CompTIA Security+ Sy0-501 Practice Test 02

Reviewed by Editorial Team
The ProProfs editorial team is comprised of experienced subject matter experts. They've collectively created over 10,000 quizzes and lessons, serving over 100 million users. Our team includes in-house content moderators and subject matter experts, as well as a global network of rigorously trained contributors. All adhere to our comprehensive editorial guidelines, ensuring the delivery of high-quality content.
Learn about Our Editorial Process
| By Paul
P
Paul
Community Contributor
Quizzes Created: 3 | Total Attempts: 790
| Attempts: 168 | Questions: 200
Please wait...
Question 1 / 200
0 %
0/100
Score 0/100
1. An attacker has captured a database filled with hashes of randomly generated passwords. Which of the following attacks is MOST likely to crack the largest number of passwords in this database?

Explanation

A rainbow table attack attempts to discover the password from the hash. However, they use rainbow tables, which are huge databases of precomputed hashes. A dictionary attack compares passwords against words in a dictionary of words, but a dictionary of words wouldn’t include randomly generated passwords. A birthday attack relies on hash collisions. However, it wouldn’t necessarily be effective depending on what hashing algorithm is used. A brute force attack attempts to guess all possible character combinations but is very time-consuming for each password.

Submit
Please wait...
About This Quiz
CompTIA Security+ Sy0-501 Practice Test 02 - Quiz

CompTIA Security+ SY0-501 Practice Test 02 assesses knowledge on securing network devices, supporting data integrity, non-repudiation, confidentiality, and theft prevention. Ideal for professionals aiming to validate their security... see moreskills and understanding of cybersecurity principles. see less

2. A server in your network's DMZ was recently attacked. The firewall logs show that the server was attacked from an external IP address with the following socket: 72.52.206.134:5678. You need to check the server to see if it still has an active connection. Which of the following tools should you use?

Explanation

The netstat command can be used to display a list of open connections, including both the IP address and the port. A socket is an established connection with both an IP address and port, such as an IP address of 72.52.206.134 and a port of 5678, displayed as 72.52.206.134:5678. None of the other commands display active connections. The tracert command lists the routers between two systems. The arp command shows the contents of the Address Resolution Protocol (ARP) cache. The dig command can be used on Linux systems to query Domain Name System (DNS) servers.

Submit
3. After learning that an employee had unauthorized material on his computer, management directed security personnel to confiscate his computer. Later, a security expert captured a forensic image of the system disk. However, he reported that the computer was left unattended for several hours before he captured the image. Which of the following is a potential issue if this incident goes to court?

Explanation

Chain of custody is the primary issue here because the computer was left unattended for several hours. It’s difficult to prove that the data collected is the same data that was on the employee’s computer when it was confiscated. Data captured from a disk is not volatile, so volatility is not an issue in this scenario. The time offset refers to logged times and is not related to this question. Screenshots are pictures of a screen at a moment in time, but are not related to this question.

Submit
4. All of the disks within a redundant array of inexpensive disks (RAID) array are 400 GB in size. How much usable space for data is within a four-disk RAID-6? (Provide just the number of GB, but omit "GB". For example, if the answer is 100 GB, enter "100".)

Explanation

A RAID-6 (striping with parity) reserves the equivalent of two drives for parity. With four 400 GB drives, you have 800 GB of actual storage space.

Submit
5. You recently learned that attackers exploited the POODLE vulnerability on one of your organization's web servers. What type of attack is this?

Explanation

The Padding Oracle On Downgraded Legacy Encryption (POODLE) attack is a downgrade attack that exploits Secure Sockets Layer (SSL) weaknesses, even when the server is supporting the more secure Transport Layer Security (TLS) protocol. It is not a wireless attack. Public key pinning is not an attack, but rather a security mechanism designed to prevent attackers from impersonating a web site using fraudulent certificates. A spoofing attack occurs when an attacker attempts to impersonate or masquerade as someone or something else.

Submit
6. Your organization includes an e-commerce web site used to sell digital products. You are tasked with evaluating all the elements used to support this web site. What are you performing?

Explanation

A supply chain assessment evaluates all the elements used to create, sell, and distribute a product. Risk assessments (including both quantitative and qualitative risk assessments) evaluate risks, but don’t evaluate the supply chain required to support an e-commerce web site. A threat assessment evaluates threats.

Submit
7. A security administrator recently noticed abnormal activity on a workstation. It is connecting to systems outside the organization's internal network using uncommon ports. The administrator discovered the computer is also running several hidden processes. Which of the following choices BEST describes this activity?

Explanation

A rootkit typically runs processes that are hidden and it also attempts to connect to computers via the Internet. Although an attacker might have used a backdoor to gain access to the user’s computer and install the rootkit, backdoors don’t run hidden processes. Spam is unwanted email and is unrelated to this question. A Trojan is malware that looks like it’s beneficial, but is malicious.

Submit
8. You want to implement the STRONGEST level of security on a wireless network. Which of the following supports this goal?

Explanation

Wi-Fi Protected Access II (WPA2) with Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP) provides the strongest level of security of the given choices. Temporal Key Integrity Protocol (TKIP) is an older encryption protocol used with WPA and it isn’t as strong as CCMP. Disabling service set identifier (SSID) broadcast hides the network from casual users, but attackers can still discover it because the SSID is still included in some packets in plaintext. Attackers can bypass media access control (MAC) address filtering by spoofing authorized MAC addresses.

Submit
9. Application developers are creating an application that requires users to log on with strong passwords. The developers want to store the passwords in such a way that it will thwart brute force attacks. Which of the following is the BEST solution?

Explanation

Password-Based Key Derivation Function 2 (PBKDF2) is a key stretching technique designed to protect against brute force attempts and is the best choice of the given answers. Another alternative is bcrypt. Both salt the password with additional bits. Triple DES (3DES) is an encryption protocol. Passwords stored using Message Digest 5 (MD5) are easier to crack because they don’t use salts. Storing the passwords in encrypted database fields is a possible solution, but just storing them in unencrypted database fields does not protect them at all.

Submit
10. Apu manages network devices in his store and maintains copies of the configuration files for all the managed routers and switches. On a weekly basis, he creates hashes for these files and compares them with hashes he created on the same files the previous week. Which of the following use cases is the MOST likely using?

Explanation

He is most likely using a use case of supporting integrity. By verifying that the hashes are the same on the configuration files, he is verifying that the files have not changed. Confidentiality is enforced with encryption, access controls, and steganography. Encryption is a method of enforcing confidentiality and it doesn’t use hashes. Availability ensures systems are up and operational when needed.

Submit
11. Attackers recently sent some malicious emails to the CFO within your organization. These emails have forged From blocks and look like they are coming from the CEO of the organization. They include a PDF file that is described as a funding document for an upcoming project. However, the PDF is infected with malware. Which of the following BEST describes the attack type in this scenario?

Explanation

Whaling is a type of phishing that targets high-level executives, such as chief financial officers (CFOs) or chief executive officers (CEOs) and this scenario describes an attack targeting the CFO. Because whaling is more specific than phishing, phishing isn’t the best answer. Spam is unwanted email, but spam isn’t necessarily malicious. While the infected Portable Document File (PDF) might include a Trojan, the scenario doesn’t describe the type of malware within the PDF.

Submit
12. Your organization is planning to implement a VPN. They want to ensure that after a VPN client connects to the VPN server, all traffic from the VPN client is encrypted. Which of the following would BEST meet this goal?

Explanation

A full tunnel encrypts all traffic after a user has connected to a VPN using a tunnel. A split tunnel only encrypts traffic destined for the VPN’s private network. Traffic from the client directly to another Internet site is not encrypted. Internet Protocol security (IPsec) Tunnel mode encrypts the entire IP packet used in the internal network. It encrypts all traffic used within the VPN’s private network, but not all traffic from the VPN client. IPsec Transport mode only encrypts the payload and is used within private networks, not for VPN traffic.

Submit
13. Thieves recently rammed a truck through the entrance of your company's main building. During the chaos, their partners proceeded to steal a significant amount of IT equipment. Which of the following choices can you use to prevent this from happening again?

Explanation

Bollards are effective barricades that can block vehicles. Guards can restrict access for personnel, but they cannot stop trucks from ramming through a building. Closed-circuit television (CCTV) or a similar video surveillance system can monitor the entrance, but it won’t stop the attack. Mantraps prevent tailgating, but they most likely won’t stop a truck.

Submit
14. Lisa is setting up a secure web server. She needs the server's cryptography to support perfect forward secrecy. Of the following choices, which cipher suite should she ensure is used by the server?

Explanation

The correct answer is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA. Elliptic Curve Diffie-Hellman Ephemeral (ECDHE) uses perfect forward secrecy using ephemeral keys and only one answer includes ECDHE. RSA uses static key pairs, so it doesn't support perfect forward secrecy. Diffie-Hellman (DH) can use either static keys or ephemeral keys, so it would not ensure that perfect forward secrecy was always used. SSL has been replaced by TLS and should not be used.

Submit
15. You suspect that an attacker has been sending specially crafted TCP packets to a server trying to exploit a vulnerability. You decide to capture TCP packets being sent to this server for later analysis and you want to use a command-line tool to do so. Which of the following tools will BEST meet your need?

Explanation

The tcpdump command-line tool is the best choice of the given answers. It is a command- line packet analyzer (or protocol analyzer) and its primary purpose is to capture packets. Wiredump isn’t a valid tool name. Wireshark (not included as an answer choice) is a graphic-based packet analyzer that can be started from the command line, but tcpdump includes more command-line options than Wireshark. Netcat is useful for remotely accessing systems and can be used for banner grabbing, but it doesn’t capture packets. Nmap analyzes packets during a scan. It can also use Npcap, the Nmap Project’s packet sniffing library, but Nmap isn’t the best choice to capture packets.

Submit
16. Your organization recently purchased a new hardware-based firewall. Administrators need to install it as part of a DMZ within the network. Which of the following references will provide them with the MOST appropriate instructions to install the firewall?

Explanation

A vendor-specificguideforthenewhardwarebasedfirewallwillhavethemostappropriate instructions for installing it. Frameworks (regulatory or non-regulatory) provide structures that can be followed for different purposes, but they wouldn’t be available for a specific firewall. A general-purpose guide will provide general instructions, but not instructions for a specific vendor’s firewall.

Submit
17. You are troubleshooting issues between two servers on your network and need to analyze the network traffic. Of the following choices, what is the BEST tool to capture and analyze this traffic?

Explanation

A protocol analyzer (also called a sniffer) is the best choice to capture and analyze network traffic. A network mapper can detect all the devices on a network, and a network scanner can detect more information about these devices, but neither of these tools is the best choice to capture and analyze traffic for troubleshooting purposes. A security information and event management (SIEM) system aggregates and correlates logs from multiple sources, but does not capture network traffic.

Submit
18. Your network includes dozens of servers. Administrators in your organization are having problems aggregating and correlating the logs from these servers. Which of the following provides the BEST solution for these problems?

Explanation

A security information and event management (SIEM) system collects, aggregates, and correlates logs from multiple sources. A network mapper can detect all the devices on a network and a network scanner can detect more information about these devices, but neither of these tools aggregates and correlates logs. Nmap is a command-line network scanner.

Submit
19. Which type of device would have the following entries used to define its operation? permit IP any any eq 80 permit IP any any eq 443 deny IP any any

Explanation

These are rules in an access control list (ACL) for a firewall. The first two rules indicate that traffic from any IP address, to any IP address, using ports 80 or 443 is permitted or allowed. The final rule is also known as an implicit deny rule and is placed last in the ACL. It ensures that all traffic that hasn’t been previously allowed is denied. Layer 2 switches do not use ACLs. A proxy server would not use an ACL, although it would use ports 80 and 443 for Hypertext Transfer Protocol (HTTP) and HTTP Secure (HTTPS), respectively. A web server wouldn’t use an ACL, although it would also use ports 80 and 443.

Submit
20. Attackers recently attacked a web server hosted by your organization. Management has tasked administrators with configuring the servers following the principle of least functionality. Which of the following will meet this goal?

Explanation

Disabling unnecessary services is one of the elements of the principle of least functionality. Other elements include deploying the server with only the applications and protocols they need to meet their purpose. Installing up-to-date antivirus software is a valid preventive control, but it isn’t related to least functionality. Identifying the baseline should be done after disabling unnecessary services. A network-based intrusion detection system (NIDS) helps protect the server, but it doesn’t implement least functionality.

Submit
21. The Springfield Nuclear Power Plant has created an online application teaching nuclear physics. Only students and teachers in the Springfield Elementary school can access this application via the cloud. What type of cloud service model is this?

Explanation

This is a Software as a Service (SaaS) model. The software is the online application and the cloud provider (the Springfield Nuclear Power Plant in this example) maintains it. Infrastructure as a Service (IaaS) provides customers with the hardware via the cloud. Customers are responsible for installing the operating system and any applications. Platform as a Service (PaaS) is a computing platform. For example, a cloud provider can provide a server with a preconfigured operating system. Anyone can access a public cloud. However, the question states that only students and teachers can access it.

Submit
22. After a recent security audit, management has decided to upgrade the security policy. Among other items, they want to identify a policy that will reduce the risk of personnel within an organization colluding to embezzle company funds. Which of the following is the BEST choice to meet this need?

Explanation

Mandatory vacations help to reduce the possibility of fraud and embezzlement. An acceptable use policy informs users of company policies and even though users sign them, they don’t deter someone considering theft by embezzling funds. Training can help reduce incidents by ensuring personnel are aware of appropriate policies. A background check is useful before hiring employees, but it doesn’t directly reduce risks related to employees colluding to embezzle funds.

Submit
23. A web site is using a certificate. Users have recently been receiving errors from the web site indicating that the web site's certificate is revoked. Which of the following includes a list of certificates that have been revoked?

Explanation

A certificate revocation list (CRL) is a list of certificates that a Certificate Authority (CA) has revoked. The CA stores a database repository of revoked certificates and issues the CRL to anyone who requests it. The Online Certificate Status Protocol (OCSP) validates trust with certificates, but only returns short responses such as good, unknown, or revoked. A certificate signing request (CSR) is used to request certificates.

Submit
24. Your organization recently updated an online application that employees use to log on when working from home. Employees enter their username and password into the application from their smartphone and the application logs their location using GPS. Which type of authentication is being used?

Explanation

This is using one-factor authentication—something you know. The application uses the username for identification and the password for authentication. Note that even though the application is logging the location using Global Positioning System (GPS), there isn’t any indication that it is using this information for authentication. Dual-factor authentication requires another factor of authentication. If the application verified you were logging on from a specific GPS location as part of the authentication, it would be dual-factor authentication (something you know and somewhere you are). Something you are refers to biometric authentication methods. The somewhere you are authentication method verifies you are somewhere, such as in a specific GPS location, but this isn’t being used for authentication in this scenario.

Submit
25. You are reviewing incident response procedures related to the order of volatility. Which of the following is the LEAST volatile?

Explanation

Data on a hard disk drive is the least volatile of those listed. All other sources are some type of memory, which will be lost if a system is turned off. This includes data in normal memory, a redundant array of inexpensive disks 10 (RAID-10) cache, and the central processing unit’s (CPU’s) cache.

Submit
26. Attackers have launched an attack using multiple systems against a single target. Which type of attack is this?

Explanation

A distributed denial-of-service (DDoS) attack includes attacks from multiple systems with the goal of depleting the target’s resources. A DoS attack comes from a single system and a SYN flood is an example of a DoS attack. A buffer overflow is a type of DoS attack that attempts to write data into an application’s memory.

Submit
27. A software company occasionally provides application updates and patches via its web site. It also provides a checksum for each update and patch. Which of the following BEST describes the purpose of the checksum?

Explanation

The checksum (also known as a hash) provides integrity for the updates and patches so that users can verify they have not been modified. Installing updates and patches increases the availability of the application. Confidentiality is provided by encryption. The checksums are for the updates and patches, so they do not provide integrity for the application.

Submit
28. Martin has worked as a network administrator for several years within your organization. Over time, he has been tasked with performing several jobs, including database administration and application development. Security personnel are concerned that his level of access represents a serious risk. Which of the following is the BEST solution to reduce this risk?

Explanation

A separation of duties policy prevents any single person from performing multiple job functions that might allow the person to commit fraud. In this scenario, the administrator has accumulated privileges across several job functions, which represents the risk. A mandatory vacation policy is useful to discover fraud committed by an individual, but this scenario clearly indicates this individual controls too many job functions. An exit interview is performed when an employee leaves the organization. Change management ensures changes are reviewed before being implemented.

Submit
29. Management within your organization wants to create a small network used by executives only. They want to ensure that this network is completely isolated from the main network. Which of the following choices BEST meets this need?

Explanation

An airgap ensures that a computer or network is physically isolated from another computer or network. A mantrap helps prevent unauthorized entry and is useful for preventing tailgating. Control diversity is the use of different controls such as technical, administrative, and physical, but it doesn’t necessarily isolate networks. Infrared motion detectors sense motion from infrared light, but they don’t isolate networks.

Submit
30. A new mobile device security policy has authorized the use of employee-owned devices, but mandates additional security controls to protect them if they are lost or stolen. Which of the following meets this goal?

Explanation

Screen locks provide protection for lost devices by making it more difficult for someone to access the device. Device encryption protects the confidentiality of the data. Global Positioning System (GPS) tagging includes location information on pictures and other files but won’t help protect a lost or stolen device. Patch management keeps devices up to date and change management helps prevent outages from unauthorized changes. Infrastructure as a Service (IaaS) is a cloud computing option.

Submit
31. You recently learned that attackers exploited the POODLE vulnerability on one of your organization's web servers. What type of attack is this?

Explanation

The Padding Oracle On Downgraded Legacy Encryption (POODLE) attack is a downgrade attack that exploits Secure Sockets Layer (SSL) weaknesses, even when the server is supporting the more secure Transport Layer Security (TLS) protocol. It is not a wireless attack. Public key pinning is not an attack, but rather a security mechanism designed to prevent attackers from impersonating a web site using fraudulent certificates. A spoofing attack occurs when an attacker attempts to impersonate or masquerade as someone or something else. 

Submit
32. A security expert is performing a risk assessment. She is seeking information to identify the number of times a specific type of incident occurs per year. Which of the following BEST identifies this?

Explanation

The annual rate of occurrence (ARO) is the best choice to identify how many times a specific type of incident occurs in a year. Annual loss expectancy (ALE) identifies the expected monetary loss for a year and single loss expectancy (SLE) identifies the expected monetary loss for a single incident. ALE = SLE × ARO and if you know any two of these values, you can identify the third value. For example, ARO = ALE / SLE. Write once read many (WORM) is a term sometimes used with archived logs indicating they cannot be modified.

Submit
33. Lisa is setting up a secure web server. She needs the server's cryptography to support perfect forward secrecy. Of the following choices, which cipher suite should she ensure is used by the server?

Explanation

The correct answer is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA. Elliptic Curve Diffie-Hellman Ephemeral (ECDHE) uses perfect forward secrecy using ephemeral keys and only one answer includes ECDHE. RSA uses static key pairs. so it doesn't support perfect forward secrecy. Diffie-Hellman (DH) can use either static keys or ephemeral keys, so it would not ensure that perfect forward secrecy was always used. SSL has been replaced by TLS and should not be used.

Submit
34. Management within your company wants to restrict access to the Bizz app from mobile devices. If users are within the company's property, they should be granted access. If they are not within the company's property, their access should be blocked. Which of the following answers provides the BEST solution to meet this goal?

Explanation

Geofencing can be used to create a virtual fence or geographic boundary, outlining the company’s property. Geofencing will use geolocation to identify the mobile device’s location, but geolocation without geofencing won’t detect if a user is on the company’s property. Global Positioning System (GPS) tagging adds geographic data (such as latitude and longitude data) to files and is unrelated to this question. Containerization runs applications in a container to isolate them.

Submit
35. Lisa is a training instructor and she maintains a training lab with 18 computers. She has enough rights and permissions on these machines so that she can configure them as needed for classes. However, she does not have the rights to add them to the organization's domain. Which of the following choices BEST describes this example?

Explanation

When following the principle of least privilege, individuals have only enough rights and permissions to perform their job, and this is exactly what is described in this scenario. Need to know typically refers to data and information rather than the privileges required to perform an action, such as adding computers to a domain. Group-based privileges refer to giving permissions to groups, and then adding the users to the groups to give them appropriate privileges. A location-based policy allows or blocks access based on location, but the scenario doesn’t indicate the location is being checked.

Submit
36. A security professional has reported an increase in the number of tailgating violations into a secure data center. Which of the following can prevent this?

Explanation

A mantrap is highly effective at preventing unauthorized entry and can also be used to prevent tailgating. CCTV uses cameras for video surveillance and it can record unauthorized entry, but it can’t prevent it. A proximity card is useful as an access control mechanism, but it won’t prevent tailgating, so it isn’t as useful as a mantrap. A cipher lock is a door access control, but it can’t prevent tailgating.

Submit
37. An organization requested bids for a contract and asked companies to submit their bids via email. After winning the bid, Acme realized it couldn't meet the requirements of the contract. Acme instead stated that it never submitted the bid. Which of the following would provide proof to the organization that Acme did submit the bid?

Explanation

If Acme submitted the bid via email using a digital signature, it would provide proof that the bid was submitted by Acme. Digital signatures provide verification of who sent a message, non-repudiation preventing them from denying it, and integrity verifying the message wasn’t modified. Integrity verifies the message wasn’t modified. Repudiation isn’t a valid security concept. Encryption protects the confidentiality of data, but it doesn’t verify who sent it or provide nonrepudiation.

Submit
38. After a major data breach, Lisa has been tasked with reviewing security policies related to data loss. Which of the following is MOST closely related to data loss?

Explanation

A clean desk policy requires users to organize their areas to reduce the risk of possible data theft and password compromise. A legal hold refers to a court order to protect data that might be needed as evidence. A legal hold policy may state that the organization will comply with the court order, but it isn’t related to data theft. Job rotation policies require employees to change roles on a regular basis and can expose fraudulent activity. A background check policy typically identifies what to check for when hiring an employee.

Submit
39. Lisa is the new chief technology officer (CTO) at your organization. She wants to ensure that critical business systems are protected from isolated outages. Which of the following would let her know how often these systems will experience outages?

Explanation

The mean time between failures (MTBF) provides a measure of a system’s reliability and would provide an estimate of how often the systems will experience outages. The mean time to recover (MTTR) refers to the time it takes to restore a system, not the time between failures. The recovery time objective (RTO) identifies the maximum amount of time it can take to restore a system after an outage. The recovery point objective (RPO) identifies a point in time where data loss is acceptable.

Submit
40. Attackers have recently launched several attacks against servers in your organization's DMZ. You are tasked with identifying a solution that will have the best chance at preventing these attacks in the future. Which of the following is the BEST choice?

Explanation

The best solution of the given choices is an in-band intrusion prevention system (IPS). Traffic goes through the IPS and the IPS has the best chance of preventing attacks from reaching internal systems. An IPS is in-band not out-of-band. An intrusion detection system (IDS) is passive and not in-band, so it can only detect and react to the attacks, not block them.

Submit
41. Homer recently received an email thanking him for a purchase that he did not make. He asked an administrator about it and the administrator noticed a pop-up window, which included the following code: <body ="document.getElementByID('myform').submit()">     <form id="myForm" action="gcgapremium.com/purchase.php"     method="post"   <input name="Buy Now" value="Buy Now" />      </form> </body> Which of the following is the MOST likely explanation?

Explanation

A cross-site request forgery (XSRF) attack causes users to perform actions without their knowledge. This scenario indicates the
user visited a web site, most likely through a malicious link, and the link initiated a purchase. None of the other attacks cause unsuspecting users to make purchases. A buffer overflow attacks a web site and attempts to access system memory. A SQL injection attack attempts to access data on a database server. Dead code is code that never executes and is unrelated to this scenario. document.

Submit
42. An organization is preparing to hire additional network administrators. They decide to perform background checks on all personnel after obtaining written permission. Which of the following items is NOT appropriate to include in a background check?

Explanation

Medical history is not appropriate to include in a background check. However, it is common to check a potential employee’s social media presence, criminal background, and financial history.

Submit
43. Your organization recently suffered a loss from malware that wasn't previously known by any trusted sources. Which of the following BEST describes this attack?

Explanation

A zero-day exploit is one that isn’t known by trusted sources such as antivirus vendors or operating system vendors. Phishing is malicious spam and it can include malware, but there isn’t indication this loss was from an email. Attackers use open-source intelligence to identify a target. Some typical sources are social media sites and news outlets. A hoax is not a specific attack. It is a message, often circulated through email, that tells of impending doom from a virus or other security threat that simply doesn’t exist.

Submit
44. Your organization recently implemented a BYOD policy. However, management wants to ensure that mobile devices meet minimum standards for security before they can access any network resources. Which of the following agents would the NAC MOST likely have?

Explanation

A dissolvable agent is often used on employee-owned devices and would be appropriate if an organization implemented a bring your own device (BYOD) policy. A permanent network access control (NAC) agent is installed on the device permanently, but this might cause problems for employee-owned devices. Any NAC agent is a health agent. Remote Authentication Dial-In User Service (RADIUS) is used for authentication, not to inspect clients.

Submit
45. Developers recently configured a new service on ServerA. ServerA is in a DMZ and accessed by internal users and via the Internet. Network administrators modified firewall rules to access the service. Testing shows the service works when accessed from internal systems. However, it does not work when accessed from the Internet. Which of the following is MOST likely configured incorrectly?

Explanation

The most likely problem of the available choices is that an access control list (ACL) is configured incorrectly. The server is in a demilitarized zone (DMZ) and the most likely problem is an incorrectly configured ACL on the border firewall. The service is operating when accessed from internal clients, so it isn’t likely that it is the problem. Also, the server works for internal systems indicating it is working correctly. There isn’t any indication a virtual local area network (VLAN) is in use.

Submit
46. Mobile users in your network report that they frequently lose connectivity with the wireless network on some days, but on other days they don't have any problems. You suspect this is due to an attack. Which of the following attacks is MOST likely causing this problem?

Explanation

A wireless jamming attack is a type of denial-of-service (DoS) attack that can cause wireless devices to lose their association with access points and disconnect them from the network. None of the other attacks are DoS attacks. An initialization vector (IV) attack attempts to discover the passphrase. A replay attack captures traffic with the goal of replaying it later to impersonate one of the parties in the original transmission. Bluesnarfing is a Bluetooth attack that attempts to access information on Bluetooth devices.

Submit
47. Lisa does not have access to the project.doc file, but she needs access to this file for her job. Homer is the system administrator and he has identified the following permissions for the file: rwx rw- --- What should Homer use to grant Lisa read access to the file?

Explanation

The system administrator should modify permissions with the chmod (short for change mode) command. Remote wipe sends a remote signal to a mobile device to wipe or erase all the data and is unrelated to this question. Push notification services send messages to users but don’t change permissions. The chroot command is used to create a sandbox for testing an application.

Submit
48. Your organization wants to ensure that employees do not install any unauthorized software on their computers. Which of the following is the BEST choice to prevent this?

Explanation

Application whitelisting identifies authorized applications and prevents users from installing unauthorized software. Alternately, you can use a blacklist to identify specific applications that cannot be installed or run on a system. A master image provides a secure baseline, but it doesn’t prevent users from installing additional applications. Antimalware software and antivirus software can detect and block malware, but they don’t prevent users from installing unauthorized software.

Submit
49. The Marvin Monroe Memorial Hospital recently suffered a serious attack. The attackers notified management personnel that they encrypted a significant amount of data on the hospital's servers and it would remain encrypted until the management paid a hefty sum to the attackers. Which of the following identifies the MOST likely threat actor in this attack?

Explanation

This attack was most likely launched by an organized crime group because their motivation is primarily money. While the scenario describes ransomware, ransomware is the malware, not the threat actor. Competitors often want to obtain proprietary information and it would be very rare for a hospital competitor to extort money from another hospital. A hacktivist typically launches attacks to further a cause, not to extort money.

Submit
50. Lisa is a database administrator and received a phone call from someone identifying himself as a technician working with a known hardware vendor. The technician said he's aware of a problem with database servers they've sold, but it only affects certain operating system versions. He asks Lisa what operating system the company is running on their database servers. Which of the following choices is the BEST response from Lisa?

Explanation

This sounds like a social engineering attack where the caller is attempting to get information on the servers, so it’s appropriate to end the call, report the call to a supervisor, and independently check the vendor for potential issues. It is not appropriate to give external personnel information on internal systems from a single phone call. It isn’t necessary to ask for a phone number because you wouldn’t call back and give information on the servers. The caller has not committed a crime by asking questions, so it is not appropriate to contact law enforcement personnel.

Submit
51. Lisa oversees and monitors processes at a water treatment plant using SCADA systems. Administrators recently discovered malware on her system that was connecting to the SCADA systems. Although they removed the malware, management is still concerned. Lisa needs to continue using her system and it's not possible to update the SCADA systems. Which of the following can mitigate this risk?

Explanation

A network intrusion prevention system (NIPS) installed on the supervisory control and data acquisition (SCADA) network can
intercept malicious traffic coming into the network and is the best choice of those given. The scenario states you cannot update the SCADA systems, so you cannot install a host-based IPS (HIPS) on any of them. A firewall provides a level of protection. However, it wouldn’t be able to differentiate between valid traffic sent by Lisa and malicious traffic sent by malware from Lisa’s system. A honeypot might be useful to observe malicious traffic, but wouldn’t prevent it.

Submit
52. Lisa needs to calculate the ALE for a group of servers used in the network. During the past two years, five of the servers failed. The hardware cost to repair or replace each server was $3,500 and the downtime resulted in $2,500 of additional losses for each outage. What is the ALE?

Explanation

The annual loss expectancy (ALE) is $15,000. The single loss expectancy (SLE) is $6,000 ($3,500 to repair or replace each server plus $2,500 in additional losses for each outage). The annual rate of occurrence (ARO) is 2.5 (five failures in two years or 5 / 2). You calculate the ALE as SLE × ARO ($6,000 × 2.5).

Submit
53. Management within your organization wants to prevent users from copying documents to USB flash drives. Which of the following can be used to meet this goal?

Explanation

A data loss prevention (DLP) solution can prevent users from copying documents to a USB drive. None of the other answers control USB drives. A hardware security module (HSM) is an external security device used to manage, generate, and securely store cryptographic keys. COPE (corporate-owned, personally enabled) is a mobile device deployment model. A self-encrypting drive (SED) includes the hardware and software to encrypt all data on the drive and securely store the encryption keys.

Submit
54. A security tester executed the following command: echo "vrfy 'perl -e 'print ''a" x 999' ' " | nc getcertifiedgetahead.com 25 If successful, what will it do?

Explanation

This is an attempted buffer overflow attack. The vrfy buffer is designed to hold only 128 bytes so sending 999 bytes to it could cause the vrfy buffer to be overrun crashing the email server. As a best practice, the vrfy command is disabled on email servers, which causes this command to fail.
It's useful to break down this command. The echo command will print specified text. The vrfy command is used to verify a username in a mailbox on an email server. The 'perl -e 'print "a" x 999" " prints the letter "a" 999 times. The result is 999 a's. The | operator pipes the result of the previous command to the next command. In this case, it sends the output of the echo command (999 a's) to port 25 of the getcertifiedgetahead.com server using nc (netcat).

A SQL injection attack will typically use a SELECT command and the scenario doesn't give any indication that a database is being queried.

Cross-site request forgery (XSRF or CSRF) is an attack where an attacker tricks a user into performing an action on a web site, but the scenario indicates a security tester is entering the command.

Address Resolution Protocol (ARP) poisoning is an attack that misleads computers or switches about the actual MAC address of a system.

Submit
55. A penetration tester has successfully attacked a single computer within the network. The tester is now attempting to access other systems within the network via this computer. Which of the following BEST describes the tester's current actions?

Explanation

Pivoting is the process of accessing other systems through a single compromised system. Reconnaissance techniques are done before attacking a system. A successful attack on a single computer is the initial exploitation. Escalating privileges attempts to gain higher privileges on a target.

Submit
56. Administrators frequently create VMs for testing. They sometimes leave these running without using them again after they complete their tests. Which of the following does this describe?

Explanation

VM sprawl occurs when an organization has many VMs that aren’t managed properly. Unmonitored VMs typically won’t get updated and can be vulnerable to attacks. VM escape is an attack that allows an attacker to access the host system from within the virtual system. A virtual desktop infrastructure (VDI) provides users with virtual desktops hosted on a server. A VDI snapshot is commonly used to provide users with the same non-persistent desktop that doesn’t save changes. The VMs might be Type II hypervisors (running as software within a host operating system), but that isn’t relevant to leaving them running and unmonitored.

Submit
57. Your organization has decided to increase the amount of customer data it maintains and use it for targeted sales. However, management is concerned that they will need to comply with existing laws related to PII. Which of the following should be completed to determine if the customer data is PII?

Explanation

A privacy threshold assessment helps an organization identify Personally Identifiable Information (PII) within a system, and in this scenario, it would help the organization determine if the customer data is PII. A privacy impact assessment is done after you have verified that the system is processing PII, not to determine if the data is PII. A tabletop exercise is a discussion-based exercise used to talk through a continuity of operations plan. Affinity scheduling is a load-balancing scheduling scheme using the client’s IP address and is unrelated to PII.

Submit
58. Developers in your organization have created an application designed for the sales team. Salespeople can log on to the application using a simple password of 1234. However, this password does not meet the organization's password policy. Which of the following is the BEST response by the security administrator after learning about this?

Explanation

The application should be recoded to adhere to the company’s password policy, so the best response is to direct the application team manager to do so. Application passwords should be strong and should adhere to an organization’s security policy. It is not appropriate to weaken a security policy to match a weakness in an application. Nor is it appropriate to simply document that the application uses a weak password.

Submit
59. You need to implement antispoofing on a border router. Which one of the following choices will BEST meet this goal?

Explanation

You would create rules to block all incoming traffic from private IP addresses. The border router is between the internal network and the Internet and any traffic coming from the Internet with a private IP address is a spoofed source IP address. All outgoing traffic will typically use a private IP address, so you shouldn’t block this outgoing traffic. A flood guard on a switch protects against media access control (MAC) flood attacks and is unrelated to this question. A web application firewall protects a web application and is unrelated to antispoofing.

Submit
60. You need to create an image of a large hard drive for forensic analysis from a Linux system. Which of the following will you MOST likely use?

Explanation

The dd command is available on Linux systems and it is used to copy files for analysis. As an example, the dd if=/dev/sda2
of=sd2disk.img command creates an image of a disk without modifying the original disk. None of the other choices creates an image of a drive. Hashing algorithms create a hash of a file. Screenshots create a graphic from a computer screen. Logs record log entries in files.

Submit
61. You are reviewing some Java code for an application and come across the following snippet:       public class donuts { public static void rein (String [ ] args)   { object stuffed = null; stuffed.heat  ( ); ... } } You suspect that this will cause a problem. Which of the following BEST describes the problem?

Explanation

Admittedly, this is much deeper than I would expect for a Security- exam. However, based on the objectives, test item writers that are also developers may consider it a valid question to ask. 

Here is the simplest explanation: 

• This is a pointer dereference issue, or more specifically. a null-pointer dereference issue.
• The object stuffed = nuilline creates an object (called stuffed) and assigns it a value of null (nothing).
• The stuffed.heat 0; line attempts to execute a method within a non-existent (null) object and causes a null-pointer
dereference error (or exception).
• If code attempts to use an object with a value of null, it assumes the object reference points to a valid memory error,
but it doesn't.

Programming languages allow you to assign null to objects when creating them so the code doesn't describe an invalid null assignment. 

While this will throw a NullPointerException error, the error isn't the problem. The code that causes the pointer dereference error is the problem. 

• If the code is configured to handle exceptions (errors) gracefully, it doesn't cause a significant vulnerability.
• However, if the code doesn't handle the exception gracefully, an attacker may be able to exploit the exception.

Note: The difference between the code causing a null-pointer dereference error, and the NullPointerException error that it causes is subtle. Think of it this way. Bart is driving down the road at 100 MPH on his new Harley Davidson motorcycle. Chief Wiggum witnesses this and gives him a ticket. While Bart may think that the ticket is the problem, the actual cause is him speeding at 100 MPH.

This exception doesn't necessarily cause a buffer overflow vulnerability. However, depending on how the application handles the exception (or doesn't handle the exception), an attacker may be able to use exception to cause a buffer overflow.

Deep Dive

If you're interested in a deeper understanding of this question, feel free to read on.

If you are a Java developer, the syntax of the second line is probably familiar to you. It is a standard line to identify the Main method, or the entry point for the application.

public static void main (String[] ergs)

If you aren't a Java developer and this is the first time you saw it, you'd just have to guess about the programming language.

Understanding the Code

•The code is creating a class called donuts.

public class donuts {

A class provides a definition for an object but it doesn't create an object.
For comparison, a home builder has building plans to create a home. These plans aren't a home.
However, the builder can create multiple homes using these plans.
Similarly, a class provides the building plans (or the definition) of an object. The class isn't an object.
However, an application can create multiple instances of the object (donuts in this example) using the definition provided
by the class.

•The following line creates an instance of stuffed donut and assigns a value of null (nothing) to the object.

object stuffed = null;

A value of null indicates that the object doesn't have any identification.
An object is an instance of a class. It typically has properties that describe it and methods that identify actions for the
object.
In this example, "stuffed" indicates it is a stuffed donut.

• Properties may be jelly-filled, chocolate-filled, no-stuffing, and so on.
• A simple method may be "heat" (to make it hot).

•The next line is the error.

stuffed.heat ( ) ;

It tries to call the heat method of a null object. In Java, it throws the NullPointerException error.

Submit
62. A coffee shop recently stopped broadcasting the SSID for their wireless network. Instead, paying customers can view it on their receipt and use it to connect to the coffee shop's wireless network. Today, Lisa turned on her laptop computer and saw the SSID. Which of the following is the MOST likely reason why?

Explanation

This describes a rogue access point (AP). More specifically, it is an evil twin, which is a rogue AP with the same SSID as a legitimate access point. While the person setting up the rogue AP may be evil, a CompTIA question won't ask you to evaluate the character of an attacker. Jamming typically prevents anyone from connecting to a wireless network. Bluejacking is related to Bluetooth, not wireless networks.

Submit
63. Management at your organization is planning to hire a development firm to create a sophisticated web application. One of their primary goals is to ensure that personnel involved with the project frequently collaborate with each other throughout the project. Which of the following is an appropriate model for this project?

Explanation

The agile software development model is flexible, ensures that personnel interact with each other throughout a project, and is the best of the available choices. The waterfall model isn’t as flexible and focuses instead on completing the project in stages. Both agile and waterfall are software development life cycle (SDLC) models, which is a generic concept designed to provide structure for software development projects. Secure DevOps is an agile-aligned development methodology that focuses on security considerations throughout a project.

Submit
64. You are preparing to deploy a heuristic-based detection system to monitor network activity. Which of the following would you create first?

Explanation

A heuristic-based (also called anomaly-based or behavior-based) detection system compares current activity with a previously created baseline to detect any anomalies or changes. Flood guards help protect against flood attacks (such as a SYN flood attack). Signature-based systems (also called definition-based) use signatures of known attack patterns to detect attacks. A honeypot is a server designed to look valuable to an attacker and can divert attacks.

Submit
65. Network administrators have identified what appears to be malicious traffic coming from an internal computer, but only when no one is logged on to the computer. You suspect the system is infected with malware. It periodically runs an application that attempts to connect to web sites over port 80 with Telnet. After comparing the computer with a list of applications from the master image, you verify this application is very likely the problem. What allowed you to make this determination?

Explanation

The master image is the baseline and the administrators performed integrity measurements to identify baseline deviations. By comparing the list of applications in the baseline with the applications running on the suspect computer, you can identify unauthorized applications. None of the other answers include the troubleshooting steps necessary to discover the problem. The master image would include only the applications, services, and protocols needed to meet the principle of least functionality. A sandbox is an isolated area of a system, typically used to test applications. A blacklist is a list of prohibited applications.

Submit
66. A company recently hired you as a security administrator. You notice that some former accounts used by temporary employees are currently enabled. Which of the following choices is the BEST response?

Explanation

Running a last logon script allows you to identify inactive accounts, such as accounts that haven’t been logged on to in the last 30 days. It’s appropriate to disable unused accounts, but it isn’t necessarily appropriate to disable all temporary accounts, because some might still be in use. If you disable the accounts you notice, you might disable accounts that some employees are still using, and you might miss some accounts that should be disabled. Setting expiration dates for newly created accounts is a good step, but it doesn’t address previously created accounts.

Submit
67. Match the minimum number of drives required for each of the redundant array of inexpensive disks (RAID) types.

Explanation

RAID-1 (mirroring) requires a minimum of two disks.

RAID-5 (striping with parity) requires a minimum of three disks.

RAID-6 (striping with parity) requires a minimum of four disks.

Submit
68. A security expert at your organization is leading an on-site meeting with key disaster recovery personnel. The purpose of the meeting is to perform a test. Which of the following BEST describes this test?

Explanation

A tabletop exercise is discussion-based and is typically performed in a classroom or conference room setting. Because this is a
meeting that includes disaster recovery personnel, it is a tabletop exercise. Functional exercises are hands-on exercises and include simulations and full-blown tests.

Submit
69. Developers are planning to develop an application using role-based access control. Which of the following would they MOST likely include in their planning?

Explanation

A matrix of functions, roles, or job titles matched with the required access privileges for each of the functions, roles, or job titles is a common planning document for a role- based access control (role-BAC) model. The mandatory access control (MAC) model uses sensitivity labels and classification levels. MAC is effective at restricting access based on a need to know. The discretionary access control (DAC) model specifies that every object has an owner and it might identify owners in a list.

Submit
70. As the CTO, Marge is implementing a security program. She has included security controls to address confidentiality and availability. Of the following choices, what else should she include?

Explanation

The chief technology officer (CTO) should ensure systems are not susceptible to unauthorized changes, which is an element of integrity. A security program should address the three core security principles of confidentiality, integrity, and availability (CIA). The system in the example is already addressing confidentiality and availability. Ensuring critical systems provide uninterrupted service addresses availability. Protecting data and securing data to prevent unauthorized disclosure addresses confidentiality.

Submit
71. A company is hosting an ecommerce site that uses certificates for HTTPS. Management wants to ensure that users can verify the validity of these certificates even if elements of the Internet suffer an extended outage. Which of the following provides the BEST solution?

Explanation

A certificate revocation list (CRL) provides the best solution in this scenario. After a CRL is retrieved, systems hold a copy of it for a period of time (in a cache) and instead of downloading the same CRL every time a system needs to validate a certificate, they just look at the cached copy of the CRL.

Online Certificate Status Protocol (OCSP) is an alternative to a CRL and provides a real-time response to validate certificates. Because OCSP responds in real-time, it is susceptible to Internet outages.

A Subject Alternative Name (SAN) certificate is used for multiple domains that have different names but are owned by the same organization.

PEM-based certificates can be used for just about anything. They can be formatted as Canonical Encoding Rules (CER, binary files) or Distinguished Encoding Rules (DER, ASCII files). They are often used as a Base64 encoded DER certificate.

Submit
72. Flancrest Enterprises recently set up a web site utilizing several web servers in a web farm. The web farm spreads the load among the different web servers. Visitor IP addresses are used to ensure that clients always return to the same server during a web session. Which of the following BEST describes this configuration?

Explanation

Source address IP affinity scheduling allows a load balancer to direct client requests to the same server during a web session. Round-robin scheduling simply sends each request to the next server. Load balancers can use a virtual IP, but this refers to the IP address of the web server, not the IP address of a visitor. An active-passive configuration has at least one server that is not actively serving clients, but the scenario doesn’t indicate any of the servers are in a passive mode.

Submit
73. You need to configure a UTM security appliance to restrict traffic going to social media sites. Which of the following are you MOST likely to configure?

Explanation

You would most likely configure the Uniform Resource Locator (URL) filter on the unified threat management (UTM) security appliance. This would block access to the peer-to-peer sites based on their URL. Content inspection and malware inspection focus on inspecting the data as it passes through the UTM, but they do not block access to sites. A distributed denial-of-service (DDoS) mitigator will attempt to block incoming DDoS attack traffic.

Submit
74. An organization has a critical SCADA network it is using to manage a water treatment plant for a large city. Availability of this system is important. Which of the following security controls would be MOST relevant to protect this system?

Explanation

A network intrusion prevention system (NIPS) is the most relevant security control of those listed to ensure availability of the supervisory control and data acquisition (SCADA) system. A data loss prevention (DLP) system helps prevent loss of data, but wouldn’t protect a SCADA system from potential attacks. A Trusted Platform Module (TPM) is a hardware chip on a computer’s motherboard that stores cryptographic keys used for encryption. An electromagnetic pulse (EMP) is a short burst of electromagnetic energy and unrelated to a SCADA system.

Submit
75. You are preparing to deploy a new application on a virtual server. The virtual server hosts another server application that employees routinely access. Which of the following is the BEST method to use when deploying the new application?

Explanation

Taking a snapshot of the virtual machine (VM) before deploying it ensures that the VM can be reverted to the original configuration if the new application causes problems. Taking a snapshot after the installation doesn’t allow you to revert the image. Non-persistence is used in a virtual desktop infrastructure (VDI), where user changes to the desktop are not changed. It isn’t appropriate to use non-persistence on a virtual server. Backing up the server might be appropriate before installing the new application but not after.

Submit
76. Management within your organization wants to ensure that users understand the rules of behavior when they access the organization's computer systems and networks. Which of the following BEST describes what they would implement to meet this requirement?

Explanation

An acceptable use policy (AUP) informs users of company expectations when they use computer systems and networks, and it
defines acceptable rules of behavior. A non- disclosure agreement (NDA) ensures that individuals do not share proprietary data with others. A bring your own device (BYOD) policy identifies requirements for employee- owned mobile devices. The dd command (short for data duplicator) is available on Linux systems to copy files or entire disk images. Forensic analysts use it to create an image of a disk without modifying the original disk.

Submit
77. A web developer is adding input validation techniques to a web site application. Which of the following should the developer implement during this process?

Explanation

Input validation should be performed on the server side. Clientside validation can be combined with server-side validation, but it can be bypassed, so it should not be used alone. Boundary or limit checks are an important part of input validation. Pointer dereference techniques use references to point to values and are unrelated to input validation techniques.

Submit
78. Lisa is enabling NTP on some servers within the DMZ. Which of the following use cases is she MOST likely supporting with this action?

Explanation

The Network Time Protocol (NTP) provides time synchronization services, so enabling NTP on servers would meet this use case. The Real-time Transport Protocol (RTP) delivers audio and video over IP networks, and Secure RTP (SRTP) provides encryption, message authentication, and integrity for RTP. Protocols such as Simple Mail Transfer Protocol (SMTP), Post Office Protocol v3 (POP3), and Internet Message Access Protocol version 4 (IMAP4) are used for email. Encrypting data isn’t relevant to time synchronization services provided by NTP.

Submit
79. Which type of virtualization allows a computer's operating system kernel to run multiple isolated instances of a guest virtual machine, with each guest sharing the kernel?

Explanation

Container-based virtualization (also called application cell virtualization) uses the same operating system kernel of the host computer. It is often used to run isolated applications or services within a virtual environment. Type I hypervisor virtualization runs directly on the system hardware. Type II hypervisor virtualization runs VMs that all include their own operating system, including their own kernel. A virtual desktop environment (VDE) provides a full desktop operating system to users.

Submit
80. Lisa has recently transferred from the HR department to payroll. While browsing file shares, Lisa notices she can access the HR files related to her new coworkers. Which of the following could prevent this scenario from occurring?

Explanation

A permission auditing and review process verifies that the principle of least privilege is followed. This includes ensuring users can access only the resources they need to perform their job. Continuous monitoring includes monitoring all relevant security controls, but isn’t the best choice for this specific scenario. A vulnerability scan will discover vulnerabilities on a system or network and a penetration test will scan a system or network and attempt to exploit vulnerabilities. However, vulnerability scans and penetration tests cannot verify a user has the appropriate privileges.

Submit
81. Developers have created an application that users can download and install on their computers. Management wants to provide users with a reliable method of verifying that the application has not been modified. Which of the following methods provides the BEST solution?

Explanation

Code signing provides a digital signature for the code and verifies the publisher of the code and verifies that it hasn’t been modified since the publisher released it. None of the other answers verify the application hasn’t been modified. Input validation verifies data is valid before using it. Code obfuscation makes the code more difficult to read. Stored procedures are used with SQL databases and can be used for input validation.

Submit
82. A network includes a ticket-granting ticket server used for authentication. Which authentication service does this network use?

Explanation

Kerberos uses a ticket-granting ticket (TGT) server, which creates tickets for authentication. Shibboleth is a federated identity solution used in some single sign-on (SSO) solutions. Security Assertion Markup Language (SAML) is an Extensible Markup Language (XML) used for some SSO solutions. Lightweight Directory Access Protocol (LDAP) is an X.500- based authentication service used to identify objects.

Submit
83. Bart is in a break area outside the office. He told Lisa that he forgot his badge inside and asked Lisa to let him follow her when she goes back inside. Which of the following does this describe?

Explanation

Tailgating is the practice of following closely behind someone else without using credentials. In this scenario, Bart might be an employee who forgot his badge, or he might be a social engineer trying to get in by tailgating. Spear phishing and whaling are two types of phishing with email. Mantraps prevent tailgating.

Submit
84. Your organization is planning to deploy a new e-commerce web site. Management anticipates heavy processing requirements for a back-end application. The current design will use one web server and multiple application servers. Which of the following BEST describes the application servers?

Explanation

The design is using load balancing to spread the load across multiple application servers. The scenario indicates the goal is to use multiple servers because of heavy processing requirements, and this is exactly what load balancing does. Clustering is typically used to provide high availability by failing over to another server if one server fails. RAID provides fault tolerance for disk drives, not servers. Affinity scheduling helps ensure clients go to the same server during a session, but this isn’t relevant to this scenario.

Submit
85. Your organization is involved in a lawsuit. A judge issued a court order requiring your organization to keep all emails from the last three years. Your data retention policy states that email should only be maintained from the last 12 months. After investigating, administrators realize that backups contain email from the last three years. What should they do with these backups?

Explanation

The court order specified a legal hold on email from the last three years, so all the backups for the last three years should be kept. If the backups had been destroyed before the court order, they wouldn’t be available, so the legal hold wouldn’t apply to them. Deleting them after the court order is illegal. Protecting only the backups from the last 12 months or the last two years doesn’t comply with the court order.

Submit
86. An organization has a large network with dozens of servers. Administrators are finding it difficult to review and analyze the logs from all the network devices. They are looking for a solution to aggregate and correlate the logs. Which of the following choices BEST meets this need?

Explanation

A security information and event management (SIEM) system provides a centralized solution for collecting, analyzing, and managing data from multiple sources and can aggregate and correlate logs. None of the other choices aggregate and correlate logs. Nmap is a network scanner that can discover and map devices on a network. Netcat is a command-line tool that can be used to connect to servers. Wireshark is a graphical-based protocol analyzer.

Submit
87. An IDS sent an alert after correlating the following log events       • 22:10:05 10.10.80.5:49154 > 192.168.1.15:21       • 22:10:05 10.10.80.5:49154 > 192.168.1.15:20       • 22:10:05 10.10.80.5:49154 > 192.168.1.15:25       • 22:10:05 10.10.80.5:49154 > 192.168.1.15:23 What is the most likely the cause of this alert?

Explanation

This is a port scan. The key is to understand the log format. In this example, it is:

Time - Source IP : Port - Destination IP : Port 

Each packet was sent 

• At 10:10 PM (22:10 using a 24-hour clock format)
• From a source computer with an IP address of 10.10.80.5
• From the source computer's port 49154
• To the destination computer with an IP address of 192.168.1.15
• To the destination computer's ports of 20, 21, 23, and 25
How do you know the source computer has an IP address of 10.10.80.5? 

The packets are always coming from the same port of 49154. Also, with the varied ports (20, 21, 23, and 25) on the destination computer helps you identify it as port scan. 

A ping sweep attempts to identify active IP addresses on a network. It typically uses Internet Control Message Protocol (ICMP) to check a range of IP addresses, but it doesn't use different ports. 

A service scan is typically done after a port scan. It checks to see if the system is actually running the service associated with well-known port.

A SYN stealth scan uses part of the TCP three-way handshake to see if a system responds and identify active IP addresses on a network. It sends the SYN packet and waits for the SYN/ACK packet. If it receives it, it typically responds with a RST packet to reset and close the connection.

Submit
88. Your organization is preparing to deploy a web-based application, which will accept user input. Which of the following will BEST test the reliability of this application to maintain availability and data integrity?

Explanation

Dynamic analysis techniques (such as fuzzing) can test the application’s ability to maintain availability and data integrity for some scenarios. Fuzzing sends random data to an application to verify the random data doesn’t crash the application or expose the system to a data breach. Model verification ensures that the software meets specifications and fulfills its intended purpose, but it doesn’t focus on reliability or integrity. Input validation and error-handling techniques protect applications, but do not test them.

Submit
89. Ned is not able to access any network resources from his Linux-based computer. Which of the following commands would he use to view the network configuration of his system?

Explanation

The ifconfig command displays network settings on a Linux computer. This includes the IP address, subnet mask, and default gateway assigned to the network interface card (NIC). The ipconfig command performs similar checks on Windows computers, but not on Linux systems. Netstat shows network statistics and active connections but not the network settings. The tracert command traces the route of data and can help determine which network devices are failing.

Submit
90. Marge is reviewing an organization's account management processes. She wants to ensure that security log entries accurately report the identity of personnel taking specific actions. Which of the following steps would BEST meet this requirement?

Explanation

Removing all shared accounts is the best answer of the available choices. If two employees are using the same account, and one employee maliciously deletes data in a database, it isn’t possible to identify which employee deleted the data. File and folder access control lists (ACLs) identify permissions for users, but don’t control the user identity. Role-based (or group-based) privileges assign the same permissions to all members of a group, which simplifies administration. A single sign-on (SSO) solution allows a user to log on once and access multiple resources.

Submit
91. Your organization plans to deploy a server in the DMZ that will perform the following functions:       •   Identify mail servers       •   Provide data integrity       •   Prevent poisoning attacks       •   Respond to requests for A and AAAA records Which of the following will BEST meet these requirements?

Explanation

Domain Name System Security Extensions (DNSSEC) add security to DNS systems. The functions in the list indicate that the server in the demilitarized zone (DMZ) is a DNS server.

DNS servers identify mail servers with MX records, provide IPv4 addresses of systems with A records, and provide IPv6 addresses with AMA records.

DNSSEC uses a Resource Record Signature (RRSIG), commonly referred to as a digital signature, to provide data integrity and authentication for DNS replies. While a DNS server responds to DNS queries with A and AMA records, DNS without DNSSEC doesn't prevent poisoning attacks.

RRSIG can use Transport Layer Security (TLS) to create the signature, but TLS by itself doesn't provide adequate protection. Nslookup is a command-line tool used to test DNS, but it doesn't provide any DNS services.

Submit
92. Dan has been working at your company as an accountant. However, after a disagreement with an executive, he decides to leave the company and work at the local mall. He has a user account allowing him to access network resources. Which of the following is the MOST appropriate step to take?

Explanation

His account should be disabled (or deleted if that is the company policy) during the exit interview. It’s appropriate to conduct an exit interview immediately before an employee departs. Employees often give a two-week or longer notice. If their access is revoked immediately, they won’t be able to do any more work. While some companies do terminate employment when someone gives notice, from a security perspective, it’s best to take action related to the user account. The purpose of a mandatory vacation is to detect fraud, but if the employee is leaving, any potential fraud will be detected when that employee leaves.

Submit
93. Your organization is planning to implement remote access capabilities. Management wants strong authentication and wants to ensure that passwords expire after a predefined time interval. Which of the following choices BEST meets this requirement?

Explanation

A Time-based One-Time Password (TOTP) meets this requirement. Passwords created with TOTP expire after 30 seconds. An HMAC-based One-Time Password (HOTP) creates passwords that do not expire. A Common Access Card (CAC) is a type of smart card, but it does not create passwords. Kerberos uses tickets instead of passwords.

Submit
94. You need to perform tests on your network to identify missing security controls. However, you want to have the least impact on systems that users are accessing. Which of the following tools is the BEST to meet this need?

Explanation

A vulnerability scanner is passive and has the least impact on systems, and it can detect systems that are lacking specific security controls. Network scanners use methods such as a syn stealth scan and a ping scan to discover devices on a network, but they don’t identify missing security controls. A penetration test is invasive and does not have the least impact on systems.

Submit
95. Flancrest Enterprises recently set up a web site utilizing several web servers in a web farm. The web servers access a back-end database. The database is hosted by a database application configured on two database servers. Web servers can access either of the database servers. Which of the following BEST describes the configuration of the database servers?

Explanation

The database servers are in an active-active load-balancing configuration because web servers can query both database servers. In an active-passive configuration, only one of the database servers would be answering queries at any given time. Round-robin and affinity are two methods of scheduling the load balancing in an active-active configuration.

Submit
96. You have configured a firewall in your network to block ICMP traffic. You want to verify that it is blocking this traffic. Which of the following commands would you use?

Explanation

The ping command sends Internet Control Message Protocol (ICMP) echo requests and checks for ICMP echo replies. Arp resolves IP addresses to media access control (MAC) addresses and does not use echo commands. Ipconfig checks the configuration of a NIC. Netstat shows active connections and network statistics.

Submit
97. An application stores user passwords in a hashed format. Which of the following can decrease the likelihood that attackers can discover these passwords?

Explanation

A password salt is additional random characters added to password before hashing the password, and it decreases the success of password attacks. Rainbow tables are used by attackers and contain precomputed hashes. Message Digest 5 (MD5) is a hashing algorithm that creates hashes, but the scenario already states that passwords are hashed. Input validation techniques verify data is valid before using it and they are unrelated to protecting hashed passwords.

Submit
98. Management within your organization wants some users to be able to access internal network resources from remote locations. Which of the following is the BEST choice to meet this need?

Explanation

A virtual private network (VPN) provides access to a private network over a public network such as the Internet via remote locations and is the best choice. Network access control (NAC) methods can check VPN clients for health before allowing them access to the network, but it doesn’t directly provide the access. Intrusion detection systems (IDSs) and intrusion prevention systems (IPSs) protect networks, but do not control remote access.

Submit
99. You manage a Linux computer used for security within your network. You plan to use it to inspect and handle network-based traffic using iptables. Which of the following network devices can this replace?

Explanation

Iptables include settings used by the Linux Kernel firewall and can be used to replace a firewall. While it’s possible to implement iptables on a wireless access point (assuming it is Linux-based), iptables still function as a firewall, not a wireless access point. A Layer 2 switch routes traffic based on the destination media access control (MAC) address, but iptables focus on IP addresses. A network bridge connects multiple networks together.

Submit
100. A recent security audit discovered several apparently dormant user accounts. Although users could log on to the accounts, no one had logged on to them for more than 60 days. You later discovered that these accounts are for contractors who work approximately one week every quarter. Which of the following is the BEST response to this situation?

Explanation

The best response is to disable the accounts and then enable them when needed by the contractors. Ideally, the accounts would include an expiration date so that they would automatically expire when no longer needed, but the scenario doesn’t indicate the accounts have an expiration date. Because the contractors need to access the accounts periodically, it’s better to disable them rather than delete them. Reset the accounts implies you are changing the password, but this isn’t needed.

Submit
101. Your organization hosts a web server and wants to increase its security. You need to separate all web-facing traffic from internal network traffic. Which of the following provides the BEST solution?

Explanation

A demilitarized zone (DMZ) is a buffered zone between a private network and the Internet, and it will separate the web server’s web-facing traffic from the internal network. You can use a virtual local area network (VLAN) to group computers together based on job function or some other administrative need, but it is created on switches in the internal network. A firewall does provide protection for the web server, but doesn’t necessarily separate the web-facing traffic from the internal network. A web application firewall (WAF) protects a web server from incoming attacks, but it does not necessarily separate Internet and internal network traffic.

Submit
102. Dr. Terwilliger installed code designed to enable his account automatically if he ever lost his job as a sidekick on a television show. The code was designed to reenable his account three days after it is disabled. Which of the following does this describe?

Explanation

A logic bomb is code that executes in response to an event. In this scenario, the logic bomb executes when it discovers the account is disabled (indicating Dr. Bob Terwilliger is no longer employed at the company). In this scenario, the logic bomb is creating a backdoor. A rootkit includes hidden processes, but it does not activate in response to an event. Spyware is software installed on user systems without their awareness or consent. Its purpose is often to monitor the user’s computer and the user’s activity. Ransomware demands payment as ransom.

Submit
103. Your organization wants to reduce the amount of money it is losing due to thefts. Which of the following is the BEST example of an equipment theft deterrent?

Explanation

Cable locks are effective equipment theft deterrents for laptops and other systems. Snapshots refer to digital snapshots that capture the state of a virtual machine at a moment in time. Passwords prevent unauthorized access to systems but don’t provide physical security. A virtual desktop infrastructure (VDI) allows users to access a desktop on a remote server. A persistent VDI saves the user changes on the desktop, but it does not deter thefts.

Submit
104. A software vendor recently developed a patch for one of its applications. Before releasing the patch to customers, the vendor needs to test it in different environments. Which of the following solutions provides the BEST method to test the patch in different environments?

Explanation

A sandbox provides a simple method of testing patches and would be used with snapshots so that the virtual machine (VM) can easily be reverted to the original state. A baseline image is a starting point of a single environment. Bring your own device (BYOD) refers to allowing employee-owned mobile devices in a network, and is not related to this question. Change management practices ensure changes are not applied until they are approved and documented.

Submit
105. Your organization hosts a web site with a back-end database. The database stores customer data, including credit card numbers. Which of the following is the BEST way to protect the credit card data?

Explanation

Database column (or field) encryption is the best choice because it can be used to encrypt the fields holding credit card data, but not fields that don’t need to be encrypted. Full database encryption and whole disk encryption aren’t appropriate because everything doesn’t need to be encrypted to protect the credit card data. File-level encryption isn’t appropriate on a database and will often make it inaccessible to the database application.

Submit
106. You are helping implement your company's business continuity plan. For one system, the plan requires an RTO of five hours and an RPO of one day. Which of the following would meet this requirement?

Explanation

The recovery time objective (RTO) identifies the maximum amount of time it should take to restore a system after an outage. The recovery point objective (RPO) refers to the amount of data you can afford to lose. RTO only refers to time, not data. RPO refers to data recovery points, not time to restore a system.

Submit
107. Your organization is implementing an SDN. Management wants to use an access control model that controls access based on attributes. Which of the following is the BEST solution?

Explanation

A software defined network (SDN) typically uses an attributebased access control (ABAC) model, which is based on attributes that identify subjects and objects within a policy. A discretionary access control (DAC) model has an owner, and the owner establishes access for the objects. A mandatory access control (MAC) model uses labels assigned to subjects and objects. A role-based access control (role-BAC) model uses roles or groups to assign rights and permissions.

Submit
108. Members of a project team chose to meet at a local library to complete some work on a key project. All of them are authorized to work from home using a VPN connection and have connected from home successfully. However, they found that they were unable to connect to the network using the VPN from the library and they could not access any of the project data. Which of the following choices is the MOST likely reason why they can't access this data?

Explanation

A location-based policy restricts access based on location, such as with an IP address, and this is the best possible answer of those given. The scenario indicates they could use the virtual private network (VPN) connection from home, but it was blocked when they tried to access it from the library. A time-of-day access control restricts access based on the time of day, but the scenario doesn’t indicate the time. Neither a discretionary access control model nor a role-based access control model restricts access based on location.

Submit
109. A recent spear phishing attack that appeared to come from your organization's CEO resulted in several employees revealing their passwords to attackers. Management wants to implement a security control to provide assurances to employees that email that appears to come from the CEO actually came from the CEO. Which of the following should be implemented?

Explanation

A digital signature provides assurances of who sent an email and meets the goal of this scenario. Although a spam filter might filter a spear phishing attack, it does not provide assurances about who sent an email. A training program would help educate employees about attacks and would help prevent the success of these attacks, but it doesn’t provide assurances about who sent an email. Some antivirus software includes heuristic-based detection. Heuristic-based detection attempts to detect viruses that were previously unknown and do not have virus signatures.

Submit
110. An organization has recently had several attacks against servers within a DMZ. Security administrators discovered that many of these attacks are using TCP, but they did not start with a three-way handshake. Which of the following devices provides the BEST solution?

Explanation

A stateful firewall filters traffic based on the state of the packet within a session. It would filter a packet that isn’t part of a TCP three-way handshake. A stateless firewall filters traffic based on the IP address, port, or protocol ID. While it’s appropriate to place a network firewall in a demilitarized zone (DMZ), a network firewall could be either a stateless firewall or a stateful firewall. An application-based firewall is typically only protecting a host, not a network.

Submit
111. A supply company has several legacy systems connected within a warehouse. An external security audit discovered the company is using DES for data-at-rest. It mandated the company upgrade DES to meet minimum security requirements. The company plans to replace the legacy systems next year, but needs to meet the requirements from the audit. Which of the following is MOST likely to be the simplest upgrade for these systems?

Explanation

The best choice is Triple Data Encryption Standard (3DES). None of the other answers are valid replacements for the symmetric
encryption algorithm Data Encryption Standard (DES). Secure/Multipurpose Internet Mail Extensions (S/MIME) is used to digitally sign and encrypt email. Hash-based Message Authentication Code (HMAC) is a hashing algorithm used to verify the integrity and authenticity of messages. Transport Layer Security (TLS) uses both symmetric and asymmetric encryption to encrypt data-in-transit, not data-at- rest.

Submit
112. You need to create an account for a contractor who will be working at your company for 60 days. Which of the following is the BEST security step to take when creating this account?

Explanation

When creating temporary accounts, i t ’s best to configure expiration dates so that the system will automatically disable the accounts on the specified date. History, password expiration, and complexity all refer to password policy settings. However, it’s rare to configure a specific password policy on a single account.

Submit
113. An organization recently updated its security policy. One change is a requirement for all internal web servers to only support HTTPS traffic. However, the organization does not have funds to pay for this. Which of the following is the BEST solution?

Explanation

The best solution is to use certificates signed by an internal private Certificate Authority (CA). This ensures connections use Hypertext Transfer Protocol Secure (HTTPS) instead of HTTP. Even if the organization doesn’t have an internal CA, it is possible to create one on an existing server without incurring any additional costs. A code signing certificate provides a digital signature for an application or script, not an entire web server. A wildcard certificate is used for a single domain with multiple subdomains. It is not used for multiple web servers unless they all share the same root domain name, but the scenario doesn’t indicate the web servers share the same root domain name. You would not create a public CA to support internal private servers. While it is feasible to purchase certificates from a public CA, that would cost money, but the scenario indicates money isn’t available.

Submit
114. You are a technician at a small organization. You need to add fault-tolerance capabilities within the business to increase the availability of data. However, you need to keep costs as low as possible. Which of the following is the BEST choice to meet these needs?

Explanation

A redundant array of inexpensive disks 10 (RAID-10) subsystem provides fault tolerance for disks and increases data availability. An alternate processing site might be used for a mission-essential function, but it is expensive and does much more than increase the availability of data. Backups help ensure data availability, but they do not help with fault tolerance. A Faraday cage is a room or enclosure that prevents signals from emanating beyond the room.

Submit
115. Your organization's security policy requires that PII data-in-transit must be encrypted. Which of the following protocols would BEST meet this requirement?

Explanation

You can use Secure Shell (SSH) to encrypt Personally Identifiable Information (PII) data when transmitting it over the network (data-intransit). Secure File Transfer Protocol (SFTP) uses SSH to encrypt File Transfer Protocol (FTP) traffic. FTP, Simple Mail Transfer Protocol (SMTP), and Hypertext Transfer Protocol (HTTP) transmit data in cleartext unless they are combined with an encryption protocol.

Submit
116. The BizzFad company decides to partner with Costington's to bid on a contract. Management in both companies realize that they need to share proprietary data. However, they want to ensure that distribution of this data is limited within each of the companies. Which of the following will BEST meet this need?

Explanation

A non-disclosure agreement (NDA) helps ensure that proprietary data is not shared. It can be written to ensure that employees don’t share proprietary data or business partners don’t share proprietary data. A memorandum of understanding (MOU) expresses an understanding between two or more parties indicating their intention to work together toward a common goal. A business partners agreement (BPA) details the relationship between business partners, including their obligations toward the partnership. An interconnection security agreement (ISA) specifies the technical and security requirements for planning, establishing, maintaining, and disconnecting a secure connection between two or more entities.

Submit
117. Managers within your organization want to implement a secure boot process for some key computers. During the boot process, each computer should send data to a remote system to check the computer's configuration. Which of the following will meet this goal?

Explanation

A remote attestation process checks a computer during the boot cycle and sends a report to a remote system. The remote system attests, or confirms, that the computer is secure. None of the other answers sends data to a remote system. A Trusted Platform Module (TPM) is a hardware chip on a motherboard and provides a local secure boot process. A TPM includes an encryption key burned into the CPU, which provides a hardware root of trust. A trusted operating system meets a set of predetermined requirements typically enforced with the mandatory access control (MAC) model.

Submit
118. Your organization has decided to implement a biometric solution for authentication. One of the goals is to ensure that the biometric system is highly accurate. Which of the following provides the BEST indication of accuracy with the biometric system?

Explanation

A lower crossover error rate (CER) indicates a more accurate biometric system. The false acceptance rate (FA R ) and the false rejection rate (FRR) vary based on the sensitivity of the biometric system and don’t indicate accuracy by themselves. A higher CER indicates a less accurate biometric system.

Submit
119. You suspect someone has been trying a brute force password attack on a Linux system. Which of the following logs should you check to view failed authentication attempts by users?

Explanation

The /var/log/btmp log contains information on user failed login attempts. While not available as an answer, /var/log/auth also includes information on failed login attempts. While the /var/log/faillog log includes information on failed logins, /var/log/fail isn’t a valid log name in Linux. The /var/log/httpd directory includes logs from the Apache web server, when i t ’s installed. The /var/log/kern log contains information logged by the system kernel.

Submit
120. A penetration tester is tasked with gaining information on one of your internal servers and he enters the following command: echo "" | nc -vv -n -w1 72.52.206.134 80 What is the purpose of this command?

Explanation

This command sends a query to the server over port 80 and if the server is running a service on port 80, it will connect. This is a
common beginning command for a banner grabbing attempt. It does not send 80 separate packets. Netcat is often used to remotely administer servers, but not using port 80. Remote Desktop Protocol (RDP) uses port 3389 and is not relevant in this scenario.

Submit
121. A recent attack on your organization's network resulted in the encryption of a significant amount of data. Later, an attacker demanded that your organization pay a large sum of money to decrypt the data. Security investigators later determined that this was the result of a new employee within your company clicking on a malicious link he received in an email. Which of the following BEST describes the vulnerability in this scenario?

Explanation

Of the given choices, an untrained user is the most likely vulnerability in this scenario. A trained user would be less likely to click
on a malicious link received in an email. While the attack describes ransomware, ransomware isn’t a vulnerability. A denial-of-service (DoS) or distributed denial-of-service (DDoS) attack often results in resource exhaustion, but that is the result of an attack, not a vulnerability. An insider threat implies a malicious insider, but there isn’t any indication that the new employee was malicious.

Submit
122. Ned is reviewing password security for employees of The Leftorium. The password policy has the following settings: • The password maximum age is 30 days. • The password minimum length is 14 characters. • Passwords cannot be reused until five other passwords have been used. • Passwords must include at least one of each of the following four character types: uppercase letters,   lowercase letters, numbers, and special characters. Ned discovers that despite having this password policy in place, users are still using the same password that they were using more than a month ago. Which of the following actions will resolve this issue?

Explanation

The best solution is to create a rule in the password policy for the password minimum age. Currently, users can change their passwords five more times in just a couple of minutes, changing it back to their original password on the sixth change. None of the other settings prevent the users from doing this. A password history of 10 forces the users to take a couple more minutes to get back to the original password. The password policy currently requires complex passwords. A maximum age of 60 days increases how long a user can keep the same password.

Submit
123. Management has mandated the use of digital signatures by all personnel within your organization. Which of the following use cases does this primarily support?

Explanation

Digital signatures will support a use case of supporting nonrepudiation. Digital signatures don’t encrypt data, so they do not support a use case of supporting confidentiality. Redundancy and fault-tolerance solutions will increase availability. Steganography is one way of supporting obfuscation.

Submit
124. An administrator is installing a certificate with a private key on a server. Which of the following certificate types is he MOST likely installing?

Explanation

P12 (PKCS #12) certificates commonly include a private key and they are used to install a private key on a server. A Distinguished Encoding Rules (DER)–based certificate is an ASCII encoded file, but P12 certificates are Canonical Encoding Rules (CER) binary encoded files. A P7B (PKCS #7) certificate never includes the private key. CRT isn’t a valid certificate type, though many certificates do use the .crt extension.

Submit
125. Bart wants to send a secure email to Lisa, so he decides to encrypt it. Bart wants to ensure that Lisa can verify that he sent it. Which of the following does Lisa need to meet this requirement?

Explanation

Lisa would decrypt the digital signature with Bart’s public key and verify the public key is valid by querying a Certificate Authority (CA). The digital signature provides verification that Bart sent the message, non-repudiation, and integrity for the message. Bart encrypts the digital signature with his private key, which can only be decrypted with his public key. Lisa’s keys are not used for Bart’s digital signature, but might be used for the encryption of the email. Although not part of this scenario, Bart would encrypt the email with Lisa’s public key and Lisa would decrypt the email with Lisa’s private key.

Submit
126. You periodically run vulnerability scans on your network, but have been receiving many false positives. Which of the following actions can help reduce the false positives?

Explanation

Running the scans as credentialed scans (within the context of a valid account) allows the scan to see more information and typically results in fewer falsepositives. Non-credentialed scans run without any user credentials and can be less accurate. Passive reconnaissance collects information on a target using open-source intelligence. All vulnerability scans use active reconnaissance techniques.

Submit
127. The CEO of a company recently received an email. The email indicates that her company is being sued and names her specifically as a defendant in the lawsuit. It includes an attachment and the email describes the attachment as a subpoena. Which of the following BEST describes the social engineering principle used by the sender in this scenario?

Explanation

The sender is using the social engineering principle of authority in this scenario. A chief executive officer (CEO) would respect legal authorities and might be more inclined to open an attachment from such an authority. While the scenario describes whaling, a specific type of phishing attack, whaling and phishing are attacks, not social engineering principles. The social engineering principle of consensus attempts to show that other people like a product, but this is unrelated to this scenario.

Submit
128. You need to provide connectivity between two buildings without running any cables. You decide to use two 802.11ac APs to provide wireless connectivity between the buildings. Which of the following is the BEST choice to support this need?

Explanation

Using directional antennas on both access points (APs) is the best choice to meet this need because they have high gain with a very narrow radiation pattern. Omnidirectional antennas transmit the signal in all directions at the same time and are not a good choice when connecting networks between two buildings. Wider channels reduce the range of wireless transmissions and aren’t a good choice here. Because 802.11ac uses only the 5 GHz frequency band, you can’t use 2.4 GHz.

Submit
129. The new CO at your organization has mandated the use of DMZ firewalls from different vendors as a method of implementing vendor diversity. Which of the following is a security advantage of this strategy?

Explanation

Vendor diversity is a defense in depth strategy that provides resiliency. Resiliency includes the ability to withstand deliberate attacks. Using different vendor firewalls in the demilitarized zone (DMZ) helps protect the internal network from attacks because it is unlikely that both vendor firewalls will be susceptible to new vulnerabilities at the same time.

Homogeneity refers to the sameness of things and is the opposite of diversity.

Elasticity refers to the ability of a system to increase and decrease computing capacity based on the load.

Because the firewalls are from different vendors, configurability becomes a challenge because administrators must know how to configure each correctly.

Some people consider this a vulnerability rather than a security advantage.

Submit
130. All of the disks within a redundant array of inexpensive disks (RAID) array are 400 GB in size. How much usable space for data is within a two-disk RAID-0? (Provide just the number of GB, but omit "GB". For example, if the answer is 100 GB, enter "100".) 

Explanation

A RAID-0 does not provide fault tolerance so all of the space is available for data storage. With two 400 GB drives, you have 800 GB of storage.

Submit
131. Bart recently sent out confidential data via email to potential competitors. Management suspects he did so accidentally, but Bart denied sending the data. Management wants to implement a method that would prevent Bart from denying accountability in the future. Which of the following are they trying to enforce?

Explanation

Non-repudiation methods such as digital signatures prevent users from denying they took an action. Encryption methods protect confidentiality. Access control methods protect access to data.

Submit
132. After a recent attack on your organization's network, the CTO is insisting that the DMZ uses two firewalls and they are purchased from different companies. Which of the following BEST describes this practice?

Explanation

The chief technology officer (CTO) is recommending vendor diversity for the demilitarized zone (DMZ). Firewalls from different
companies (vendors) provide vendor diversity. This also provides defense in depth or layered security, but not single-layer security. Control diversity is the use of different controls such as technical, administrative, and physical. Redundancy is the use of duplicate components for fault tolerance, but the two firewalls work together in the DMZ.

Submit
133. You are troubleshooting a computer that is displaying erratic behavior. You suspect that malicious software was installed when the user downloaded and installed a free software application. You want to identify the name of the malware and you run the following netstat command from the command prompt: C:\\WINDOWS\system32>netstat -nab > netstat.txt After opening the text file you see the following information.  Proto Local Address             Foreign Address    State TCP   0.0.0.0:135                 0.0.0.0                   Listening    RpcSs [svchost.exe] TCP   192.168.0.28:12405   72.52.230.23:443  Established   [chrome.exe] TCP   192.168.0.28:11304   72.52.206.134       Established   winserver.exe UDP   127.0.0.1:1900            *.*                                      SSDPSRV [svchost.exe] UDP   192.168.0.28:137       *.*                                                  Can not obtain                                                                                              ownership information Based on the output, what type of malware was most likely installed on the user's computer?

Explanation

The winserver.exe file is a remote access Trojan (RAT). All of the other executable names displayed by netstat are valid.
 
A worm is self-replicating malware that travels throughout a network without the assistance of a host application or user interaction.

A logic bomb is a string of code embedded into an application or script that will execute in response to an event.

Ransomware is a specific type of Trojan that typically encrypts the user's data until the user pays a ransom.

Ransomware that encrypts data is often called crypto-malware.

Because winserver.exe is known malware, the netstat output does indicate malware is running.

Submit
134. Your organization recently purchased a sophisticated security appliance that includes a DDoS mitigator. Where should you place this device?

Explanation

A distributed denial-of-service (DDoS) mitigator attempts to block DDoS attacks and should be placed at the border of the network, between the private network and the Internet. If the network includes a demilitarized zone (DMZ), the appliance should be placed at the border of the DMZ and the Internet. Placing it in the DMZ or the internal network doesn’t ensure it will block incoming traffic.

Submit
135. Your network includes dozens of servers. Administrators in your organization are having problems aggregating and correlating the logs from these servers. Which of the following provides the BEST solution for these problems?

Explanation

A security information and event management (SIEM) system collects, aggregates, and correlates logs from multiple sources. A network mapper can detect all the devices on a network and a network scanner can detect more information about these devices, but neither of these tools aggregates and correlates logs. Nmap is a command-line network scanner.

Submit
136. While creating a web application, a developer adds code to limit data provided by users. The code prevents users from entering special characters. Which of the following attacks will this code MOST likely prevent?

Explanation

A cross-site scripting (XSS) attack can be blocked by using input validation techniques to filter special characters such as the
characters used in HTML code. None of the other listed attacks require the use of special characters. A man-in-the-browser attack exploits vulnerabilities in browsers to capture user data entries. An amplification attack increases the amount of data sent to a victim to overwhelm it. A domain hijacking attack changes the domain registration of a domain name without permission of the owner.

Submit
137. Security experts want to reduce risks associated with updating critical operating systems. Which of the following will BEST meet this goal?

Explanation

A change management policy helps reduce risk associated with making any changes to systems, including updating them. Patches should be tested and evaluated before implementing them and implementing them when they are released sometimes causes unintended consequences. The use of a trusted operating system or operating systems with secure configurations doesn’t address how they are updated.

Submit
138. An application developer is working on the cryptographic elements of an application. Which of the following cipher modes should NOT be used in this application?

Explanation

The Electronic Codebook (ECB) mode of operation encrypts blocks with the same key, making it easier for attackers to crack. The other cipher modes are secure and can be used. Cipher Block Chaining (CBC) mode is used by some symmetric block ciphers, though it isn’t as efficient. Counter (CTM) mode combines an initialization vector (IV) with a counter and effectively converts a block cipher into a stream cipher. Galois/Counter Mode (GCM) combines the Counter mode with hashing techniques for data authenticity and confidentiality.

Submit
139. Flancrest Enterprises recently set up a web site utilizing several web servers in a web farm. The web farm spreads the load among the different web servers by sending the first request to one server, the next request to the second server, and so on. Which of the following BEST describes this configuration?

Explanation

A round-robin scheduling scheme allows a load balancer to send requests to servers one after another. Affinity scheduling directs user requests to a specific server based on the user’s IP address to ensure that the user accesses the same server during a web session. An airgap ensures that computing systems are physically separated from each other and is unrelated to this question. A mantrap prevents unauthorized entry using the social engineering tactic of tailgating.

Submit
140. Management within your company wants to implement a method that will authorize employees based on several elements, including the employee's identity, location, time of day, and type of device used by the employee. Which of the following will meet this need?

Explanation

Context-aware authentication can authenticate a user and a mobile device using multiple elements, including identity, geolocation, time of day, and type of device. None of the other answers meets all the requirements of the question. A geofence creates a virtual fence, or geographic boundary, and can be used with context-aware authentication. Containerization isolates an application, protecting it and its data. Tethering allows one device to share its Internet connection with other devices.

Submit
141. A penetration tester is running several tests on a server within your organization's DMZ. The tester wants to identify the operating system of the remote host. Which of the following tools or methods are MOST likely to provide this information?

Explanation

Banner grabbing is a technique used to gain information about a remote server and it will identify the operating system of the system in the demilitarized zone (DMZ). A vulnerability scanner checks for vulnerabilities. A password cracker attempts to discover passwords. A protocol analyzer collects packets sent across a network and can be used to analyze the packets.

Submit
142. You need to transmit PII via email and you want to maintain its confidentiality. Which of the following choices is the BEST solution?

Explanation

You can maintain confidentiality of any data, including Personally Identifiable Information (PII) with encryption. Hashes provide integrity, not confidentiality. A digital signature provides authentication, nonrepudiation, and integrity. A redundant array of inexpensive disks (RAID) provides higher availability for a disk subsystem.

Submit
143. Your organization has decided to implement a more aggressive training and continuing education program using role-based training. Management wants to ensure that each role gets the necessary training based on the role. Which of the following BEST describes the responsibilities of data owners and indicates what training they need?

Explanation

Owners are responsible for identifying the proper classification of data, ensuring it is labeled correctly, and ensuring security controls are implemented to protect the data. A data steward is responsible for routine daily tasks such as backing up data. A privacy officer is responsible for ensuring the organization is complying with relevant laws. End users need to be trained on common threats, such as malware and phishing attacks.

Submit
144. Your wireless network includes one centralized AP that you configure. This AP forwards the configuration to other APs in your wireless network. Which of the following BEST describes these APs?

Explanation

The centralized access point (AP) is a fat AP and it configures thin APs in the network. The fat AP could also be called a stand-alone, intelligent, or autonomous AP and it is used to configure thin APs, not fat APs. Thin APs do not configure other APs. Stand-alone APs are not configured by other APs.

Submit
145. Your organization is planning to implement an incident response plan in response to a new incident response security policy. Which of the following items is the FIRST step in an incident response process?

Explanation

The first step in an incident response process is preparation. When a potential incident occurs, the next step is identification. If the event is a security incident, the next step is containment to isolate the incident and limit the damage. Next, personnel take steps to eradicate all elements that caused the incident, such as malware or compromised accounts.

Submit
146. Your backup policy for a database server dictates that the amount of time needed to perform backups should be minimized. Which of the following backup plans would BEST meet this need?

Explanation

A full/incremental backup strategy is the best option with one full backup on one day and incremental backups on the other days. The incremental backups will take a relatively short time compared with the other methods. A full backup every day would require the most time every day. Differential backups become steadily larger as the week progresses and take more time to back up than incremental backups. Backups must start with a full backup, so a differential/incremental backup strategy is not possible.

Submit
147. The following text shows the ciphertext result of encrypting the word "passed" with an uppercase P and a lowercase p: • Passed!—xnBKcndl+25mHjnafwi6Jw • passed!—RqMbHJqLdPE3RCuUU17FtA Which of the following BEST describes the cryptography concept demonstrated by comparing the resulting ciphertext of both words?

Explanation

This demonstrates diffusion because a small change in the plaintext results in a large change in the ciphertext. Confusion indicates that the ciphertext is significantly different than the plaintext. Although this is true for both results, the question is asking you to compare the two results. Key stretching techniques add salts to passwords before hashing them to thwart password cracking attacks. Security through obscurity methods use obfuscation methods to hide data, but they don’t necessarily encrypt data.

Submit
148. A recent update to your organizations security policy mandated that all network devices authenticate on the network. Additionally, management wants to record accounting information for these devices. To support this, IT administrators have configured a TACACS+ server for authentication and a RADIUS server for accounting. What port should the network devices use for secure authentication?

Explanation

The network devices should be configured to use TCP port 49 for authentication. Terminal Access Controller Access Control System Plus (TACACS+) encrypts the entire authentication process and uses TCP port 49 by default.

Remote Authentication Dial-In User Service (RADIUS) uses port 1813 for accounting.

Kerberos uses TCP port 88 but the scenario doesn't indicate that Kerberos is in use.

Lightweight Directory Access Protocol (LDAP) uses port 389 and LDAP Secure (LDAPS) uses port 636 but there isn't any indication that LDAP or LDAPS is used in this scenario.

RADIUS uses port 1812 for authentication but the question states that TACACS+ is to be used for authentication.

Submit
149. You suspect that a computer in your network is connecting to a remote computer without any user interaction. You want to verify this and identify the remote computer. Additionally, you want to identify how this connection is being initiated.  Which of the following will BEST meet this need?

Explanation

The netstat -nab command can show connections (with the -a switch), addresses and ports of these connections (with the -n switch) to identify the remote computer, and the executable that created the connection (with the -b switch).

Tcpdump is a command-line packet analyzer user to capture packets. While it will show the IP address of the connection if it occurs duing the packet capture, it won't show how the connection is being initiated.

The tracert command will list the routers between two systems, but it wont identify the remote computer unless you already know the remote computer's IP address.

Nmap is a network scanner. While it can detect hosts, it doesn't track connections.

Ncat is a command-line tool used to connect to remote systems and often used in banner grabbing.

Submit
150. Administrators have noticed a significant amount of OCSP traffic sent to an intermediate CA. They want to reduce this traffic. Which of the following is the BEST choice to meet this need?

Explanation

Online Certificate Status Protocol (OCSP) stapling reduces OCSP traffic sent to a Certificate Authority (CA). Certificate presenters append a timestamped, digitally signed OCSP response to a certificate. Public key pinning includes a list of public key hashes in HTTPS responses from the web server. While pinning helps validate certificates, it is unrelated to OCSP. Digital signatures won’t reduce traffic. Hashing is used for integrity and it won’t reduce OCSP traffic.

Submit
151. Which of the following is a symmetric encryption algorithm that encrypts data 1 bit at a time?

Explanation

A stream cipher encrypts data a single bit or a single byte at a time and is more efficient when the size of the data is unknown, such as streaming audio or video. A block cipher encrypts data in specific-sized blocks, such as 64-bit blocks or 128-bit blocks. Advanced Encryption Standard (AES) and Data Encryption Standard (DES) are block ciphers. Message Digest 5 (MD5) is a hashing algorithm.

Submit
152. After a recent incident, a forensic analyst was given several hard drives to analyze. Which of the following should the analyst do FIRST?

Explanation

Forensic analysts capture drive images and take hashes before beginning analysis, and they only analyze the imaged copies, not the original drive. Screenshots are taken when a computer is running. An antivirus scan might modify the drive and chain of custody documents are created when evidence is collected.

Submit
153. Lisa recently developed an application for the Human Resources department. Personnel use this application to store and manage employee data, including PII. She programmed in the ability to access this application with a username and password that only she knows, so that she can perform remote maintenance on the application if necessary. Which of the following does this describe?

Explanation

A backdoor provides someone an alternative way of accessing a system or application, which is exactly what Lisa created in this scenario. It might seem as though she’s doing so with good intentions, but if attackers discover a backdoor, they can exploit it. A virus is malicious code that attaches itself to an application and executes when the application runs, not code that is purposely written into the application. A worm is self-replicating malware that travels throughout a network without the assistance of a host application or user interaction. A Trojan is software that looks like it has a beneficial purpose but includes a malicious component.

Submit
154. Database administrators have created a database used by a web application. However, testing shows that the application is taking a significant amount of time accessing data within the database. Which of the following actions is MOST likely to improve the overall performance of a database?

Explanation

Normalization techniques organize tables and columns in a database and improve overall database performance. None of the other answers improve the database performance. Input validation techniques help prevent many types of attacks, and server-side input validation techniques are preferred over client-side techniques. Obfuscation techniques make the code more difficult to read.

Submit
155. An attacker has been analyzing encrypted data that he intercepted. He knows that the end of the data includes a template sent with all similar messages. He uses this knowledge to decrypt the message. Which of the following types of attacks BEST describes this attack?

Explanation

This describes a known plaintext attack because the attacker knows some of the plaintext data used to create the encrypted data. More specifically, this is a chosen plaintext attack (but that wasn’t available as an answer) because the attacker knew a portion of the plaintext. In a known ciphertext attack, the attacker doesn’t have any information on the plaintext. A brute force attack attempts to guess a password. A rainbow table attack uses a table of hashes to identify a password from a matched hash.

Submit
156. Your organization is considering virtualization solutions. Management wants to ensure that any solution provides the best ROI. Which of the following situations indicates that virtualization would provide the best ROI?

Explanation

If most physical servers within the organization are currently underutilized, virtualization will provide a high return on investment (ROI). If the servers are currently utilized close to 100 percent, new servers will need to be purchased to virtualize them. It is possible to implement failover services on virtualized servers so there is little cost difference between physical and virtualized servers. The amount of processing power or memory requirements isn’t relevant unless you know how much systems are currently utilizing.

Submit
157. Your organization hosts an ecommerce website. Lisa analyzed the computer utilization of this website and noted that usage spikes at different times of the year. She wants to implement a cost-effective solution to handle the variable capacity demand. Which of the following strategies is she pursuing?

Explanation

She is pursuing an elasticity strategy. Elasticity refers to the ability of a system to resize computing capacity based on the load. This includes both expanding the computing ability to handle increased loads and reducing the computing ability when the load is reduced. Because elasticity strategies increase or decrease computing abilities based on loads, they reduce overall costs and are cost-effective.

Resiliency strategies help deploy systems securely and keep them in a secure state.

Scalability refers to the ability of a system to scale up to handle an increased load, but it doesn't refer to reducing the computing ability when the load decreases.

Persistence refers virtual desktops and is unrelated to this question. In a persistent virtual desktop, each user has a custom desktop image. Non-persistent virtual desktops serve the same desktop for all users.

Redundancy adds duplication to critical system components and networks and provides fault tolerance.

Submit
158. Lisa is an administrator of a secure server and she is in the WebAdmins group. The WebAdmins group has the following permissions on a file named ChangeLog. - rWX rW- r- However, Lisa is unable to make changes to this file. Of the following, what is the MOST likely reason why Lisa cannot make changes to this file?

Explanation

The most likely reason of the given choices is that the secure server is using Security-Enhanced Linux (SELinux) and it is set to enforcing mode. If SELinux is in enforcing mode, it enforces the SELinux policy. In this scenario, it could prevent the changes even though the permissions clearly show that the user has adequate permissions to make changes to the file.

If SELinux is in permissive mode, it does not enforce the SELinux policy so the change in the scenario would not be blocked. However, the SELinux system logs what would have been blocked.

If SELinux has been disabled, it would not apply any SELinux policy.

The user has adequate permissions. Note that the leading dash (-) indicates the permissions are for a file. The rwx permission indicates that the group owner (Web Admins) has read, write, and execute permissions on the file, which is more than enough to modify the file.

While chmod is the correct command to enter against the file to change the permissions, this is not necessary because the permissions are adequate. Instead, the SELinux policy would need to be modified or the set to permissive mode or disabled.

Submit
159. Dr. Terwilliger installed code designed to run if he ever lost his job as a sidekick on a television show. The code will create a new account with credentials that only he knows three days after his original account is deleted. Which type of account does this code create?

Explanation

The code is creating a new account that Dr. Terwilliger can use to access as a backdoor. He is creating this with a logic bomb, but a logic bomb is the malware type, not the type of account that he created. Rootkits include hidden processes, but they do not activate in response to events. Ransomware demands payment to release a user’s computer or data.

Submit
160. Martin is performing a risk assessment on an e-commerce web server. While doing so, he created a document showing all the known risks to this server, along with the risk score for each risk. What is the name of this document?

Explanation

A risk register lists all known risks for an asset, such as a web server, and it typically includes a risk score (the combination of the likelihood of occurrence and the impact of the risk). Risk assessments (including quantitative and qualitative risk assessments) might use a risk register, but they aren’t risk registers. Residual risk refers to the remaining risk after applying security controls to mitigate a risk.

Submit
161. Users within your organization access virtual desktops hosted on remote servers. This describes which of the following?

Explanation

In a virtual desktop environment (VDE), users access virtual desktops hosted on remote servers. VDE desktops can use snapshots for non-persistence, but it is also possible to allow users to have persistent unique desktops in a VDE. Type I hypervisors (bare-metal hypervisors) run directly on the system without an operating system and are not used for a VDE. VM sprawl describes a problem of many unmanaged VMs, but the scenario doesn’t mention that the virtual desktops are not managed.

Submit
162. Bizzfad is planning to implement a CYOD deployment model. You're asked to provide input for the new policy. Which of the following concepts are appropriate for this policy?

Explanation

Storage segmentation creates separate storage areas in mobile devices and can be used with a choose your own device (CYOD) mobile device deployment model. None of the other answers are directly related to mobile devices. A supervisory control and data acquisition (SCADA) system controls an industrial control system (ICS), such as those used in nuclear power plants or water treatment facilities, and it should be isolated. Database security includes the use of permissions and encryption to protect data in a database. Some embedded systems use a real-time operating system (RTOS) when the system must react within a specific time.

Submit
163. Bart wants to send a secure email to Lisa, so he decides to encrypt it. He wants to ensure that only Lisa can decrypt it. Which of the following does Lisa need to decrypt Bart's email?

Explanation

Lisa would decrypt the email with her private key and Bart would encrypt the email with Lisa’s public key. Although not part of this scenario, if Bart wanted Lisa to have verification that he sent it, he would create a digital signature with his private key and Lisa would decrypt the private key with Bart’s public key. Bart does not use his keys to encrypt email sent to someone else.

Submit
164. Lisa and Bart need to exchange emails over the Internet, an unsecured channel. These emails need to provide non-repudiation. They decide to use certificates on each of their computers. What would they use to sign their certificates?

Explanation

A certificate authority (CA) manages certificates and would sign certificates issued to users. Note that non-repudiation would be provided with digital signatures and each user would need a certificate assigned to them that they would use to create the digital signatures. 

A certificate revocation list (CRL) is a list of revoked certificates.

Online Certificate Status Protocol (OCSP) is an alternative to a CRL and provides a real-time response indicating the validity of a certificate.

The certificate signing request (CSR) is used to request a certificate.

An object identifier (010) is a dot-separated series of numbers such as 2.23.140.1.2.1 that identifies the purpose of the certificate.

While the user private keys would be used to create the digital signatures, the user private keys are not used to sign their certificates.

Submit
165. Your organization has implemented a VDI for most users. When a user logs off, the desktop reverts to its original state without saving any changes made by the user. Which of the following BEST describes this behavior?

Explanation

Non-persistence in a virtual desktop infrastructure (VDI) indicates that the desktop is the same for most (or all) users and when the user logs off, the desktop reverts to a known state or rolls back to a known configuration. With container virtualization, application cells run isolated services or applications within the host, using the host’s kernel. A virtual machine (VM) escape is an attack where the attacker accesses the host system from within the VM. Elasticity refers to the ability to resize a VM in response to increased or decreased load.

Submit
166. Security administrators recently discovered suspicious activity within your network. After investigating the activity, they discovered malicious traffic from outside your network connecting to a server within your network. They determined that a malicious threat actor used this connection to install malware on the server and the malware is collecting data and sending it out of the network. Which of the following BEST describes the type of malware used by the threat actor?

Explanation

The scenario describes a remote access Trojan (RAT), which is a type of malware that allows attackers to take control of systems from remote locations. While the threat actor may be a member of an advanced persistent threat (APT) or an organized crime group, these are threat actor types, not types of malware. Crypto-malware is a type of ransomware that encrypts data, but there isn’t indication that the data is being encrypted in this scenario.

Submit
167. Developers in your organization recently created a web application served by an Apache web server. However, testing shows that the site is susceptible to an attack allowing an attacker to create an HTML iframe within a web browser using JavaScript. Of the following choices, what best describes the attack in this scenario?

Explanation

This describes a cross-site scripting (XSS) attack. An HTML iframe allows a developer to embed an HTML document within an HTML page. If an attacker combines malicious JavaScript with the iframe, users can be tricked into thinking they are accessing content from the site, instead of malicious code and click on a malicious link. 

A distributed denial of service (DDoS) attack is launched from many systems against a single system. A poisoning attack typically refers to Domain Name System (DNS) or Address Resolution Protocol (ARP) poisoning, but isn't relevant to this question. A buffer overflow occurs when an application receives more data than it can handle, and exposes memory that is otherwise protected. A SQL injection attack attempts to inject SQL code into a query and is unrelated to this question.

Note: The use of iframes is highly debated among developers. Some developers recommend they never be used. Other developers say they can be used as long as developers take adequate precautions. The challenge is that all developers don't know what precautions to take so iframes are often looked at with suspicion.

Submit
168. Your organization wants to increase security for VoIP and video teleconferencing applications used within the network. Which of the following protocols will BEST support this goal?

Explanation

The Secure Real-time Transport Protocol (SRTP) provides encryption, message authentication, and integrity for Voice over Internet Protocol(VoIP), video teleconferencing, and other streaming media applications. None of the other answers are directly related to VoIP or video teleconferencing. Simple Mail Transfer Protocol (SMTP) transfers email. The Transport Layer Security (TLS) protocol is used to encrypt data-in-transit, but isn’t the best choice for streaming media. Secure File Transfer Protocol (SFTP) is a secure implementation of FTP to transfer files.

Submit
169. A one-way function converts data into a string of characters. It is not possible to convert this string of characters back to the original state. What type of function is this?

Explanation

A hash function creates a string of characters (typically displayed in hexadecimal) when executed against a file or message, and hashing functions cannot be reversed to re-create the original data. Encryption algorithms (including symmetric encryption, asymmetric encryption, and stream ciphers) create ciphertext from plaintext data, but they include decryption algorithms to re-create the original data.

Submit
170. Management within your organization wants to ensure that switches are not susceptible to switching loop problems. Which of the following protocols is the BEST choice to meet this need?

Explanation

Rapid STP (RSTP) prevents switching loop problems and should be enabled on the switches to meet this need. A flood guard on a switch helps prevent a media access control (MAC) flood attack. Simple Network Management Protocol version 3 (SNMPv3) is used to manage and monitor network devices. The Secure Real-time Transport Protocol (SRTP) provides encryption, message authentication, and integrity for video and voice data.

Submit
171. While cleaning out his desk, Bart threw several papers containing PII into the recycle bin. Which type of attack can exploit this action?

Explanation

Dumpster divers look through trash or recycling containers for valuable paperwork, such as documents that include Personally
Identifiable Information (PII). Instead, paperwork should be shredded or incinerated. Vishing is a form of phishing that uses the phone. Shoulder surfers attempt to view monitors or screens, not papers thrown into the trash or recycling containers. Tailgating is the practice of following closely behind someone else, without using proper credentials.

Submit
172. All of the disks within a redundant array of inexpensive disks (RAID) array are 400 GB in size. How much usable space for data is within a RAID-1? (Provide just the number of GB, but omit "GB". For example, if the answer is 100 GB, enter "100".)

Explanation

Correct A RAID-1 (mirror) stores the same data on both drives. With two 400 GB drives, you have 400 GB of actual storage space.

Submit
173. Your organization has a legacy server running within the DMZ. It is running older software that is not compatible with current patches, so management has decided to let it remain unpatched. Management wants to know if attackers can access the internal network if they successfully compromise this server. Which of the following is the MOST appropriate action?

Explanation

A penetration test attempts to exploit a vulnerability and can determine if a successful attack will allow attackers into the internal network. A vulnerability scan is passive. It does not attempt to compromise a system, so it cannot verify if an attacker can access the internal network. A port scan only identifies open ports. A black box test only refers to the knowledge of the testers and indicates they have zero knowledge prior to starting a test.

Submit
174. You are considering rebooting a database server and want to identify if it has any active network connections. Which of the following commands will list active network connections?

Explanation

The netstat command displays active connections on a system. Arp displays information related to media access control (MAC) addresses. Ipconfig displays TCP/IP configuration information for wired and wireless network interface cards. Ping checks connectivity with remote systems.

Submit
175. Management decided last year to allow employees to connect and use their personal mobile devices on the internal network. However, the organization is having problems with these devices including the following:        • Employees do not keep their devices updated.       • There is no standardization among the devices.       • The organization doesn't have adequate control over the devices. Management wants to implement a mobile device deployment model to overcome these problems, while still allowing employees to use their own devices. Which of the following is the BEST choice?

Explanation

A choose your own device mobile device model includes a list of acceptable devices that employees can purchase and connect to the network. IT management can then implement a mobile device management (MDM) system to provide standardized management for these devices.

The current policy is a bring your own device (BYOD) policy, but because of the lack of standardization its extremely difficult for IT departments to adequately manage the devices and ensure they don't introduce vulnerabilities to the network. 

A corporate owned personally enabled (COPE) indicates the organization owns the devices, not the employees. 
Software as a Service (SaaS) is a cloud deployment model, not a mobile device deployment model.

Submit
176. A network technician incorrectly wired switch connections in your organization's network. It effectively disabled the switch as though it was a victim of a denial-of-service attack. Which of the following should be done to prevent this situation in the future?

Explanation

Spanning Tree Protocol (STP) and Rapid STP (RSTP) both prevent switching loop problems. It’s rare for a wiring error to take down a switch. However, if two ports on a switch are connected to each other, it creates a switching loop and effectively disables the switch. An intrusion detection system (IDS) will not prevent a switching loop. Layer 2 switches are susceptible to this problem. Administrators use Simple Network Management Protocol version 3 (SNMPv3) to manage and monitor devices, but it doesn’t prevent switching loops.

Submit
177. You are tasked with configuring authentication services settings on computers in your network. You are entering shared secrets on different servers. Which of the following services are you MOST likely configuring? (Select TWO.)

Explanation

Remote Authentication Dial-in User Service (RADIUS) servers use shared secrets. You can configure them to interact with Lightweight Directory Access Protocol (LDAP)–based systems by entering the same shared secret on both a RADIUS server and an LDAP server. A shared secret is basically just an identical password on both systems. Kerberos uses tickets for authentication, not shared secrets. Extensible Authentication Protocol-Transport Layer Security (EAPTLS) is an authentication protocol that requires the use of certificates on both clients and servers, not shared secrets.

Submit
178. Your wireless network name is myoffice. You disabled the SSID broadcast several days ago. Today, you notice that a wireless network named myoffice is available to wireless users. You verified that SSID broadcast is still disabled. Which of the following is the MOST likely reason for this behavior?

Explanation

The scenario indicates an evil twin attack is in progress. An attacker can easily discover the service set identifier (SSID) even with SSID broadcast disabled and can then create another access point with the same SSID. A disassociation attack disconnects wireless clients from the wireless network. A Wi-Fi Protected Setup (WPS) attack discovers the eight-digit PIN and then uses it to discover the passphrase. A jamming attack floods the frequency channel with noise to prevent connections.

Submit
179. You are overseeing a large software development project. Ideally, developers will not add any unauthorized changes to the code. If they do, you want to ensure that it is easy to identify the developer who made the change. Which of the following provides the BEST solution for this need?

Explanation

A version control system will track all changes to a system, including who made the change and when. Change management processes (not available as a possible answer) typically provide the same solution. An agile software development life cycle (SDLC) model focuses on interaction from all players in a project, but doesn’t necessarily include a version control system. Secure DevOps is an agile-aligned software development methodology that focuses on security throughout the process. Static code analysis examines the code without executing it as a method of code testing.

Submit
180. A coffee shop recently stopped broadcasting the SSID for their wireless network. Instead, paying customers can view it on their receipt and use it to connect to the coffee shop's wireless network. Today, Lisa turned on her laptop computer and saw the SSID. Which of the following is the MOST likely reason why?

Explanation

This describes a rogue access point (AP). More specifically, it is an evil twin, which is a rogue AP with the same SSID as a legitimate access point. While the person setting up the rogue AP may be evil, a CompTIA question won't ask you to evaluate the character of an attacker. jamming typically prevents anyone from connecting to a wireless network. Bluejacking is related to Bluetooth, not wireless networks. 

Submit
181. Management at your organization wants to prevent employees from accessing social media sites using company-owned computers. Which of the following devices would you implement?

Explanation

A nontransparent proxy includes the ability to filter traffic based on the URL and is the best choice. A transparent proxy doesn’t modify or filter requests. A reverse proxy is used for incoming traffic to an internal firewall, not traffic going out of the network. Proxy servers are caching proxy servers, but won’t block outgoing traffic.

Submit
182. A security administrator needs to implement an access control system that will protect data based on the following matrix. (Note that this matrix only represents a subset of the overall requirements.) Which of the following models is the administrator implementing?

Explanation

This is a mandatory access control (MAC) model. You can tell because it is using security labels. None of the other models listed use labels. A discretionary access control (DAC) model has an owner, and the owner establishes access for the objects. A role-based access control (role-BAC) model uses roles or groups to assign rights and permissions. An attribute-based access control (ABAC) model uses attributes assigned to subjects and objects within a policy to grant access.

Submit
183. Match the redundant array of inexpensive disks (RAID) types with the correct fault tolerance definition. (All RAID types must be used.)

Explanation

RAID-0 (striping) does not provide fault tolerance.

RAID-1 (mirroring) stores all of the same data on each of the disks. If one drive fails, all the data is retained on the second drive.

RAID-5 (striping with parity) can survive the failure of one drive.

RAID-6 (striping with parity) can survive the failure of two drives.

Submit
184. Marge needs to collect network device configuration information and network statistics from devices on the network. She wants to protect the confidentiality of credentials used to connect to these devices. Which of the following protocols would BEST meet this need?

Explanation

Simple Network Management Protocol version 3 (SNMPv3) is a secure protocol that can monitor and collect information from network devices. It includes strong authentication mechanisms to protect the confidentiality of credentials. None of the other protocols listed are used to monitor network devices. Secure Shell (SSH) provides a secure method of connecting to devices, but does not monitor them. File Transfer Protocol Secure (FTPS) is useful for encrypting large files in transit, using Transport Layer Security (TLS). TLS is commonly used to secure transmissions, but doesn’t include methods to monitor devices.

Submit
185. An attacker is attempting to write more data into a web application's memory than it can handle. Which type of attack is this?

Explanation

One type of buffer overflow attack attempts to write more data into an application’s memory than it can handle. None of the other answers are directly related to overloading the application’s memory. A cross-site request forgery (XSRF) attack attempts to launch attacks with HTML code. A Dynamic Link Library (DLL) injection attack injects a DLL into memory and causes it to run. A pass the hash attack attempts to discover a password.

Submit
186. Looking at logs for an online web application, you see that someone has entered the following phrase into several queries: ' or '1'='1' -- Which of the following is the MOST likely explanation for this?

Explanation

Attackers use the phrase (‘ or‘1’=’1’--) in SQL injection attacks to query or modify databases. A buffer overflow attack sends more data or unexpected data to an application with the goal of accessing system memory. A cross-site scripting (XSS) attack attempts to insert HTML or JavaScript code into a web site or email. A Dynamic Link Library (DLL) injection attack attempts to inject DLLs into memory, causing DLL commands to run.

Submit
187. You are reviewing logs in Snort and see the following entry: [**] [1:2463:7] EXPLOIT IGMP IGAP message overflow attempt [**] [Classification: Attempted Administrator Privilege Gain] [Priority: 1] 09/01-18:12:34.12371 10.10.0.152 -> 10.10.0.88 IGMP TTL:255 TOS:0x0 ID:9744 IpLen:20 DgmLen:502 MF Frag Offset: 0x1FFF Frag Size: 0x01E2 What does this MOST likely indicate? (Select TWO)

Explanation

The source IP address is 10.10.0.152 indicating the attack is coming from that IP address. The IP before the arrow (->) is the source of the traffic. The attacker sent a malformed Internet Group Management Authentication Protocol (IGAP) packet, triggering the alert. This is apparent from the first line "EXPLOIT IGMP IGAP message overflow attempt."

Snort is an open-source intrusion detection system (IDS). IGAP is a variant of Internet Group Management Protocol version 2 (IGMPv2) that adds authentication.

The IP after the arrow (10.10.0.88) is the destination of the traffic, not the source.

The log entry indicates that the exploit is from IGMP IGAP, not Transmission Control Protocol (TCP).

A time to live (TTL) value of 255 is relatively common for a packet.

A type of service (TOS) value of 0x0 is relatively common and doesn't indicate any problem.

Submit
188. Match the following text outputs with the appropriate security control.

Explanation

8b1a9953c4611296a827abf8c47804d7 is an MD5 hash and is a copy and paste from the hashing lab. Note that this hash is a fixed length string of 32 hexadecimal characters (128 bits). Passwords are often hashed with salts making them look different. For example, on Linux systems salted, hashed passwords are stored in the etc/shadow file and typically prefaced with S1 S, S55, or 56$ to indicate they are using MD5, SHA-256, or SHA-512, respectively. Administrators can view encrypted passwords in the etc/shadow file using the grep command.

The certificate request includes the public key along with additional information needed for the certificate type. The text is a sample of a Certificate Signing Request (CSR). It is encrypted before being sent to the certificate authority (CA) so that it is not readable.

The PGP SIGNED MESSAGE block is used to indicate the Pretty Good Message (PTP) message has a digital signature (SIGNED) and a digital signature authenticates the document. In other words, it provides authentication (verifying the sender). It also provides non-repudiation and integrity. The digital signature is included in the PGP SIGNATURE block. Note that a message with a digital signature doesn't need to be encrypted. For example, the example answer has a simple message of "You can pass."

The PGP MESSAGE text is an encrypted string of characters. The PGP MESSAGE block header indicates the message may be signed, encrypted, or compressed. Because it only shows the version in clear text followed by a string of nonsensical characters, it's apparent that it is encrypted. Further, because it is a message, it is a string of characters. The string of characters may be a simple as "You can pass" but without decrypting it you won't know.

Submit
189. A security administrator is testing the security of an AP. The AP is using WPA2. She ran an automated program for several hours and discovered the AP's passphrase. Which of the following methods was she MOST likely using?

Explanation

This is most likely a Wi-Fi Protected Setup (WPS) attack. Reaver is an automated program that will discover the WPS PIN and after it discovers the PIN, it can discover the passphrase or secret key used by the access point (AP). While an initialization vector (IV) attack can discover the passphrase in legacy wireless security protocols, Wi-Fi Protected Access II (WPA2) isn’t susceptible to an IV attack. A disassociation attack effectively removes a wireless client from a wireless network, but it doesn’t discover the passphrase. An evil twin attack uses a separate AP with the same name as an existing AP with the goal of tricking users into connecting to it.

Submit
190. A security analyst is creating a document that includes the expected monetary loss from a major outage. She is calculating the potential impact on life, property, finances, and the organization's reputation. Which of the following documents is she MOST likely creating?

Explanation

A business impact analysis (BIA) includes information on potential monetary losses along with the impact on life, property, and
the organization’s reputation. It is the most likely document of those listed that would include this information. A business continuity plan (BCP) includes a BIA, but the BIA is more likely to include this information than the BCP is. The mean time between failures (MTBF) provides a measure of a system’s reliability. The recovery point objective (RPO) refers to the amount of data you can afford to lose, but it does not include monetary losses.

Submit
191. You organization wants to increase security for name resolution by implementing DNSSEC. Which of the following is the BEST choice to support the deployment of DNSSEC?

Explanation

Transport Layer Security (TLS) is the best choice. Domain Name System (DNS) provides name resolution services and DNS Security Extensions (DNSSEC) add security to DNS systems. DNSSEC uses a Resource Record Signature (RRSIG), commonly referred to as a digital signature, to provide data integrity and authentication for DNS replies. RRSIG can use Transport Layer Security (TLS) to create the signature.

SSL has been deprecated and should not be used.

Secure Shell (SSH) is commonly used to connect to remote systems and can be used to send files in an encrypted format over a network, but RRSIG does not use SSH.

Secure Real-time Transport Protocol (SRTP) provides encryption, message authentication, and integrity for video and voice data, but not documents.

Lightweight Directory Access Protocol (LDAP) specifies formats and methods to query directories. LDAP Secure (LDAPS) uses encryption to protect LDAP transmissions.

Submit
192. Lisa has been hired as an external consultant to review an organization's SDLC. After analyzing their methods, she realizes that the SDLC process does not include a phase that allows team members to evaluate and provide critical feedback of other team member's code. Which of the following should be added to the SDLC process?

Explanation

During a peer review process of a software development lifecycle (SDLC), members of a development team review other team members code and provide feedback to other team members. 

Stress testing methods attempt to simulate a live environment and determine how effective or efficient an application operates with a load. 

Sandboxing is a method used for testing programs in an isolated environment.

White box testing is a penetration testing concept where the testers have full knowledge of the environment before starting a test.

Dynamic analysis (also known as fuzzing) Dynamic analysis checks the code as it is running. A common method is to use fuzzing. Fuzzing uses a computer program to send random data to an application.

Submit
193. All of the disks within a redundant array of inexpensive disks (RAID) array are 400 GB in size. How much usable space for data is within a four-disk RAID-5? (Provide just the number of GB, but omit "GB". For example, if the answer is 100 GB, enter "100".)

Explanation

A RAID-5 (striping with parity) reserves the equivalent of one drive for parity. With four 400 GB drives, you have 1200 GB of actual storage space.

Submit
194. Match the following
Submit
195. A recent change in an organization's security policy states that monitors need to be positioned so that they cannot be viewed from outside any windows. Additionally, users are directed to place screen filters over the monitor. What is the purpose of this policy?

Explanation

Shoulder surfing is the practice of viewing data by looking over someone’s shoulder and it includes looking at computer monitors. Positioning monitors so that they cannot be viewed through a window and/or placing screen filters over the monitors reduces this threat. Phishing is an email attack. Dumpster diving is the practice of looking through dumpsters. Social engineers often try to impersonate others to trick them.

Submit
196. Waylon reported suspicious activity on his computer. After investigating, you verify that his computer is infected with malware. Which of the following steps should you take NEXT?

Explanation

After identifying an incident, the next step is containment. The scenario indicates you have identified the incident as a malware infection. Preparation is the first step in an incident response process. Eradication attempts to remove all elements of the incident after first containing it.

Submit
197. You suspect that an attacker is performing a reconnaissance attack against servers in your organization's DMZ. The attacker is attempting to gather as much information as possible on these servers. You decide to check the logs of these servers to determine if the attacker is attempting a banner grabbing attack. Which of the following commands MOST likely indicate that the attacker is launching a banner grabbing attack? (Select FOUR.)

Explanation

Some tools used for banner grabbing are ping, netcat, nmap, and telnet. The ping command resolves the hostname to an IP address. If you already know the IP address, you wouldn't need to use the ping command. Netcat (often abbreviated as nc), nmap, and telnet can use the IP address to grab a banner from a system. Due to its vulnerabilities, telnet is often disabled on servers so it may not work. The ipconfig command (short for Internet Protocol configuration) shows the Transmission Control Protocol/Internet Protocol (TCP/IP) configuration information for the local system. The arp command is used to resolve the IP address of a computer to its media access control (MAC) address, also known as its physical address. The grep command (short for global regular expression in print) is used to search plain text files for words or phrases. The tcpdump command is a command-line packet analyzer (sometimes called a protocol analyzer). It can capture live traffic, but not traffic that occurred in the past. Two other tools that can perform banner grabbing are Zenmap and Zmap. Zenmap is the windows-based version of nmap.

Submit
198. Your organization is planning to implement a wireless network using WPA2 Enterprise. Of the following choices, what is required?

Explanation

WPA2 Enterprise requires an 802.1x authentication server and most implementations require a digital certificate installed on the server. The network will likely have Dynamic Host Configuration Protocol (DHCP) and Domain Name System (DNS) services, but it isn’t necessary to install them on the authentication server. Wired Equivalent Privacy (WEP) provides poor security and is not compatible with WPA2 Enterprise.

Submit
199. Louie hid several plaintext documents within an image file. He then sent the image file to Tony. Which of the following BEST describes the purpose of his actions?

Explanation

Hiding data within data is one way to support a use case of supporting obfuscation. In this scenario, Louie is using steganography to hide the files within the image, but that is the method, not the purpose. Hashing methods and digital signatures support integrity. Redundancy and fault-tolerance methods increase availability.

Submit
200. A database server is currently under attack and you want to ensure that you are able to preserve all the data for forensic analysis. Match the following items in the correct order from 1=most volatile to 5=least volatile.

Explanation

Cache memory is the most volatile of all items listed and it should be collected first. This includes central processor (CPU) cache or any other type of cache used in the system. It typically includes recently used data and information used by applications. It is more volatile than regular RAM because a system has significantly less cache memory than regular RAM so it will likely be overwritten quicker than regular RAM. 

Random Access Memory (RAM) is slightly less volatile than cache memory. It can include information used by the system and network processes. It will be lost if the system is powered down (as will the cache memory). 

Swap (or paging file) is an extension of RAM but it is stored on the hard drive. The paging file is rebuilt each time the system is rebooted so it is more volatile than regular data stored on a hard drive.

Data on the hard drive is semi-permanent. It remains on the hard drive even after the system is powered down and rebooted. 

Remote logs (or logs stored on remote systems) is less volatile than data stored on the target system. For this reason, many servers send log data to a remote system for centralized collection. Even if the server is completely destroyed, the centralized logs still have key data. 

Submit
View My Results

Quiz Review Timeline (Updated): May 14, 2024 +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • May 14, 2024
    Quiz Edited by
    ProProfs Editorial Team
  • Apr 23, 2020
    Quiz Created by
    Paul
Cancel
  • All
    All (200)
  • Unanswered
    Unanswered ()
  • Answered
    Answered ()
An attacker has captured a database filled with hashes of randomly...
A server in your network's DMZ was recently attacked. The firewall...
After learning that an employee had unauthorized material on his...
All of the disks within a redundant array of inexpensive disks (RAID)...
You recently learned that attackers exploited the POODLE vulnerability...
Your organization includes an e-commerce web site used to sell digital...
A security administrator recently noticed abnormal activity on a...
You want to implement the STRONGEST level of security on a wireless...
Application developers are creating an application that requires users...
Apu manages network devices in his store and maintains copies of the...
Attackers recently sent some malicious emails to the CFO within your...
Your organization is planning to implement a VPN. They want to ensure...
Thieves recently rammed a truck through the entrance of your company's...
Lisa is setting up a secure web server. She needs the server's...
You suspect that an attacker has been sending specially crafted TCP...
Your organization recently purchased a new hardware-based firewall....
You are troubleshooting issues between two servers on your network and...
Your network includes dozens of servers. Administrators in your...
Which type of device would have the following entries used to define...
Attackers recently attacked a web server hosted by your organization....
The Springfield Nuclear Power Plant has created an online application...
After a recent security audit, management has decided to upgrade the...
A web site is using a certificate. Users have recently been receiving...
Your organization recently updated an online application that...
You are reviewing incident response procedures related to the order of...
Attackers have launched an attack using multiple systems against a...
A software company occasionally provides application updates and...
Martin has worked as a network administrator for several years within...
Management within your organization wants to create a small network...
A new mobile device security policy has authorized the use of...
You recently learned that attackers exploited the POODLE vulnerability...
A security expert is performing a risk assessment. She is seeking...
Lisa is setting up a secure web server. She needs the server's...
Management within your company wants to restrict access to the Bizz...
Lisa is a training instructor and she maintains a training lab with 18...
A security professional has reported an increase in the number of...
An organization requested bids for a contract and asked companies to...
After a major data breach, Lisa has been tasked with reviewing...
Lisa is the new chief technology officer (CTO) at your organization....
Attackers have recently launched several attacks against servers in...
Homer recently received an email thanking him for a purchase that he...
An organization is preparing to hire additional network...
Your organization recently suffered a loss from malware that wasn't...
Your organization recently implemented a BYOD policy. However,...
Developers recently configured a new service on ServerA. ServerA is in...
Mobile users in your network report that they frequently lose...
Lisa does not have access to the project.doc file, but she needs...
Your organization wants to ensure that employees do not install any...
The Marvin Monroe Memorial Hospital recently suffered a serious...
Lisa is a database administrator and received a phone call from...
Lisa oversees and monitors processes at a water treatment plant using...
Lisa needs to calculate the ALE for a group of servers used in the...
Management within your organization wants to prevent users from...
A security tester executed the following command: ...
A penetration tester has successfully attacked a single computer...
Administrators frequently create VMs for testing. They sometimes leave...
Your organization has decided to increase the amount of customer data...
Developers in your organization have created an application designed...
You need to implement antispoofing on a border router. Which one of...
You need to create an image of a large hard drive for forensic...
You are reviewing some Java code for an application and come across...
A coffee shop recently stopped broadcasting the SSID for their...
Management at your organization is planning to hire a development firm...
You are preparing to deploy a heuristic-based detection system to...
Network administrators have identified what appears to be malicious...
A company recently hired you as a security administrator. You notice...
Match the minimum number of drives required for each of the redundant...
A security expert at your organization is leading an on-site meeting...
Developers are planning to develop an application using role-based...
As the CTO, Marge is implementing a security program. She has included...
A company is hosting an ecommerce site that uses certificates for...
Flancrest Enterprises recently set up a web site utilizing several web...
You need to configure a UTM security appliance to restrict traffic...
An organization has a critical SCADA network it is using to manage a...
You are preparing to deploy a new application on a virtual server. The...
Management within your organization wants to ensure that users...
A web developer is adding input validation techniques to a web site...
Lisa is enabling NTP on some servers within the DMZ. Which of the...
Which type of virtualization allows a computer's operating system...
Lisa has recently transferred from the HR department to payroll. While...
Developers have created an application that users can download and...
A network includes a ticket-granting ticket server used for...
Bart is in a break area outside the office. He told Lisa that he...
Your organization is planning to deploy a new e-commerce web site....
Your organization is involved in a lawsuit. A judge issued a court...
An organization has a large network with dozens of servers....
An IDS sent an alert after correlating the following log events ...
Your organization is preparing to deploy a web-based application,...
Ned is not able to access any network resources from his Linux-based...
Marge is reviewing an organization's account management processes. She...
Your organization plans to deploy a server in the DMZ that will...
Dan has been working at your company as an accountant. However, after...
Your organization is planning to implement remote access capabilities....
You need to perform tests on your network to identify missing security...
Flancrest Enterprises recently set up a web site utilizing several web...
You have configured a firewall in your network to block ICMP traffic....
An application stores user passwords in a hashed format. Which of the...
Management within your organization wants some users to be able to...
You manage a Linux computer used for security within your network. You...
A recent security audit discovered several apparently dormant user...
Your organization hosts a web server and wants to increase its...
Dr. Terwilliger installed code designed to enable his account...
Your organization wants to reduce the amount of money it is losing due...
A software vendor recently developed a patch for one of its...
Your organization hosts a web site with a back-end database. The...
You are helping implement your company's business continuity plan. For...
Your organization is implementing an SDN. Management wants to use an...
Members of a project team chose to meet at a local library to complete...
A recent spear phishing attack that appeared to come from your...
An organization has recently had several attacks against servers...
A supply company has several legacy systems connected within a...
You need to create an account for a contractor who will be working at...
An organization recently updated its security policy. One change is a...
You are a technician at a small organization. You need to add...
Your organization's security policy requires that PII data-in-transit...
The BizzFad company decides to partner with Costington's to bid on a...
Managers within your organization want to implement a secure boot...
Your organization has decided to implement a biometric solution for...
You suspect someone has been trying a brute force password attack on a...
A penetration tester is tasked with gaining information on one of your...
A recent attack on your organization's network resulted in the...
Ned is reviewing password security for employees of The Leftorium. The...
Management has mandated the use of digital signatures by all personnel...
An administrator is installing a certificate with a private key on a...
Bart wants to send a secure email to Lisa, so he decides to encrypt...
You periodically run vulnerability scans on your network, but have...
The CEO of a company recently received an email. The email indicates...
You need to provide connectivity between two buildings without running...
The new CO at your organization has mandated the use of DMZ firewalls...
All of the disks within a redundant array of inexpensive disks (RAID)...
Bart recently sent out confidential data via email to potential...
After a recent attack on your organization's network, the CTO is...
You are troubleshooting a computer that is displaying erratic...
Your organization recently purchased a sophisticated security...
Your network includes dozens of servers. Administrators in your...
While creating a web application, a developer adds code to limit data...
Security experts want to reduce risks associated with updating...
An application developer is working on the cryptographic elements of...
Flancrest Enterprises recently set up a web site utilizing several web...
Management within your company wants to implement a method that will...
A penetration tester is running several tests on a server within your...
You need to transmit PII via email and you want to maintain its...
Your organization has decided to implement a more aggressive training...
Your wireless network includes one centralized AP that you configure....
Your organization is planning to implement an incident response plan...
Your backup policy for a database server dictates that the amount of...
The following text shows the ciphertext result of encrypting the word...
A recent update to your organizations security policy mandated that...
You suspect that a computer in your network is connecting to a remote...
Administrators have noticed a significant amount of OCSP traffic sent...
Which of the following is a symmetric encryption algorithm that...
After a recent incident, a forensic analyst was given several hard...
Lisa recently developed an application for the Human Resources...
Database administrators have created a database used by a web...
An attacker has been analyzing encrypted data that he intercepted. He...
Your organization is considering virtualization solutions. Management...
Your organization hosts an ecommerce website. Lisa analyzed the...
Lisa is an administrator of a secure server and she is in the...
Dr. Terwilliger installed code designed to run if he ever lost his job...
Martin is performing a risk assessment on an e-commerce web server....
Users within your organization access virtual desktops hosted on...
Bizzfad is planning to implement a CYOD deployment model. You're asked...
Bart wants to send a secure email to Lisa, so he decides to encrypt...
Lisa and Bart need to exchange emails over the Internet, an unsecured...
Your organization has implemented a VDI for most users. When a user...
Security administrators recently discovered suspicious activity within...
Developers in your organization recently created a web application...
Your organization wants to increase security for VoIP and video...
A one-way function converts data into a string of characters. It is...
Management within your organization wants to ensure that switches are...
While cleaning out his desk, Bart threw several papers containing PII...
All of the disks within a redundant array of inexpensive disks (RAID)...
Your organization has a legacy server running within the DMZ. It is...
You are considering rebooting a database server and want to identify...
Management decided last year to allow employees to connect and use...
A network technician incorrectly wired switch connections in your...
You are tasked with configuring authentication services settings on...
Your wireless network name is myoffice. You disabled the SSID...
You are overseeing a large software development project. Ideally,...
A coffee shop recently stopped broadcasting the SSID for their...
Management at your organization wants to prevent employees from...
A security administrator needs to implement an access control system...
Match the redundant array of inexpensive disks (RAID) types with the...
Marge needs to collect network device configuration information and...
An attacker is attempting to write more data into a web application's...
Looking at logs for an online web application, you see that someone...
You are reviewing logs in Snort and see the following entry: ...
Match the following text outputs with the appropriate security...
A security administrator is testing the security of an AP. The AP is...
A security analyst is creating a document that includes the expected...
You organization wants to increase security for name resolution by...
Lisa has been hired as an external consultant to review an...
All of the disks within a redundant array of inexpensive disks (RAID)...
Match the following
A recent change in an organization's security policy states that...
Waylon reported suspicious activity on his computer. After...
You suspect that an attacker is performing a reconnaissance attack...
Your organization is planning to implement a wireless network using...
Louie hid several plaintext documents within an image file. He then...
A database server is currently under attack and you want to ensure...
Alert!

Advertisement