Section Quiz CH 1 - CH 14
Section Quiz CH 1 - CH 14
Question 1: Correct
A user copies files from her desktop computer to a USB flash device and puts the device
into her pocket. Which of the following security risks is most pressing?
Non-repudiation
Availability
Integrity
Confidentiality
Explanation
References
q_sec_intro_confidentiality_secp7.question.fex
Question 2: Correct
Explanation
Cyber terrorists generally use the internet to carry out terrorist activities such as
disrupting network-dependent institutions.
Downloading and running attacks available on the internet is usually a script kiddie
activity.
Cybercriminals are after some kind of financial reward or revenge.
A spy applies for a job with a commercial competitor and then exploits internal
vulnerabilities to steal information.
References
q_sec_intro_hack_secp7.question.fex
Question 3: Correct
Non-repudiation
Integrity
Availability
Confidentiality
Explanation
Hashing of any sort, including within a digital signature, provides data integrity.
Signing the message with the private key creates non-repudiation.
A digital signature activity, as a whole, does not provide protection for confidentiality
because the original message is sent in cleartext.
No form of cryptography provides protection for availability.
References
q_sec_intro_integrity_secp7.question.fex
Question 4: Correct
Explanation
References
q_sec_intro_internal_01_secp7.question.fex
Question 5: Correct
Internal threat
Script kiddie
Exploit
Cybercriminal
Explanation
Employees are also known as internal threats. Employees can be the most overlooked, yet
most dangerous, threat agent because they have greater access to information assets
than anyone on the outside trying to break in.
An exploit is a procedure or product that takes advantage of a vulnerability to carry out a
threat.
Script kiddies download and run attacks available on the internet.
Cybercriminals usually seek to exploit security vulnerabilities for some kind of financial
reward or revenge.
References
q_sec_intro_internal_02_secp7.question.fex
Question 6: Correct
By definition, which security concept uses the ability to prove that a sender undeniably
sent an encrypted message?
Authentication
Integrity
Privacy
Non-repudiation
Explanation
The ability to prove that a sender undeniably sent a message is known as non-repudiation.
By various mechanisms in different cryptographic solutions, you can prove that only the
sender would be able to have initiated a certain communication. Therefore, the sender
cannot repute that they originated a message.
Integrity is protection against alteration. Authentication is the assignment of access
privileges to users.
Privacy is the protection and confidentiality of personal information.
References
q_sec_intro_non-repudiation_secp7.question.fex
Question 7: Correct
Which of the following includes all hardware and software necessary to secure data, such
as firewalls and antivirus software?
Policies
Physical security
Assets
Explanation
Physical security includes all hardware and software necessary to secure data, such as
firewalls and antivirus software.
Users and administrators are the people who use the software and the people who
manage the software, respectively.
Policies are the rules an organization implements to protect information.
An asset is something that has value to a person or organization, such as sensitive
information in a database.
References
q_sec_intro_physical_secp7.question.fex
Question 8: Correct
Which of the following are often identified as the three main goals of security? (Select
three.)
Assets
Integrity
Policies
Availability
Confidentiality
Employees
Non-repudiation
Explanation
The acronym CIA refers to confidentiality, integrity, and availability in respect to security.
These are often identified as the three main goals of any security-oriented task.
Non-repudiation provides validation of a message's origin.
Policies are the rules an organization implements to protect information.
Employees can be the most overlooked, yet most dangerous, threat agent because they
have greater access to information assets than anyone on the outside trying to break in.
An asset is something that has value to a person or organization, such as sensitive
information in a database.
References
q_sec_intro_security_secp7.question.fex
Question 9: Correct
Explanation
References
q_sec_intro_threat_secp7.question.fex
Misconfigured server
Virus infection
Denial-of-service attack
Explanation
References
q_sec_intro_vulnerablitiy_secp7.question.fex
Question 1: Correct
The Application layer of the security model includes which of the following? (Select two.)
Log management
User management
Environmental controls
User education
Explanation
The Application layer includes user management and web application security.
The Policies, Procedures, and Awareness layer includes user education.
The Physical layer includes environmental controls.
The Host layer includes log management.
References
q_def_plan_application_secp7.question.fex
Question 2: Incorrect
When training your employees on how to identify various attacks, which of the following
policies should you be sure to have and enforce? (Select two.)
Encryption policies
Group policies
Password policies
Usage policies
Explanation
Be sure to have an effective password policy and clean desk policy in place, and don't
forget to enforce them. Be sure to train your employees on how to identify all the various
attacks that could target them. Train them on how to spot suspicious emails, instant
messages, downloads, attachments, and websites.
Encryption policies should protect you in the event you experience a physical security
breach. For example, if a hard drive were stolen, the thief wouldn't be able to access the
information stored on it.
An Acceptable Use Policy (AUP) determines the rules for using a website or internet
service.
You can use Windows group policies to administer your Windows systems.
References
q_def_plan_clean_secp7.question.fex
Question 3: Correct
Which of the following reduces the risk of a threat agent being able to exploit a
vulnerability?
Countermeasures
Implementation of VLANs
Explanation
References
q_def_plan_counter_secp7.question.fex
Question 4: Correct
Which of the following items would be implemented at the Data layer of the security
model?
Group policies
Auditing
Cryptography
Authentication
Explanation
References
q_def_plan_crypto_secp7.question.fex
Question 5: Correct
Which of the following items would you secure in the Perimeter layer of the security
model?
Firewalls
Switches
Routers
VLANs
Explanation
References
q_def_plan_firewall_secp7.question.fex
Question 6: Correct
Email phishing
Employees
Weak passwords
Explanation
Employees are the single greatest threat to network security. Therefore, user education is
very important.
• Employees need to be aware that they are the primary targets in most attacks.
• Phishing attacks are one of the most common attacks directed toward employees.
• Employees should be able to identify attacks through email, instant messages,
downloads, and websites.
• Effective password policies should be enforced, and passwords should not be written
down.
• Employees should be able to identify both internal and external threats.
• Employees need to be aware of the company's security policies.
References
q_def_plan_insider_secp7.question.fex
Question 7: Correct
Which of the following is a security approach that combines multiple security controls and
defenses?
Countermeasure security
Layered security
Cumulative security
Perimeter security
Network security
Explanation
Layered security, sometimes called defense in depth security, is a security approach that
combines multiple security controls and defenses to create a cumulative effect.
Perimeter security includes firewalls with ACLs and a wireless network. Network security
includes the installation and configuration of switches and routers, the implementation of
VLANs, penetration testing, and the utilization of virtualization. A countermeasure is a
means of mitigating a potential risk. Countermeasures reduce the risk of a threat agent
exploiting a vulnerability.
References
q_def_plan_layered_secp7.question.fex
Question 8: Correct
Which of the following items would be implemented at the Network layer of the security
model?
Penetration testing
Network plans
Wireless networks
Explanation
The installation and configuration of switches and routers, the implementation of VLANs,
penetration testing, and virtualization are implemented at the Network layer.
Firewalls with ACLs and wireless networks are secured in the Perimeter layer.
Network plans are implemented at the Policies, Procedures, and Awareness layer.
References
q_def_plan_pen_test_secp7.question.fex
Question 9: Correct
Remote attack
DNS attack
Phishing attack
Password attack
Explanation
Phishing attacks are one of the most common attacks directed at employees. In most
cases, employees are lured into clicking a link or downloading an attachment from a
seemingly legitimate email.
References
q_def_plan_phishing_secp7.question.fex
The Policies, Procedures, and Awareness layer of the security model includes which of the
following? (Select two.)
User education
Motion detectors
Server cages
Employee onboarding
Environmental controls
Explanation
User education and employee onboarding and off-boarding procedures are included in
the Policies, Procedures, and Awareness layer.
The Physical layer deals with server cages, motion detectors, and environmental controls.
References
q_def_plan_policy_secp7.question.fex
Question 1: Correct
An employee stealing company data could be an example of which kind of threat actor?
Persistent threat
Internal threat
External threat
Non-persistent threat
Explanation
An internal threat consists of someone like an employee that uses their authorized
privileges to carry out an attack.
A persistent threat is one that has a goal of remaining undetected and retaining access.
While an internal threat could also be persistent, it does not need to be.
A non-persistent threat is generally a one-time event in which the malicious actor doesn't
care if the attack is noticed. Again, it could also be an internal threat, but an internal threat
does not necessarily have to be non-persistent.
An external threat attacks from the outside and seeks to gain unauthorized access to data.
References
q_threat_agent_ovw_actor_secp7.question.fex
Question 2: Correct
Explanation
The term hacker is a general term used to describe any individual who uses their technical
knowledge to gain unauthorized access to an organization.
The following are specific types of hackers, also known as threat actors:
• A hacktivist is any individual whose attacks are politically motivated.
• A nation state is the most organized, well-funded, and dangerous type of threat actor.
• An organized crime threat actor is a group of cybercriminals whose main goal is
financial gain.
• A script kiddie is a threat actor who lacks skills and sophistication but wants to impress
their friends or garner attention. Script kiddies carry out an attack by using scripts or
programs written by more advanced hackers.
References
q_threat_agent_ovw_hacker_secp7.question.fex
Question 3: Correct
Which of the following threat actors seeks to defame, shed light on, or cripple an
organization or government?
Script kiddie
Nation state
Hacktivist
Insider
Competitor
Explanation
A hacktivist is any individual whose attacks are politically motivated. Instead of seeking
financial gain, hacktivists want to defame, shed light on, or cripple an organization or
government. Hacktivists often work alone. Occasionally, they create unified groups with
like-minded hackers. For example, the website wikileaks.org is a repository of leaked
government secrets, some of which have been obtain by hacktivists.
Script kiddies are usually motivated by the chance to impress their friends or garner
attention in the hacking community. Insider threat actors can be motivated by negative
feelings toward their employer, bribes from a competitor, or personal financial gain.
Competitors could be motivated by financial gain, competitor defamation, or obtaining
industry secrets.
There are two primary motives for nation state attacks,seeking to obtain sensitive
information (such as government secrets) or seeking to cripple the target's network or
infrastructure.
References
q_threat_agent_ovw_hacktivist_secp7.question.fex
Question 4: Correct
The IT manager in your organization proposes taking steps to deflect a potential threat
actor. The proposal includes the following:
• Create and follow onboarding and off-boarding procedures.
• Employ the principal of least privilege.
• Have appropriate physical security controls in place.
Which type of threat actor do these steps guard against?
Insider
Script kiddie
Competitor
Hacktivist
Explanation
Because insiders are one of the most dangerous and overlooked threats to an
organization, you need to take the appropriate steps to protect against them, such as
requiring mandatory vacations, creating and following onboarding and off-boarding
procedure, employing the principal of least privilege, and having appropriate physical
security controls in place.
A script kiddie is an individual who carries out an attack by using scripts or programs
written by more advanced hackers.
A hacktivist is any individual whose attacks are politically motivated.
A competitor threat actor carries out attacks on behalf of an organization and targets
competing companies.
References
q_threat_agent_ovw_insider_secp7.question.fex
Question 5: Correct
A script kiddie is a threat actor who lacks knowledge and sophistication. Script kiddie
attacks often seek to exploit well-known vulnerabilities in systems.
What is the BEST defense against script kiddie attacks?
Explanation
Because script kiddies lack knowledge and sophistication, their attacks often seek to
exploit well-known vulnerabilities in systems. As such, defense against script kiddies
involves keeping systems up-to-date and using standard security practices.
Having appropriate physical security controls in place is one of the steps that can be used
to protect insider threat actors. Implementing email filtering systems and proper securing
and storing data backups are two of the steps that can be used to protect against
organized crime threat actors.
Because nation states use so many different attack vectors and unknown exploits,
defending against these attacks involves building a comprehensive security approach that
uses all aspects of threat prevention and protection.
References
q_threat_agent_ovw_kiddies_secp7.question.fex
Question 6: Correct
A hacker scans hundreds of IP addresses randomly on the internet until they find an
exploitable target. What kind of attack is this?
Targeted attack
Insider attack
Opportunistic attack
Explanation
In this scenario, the hacker is looking for an easy target and doesn't care what they are
attacking. This is considered an opportunistic attack.
If the hacker had been targeting a certain individual, company, organization, or nation, it
would have been considered a targeted attack.
An insider attack is accomplished by a threat agent who has authorized access to an
organization and either intentionally or unintentionally carries out an attack.
A nation state attack is accomplished by a threat agent that is a sovereign state who may
wage an all-out war on a target and have significant resources and money at their
disposal.
References
q_threat_agent_ovw_opp_secp7.question.fex
Question 7: Correct
Match the general attack strategy on the left with the appropriate description on the right.
(Each attack strategy may be used once, more than once, or not all.)
Stealing information.
Exploitation
Staging
Crashing systems.
Exploitation
Reconnaissance
Breaching
Escalating
privileges
Explanation
References
q_att_def_strat_attack_secp7.question.fex
Question 8: Correct
Match the general defense methodology on the left with the appropriate description on
the right. (Each methodology may be used once, more than once, or not all.)
The constant change in personal habits and passwords to prevent anticipated events
and exploitation.
Randomness
Variety
Giving users only the access they need to do their job and nothing more.
Layering
Layering
Giving groups only the access they need to do their job and nothing more.
Explanation
References
q_att_def_strat_defense_secp7.question.fex
Question 9: Correct
Which of the following is the BEST example of the principle of least privilege?
Explanation
Wanda being given access only to what she needs to do her job is an example of the
principle of least privilege.
The principle of least privilege states that users or groups are given only the access they
need to do their jobs and nothing more.
References
q_att_def_strat_privilege_secp7.question.fex
In which phase of an attack does the attacker gather information about the target?
Escalating privileges
Reconnaissance
Explanation
References
11.2.4 Reconnaissance
q_att_def_strat_recon_secp7.question.fex
Question 1: Incorrect
A collection of zombie computers have been set up to collect personal information. Which
type of malware do the zombie computers represent?
Trojan horse
Botnet
Spyware
Logic bomb
Explanation
A botnet is a collection of zombie computers that are controlled from a central control
infrastructure to propagate spam or to collect usernames and passwords to access secure
information.
A logic bomb is malware that lies dormant until triggered.
A Trojan horse is a malicious program that is disguised as legitimate software.
Spyware monitors the actions performed on a machine and then sends the information
back to its originating source.
References
2.2.1 Malware
q_mal_botnet_secp7.question.fex
Question 2: Correct
Which kind of virus operates only in memory and usually exploits a trusted application like
PowerShell to circumvent traditional endpoint security solutions?
Fileless virus
Ransomware
Worm
Explanation
Fileless viruses operate only in memory to avoid detection by traditional endpoint security
solutions that are focused on matching signatures to files that have been written to the
hard drive.
A worm is a self-replicating program.
Ransomware denies access to a computer system until the user pays a ransom.
A Remote Access Trojan (RAT) is a malware program that includes a backdoor that allows
administrative control over the target computer.
References
2.2.1 Malware
q_mal_fileless_secp7.question.fex
Question 3: Correct
Explanation
A logic bomb is a program that performs a malicious activity at a specific time or after a
triggering event. Logic bombs can be planted by a virus, a Trojan horse, or an intruder.
Logic bombs may perform their malicious activity at a specific time and date or when a
specific event occurs on the system, such as logging in, accessing an online bank account,
or encrypting a file.
A type of malicious code similar to a virus whose primary purpose is to duplicate itself and
spread, while not necessarily intentionally damaging or destroying resources, is a worm.
A program that appears to be a legitimate application, utility, game, or screensaver that
performs malicious activities surreptitiously is a Trojan horse.
A program that has no useful purpose but attempts to spread itself to other systems and
often damages resources on the systems where it is found is a virus.
References
2.2.1 Malware
q_mal_logic_secp7.question.fex
Question 4: Correct
A type of malware that prevents the system from being used until the victim pays the
attacker money is known as what?
Fileless virus
Ransomware
Explanation
A type of malware used to prevent the system from being used until a ransom is paid by
the victim is known as ransomware.
While it does perform a denial of service, a DoS attack doesn't necessarily demand
payment.
A Remote Access Trojan (RAT) is a malware program that includes a backdoor that allows
administrative control over the target computer.
A fileless virus uses legitimate programs to infect a computer.
References
2.2.1 Malware
q_mal_ransome_secp7.question.fex
Question 5: Correct
Which kind of malware provides an attacker with administrative control over a target
computer through a backdoor?
Crypto-malware
Trojan horse
Explanation
A Remote Access Trojan (RAT) provides a backdoor for an attacker to remotely control a
computer with administrative control. The other types of malware could be used in
conjunction with a RAT, but they do not provide the remote control access.
PUP is software that contains adware, installs toolbars, or has other unclear objectives.
Crypto-malware is ransomware that encrypts files until a ransom is paid.
A Trojan horse is a malicious program that is disguised as legitimate or desirable software.
References
2.2.1 Malware
q_mal_rat_secp7.question.fex
Question 6: Incorrect
Explanation
References
2.2.1 Malware
q_mal_rootkit_secp7.question.fex
Question 7: Correct
Explanation
Spyware monitors the actions you take on your machine and sends the information back
to its originating source.
Adware monitors the actions of the user that denote their personal preferences and then
sends pop-ups and ads to the user that match their tastes.
A virus is a program that attempts to damage a computer system and replicate itself to
other computer systems.
A Trojan horse is a malicious program disguised as legitimate software.
References
2.2.1 Malware
q_mal_spyware_secp7.question.fex
Question 8: Correct
Worm
Outlook Express
ActiveX control
Trojan horse
Explanation
References
2.2.1 Malware
q_mal_trojan_secp7.question.fex
Question 9: Correct
Michelangelo
Melissa
Nimda
Code Red
Explanation
The worm known as Code Red replicated across the internet with incredible speed using a
vulnerability in Microsoft IIS.
In 1991, the Michelangelo virus was designed to infect MS-DOS systems and remain
dormant until March 6, the birthday of Renaissance artist Michelangelo.
In 1999, the Melissa worm was the first widely distributed macrovirus that was propagated
in the form of an email message containing an infected Word document as an attachment.
In 2001, the Nimda worm took advantage of weaknesses found in the Windows platform
and propagated itself in several ways, including email, infected websites, and network
shares.
References
2.2.1 Malware
q_mal_worms_secp7.question.fex
You have installed antivirus software on the computers on your network. You update the
definition and engine files and configure the software to update those files every day.
What else should you do to protect your systems from malware? (Select two.)
Disable UAC.
Explanation
You should schedule regular full-system scans to look for any malware. In addition,
educate users about the dangers of downloading software and the importance of anti-
malware protections.
You should enable User Account Control (UAC) to prevent unauthorized administrative
changes to your system.
Use account lockout to help protect your system from hackers trying to guess passwords.
Use chassis intrusion detection to identify when the system case has been opened.
References
q_mal_prot_anti-virus_secp7.question.fex
Question 1: Correct
Ron, a hacker, wants to get access to a prestigious law firm he has been watching for a
while. June, an administrative assistant at the law firm, is having lunch at the food court
around the corner from her office. Ron notices that June has a picture of a dog on her
phone. He casually walks by and starts a conversation about dogs. Which phase of the
social engineering process is Ron in?
Exploitation phase
Research phase
Development phase
Elicitation phase
Explanation
The development phase involves two parts. These are selecting individual targets within a
company and forming a relationship with those individuals.
The exploitation phase is when the attacker takes advantage of the relationship with the
victim and uses the victim to extract information, obtain access, or accomplish the
attacker's purposes in some way.
The research phase is when the attacker starts gathering information about the target
company or organization.
Elicitation is a technique used to extract information from a target without arousing
suspicion.
References
q_social_engr_ovw_dev_secp7.question.fex
Question 2: Correct
Social engineers are master manipulators. Which of the following are tactics they might
use?
Explanation
Social engineers are master manipulators. Some of the most popular tactics they use are
moral obligation, innate human trust, threatening, an easy reward, and ignorance.
Social engineering attacks include shoulder surfing, eavesdropping, USB and keyloggers,
spam and spim, and hoaxes.
References
q_social_engr_ovw_intim_secp7.question.fex
Question 3: Correct
Social engineering
Attacker manipulation
An opportunistic attack
Explanation
Social engineering refers to any attack involving human interaction of some kind.
Attackers who use social engineering try to convince a victim to perform actions or give
out information they wouldn't under normal circumstances.
An opportunistic attack is typically automated and involves scanning a wide range of
systems for known vulnerabilities, such as old software, exposed ports, poorly secured
networks, and default configurations.
A white hat hacker helps companies find vulnerabilities in their security infrastructure.
Social engineers are master manipulators and use multiple tactics on their victims.
References
q_social_engr_ovw_princ_secp7.question.fex
Question 4: Correct
Social validation
Authority
Persuasive
Commitment
Explanation
Authority social engineering entails an attacker either lying about having authority or using
their high status in a company to force victims to perform actions that exceed their
authorization level.
Persuasive social engineering entails an attacker convincing a person to give them
information or access that he or she shouldn't.
Social validation entails an attacker using peer pressure to coerce someone else to bend
rules or give information he or she shouldn't.
Commitment social engineering entails convincing someone to buy into an overall idea
and then demanding or including further specifics that were not presented up front.
References
q_social_engr_mtv_authority_secp7.question.fex
Question 5: Correct
Explanation
Distributing hoax virus-information emails are a social engineering attack. This type of
attack preys on email recipients who are fearful and will believe most information if it is
presented in a professional manner. The victims of these attacks fail to double-check the
information or instructions with a reputable third-party antivirus software vendor before
implementing the recommendations. Usually, these hoax messages instruct the reader to
delete key system files or download Trojans.
Social engineering relies on the trusting nature of individuals to take an action or allow an
unauthorized action.
References
q_social_engr_mtv_hoax_secp7.question.fex
Question 6: Correct
Explanation
An insider could be a customer, a janitor, or even a security guard. But most of the time,
it's an employee. Employees pose one of the biggest threats to any organization. An
unintentional threat actor is the most common insider threat.
A hacker is any threat agent who uses their technical knowledge to bypass security, exploit
a vulnerability, and gain access to protected information.
A white hat hacker is a good guy who tries to help a company see the vulnerabilities that
exist in their security infrastructure.
Attacks from nation states are generally extremely well-supported and funded.
References
q_social_engr_mtv_insider_secp7.question.fex
Question 7: Correct
Which of the following are examples of social engineering attacks? (Select three.)
Shoulder surfing
Port scanning
Impersonation
War dialing
Keylogging
Explanation
Social engineering leverages human nature. Internal employees are often the targets of
trickery, and false trust can quickly lead to a serious breach of information security.
Shoulder surfing and dumpster diving are examples of social engineering. Shoulder
surfing is the act of looking over an authorized user's shoulder in hopes of obtaining an
access code or credentials. Social engineers often employ keystroke loggers to capture
usernames and passwords. Impersonation is pretending to be trustworthy and having a
legitimate reason for approaching the target. This is done with the purpose of asking for
sensitive information or access to protected systems. These low-tech attack methods are
often the first course of action that a hacker pursues.
Port scanning and war dialing are technical attacks that seek to take advantage of
vulnerabilities in systems or networks.
References
q_social_engr_mtv_shoulder_01_secp7.question.fex
Question 8: Correct
Compliments, misinformation, feigning ignorance, and being a good listener are tactics of
which social engineering technique?
Impersonation
Interrogation
Elicitation
Preloading
Explanation
Elicitation is a technique that aims to extract information from a target without arousing
suspicion. Some elicitation tactics are giving compliments, delivering misinformation,
feigning ignorance, and being a good listener.
Preloading is used to set up a target by influencing the target's thoughts, opinions, and
emotions.
In the interrogation phase, the attacker talks to the target about their statements.
Impersonation is pretending to be trustworthy and approaching the target to ask him or
her for sensitive information or convincing him or her to grant access to protected
systems.
References
q_social_engr_tqs_elicit_secp7.question.fex
Question 9: Correct
Having a legitimate reason for approaching someone to ask for sensitive information is
called what?
Footprinting
Preloading
Impersonation
Pretexting
Explanation
References
q_social_engr_tqs_imperson_secp7.question.fex
Jason is at home, attempting to access the website for his music store. When he goes to
the website, it has a simple form asking for a name, email, and phone number. This is not
the music store website. Jason is sure the website has been hacked. How did the attacker
accomplish this hack?
Feigning ignorance
Social networking
Explanation
In DNS cache poisoning, the attacker launches the attack on the chosen DNS server. Then
the attacker changes a target website's IP address to a fake IP address. When the user
enters the target website's URL, the DNS server redirects them to the fake IP address that
was modified by the attacker. This ends up taking the target to a fake website controlled
by the attacker.
In host file modification, the attacker sends a malicious code as an email attachment.
When the user opens the attachment, the malicious code executes and modifies local host
files on the user's computer.
Many social engineers use applications such as Facebook, Twitter, and Instagram to gather
information and steal identities, among other nefarious acts.
An attacker feigning ignorance might make a wrong statement and then admit to not
knowing much about the subject, but that event does not occur in this attack scenario.
References
q_phishing_dns_poison_secp7.question.fex
Question 1: Correct
Every ACME computer comes with the same account created at the factory. Which kind of
vulnerability is this?
Weak passwords
Misconfigurations
Backdoor
Explanation
The factory account is considered a default account and would be a well-known default
password.
This is not a backdoor, as it is not hard-coded.
This is not a misconfiguration because it is the factory default setting.
Although the password is weak because it is well-known, a default password could still be
considered complex if it meets password complexity requirements.
References
q_vuln_default_secp7.question.fex
Question 2: Correct
Weak passwords
Inherent vulnerabilities
Misconfigurations
Application flaws
Explanation
Important systems may have to be left unpatched to comply with regulations or other
constraints. This leads to these systems having inherent vulnerabilities that must be
mitigated through other security controls.
Weak passwords are passwords that are blank, too short, dictionary words, or overly
simple.
Application flaws are flaws in the validation and authorization of users. These flaws
present the greatest threat to security in transactional applications.
The primary cause of misconfiguration is human error.
References
q_vuln_inherent_secp7.question.fex
Question 3: Correct
Which security control, if not applied, can allow an attacker to bypass other security
controls?
Explanation
References
q_vuln_physical_secp7.question.fex
Question 4: Correct
A user is able to access privileged administrative features with an account that is not
granted administrator rights. Which type of vulnerability is this?
Privilege escalation
Backdoor account
Weak passwords
Explanation
Privilege escalation allows a user to gain privileges that aren't normally available to that
user.
A backdoor account vulnerability would imply that the user knew a secret password in
addition to their account.
Stealing administrator credentials is not privilege escalation because the account used
already-granted privileges.
Weak passwords would not grant a user more privileges than what the account is
configured for.
References
q_vuln_privilege_secp7.question.fex
Question 5: Correct
The root account has all privileges and no barriers. Which of the following is another name
for the root account?
Superuser account
Backdoor account
Default account
User account
Explanation
The root account is also known as the superuser account because it has the privilege to do
anything on the system.
It is possible that a default account or a backdoor account could have superuser privileges,
but these accounts are not inherently root accounts.
References
q_vuln_root_secp7.question.fex
Question 6: Correct
A wireless access point configured to use Wired Equivalent Privacy (WEP) is an example of
which kind of vulnerability?
Zero-day exploit
Unpatched software
Default settings
Explanation
Configuring a wireless access point with WEP would be considered a weak security
configuration because WEP has been shown to be insecure.
WEP is not a zero-day exploit because it is known to be a vulnerability. WEP is not a default
setting on modern wireless access points and cannot be patched to become secure, so it is
not an example of unpatched software.
References
q_vuln_weak_secp7.question.fex
Question 7: Correct
Sometimes, an attacker's goal is to prevent access to a system rather than to gain access.
This form of attack is often called a denial-of-service attack and causes which impact?
Data loss
Availability loss
Identity theft
Data exfiltration
Explanation
References
q_impact_vuln_availabliity_secp7.question.fex
Question 8: Correct
Data loss
Availability loss
Data exfiltration
Data breach
Explanation
A data breach is when confidential or protected data is exposed. Data loss involves the
loss of important data, such as a file being deleted. Data exfiltration could be used during
a data breach, but it in itself is not the definition of a data breach. Availability loss would
be an attack where the attacker is preventing authorized users from accessing the
systems.
References
q_impact_vuln_breach_secp7.question.fex
Question 9: Correct
DNS tunneling is a common method that allows an attacker to accomplish which attack?
Data loss
Availability loss
Data exfiltration
Explanation
A common tactic attackers use for data exfiltration is DNS tunneling. DNS tunneling is a
method that allows an attacker to hide data being sent to an outside host by disguising it
as DNS traffic on UDP port 53. Because DNS is critical to most network operations, it is
generally not blocked on the firewall.
The other answers are not directly associated with DNS tunneling.
References
q_impact_vuln_exfiltration_secp7.question.fex
Which impact of vulnerabilities occurs when an attacker uses information gained from a
data breach to commit fraud by doing things like opening new accounts with the victim's
information?
Availability loss
Identity theft
Data loss
Data exfiltration
Explanation
Identity theft is when an attacker uses data from a victim to commit fraud. Data loss is the
loss of files and documents, either accidentally or through malicious acts. Data exfiltration
is the transfer of information or files from a computer without authorization. Availability
loss is when an attacker performs a malicious act to make a network so busy that the
whole system goes down.
References
q_impact_vuln_identity_secp7.question.fex
Question 1: Correct
Which of the following are solutions that address physical security? (Select two.)
Explanation
Physical security controls physical access to the network or its components. Physical
security controls include:
• Requiring identification or key cards before entry is permitted
• Escorting visitors at all times
• Keeping doors and windows locked
• Keeping devices with sensitive information out of view of public users
• Keeping the server room locked (locking computers to racks or tables to prevent theft)
Implementing complex password, disabling guest accounts on computers, and scanning
all floppy disks before use are not considered physical security controls.
References
q_phys_sec_badges_01_secp7.question.fex
Question 2: Correct
You are the security administrator for a small business. The floor plan for your
organization is shown in the figure below.
You've hired a third-party security consultant to review your organization's security
measures. She has discovered multiple instances where unauthorized individuals have
gained access to your facility, even to very sensitive areas. She recommends that you
provide employees with access badges and implement access badge readers to prevent
this from happening in the future.
Click on the office locations where access badge readers would be most appropriate.
Explanation
Access badge readers are typically implemented at building entrances to control access to
a facility. Only individuals who have an authorized access badge are allowed to enter the
facility. Individuals who do not have an access badge must be cleared and admitted by
security personnel. Additional access badge readers can be implemented within the facility
to further restrict access to sensitive areas, such as the server room.
References
q_phys_sec_badges_02_secp7.question.fex
Question 3: Correct
If a fingerprint or retina scan is required to open a secured door, which kind of physical
security has been implemented?
Access list
Mantrap
Biometric locks
Double-entry door
Explanation
Biometric locks use unique physical characteristics of a person to authenticate his or her
access to a secured item. Often, these locks take the form of fingerprint scanners or retina
scanners.
An access list is incorrect because it is a list of names that a guard checks.
Mantraps and double-entry doors are also incorrect because they are styles of entryways
and don't check physical characteristics.
References
q_phys_sec_biometric_secp7.question.fex
Question 4: Correct
Explanation
A primary benefit of CCTV is that it expands the area visible by security guards. This helps
few guards oversee and monitor a larger area.
CCTV does not reduce the need for locks and sensors on doors and does not provide a
corrective control (it is a preventative, deterrent, or detective control). CCTV does not
increase security protection throughout an environment, as the range is limited to areas
over which it is aimed.
References
q_phys_sec_cctv_01_secp7.question.fex
Question 5: Correct
You want to use CCTV to increase your physical security, and you want the ability to
remotely control the camera position. Which camera type should you choose?
PTZ
C-mount
Bullet
Dome
Explanation
A Pan Tilt Zoom (PTZ) camera lets you dynamically move the camera and zoom in on
specific areas (cameras without PTZ capabilities are set looking a specific direction).
Automatic PTZ mode automatically moves the camera between several preset locations.
Manual PTZ lets an operator remotely control the position of the camera.
A bullet camera has a built-in lens and is long and round in shape. Most bullet cameras
can be used indoors or outdoors. A c-mount camera has interchangeable lenses, is
typically rectangular in shape, and carries the lens on its end. Most c-mount cameras
require special housing to be used outdoors. A dome camera is a camera protected with a
plastic or glass dome. These cameras are more vandal-resistant than other cameras.
Bullet, c-mount, or dome cameras can also be PTZ cameras.
References
q_phys_sec_cctv_02_secp7.question.fex
Question 6: Correct
Locks on doors
Smart cards
Passwords
Explanation
Locks on doors are an example of a physical access control method. Physical controls
restrict or control physical access.
Passwords, access control lists, and smart cards are all examples of technical controls.
Even though a smart card is a physical object, the card by itself is a part of a technical
implementation.
Requiring background checks for hiring is an example of a policy or an administrative
control.
References
q_phys_sec_door_secp7.question.fex
Question 7: Correct
Which of the following can be used to stop piggybacking at a front entrance where
employees should swipe smart cards to gain entry?
Deploy a mantrap
Explanation
References
q_phys_sec_mantrap_secp7.question.fex
Question 8: Correct
After a security event that involves a breach of physical security, what is the term used for
the new measures, incident review, and repairs meant to stop a future incident from
occurring?
Recovery
Data breach
Prevention
Detection
Explanation
Recovery is the phase after a breach has occurred in which damage from the event is
repaired and a review is made to determine what should be done to prevent future
incidents of the same nature.
Prevention is incorrect because it is the phase before a breach occurs.
Detection is incorrect because it is the phase when the breach itself is discovered.
A data breach may be the result of a physical security incident, but is not one of the
phases.
References
q_phys_sec_recovery_secp7.question.fex
Question 9: Correct
Which kind of access control technology allows more than just the identity of an individual
to be transmitted wirelessly to either allow or deny access?
Proximity card
Biometric locks
Keypad locks
Smart card
Explanation
Unlike proximity cards that only transmit the owner's identity, smart cards can contain
and transmit many more pieces of information.
Biometric locks and keypad locks don't transmit data wirelessly. In contrast, they require
physical interaction.
References
q_phys_sec_smartcards_secp7.question.fex
Which of the following allows an easy exit of an area in the event of an emergency, but
also prevents entry? (Select two.)
Double-entry door
Mantrap
Bollard
Turnstile
PTZ CCTV
Explanation
A double-entry door has two doors that are locked from the outside and have crash bars
on the inside, allowing for an easy exit. Double-entry doors are typically used only for
emergency exits, and alarms sound when the doors are opened. A turnstile is a barrier
that permits entry in only one direction. Turnstiles are often used to permit easy exit from
a secure area. Entry is controlled through a mantrap or other system that requires
authentication for entry.
A mantrap is a specialized entrance with two doors that creates a security buffer zone
between two areas. Once a person enters into the space between the doors, both doors
are locked. To enter the facility, authentication must be provided. This may include visual
identification and identification credentials.
Bollards are short, sturdy posts used to prevent a car from crashing into a secure area.
References
q_phys_sec_turnstile_secp7.question.fex
Question 1: Correct
Your company has five salesmen who work out of the office and frequently leave their
laptops laying on their desks in their cubicles. You are concerned that someone might
walk by and take one of these laptops. Which of the following is the BEST protection
implementation to address your concerns?
Explanation
In this case, your main concern is that someone might steal the laptops. The best
protection against physical theft is to secure the laptops in place using a cable lock.
Requiring strong passwords or using encryption might prevent unauthorized users from
accessing data on the laptops, but these measures do not prevent physical theft.
References
q_hdw_sec_cable_lock_secp7.question.fex
Question 2: Correct
Your networking closet contains your network routers, switches, bridges, and some
servers. You want to make sure an attacker is not able to gain physical access to the
equipment in the networking closet. You also want to prevent anyone from reconfiguring
the network to set up remote access or backdoor access.
Which of the following measures are the best ways to secure your networking equipment
from unauthorized physical access? (Select two. Each measure is part of a complete
solution.)
Explanation
Placing your networking equipment in a locked cage inside of a locked room that also
requires key card access is the best way to physically secure your network from an
attacker who would attempt to gain physical access.
A Faraday cage prevents attackers from using Van Eck phreaking to gather electronic
emissions coming from your networking closet. The government uses a special emission
security specification called TEMPEST that requires the use of a Faraday cage.
References
q_hdw_sec_cards.secp7.question.fex
Question 3: Correct
You are an IT consultant. You are visiting a new client's site to become familiar with their
network. As you walk around their facility, you note the following:
• When you enter the facility, a receptionist greets you and escorts you through a locked
door to the work area where the office manager sits.
• The office manager informs you that the organization's servers are kept in a locked
closet. An access card is required to enter the server closet.
• She informs you that server backups are configured to run each night. A rotation of
tapes are used as the backup media.
• You notice the organization's network switch is kept in the server closet.
• You notice that a router/firewall/content filter all-in-one device has been implemented
in the server closet to protect the internal network from external attacks.
• The office manager informs you that her desktop system no longer boots and asks you
to repair or replace it, recovering as much data as possible in the process. You take the
workstation back to your office to work on it.
Which security-related recommendations should you make to this client?
Explanation
In this scenario, you should recommend the client implement a hardware checkout policy.
A checkout policy ensures that hardware containing sensitive data does not leave the
organization's premises without approval and without recording the device's serial
number, make, and model number.
A biometric server room lock is probably not necessary in this scenario. It is acceptable to
keep servers and network devices, such as routers and switches, in the same room, as
long as that room is kept secure. There's no security advantage to using external hard
drives instead of tape backup media.
References
q_hdw_sec_check_pol_secp7.question.fex
Question 4: Correct
Which of the following is the most important thing to do to prevent console access to the
router?
Explanation
To control access to the router console, you must keep the router in a locked room. A
console connection can only be established with a direct physical connection to the router.
If the router is in a locked room, only those with access are able to make a console
connection. In addition, even if you had set console passwords, users with physical access
to the router could perform router password recovery and gain access.
References
q_hdw_sec_phys_lock_secp7.question.fex
Question 5: Correct
Burning, pulping, and shredding are three ways to securely dispose of data in which form?
Paper
Cloud
Disk
Tape
Explanation
Although tape and disk could be destroyed by industrial shredders, pulping can only be
done to paper by using water and chemicals to dissolve the paper.
Data in the cloud must be disposed of with tools from the cloud provider.
References
q_hdw_sec_secure_data_secp7.question.fex
Question 6: Correct
A computer or small network that is not connected to the rest of the network or the
internet is known as:
Air gap
Faraday cage
DMZ
Vault
Explanation
An air gap is a physical break between a computer or a small network to isolate it from
potential threats.
DMZ is incorrect because a DMZ is connected to other network segments.
A vault provides physical protection for network equipment.
A Faraday cage prevents wireless emissions from being leaked.
References
q_phys_net_prot_air_gap_secp7.question.fex
Question 7: Correct
Which device is used to allow a USB device to charge but blocks the data transfer
capabilities of the device?
Faraday cage
Bollard
Air gap
Explanation
A USB data blocker prevents data from being transmitted while allowing the device to
draw power. This is useful for charging devices on unknown USB ports, such as those at
public charging stations.
An air gap is a network or device not connected to the rest of the network.
A bollard is physical protection to keep a vehicle from crashing into a secured area.
A Faraday cage prevents wireless emissions from being leaked.
References
q_phys_net_prot_blocker_secp7.question.fex
Question 8: Correct
Faraday cage
PDS
Air gap
Explanation
A protective distribution system (PDS) keeps cabling secure while also preventing
electronic emissions.
A USB data blocker prevents data from being transmitted while allowing the device to
draw power.
An air gap is a network or device not connected to the rest of the network.
A Faraday cage prevents wireless emissions from being leaked, but it does not protect
cabling.
References
q_phys_net_prot_cable_secp7.question.fex
Question 9: Correct
Which special network area is used to provide added protection by isolating publicly
accessible servers?
VLAN
Intranet
Internet
DMZ
Explanation
A demilitarized zone (DMZ) is an area of the network where extra security is placed to
protect the internal network from publicly accessible servers like web servers and email
servers.
A VLAN may be used to create a DMZ, but it is not inherently a DMZ.
The internet and intranet zones are the areas on the outside and inside of a network that
a DMZ is designed to protect.
References
q_phys_net_prot_dmz_secp7.question.fex
Network packets
Computers
Electromagnetic emissions
Hackers
Explanation
Faraday cages are used to prevent electromagnetic emissions like wireless signals from
leaving the cage. They are generally used in very high-security areas.
Network packets could leave a Faraday cage through a shielded cable.
Hackers and computers could be physically moved outside of a Faraday cage.
References
q_phys_net_prot_faraday_secp7.question.fex
Question 1: Correct
It is important to follow correct procedures when running electrical cables next to data
cables in order to protect against which environmental concern?
Electromagnetic interference
Humidity
Temperature
Airflow
Explanation
References
q_enviro_crtl_emi_secp7.question.fex
Question 2: Incorrect
Most equipment is cooled by bringing cold air in the front and ducting the heat out of the
back. What is the term for where the heat is sent in this type of scenario?
Front aisle
Back aisle
Cold aisle
Hot aisle
Explanation
The hot aisle is where all of the heat is sent from the servers and network equipment to be
transmitted to the HVAC return vent.
The cold aisle is where the chilled air is sent so that the equipment can duct it through to
cool the devices.
Neither front nor back aisle is the correct term used in environmental controls.
References
q_enviro_crtl_hot_aisle_secp7.question.fex
Question 3: Correct
10% or lower
30%
50%
70% or higher
Explanation
Keep humidity between 40% and 60% to prevent electrostatic discharge, which causes
electrical charges that can damage computer components.
References
q_enviro_crtl_moist_secp7.question.fex
Question 4: Correct
Transient
Blackout
Sag
Surge
Explanation
A blackout is generally a longer outage of power. The rest of the events are relatively short
durations of less than a few seconds.
References
q_enviro_crtl_power_secp7.question.fex
Question 5: Correct
Power, heating, ventilation, air conditioning systems (HVAC), and utilities are all
components of which term?
Cold aisle
Infrastructure
Network protection
Hot aisle
Explanation
These components are all part of the infrastructure that supports network and server
operations.
The cold and hot aisles are part of the HVAC system, but do not make up the
infrastructure themselves.
Network protection is not part of the infrastructure.
References
q_enviro_crtl_secure_secp7.question.fex
Question 6: Correct
You maintain a network for an industrial manufacturing company. You are concerned
about the dust in the area getting into server components and affecting network
availability.
Which of the following should you implement?
UPS
Backup generator
Line conditioner
Explanation
Use positive pressure systems. Positive pressure systems protect the air quality in the
facility by causing air to be forced out through doors, windows, and other openings.
Negative pressure systems draw air in, potentially bringing in airborne particles such as
dust, smoke from a fire, or contamination from a chemical leak. Positive pressure systems
are more energy-effective.
Line conditioners (also known as power conditioners) are used to improve the quality of
power by performing one or more of the following:
• Removing noise caused by electromagnetic interference (EMI) and radio frequency
interference (RFI)
• Providing small amounts of additional power to protect against power dips or sags
• Protecting against spikes and surges
Most UPS systems include line conditioners.
References
q_enviro_crtl_temp_01_secp7.question.fex
Question 7: Correct
Components within your server room are failing at a rapid pace. You discover that the
humidity in the server room is at 60% and the temperature is at 80 degrees.
What should you do to help reduce problems?
Explanation
References
q_enviro_crtl_temp_02_secp7.question.fex
Question 8: Correct
Which device is used to ensure power to a server or network device during short power
outages?
Line conditioner
Backup generator
Surge protector
Explanation
An uninterruptible power supply (UPS) provides continuous power using batteries for a
short period of time. Often, it is paired with a backup generator that can provide power
over a longer time period when provided with enough fuel.
Although a UPS often contains both surge protection and line conditioning, neither can
maintain power during an outage.
References
12.7.1 Redundancy
q_enviro_crtl_ups_secp7.question.fex
Question 9: Correct
Which of the following fire extinguisher types is best used for the electrical fires that might
result when working with computer components?
Class A
Class B
Class C
Class D
Explanation
For electrical fires, choose a Class C fire extinguisher. Class C fire extinguishers use a gas
(CO2 or Halon) to remove oxygen from a fire. When purchasing a fire extinguisher,
purchase the type of extinguisher that is best suited for the type of fires that are likely to
occur in that area.
A Class A fire extinguisher uses water or soda acid and is best for fires using typical
combustible materials (wood, paper, cloth, plastics).
A Class B fire extinguisher uses either CO2 or FM200, but it is best suited for petroleum,
oil, solvent, or alcohol fires.
A Class D fire extinguisher uses a dry powder and is best for sodium and potassium fires.
References
q_fire_prot_suppress_01_secp7.question.fex
You walk by the server room and notice that a fire has started. What should you do first?
Explanation
Your first action should be to ensure the safety of others. Make sure that people are out of
the area. Fires and other hazards can quickly spread, so fast action is required to make
sure that everyone is safe.
Call the fire department after you have taken steps to warn people who might be in
danger. In most cases, you should not try to put out fires on your own, as they can quickly
get out of control.
References
q_fire_prot_suppress_02_secp7.question.fex
Question 1: Correct
You have hired 10 new temporary workers who will be with the company for three
months. You want to make sure that the user accounts cannot be used for login after that
time period. What should you do?
Question 2: Correct
Which Microsoft tool can be used to review a system's security configuration against
recommended settings?
Windows Defender
Registry Editor
Question 3: Correct
Which type of update should be prioritized even outside of a normal patching window?
Microsoft updates
Monthly updates
Security updates
Critical updates
Question 4: Correct
Prepare to Document means establishing the process you will use to document your
network.
Which of the following makes this documentation more useful?
Question 5: Correct
Documenting procedures and processes are part of which milestone in the NSA's
Manageable Network Plan?
Prepare to Document
Question 6: Correct
In which milestone should you use a network scanner and then confirm the scan manually
with a room-by-room walkthrough?
Prepare to Document
Question 7: Correct
Documentation
Patch management
Device accessibility
User access
Question 8: Correct
You have recently been hired as the new network administrator for a startup company.
The company's network was implemented prior to your arrival. One of the first tasks you
need to complete in your new position is to develop a manageable network plan for the
network.
You have already completed the first and second milestones, in which documentation
procedures were identified and the network was mapped. You are now working on the
third milestone, which is identifying ways to protect the network.
Which tasks should you complete as a part of this milestone? (Select two.)
Question 9: Correct
For Milestone 4 (Reach Your Network), which of the following would be considered a
secure protocol to use to reach your network?
FTP
HTTP
Telnet
SSH
As you go through the process of making your network more manageable, you discover
that employees in the sales department are on the same network segment as the human
resources department.
Which of the following steps can be used to isolate these departments?
Question 1: Correct
You have placed a File Transfer Protocol (FTP) server in your DMZ behind your firewall. The
FTP server is to be used to distribute software updates and demonstration versions of
your products. However, users report that they are unable to access the FTP server.
What should you do to enable access?
Install a VPN.
Question 2: Correct
FTPS uses which mechanism to provide security for authentication and data transfer?
Token devices
Multi-factor authentication
SSL
IPsec
Question 3: Correct
To transfer files to your company's internal network from home, you use FTP. The
administrator has recently implemented a firewall at the network perimeter and disabled
as many ports as possible.
Now, you can no longer make the FTP connection. You suspect the firewall is causing the
issue. Which ports need to remain open so you can still transfer the files? (Select two.)
21
443
20
80
23
Question 4: Correct
You want to close all ports associated with NetBIOS on your network's firewalls to prevent
attacks directed against NetBIOS. Which ports should you close?
67, 68
135, 137-139
161, 162
389, 636
Question 5: Correct
Which of the following file transfer protocols use SSH to provide confidentiality during the
transfer? (Select two.)
HTTPS
FTPS
SFTP
SCP
FTP
Question 6: Correct
To increase security on your company's internal network, the administrator has disabled
as many ports as possible. However, now you can browse the internet, but you are unable
to perform secure credit card transactions.
Which port needs to be enabled to allow secure transactions?
80
443
21
69
23
Question 7: Correct
You have a shared folder named Reports. Members of the Managers group have been
given Write access to the shared folder.
Mark Mangum is a member of the Managers group. He needs access to the files in the
Reports folder, but he should not have any access to the Confidential.xls file.
What should you do?
Question 8: Correct
You want to give all managers the ability to view and edit a certain file. To do so, you need
to edit the discretionary access control list (DACL) associated with the file. You want to be
able to easily add and remove managers as their job positions change.
What is the BEST way to accomplish this?
Question 9: Correct
You have a file server named Srv3 that holds files used by the development department.
You want to allow users to access the files over the network and control access to files
accessed through the network or through a local logon.
Which solution should you implement?
Question 1: Correct
Which command should you use to display both listening and non-listening sockets on
your Linux system? (Tip: enter the command as if in Command Prompt.)
netstat -a
Question 2: Correct
Which command should you use to scan for open TCP ports on your Linux system? (Tip:
enter the command as if in Command Prompt.)
nmap -sT
Question 3: Correct
You need to increase the security of your Linux system by finding and closing open ports.
Which of the following commands should you use to locate open ports?
nslookup
traceroute
nmap
netstat
Question 4: Correct
Question 5: Correct
You want to make sure no unneeded software packages are running on your Linux server.
Select the command from the drop-down list that you can use to see all installed RPM
packages.
Question 6: Correct
Accept
Drop
Reject
Forward
Question 7: Correct
In which of the iptables default chains would you configure a rule to allow an external
device to access the HTTPS port on the Linux server?
Input
Forward
Output
Accept
Question 8: Correct
Which type of packet would the sender receive if they sent a connection request to TCP
port 25 on a server with the following command applied?
sudo iptables -A OUTPUT -p tcp --dport 25 -j REJECT
ACK
RST
SYN
Question 9: Correct
Which command would you use to list all of the currently defined iptables rules?
sudo iptables -F
sudo /sbin/iptables-save
sudo iptables -L
Question 1: Correct
Extranet
Honeynet
DMZ
Intranet
Question 2: Correct
Internet
MAN
Extranet
Intranet
Question 3: Correct
You want to create a collection of computers on your network that appear to have
valuable data but actually store fake data that could entice a potential intruder. Once the
intruder connects, you want to be able to observe and gather information about the
attacker's methods.
Which feature should you implement?
Extranet
NIDS
NIPS
Honeynet
Question 4: Correct
To entrap intruders
Question 5: Correct
Which of the following devices can apply quality of service and traffic-shaping rules based
on what created the network traffic?
Proxy server
Application-aware devices
Question 6: Correct
You are the office manager of a small financial credit business. Your company handles
personal financial information for clients seeking small loans over the internet. You are
aware of your obligation to secure clients records, but the budget is an issue for your
company.
Which item would provide the BEST security for this situation?
Question 7: Correct
You are implementing security at a local high school that is concerned with students
accessing inappropriate material on the internet from the library's computers. The
students use the computers to search the internet for research paper content. The school
budget is limited.
Which content filtering option would you choose?
Question 8: Correct
Question 9: Correct
Members of the sales team use laptops to connect to the company network. While
traveling, they connect their laptops to the internet through airport and hotel networks.
You are concerned that these computers could pick up viruses that could spread to your
private network. You would like to implement a solution that prevents the laptops from
connecting to your network unless antivirus software and the latest operating system
patches are installed.
Which solution should you use?
NIDS
VLAN
DMZ
NAC
Question 1: Correct
Which of the following terms describes a network device that is exposed to attacks and
has been hardened against those attacks?
Circuit proxy
Kernel proxy
Multi-homed
Question 2: Correct
Of the following security zones, which one can serve as a buffer network between a
private secured network and the untrusted internet?
Intranet
Extranet
DMZ
Padded cell
Question 3: Correct
Which of the following is the MOST likely to happen if the firewall managing traffic into the
DMZ fails?
Question 4: Correct
You have a company network that is connected to the internet. You want all users to have
internet access, but you need to protect your private network and users. You also need to
make a web server publicly available to internet users.
Which solution should you use?
Question 5: Correct
Question 6: Correct
What needs to be configured on a firewall to allow traffic directed to the public resource in
the DMZ?
VPN
Packet filters
FTP
Subnet
Question 7: Correct
You have used firewalls to create a demilitarized zone. You have a web server that needs
to be accessible to internet users. The web server must communicate with a database
server for retrieving product, customer, and order information.
How should you place devices on the network to best protect the servers? (Select two.)
Question 8: Correct
In which of the following situations would you most likely implement a demilitarized zone
(DMZ)?
Question 9: Correct
Which of the following is another name for a firewall that performs router functions?
Screened subnet
Dual-homed gateway
Screening router
Screened-host gateway
Which of the following is the BEST solution to allow access to private resources from the
internet?
FTP
Packet filters
VPN
Subnet
Question 1: Correct
Which of the following describes how access control lists can be used to improve network
security?
Question 2: Correct
Question 3: Correct
You want to install a firewall that can reject packets that are not part of an active session.
Which type of firewall should you use?
Application-level gateway
VPN concentrator
Circuit-level gateway
Packet-filtering firewall
Question 4: Correct
Jessica needs to set up a firewall to protect her internal network from the internet. Which
of the following would be the BEST type of firewall for her to use?
Stateful
Software
Hardware
Tunneling
Question 5: Correct
You have been given a laptop to use for work. You connect the laptop to your company
network, use it from home, and use it while traveling.
You want to protect the laptop from internet-based attacks. Which solution should you
use?
VPN concentrator
Proxy server
Network-based firewall
Host-based firewall
Question 6: Correct
You have just installed a packet-filtering firewall on your network. Which options are you
able to set on your firewall? (Select all that apply.)
Port number
Checksum
Sequence number
Acknowledgement number
Digital signature
Question 7: Correct
When designing a firewall, what is the recommended approach for opening and closing
ports?
Close all ports; open ports 20, 21, 53, 80, and
443.
Question 8: Correct
You connect your computer to a wireless network available at the local library. You find
that you can access all of the websites you want on the internet except for two.
What might be causing the problem?
Question 9: Correct
Stateless
Stateful
Question 1: Correct
You want to connect your small company network to the internet. Your ISP provides you
with a single IP address that is to be shared between all hosts on your private network.
You do not want external hosts to be able to initiate connection to internal hosts. Which
type of Network Address Translation (NAT) should you implement?
Dynamic
Static
Shared
Restricted
Question 2: Correct
Which NAT implementation assigns two IP addresses to the public NAT interface, allowing
traffic to flow in both directions?
Dynamic
Static
PAT
Question 3: Correct
AD server
RADIUS server
Gateway router
ISP router
Question 4: Correct
Question 5: Correct
Question 6: Correct
300
Unlimited
90
5,000
Question 7: Correct
Which of the following does a NAT router use to identify where a host is connected on the
switch?
Dynamic NAT
Static NAT
PAT
IPv4
Question 8: Correct
Question 9: Correct
You have a small network at home that is connected to the internet. On your home
network, you have a server with the IP address of 192.168.55.199/16. You have a single
public address that is shared by all hosts on your private network.
You want to configure the server as a web server and allow internet hosts to contact the
server to browse a personal website.
What should you use to allow access?
Static NAT
Multicast
Dynamic NAT
DNS A record
You are the network administrator for a small company that implements NAT to access
the internet. However, you recently acquired five servers that must be accessible from
outside your network. Your ISP has provided you with five additional registered IP
addresses to support these new servers, but you don't want the public to access these
servers directly. You want to place these servers behind your firewall on the inside
network, yet still allow them to be accessible to the public from the outside.
Which method of NAT translation should you implement for these servers?
Dynamic
Overloading
Restricted
Static
Question 1: Correct
A salesperson in your organization spends most of her time traveling between customer
sites. After a customer visit, she must complete various managerial tasks, such as updating
your organization's order database.
Because she rarely comes back to your home office, she usually accesses the network
from her notebook computer using Wi-Fi access provided by hotels, restaurants, and
airports.
Many of these locations provide unencrypted public Wi-Fi access, and you are concerned
that sensitive data could be exposed. To remedy this situation, you decide to configure her
notebook to use a VPN when accessing the home network over an open wireless
connection.
Which key steps should you take when implementing this configuration? (Select two.)
Question 2: Correct
A group of salesmen would like to remotely access your private network through the
internet while they are traveling. You want to control access to the private network
through a single server.
Which solution should you implement?
IDS
VPN concentrator
DMZ
IPS
Question 3: Correct
Question 4: Correct
Always-on VPN
Site-to-site VPN
Host-to-host VPN
Question 5: Correct
Full
Split
Host-to-host
Site-to-site
Question 6: Correct
ESP
AH
AES
SSL
Question 7: Correct
Question 8: Correct
Question 9: Correct
Which VPN protocol typically employs IPsec as its data encryption mechanism?
L2TP
PPTP
L2F
PPP
PPTP
SSL
IPsec
TLS
Question 1: Incorrect
You are investigating the use of website and URL content filtering to prevent users from
visiting certain websites.
Which benefits are the result of implementing this technology in your organization?
(Choose two.)
Question 2: Incorrect
Travis is sending a highly confidential email to Craig that contains sensitive data. Which of
the following should Travis implement to ensure that only Craig is able to read the email?
Spam filter
Anti-phishing software
Virus scanner
Encryption
Question 3: Incorrect
Which of the following types of proxies would you use to remain anonymous when surfing
the internet?
Forward
Content filter
Reverse
VPN
Question 4: Incorrect
As the security analyst for your organization, you have noticed an increase in emails that
attempt to trick users into revealing confidential information. Which web threat solution
should you implement to protect against these threats?
Proxies
Anti-phishing software
Encryption
Question 5: Incorrect
Which of the following are functions of gateway email spam filters? (Select two.)
Question 6: Correct
You are configuring web threat protection on the network and want to block emails
coming from a specific sender. Which of the following should be configured?
Virus scanner
Encryption
Anti-phishing software
Spam filter
Question 7: Incorrect
As the security analyst for your organization, you have noticed an increase in user
computers being infected with malware. Which two solutions should you implement and
configure to remedy this problem? (Select two.)
Virus scanner
Proxies
Spam filters
Encryption
Question 8: Incorrect
You are configuring web threat protection on the network and want to prevent users from
visiting www.videosite.org. Which of the following needs to be configured?
Content filtering
Virus scanner
Anti-phishing software
Website filtering
Question 9: Incorrect
Which of the following types of proxies can be used for web filtering?
Content filter
Reverse
Transparent
VPN
You are configuring web threat protection on the network and have identified a website
that contains malicious content. Which of the following should you configure?
Anti-phishing software
Content filtering
Virus scanner
Question 1: Correct
Which of the following NAC agent types would be used for IoT devices?
Zero-trust
Permanent
Agentless
Dissolvable
Question 2: Incorrect
Which of the steps in the Network Access Control (NAC) implementation process occurs
once the policies have been defined?
Apply
Review
Plan
Test
Question 3: Incorrect
Which of the following defines all the prerequisites a device must meet in order to access
a network?
Authentication
Authorization
Zero-trust security
Question 4: Incorrect
Which of the following applies the appropriate policies in order to provide a device with
the access it's defined to receive?
Authorization
Authentication
Zero-trust security
Question 5: Incorrect
Dissolvable
Permanent
Zero-trust
Agentless
Question 6: Incorrect
Talos
Question 7: Correct
You are configuring the security settings for your network. You have decided to configure
a policy that requires any computer connecting to the network to run at least Windows 10
version 2004. Which of the following have you configured?
NAC
NAT
NAP
ISE
Question 8: Incorrect
Which of the following NAC agent types is the most convenient agent type?
Permanent
Dissolvable
Zero-trust
Agentless
Question 9: Incorrect
You are part of a committee that is meeting to define how Network Access Control (NAC)
should be implemented in the organization. Which step in the NAC process is this?
Apply
Define
Plan
Review
Question 1: Incorrect
You are the security analyst for your organization and have discovered evidence that
someone is attempting to brute-force the root password on the web server. Which
classification of attack type is this?
Passive
External
Inside
Active
Question 2: Incorrect
Drag the network attack technique on the left to the appropriate description or example
on the right. (Each technique may be used once, more than once, or not at all.)
Perpetrators attempt to compromise or affect the operations of a system.
Active attack
External attack
Active attack
Passive attack
Passive attack
Question 3: Incorrect
An attacker sets up 100 drone computers that flood a DNS server with invalid requests.
This is an example of which kind of attack?
Replay
Backdoor
Spamming
DDoS
Question 4: Incorrect
In which of the following zones would a web server most likely be placed?
High-trust zone
No-trust zone
Low-trust zone
Medium-trust zone
Question 5: Incorrect
Network baseline
Documentation
Entry points
Inherent vulnerabilities
Question 6: Incorrect
Active
Passive
Inside
External
Question 7: Incorrect
Which area of focus do public-facing servers, workstations, Wi-Fi networks, and personal
devices fall under?
Network segmentation
Network baseline
Entry points
Inherent vulnerabilities
Question 8: Correct
Your network devices are categorized into the following zone types:
• No-trust zone
• Low-trust zone
• Medium-trust zone
• High-trust zone
Your network architecture employs multiple VLANs for each of these network zones. Each
zone is separated by a firewall that ensures only specific traffic is allowed.
Which of the following is the secure architecture concept that is being used on this
network?
Network segmentation
Network firewalling
Trust-zone networking
Question 9: Incorrect
Your organization has started receiving phishing emails. You suspect that an attacker is
attempting to find an employee workstation they can compromise. You know that a
workstation can be used as a pivot point to gain access to more sensitive systems.
Which of the following is the MOST important aspect of maintaining network security
against this type of attack?
Network segmentation
Which of the following is commonly created to segment a network into different zones?
DMZ
VLANs
DNS
VPNs
Question 1: Incorrect
While developing a network application, a programmer adds functionally that allows her
to access the running program without authentication so she can capture debugging data.
The programmer forgets to remove this functionality prior to finalizing the code and
shipping the application.
Which type of security weakness does this describe?
Privilege escalation
Weak password
Backdoor
Buffer overflow
Question 2: Incorrect
An attacker was able to gain unauthorized access to a mobile phone and install a Trojan
horse so that he or she could bypass security controls and reconnect later.
Which type of attack is this an example of?
Backdoor
Social engineering
Replay
Privilege escalation
Question 3: Incorrect
Privilege escalation
Backdoor
Social engineering
Replay
Question 4: Correct
Question 5: Correct
An attacker has gained access to the administrator's login credentials. Which type of attack
has most likely occurred?
Password cracking
Privilege escalation
Buffer overflow
Backdoor
Question 6: Correct
When setting up a new wireless access point, what is the first configuration change that
should be made?
SSID
Encryption protocol
Default login
MAC filtering
Question 7: Incorrect
You've just deployed a new Cisco router that connects several network segments in your
organization.
The router is physically located in a server room that requires an ID card to gain access.
You've backed up the router configuration to a remote location in an encrypted file. You
access the router configuration interface from your notebook computer by connecting it
to the console port on the router. You've configured the management interface with a
username of admin and a password of password.
What should you do to increase the security of this device?
Question 8: Incorrect
A relatively new employee in the data entry cubical farm was assigned a user account
similar to the other data entry employees' accounts. However, audit logs have shown that
this user account has been used to change ACLs on several confidential files and has
accessed data in restricted areas.
This situation indicates which of the following has occurred?
Physical security
Social engineering
Privilege escalation
External attack
Question 9: Incorrect
An attacker has obtained the logon credentials for a regular user on your network. Which
type of security threat exists if this user account is used to perform administrative
functions?
Privilege escalation
Impersonation
Replay
Social engineering
Travis and Craig are both standard users on the network. Each user has a folder on the
network server that only they can access. Recently, Travis has been able to access Craig's
folder.
This situation indicates which of the following has occurred?
Privilege escalation
Social engineering
Replay
External attack
Question 1: Incorrect
Which common design feature among instant messaging clients make them less secure
than other means of communicating over the internet?
Real-time communication
Peer-to-peer networking
Question 2: Incorrect
Which type of application allows users to share and access content without using a
centralized server?
Real-time communication
Instant messaging
Group Policy
Peer-to-peer software
Question 3: Correct
Which of the following methods did Microsoft introduce in Windows 10 to help distribute
OS updates?
Server download
Group Policy
Peer-to-peer software
Question 4: Incorrect
Shared resources
Strong security
Real-time communication
Low-upload bandwidth
Question 5: Correct
Flags
Application signatures
Whitelists
Packet inspection
Question 6: Incorrect
Peer-to-peer software
Instant messaging
Real-time communication
Group Policy
Question 7: Correct
Which of the following is considered a major problem with instant messaging applications?
Real-time communication
Loss of productivity
Question 8: Incorrect
You are the security analyst for your organization and have recently noticed a large
amount of spim on the company mobile devices. Employees rely on the IM app to
communicate with each other.
Which of the following countermeasures should you implement?
Use an IM blocker.
Create a blacklist.
Question 9: Incorrect
You have implemented a new application control solution. After monitoring traffic and use
for a while, you have noticed an application that continuously circumvents blocking.
How should you configure the application control software to handle this application?
Tarpit
Drop
Flag
Block
Tarpit
Flag
Drop
Block
Question 1: Incorrect
Question 2: Incorrect
You are the network administrator for a city library. Throughout the library are several
groups of computers that provide public access to the internet. Supervision of these
computers has been difficult. You've had problems with patrons bringing personal laptops
into the library and disconnecting the network cables from the library computers to
connect their laptops to the internet.
The library computers are in groups of four. Each group of four computers is connected to
a hub that is connected to the library network through an access port on a switch. You
want to restrict access to the network so that only library computers are permitted
connectivity to the internet.
What can you do?
Question 3: Incorrect
You manage a single subnet with three switches. They are connected to provide
redundant paths between the switches.
Which feature prevents switching loops and ensures there is only a single active path
between any two switches?
802.1x
Bonding
PoE
Trunking
Question 4: Incorrect
When configuring VLANs on a switch, which type of switch ports are members of all VLANs
defined on the switch?
Trunk ports
Uplink ports
Question 5: Incorrect
Question 6: Incorrect
Which of the following switch attacks associates the attacker's MAC address with the IP
address of the victim's devices?
ARP spoofing/poisoning
DNS poisoning
MAC spoofing
Question 7: Incorrect
Drag each description on the left to the appropriate switch attack type on the right.
ARP spoofing/poisoning
The
source
device
sends
frames
to the
attacker's
MAC
address
instead
of to the
correct
device.
MAC flooding
Causes
packets to
fill up the
forwarding
table and
consumes
so much
of the
switch's
memory
that it
enters a
state
called Fail
Open
Mode.
MAC spoofing
Can be used
to hide the
identity of
the
attacker's
computer or
impersonate
another
device on
the network.
Question 8: Incorrect
Which of the following attacks, if successful, causes a switch to function like a hub?
ARP poisoning
MAC flooding
MAC spoofing
Replay attack
Question 9: Correct
Which protocol should you disable on the user access ports of a switch?
DTP
PPTP
IPsec
TCP
Question 1: Correct
You are adding switches to your network to support additional VLANs. Unfortunately, the
new switches are from a different vendor than the current switches.
Which standard do you need to ensure that the switches are supported?
802.11
802.1x
802.3
802.1Q
Question 2: Incorrect
When configuring VLANs on a switch, what is used to identify which VLAN a device belongs
to?
IP address
Host name
MAC address
Switch port
Question 3: Incorrect
Which 802.1Q priority is IP phone traffic on a voice VLAN tagged with by default?
Question 4: Correct
The IT manager has asked you to create four new VLANs for a new department. As you are
going through the VLAN configurations, you find some VLANs numbered 1002-1005.
However, they are not in use.
What should you do with these VLANs?
Question 5: Incorrect
The IT manager has asked you to create a separate VLAN to be used exclusively for
wireless guest devices to connect to.
Which of the following is the primary benefit of creating this VLAN?
Question 6: Correct
Router
Switch
Gateway
Hub
Question 7: Correct
Question 8: Correct
You manage a network that uses a single switch. All ports within your building connect
through the single switch.
In the lobby of your building are three RJ-45 ports connected to the switch. You want to
allow visitors to plug into these ports to gain internet access, but they should not have
access to any other devices on your private network. Employees connected throughout
the rest of your building should have both private and internet access.
Which feature should you implement?
Port authentication
VLANs
NAT
DMZ
Question 9: Incorrect
You run a small network for your business that has a single router connected to the
internet and a single switch. You keep sensitive documents on a computer that you would
like to keep isolated from other computers on the network. Other hosts on the network
should not be able to communicate with this computer through the switch, but you still
need to access the network through the computer.
What should you use for this situation?
Port security
VPN
VLAN
You are creating a VLAN for voice over IP (VoIP). Which command should you use?
Question 1: Correct
Which of the following should be configured on the router to filter traffic at the router
level?
Anti-spoofing rules
SSH
Telnet
Question 2: Incorrect
You've just deployed a new Cisco router that connects several network segments in your
organization.
The router is physically located in a cubicle near your office. You've backed up the router
configuration to a remote location in an encrypted file. You access the router
configuration interface from your notebook computer using an SSH client with the
username admin01 and the password P@ssW0rd. You have used the MD5 hashing
algorithm to protect the password.
What should you do to increase the security of this device?
Question 3: Correct
Which of the following happens by default when you create and apply a new ACL on a
router?
Question 4: Incorrect
Basic
Advanced
Standard
Extended
Question 5: Incorrect
You are deploying a brand new router. After you change the factory default settings, what
should you do next?
Question 6: Incorrect
Question 7: Incorrect
You've just deployed a new Cisco router that connects several network segments in your
organization.
The router is physically located in a server room that requires an ID for access. You've
backed up the router configuration to a remote location in an encrypted file. You access
the router configuration interface from your notebook computer using a Telnet client with
a username of admin and a password of P@ssW0rd. You have used the MD5 hashing
algorithm to protect the password.
What should you do to increase the security of this device? (Select two.)
Question 8: Correct
You've just deployed a new Cisco router that connects several network segments in your
organization.
The router is physically located in a locked server closet. You use an FTP client to regularly
back up the router configuration to a remote server in an encrypted file. You access the
router configuration interface from a notebook computer that is connected to the router's
console port. You've configured the device with the username admin01 and the password
P@ssW0rd. You have used the MD5 hashing algorithm to protect the password.
What should you do to increase the security of this device?
Question 9: Incorrect
You have configured your ACL to block outgoing traffic from a device with the IP address
192.168.1.52. Which type of ACL have you configured?
Basic
Standard
Extended
Advanced
Which of the following does a router use to determine where packets are forwarded to?
Routing table
Anti-spoofing rules
Firewall
Question 1: Correct
A remote access user needs to gain access to resources on the server. Which of the
following processes are performed by the remote access server to control access to
resources?
Question 2: Correct
Audit trails produced by auditing activities are which type of security control?
Directive
Detective
Deterrent
Preventative
Question 3: Correct
PIN
Password
Username
Cognitive question
Question 4: Incorrect
You assign access permissions so that users can only access the resources required to
accomplish their specific work tasks. Which security principle are you complying with?
Job rotation
Cross-training
Need to know
Question 5: Incorrect
You want to implement an access control list in which only the users you specifically
authorize have access to the resource. Anyone not on the list should be prevented from
having access.
Which of the following methods of access control should the access list use?
Question 6: Incorrect
Need to Know
Ownership
Clearance
Separation of duties
Question 7: Incorrect
Privilege creep
Mandatory vacations
Separation of duties
Question 8: Incorrect
Question 9: Incorrect
Which access control model is based on assigning attributes to objects and using Boolean
logic to grant access based on the attributes of the subject?
You have implemented an access control method that only allows users who are
managers to access specific data. Which type of access control model is being used?
MAC
RBAC
DACL
DAC
Question 1: Incorrect
Which of the following are examples of Something You Have authentication controls?
(Select two.)
Handwriting analysis
PIN
Photo ID
Smart card
Voice recognition
Cognitive question
Question 2: Correct
Which of the following identification and authentication factors are often well known or
easily discovered by others on the same network or system?
Password
Username
Question 3: Correct
Which of the following is a password that relates to things that people know, such as a
mother's maiden name or a pet's name?
Dynamic
Cognitive
One-time
Passphrase
Question 4: Correct
Static
Passphrase
Cognitive
Composition
Question 5: Incorrect
Match the authentication factor types on the left with the appropriate authentication
factor on the right. Each authentication factor type may be used more than once.
PIN
Smart card
Password
Retina scan
Fingerprint scan
Hardware token
Passphrase
Voice recognition
Wi-Fi triangulation
Typing behaviors
Something You Do
Question 6: Incorrect
A smart card can be used to store all but which of the following items?
Identification codes
Cryptography keys
Digital signature
Question 7: Incorrect
Question 8: Incorrect
Enrollment time
Accuracy
Throughput
Question 9: Correct
Which of the following defines the crossover error rate for evaluating biometric systems?
Which of the following terms is used to describe an event in which a person who should
be allowed access is denied access to a system?
Error rate
False negative
False acceptance
False positive
Question 1: Correct
Which security mechanism uses a unique list that meets the following specifications:
• The list is embedded directly in the object itself.
• The list defines which subjects have access to certain objects.
• The list specifies the level or type of access allowed to certain objects.
Hashing
Conditional access
User ACL
Question 2: Incorrect
What is the process of controlling access to resources such as computers, files, or printers
called?
Authentication
Authorization
Conditional access
Question 3: Incorrect
Which of the following objects identifies a set of users with similar access needs?
DACL
Group
SACL
Permissions
Question 4: Incorrect
Which of the following identifies the type of access that is allowed or denied for an object?
DACL
User rights
SACL
Permissions
Question 5: Incorrect
Which of the following is used by Microsoft for auditing in order to identify past actions
performed by users on an object?
Permissions
DACL
User rights
SACL
Question 6: Incorrect
Distribution
Authorization
Security
DACL
Question 7: Incorrect
Marcus White has just been promoted to a manager. To give him access to the files that he
needs, you make his user account a member of the Managers group, which has access to
a special shared folder.
Later that afternoon, Marcus tells you that he is still unable to access the files reserved for
the Managers group. What should you do?
Question 8: Incorrect
Which of the following terms describes the component that is generated following
authentication and is used to gain access to resources following login?
Access token
Account policy
Proxy
Cookie
Question 9: Correct
Lori Redford, who has been a member of the Project Management group, was recently
promoted to manager of the team. She has been added as a member of the Managers
group.
Several days after being promoted, Lori needs to have performance reviews with the team
she manages. However, she cannot access the performance management system. As a
member of the Managers group, she should have the Allow permission to access this
system.
What is MOST likely preventing her from accessing this system?
User rights
SACL
DACL
Permissions
Question 1: Correct
Which of the following account types is a cloud-based identity and access management
service that provides access to both internal and external resources?
Administrator
Microsoft
Domain
Azure AD
Question 2: Incorrect
You are consulting a small startup company that needs to know which kind of Windows
computer network model they should implement.
The company intends to start small with only 12 employees, but they plan to double or
triple in size within 12 months. The company founders want to make sure they are
prepared for growth.
Which networking model should they implement?
Workgroup
Client-server
Wired
Wireless
Public
Standalone
Question 3: Incorrect
Which of the following account types uses a single sign-on system that lets you access
Windows, Office 365, Xbox Live, and more?
Microsoft
Administrator
Azure AD
Domain
Question 4: Incorrect
Mary, a user, is attempting to access her OneDrive from within Windows and is unable to.
Which of the following would be the MOST likely cause?
Question 5: Incorrect
Standalone
Workgroup
None
Client-server
You are a contract support specialist managing the computers in a small office. You see
that all the computers are only using local user accounts.
Which of the following models could this office be using? (Select two.)
Domain
Standalone
Azure AD
Workgroup
Client-server
Active Directory
Question 7: Incorrect
John, a user, is attempting to install an application but receives an error that he has
insufficient privileges. Which of the following is the MOST likely cause?
Question 8: Incorrect
Which of the following are networking models that can be used with the Windows
operating system? (Select two.)
Active Directory
Organizational unit
Domain controller
Client-server
Workgroup
Question 9: Incorrect
You are configuring a small workgroup. You open System Properties on each computer
that will be part of the workgroup.
Click the System Properties options you can use to configure each computer's workgroup
association. (Select two. Each option is part of a complete solution.)
Centralized authentication
Question 1: Incorrect
What is the name of the service included with the Windows Server operating system that
manages a centralized database containing user account and security information?
Active Directory
Question 2: Incorrect
Match each Active Directory term on the left with its corresponding definition on the right.
Logical organization of resources
Organizational unit
Domain
Forest
Object
Tree
Question 3: Correct
What should you do to a user account if the user goes on an extended vacation?
Question 4: Incorrect
You are creating a new Active Directory domain user account for the Rachel McGaffey user
account. During the account setup process, you assigned a password to the new account.
However, you know that the system administrator should not know any user's password
for security reasons. Only the user should know his or her own password.
Click the option you would use in the New Object - User dialog to remedy this situation.
Question 5: Incorrect
Click on the object in the TESTOUTDEMO.com Active Directory domain that is used to
manage individual desktop workstation access.
Question 6: Correct
There are registry-based settings that can be configured within a GPO to control the
computer and the overall user experience, such as:
• Use Windows features such as BitLocker, Offline Files, and Parental Controls
• Customize the Start menu, taskbar, or desktop environment
• Control notifications
• Restrict access to Control Panel features
• Configure Internet Explorer features and options
What are these settings known as?
Administrative templates
Account policies
Question 7: Incorrect
You want to ensure that all users in the Development OU have a common set of network
communication security settings applied.
Which action should you take?
Question 8: Incorrect
The Hide Programs and Features page setting is configured for a specific user as follows:
Policy Setting
After logging in, the user is able to see the Programs and Features page. Why does this
happen?
Question 9: Correct
Group Policy Objects (GPOs) are applied in which of the following orders?
You manage an Active Directory domain. All users in the domain have a standard set of
internet options configured by a GPO linked to the domain, but you want users in the
Administrators OU to have a different set of internet options.
What should you do?
Question 1: Incorrect
You want to make sure that all users have passwords over eight characters in length and
that passwords must be changed every 30 days.
What should you do?
Question 2: Incorrect
JoHnSmITh
8181952
T1a73gZ9!
Stiles_2031
Question 3: Incorrect
You are configuring the Local Security Policy of a Windows system. You want to prevent
users from reusing old passwords. You also want to force them to use a new password for
at least five days before changing it again.
Which policies should you configure? (Select two.)
Question 4: Incorrect
For users on your network, you want to automatically lock user accounts if four incorrect
passwords are used within ten minutes.
What should you do?
Question 5: Incorrect
You have just configured the password policy and set the minimum password age to 10.
What is the effect of this configuration?
Question 6: Incorrect
Upon running a security audit in your organization, you discover that several sales
employees are using the same domain user account to log in and update the company's
customer database.
Which action should you take? (Select two. Each response is part of a complete solution.)
Question 7: Incorrect
You have hired ten new temporary employees to be with the company for three months.
How can you make sure that these users can only log on during regular business hours?
Question 8: Incorrect
Match each smart card attack on the left with the appropriate description on the right.
Software attacks
Exploits
vulnerabilitie
in a card's
protocols or
encryption
methods
Eavesdropping
Captures
transmission
data
produced by
a card as it is
used
Fault generation
Deliberately
induces
malfunctions
in a card
Microprobing
Accesses
the chip's
surface
directly to
observe,
manipulate,
and
interfere
with a
circuit
Question 9: Incorrect
Question 1: Incorrect
You have performed an audit and found an active account for an employee with the
username joer. This user no longer works for the company.
Which command can you use to disable this account?
usermod -d joer
usermod -L joer
usermod -l joer
usermod -u joer
Question 2: Incorrect
One of your users, Karen Scott, has recently married and is now Karen Jones. She has
requested that her username be changed from kscott to kjones with no other values
changed. Which of the following commands would accomplish this?
Question 3: Incorrect
An employee named Bob Smith, whose username is bsmith, has left the company. You
have been instructed to delete his user account and home directory.
Which of the following commands would produce the required outcome? (Select two.)
userdel -x bsmith
userdel -r bsmith
userdel -h bsmith
userdel bsmith
Question 4: Incorrect
In the /etc/shadow file, which character in the password field indicates that a standard
user account is locked?
Question 5: Correct
Which of the following utilities could you use to lock a user account? (Select two.)
ulimit
userdel
useradd
usermod
passwd
Question 6: Incorrect
passwd -S gshant
Question 7: Incorrect
Question 8: Incorrect
Which chage option keeps a user from changing their password every two weeks?
-a 33
-M 33
-W 33
-m 33
Question 9: Incorrect
Which account type in Linux can modify hard limits using the ulimit command?
Administrator
User
Root
Standard
Which of the following commands would you use to view the current soft limits on a Linux
machine?
ulimit -a
ulimit -c
ulimit -u
ulimit -n
Question 1: Correct
You are the administrator for a small company, and you need to add a new group of users
to the system. The group's name is sales. Which command accomplishes this task?
groupadd sales
addgroup -x sales
groupadd -r sales
addgroup sales
Question 2: Incorrect
You have a group named temp_sales on your system. The group is no longer needed, so
you should remove it. Which of the following commands should you use?
newgroup -R temp_sales
groupmod -R temp_sales
groupdel temp_sales
groupmod -n temp_sales
Question 3: Incorrect
Which of the following commands creates a new group and defines the group password?
groupadd -p
groupadd -c
groupadd -r
groupadd -g
Question 4: Incorrect
You want to see which primary and secondary groups the dredford user belongs to. Enter
the command you would use to display group memberships for dredford.
groups dredford
Question 5: Correct
Using the groupadd -p command overrides the settings found in which file?
/etc/logins.txt
/etc/login.defs
/root/logins.defs
/usr/logins.txt
Question 6: Incorrect
Which of the following commands is used to change the current group ID during a login
session?
usermod
newgrp
groupmod
groups
Question 7: Correct
You have a group named Research on your system that needs a new password because a
member of the group has left the company. Which of the following commands should you
use?
newpasswd Research
gpasswd Research
groupmod -p Research
gpasswd research
Question 8: Correct
You are attempting to delete the temp group but are unable to.
Which of the following is the MOST likely cause?
Question 9: Incorrect
Which of the following commands removes a user from all secondary group
memberships?
usermod -aG
usermod -g
usermod -G ""
usermod -G
groupadd - r
groupadd -g
usermod -g
usermod -G
Question 1: Incorrect
AAA
PKI
EAP
TACACS+
RADIUS
Question 2: Correct
Three-way handshake
Certificate-based authentication
Mutual authentication
Question 3: Incorrect
CHAP or MS-CHAP
SLIP or PPP
Question 4: Incorrect
CHAP
EAP
PAP
RADIUS
Question 5: Correct
You often travel away from the office. While traveling, you would like to use your laptop
computer to connect directly to a server in your office and access files.
You want the connection to be as secure as possible. Which type of connection do you
need?
Remote access
Internet
Intranet
Question 6: Incorrect
Question 7: Incorrect
Uses UDP
Uses TCP
Question 8: Correct
Question 9: Correct
22
49
50 and 51
3389
Question 1: Incorrect
When using Kerberos authentication, which of the following terms is used to describe the
token that verifies the user's identity to the target system?
Coupon
Hashkey
Ticket
Voucher
Question 2: Incorrect
You want to use Kerberos to protect LDAP authentication. Which authentication mode
should you choose?
Simple
EAP
Mutual
SASL
Question 3: Incorrect
A user has just authenticated using Kerberos. Which object is issued to the user
immediately following login?
Client-to-server ticket
Digital certificate
Ticket-granting ticket
Digital signature
Question 4: Incorrect
You want to deploy SSL to protect authentication traffic with your LDAP-based directory
service. Which port does this action use?
60
80
389
443
636
2208
Question 5: Incorrect
Your LDAP directory-services solution uses simple authentication. What should you always
do when using simple authentication?
Use Kerberos
Use SSL
Question 6: Incorrect
636
69
161
389
110
Question 7: Incorrect
Question 8: Incorrect
A manager has told you she is concerned about her employees writing their passwords for
websites, network files, and database resources on sticky notes. Your office runs
exclusively in a Windows environment.
Which tool could you use to prevent this behavior?
Credential Manager
Computer Management
Question 9: Incorrect
Twofish
GPG
Blowfish
HMAC-SHA1
Kerberos
You want to protect the authentication credentials you use to connect to the LAB server in
your network by copying them to a USB drive.
Click the option you use in Credential Manager to protect your credentials.
Question 1: Incorrect
When a cryptographic system is used to protect data confidentiality, what actually takes
place?
Question 2: Incorrect
Which term means a cryptography mechanism that hides secret communications within
various forms of data?
Ciphertext
Cryptanalysis
Algorithm
Steganography
Question 3: Incorrect
Which of the following algorithms are used in asymmetric encryption? (Select two.)
RSA
Diffie-Hellman
AES
Blowfish
Twofish
Question 4: Incorrect
A receiver wants to verify the integrity of a message received from a sender. A hashing
value is contained within the digital signature of the sender.
Which of the following must the receiver use to access the hashing value and verify the
integrity of the transmission?
Question 5: Incorrect
Mary wants to send a message to Sam in such a way that only Sam can read it. Which key
should be used to encrypt the message?
Question 6: Correct
Above all else, what must be protected to maintain the security and benefit of an
asymmetric cryptographic solution, especially if it is widely used for digital certificates?
Public keys
Cryptographic algorithm
Private keys
Hash values
Question 7: Incorrect
Which of the following algorithms are used in symmetric encryption? (Select two.)
RSA
Diffie-Hellman
Blowfish
ECC
3DES
Question 8: Incorrect
Which of the following encryption mechanisms offers the least security because of weak
keys?
TwoFish
IDEA
DES
AES
Question 9: Incorrect
RC4
Blowfish
Twofish
AES
Which type of password attack employs a list of pre-defined passwords that it tries against
a login prompt?
Dictionary attack
Birthday attack
Collision attack
Downgrade attack
Question 1: Incorrect
Cryptographic systems provide which of the following security services? (Select two.)
Decryption
Confidentiality
Encryption
Non-repudiation
Cryptanalysis
Question 2: Correct
You have downloaded a file from the internet. You generate a hash and check it against
the original file's hash to ensure the file has not been changed. Which information security
goal is this an example of?
Non-repudiation
Confidentiality
Authenticity
Integrity
Question 3: Incorrect
Question 4: Correct
When a sender encrypts a message using their own private key, which security service is
being provided to the recipient?
Integrity
Confidentiality
Non-repudiation
Availability
Question 5: Correct
Asymmetric encryption
Symmetric encryption
Digital signature
Digital envelope
Question 6: Incorrect
Digital signatures
Hashing values
Public keys
Question 7: Incorrect
Which form of cryptography is best suited for bulk encryption because it is so fast?
Asymmetric cryptography
Hashing cryptography
Question 8: Incorrect
Confidentiality
Non-repudiation
Availability
Integrity
Question 9: Correct
Question 1: Correct
E-commerce
Encrypted files
Hashing algorithms
VPN links
Question 2: Incorrect
Rainbow
Cracking
RIPEMD
Brute force
Question 3: Correct
When two different messages produce the same hash value, what has occurred?
High amplification
Collision
Hash value
Birthday attack
Question 4: Incorrect
Question 5: Incorrect
Which of the following is used to verify that a downloaded file has not been altered?
Symmetric encryption
Hash
Private key
Asymmetric encryption
Question 6: Correct
You have just downloaded a file. You create a hash of the file and compare it to the hash
posted on the website. The two hashes match.
What do you know about the file?
Question 7: Incorrect
Which of the following does not or cannot produce a hash value of 128 bits?
MD2
SHA-1
RIPEMD
MD5
Question 8: Correct
Which of the following is a message authentication code that allows a user to verify that a
file or message is legitimate?
SHA
RIPEMD
HMAC
MD5
Question 9: Incorrect
What is the process of adding random characters at the beginning or end of a password to
generate a completely different hash called?
Collision
Salting
Avalanche
Deterministic
DES
MD5
SHA-1
AES
Question 1: Correct
You create a new document and save it to a hard drive on a file server on your company's
network. Then you employ an encryption tool to encrypt the file using AES. This activity is
an example of accomplishing which security goal?
Non-repudiation
Availability
Integrity
Confidentiality
Question 2: Correct
Which of the following should you set up to ensure encrypted files can still be decrypted if
the original user account becomes corrupted?
PGP
VPN
GPG
DRA
Question 3: Correct
You want a security solution that protects the entire hard drive and prevents access even
if the drive is moved to another system. Which solution should you choose?
BitLocker
EFS
IPsec
VPN
Question 4: Incorrect
Which of the following security solutions would prevent a user from reading a file that she
did not create?
VPN
EFS
IPsec
Question 5: Incorrect
You've used BitLocker to implement full volume encryption on a notebook system. The
notebook motherboard does not have a TPM chip, so you've used an external USB flash
drive to store the BitLocker startup key.
You use EFS to encrypt the C:\Secrets folder and its contents.
Which of the following is true in this scenario? (Select two.)
Question 6: Incorrect
Which utility would you MOST likely use on OS X to encrypt and decrypt data and
messages?
VPN
GPG
IPsec
PGP
Question 7: Incorrect
You would like to implement BitLocker to encrypt data on a hard disk, even if it is moved
to another system. You want the system to boot automatically without providing a startup
key on an external USB device.
What should you do?
Question 8: Incorrect
You want to protect data on hard drives for users with laptops. You want the drive to be
encrypted, and you want to prevent the laptops from booting unless a special USB drive is
inserted. In addition, the system should not boot if a change is detected in any of the boot
files.
What should you do?
Question 9: Incorrect
Which of the following database encryption methods encrypts the entire database and all
backups?
Bitlocker
Column-level
Application-level
You have transferred an encrypted file across a network using the Server Message Block
(SMB) Protocol. What happens to the file's encryption?
Question 1: Incorrect
An SSL client has determined that the certificate authority (CA) issuing a server's certificate
is on its list of trusted CAs. What is the next step in verifying the server's identity?
Question 2: Incorrect
Which of the following would require that a certificate be placed on the CRL?
Question 3: Correct
Which technology was developed to help improve the efficiency and reliability of checking
the validity status of certificates in large, complex environments?
Key escrow
Question 4: Incorrect
Symmetric
Hashing
Asymmetric
Steganography
Question 5: Incorrect
To obtain a digital certificate and participate in a public key infrastructure (PKI), what must
be submitted and where?
Question 6: Correct
In the certificate authority trust model known as a hierarchy, where does trust start?
Issuing CA
Third-party CA
Registration authority
Root CA
Question 7: Incorrect
X.509
SSL v.3.0
HTTP 1.1
802.1x
Question 8: Incorrect
A private key has been stolen. Which action should you take to deal with this crisis?
Question 9: Incorrect
You are concerned that if a private key is lost, all documents encrypted with your private
key will be inaccessible. Which service should you use to solve this problem?
Key escrow
CSP
RA
OCSP
Which of the following items are contained in a digital certificate? (Select two.)
Private key
Validity period
Public key
Question 1: Correct
Which of the following is used on a wireless network to identify the network name?
Subnet mask
SSID
IP address
MAC address
Question 2: Correct
Which of the following is generated after a site survey and shows the Wi-Fi signal strength
throughout the building?
Analyzer
Ad hoc
Heat map
Diagram
https://labsimapp.testout.com/v6_0_536/exam-engine.html/71e72828-9358-42ee-a23e-75fef83b5e01/exam-session/24581406/1a2c9a37-abef-44c1-9… 1/5
1/27/23, 11:25 AM TestOut LabSim
Question 3: Incorrect
You need to implement a wireless network link between two buildings on a college campus.
A wired network has already been implemented within each building. The buildings are 100
meters apart.
Which type of wireless antenna should you use on each side of the link? (Select two.)
High-gain
Normal-gain
Parabolic
Directional
Omni-directional
Question 4: Correct
The IT manager has tasked you with installing the new wireless LAN controller (WLC).
Where should you install the controller?
Network closet
Roof
Manager's Office
Lobby
https://labsimapp.testout.com/v6_0_536/exam-engine.html/71e72828-9358-42ee-a23e-75fef83b5e01/exam-session/24581406/1a2c9a37-abef-44c1-9… 2/5
1/27/23, 11:25 AM TestOut LabSim
Question 5: Correct
LWAP
Bridge
WLC
SOHO
Question 6: Correct
You need to implement a solution to manage multiple access points in your organization.
Which of the following would you most likely use?
WLC
Bridge
SOHO
LWAP
Question 7: Correct
Which of the following devices would you use to perform a site survey?
Wireless interface
Wi-Fi analyzer
Heat map
https://labsimapp.testout.com/v6_0_536/exam-engine.html/71e72828-9358-42ee-a23e-75fef83b5e01/exam-session/24581406/1a2c9a37-abef-44c1-9… 3/5
1/27/23, 11:25 AM TestOut LabSim
Question 8: Correct
Passive
Predictive
Ad hoc
Active
Question 9: Correct
Which of the following is responsible for broadcasting information and data over radio
waves?
Wireless bridge
Wireless interface
https://labsimapp.testout.com/v6_0_536/exam-engine.html/71e72828-9358-42ee-a23e-75fef83b5e01/exam-session/24581406/1a2c9a37-abef-44c1-9… 4/5
1/27/23, 11:25 AM TestOut LabSim
Which class of wireless access point (WAP) has everything necessary to manage clients and
broadcast a network already built into its functionality?
Ad hoc
Fat
Thin
Bridge
https://labsimapp.testout.com/v6_0_536/exam-engine.html/71e72828-9358-42ee-a23e-75fef83b5e01/exam-session/24581406/1a2c9a37-abef-44c1-9… 5/5
1/27/23, 11:38 AM TestOut LabSim
Question 1: Correct
Which of the following sends unsolicited business cards and messages to a Bluetooth
device?
Bluebugging
Slamming
Bluesnarfing
Bluejacking
Question 2: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/0dce9782-be5f-4ea5-8372-be39c163baa1/exam-session/24581770/1a2c9a37-abef-44c1-9… 1/5
1/27/23, 11:38 AM TestOut LabSim
Question 3: Correct
Which type of interference is caused by motors, heavy machinery, and fluorescent lights?
RFI
RFID
NFC
EMI
Question 4: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/0dce9782-be5f-4ea5-8372-be39c163baa1/exam-session/24581770/1a2c9a37-abef-44c1-9… 2/5
1/27/23, 11:38 AM TestOut LabSim
Question 5: Correct
Cloning
Evil twin
Bluesnarfing
IV attack
Question 6: Correct
You are the security analyst for your organization. Clients are complaining about being
unable to connect to the wireless network. After looking into the issue, you have noticed
short bursts of high-intensity RF signals are interfering with your wireless network's signal.
Which type of attack are you most likely experiencing?
Disassociation
Bluesnarfing
Cloning
Jamming
https://labsimapp.testout.com/v6_0_536/exam-engine.html/0dce9782-be5f-4ea5-8372-be39c163baa1/exam-session/24581770/1a2c9a37-abef-44c1-9… 3/5
1/27/23, 11:38 AM TestOut LabSim
Question 7: Correct
An attacker has intercepted near-field communication (NFC) data and is using that
information to masquerade as the original device.
Which type of attack is being executed?
Disassociation
Relay
Bluesnarfing
Cloning
Question 8: Correct
Which type of RFID tag can send a signal over a long distance?
NFC
Active
Passive
Bluetooth
https://labsimapp.testout.com/v6_0_536/exam-engine.html/0dce9782-be5f-4ea5-8372-be39c163baa1/exam-session/24581770/1a2c9a37-abef-44c1-9… 4/5
1/27/23, 11:38 AM TestOut LabSim
Question 9: Correct
Your company security policy states that wireless networks are not to be used because of
the potential security risk they present to your network.
One day, you find that an employee has connected a wireless access point to the network in
his office.
Which type of security risk is this?
Physical security
Social engineering
Phishing
Man-in-the-middle attack
You are concerned that wireless access points may have been deployed within your
organization without authorization.
What should you do? (Select two. Each response is a complete solution.)
Question 1: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/b5732c46-65a8-4d75-b408-d566bb9d9731/exam-session/24582258/1a2c9a37-abef-44c1-… 1/6
1/27/23, 11:48 AM TestOut LabSim
Question 2: Correct
You need to add security for your wireless network, and you would like to use the most
secure method.
Which method should you implement?
WPA
Kerberos
WPA2
WEP
Question 3: Correct
You have physically added a wireless access point to your network and installed a wireless
networking card in two laptops that run Windows. Neither laptop can find the network. You
have come to the conclusion that you must manually configure the access point (AP).
Which of the following values uniquely identifies the network AP?
Channel
SSID
WEP
PS
https://labsimapp.testout.com/v6_0_536/exam-engine.html/b5732c46-65a8-4d75-b408-d566bb9d9731/exam-session/24582258/1a2c9a37-abef-44c1-… 2/6
1/27/23, 11:48 AM TestOut LabSim
Question 4: Correct
The owner of a hotel has contracted with you to implement a wireless network to provide
internet access for guests.
The owner has asked that you implement security controls so that only paying guests are
allowed to use the wireless network. She wants guests to be presented with a login page
when they initially connect to the wireless network. After entering a code provided by the
concierge at check-in, guests should then be allowed full access to the internet. If a user
does not provide the correct code, he or she should not be allowed to access the internet.
What should you do?
Question 5: Correct
EAP-MD5
EAP-FAST
LEAP
EAP-TLS
https://labsimapp.testout.com/v6_0_536/exam-engine.html/b5732c46-65a8-4d75-b408-d566bb9d9731/exam-session/24582258/1a2c9a37-abef-44c1-… 3/6
1/27/23, 11:48 AM TestOut LabSim
Question 6: Correct
Which of the following do switches and wireless access points use to control access through
a device?
Session filtering
IP address filtering
Question 7: Correct
You want to implement 802.1x authentication on your wireless network. Where would you
configure passwords that are used for authentication?
On a RADIUS server
https://labsimapp.testout.com/v6_0_536/exam-engine.html/b5732c46-65a8-4d75-b408-d566bb9d9731/exam-session/24582258/1a2c9a37-abef-44c1-… 4/6
1/27/23, 11:48 AM TestOut LabSim
Question 8: Correct
You are replacing a wired business network with an 802.11g wireless network. You currently
use Active Directory on the company network as your directory service. The new wireless
network has multiple wireless access points, and you want to use WPA2 on the network.
What should you do to configure the wireless network? (Select two.)
Question 9: Correct
You've just finished installing a wireless access point for a client. What should you do to
prevent unauthorized users from using the access point (AP) configuration utility?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/b5732c46-65a8-4d75-b408-d566bb9d9731/exam-session/24582258/1a2c9a37-abef-44c1-… 5/6
1/27/23, 11:48 AM TestOut LabSim
You need to configure a wireless network using WPA2-Enterprise. Which of the following
components should be part of your design? (Select two.)
Pre-shared keys
802.1x
WEP encryption
AES encryption
Open authentication
TKIP encryption
https://labsimapp.testout.com/v6_0_536/exam-engine.html/b5732c46-65a8-4d75-b408-d566bb9d9731/exam-session/24582258/1a2c9a37-abef-44c1-… 6/6
1/27/23, 12:06 PM TestOut LabSim
Question 1: Correct
You have a development machine that contains sensitive information relative to your
business. You are concerned that spyware and malware might be installed while users
browse websites, which could compromise your system or pose a confidentiality risk.
Which of the following actions would BEST protect your system?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c9c4ff0a-41e1-456d-8256-f60c53edfb01/exam-session/24582658/1a2c9a37-abef-44c1-9bf… 1/6
1/27/23, 12:06 PM TestOut LabSim
Question 2: Correct
Question 3: Correct
Which of the following is an exploit in which malware allows the virtual OS to interact
directly with the hypervisor?
Jump
Escape
Bottleneck
Load balancing
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c9c4ff0a-41e1-456d-8256-f60c53edfb01/exam-session/24582658/1a2c9a37-abef-44c1-9bf… 2/6
1/27/23, 12:06 PM TestOut LabSim
Question 4: Correct
Which of the following devices is computer software, firmware, or hardware that creates
and runs virtual machines?
Virtual firewall
Virtual switch
Virtual router
Hypervisor
Question 5: Correct
Which of the following is a technique that disperses a workload between two or more
computers or resources to achieve optimal resource utilization, throughput, or response
time?
Load balancing
Hypervisor
Virtualization
Bottleneck
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c9c4ff0a-41e1-456d-8256-f60c53edfb01/exam-session/24582658/1a2c9a37-abef-44c1-9bf… 3/6
1/27/23, 12:06 PM TestOut LabSim
Question 6: Correct
What is isolating a virtual machine from the physical network to allow testing to be
performed without impacting the production environment called?
Testing
Sandboxing
Resource pooling
Workload balancing
Question 7: Incorrect
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c9c4ff0a-41e1-456d-8256-f60c53edfb01/exam-session/24582658/1a2c9a37-abef-44c1-9bf… 4/6
1/27/23, 12:06 PM TestOut LabSim
Question 8: Correct
Type 4
Type 3
Type 1
Type 2
Question 9: Correct
Centralized administration
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c9c4ff0a-41e1-456d-8256-f60c53edfb01/exam-session/24582658/1a2c9a37-abef-44c1-9bf… 5/6
1/27/23, 12:06 PM TestOut LabSim
Resource pooling
Bottleneck
Virtualization
Workload balancing
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c9c4ff0a-41e1-456d-8256-f60c53edfb01/exam-session/24582658/1a2c9a37-abef-44c1-9bf… 6/6
1/27/23, 12:15 PM TestOut LabSim
Question 1: Correct
Which of the following provides the network virtualization solution called XenServer?
Microsoft
Citrix
VMWare
Cisco
Question 2: Correct
Citrix
VirtualBox
Hyper-V
VMware
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4a03ac99-258a-4147-9abe-2d7d13b20fd1/exam-session/24583455/1a2c9a37-abef-44c1-9… 1/6
1/27/23, 12:15 PM TestOut LabSim
Question 3: Correct
What is the limit of virtual machines that can be connected to a virtual network?
Unlimited
16,777,214
65,534
54
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4a03ac99-258a-4147-9abe-2d7d13b20fd1/exam-session/24583455/1a2c9a37-abef-44c1-9… 2/6
1/27/23, 12:15 PM TestOut LabSim
Question 4: Correct
You are an application developer. You use a hypervisor with multiple virtual machines
installed to test your applications on various operating systems' versions and editions.
Currently, all of your virtual machines used for testing are connected to the production
network through the hypervisor's network interface. However, you are concerned that the
latest application you are working on could adversely impact other network hosts if errors
exist in the code.
To prevent issues, you decide to isolate the virtual machines from the production network.
However, they still need to be able to communicate directly with each other.
What should you do? (Select two. Both responses are part of the complete solution.)
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4a03ac99-258a-4147-9abe-2d7d13b20fd1/exam-session/24583455/1a2c9a37-abef-44c1-9… 3/6
1/27/23, 12:15 PM TestOut LabSim
Question 5: Incorrect
Which of the following statements about virtual networks is true? (Select two.)
Question 6: Correct
Which of the following devices facilitates communication between different virtual machines
by checking data packets before moving them to a destination?
Virtual switch
Virtual router
Hypervisor
Virtual firewall
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4a03ac99-258a-4147-9abe-2d7d13b20fd1/exam-session/24583455/1a2c9a37-abef-44c1-9… 4/6
1/27/23, 12:15 PM TestOut LabSim
Question 7: Correct
VLAN
VMM
VFA
VAN
Question 8: Correct
Which of the following virtual devices provides packet filtering and monitoring?
VLAN
VMM
vSwitch
VFA
Question 9: Correct
VFA
vSwitch
VLAN
VMM
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4a03ac99-258a-4147-9abe-2d7d13b20fd1/exam-session/24583455/1a2c9a37-abef-44c1-9… 5/6
1/27/23, 12:15 PM TestOut LabSim
VLAN
VAN
VPN
VFA
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4a03ac99-258a-4147-9abe-2d7d13b20fd1/exam-session/24583455/1a2c9a37-abef-44c1-9… 6/6
1/27/23, 12:24 PM TestOut LabSim
Question 1: Correct
Question 2: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e8e44fbb-7a73-4f4d-a1fa-4faad29139e1/exam-session/24583926/1a2c9a37-abef-44c1-9bf… 1/6
1/27/23, 12:24 PM TestOut LabSim
Question 3: Correct
Which SDN layer would a load balancer that stops and starts VMs as resource use increases
reside on?
Physical
Session
Application
Control
Question 4: Correct
Software defined networking (SDN) uses a controller to manage devices. The controller is
able to inventory hardware components on the network, gather network statistics, make
routing decisions based on gathered data, and facilitate communication between devices
from different vendors. It can also be used to make widespread configuration changes on
just one device.
Which of the following best describes an SDN controller?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e8e44fbb-7a73-4f4d-a1fa-4faad29139e1/exam-session/24583926/1a2c9a37-abef-44c1-9bf… 2/6
1/27/23, 12:24 PM TestOut LabSim
Question 5: Correct
Drag the software defined networking (SDN) layer on the left to the appropriate function on
the right. (Each SDN layer may be used once, more than once, or not at all.)
This layer receives its requests from the Application layer.
Control layer
Physical layer
This layer communicates with the Control layer through what is called the northbound
interface.
Application layer
This layer provides the Physical layer with configuration and instructions.
Control layer
On this layer, individual networking devices use southbound APIs to communicate with
the control plane.
Physical layer
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e8e44fbb-7a73-4f4d-a1fa-4faad29139e1/exam-session/24583926/1a2c9a37-abef-44c1-9bf… 3/6
1/27/23, 12:24 PM TestOut LabSim
Question 6: Correct
Which of the following does the Application layer use to communicate with the Control
layer?
Northbound APIs
Southbound APIs
Controllers
Question 7: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e8e44fbb-7a73-4f4d-a1fa-4faad29139e1/exam-session/24583926/1a2c9a37-abef-44c1-9bf… 4/6
1/27/23, 12:24 PM TestOut LabSim
Question 8: Correct
Network engineers have the option of using software to configure and control the network
rather than relying on individual static configuration files that are located on each network
device.
Which of the following is a relatively new technology that allows network and security
professionals to use software to manage, control, and make changes to a network?
Question 9: Correct
Which APIs do individual networking devices use to communicate with the control plane
from the Physical layer?
Northbound
Southbound
None
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e8e44fbb-7a73-4f4d-a1fa-4faad29139e1/exam-session/24583926/1a2c9a37-abef-44c1-9bf… 5/6
1/27/23, 12:24 PM TestOut LabSim
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e8e44fbb-7a73-4f4d-a1fa-4faad29139e1/exam-session/24583926/1a2c9a37-abef-44c1-9bf… 6/6
1/27/23, 12:30 PM TestOut LabSim
Question 1: Correct
Match each description on the left with the appropriate cloud technology on the right.
Public cloud
Private cloud
Community cloud
Hybrid cloud
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e9e7c246-4e49-42e3-ba74-2615b6e5df71/exam-session/24584336/1a2c9a37-abef-44c1-9… 1/7
1/27/23, 12:30 PM TestOut LabSim
Question 2: Correct
A group of small local businesses have joined together to share access to a cloud-based
payment system.
Which type of cloud is MOST likely being implemented?
Hybrid
Community
Public
Private
Question 3: Correct
Which of the following BEST describes the Platform as a Service (PaaS) cloud computing
service model?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e9e7c246-4e49-42e3-ba74-2615b6e5df71/exam-session/24584336/1a2c9a37-abef-44c1-9… 2/7
1/27/23, 12:30 PM TestOut LabSim
Question 4: Correct
Which of the following cloud computing solutions delivers software applications to a client
either over the internet or on a local area network?
DaaS
SaaS
IaaS
PaaS
Question 5: Correct
You are the security administrator for your organization. You have implemented a cloud
service to provide features such as authentication, anti-malware, intrusion detection, and
penetration testing.
Which cloud service have you most likely implemented?
IaaS
PaaS
SECaaS
SaaS
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e9e7c246-4e49-42e3-ba74-2615b6e5df71/exam-session/24584336/1a2c9a37-abef-44c1-9… 3/7
1/27/23, 12:30 PM TestOut LabSim
Question 6: Correct
The IT manager has tasked you with installing new physical machines. These computer
systems are barebone systems that simply establish a remote connection to the data center
to run the user's virtualized desktop.
Which type of deployment model is being used?
Thin client
PaaS
IaaS
Thick client
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e9e7c246-4e49-42e3-ba74-2615b6e5df71/exam-session/24584336/1a2c9a37-abef-44c1-9… 4/7
1/27/23, 12:30 PM TestOut LabSim
Question 7: Correct
Which of the following are true concerning virtual desktop infrastructure (VDI)? (Select two.)
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e9e7c246-4e49-42e3-ba74-2615b6e5df71/exam-session/24584336/1a2c9a37-abef-44c1-9… 5/7
1/27/23, 12:30 PM TestOut LabSim
Question 8: Correct
Google Cloud, Amazon Web Services (AWS), and Microsoft Azure are some of the most
widely used cloud storage solutions for enterprises. Which of the following factors prompt
companies to take advantage of cloud storage? (Select two.)
Question 9: Correct
Which of the following cloud storage access services acts as a gatekeeper, extending an
organization's security policies into the cloud storage infrastructure?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e9e7c246-4e49-42e3-ba74-2615b6e5df71/exam-session/24584336/1a2c9a37-abef-44c1-9… 6/7
1/27/23, 12:30 PM TestOut LabSim
Cloud storage is a virtual service, so the infrastructure is the responsibility of the storage
provider. Access control should be set as a local file system would be, with no need for the
provider to have access to the stored data.
You are implementing the following measures to secure your cloud storage:
Verify that security controls are the same as in a physical data center.
Use data classification policies.
Assign information into categories that determine storage, handling, and access
requirements.
Assign information classification based on information sensitivity and criticality.
Which of the following is another security measure you can implement?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e9e7c246-4e49-42e3-ba74-2615b6e5df71/exam-session/24584336/1a2c9a37-abef-44c1-9… 7/7
1/27/23, 12:54 PM TestOut LabSim
Question 1: Correct
Which of the following tools allows the user to set security rules for an instance of an
application that interacts with one organization and different security rules for an instance
of the application when interacting with another organization?
Replication
Instance awareness
Integration
Encryption
Question 2: Correct
What is the system that connects application repositories, systems, and IT environments in
a way that allows access and exchange of data over a network by multiple devices and
locations called?
High availability
Encryption
Integration
Instance awareness
https://labsimapp.testout.com/v6_0_536/exam-engine.html/68d33b53-77ed-4421-9a1e-c30dafaa4181/exam-session/24584565/1a2c9a37-abef-44c1-9… 1/5
1/27/23, 12:54 PM TestOut LabSim
Question 3: Correct
Which of the following methods can cloud providers implement to provide high availability?
Replication
Instance awareness
Encryption
Integration
Question 4: Correct
Uptime/uptime + downtime
Downtime/downtime + uptime
Downtime/uptime + downtime
Uptime/downtime + uptime
Question 5: Correct
Circuit-level gateway
Stateful
Packet-filtering
Application layer
https://labsimapp.testout.com/v6_0_536/exam-engine.html/68d33b53-77ed-4421-9a1e-c30dafaa4181/exam-session/24584565/1a2c9a37-abef-44c1-9… 2/5
1/27/23, 12:54 PM TestOut LabSim
Question 6: Correct
Which of the following can provide the most specific protection and monitoring capabilities?
Cloud-based firewall
Question 7: Correct
What is the on-premises, cloud-based software tool that sits between an organization and a
cloud service provider called?
Cloud-based firewall
https://labsimapp.testout.com/v6_0_536/exam-engine.html/68d33b53-77ed-4421-9a1e-c30dafaa4181/exam-session/24584565/1a2c9a37-abef-44c1-9… 3/5
1/27/23, 12:54 PM TestOut LabSim
Question 8: Correct
Which of the following is a network device that is deployed in the cloud to protect against
unwanted access to a private network?
Cloud-based firewall
Question 9: Correct
Which of the following is a network security service that filters malware from user-side
internet connections using different techniques?
Cloud-based firewall
https://labsimapp.testout.com/v6_0_536/exam-engine.html/68d33b53-77ed-4421-9a1e-c30dafaa4181/exam-session/24584565/1a2c9a37-abef-44c1-9… 4/5
1/27/23, 12:54 PM TestOut LabSim
Which type of firewall protects against packets coming from certain IP addresses?
Packet-filtering
Application layer
Circuit-level
Stateful
https://labsimapp.testout.com/v6_0_536/exam-engine.html/68d33b53-77ed-4421-9a1e-c30dafaa4181/exam-session/24584565/1a2c9a37-abef-44c1-9… 5/5
1/27/23, 12:59 PM TestOut LabSim
Question 1: Correct
Your organization recently purchased 18 iPad tablets for use by the organization's
management team. These devices have iOS pre-installed on them.
To increase the security of these devices, you want to apply a default set of security-related
configuration settings.
What is the BEST approach to take to accomplish this? (Select two. Each option is part of a
complete solution.)
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f3742546-eb26-414a-bbb3-304b1ccbc7a1/exam-session/24585794/1a2c9a37-abef-44c1-9… 1/6
1/27/23, 12:59 PM TestOut LabSim
Question 2: Correct
Recently, a serious security breach occurred in your organization. An attacker was able to
log in to the internal network and steal data through a VPN connection using the credentials
assigned to a vice president in your organization.
For security reasons, all individuals in upper management in your organization have
unlisted home phone numbers and addresses. However, security camera footage from the
vice president's home recorded someone rummaging through her garbage cans prior to the
attack. The vice president admitted to writing her VPN login credentials on a sticky note that
she subsequently threw away in her household trash. You suspect the attacker found the
sticky note in the trash and used the credentials to log in to the network.
You've reviewed the vice president's social media pages. You found pictures of her home
posted, but you didn't notice anything in the photos that would give away her home
address. She assured you that her smartphone was never misplaced prior to the attack.
Which security weakness is the MOST likely cause of the security breach?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f3742546-eb26-414a-bbb3-304b1ccbc7a1/exam-session/24585794/1a2c9a37-abef-44c1-9… 2/6
1/27/23, 12:59 PM TestOut LabSim
Question 3: Correct
Which of the following mobile device security considerations disables the ability to use the
device after a short period of inactivity?
GPS
Screen lock
Remote wipe
TPM
Question 4: Correct
Your organization recently purchased 20 Android tablets for use by the organization's
management team.
To increase the security of these devices, you want to ensure that only specific apps can be
installed. Which of the following would you implement?
Credential Manager
App whitelisting
App blacklisting
Application Control
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f3742546-eb26-414a-bbb3-304b1ccbc7a1/exam-session/24585794/1a2c9a37-abef-44c1-9… 3/6
1/27/23, 12:59 PM TestOut LabSim
Question 5: Correct
A smartphone was lost at the airport. There is no way to recover the device. Which of the
following ensures data confidentiality on the device?
Remote wipe
GPS
Screen lock
TPM
Question 6: Correct
Hybrid MDM
Company portal
Intune Standalone
Account portal
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f3742546-eb26-414a-bbb3-304b1ccbc7a1/exam-session/24585794/1a2c9a37-abef-44c1-9… 4/6
1/27/23, 12:59 PM TestOut LabSim
Question 7: Correct
Which of the following is a solution that pushes security policies directly to mobile devices
over a network connection?
Credential Manager
Application Control
Group Policy
Question 8: Incorrect
The IT manager has tasked you with configuring Intune. You have enrolled the devices and
now need to set up the Intune policies.
Where would you go to set up the Intune policies?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f3742546-eb26-414a-bbb3-304b1ccbc7a1/exam-session/24585794/1a2c9a37-abef-44c1-9… 5/6
1/27/23, 12:59 PM TestOut LabSim
Question 9: Correct
Which of the following Intune portals is used by end users to manage their own account and
enroll devices?
Account portal
Company portal
Admin portal
Your organization recently purchased 20 Android tablets for use by the organization's
management team.
You are using a Windows domain. Which of the following should you use to push security
settings to the devices?
Intune
Group Policy
Credential Manager
Application Control
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f3742546-eb26-414a-bbb3-304b1ccbc7a1/exam-session/24585794/1a2c9a37-abef-44c1-9… 6/6
1/27/23, 1:06 PM TestOut LabSim
Question 1: Correct
UEM
MAM
MDM
EMM
Question 2: Correct
Mobile application management (MAM) provides the ability to do which of the following?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/41f4c415-4987-41a7-8f3e-fe4d033fa7b1/exam-session/24586060/1a2c9a37-abef-44c1-9bf… 1/5
1/27/23, 1:06 PM TestOut LabSim
Question 3: Correct
What is the minimum number of users needed in a Windows Enterprise agreement for
Intune to be included?
500
100
No minimum
1,000
Question 4: Correct
Mobile device management (MDM) provides the ability to do which of the following?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/41f4c415-4987-41a7-8f3e-fe4d033fa7b1/exam-session/24586060/1a2c9a37-abef-44c1-9bf… 2/5
1/27/23, 1:06 PM TestOut LabSim
Question 5: Correct
Which of the following mobile device management (MDM) solutions allows an organization
to manage all devices, including printers, workstations, and even IoT devices?
MDM
UEM
MAM
EMM
Question 6: Correct
Which of the following is the first phase of the Microsoft Intune application life cycle?
Configure
Deploy
Protect
Add
https://labsimapp.testout.com/v6_0_536/exam-engine.html/41f4c415-4987-41a7-8f3e-fe4d033fa7b1/exam-session/24586060/1a2c9a37-abef-44c1-9bf… 3/5
1/27/23, 1:06 PM TestOut LabSim
Question 7: Correct
Which of the following app deployment and update methods can be configured to make
available to specific users and groups only the apps that they have rights to access?
Remote management
BYOD
App catalog
Self-service portal
Question 8: Correct
In which phase of the Microsoft Intune application life cycle would you assign an app to
users and/or devices you manage and monitor them on the Azure portal?
Deploy
Protect
Add
Configure
https://labsimapp.testout.com/v6_0_536/exam-engine.html/41f4c415-4987-41a7-8f3e-fe4d033fa7b1/exam-session/24586060/1a2c9a37-abef-44c1-9bf… 4/5
1/27/23, 1:06 PM TestOut LabSim
Question 9: Correct
Which of the following app deployment and update methods allows updates to be uploaded
onto Intune where they can be pushed out to users within 24 hours?
App catalog
BYOD
Remote management
Self-service portal
Which of the following app deployment and update methods allows an administrator to
remove apps and clear all data from a device without affecting the device itself?
BYOD
App catalog
Remote management
Self-service portal
https://labsimapp.testout.com/v6_0_536/exam-engine.html/41f4c415-4987-41a7-8f3e-fe4d033fa7b1/exam-session/24586060/1a2c9a37-abef-44c1-9bf… 5/5
1/27/23, 1:14 PM TestOut LabSim
Question 1: Correct
Which of the following is a policy that defines appropriate and inappropriate usage of
company resources, assets, and communications?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f5d621b8-419f-4091-a6a1-b107fe55e9b1/exam-session/24586350/1a2c9a37-abef-44c1-9b… 1/7
1/27/23, 1:14 PM TestOut LabSim
Question 2: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f5d621b8-419f-4091-a6a1-b107fe55e9b1/exam-session/24586350/1a2c9a37-abef-44c1-9b… 2/7
1/27/23, 1:14 PM TestOut LabSim
Question 3: Correct
Your organization allows employees to bring their own devices into work, but management
is concerned that a malicious internal user could use a mobile device to conduct an insider
attack.
Which of the following should be implemented to help mitigate this threat?
Question 4: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f5d621b8-419f-4091-a6a1-b107fe55e9b1/exam-session/24586350/1a2c9a37-abef-44c1-9b… 3/7
1/27/23, 1:14 PM TestOut LabSim
Question 5: Correct
Which device deployment model gives businesses significant control over device security
while allowing employees to use their devices to access both corporate and personal data?
VDI
CYOD
BYOD
COPE
Question 6: Correct
Users in the sales department perform many of their daily tasks, such as emailing and
creating sales presentations, on company-owned tablets. These tablets contain sensitive
information. If one of these tablets is lost or stolen, this information could end up in the
wrong hands.
The chief information officer wants you to implement a solution that can be used to keep
sensitive information from getting into the wrong hands if a device is lost or stolen.
Which of the following should you implement?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f5d621b8-419f-4091-a6a1-b107fe55e9b1/exam-session/24586350/1a2c9a37-abef-44c1-9b… 4/7
1/27/23, 1:14 PM TestOut LabSim
Question 7: Correct
If a user's BYOD device (such as a tablet or phone) is infected with malware, that malware
can be spread if that user connects to your organization's network. One way to prevent this
event is to use a Network Access Control (NAC) system.
How does an NAC protect your network from being infected by a BYOD device?
Question 8: Correct
The IT manager has tasked you with implementing a solution that ensures that mobile
devices are up to date, have anti-malware installed, and have the latest definition updates
before being allowed to connect to the network.
Which of the following should you implement?
MDM
NAC
VDI
BYOD
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f5d621b8-419f-4091-a6a1-b107fe55e9b1/exam-session/24586350/1a2c9a37-abef-44c1-9b… 5/7
1/27/23, 1:14 PM TestOut LabSim
Question 9: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f5d621b8-419f-4091-a6a1-b107fe55e9b1/exam-session/24586350/1a2c9a37-abef-44c1-9b… 6/7
1/27/23, 1:14 PM TestOut LabSim
Users in the sales department perform many of their daily tasks, such as emailing and
creating sales presentations, on their personal tablets.
The chief information officer worries that one of these users might also use their tablet to
steal sensitive information from the organization's network. Your job is to implement a
solution that prevents insiders from accessing sensitive information stored on the
organization's network from their personal devices while still giving them access to the
internet.
Which of the following should you implement?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/f5d621b8-419f-4091-a6a1-b107fe55e9b1/exam-session/24586350/1a2c9a37-abef-44c1-9b… 7/7
1/27/23, 1:22 PM TestOut LabSim
Question 1: Correct
Which of the following is an open-source hardware and software company that designs and
manufactures single-board microcontrollers as well as kits to build digital devices?
Microsoft
Amazon
Raspberry Pi
Arduino
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c929308a-aa0b-48e0-9e88-6bef282608c1/exam-session/24586737/1a2c9a37-abef-44c1-9… 1/6
1/27/23, 1:22 PM TestOut LabSim
Question 2: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c929308a-aa0b-48e0-9e88-6bef282608c1/exam-session/24586737/1a2c9a37-abef-44c1-9… 2/6
1/27/23, 1:22 PM TestOut LabSim
Question 3: Correct
Question 4: Correct
FPGA
SCADA
RTOS
SoC
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c929308a-aa0b-48e0-9e88-6bef282608c1/exam-session/24586737/1a2c9a37-abef-44c1-9… 3/6
1/27/23, 1:22 PM TestOut LabSim
Question 5: Correct
Which of the following devices are special computer systems that gather, analyze, and
manage automated factory equipment?
MFD
SoC
SCADA
UAV
Question 6: Correct
You notice that a growing number of devices, such as environmental control systems and
wearable devices, are connecting to your network. These devices, known as smart devices,
are sending and receiving data via wireless network connections.
Which of the following labels applies to this growing ecosystem of smart devices?
Dynamic environment
The smartnet
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c929308a-aa0b-48e0-9e88-6bef282608c1/exam-session/24586737/1a2c9a37-abef-44c1-9… 4/6
1/27/23, 1:22 PM TestOut LabSim
Question 7: Correct
Which Amazon device can be used to control smart devices (such as lights) throughout a
home using voice commands?
Cortana
Home
Echo
Siri
Question 8: Correct
RTOS
SoC
FPGA
SCADA
Question 9: Correct
Which of the following lets you make phone calls over a packet-switched network?
RTOS
FPGA
SCADA
VoIP
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c929308a-aa0b-48e0-9e88-6bef282608c1/exam-session/24586737/1a2c9a37-abef-44c1-9… 5/6
1/27/23, 1:22 PM TestOut LabSim
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c929308a-aa0b-48e0-9e88-6bef282608c1/exam-session/24586737/1a2c9a37-abef-44c1-9… 6/6
1/27/23, 1:29 PM TestOut LabSim
Question 1: Correct
As a network administrator, you are asked to recommend a secure method for transferring
data between hosts on a network. Which of the following protocols would you recommend?
(Select two.)
TDP
RCP
FTP
SCP
SFTP
Question 2: Correct
HTTPS
S-HTTP
SSH
S/MIME
https://labsimapp.testout.com/v6_0_536/exam-engine.html/42859863-f71f-4811-af65-93a2a56de0f1/exam-session/24587121/1a2c9a37-abef-44c1-9bf… 1/5
1/27/23, 1:29 PM TestOut LabSim
Question 3: Correct
Which TCP/IP protocol is a secure form of HTTP that uses SSL as a sub-layer for security?
SMTP
SSH
HTTPS
DNS
Question 4: Correct
Which of the following tools allow remote management of servers? (Select two.)
Telnet
POP3
SSH
SSL
FTP
https://labsimapp.testout.com/v6_0_536/exam-engine.html/42859863-f71f-4811-af65-93a2a56de0f1/exam-session/24587121/1a2c9a37-abef-44c1-9bf… 2/5
1/27/23, 1:29 PM TestOut LabSim
Question 5: Correct
SFTP uses which mechanism to provide security for authentication and data transfer?
Token devices
SSH
IPsec
SSL
Question 6: Correct
When using SSL authentication, what does the client verify first when checking a server's
identity?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/42859863-f71f-4811-af65-93a2a56de0f1/exam-session/24587121/1a2c9a37-abef-44c1-9bf… 3/5
1/27/23, 1:29 PM TestOut LabSim
Question 7: Correct
Which of the following protocols are often added to other protocols to provide secure
transmission of data? (Select two.)
TLS
SNMP
HTTPS
SMTP
SSL
Question 8: Correct
Which of the following protocols can TLS use for key exchange? (Select two.)
ECC
Diffie-Hellman
IKE
KEA
RSA
https://labsimapp.testout.com/v6_0_536/exam-engine.html/42859863-f71f-4811-af65-93a2a56de0f1/exam-session/24587121/1a2c9a37-abef-44c1-9bf… 4/5
1/27/23, 1:29 PM TestOut LabSim
Question 9: Correct
IPsec is implemented through two separate protocols. What are these protocols called?
(Select two.)
L2TP
EPS
AH
ESP
SSL
What is the primary function of the IKE Protocol used with IPsec?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/42859863-f71f-4811-af65-93a2a56de0f1/exam-session/24587121/1a2c9a37-abef-44c1-9bf… 5/5
1/27/23, 2:46 PM TestOut LabSim
Question 1: Correct
Which of the following is a technology that tries to detect and stop sensitive data breaches,
or data leakage incidents, in an organization?
Data hashing
Question 2: Correct
Which rights management category is applied to music, videos, and software that is sold to
consumers?
DRM
Static
IRM
Dynamic
https://labsimapp.testout.com/v6_0_536/exam-engine.html/57f32c7a-cc8c-4674-b14c-9d7d38ac4881/exam-session/24590505/1a2c9a37-abef-44c1-9… 1/5
1/27/23, 2:46 PM TestOut LabSim
Question 3: Correct
Your organization is having a third party come in and perform an audit on the financial
records. You want to ensure that the auditor has access to the data they need while keeping
the customers' data secure. To accomplish this goal, you plan to implement a mask that
replaces the client names and account numbers with fictional data.
Which masking method are you implementing?
Tokenization
Static
Encryption
Dynamic
Question 4: Correct
Which of the following BEST describes dynamic data masking? (Select two.)
https://labsimapp.testout.com/v6_0_536/exam-engine.html/57f32c7a-cc8c-4674-b14c-9d7d38ac4881/exam-session/24590505/1a2c9a37-abef-44c1-9… 2/5
1/27/23, 2:46 PM TestOut LabSim
Question 5: Correct
Which of the following DLP implementations can be used to monitor and control access to
physical devices on workstations or servers?
File-level DLP
Network DLP
Cloud DLP
Endpoint DLP
Question 6: Correct
DLP can be used to identify sensitive files in a file system and then embed the organization's
security policy within the file.
Which of the following DLP implementations travels with sensitive data files when they are
moved or copied?
File-level DLP
Network DLP
Endpoint DLP
Cloud DLP
https://labsimapp.testout.com/v6_0_536/exam-engine.html/57f32c7a-cc8c-4674-b14c-9d7d38ac4881/exam-session/24590505/1a2c9a37-abef-44c1-9… 3/5
1/27/23, 2:46 PM TestOut LabSim
Question 7: Correct
You have been offered a position as a security analyst for Acme, Inc. The position will be
remote. Acme Inc. has sent you your employment contract using a system that only allows
you to open and digitally sign the contract.
Which rights management method is being used?
DRM
Static
IRM
Dynamic
Question 8: Correct
Which DLP method works by replacing sensitive data with realistic fictional data?
Encryption
Tokenization
File-level DLP
Masking
https://labsimapp.testout.com/v6_0_536/exam-engine.html/57f32c7a-cc8c-4674-b14c-9d7d38ac4881/exam-session/24590505/1a2c9a37-abef-44c1-9… 4/5
1/27/23, 2:46 PM TestOut LabSim
Question 9: Correct
File-level DLP
Cloud DLP
Endpoint DLP
Network DLP
Tokenization is another effective tool in data loss prevention. Tokenization does which of
the following? (Select two.)
https://labsimapp.testout.com/v6_0_536/exam-engine.html/57f32c7a-cc8c-4674-b14c-9d7d38ac4881/exam-session/24590505/1a2c9a37-abef-44c1-9… 5/5
1/27/23, 2:52 PM TestOut LabSim
Question 1: Correct
Which of the following attacks is a form of software exploitation that transmits or submits a
longer stream of data than the input variable is designed to handle?
Data diddling
Smurf attack
Question 2: Correct
Having poor software development practices and failing to program input validation checks
during development of custom software can result in a system vulnerable to which type of
attack?
Superzapping
Dictionary attack
Denial-of-service attack
https://labsimapp.testout.com/v6_0_536/exam-engine.html/2a56c1fd-c7c2-4fe4-90ac-64f8a30cbbe1/exam-session/24590768/1a2c9a37-abef-44c1-9bf… 1/6
1/27/23, 2:52 PM TestOut LabSim
Question 3: Correct
Which type of attack is the act of exploiting a software program's free acceptance of input in
order to execute arbitrary code on a target?
TOCTOU
Data diddling
Question 4: Correct
Which of the following is an attack that injects malicious scripts into web pages to redirect
users to fake websites to gather personal information?
Drive-by download
SQL injection
XSS
DLL injection
https://labsimapp.testout.com/v6_0_536/exam-engine.html/2a56c1fd-c7c2-4fe4-90ac-64f8a30cbbe1/exam-session/24590768/1a2c9a37-abef-44c1-9bf… 2/6
1/27/23, 2:52 PM TestOut LabSim
Question 5: Correct
Which of the following is specifically meant to ensure that a program operates on clean,
correct, and useful data?
Input validation
Application hardening
Process spawning
Question 6: Correct
You have a website that accepts input from users for creating customer accounts. Input on
the form is passed to a database server where the user account information is stored.
An attacker is able to insert database commands in the input fields and have those
commands execute on the server.
Which type of attack has occurred?
DLL injection
Cross-site scripting
SQL injection
Buffer overflow
https://labsimapp.testout.com/v6_0_536/exam-engine.html/2a56c1fd-c7c2-4fe4-90ac-64f8a30cbbe1/exam-session/24590768/1a2c9a37-abef-44c1-9bf… 3/6
1/27/23, 2:52 PM TestOut LabSim
Question 7: Correct
An attacker inserts SQL database commands into a data input field of an order form used
by a web-based application. When submitted, these commands are executed on the remote
database server, causing customer contact information from the database to be sent to the
malicious user's web browser.
Which practice would have prevented this exploit?
Question 8: Correct
Which of the following functions does a single quote (') perform in an SQL injection?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/2a56c1fd-c7c2-4fe4-90ac-64f8a30cbbe1/exam-session/24590768/1a2c9a37-abef-44c1-9bf… 4/6
1/27/23, 2:52 PM TestOut LabSim
Question 9: Correct
As you browse the internet, you notice that when you go to some sites, multiple additional
windows are opened automatically. Many of these windows contain advertisements for
products that are inappropriate for your family to view.
Which tool can you implement to prevent these windows from showing?
Anti-spyware
Antivirus
Anti-adware
Phishing filter
Pop-up blocker
https://labsimapp.testout.com/v6_0_536/exam-engine.html/2a56c1fd-c7c2-4fe4-90ac-64f8a30cbbe1/exam-session/24590768/1a2c9a37-abef-44c1-9bf… 5/6
1/27/23, 2:52 PM TestOut LabSim
While using a web-based order form, an attacker enters an unusually large value in the
Quantity field.
The value he or she entered is so large that it exceeds the maximum value supported by the
variable type used to store the quantity in the web application. This causes the value of the
quantity variable to wrap around to the minimum possible value, which is a negative
number.
As a result, the web application processes the order as a return instead of a purchase, and
the attacker's account is credited with a large sum of money.
Which practices would have prevented this exploit? (Select two.)
https://labsimapp.testout.com/v6_0_536/exam-engine.html/2a56c1fd-c7c2-4fe4-90ac-64f8a30cbbe1/exam-session/24590768/1a2c9a37-abef-44c1-9bf… 6/6
1/27/23, 2:57 PM TestOut LabSim
Question 1: Correct
Fuzz testing
Waterfall
Code signing
Agile
Question 2: Correct
You are performing a security test from the outside on a new application that has been
deployed.
Which secure testing method are you MOST likely using?
Static
Runtime
Interactive
Dynamic
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ed9b8125-0392-4ecf-bd45-07e7c543c6c1/exam-session/24590992/1a2c9a37-abef-44c1-9… 1/5
1/27/23, 2:57 PM TestOut LabSim
Question 3: Correct
Routines
Fuzzing
Application hardening
Validation rules
Question 4: Correct
Which of the following is the first step in the Waterfall application development model?
Design
Requirements
Maintenance
Implementation
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ed9b8125-0392-4ecf-bd45-07e7c543c6c1/exam-session/24590992/1a2c9a37-abef-44c1-9… 2/5
1/27/23, 2:57 PM TestOut LabSim
Question 5: Correct
Which of the following are the two main causes of software vulnerabilities? (Select two.)
Normalization
Design flaws
Fuzzing
Coding errors
Obfuscation
Question 6: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ed9b8125-0392-4ecf-bd45-07e7c543c6c1/exam-session/24590992/1a2c9a37-abef-44c1-9… 3/5
1/27/23, 2:57 PM TestOut LabSim
Question 7: Correct
You have just finished developing a new application. Before putting it on the website for
users to download, you want to provide a checksum to verify that the object has not been
modified.
Which of the following would you implement?
Memory management
Code signing
Normalization
Code obfuscation
Question 8: Correct
Which fuzz testing program type defines new test data based on models of the input?
Generation-based
Mutation-based
Code signing
Memory management
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ed9b8125-0392-4ecf-bd45-07e7c543c6c1/exam-session/24590992/1a2c9a37-abef-44c1-9… 4/5
1/27/23, 2:57 PM TestOut LabSim
Question 9: Correct
What is the storage location called that holds all the development source files that version
control systems use?
Memory management
Repository
Normalization
Stored procedures
What is a set of software development tools called that can be installed as one unit and
provides code frameworks or code snippets to help development go faster?
Memory management
Code signing
Repository
SDK
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ed9b8125-0392-4ecf-bd45-07e7c543c6c1/exam-session/24590992/1a2c9a37-abef-44c1-9… 5/5
1/27/23, 3:05 PM TestOut LabSim
Question 1: Correct
Which step in the penetration testing life cycle is accomplished using rootkits or Trojan
horse programs?
Maintain access
Reconnaissance
Enumeration
Gain access
Question 2: Correct
You have been hired as part of the team that manages an organization's network defense.
Which security team are you working on?
Red
White
Purple
Blue
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c9706795-47c8-4f93-baac-764ec1aba491/exam-session/24591198/1a2c9a37-abef-44c1-9… 1/5
1/27/23, 3:05 PM TestOut LabSim
Question 3: Correct
Black box
White box
Gray box
Bug bounty
Question 4: Correct
Privilege escalation
Vulnerability mapping
Enumeration
Reconnaissance
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c9706795-47c8-4f93-baac-764ec1aba491/exam-session/24591198/1a2c9a37-abef-44c1-9… 2/5
1/27/23, 3:05 PM TestOut LabSim
Question 5: Correct
Which of the following activities are typically associated with a penetration test?
Question 6: Correct
Which of the following is a very detailed document that defines exactly what is going to be
included in the penetration test?
Rules of engagement
Payment terms
Scope of work
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c9706795-47c8-4f93-baac-764ec1aba491/exam-session/24591198/1a2c9a37-abef-44c1-9… 3/5
1/27/23, 3:05 PM TestOut LabSim
Question 7: Correct
Inbound scanning
Reverse engineering
Passive reconnaissance
Penetration testing
Question 8: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c9706795-47c8-4f93-baac-764ec1aba491/exam-session/24591198/1a2c9a37-abef-44c1-9… 4/5
1/27/23, 3:05 PM TestOut LabSim
Question 9: Correct
You have been hired to perform a penetration test for an organization. You are given full
knowledge of the network before the test begins.
Which type of penetration test are you performing?
Bug bounty
White box
Gray box
Black box
You have been promoted to team lead of one of the security operations teams.
Which security team are you now a part of?
Purple
Red
White
Blue
https://labsimapp.testout.com/v6_0_536/exam-engine.html/c9706795-47c8-4f93-baac-764ec1aba491/exam-session/24591198/1a2c9a37-abef-44c1-9… 5/5
1/27/23, 3:08 PM TestOut LabSim
Question 1: Correct
Which of the following tools can be used to view and modify DNS server information in
Linux?
route
dig
tracert
netstat
Question 2: Correct
You want to identify all devices on a network along with a list of open ports on those
devices. You want the results displayed in a graphical diagram. Which tool should you use?
Network mapper
OVAL
Port scanner
Ping scanner
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4f83a9c3-1fa3-40e4-b719-f49ae29adf31/exam-session/24591526/1a2c9a37-abef-44c1-9bf… 1/5
1/27/23, 3:08 PM TestOut LabSim
Question 3: Correct
You need to check network connectivity from your computer to a remote computer.
Which of the following tools would be the BEST option to use?
ping
nmap
tracert
route
Question 4: Correct
You want to use a tool to scan a system for vulnerabilities, including open ports, running
services, and missing patches. Which tool should you use?
OVAL
Nessus
Wireshark
LC4
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4f83a9c3-1fa3-40e4-b719-f49ae29adf31/exam-session/24591526/1a2c9a37-abef-44c1-9bf… 2/5
1/27/23, 3:08 PM TestOut LabSim
Question 5: Correct
You need to enumerate the devices on your network and display the network's
configuration details.
Which of the following utilities should you use?
dnsenum
scanless
nslookup
nmap
Question 6: Correct
Packet sniffing
OSINT
Active
Passive
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4f83a9c3-1fa3-40e4-b719-f49ae29adf31/exam-session/24591526/1a2c9a37-abef-44c1-9bf… 3/5
1/27/23, 3:08 PM TestOut LabSim
Question 7: Correct
Passive
Packet sniffing
OSINT
Active
Question 8: Correct
Which passive reconnaissance tool is used to gather information from a variety of public
sources?
Packet sniffing
theHarvester
Shodan
scanless
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4f83a9c3-1fa3-40e4-b719-f49ae29adf31/exam-session/24591526/1a2c9a37-abef-44c1-9bf… 4/5
1/27/23, 3:08 PM TestOut LabSim
Question 9: Correct
Which of the following tools can be used to see if a target has any online IoT devices without
proper security?
scanless
Packet sniffing
theHarvester
Shodan
The process of walking around an office building with an 802.11 signal detector is known as:
War dialing
Daemon dialing
Driver signing
War driving
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4f83a9c3-1fa3-40e4-b719-f49ae29adf31/exam-session/24591526/1a2c9a37-abef-44c1-9bf… 5/5
1/27/23, 3:14 PM TestOut LabSim
Question 1: Correct
You are concerned about protecting your network from network-based attacks on the
internet. Specifically, you are concerned about attacks that have not yet been identified or
that do not have prescribed protections.
Which type of device should you use?
Anomaly-based IDS
Signature-based IDS
Host-based firewall
Antivirus scanner
Network-based firewall
https://labsimapp.testout.com/v6_0_536/exam-engine.html/9fba28a5-6429-4e47-bad3-890b7523b931/exam-session/24591640/1a2c9a37-abef-44c1-9… 1/6
1/27/23, 3:14 PM TestOut LabSim
Question 2: Correct
Question 3: Correct
Which of the following describes a false positive when using an IPS device?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/9fba28a5-6429-4e47-bad3-890b7523b931/exam-session/24591640/1a2c9a37-abef-44c1-9… 2/6
1/27/23, 3:14 PM TestOut LabSim
Question 4: Correct
As a security precaution, you have implemented IPsec that is used between any two devices
on your network. IPsec provides encryption for traffic between devices.
You would like to implement a solution that can scan the contents of the encrypted traffic to
prevent any malicious attacks.
Which solution should you implement?
Protocol analyzer
VPN concentrator
Host-based IDS
Network-based IDS
Port scanner
Question 5: Correct
What is the most common form of host-based IDS that employs signature or pattern-
matching detection methods?
Antivirus software
Honeypots
Motion detectors
Firewalls
https://labsimapp.testout.com/v6_0_536/exam-engine.html/9fba28a5-6429-4e47-bad3-890b7523b931/exam-session/24591640/1a2c9a37-abef-44c1-9… 3/6
1/27/23, 3:14 PM TestOut LabSim
Question 6: Correct
An active IDS system often performs which of the following actions? (Select two.)
Question 7: Correct
You are concerned about attacks directed at your network firewall. You want to be able to
identify and be notified of any attacks. In addition, you want the system to take immediate
action to stop or prevent the attack, if possible.
Which tool should you use?
IPS
Port scanner
Packet sniffer
IDS
https://labsimapp.testout.com/v6_0_536/exam-engine.html/9fba28a5-6429-4e47-bad3-890b7523b931/exam-session/24591640/1a2c9a37-abef-44c1-9… 4/6
1/27/23, 3:14 PM TestOut LabSim
Question 8: Incorrect
Question 9: Correct
Which IDS method searches for intrusion or attack attempts by recognizing patterns or
identifying entities listed in a database?
Stateful-inspection-based IDS
Heuristics-based IDS
Signature-based IDS
Anomaly-analysis-based IDS
https://labsimapp.testout.com/v6_0_536/exam-engine.html/9fba28a5-6429-4e47-bad3-890b7523b931/exam-session/24591640/1a2c9a37-abef-44c1-9… 5/6
1/27/23, 3:14 PM TestOut LabSim
What does an IDS that uses signature recognition use to identify attacks?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/9fba28a5-6429-4e47-bad3-890b7523b931/exam-session/24591640/1a2c9a37-abef-44c1-9… 6/6
1/27/23, 3:20 PM TestOut LabSim
Question 1: Correct
A security administrator logs onto a Windows server on her organization's network. Then
she runs a vulnerability scan on that server.
Which type of scan was conducted in this scenario?
Credentialed scan
Non-credentialed scan
Intrusive scan
Non-intrusive scan
Question 2: Correct
In your role as a security analyst, you ran a vulnerability scan, and several vulnerabilities
were reported. Upon further inspection, none of the vulnerabilities actually existed.
Which type of result is this?
False positive
True positive
True negative
False negative
https://labsimapp.testout.com/v6_0_536/exam-engine.html/6b2632f3-db25-48f0-ad33-65ad184bc8c1/exam-session/24591844/1a2c9a37-abef-44c1-9… 1/5
1/27/23, 3:20 PM TestOut LabSim
Question 3: Correct
A security administrator needs to run a vulnerability scan that analyzes a system from the
perspective of a hacker attacking the organization from the outside.
Which type of scan should he or she use?
Non-credentialed scan
Port scan
Network-mapping scan
Credentialed scan
Question 4: Correct
In your role as a security analyst, you need to stay up to date on the latest threats. You are
currently reviewing the latest real-time updates on cyberthreats from across the world.
Which of the following resources are you MOST likely using?
Threat hunting
Threat feeds
Intelligence fusion
https://labsimapp.testout.com/v6_0_536/exam-engine.html/6b2632f3-db25-48f0-ad33-65ad184bc8c1/exam-session/24591844/1a2c9a37-abef-44c1-9… 2/5
1/27/23, 3:20 PM TestOut LabSim
Question 5: Correct
You want to be able to identify the services running on a set of servers on your network.
Which tool would BEST give you the information you need?
Network mapper
Port scanner
Protocol analyzer
Vulnerability scanner
Question 6: Correct
You have run a vulnerability scanning tool and identified several patches that need to be
applied to a system. What should you do next after applying the patches?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/6b2632f3-db25-48f0-ad33-65ad184bc8c1/exam-session/24591844/1a2c9a37-abef-44c1-9… 3/5
1/27/23, 3:20 PM TestOut LabSim
Question 7: Correct
Which SIEM component is responsible for gathering all event logs from configured devices
and securely sending them to the SIEM system?
Data handling
SIEM alerts
Security automation
Collectors
Question 8: Correct
Which of the following Security Orchestration, Automation, and Response (SOAR) system
automation components is often used to document the processes and procedures that are
to be used by a human during a manual intervention?
Orchestration
Playbook
Runbook
Response
https://labsimapp.testout.com/v6_0_536/exam-engine.html/6b2632f3-db25-48f0-ad33-65ad184bc8c1/exam-session/24591844/1a2c9a37-abef-44c1-9… 4/5
1/27/23, 3:20 PM TestOut LabSim
Question 9: Correct
You want to make sure that a set of servers only accepts traffic for specific network services.
You have verified that the servers are only running the necessary services, but you also
want to make sure that the servers do not accept packets sent to those services.
Which tool should you use?
IDS
System logs
Packet sniffer
IPS
Port scanner
Which of the following systems is able to respond to low-level security events without
human assistance?
SOAR
IDS
Firewall
SIEM
https://labsimapp.testout.com/v6_0_536/exam-engine.html/6b2632f3-db25-48f0-ad33-65ad184bc8c1/exam-session/24591844/1a2c9a37-abef-44c1-9… 5/5
1/27/23, 3:25 PM TestOut LabSim
Question 1: Correct
You are using a protocol analyzer to capture network traffic. You want to only capture the
frames coming from a specific IP address.
Which of the following can you use to simplify this process?
Switch
Capture filters
NIC
Display filters
Question 2: Correct
Which of the following processes identifies an operating system based on its response to
different types of network traffic?
Firewalking
Port scanning
Social engineering
Fingerprinting
https://labsimapp.testout.com/v6_0_536/exam-engine.html/80055ec0-220f-44fd-b606-9faa78e23791/exam-session/24592074/1a2c9a37-abef-44c1-9b… 1/6
1/27/23, 3:25 PM TestOut LabSim
Question 3: Correct
You decide to use a packet sniffer to identify the type of traffic sent to a router. You run the
packet sniffing software on a device that is connected to a hub with three other computers.
The hub is connected to a switch that is connected to the router.
When you run the software, you see frames addressed to the four workstations, but not to
the router.
Which feature should you configure on the switch?
Promiscuous mode
Bonding
Port mirroring
Question 4: Correct
You are running a packet sniffer on your workstation so you can identify the types of traffic
on your network. You expect to see all the traffic on the network, but the packet sniffer only
seems to be capturing frames that are addressed to the network interface on your
workstation.
Which of the following must you configure in order to see all of the network traffic?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/80055ec0-220f-44fd-b606-9faa78e23791/exam-session/24592074/1a2c9a37-abef-44c1-9b… 2/6
1/27/23, 3:25 PM TestOut LabSim
Question 5: Correct
Which of the following accurately describes what a protocol analyzer is used for? (Select
two.)
https://labsimapp.testout.com/v6_0_536/exam-engine.html/80055ec0-220f-44fd-b606-9faa78e23791/exam-session/24592074/1a2c9a37-abef-44c1-9b… 3/6
1/27/23, 3:25 PM TestOut LabSim
Question 6: Correct
You want to identify traffic that is generated and sent through a network by a specific
application running on a device.
Which tool should you use?
TDR
Certifier
Multimeter
Protocol analyzer
Toner probe
Question 7: Correct
You want to know which protocols are being used on your network. You'd like to monitor
network traffic and sort traffic by protocol.
Which tool should you use?
Port scanner
Packet sniffer
Throughput tester
IDS
IPS
https://labsimapp.testout.com/v6_0_536/exam-engine.html/80055ec0-220f-44fd-b606-9faa78e23791/exam-session/24592074/1a2c9a37-abef-44c1-9b… 4/6
1/27/23, 3:25 PM TestOut LabSim
Question 8: Correct
You are concerned about attacks directed against the firewall on your network. You would
like to examine the content of individual frames sent to the firewall.
Which tool should you use?
Event log
Load tester
System log
Throughput tester
Packet sniffer
Question 9: Correct
Which of the following roles would be MOST likely to use a protocol analyzer to identify
frames that might cause errors?
Network administrator
Malicious hacker
Standard user
https://labsimapp.testout.com/v6_0_536/exam-engine.html/80055ec0-220f-44fd-b606-9faa78e23791/exam-session/24592074/1a2c9a37-abef-44c1-9b… 5/6
1/27/23, 3:25 PM TestOut LabSim
You want to use a tool to see packets on a network, including the source and destination of
each packet. Which tool should you use?
Wireshark
nmap
Nessus
OVAL
https://labsimapp.testout.com/v6_0_536/exam-engine.html/80055ec0-220f-44fd-b606-9faa78e23791/exam-session/24592074/1a2c9a37-abef-44c1-9b… 6/6
1/27/23, 3:29 PM TestOut LabSim
Question 1: Correct
Which of the following is the term used to describe what happens when an attacker sends
falsified messages to link their MAC address with the IP address of a legitimate computer or
server on a network?
Port mirroring
MAC spoofing
ARP poisoning
MAC flooding
Question 2: Correct
Which of the following attacks tries to associate an incorrect MAC address with a known IP
address?
Hijacking
ARP poisoning
Null session
MAC flooding
https://labsimapp.testout.com/v6_0_536/exam-engine.html/701439b5-45cf-4bbd-a5ee-02d1a41fa301/exam-session/24592227/1a2c9a37-abef-44c1-9… 1/5
1/27/23, 3:29 PM TestOut LabSim
Question 3: Correct
Which type of denial-of-service (DoS) attack occurs when a name server receives malicious
or misleading data that incorrectly maps host names and IP addresses?
DNS poisoning
SYN flood
Spam
ARP poisoning
Question 4: Correct
While using the internet, you type the URL of one of your favorite sites in the browser.
Instead of going to the correct site, the browser displays a completely different website.
When you use the IP address of the web server, the correct site is displayed.
Which type of attack has likely occurred?
Man-in-the-middle
Hijacking
Spoofing
DNS poisoning
https://labsimapp.testout.com/v6_0_536/exam-engine.html/701439b5-45cf-4bbd-a5ee-02d1a41fa301/exam-session/24592227/1a2c9a37-abef-44c1-9… 2/5
1/27/23, 3:29 PM TestOut LabSim
Question 5: Correct
An attacker uses an exploit to push a modified hosts file to client systems. This hosts file
redirects traffic from legitimate tax preparation sites to malicious sites to gather personal
and financial information.
Which kind of exploit has been used in this scenario?
DNS poisoning
Reconnaissance
Man-in-the-middle
Question 6: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/701439b5-45cf-4bbd-a5ee-02d1a41fa301/exam-session/24592227/1a2c9a37-abef-44c1-9… 3/5
1/27/23, 3:29 PM TestOut LabSim
Question 7: Correct
Capturing packets as they travel from one host to another with the intent of altering the
contents of the packets is a form of which type of attack?
Man-in-the-middle attack
Passive logging
Spamming
DDoS
Question 8: Correct
Which type of activity changes or falsifies information in order to mislead or re-direct traffic?
Spamming
Spoofing
Sniffing
Snooping
https://labsimapp.testout.com/v6_0_536/exam-engine.html/701439b5-45cf-4bbd-a5ee-02d1a41fa301/exam-session/24592227/1a2c9a37-abef-44c1-9… 4/5
1/27/23, 3:29 PM TestOut LabSim
Question 9: Correct
A router on the border of your network detects a packet with a source address that is from
an internal client, but the packet was received on the internet-facing interface. This is an
example of which form of attack?
Spamming
Spoofing
Sniffing
Snooping
https://labsimapp.testout.com/v6_0_536/exam-engine.html/701439b5-45cf-4bbd-a5ee-02d1a41fa301/exam-session/24592227/1a2c9a37-abef-44c1-9… 5/5
1/27/23, 3:34 PM TestOut LabSim
Question 1: Correct
You are using a password attack that tests every possible keystroke for each single key in a
password until the correct one is found. Which of the following technical password attacks
are you using?
Keylogger
Pass-the-hash attack
Password sniffing
https://labsimapp.testout.com/v6_0_536/exam-engine.html/31f34d3d-0d57-4c18-a6f5-a81bab5f7961/exam-session/24592352/1a2c9a37-abef-44c1-9b… 1/6
1/27/23, 3:34 PM TestOut LabSim
Question 2: Correct
A user named Bob Smith has been assigned a new desktop workstation to complete his
day-to-day work.
When provisioning Bob's user account in your organization's domain, you assigned an
account name of BSmith with an initial password of bw2Fs3d.
On first login, Bob is prompted to change his password. He changes it to the name of his
dog, Fido.
What should you do to increase the security of Bob's account? (Select two.)
https://labsimapp.testout.com/v6_0_536/exam-engine.html/31f34d3d-0d57-4c18-a6f5-a81bab5f7961/exam-session/24592352/1a2c9a37-abef-44c1-9b… 2/6
1/27/23, 3:34 PM TestOut LabSim
Question 3: Correct
In a variation of the brute force attack, an attacker may use a predefined list of common
usernames and passwords to gain access to existing user accounts. Which countermeasure
best addresses this issue?
VLANs
3DES encryption
AES encryption
Question 4: Correct
You are cleaning your desk at work. You toss several stacks of paper in the trash, including a
sticky note with your password written on it. Which of the following types of non-technical
password attacks have you enabled?
Social engineering
Password guessing
Shoulder surfing
Dumpster diving
https://labsimapp.testout.com/v6_0_536/exam-engine.html/31f34d3d-0d57-4c18-a6f5-a81bab5f7961/exam-session/24592352/1a2c9a37-abef-44c1-9b… 3/6
1/27/23, 3:34 PM TestOut LabSim
Question 5: Correct
Carl received a phone call from a woman who states that she is calling from his bank. She
tells him that someone has tried to access his checking account, and she needs him to
confirm his account number and password to discuss further details. He gives her his
account number and password. Which of the following types of non-technical password
attack has occurred?
Password guessing
Shoulder surfing
Dumpster diving
Social engineering
Question 6: Correct
You want to check a server for user accounts that have weak passwords. Which tool should
you use?
OVAL
Nessus
Retina
https://labsimapp.testout.com/v6_0_536/exam-engine.html/31f34d3d-0d57-4c18-a6f5-a81bab5f7961/exam-session/24592352/1a2c9a37-abef-44c1-9b… 4/6
1/27/23, 3:34 PM TestOut LabSim
Question 7: Correct
Which of the following password attacks uses preconfigured matrices of hashed dictionary
words?
Hybrid attack
Brute-force attack
Dictionary attack
Question 8: Correct
Which of the following strategies can protect against a rainbow table password attack?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/31f34d3d-0d57-4c18-a6f5-a81bab5f7961/exam-session/24592352/1a2c9a37-abef-44c1-9b… 5/6
1/27/23, 3:34 PM TestOut LabSim
Question 9: Correct
Which of the following techniques involves adding random bits of data to a password before
it is stored as a hash?
Keylogging
Pass-the-hash attack
Password sniffing
Password salting
https://labsimapp.testout.com/v6_0_536/exam-engine.html/31f34d3d-0d57-4c18-a6f5-a81bab5f7961/exam-session/24592352/1a2c9a37-abef-44c1-9b… 6/6
1/27/23, 5:45 PM TestOut LabSim
Question 1: Correct
During a recent site survey, you found a rogue wireless access point on your network. Which
of the following actions should you take first to protect your network while still preserving
evidence?
Question 2: Correct
You are conducting a forensic investigation. The attack has been stopped. Which of the
following actions should you perform first?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ca07ab13-74b4-4a02-8e1d-025348007011/exam-session/24595564/1a2c9a37-abef-44c1-… 1/5
1/27/23, 5:45 PM TestOut LabSim
Question 3: Correct
When you conduct a forensic investigation, which of the following initial actions is
appropriate for preserving evidence?
Question 4: Correct
Interruption of productivity
Criminal activity
Question 5: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ca07ab13-74b4-4a02-8e1d-025348007011/exam-session/24595564/1a2c9a37-abef-44c1-… 2/5
1/27/23, 5:45 PM TestOut LabSim
Question 6: Correct
After an intrusion has occurred and the intruder has been removed from the system, which
of the following is the best step or action to take next?
Question 7: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ca07ab13-74b4-4a02-8e1d-025348007011/exam-session/24595564/1a2c9a37-abef-44c1-… 3/5
1/27/23, 5:45 PM TestOut LabSim
Question 8: Correct
As a security analyst, you suspect a threat actor used a certain tactic and technique to
infiltrate your network. Which incident-response framework or approach would you utilize
to see if other companies have had the same occurrence and what they did to remedy it?
Mitre Att@ck
Question 9: Correct
As a security analyst, you have discovered the victims of an malicious attack have several
things in common. Which tools would you use to help you identify who might be behind the
attacks and prevent potential future victims?
Mitre Att@cks
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ca07ab13-74b4-4a02-8e1d-025348007011/exam-session/24595564/1a2c9a37-abef-44c1-… 4/5
1/27/23, 5:45 PM TestOut LabSim
You are in charge of making sure the IT systems of your company survive in case of any type
of disaster in any of your locations. Your document should include organizational charts,
phone lists, and order of restore. Each business unit should write their own policies and
procedures with guidelines from corporate management. Which of the following documents
should you create for this purpose?
Communication plan
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ca07ab13-74b4-4a02-8e1d-025348007011/exam-session/24595564/1a2c9a37-abef-44c1-… 5/5
1/27/23, 6:20 PM TestOut LabSim
Question 1: Correct
Your browser has blocked your from your crucial secure intranet sites. What could be the
problem?
Question 2: Correct
You would like to make sure users are not accessing inappropriate content online at work.
Which endpoint security strategy would you employ?
URL filters
Content filtering
Firewall rules
https://labsimapp.testout.com/v6_0_536/exam-engine.html/186448ec-1ceb-4662-be2c-0a7093bbfd21/exam-session/24596274/1a2c9a37-abef-44c1-9… 1/5
1/27/23, 6:20 PM TestOut LabSim
Question 3: Correct
You want to allow RDP 3389 traffic into your network for a group of users to access a
particular workstation that has a special application in your office. Which endpoint security
tool would you use to make this happen?
Content filters
URL filters
Firewall rules
Question 4: Correct
You need to remotely wipe an android phone for one of your rogue users. Which endpoint
tool would you use?
Quarantining
MAM-WE
https://labsimapp.testout.com/v6_0_536/exam-engine.html/186448ec-1ceb-4662-be2c-0a7093bbfd21/exam-session/24596274/1a2c9a37-abef-44c1-9… 2/5
1/27/23, 6:20 PM TestOut LabSim
Question 5: Correct
This application endpoint-protection rule implicitly denies unless added to the rule. Which
of the following processes describes this?
Content filtering
Whitelisting
Blacklisting
Quarantining
Question 6: Correct
You would like to enhance your incident-response process and automate as much of it as
possible. Which of the following elements would you need to include? (Select two.)
Runbooks
Whitelisting
Quarantining
Playbooks
Blacklisting
https://labsimapp.testout.com/v6_0_536/exam-engine.html/186448ec-1ceb-4662-be2c-0a7093bbfd21/exam-session/24596274/1a2c9a37-abef-44c1-9… 3/5
1/27/23, 6:20 PM TestOut LabSim
Question 7: Correct
You have detected and identified a security event. What's the first step you should
complete?
Segmentation
Containment
Playbook
Isolation
Question 8: Correct
You need to limit a compromised application from causing harm to other assets in your
network. Which strategy should you employ?
Isolation
Containment
Segmentation
SOAR
https://labsimapp.testout.com/v6_0_536/exam-engine.html/186448ec-1ceb-4662-be2c-0a7093bbfd21/exam-session/24596274/1a2c9a37-abef-44c1-9… 4/5
1/27/23, 6:20 PM TestOut LabSim
Question 9: Correct
You need to limit the impact of a security breach for a particular file server with sensitive
company data. Which strategy would you employ?
SOAR
Containment
Isolation
Segmentation
As a security analyst, you are looking for a platform to compile all your security data
generated by different endpoints. Which tool would you use?
MDM
GDPR
SOAR
MAM
https://labsimapp.testout.com/v6_0_536/exam-engine.html/186448ec-1ceb-4662-be2c-0a7093bbfd21/exam-session/24596274/1a2c9a37-abef-44c1-9… 5/5
1/27/23, 6:36 PM TestOut LabSim
Question 1: Correct
Which of the following components are the SIEM's way of letting the IT team know that a
pre-established parameter is not within the acceptable range?
Alerts
Trends
Sensors
Dashboard
Question 2: Correct
Some users report that frequent system crashes have started happening on their
workstations. Upon further investigation, you notice that these users all have the same
application installed that has been recently updated. Where would you go to conduct a root
cause analysis?
Security log
Application log
Network log
Firewall log
https://labsimapp.testout.com/v6_0_536/exam-engine.html/a3fcc1c3-132e-415d-96d1-66fd1d56a071/exam-session/24596852/1a2c9a37-abef-44c1-9… 1/5
1/27/23, 6:36 PM TestOut LabSim
Question 3: Correct
You suspect cache poisoning or spoofing has occurred on your network. Users are
complaining of strange web results and being redirected to undesirable sites. Which log
would help you determine what is going on?
DNS logs
Application logs
Security logs
Network logs
Question 4: Correct
You suspect a bad video driver is causing a user's system to randomly crash and reboot.
Where would you go to identify and confirm your suspicions?
SIP logs
Dump files
Application logs
Syslog
https://labsimapp.testout.com/v6_0_536/exam-engine.html/a3fcc1c3-132e-415d-96d1-66fd1d56a071/exam-session/24596852/1a2c9a37-abef-44c1-9… 2/5
1/27/23, 6:36 PM TestOut LabSim
Question 5: Correct
Which of the following is a standard for sending log messages to a central logging server?
LC4
OVAL
Syslog
Nmap
Question 6: Correct
You are concerned that an attacker can gain access to your web server, make modifications
to the system, and alter the log files to hide his or her actions. Which of the following actions
would best protect the log files?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/a3fcc1c3-132e-415d-96d1-66fd1d56a071/exam-session/24596852/1a2c9a37-abef-44c1-9… 3/5
1/27/23, 6:36 PM TestOut LabSim
Question 7: Correct
Over the past few days, a server has gone offline and rebooted automatically several times.
You would like to see a record of when each of these restarts has occurred.
Which log type should you check?
Security
Performance
System
Firewall
Question 8: Correct
Which log file type is one of the most tedious to parse but can tell you exactly when users
log onto your site and what their location is?
System logs
Event logs
Authentication logs
https://labsimapp.testout.com/v6_0_536/exam-engine.html/a3fcc1c3-132e-415d-96d1-66fd1d56a071/exam-session/24596852/1a2c9a37-abef-44c1-9… 4/5
1/27/23, 6:36 PM TestOut LabSim
Question 9: Correct
You would like to get a feel for the amount of bandwidth you are using in your network.
What is the first thing you should do?
Choose a protocol.
Establish a baseline.
Set intervals.
You are worried about email spoofing. What can be put throughout an email's header that
provides the originating email account or IP address and not a spoofed one?
X-headers
Timestamp
Data points
Metadata
https://labsimapp.testout.com/v6_0_536/exam-engine.html/a3fcc1c3-132e-415d-96d1-66fd1d56a071/exam-session/24596852/1a2c9a37-abef-44c1-9… 5/5
1/27/23, 6:51 PM TestOut LabSim
Question 1: Correct
Which two types of service accounts must you use to set up event subscriptions?
Question 2: Correct
By default, events received from the source computers in Event Subscription are saved in
which log?
Security log
System log
Application log
https://labsimapp.testout.com/v6_0_536/exam-engine.html/d5d30fb4-14a5-4e78-b4dc-431899bf62e1/exam-session/24597145/1a2c9a37-abef-44c1-9… 1/5
1/27/23, 6:51 PM TestOut LabSim
Question 3: Correct
You set up Event Subscription, but you are getting an overwhelming amount of events
recorded. What should you do?
Define a filter
Question 4: Incorrect
Which of the following are required to configure Event Subscription for event forwarding?
(Select three.)
Create a filter.
https://labsimapp.testout.com/v6_0_536/exam-engine.html/d5d30fb4-14a5-4e78-b4dc-431899bf62e1/exam-session/24597145/1a2c9a37-abef-44c1-9… 2/5
1/27/23, 6:51 PM TestOut LabSim
Question 5: Correct
Computer
Content filter
Computer group
System log
Question 6: Correct
For some reason, your source computers are not communicating properly with the
collector. Which tool would you use to verify communications?
Run wecutil qc
Runtime Status
Run winrm qc -q
https://labsimapp.testout.com/v6_0_536/exam-engine.html/d5d30fb4-14a5-4e78-b4dc-431899bf62e1/exam-session/24597145/1a2c9a37-abef-44c1-9… 3/5
1/27/23, 6:51 PM TestOut LabSim
Question 7: Correct
For source-initiated subscriptions, which tool do you use to configure event forwarding?
Event Viewer
Filter settings
Service account
Group Policy
Question 8: Correct
You have a large number of source computers in your IT environment. Which subscription
type would be most efficient to employ?
HTTP or HTTPS
Source-initiated
Event forwarding
Collector-initiated
https://labsimapp.testout.com/v6_0_536/exam-engine.html/d5d30fb4-14a5-4e78-b4dc-431899bf62e1/exam-session/24597145/1a2c9a37-abef-44c1-9… 4/5
1/27/23, 6:51 PM TestOut LabSim
Question 9: Correct
Device Manager
Computer Management
Event Viewer
https://labsimapp.testout.com/v6_0_536/exam-engine.html/d5d30fb4-14a5-4e78-b4dc-431899bf62e1/exam-session/24597145/1a2c9a37-abef-44c1-9… 5/5
1/27/23, 11:52 PM TestOut LabSim
Question 1: Correct
What is the most important element related to evidence in addition to the evidence itself?
Completeness
Witness testimony
Question 2: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e4b148fe-918d-4a51-9348-bd384d682711/exam-session/24603630/1a2c9a37-abef-44c1-9… 1/6
1/27/23, 11:52 PM TestOut LabSim
Question 3: Correct
You have been asked to draft a document related to evidence-gathering that contains
details about personnel in possession and control of evidence from the time of discovery up
through the time of presentation in court. Which type of document is this?
Chain of custody
Rules of evidence
FIPS-140
Question 4: Correct
How can a criminal investigator ensure the integrity of a removable media device found
while collecting evidence?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e4b148fe-918d-4a51-9348-bd384d682711/exam-session/24603630/1a2c9a37-abef-44c1-9… 2/6
1/27/23, 11:52 PM TestOut LabSim
Question 5: Correct
As a security analyst, you are configuring your environment to be able to properly gather
digital forensic information. Which of the following must be set up to help create a timeline
of events?
Question 6: Correct
You want to store your computer-generated audit logs in case they are needed in the future
for examination or to be used as evidence in the event of a security incident. Which method
can you use to ensure that the logs you put in storage have not been altered when you use
them in the future?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e4b148fe-918d-4a51-9348-bd384d682711/exam-session/24603630/1a2c9a37-abef-44c1-9… 3/6
1/27/23, 11:52 PM TestOut LabSim
Question 7: Correct
Question 8: Correct
Which method can you use to verify that a bit-level image copy of a hard drive is an exact
clone of the original hard drive collected as evidence?
Hashing
Photographs
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e4b148fe-918d-4a51-9348-bd384d682711/exam-session/24603630/1a2c9a37-abef-44c1-9… 4/6
1/27/23, 11:52 PM TestOut LabSim
Question 9: Correct
Your company is about to begin litigation, and you need to gather information. You need to
get emails, memos, invoices, and other electronic documents from employees. You'd also
like to get printed, physical copies of documents. Which tool would you use to gather this
information?
Chain of custody
Timeline of events
Legal hold
Timestamps
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e4b148fe-918d-4a51-9348-bd384d682711/exam-session/24603630/1a2c9a37-abef-44c1-9… 5/6
1/27/23, 11:52 PM TestOut LabSim
A forensic investigator gathers potential evidence from many software, hardware, and other
sources. There is an order in which the evidence needs to be gathered. The order of volatility
describes the process of capturing data based on the volatility of said data.
Place the following items in the correct order of volatility in the gathering of potential
evidence.
1
Swap/page file
Hard drive
Remote logs
Archived data
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e4b148fe-918d-4a51-9348-bd384d682711/exam-session/24603630/1a2c9a37-abef-44c1-9… 6/6
1/27/23, 11:59 PM TestOut LabSim
Question 1: Correct
You need to find the text string New Haven in 100 documents in a folder structure on a
Linux server. Which command would you use?
grep
tail
head
chmod
Question 2: Correct
You would like to add some entries into the system log file. Which command would you
use?
cat
logger
chmod
grep
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ac422665-c392-4eac-a6b6-fdf14d110221/exam-session/24603713/1a2c9a37-abef-44c1-9… 1/6
1/27/23, 11:59 PM TestOut LabSim
Question 3: Correct
You would like to see only the last 15 lines of /home/user/logfile on your Linux machine.
Which command line interface (CLI) command would you use?
tail -n 15 /home/user/logfile
cat -n 15 /home/user/logfile
head -n 15 /home/user/logfile
tail -f /home/user/logfile
Question 4: Correct
If else statement
Else statement
If statement
Else if statement
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ac422665-c392-4eac-a6b6-fdf14d110221/exam-session/24603713/1a2c9a37-abef-44c1-9… 2/6
1/27/23, 11:59 PM TestOut LabSim
Question 5: Correct
A sequence of characters.
Question 6: Correct
PowerShell
Python
Bash
PuTTY
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ac422665-c392-4eac-a6b6-fdf14d110221/exam-session/24603713/1a2c9a37-abef-44c1-9… 3/6
1/27/23, 11:59 PM TestOut LabSim
Question 7: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ac422665-c392-4eac-a6b6-fdf14d110221/exam-session/24603713/1a2c9a37-abef-44c1-9… 4/6
1/27/23, 11:59 PM TestOut LabSim
Question 8: Correct
MAC flooding
ARP poisoning
The MAC address of the attacker can be associated with the IP address of
another host.
Port mirroring
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ac422665-c392-4eac-a6b6-fdf14d110221/exam-session/24603713/1a2c9a37-abef-44c1-9… 5/6
1/27/23, 11:59 PM TestOut LabSim
Question 9: Correct
For some reason, when you capture packets as part of your monitoring, you aren't seeing
much traffic. What could be the reason?
You would like to simulate an attack on your network so you can test defense equipment
and discover vulnerabilities in order to mitigate risk. Which tool would you use to simulate
all the packets of an attack?
Etherflood
TCPReplay
Wireshark
TCPDump
https://labsimapp.testout.com/v6_0_536/exam-engine.html/ac422665-c392-4eac-a6b6-fdf14d110221/exam-session/24603713/1a2c9a37-abef-44c1-9… 6/6
1/28/23, 12:05 AM TestOut LabSim
Question 1: Correct
Which of the following is a recovery site that may have electricity connected, but there are
no servers installed and no high-speed data lines present?
Hot site
Warm site
Cold site
Reciprocal agreement
Question 2: Correct
RAM modules
Power supply
CD or DVD drive
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e2eabc88-3318-47fc-9764-a5b8fadd9741/exam-session/24603815/1a2c9a37-abef-44c1-9… 1/5
1/28/23, 12:05 AM TestOut LabSim
Question 3: Correct
You have been asked to deploy a network solution that includes an alternate location where
operational recovery is provided within minutes of a disaster. Which of the following
strategies would you choose?
Hot site
Cold site
Hot spare
Warm site
Question 4: Correct
What is the primary security feature that can be designed into a network's infrastructure to
protect and support availability?
Redundancy
Periodic backups
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e2eabc88-3318-47fc-9764-a5b8fadd9741/exam-session/24603815/1a2c9a37-abef-44c1-9… 2/5
1/28/23, 12:05 AM TestOut LabSim
Question 5: Correct
Daily backups are completed at the ABD company location, and only a weekly backup is
maintained at another network location. Which of the following disaster recovery strategies
is ABD using?
Warm site
Cold site
Hot site
Hot spare
Question 6: Correct
Which of the following disk configurations might sustain losing two disks? (Select two.)
RAID 5
RAID 0
RAID 0+1
RAID 1+0
RAID 1
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e2eabc88-3318-47fc-9764-a5b8fadd9741/exam-session/24603815/1a2c9a37-abef-44c1-9… 3/5
1/28/23, 12:05 AM TestOut LabSim
Question 7: Correct
You have a computer with three hard disks. A RAID 0 volume uses space on Disk 1 and Disk
2. A RAID 1 volume uses space on Disk 2 and Disk 3.
Disk 2 fails. Which of the following is true?
Question 8: Correct
RAID 0
RAID 5
Disk striping
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e2eabc88-3318-47fc-9764-a5b8fadd9741/exam-session/24603815/1a2c9a37-abef-44c1-9… 4/5
1/28/23, 12:05 AM TestOut LabSim
Question 9: Correct
You have been asked to implement a RAID 5 solution for your network. What is the
minimum number of hard disks that can be used to configure RAID 5?
Which of the following network strategies connects multiple servers together so that if one
server fails, the others immediately take over its tasks, preventing a disruption in service?
Adapter bonding
Clustering
Mirroring
https://labsimapp.testout.com/v6_0_536/exam-engine.html/e2eabc88-3318-47fc-9764-a5b8fadd9741/exam-session/24603815/1a2c9a37-abef-44c1-9… 5/5
1/28/23, 12:22 AM TestOut LabSim
Question 1: Correct
A system failure has occurred. Which of the following restoration processes would result in
the fastest restoration of all data to its most current state?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/73ef1e94-ad2f-4a10-86bf-80bc990b5d81/exam-session/24603885/1a2c9a37-abef-44c1-9b… 1/7
1/28/23, 12:22 AM TestOut LabSim
Question 2: Correct
Your disaster recovery plan calls for backup media to be stored at a different location. The
location is a safe deposit box at the local bank. Because of this, the disaster recovery plan
specifies that you choose a method that uses the least amount of backup media, but also
allows you to quickly back up and restore files.
Which backup strategy would BEST meet the disaster recovery plan?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/73ef1e94-ad2f-4a10-86bf-80bc990b5d81/exam-session/24603885/1a2c9a37-abef-44c1-9b… 2/7
1/28/23, 12:22 AM TestOut LabSim
Question 3: Correct
Question 4: Correct
Which backup strategy backs up all files from a computer's file system, regardless of
whether the file's archive bit is set or not, and then marks them as backed up?
Copy
Differential
Full
Incremental
https://labsimapp.testout.com/v6_0_536/exam-engine.html/73ef1e94-ad2f-4a10-86bf-80bc990b5d81/exam-session/24603885/1a2c9a37-abef-44c1-9b… 3/7
1/28/23, 12:22 AM TestOut LabSim
Question 5: Correct
Your network performs a full backup every night. Each Sunday, the previous night's backup
tape is archived.
On a Wednesday morning, the storage system fails. How many restore operations would
you need to perform to recover all of the data?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/73ef1e94-ad2f-4a10-86bf-80bc990b5d81/exam-session/24603885/1a2c9a37-abef-44c1-9b… 4/7
1/28/23, 12:22 AM TestOut LabSim
Question 6: Correct
Question 7: Incorrect
https://labsimapp.testout.com/v6_0_536/exam-engine.html/73ef1e94-ad2f-4a10-86bf-80bc990b5d81/exam-session/24603885/1a2c9a37-abef-44c1-9b… 5/7
1/28/23, 12:22 AM TestOut LabSim
Question 8: Incorrect
Question 9: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/73ef1e94-ad2f-4a10-86bf-80bc990b5d81/exam-session/24603885/1a2c9a37-abef-44c1-9b… 6/7
1/28/23, 12:22 AM TestOut LabSim
https://labsimapp.testout.com/v6_0_536/exam-engine.html/73ef1e94-ad2f-4a10-86bf-80bc990b5d81/exam-session/24603885/1a2c9a37-abef-44c1-9b… 7/7
1/28/23, 12:30 AM TestOut LabSim
Question 1: Correct
Your company is preparing to enter into a partner relationship with another organization. It
will be necessary for the information systems used by each organization to connect and
integrate with each other.
Which of the following is of primary importance as you take steps to enter into this partner
relationship?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/eec61eae-fe6b-4d11-8ec6-e4b41250c541/exam-session/24604117/1a2c9a37-abef-44c1-9… 1/6
1/28/23, 12:30 AM TestOut LabSim
Question 2: Correct
Your organization entered into an interoperability agreement (IA) with another organization
a year ago. As a part of this agreement, a federated trust was established between your
domain and the partner domain.
The partnership has been in the ongoing operations phase for almost nine months now. As
a security administrator, which tasks should you complete during this phase? (Select two.)
Question 3: Correct
When you inform an employee that he or she is being terminated, which of the following is
the most important activity?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/eec61eae-fe6b-4d11-8ec6-e4b41250c541/exam-session/24604117/1a2c9a37-abef-44c1-9… 2/6
1/28/23, 12:30 AM TestOut LabSim
Question 4: Correct
Which of the following is defined as a contract that prescribes the technical support or
business parameters a provider bestows to its client?
Question 5: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/eec61eae-fe6b-4d11-8ec6-e4b41250c541/exam-session/24604117/1a2c9a37-abef-44c1-9… 3/6
1/28/23, 12:30 AM TestOut LabSim
Question 6: Correct
Match each interoperability agreement document on the left with the appropriate
description on the right. Each document may be used once, more than once, or not at all.
Specifies exactly which services are to be performed by the third party
SLA
BPO
MOU
ISA SLA
BPO
Question 7: Correct
In a high-security environment, which of the following is the most important concern when
removable media is no longer needed?
Reuse
Destruction
Purging
Labeling
https://labsimapp.testout.com/v6_0_536/exam-engine.html/eec61eae-fe6b-4d11-8ec6-e4b41250c541/exam-session/24604117/1a2c9a37-abef-44c1-9… 4/6
1/28/23, 12:30 AM TestOut LabSim
Question 8: Correct
Question 9: Correct
Increase security
https://labsimapp.testout.com/v6_0_536/exam-engine.html/eec61eae-fe6b-4d11-8ec6-e4b41250c541/exam-session/24604117/1a2c9a37-abef-44c1-9… 5/6
1/28/23, 12:30 AM TestOut LabSim
Change control should be used to oversee and manage changes over which aspect of an
organization?
Every aspect
Physical environment
https://labsimapp.testout.com/v6_0_536/exam-engine.html/eec61eae-fe6b-4d11-8ec6-e4b41250c541/exam-session/24604117/1a2c9a37-abef-44c1-9… 6/6
1/28/23, 12:35 AM TestOut LabSim
Question 1: Correct
Your company has developed and implemented countermeasures for the greatest risks to
their assets. However, there is still some risk left. What is the remaining risk called?
Exposure
Loss
Risk
Residual risk
https://labsimapp.testout.com/v6_0_536/exam-engine.html/a8fd7f37-6811-479c-a1ef-4300c963ea81/exam-session/24604193/1a2c9a37-abef-44c1-9b… 1/6
1/28/23, 12:35 AM TestOut LabSim
Question 2: Correct
You have conducted a risk analysis to protect a key company asset. You identify the
following values:
Asset value = 400
Exposure factor = 75
Annualized rate of occurrence = .25
What is the annualized loss expectancy (ALE)?
25
75
100
175
475
Question 3: Correct
What is the average number of times that a specific risk is likely to be realized in a single
year?
Exposure factor
https://labsimapp.testout.com/v6_0_536/exam-engine.html/a8fd7f37-6811-479c-a1ef-4300c963ea81/exam-session/24604193/1a2c9a37-abef-44c1-9b… 2/6
1/28/23, 12:35 AM TestOut LabSim
Question 4: Correct
When analyzing assets, which analysis method assigns financial values to assets?
Qualitative
Acceptance
Quantitative
Transfer
Question 5: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/a8fd7f37-6811-479c-a1ef-4300c963ea81/exam-session/24604193/1a2c9a37-abef-44c1-9b… 3/6
1/28/23, 12:35 AM TestOut LabSim
Question 6: Correct
A file server with data is consider which of the following asset types?
Tangible
Intangible
Question 7: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/a8fd7f37-6811-479c-a1ef-4300c963ea81/exam-session/24604193/1a2c9a37-abef-44c1-9b… 4/6
1/28/23, 12:35 AM TestOut LabSim
Question 8: Correct
A broken water pipe that floods the reception area would be considered which type of
threat?
External
Disaster
Natural
Internal
Question 9: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/a8fd7f37-6811-479c-a1ef-4300c963ea81/exam-session/24604193/1a2c9a37-abef-44c1-9b… 5/6
1/28/23, 12:35 AM TestOut LabSim
Which of the following terms describes the actual time required to successfully recover
operations in the event of an incident?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/a8fd7f37-6811-479c-a1ef-4300c963ea81/exam-session/24604193/1a2c9a37-abef-44c1-9b… 6/6
1/28/23, 1:19 AM TestOut LabSim
Question 1: Correct
You have been receiving a lot of phishing emails sent from the domain kenyan.msn.pl. Links
within these emails open new browser windows at youneedit.com.pl.
You want to make sure that these emails never reach your inbox, but you also want to make
sure that emails from other senders are not affected.
What should you do?
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4d05c6e9-0632-483c-9f6b-80c7dc3d8231/exam-session/24604419/1a2c9a37-abef-44c1-9… 1/6
1/28/23, 1:19 AM TestOut LabSim
Question 2: Correct
You install a new Linux distribution on a server in your network. The distribution includes a
Simple Mail Transfer Protocol (SMTP) daemon that is enabled by default when the system
boots. The SMTP daemon does not require authentication to send email messages.
Which type of email attack is this server susceptible to?
Phishing
Viruses
Sniffing
Question 3: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4d05c6e9-0632-483c-9f6b-80c7dc3d8231/exam-session/24604419/1a2c9a37-abef-44c1-9… 2/6
1/28/23, 1:19 AM TestOut LabSim
Question 4: Correct
Users in your organization receive email messages informing them that suspicious activity
has been detected on their bank accounts. They are directed to click a link in the email to
verify their online banking username and password. The URL in the link is in the .ru top-level
DNS domain.
Which kind of attack has occurred?
Phishing
Virus
Buffer overflow
Question 5: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4d05c6e9-0632-483c-9f6b-80c7dc3d8231/exam-session/24604419/1a2c9a37-abef-44c1-9… 3/6
1/28/23, 1:19 AM TestOut LabSim
Question 6: Correct
Question 7: Correct
Which of the following mechanisms can you use to add encryption to email? (Select two.)
HTTPS
PGP
Secure Shell
S/MIME
Reverse DNS
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4d05c6e9-0632-483c-9f6b-80c7dc3d8231/exam-session/24604419/1a2c9a37-abef-44c1-9… 4/6
1/28/23, 1:19 AM TestOut LabSim
Question 8: Correct
If an SMTP server is not properly and securely configured, it can be hijacked and used
maliciously as an SMTP relay agent. Which activity could result if this happens?
Data diddling
Spamming
Salami attack
Virus hoax
Question 9: Correct
Which type of malicious activity can be described as numerous unwanted and unsolicited
email messages sent to a wide range of victims?
Brute force
Hijacking
Spamming
Trojan horse
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4d05c6e9-0632-483c-9f6b-80c7dc3d8231/exam-session/24604419/1a2c9a37-abef-44c1-9… 5/6
1/28/23, 1:19 AM TestOut LabSim
An attacker sends an unwanted and unsolicited email message to multiple recipients with
an attachment that contains malware.
Which kind of attack has occurred in this scenario?
Phishing
Spam
Repudiation attack
https://labsimapp.testout.com/v6_0_536/exam-engine.html/4d05c6e9-0632-483c-9f6b-80c7dc3d8231/exam-session/24604419/1a2c9a37-abef-44c1-9… 6/6
1/28/23, 1:28 AM TestOut LabSim
Question 1: Correct
Which of the following terms identifies the process of reviewing log files for suspicious
activity and threshold compliance?
CompSec
Auditing
Phishing
Scanning
Question 2: Correct
Which of the following is a collection of recorded data that may include details about logons,
object access, and other activities deemed important by your security policy and is often
used to detect unwanted and unauthorized user activity?
Audit trail
Chain of custody
Syslog
https://labsimapp.testout.com/v6_0_536/exam-engine.html/6de81b58-5457-4933-a7d4-7a270e401291/exam-session/24604799/1a2c9a37-abef-44c1-… 1/5
1/28/23, 1:28 AM TestOut LabSim
Question 3: Correct
Audit trails
Penetration testing
Incident reports
Audits
Question 4: Correct
External audit
Internal audit
Financial audit
Usage audit
Question 5: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/6de81b58-5457-4933-a7d4-7a270e401291/exam-session/24604799/1a2c9a37-abef-44c1-… 2/5
1/28/23, 1:28 AM TestOut LabSim
Question 6: Correct
Financial audit
PoLP
SOX
PCI DSS
Question 7: Correct
https://labsimapp.testout.com/v6_0_536/exam-engine.html/6de81b58-5457-4933-a7d4-7a270e401291/exam-session/24604799/1a2c9a37-abef-44c1-… 3/5
1/28/23, 1:28 AM TestOut LabSim
Question 8: Correct
Which component of an IT security audit evaluates defense in depth and IT-related fraud?
Financial audit
Risk evaluation
External audit
Question 9: Correct
Which of the following is a government audit by the SEC that relates to internal controls and
focuses on IT security, access controls, data backup, change management, and physical
security?
PoLP
PCI DSS
Financial audit
SOX
https://labsimapp.testout.com/v6_0_536/exam-engine.html/6de81b58-5457-4933-a7d4-7a270e401291/exam-session/24604799/1a2c9a37-abef-44c1-… 4/5
1/28/23, 1:28 AM TestOut LabSim
Which of the following types of auditing verifies that systems are utilized appropriately and
in accordance with written organizational policies?
Usage audit
PoLP
Internal audit
Financial audit
https://labsimapp.testout.com/v6_0_536/exam-engine.html/6de81b58-5457-4933-a7d4-7a270e401291/exam-session/24604799/1a2c9a37-abef-44c1-… 5/5
1/28/23, 1:32 AM TestOut LabSim
Question 1: Correct
Technical
Compensating
Managerial
Physical
Deterrent
Preventative
Operational
https://labsimapp.testout.com/v6_0_536/exam-engine.html/65976cc6-5468-494f-a557-f96ae40fd051/exam-session/24604870/1a2c9a37-abef-44c1-9b… 1/5
1/28/23, 1:32 AM TestOut LabSim
Question 2: Correct
Question 3: Correct
Which type of control is used to discourage malicious actors from attempting to breach a
network?
Preventative
Detective
Physical
Deterrent
https://labsimapp.testout.com/v6_0_536/exam-engine.html/65976cc6-5468-494f-a557-f96ae40fd051/exam-session/24604870/1a2c9a37-abef-44c1-9b… 2/5
1/28/23, 1:32 AM TestOut LabSim
Question 4: Correct
Preventative
Managerial
Technical
Operational
Question 5: Correct
Question 6: Correct
Which ISO publication lays out guidelines for selecting and implementing security controls?
27001
31000
27701
27002
https://labsimapp.testout.com/v6_0_536/exam-engine.html/65976cc6-5468-494f-a557-f96ae40fd051/exam-session/24604870/1a2c9a37-abef-44c1-9b… 3/5
1/28/23, 1:32 AM TestOut LabSim
Question 7: Correct
Which of the following frameworks introduced the first cloud-centric individual certification?
NIST
CSA
CCM
ISO
Question 8: Correct
Which type of report is used for marketing and letting future partners know that compliance
has been met?
ISO 27001
ISO 31000
SOC Type II
https://labsimapp.testout.com/v6_0_536/exam-engine.html/65976cc6-5468-494f-a557-f96ae40fd051/exam-session/24604870/1a2c9a37-abef-44c1-9b… 4/5
1/28/23, 1:32 AM TestOut LabSim
Question 9: Correct
Which of the following security frameworks is used by the federal government and all its
departments, including the Department of Defense?
NIST
CSA
ISO
Which SOC type reports focus on predetermined controls that are audited and a detailed
report that attests to a company's compliance?
II
III
IV
https://labsimapp.testout.com/v6_0_536/exam-engine.html/65976cc6-5468-494f-a557-f96ae40fd051/exam-session/24604870/1a2c9a37-abef-44c1-9b… 5/5
1/28/23, 1:40 AM TestOut LabSim
Question 1: Correct
Your organization has discovered that an overseas company has reverse-engineered and
copied your main product and is now selling a counterfeit version.
Which of the following BEST describes the type of consequence your organization has
suffered?
IP theft
Escalation
Fines
Reputation damage
https://labsimapp.testout.com/v6_0_536/exam-engine.html/99606dfd-a531-4457-9479-997ad51fdf81/exam-session/24604915/1a2c9a37-abef-44c1-9b… 1/6
1/28/23, 1:40 AM TestOut LabSim
Question 2: Correct
Your organization has suffered a data breach, and it was made public. As a result, stock
prices have fallen, as consumers no longer trust the organization.
Which of the following BEST describes the type of consequence your organization has
suffered due to the breach?
Notifications
Identity theft
Reputation damage
IP theft
Question 3: Correct
If you lose your wallet or purse and it ends up in the wrong hands, several pieces of
information could be used to do personal harm to you. These pieces of information include
the following:
Name and address
Driver license number
Credit card numbers
Date of birth
Which of the following classifications does this information fall into?
Proprietary information
https://labsimapp.testout.com/v6_0_536/exam-engine.html/99606dfd-a531-4457-9479-997ad51fdf81/exam-session/24604915/1a2c9a37-abef-44c1-9b… 2/6
1/28/23, 1:40 AM TestOut LabSim
Question 4: Correct
The government and military use the following information classification system:
Unclassified
Sensitive But Unclassified
Confidential
Secret
Top Secret
Drag each classification on the left to the appropriate description on the right.
The lowest level of classified information used by the military. Release of this information
could cause damage to military efforts.
Confidential
Top Secret
This information can be accessed by the public and poses no security threat.
Unclassified
If this information is disclosed, it could cause some harm, but not a national disaster.
If this information is disclosed, it could cause severe and permanent damage to military
actions.
Secret
https://labsimapp.testout.com/v6_0_536/exam-engine.html/99606dfd-a531-4457-9479-997ad51fdf81/exam-session/24604915/1a2c9a37-abef-44c1-9b… 3/6
1/28/23, 1:40 AM TestOut LabSim
Question 5: Correct
Which of the following laws was designed to protect a child's information on the internet?
COPPA
GDPR
CCPA
GLBA
Question 6: Correct
Which of the following government acts protects medical records and personal health
information?
HIPAA
ACA
FISMA
FACTA
https://labsimapp.testout.com/v6_0_536/exam-engine.html/99606dfd-a531-4457-9479-997ad51fdf81/exam-session/24604915/1a2c9a37-abef-44c1-9b… 4/6
1/28/23, 1:40 AM TestOut LabSim
Question 7: Correct
HIPAA is a set of federal regulations that define security guidelines. What do HIPAA
guidelines protect?
Integrity
Privacy
Non-repudiation
Availability
Question 8: Correct
Which of the following is the LEAST reliable means of cleaning or purging media?
Degaussing
OS low-level formatting
https://labsimapp.testout.com/v6_0_536/exam-engine.html/99606dfd-a531-4457-9479-997ad51fdf81/exam-session/24604915/1a2c9a37-abef-44c1-9b… 5/6
1/28/23, 1:40 AM TestOut LabSim
Question 9: Correct
When you dispose of a computer or sell used hardware, it is crucial that none of the data on
the hard disks can be recovered.
Which of the following actions can you take to ensure that no data is recoverable?
Which of the following data destruction techniques uses a punch press or hammer system
to crush a hard disk?
Pulverizing
Shredding
Pulping
Purging
Degaussing
https://labsimapp.testout.com/v6_0_536/exam-engine.html/99606dfd-a531-4457-9479-997ad51fdf81/exam-session/24604915/1a2c9a37-abef-44c1-9b… 6/6