CompTIA Security+ Sy0-501 Practice Test 01

Approved & Edited by ProProfs Editorial Team
The editorial team at ProProfs Quizzes consists of a select group of subject experts, trivia writers, and quiz masters who have authored over 10,000 quizzes taken by more than 100 million users. This team includes our in-house seasoned quiz moderators and subject matter experts. Our editorial experts, spread across the world, are rigorously trained using our comprehensive guidelines to ensure that you receive the highest quality quizzes.
Learn about Our Editorial Process
| By Paul
P
Paul
Community Contributor
Quizzes Created: 3 | Total Attempts: 769
Questions: 75 | Attempts: 326

SettingsSettingsSettings
CompTIA Security+ Sy0-501 Practice Test 01 - Quiz

.


Questions and Answers
  • 1. 

    Management within your organization has defined a use case to support the confidentiality of PII stored in a database. Which of the following solutions will BEST meet this need?

    • A.

      Hashing

    • B.

      Digital signature

    • C.

      Encryption

    • D.

      Smart card

    Correct Answer
    C. Encryption
    Explanation
    Encryption is the best choice to provide confidentiality of any type of information, including Personally Identifiable Information (PII) stored in a database. Hashing will support a use case of supporting integrity. Digital signatures will support the use of supporting non-repudiation. A smart card will support a use case of supporting authentication.

    Rate this question:

  • 2. 

    Management has implemented a policy stating that messages sent between upper-level executives must arrive without any changes. The IT department is tasked with implementing technical controls to meet this need. Which security goal does this policy address?

    • A.

      Confidentiality

    • B.

      Integrity

    • C.

      Availability

    • D.

      Authentication

    Correct Answer
    B. Integrity
    Explanation
    Integrity provides assurances that data has not been modified and integrity is commonly enforced with hashing. Confidentiality prevents unauthorized disclosure of data but doesn't address modifications of data. Availability ensures systems are up and operational when needed and uses fault tolerance and redundancy methods. Authentication provides proof that users are who they claim to be.

    Rate this question:

  • 3. 

    Your organization recently implemented two servers that act as failover devices for each other. Which security goal is your organization pursuing?

    • A.

      Obfuscation

    • B.

      Integrity

    • C.

      Confidentiality

    • D.

      Availability

    Correct Answer
    D. Availability
    Explanation
    Failover devices increase availability. A failover cluster uses redundant servers to ensure services will continue to operate even if one of the servers fails. Obfuscation methods attempt to make something unclear or difficult to understand and are not related to failover devices. Integrity methods ensure that data has not been modified. Confidentiality methods such as encryption prevent the unauthorized disclosure of data.

    Rate this question:

  • 4. 

    You are tasked with improving the overall security for a database server. Which of the following is a preventive control that will assist with this goal?

    • A.

      Disabling unnecessary services

    • B.

      Identifying the initial baseline configuration

    • C.

      Monitoring logs for trends

    • D.

      Implementing a backup and restoration plan

    Correct Answer
    A. Disabling unnecessary services
    Explanation
    Disabling unnecessary services is one of several steps you can take to harden a server. It is a preventive control because it helps prevent an incident. Identifying the initial baseline configuration is useful to determine the security posture of the system, but by itself, it doesn’t prevent attacks. Monitoring logs and trend analysis are detective controls, not preventive controls. A backup and restoration plan is a corrective control.

    Rate this question:

  • 5. 

    An IT department recently had its hardware budget reduced, but the organization still expects them to maintain the availability of services. Which of the following choices would BEST help them maintain availability with a reduced budget?

    • A.

      Failover clusters

    • B.

      Virtualization

    • C.

      Bollards

    • D.

      Hashing

    Correct Answer
    B. Virtualization
    Explanation
    Virtualization provides increased availability because it is much easier to rebuild a virtual server than a physical server after a failure. Virtualization supports a reduced budget because virtual servers require less hardware, less space in a data center, less power, and less heating and air conditioning. Failover clusters are more expensive. Bollards are physical barriers that block vehicles. Hashing provides integrity, not availability.

    Rate this question:

  • 6. 

    You want to test new security controls before deploying them. Which of the following technologies provides the MOST flexibility to meet this goal?

    • A.

      Baselines

    • B.

      Hardening techniques

    • C.

      Virtualization technologies

    • D.

      Patch management programs

    Correct Answer
    C. Virtualization technologies
    Explanation
    Virtualization provides a high degree of flexibility when testing security controls because testers can easily rebuild virtual systems or revert them using a snapshot. Baselines provide a known starting point but aren’t flexible because they stay the same. Hardening techniques make systems more secure than their default configuration. Patch management programs ensure patches are deployed but do not test security controls.

    Rate this question:

  • 7. 

    You suspect that traffic in your network is being rerouted to an unauthorized router within your network. Which of the following command-line tools would help you narrow down the problem?

    • A.

      Ping

    • B.

      Tracert

    • C.

      Ipconfig

    • D.

      Netstat

    Correct Answer
    B. Tracert
    Explanation
    You can use tracert to track packet flow through a network and if an extra router has been added to your network, tracert will identify it. You can use ping to check connectivity with a remote system, but it doesn’t show the route. The ipconfig command will show the network settings on a Windows computer, but it doesn’t identify failed routers. Netstat shows active connections and other network statistics on a local system, but it doesn’t identify network paths.

    Rate this question:

  • 8. 

    The First Bank of Springfield has been experiencing widespread fraud recently. Attackers are transferring funds out of customer accounts to other banks. The bank began requiring customers to obtain credentials in person at the bank. However, this hasn’t reduced the number of fraudulent transactions. After reviewing available logs, investigators determined that these fraudulent transactions are conducted with the customer’s actual credentials. Which of the following security controls should be strengthened to reduce these incidents?

    • A.

      Authentication

    • B.

      Identification

    • C.

      Accounting

    • D.

      Authorization

    Correct Answer
    A. Authentication
    Explanation
    Authentication should be increased, such as by forcing users to use stronger passwords. The scenario indicates that attackers are somehow obtaining customer credentials and using them to conduct fraudulent transactions. Identification is simply claiming an identity, and having customers come into the bank to obtain their credentials increases identification, but this didn’t help. Accounting is typically performed by reviewing logs, but the current logs are documenting the fraud. Authorization indicates what customers can do, but there isn’t any indication that authorization is a problem.

    Rate this question:

  • 9. 

    An outside security auditor recently completed an in-depth security audit on your network. One of the issues he reported was related to passwords. Specifically, he found the following passwords used on the network: Pa$$, 1@W2, and G7bT3. Which of the following should be changed to avoid the problem shown with these passwords?

    • A.

      Password complexity

    • B.

      Password length

    • C.

      Password history

    • D.

      Password reuse

    Correct Answer
    B. Password length
    Explanation
    The password policy should be changed to increase the minimum password length of passwords. These passwords are only four and five characters long, which is too short to provide adequate security. They are complex because they include a mixture of at least three of the following character types: uppercase letters, lowercase letters, numbers, and special characters. Password history and password reuse should be addressed if users are reusing the same passwords, but the scenario doesn’t indicate this is a problem.

    Rate this question:

  • 10. 

    When you log on to your online bank account, you are also able to access a partner’s credit card site, check-ordering services, and a mortgage site without entering your credentials again. Which of the following does this describe?

    • A.

      SSO

    • B.

      Same sign-on

    • C.

      SAML

    • D.

      Kerberos

    Correct Answer
    A. SSO
    Explanation
    This is an example of single sign-on (SSO) capabilities because you can log on once and access all the resources without entering your credentials again. The same sign-on requires you to reenter your credentials for each new site, but you use the same credentials. Security Assertion Markup Language (SAML) is an SSO solution used for web-based applications and the bank might be using SAML, but other SSO solutions are also available. Kerberos is used in an internal network.

    Rate this question:

  • 11. 

    Your network uses an authentication service based on the X.500 specification. When encrypted, it uses TLS. Which authentication service is your network using?

    • A.

      SAML

    • B.

      Diameter

    • C.

      Kerberos

    • D.

      LDAP

    Correct Answer
    D. LDAP
    Explanation
    Lightweight Directory Access Protocol (LDAP) uses X.500-based phrases to identify components and Secure LDAP can be encrypted with Transport Layer Security (TLS). Security Assertion Markup Language (SAML) is an Extensible Markup Language (XML) used for single sign-on (SSO), but it is not based on X.500. Diameter is an alternative to RADIUS used in some remote access solutions. Kerberos is not based on X.500.

    Rate this question:

  • 12. 

    You’re asked to identify who is accessing a spreadsheet containing employee salary data. Detailed logging is configured correctly on this file. However, you are unable to identify a specific person who is accessing the file. Which of the following is the MOST likely reason?

    • A.

      Shared accounts are not prohibited.

    • B.

      Guest accounts are disabled.

    • C.

      Permissions for the file were assigned to a group.

    • D.

      Account lockout has been enabled.

    Correct Answer
    A. Shared accounts are not prohibited.
    Explanation
    The most likely reason for those given is that shared accounts are not prohibited, allowing multiple users to access the same file. For example, if the Guest account is enabled and used as a shared account by all users, the logs will indicate the Guest account accessed the file, but it won’t identify specific individuals. It doesn’t matter how permissions are assigned in order for a log to identify who accessed the file. Account lockout stops someone from guessing a password, but it doesn’t affect file access logs.

    Rate this question:

  • 13. 

    Interns from a local college frequently work at your company. Some interns work with the database developers, some interns work with the web application developers, and some interns work with both developers. Interns working with the database developers require specific privileges, and interns working with the web application developers require different privileges. Which of the following is the simplest method to meet these requirements?

    • A.

      Use generic accounts.

    • B.

      Create user-based privileges.

    • C.

      Use group-based privileges.

    • D.

      Grant the interns access to the Guest account.

    Correct Answer
    C. Use group-based privileges.
    Explanation
    Using group-based privileges is the best choice to meet the needs of this scenario. For example, you can create a DB_Group and a Web_Group, assign appropriate privileges to the groups, and add intern accounts to the groups based on their assignments. Generic accounts such as the Guest account should not be used. User-based privileges take too much time to manage because you’d have to implement them separately.

    Rate this question:

  • 14. 

    You are configuring a file server used to share files and folders among employees within your organization. However, employees should not be able to access all folders on this server. Which of the following choices is the BEST method to manage security for these folders?

    • A.

      Assign permissions to each user as needed.

    • B.

      Wait for users to request permission and then assign the appropriate permissions.

    • C.

      Delegate authority to assign these permissions.

    • D.

      Use security groups with appropriate permissions.

    Correct Answer
    D. Use security groups with appropriate permissions.
    Explanation
    You can create security groups, place users into these groups, and grant access to the folders by assigning appropriate permissions to the security groups. For example, the security groups might be Sales, Marketing, and HR, and you place users into the appropriate group based on their job. This is an example of using group-based privileges. Assigning permissions to each user individually has a high administrative overhead. Waiting for users to ask will also increase administrative overhead. Although delegating authority to assign permissions might work, it doesn’t provide the same level of security as centrally managed groups, and without groups, it will still have a high administrative overhead for someone.

    Rate this question:

  • 15. 

    The Retirement Castle uses groups for ease of administration and management. They recently hired Jasper as their new accountant. Jasper needs access to all the files and folders used by the Accounting department. Which of the following should the administrator do to give Jasper appropriate access?

    • A.

      Create an account for Jasper and add the account to the Accounting group.

    • B.

      Give Jasper the password for the Guest account.

    • C.

      Create an account for Jasper and use rule-based access control for accounting.

    • D.

      Create an account for Jasper and add the account to the Administrators group.

    Correct Answer
    A. Create an account for Jasper and add the account to the Accounting group.
    Explanation
    The administrator should create an account for Jasper and add it to the Accounting group. Because the organization uses groups, it makes sense that they have an Accounting group. The Guest account should be disabled to prevent the use of generic accounts. This scenario describes role-based access control, not rule-based access control. Jasper does not require administrator privileges, so his account should not be added to the Administrators group.

    Rate this question:

  • 16. 

    You need to send several large files containing proprietary data to a business partner. Which of the following is the BEST choice for this task?

    • A.

      FTP

    • B.

      SNMPv3

    • C.

      SFTP

    • D.

      SRTP

    Correct Answer
    C. SFTP
    Explanation
    Secure File Transfer Protocol (SFTP) is the best choice. File Transfer Protocol (FTP) is the best choice to send large files if they don’t contain sensitive data. These files contain proprietary data so they should be encrypted and SFTP encrypts the files using Secure Shell (SSH). Simple Network Management Protocol version 3 (SNMPv3) is used to manage network devices, not transfer files. The Secure Real-time Transport Protocol (SRTP) provides encryption, message authentication, and integrity for streaming media.

    Rate this question:

  • 17. 

    Your organization is planning to establish a secure link between one of your mail servers and a business partner’s mail server. The connection will use the Internet. Which protocol is the BEST choice?

    • A.

      TLS

    • B.

      SMTP

    • C.

      HTTP

    • D.

      SSH

    Correct Answer
    A. TLS
    Explanation
    Transport Layer Security (TLS) is a good choice to create a secure connection between two systems over the Internet. Although the mail servers will likely exchange mail using Simple Mail Transfer Protocol (SMTP), SMTP by itself will not create a secure link. Similarly, Hypertext Transfer Protocol (HTTP) doesn’t create a secure link. Although Secure Shell (SSH) creates a secure connection, it isn’t used with SMTP.

    Rate this question:

  • 18. 

    Bart is adding a DMZ into his organization’s network. Which of the following is the BEST description of why he would do so?

    • A.

      To increase security for servers accessed from public networks

    • B.

      To provide a secure physical location for networking equipment

    • C.

      To lure attackers to a fake server or fake network

    • D.

      To cache data retrieved from a web server

    Correct Answer
    A. To increase security for servers accessed from public networks
    Explanation
    A demilitarized zone (DMZ) is a logical buffer zone for servers accessed from public networks such as the Internet, and it provides a layer of security for servers in the DMZ. A wiring closet or server room provides physical security for networking equipment. A honeypot is a fake server used to lure attackers and a honeynet is a fake network. Proxy servers cache data retrieved from web servers.

    Rate this question:

  • 19. 

    Your organization wants to prevent employees from accessing file sharing web sites. Which of the following choices will meet this need?

    • A.

      Content inspection

    • B.

      Malware inspection

    • C.

      URL filter

    • D.

      Web application firewall

    Correct Answer
    C. URL filter
    Explanation
    A URL filter blocks access to specific web sites based on their URLs. Proxy servers and unified threat management (UTM)
    devices include URL filters. UTM devices also include a content inspection to identify and filter out different types of files and traffic, and malware inspection to identify and block malware. A web application firewall (WAF) protects a web server from incoming attacks.

    Rate this question:

  • 20. 

    Your organization hosts several web servers in a web farm. They have recently been attacked, resulting in unacceptable downtime. Management wants to implement a solution that will provide protection for the web farm and include load balancing to improve the overall performance of the web farm. Which of the following will BEST meet this need?

    • A.

      Stateless firewall

    • B.

      Stateful firewall

    • C.

      Web application firewall

    • D.

      Host-based firewall

    Correct Answer
    C. Web application firewall
    Explanation
    A web application firewall (WAF) is the best choice. You can place it in the demilitarized zone (DMZ) and the web farm servers in
    the internal network. In addition to protecting the web servers, the WAF also provides load balancing. None of the other solutions provides load balancing. A stateless firewall filters traffic using an access control list. A stateful firewall filters traffic based on the state of a packet within a session. A host-based firewall provides protection for a single host.

    Rate this question:

  • 21. 

    Management suspects that employees have been sending proprietary data out of the network via email. They want to implement a solution that will detect and block similar incidents in the future. Which of the following is the BEST choice to meet this need?

    • A.

      Mail gateway

    • B.

      UTM appliance

    • C.

      Forward proxy

    • D.

      Reverse proxy

    Correct Answer
    A. Mail gateway
    Explanation
    A mail gateway is placed between an email server and the Internet and mail gateways typically include data loss prevention (DLP) capabilities. They can inspect the contents of outgoing traffic looking for keywords and block any traffic containing proprietary data. A unified threat management (UTM) device includes content inspection, but this most often blocks specific types of traffic or specific file types. A mail gateway is more focused on email. Proxy servers are typically used for web traffic. They don’t include the ability to filter email.

    Rate this question:

  • 22. 

    You are tasked with configuring a switch so that it separates VoIP and data traffic. Which of the following provides the BEST solution?

    • A.

      NAC

    • B.

      DMZ

    • C.

      SRTP

    • D.

      VLAN

    Correct Answer
    D. VLAN
    Explanation
    A virtual local area network (VLAN) provides separation for traffic and can be configured to separate Voice over IP (VoIP) traffic and data traffic. Network access control (NAC) solutions inspect clients for health after they connect to a network. A demilitarized zone (DMZ) provides a layer of protection for Internet-facing systems, while also allowing clients to connect to them. Secure Real-time Transport Protocol (SRTP) provides encryption and authentication for Real-time Transport Protocol (RTP) traffic. RTP is used for audio/video streaming, such as in video teleconferencing applications.

    Rate this question:

  • 23. 

    Your organization hosts an e-commerce business that has become quite successful recently. It includes a web farm and a database server within the DMZ. IT management is concerned that there isn’t enough staff working around the clock to protect these servers. Which of the following would provide the BEST automated protection for these servers?

    • A.

      NIDS and HIDS

    • B.

      NIPS and HIPS

    • C.

      SIEM and NIPS

    • D.

      SIEM and NIDS

    Correct Answer
    B. NIPS and HIPS
    Explanation
    The best-automated solution of the available choices is a network-based intrusion prevention system (NIPS) protecting the demilitarized zone (DMZ), and host-based intrusion prevention systems (HIPSs) on the database server and web servers. An intrusion detection system (IDS) detects intrusions and reports them, but it does not provide automated responses to protect the systems. A security information and event management (SIEM) system provide aggregation and correlation services for log entries, but it doesn’t provide automated protection.

    Rate this question:

  • 24. 

    Management is concerned about malicious activity and wants to implement a security control that will detect unusual traffic on the network. Which of the following is the BEST choice to meet this goal?

    • A.

      Network-based firewall

    • B.

      Signature-based IDS

    • C.

      Anomaly-based IDS

    • D.

      Honeynet

    Correct Answer
    C. Anomaly-based IDS
    Explanation
    An anomaly-based (also called heuristic-based or behavior-based) intrusion detection system (IDS) compares current activity with a previously created baseline to detect any anomalies or unusual traffic on a network. A network-based firewall will block and allow traffic, but it does not detect unusual traffic. Signature-based IDS systems use signatures similar to antivirus software. A honeynet is a group of servers configured as honeypots. A honeynet is designed to look valuable to an attacker and can divert attacks.

    Rate this question:

  • 25. 

    Of the following choices, what can you use to divert malicious attacks on your network away from valuable data to worthless, fabricated data?

    • A.

      IPS

    • B.

      Proxy server

    • C.

      Web application firewall

    • D.

      Honeypot

    Correct Answer
    D. Honeypot
    Explanation
    A honeypot can divert malicious attacks to a harmless area of your network, such as away from production servers holding valid data. An intrusion prevention system (IPS) can block attacks, but it doesn’t divert them. A proxy server can filter and cache content from web pages, but it doesn’t divert attacks. A web application firewall (WAF) is an additional firewall designed to protect a web application.

    Rate this question:

  • 26. 

    Your organization frequently has guests visiting in various conference rooms throughout the building. These guests need access to the Internet via the wireless network, but should not be able to access internal network resources. Employees need access to both the internal network and the Internet. Which of the following would BEST meet this need?

    • A.

      NAT

    • B.

      DMZ

    • C.

      VPN

    • D.

      802.1x

    Correct Answer
    D. 802.1x
    Explanation
    An 802.1x server provides port-based authentication and can authenticate clients. Clients that cannot authenticate (the guests in this scenario) can be redirected to the guest network, which grants them Internet access but not access to the internal network. None of the other solutions provides port security or adequate network separation. Network Address Translation (NAT) translates private IP addresses to public IP addresses. A demilitarized zone (DMZ) provides a buffer zone between a public network and a private network for public-facing servers. A virtual private network (VPN) provides access to a private network via a public network.

    Rate this question:

  • 27. 

    Management asks you if you can modify the wireless network to prevent users from easily discovering it. Which of the following would you modify to meet this goal?

    • A.

      CCMP

    • B.

      WPA2 Enterprise

    • C.

      SSID broadcast

    • D.

      MAC address filter

    Correct Answer
    C. SSID broadcast
    Explanation
    You can disable the service set identifier (SSID) broadcasting to prevent users from easily discovering the wireless networks. None of the other methods hide the network. Counter Mode Cipher Block Chaining Message Authentication Code Protocol (CCMP) provides stronger security for Wi-Fi Protected Access II (WPA2) and WPA2 Enterprise adds authentication for a wireless network. Media access control (MAC) address filtering can restrict access to the wireless network.

    Rate this question:

  • 28. 

    Marge, a security administrator, is tasked with ensuring that all devices have updated virus definition files before they can access network resources. Which of the following technologies would help her accomplish this goal?

    • A.

      NIDS

    • B.

      NAC

    • C.

      DLP

    • D.

      DMZ

    Correct Answer
    B. NAC
    Explanation
    Network access control (NAC) inspects clients for health, including having up-to-date virus definition files and can restrict network access to unhealthy clients to a remediation network. A network intrusion detection system (NIDS) can detect incoming attacks, but doesn’t inspect internal clients. A data loss prevention (DLP) system typically examines outgoing traffic looking for confidential data. A demilitarized zone (DMZ) is a buffer zone between the Internet and an internal network.

    Rate this question:

  • 29. 

    Your organization is hosting a wireless network with an 802.1x server using PEAP. On Thursday, users report they can no longer access the wireless network, but they could access it on the previous day. Administrators verified the network configuration matches the baseline, there aren’t any hardware outages, and the wired network is operational. Which of the following is the MOST likely cause for this problem?

    • A.

      The RADIUS server certificate expired.

    • B.

      DNS is providing incorrect host names.

    • C.

      DHCP is issuing duplicate IP addresses.

    • D.

      MAC filtering is enabled.

    Correct Answer
    A. The RADIUS server certificate expired.
    Explanation
    The most likely cause is that the Remote Authentication Dial-In User Service (RADIUS) server certificate expired. An 802.1x server is implemented as a RADIUS server and Protected Extensible Authentication Protocol (PEAP) requires a certificate, which is a key clue in this question. If the Domain Name System (DNS) or Dynamic Host Configuration Protocol (DHCP) failed, it would affect both wired and wireless users. Media access control (MAC) address filtering might cause this symptom if all MAC addresses were blocked, but the scenario states that there weren’t any network configuration changes.

    Rate this question:

  • 30. 

    Lisa has created an application on her development computer. She wants to test it on a Linux-based computer she commonly uses for testing. However, she wants to ensure it is isolated when she tests it. Which of the following is the BEST solution to meet her needs?

    • A.

      Use chroot.

    • B.

      Sideload the application.

    • C.

      Use FDE.

    • D.

      Use chmod.

    Correct Answer
    A. Use chroot.
    Explanation
    The best answer to the available choices is to use the chroot command to isolate the application within a sandbox. Sideloading is the process of copying an application to a mobile device, not a Linuxbased computer. Full disk encryption (FDE) is associated with mobile devices and would not isolate an application. The chmod command is used to change permissions on a Linux system.

    Rate this question:

  • 31. 

    Your organization recently purchased some laptops that include a TPM. Which of the following BEST identifies what the TPM provides?

    • A.

      Detection of unauthorized data transfers

    • B.

      A hardware root of trust

    • C.

      Sandboxing

    • D.

      An external security device used to store cryptographic keys

    Correct Answer
    B. A hardware root of trust
    Explanation
    A Trusted Platform Module (TPM) includes an encryption key burned into the chip, and this key provides a hardware root of trust. Data loss prevention (DLP) systems detect unauthorized data transfers. Sandboxing provides an isolated area on a system, typically used for testing. A hardware security module (HSM) is an external security device used to store cryptographic keys, but a TPM is a chip within the system.

    Rate this question:

  • 32. 

    Your organization has recently rented access to computing resources via a cloud. Administrators within your organization apply patches to the operating system. Which of the following choices does BEST describe this cloud deployment model?

    • A.

      Community

    • B.

      Software as a Service

    • C.

      Infrastructure as a Service

    • D.

      Hybrid

    Correct Answer
    C. Infrastructure as a Service
    Explanation
    Infrastructure as a Service (IaaS) is a cloud computing option where the vendor provides access to a computer, but customers must manage the system, including keeping it up to date with current patches. A community cloud is shared among several organizations, but the scenario doesn’t indicate the resources are shared. Software as a Service (SaaS) provides access to applications, such as email, but not to the operating system. An IaaS solution can be a public, private, or hybrid solution. A hybrid cloud is a combination of two or more public, private, and/or community clouds.

    Rate this question:

  • 33. 

    Homer noticed that several generators within the nuclear power plant have been turning on without user interaction. Security investigators discovered that an unauthorized file was installed, causing these generators to start at timed intervals. Further, they determined this file was installed during a visit by external engineers. What should Homer recommend to mitigate this threat in the future?

    • A.

      Create an internal CA.

    • B.

      Implement WPA2 Enterprise.

    • C.

      Implement patch management processes.

    • D.

      Configure the SCADA within a VLAN.

    Correct Answer
    D. Configure the SCADA within a VLAN.
    Explanation
    The generators are likely controlled within a supervisory control and data acquisition (SCADA) system and isolating them within a virtual local area network (VLAN) will protect them from unauthorized access. An internal Certificate Authority (CA) issues and manages certificates within a Public Key Infrastructure (PKI), but there aren’t any indication certificates are in use. Wi-Fi Protected Access II (WPA2) secures wireless networks but doesn’t protect SCADA networks. Patch management processes help ensure systems are kept up to date with patches, but this doesn’t apply in this scenario.

    Rate this question:

  • 34. 

    Management wants to ensure that employees do not print any documents that include customer or employee PII. Which of the following solutions would meet this goal?

    • A.

      HSM

    • B.

      TPM

    • C.

      VLAN

    • D.

      DLP

    Correct Answer
    D. DLP
    Explanation
    A data loss prevention (DLP) solution can detect documents sent to a printer that contain Personally Identifiable Information (PII) and prevent them from printing. A hardware security module (HSM) and a Trusted Platform Module (TPM) both provide full disk encryption, but cannot block documents sent to a printer. A virtual local area network (VLAN) segments traffic and can help protect a supervisory control and data acquisition (SCADA) system, but isn’t selective about documents sent to a printer.

    Rate this question:

  • 35. 

    A tech company recently discovered an attack on its organization, resulting in a significant data breach of customer data. After investigating the attack, they realized it was very sophisticated and likely originated from a foreign country. Which of the following identifies the MOST likely threat actor in this attack?

    • A.

      Hacktivist

    • B.

      APT

    • C.

      Competitors

    • D.

      Insiders

    Correct Answer
    B. APT
    Explanation
    This was most likely an advanced persistent threat (APT) because it was a sophisticated attack and originated from a foreign country. A hacktivist launches attacks to further a cause, but the scenario didn’t mention any cause. Competitors might launch attacks, but they would typically focus on proprietary data rather than customer data. An insider would not launch attacks from a foreign country.

    Rate this question:

  • 36. 

    A recent antivirus scan on a server detected a Trojan. A technician removed the Trojan, but a security administrator expressed concern that unauthorized personnel might be able to access data on the server. The security administrator decided to check the server further. Of the following choices, what is the administrator MOST likely looking for on this server?

    • A.

      Backdoor

    • B.

      Logic bomb

    • C.

      Rootkit

    • D.

      Botnet

    Correct Answer
    A. Backdoor
    Explanation
    The security administrator is most likely looking for a backdoor because Trojans commonly create backdoors, and a backdoor allows unauthorized personnel to access data on the system. Logic bombs and rootkits can create backdoor accounts, but Trojans don’t create logic bombs and would rarely install a rootkit. The computer might be joined to a botnet, but a botnet is a group of computers.

    Rate this question:

  • 37. 

    After Marge turned on her computer, she saw a message indicating that unless she made a payment, her hard drive would be formatted. What does this indicate?

    • A.

      Keylogger

    • B.

      Ransomware

    • C.

      Backdoor

    • D.

      Trojan

    Correct Answer
    B. Ransomware
    Explanation
    Ransomware attempts to take control of the user’s system or data and then demands a ransom to return control. Keyloggers capture a user’s keystrokes and store them in a file. This file can be automatically sent to an attacker or manually retrieved depending on the keylogger. It’s possible that Marge’s computer was infected with a Trojan, which created a backdoor. However, not all Trojans or backdoor accounts demand payment as ransom.

    Rate this question:

  • 38. 

    An organization’s security policy requires employees to place all discarded paper documents in containers for temporary storage. These papers are later burned in an incinerator. Which of the following attacks are these actions MOST likely trying to prevent?

    • A.

      Shoulder surfing

    • B.

      Tailgating

    • C.

      Vishing

    • D.

      Dumpster diving

    Correct Answer
    D. Dumpster diving
    Explanation
    Dumpster diving is the practice of looking for documents in the trash dumpsters, but shredding or incinerating documents ensures dumpster divers cannot retrieve any paper documents. Shoulder surfers attempt to view something on a monitor or other screen, not papers. Tailgating refers to entering a secure area by following someone else. Vishing is a form of phishing using the phone.

    Rate this question:

  • 39. 

    Users in your organization have reported receiving a similar email from the same sender. The email included a link, but after recent training on emerging threats, all the users chose not to click the link. Security investigators determined the link was malicious and was designed to download ransomware. Which of the following BEST describes the email?

    • A.

      Phishing

    • B.

      Spear phishing

    • C.

      Spam

    • D.

      Vishing

    Correct Answer
    B. Spear phishing
    Explanation
    This email is a form of spear phishing because it is targeting users in the same organization. While it is a form of phishing, spear phishing is a better answer because the email targeted users in the same organization. It is also spam because it is unwanted email, but not all spam is malicious. Phishing and spear-phishing are types of attacks using email. Vishing is similar to phishing, but it uses telephone technology.

    Rate this question:

  • 40. 

    Your local library is planning to purchase new computers that patrons can use for Internet research. Which of the following are the BEST choices to protect these computers? (Select TWO.)

    • A.

      Mantrap

    • B.

      Anti-malware software

    • C.

      Cable locks

    • D.

      Disk encryption

    Correct Answer(s)
    B. Anti-malware software
    C. Cable locks
    Explanation
    Anti-malware software and cable locks are the best choices to protect these computers. Anti-malware software protects the systems from viruses and other malware. The cable locks deter theft of the computers. A mantrap prevents tailgating, but this is unrelated to this question. Disk encryption is useful if the computers have confidential information, but it wouldn’t be appropriate to put confidential information on a public computer.

    Rate this question:

  • 41. 

    You are troubleshooting an intermittent connectivity issue with a webserver. After examining the logs, you identify repeated connection attempts from various IP addresses. You realize these connection attempts are overloading the server, preventing it from responding to other connections. Which of the following is MOST likely occurring?

    • A.

      DDoS attack

    • B.

      DoS attack

    • C.

      Amplification attack

    • D.

      Salting attack

    Correct Answer
    A. DDoS attack
    Explanation
    A distributed denial-of-service (DDoS) attack includes attacks from multiple systems with the goal of depleting the target’s resources and this scenario indicates multiple connection attempts from different IP addresses. A DoS attack comes from a single system, and an SYN flood is an example of a DoS attack. While the DDoS attack may be an amplification attack (an attack that significantly increases the amount of traffic sent to the victim), the scenario doesn’t give enough details to identify this as an amplification attack. Salting is a method used to prevent brute force attacks to discover passwords.

    Rate this question:

  • 42. 

    You are reviewing security controls and their usefulness. You notice that account lockout policies are in place. Which of the following attacks will these policies thwart?

    • A.

      DNS poisoning

    • B.

      Replay

    • C.

      Brute force

    • D.

      Buffer overflow

    • E.

      Dictionary

    Correct Answer(s)
    C. Brute force
    E. Dictionary
    Explanation
    Brute force and dictionary attacks attempt to guess passwords, but an account lockout control locks an account after the wrong password is guessed too many times. The other attacks are not password attacks, so they aren’t mitigated using account lockout controls. Domain Name System (DNS) poisoning attempts to redirect web browsers to malicious URLs. Replay attacks attempt to capture packets to impersonate one of the parties in an online session. Buffer overflow attacks attempt to overwhelm online applications with unexpected code or data.

    Rate this question:

  • 43. 

    Security analysts recently discovered that users in your organization are inadvertently installing malware on their systems after visiting the comptai.org web site. Users have a legitimate requirement to visit the comptia.org web site. Which of the following is the MOST likely explanation for this activity?

    • A.

      Smurf

    • B.

      Typo squatting

    • C.

      Fuzzing

    • D.

      Replay

    Correct Answer
    B. Typo squatting
    Explanation
    Typo squatting (or URL hijacking) uses a similar domain name to redirect traffic. In this scenario, the last two letters in comptia are swapped in the malicious domain name, and that site is attempting to download malware onto the user systems. A smurf attack is unrelated to web sites. Fuzzing tests an application’s ability to handle random data. A replay attack attempts to replay data with the intent of impersonating one of the parties.

    Rate this question:

  • 44. 

    An attacker recently attacked a web server hosted by your company. After investigation, security professionals determined that the attacker used a previously unknown application exploit. Which of the following BEST identifies this attack?

    • A.

      Buffer overflow

    • B.

      Zero-day attack

    • C.

      Man-in-the-browser

    • D.

      Session hijacking

    Correct Answer
    B. Zero-day attack
    Explanation
    A zero-day attack takes advantage of an undocumented exploit or an exploit that is unknown to the public. A buffer overflow attack sends unexpected data to a system to access system memory or cause it to crash. Although some buffer overflow attacks are unknown, others are known. If the server isn’t kept up to date with patches, it can be attacked with a known buffer overflow attack. A man-in-the-browser attack is a type of proxy Trojan horse that takes advantage of vulnerabilities in web browsers, not web servers. Session hijacking takes over a user’s session and isn’t related to an attack on a server.

    Rate this question:

  • 45. 

    While reviewing logs for a web application, a developer notices that it has crashed several times reporting a memory error. Shortly after it crashes, the logs show malicious code that isn’t part of a known application. Which of the following is MOST likely occurring?

    • A.

      Buffer overflow

    • B.

      ARP poisoning

    • C.

      Privilege escalation

    • D.

      Replay

    Correct Answer
    A. Buffer overflow
    Explanation
    Buffer overflow attacks often cause an application to crash and expose system memory. Attackers then write malicious code into the exposed memory and use different techniques to get the system to run this code. None of the other attacks insert malicious code into memory. An Address Resolution Protocol (ARP) poisoning attack attempts to mislead systems about the source media access control (MAC) address. Privilege escalation techniques attempt to give an attacker more rights and permissions. In a replay attack, the attacker intercepts data and typically attempts to use the intercepted data to impersonate a user or system.

    Rate this question:

  • 46. 

    Management at your organization is planning to hire a development firm to create a sophisticated web application. One of their primary goals is to ensure that personnel involved with the project frequently collaborate with each other throughout the project. Which of the following is an appropriate model for this project?

    • A.

      Waterfall

    • B.

      SDLC

    • C.

      Agile

    • D.

      Secure DevOps

    Correct Answer
    C. Agile
    Explanation
    The agile software development model is flexible, ensures that personnel interact with each other throughout a project, and is the best of the available choices. The waterfall model isn’t as flexible and focuses instead on completing the project in stages. Both agile and waterfall are the software development life cycle (SDLC) models, which is a generic concept designed to provide structure for software development projects. Secure DevOps is an agile-aligned development methodology that focuses on security considerations throughout a project.

    Rate this question:

  • 47. 

    Your organization is preparing to deploy a web-based application, which will accept user input. Which of the following will BEST test the reliability of this application to maintain availability and data integrity?

    • A.

      Model verification

    • B.

      Input validation

    • C.

      Error handling

    • D.

      Dynamic analysis

    Correct Answer
    D. Dynamic analysis
    Explanation
    Dynamic analysis techniques (such as fuzzing) can test the application’s ability to maintain availability and data integrity for some scenarios. Fuzzing sends random data to an application to verify the random data doesn’t crash the application or expose the system to a data breach. Model verification ensures that the software meets specifications and fulfills its intended purpose, but it doesn’t focus on reliability or integrity. Input validation and error-handling techniques protect applications but do not test them.

    Rate this question:

  • 48. 

    An attacker has launched several successful XSS attacks on a web application within your DMZ. Which of the following are the BEST choices to protect the webserver and prevent this attack?

    • A.

      Dynamic code analysis

    • B.

      Input validation

    • C.

      Code obfuscation

    • D.

      WAF

    • E.

      Normalization

    Correct Answer(s)
    B. Input validation
    D. WAF
    Explanation
    Input validation and a web application firewall (WAF) are the best choices of the available answers. Both provide protection against cross-site scripting (XSS) attacks. Input validation validates data before using it to help prevent XSS attacks. A WAF acts as an additional firewall that monitors, filters, and/or blocks HTTP traffic to a web server. None of the other answers will directly prevent XSS attacks. Dynamic code analysis (such as fuzzing) can test code. Code obfuscation makes the code more difficult to read. Normalization refers to organizing tables and columns in a database to reduce redundant data and improve overall database performance.

    Rate this question:

  • 49. 

    Ziffcorp is developing a new technology that they expect to become a huge success when it’s released. The CIO is concerned about someone stealing their company secrets related to this technology. Which of the following will help the CIO identify potential dangers related to the loss of this technology?

    • A.

      Threat assessment

    • B.

      Vulnerability assessment

    • C.

      Privacy threshold assessment

    • D.

      Privacy impact assessment

    Correct Answer
    A. Threat assessment
    Explanation
    A threat assessment evaluates potential dangers that can compromise the confidentiality, integrity, and/or availability of data or a system. It evaluates threats and attempts to identify the potential impact of threats. A vulnerability assessment evaluates vulnerabilities (or weaknesses), not potential dangers. A privacy threshold assessment helps an organization identify Personally Identifiable Information (PII) within a system and a privacy impact assessment attempts to identify potential risks related to PII. However, this scenario doesn’t mention PII.

    Rate this question:

  • 50. 

    You are performing a risk assessment and you need to calculate the average expected loss of an incident. Which of the following value combinations would you MOST likely use?

    • A.

      ALE and ARO

    • B.

      ALE and SLE

    • C.

      SLE and ARO

    • D.

      ARO and ROI

    Correct Answer
    A. ALE and ARO
    Explanation
    The expected loss is the single loss expectancy (SLE) and you can calculate it with the annual loss expectancy (ALE) and an annual rate of occurrence (ARO), as ALE / ARO. The SLE is what you are trying to determine, so you don’t have that value. The return on investment (ROI) will not help in identifying the SLE.

    Rate this question:

Quiz Review Timeline +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • Aug 19, 2023
    Quiz Edited by
    ProProfs Editorial Team
  • Mar 19, 2020
    Quiz Created by
    Paul
Advertisement
×

Wait!
Here's an interesting quiz for you.

We have other quizzes matching your interest.