cs0-002_0
cs0-002_0
CompTIA
Exam Questions CS0-002
CompTIA Cybersecurity Analyst (CySA+) Certification Exam
About Exambible
Found in 1998
Exambible is a company specialized on providing high quality IT exam practice study materials, especially Cisco CCNA, CCDA,
CCNP, CCIE, Checkpoint CCSE, CompTIA A+, Network+ certification practice exams and so on. We guarantee that the
candidates will not only pass any IT exam at the first attempt but also get profound understanding about the certificates they have
got. There are so many alike companies in this industry, however, Exambible has its unique advantages that other companies could
not achieve.
Our Advances
* 99.9% Uptime
All examinations will be up to date.
* 24/7 Quality Support
We will provide service round the clock.
* 100% Pass Rate
Our guarantee that you will pass the exam.
* Unique Gurantee
If you do not pass the exam at the first time, we will not only arrange FULL REFUND for you, but also provide you another
exam of your claim, ABSOLUTELY FREE!
NEW QUESTION 1
After running the cat file01.bin | hexdump -c command, a security analyst reviews the following output snippet:
00000000 ff d8 ft e0 00 10 4a 46 49 46 00 01 01 00 00 01 |......JFIF......|
Which of the following digital-forensics techniques is the analyst using?
Answer: D
Explanation:
This is the digital-forensics technique that the analyst is using by running the cat file01.bin | hexdump -c command. This command displays the contents of the
binary file in hexadecimal and ASCII format, which can help identify the file type based on its header or signature. In this case, the output snippet shows that the
file type is JPEG, as indicated by the ff d8 ff e0 bytes at the beginning and the JFIF string in ASCII.
NEW QUESTION 2
In SIEM software, a security analysis selected some changes to hash signatures from monitored files during the night followed by SMB brute-force attacks against
the file servers Based on this behavior, which of the following actions should be taken FIRST to prevent a more serious compromise?
A. Fully segregate the affected servers physically in a network segment, apart from the production network.
B. Collect the network traffic during the day to understand if the same activity is also occurring during business hours
C. Check the hash signatures, comparing them with malware databases to verify if the files are infected.
D. Collect all the files that have changed and compare them with the previous baseline
Answer: C
Explanation:
The first action that should be taken to prevent a more serious compromise is to check the hash signatures, comparing them with malware databases to verify if
the files are infected. This will help to determine if the changes to hash signatures were caused by malicious software or legitimate updates. If the files are infected,
they should be quarantined and removed from the network. Checking the hash signatures will also help to identify the type and source of the malware, which can
inform further actions such as blocking malicious domains or IPs, updating antivirus signatures, or notifying users3.
NEW QUESTION 3
An organization wants to collect loCs from multiple geographic regions so it can sell the information to its customers. Which of the following should the organization
deploy to accomplish this task?
A. A honeypot
B. A bastion host
C. A proxy server
D. A Jumpbox
Answer: A
Explanation:
A honeypot is a decoy system that is designed to attract and trap attackers, by mimicking a real system or network, but containing fake or harmless data. A
honeypot can be used to collect IoCs from multiple geographic regions, by deploying it in different locations or networks, and monitoring the activities or attacks
that target it. A honeypot can also provide valuable threat intelligence data that can be sold to customers.
NEW QUESTION 4
The management team has asked a senior security engineer to explore DLP security solutions for the company's growing use of cloud-based storage. Which of
the following is an appropriate solution to control the sensitive data that is being stored in the cloud?
A. NAC
B. IPS
C. CASB
D. WAF
Answer: C
Explanation:
A cloud access security broker (CASB) is a security solution that monitors and controls the use of cloud-based services and applications. A CASB can provide data
loss prevention (DLP) capabilities for sensitive data that is being stored in the cloud, such as encryption, masking, tokenization, or redaction. A CASB can also
enforce policies and compliance requirements for cloud usage, such as authentication, authorization, auditing, and reporting. The other options are not appropriate
solutions for controlling sensitive data in the cloud. References: CompTIA Cybersecurity Analyst (CySA+) Certification Exam Objectives (CS0-002), page 14;
https://docs.microsoft.com/en-us/cloud-app-security/what-is-cloud-app-security
NEW QUESTION 5
An IT security analyst has received an email alert regarding a vulnerability within the new fleet of vehicles the company recently purchased. Which of the following
attack vectors is the vulnerability MOST likely targeting?
A. SCADA
B. CAN bus
C. Modbus
D. IoT
Answer: B
Explanation:
The Controller Area Network - CAN bus is a message-based protocol designed to allow the Electronic Control Units (ECUs) found in today’s automobiles, as well
as other devices, to communicate with each other in a reliable, priority-driven fashion. Messages or “frames” are received by all devices in the network, which
does not require a host computer.
CAN bus stands for Controller Area Network bus, which is a communication protocol that allows different devices and components in a vehicle to communicate
and exchange data. The vulnerability within the new fleet of vehicles is most likely targeting the CAN bus, because it could allow an attacker to manipulate or
disrupt the operation of the vehicle. SCADA, Modbus, and IoT are other terms related to communication protocols or systems, but they are not specific to vehicles.
Reference: https://www.csoonline.com/article/3218104/what-is-a-can-bus-and-how-can-it-be-hacked.html
NEW QUESTION 6
An application has been updated to fix a vulnerability. Which of the following would ensure that previously patched vulnerabilities have not been reintroduced?
A. Stress testing
B. Regression testing
C. Code review
D. Peer review
Answer: B
Explanation:
Regression testing is a type of software testing that ensures that a recent program or code change has not adversely affected existing features123 Regression
testing is useful for checking if previously patched vulnerabilities have not been reintroduced by the new update.
Stress testing is a type of software testing that evaluates the performance and reliability of a system under extreme conditions, such as high load, limited
resources, or concurrent users. Stress testing is not directly related to checking for vulnerabilities.
Code review is a process of examining the source code of a software program to find and fix errors, improve quality, and ensure compliance with standards and
best practices. Code review can help prevent vulnerabilities from being introduced in the first place, but it does not verify that existing features are working as
expected after a code change.
Peer review is a process of evaluating the work of another person or group of people, such as a research paper, a report, or a design. Peer review can provide
feedback and suggestions for improvement, but it does not test the functionality or security of a software product.
NEW QUESTION 7
Due to a rise m cyberattackers seeking PHI, a healthcare company that collects highly sensitive data from millions of customers is deploying a solution that will
ensure the customers' data is protected by the organization internally and externally Which of the following countermeasures can BEST prevent the loss of
customers' sensitive data?
Answer: A
Explanation:
Implementing privileged access management (PAM) would be the best countermeasure to prevent the loss of customers’ sensitive data due to a rise in
cyberattackers seeking PHI (Protected Health Information). PAM is a solution that helps to control and monitor the access and use of privileged accounts, such as
administrator or root accounts, that have elevated permissions or access to sensitive data. PAM can help prevent unauthorized or accidental use of privileged
accounts by enforcing strict access policies, such as requiring approval, authentication, or auditing for each access request. PAM can also help rotate or expire the
passwords of privileged accounts to reduce the risk of compromise2. PAM can help protect PHI from cyberattackers who may try to exploit privileged accounts to
access or exfiltrate sensitive data.
NEW QUESTION 8
A security analyst is reviewing the following log entries to identify anomalous activity:
A. Directory traversal
B. SQL injection
C. Buffer overflow
D. Cross-site scripting
Answer: A
Explanation:
A directory traversal attack is a type of web application attack that exploits insufficient input validation or improper configuration to access files or directories that
are outside the intended scope of the web server. The log entries given in the question show several requests that contain “…/” sequences in the URL, which
indicate an attempt to move up one level in the directory structure. For example, the request “/images/…/…/etc/passwd” tries to access the /etc/passwd file, which
contains user account information on Linux systems. If successful, this attack could allow an attacker to read, modify, or execute files on the web server that are
not meant to be accessible.
NEW QUESTION 9
A security technician configured a NIDS to monitor network traffic. Which of the following is a condition in which harmless traffic is classified as a potential network
attack?
A. True positive
B. True negative
C. False positive
D. False negative
Answer: C
Explanation:
A false positive is a condition in which harmless traffic is classified as a potential network attack by a NIDS. A NIDS is a network intrusion detection system that
monitors network traffic for any signs of malicious or anomalous activity. A false positive can result in unnecessary alerts or actions by the NIDS, such as blocking
legitimate traffic or generating false alarms. False positives can be caused by various factors, such as misconfigured rules, outdated signatures, noisy network
traffic or benign anomalies3 .
NEW QUESTION 10
A security analyst reviews SIEM logs and discovers the following error event:
Which of the following environments does the analyst need to examine to continue troubleshooting the event?
A. Proxy server
B. SQL server
C. Windows domain controller
D. WAF appliance
E. DNS server
Answer: C
Explanation:
A Windows domain controller is a server that manages authentication and authorization for users and computers in a Windows domain. A Windows domain
controller uses Active Directory Domain Services (AD DS) to store information about users, groups, computers, policies, and other objects in a domain. A Windows
domain controller can generate event logs that record various activities and events related to security, system, application, etc. The event log shown in the
question indicates that it was generated by a Windows domain controller with an IP address of 10.0.0.1 and a hostname of DC01.
NEW QUESTION 10
A Chief Information Officer wants to implement a BYOD strategy for all company laptops and mobile phones. The Chief Information Security Officer is concerned
with ensuring all devices are patched and running some sort of protection against malicious software. Which of the following existing technical controls should a
security analyst recommend to best meet all the requirements?
A. EDR
B. Port security
C. NAC
D. Segmentation
Answer: A
Explanation:
EDR stands for endpoint detection and response, which is a type of security solution that monitors and protects all devices that are connected to a network, such
as laptops and mobile phones. EDR can help to ensure that all devices are patched and running some sort of protection against malicious software by providing
continuous visibility, threat detection, incident response, and remediation capabilities. EDR can also help to enforce security policies and compliance requirements
across all devices .
NEW QUESTION 12
A company's threat team has been reviewing recent security incidents and looking for a common theme. The team discovered the incidents were caused by
incorrect configurations on the impacted systems. The issues were reported to support teams, but no action was taken. Which of the following is the next step the
company should take to ensure any future issues are remediated?
A. Require support teams to develop a corrective control that ensures security failures are addressed once they are identified.
B. Require support teams to develop a preventive control that ensures new systems are built with the required security configurations.
C. Require support teams to develop a detective control that ensures they continuously assess systems for configuration errors.
D. Require support teams to develop a managerial control that ensures systems have a documented configuration baseline.
Answer: A
Explanation:
Requiring support teams to develop a corrective control that ensures security failures are addressed once they are identified is the best step to prevent future
issues from being remediated. Corrective controls are actions or mechanisms that are implemented after a security incident or failure has occurred to fix or restore
the normal state of the system or network. Corrective controls can include patching, updating, repairing, restoring, or reconfiguring systems or components that
were affected by the incident or failure .
NEW QUESTION 16
A company notices unknown devices connecting to the internal network and would like to implement a solution to block all non-corporate managed machines.
Which of the following solutions would be best to accomplish this goal?
Answer: B
Explanation:
This solution is the best to accomplish the goal of blocking all non-corporate managed machines from connecting to the internal network. NAC stands for network
access control, which is a method of enforcing policies and rules on network devices based on their identity, role, location, and other attributes. 802.1X is a
standard for port-based network access control, which authenticates devices before granting them access to a network port or wireless access point.
NEW QUESTION 19
Which of the following is an advantage of continuous monitoring as a way to help protect an enterprise?
A. Continuous monitoring leverages open-source tools, thereby reducing cost to the organization.
B. Continuous monitoring responds to active Intrusions without requiring human assistance.
C. Continuous monitoring blocks malicious activity by connecting to real-lime threat feeds.
D. Continuous monitoring uses automation to identify threats and alerts in real time
Answer: D
Explanation:
Continuous monitoring uses automation to identify threats and alerts in real time. This is an advantage of continuous monitoring as a way to help protect an
enterprise because it enables faster detection and response to security incidents, reduces the risk of human error, and improves the overall security posture and
compliance of the organization.
NEW QUESTION 24
A security officer needs to find the most cost-effective solution to the current data privacy and protection gap found in the last security assessment Which of the
following is the BEST recommendation?
Answer: B
Explanation:
Creating a data minimization plan would be the most cost-effective solution to the current data privacy and protection gap found in the last security assessment.
Data minimization is a principle that states that organizations should collect, store, process, and retain only the minimum amount of personal data that is necessary
for their legitimate purposes. Data minimization can help reduce the risk of data breaches, data leaks, or data misuse by limiting the exposure and access to
sensitive data. Data minimization can also help comply with data protection regulations, such as the General Data Protection Regulation (GDPR), that require
organizations to justify their data collection and processing activities. Data minimization can be achieved by implementing various measures, such as deleting or
anonymizing unnecessary data, applying retention policies, or using encryption or pseudonymization techniques.
NEW QUESTION 26
During the onboarding process for a new vendor, a security analyst obtains a copy of the vendor's latest penetration test summary:
Answer: C
Explanation:
The analyst should disclose details regarding the findings of the vendor’s latest penetration test summary as the first recommendation, as this can help assess the
vendor’s security posture and identify any potential risks or issues that may affect the organization. The analyst should review the findings and ask for more
information about the scope, methodology, and remediation actions of the penetration test, as well as any evidence or artifacts that support the findings.
NEW QUESTION 30
While implementing a PKI for a company, a security analyst plans to utilize a dedicated server as the
certAcate authority that is only used to sign intermediate certificates. Which of the following are the MOST secure states for the certificate authority server when it
is not in use? (Select TWO)
A. On a private VLAN
B. Full disk encrypted
C. Powered off
D. Backed up hourly
Answer: CF
Explanation:
The most secure states for the certificate authority server when it is not in use are powered off and air gapped. Powering off the server will prevent any
unauthorized access or tampering with the server while it is idle. Air gapping the server will isolate it from any network connections, making it inaccessible to
remote attackers or malware. These measures will help to protect the integrity and confidentiality of the certificate authority server and its keys.
NEW QUESTION 35
A cybersecunty analyst needs to harden a server that is currently being used as a web server The server needs to be accessible when entenng www company
com into the browser Additionally web pages require frequent updates which are performed by a remote contractor Given the following output:
Which of the following should the cybersecunty analyst recommend to harden the server? (Select TWO).
Answer: DF
Explanation:
Disabling the Telnet service would harden the server by removing an insecure protocol that transmits data in cleartext and could allow unauthorized access to the
server. Changing the SSH port to a non-standard port would harden the server by reducing the exposure to brute-force attacks or port scans that target the default
SSH port (22). Uninstalling the DNS service, performing a vulnerability scan, changing the server’s IP to a private IP address, or blocking port 80 with the host-
based firewall would not harden the server or could affect its functionality as a web server. Reference:
https://www.cisco.com/c/en/us/support/docs/ip/access-lists/13608-21.html
NEW QUESTION 39
An analyst is working on a method to allow secure access to a highly sensi-tive server. The solution must allow named individuals remote access to data contained
on the box and must limit access to a single IP address. Which of the following solutions would best meet these requirements?
A. Jump box
B. Software-defined networking
C. VLAN
D. ACL
Answer: A
Explanation:
A jump box is a secure computer that can be used to access a remote server or network. It acts as an intermediary between the user and the target system, and
can limit access to specific IP addresses. A jump box can also provide logging and auditing of the user’s actions on the remote system. A jump box is a common
solution for accessing highly sensitive servers or networks1.
NEW QUESTION 44
An organization is concerned about the security posture of vendors with access to its facilities and systems. The organization wants to implement a vendor review
process to ensure \hi> policies implemented by vendors are in line with its own. Which of the following will provide the highest assurance of compliance?
Answer: C
Explanation:
An independent third-party audit report can provide the highest assurance of compliance with the organization’s policies by vendors, as it involves an objective
and unbiased evaluation of the vendor’s security posture and practices by an external auditor who follows established standards and criteria. An independent third-
party audit report can help verify if the vendor meets the organization’s requirements and expectations, as well as identify any gaps or weaknesses that need to be
addressed.
NEW QUESTION 48
A security team has begun updating the risk management plan, incident response plan, and system security plan to ensure compliance with security review
guidelines. Which of the following can be executed by internal managers to simulate and validate the proposed changes?
Answer: C
Explanation:
According to the CompTIA CySA+ Certification Exam (CS0-002) study guide, a tabletop exercise can be executed by internal managers to simulate and validate
changes to the risk management plan, incident response plan, and system security plan. In a tabletop exercise, participants discuss and work through a simulated
scenario, usually in a classroom or conference room setting, to evaluate their readiness and understanding of the proposed changes. This type of exercise can
help to identify any potential issues or gaps in the proposed changes and can provide valuable insights for refining and improving the plans.
NEW QUESTION 51
An analyst is reviewing the following output as part of an incident:
Answer: A
Explanation:
The hosts are most likely part of a reflective denial-of-service attack. A reflective denial-of-service attack is a technique that allows attackers to both magnify the
amount of malicious traffic they can generate and obscure the sources of the attack traffic. This type of distributed denial-of-service (DDoS) attack overwhelms the
target, causing disruption or outage of systems and services. A reflective denial-of-service attack works by spoofing the target’s IP address and sending requests
to vulnerable servers that will respond to the target. The servers act as reflectors that bounce back the responses to the target, amplifying the attack volume and
hiding the attacker’s identity1. The output shows that host 10.20.30.40 is sending requests with a spoofed source IP address of 192.168.1.10 to host 203.0.113.15
on port 123, which is used by the Network Time Protocol (NTP). NTP is a common protocol used for reflection/amplification attacks, as it can generate large
responses to small requests2.
NEW QUESTION 54
A SIEM analyst receives an alert containing the following URL:
A. Password spraying
B. Buffer overflow
C. insecure object access
D. Directory traversal
Answer: D
Explanation:
A directory traversal attack is a type of web application attack that exploits insufficient input validation or filtering to access files or directories that are outside of the
web root folder. A directory traversal attack can allow an attacker to read, modify, or execute files on the target server that are not intended to be accessible via
web requests. The URL in the alert contains an example of a directory traversal attack, as indicated by the use of “…/” sequences in the query string. These
sequences are used to navigate up one level in the directory hierarchy, potentially reaching sensitive files or folders on the server. In this case, the attacker is
trying to access /etc/passwd file, which contains user account information on Linux systems.
NEW QUESTION 57
Which of the following should a database administrator for an analytics firm implement to best protect PII from an insider threat?
A. Data deidentification
B. Data encryption
C. Data auditing
D. Data minimization
Answer: C
Explanation:
Data auditing is the most essential and effective method to protect PII from an insider threat. Data auditing is the process of monitoring and recording the activities
and events related to data access and usage. Data
auditing can help detect and prevent any suspicious or anomalous behavior by an insider threat who tries to
access or manipulate PII.
Data auditing can provide several benefits for data protection, such as:
It can provide accountability and transparency for data access and usage, which can deter potential insider threats from abusing their privileges or violating
policies.
It can provide evidence and traceability for data incidents, which can help investigate and respond to data breaches or leaks by insider threats.
It can provide feedback and insights for data security improvement, which can help identify and address any gaps or weaknesses in data protection measures.
Data auditing can be done by using tools such as logs, alerts, reports, or dashboards. These tools can help security analysts track and analyze data activity and
identify any patterns or anomalies that indicate a possible insider threat.
NEW QUESTION 58
A security analyst is monitoring a company's network traffic and finds ping requests going to accounting and human resources servers from a SQL server. Upon
investigation, the analyst discovers a technician responded to potential network connectivity issues. Which of the following is the best way for the security analyst
to respond?
Answer: A
Explanation:
Reporting this activity as a false positive, as the activity is legitimate, is the best way for the security analyst to respond. A false positive is a condition in which
harmless traffic is classified as a potential network attack by a security monitoring tool. Ping requests are a common network diagnostic tool that can be used to
test network connectivity issues. The technician who responded to potential network connectivity issues was performing a legitimate task and did not pose any
threat to the accounting and human resources servers .
NEW QUESTION 60
Which of the following is MOST important when developing a threat hunting program?
Answer: D
Explanation:
Understanding assets and categories of assets is most important when developing a threat hunting program. Assets are anything that have value to an
organization, such as data, systems, networks, applications, devices, people, processes, or reputation. Categories of assets are groups of assets that share
common characteristics or attributes, such as type, function, location, owner, or criticality. Understanding assets and categories of assets can help to identify and
prioritize the potential targets and impact of threats in an organization. Understanding assets and categories of assets can also help to determine and apply
appropriate security controls and measures for each asset or category. Understanding assets and categories of assets can also help to collect and analyze
relevant data and indicators for each asset or category during threat hunting activities. Understanding penetration testing techniques (A) is not most important
when developing a threat hunting program. Penetration testing techniques are methods or tools that are used to simulate attacks on a system or network to
evaluate its security posture and identify vulnerabilities or weaknesses. Penetration testing techniques can help to validate and improve the security of an
organization, but they are not directly related to threat hunting activities. Penetration testing techniques are reactive rather than proactive approaches to security.
Understanding how to build correlation rules within a SIEM (B) is also not most important when developing a threat hunting program. Correlation rules are logic
statements that define relationships or patterns between different events or data points in a system or network. A SIEM (Security Information and Event
Management) is a software solution that collects, analyzes, and correlates data from various sources in an organization to provide security monitoring and alerting
capabilities1. Correlation rules can help to detect and respond to known threats in an organization, but they are not sufficient for threat hunting activities.
Correlation rules are based on predefined criteria rather than hypotheses or assumptions about unknown threats. Understanding security software technologies ©
is also not most important when developing a threat hunting program. Security software technologies are applications or programs that provide security functions
or features for an organization, such as antivirus software, firewalls, encryption software, VPNs (Virtual Private Networks), etc2. Security software technologies can
help to protect an organization from various threats, but they are not essential for threat hunting activities. Security software technologies are based on signatures
or heuristics rather than indicators of compromise or behavioral analysis.
References: 1: https://www.techopedia.com/definition/24771/technical-controls 2: https://www.techopedia.com/definition/25888/security-development-lifecycle-sdl
NEW QUESTION 65
Which of the following best explains why it is important for companies to implement both privacy and security policies?
A. Private data is insecure by design, so different programs ensure both policies are addressed.
B. Security policies will automatically ensure the data complies with privacy regulations.
C. Privacy policies will satisfy all regulations to secure consumer and sensitive company data.
D. Both policies have some overlap, but the differences can have regulatory consequences.
Answer: D
Explanation:
The correct answer is D. Both policies have some overlap, but the differences can have regulatory consequences. Privacy and security policies are both important
for companies to protect their data and comply with various laws and regulations. However, privacy and security policies are not the same, and they have different
goals and requirements.
Privacy policies are nontechnical controls that define how a company collects, uses, shares, and protects personal information from its customers, employees, or
partners. Privacy policies are based on the principles of data minimization, consent, transparency, and accountability. Privacy policies aim to respect the rights and
preferences of data subjects and comply with different privacy regulations, such as the General Data Protection Regulation (GDPR) or the California Consumer
Privacy Act (CCPA)1.
Security policies are technical or nontechnical controls that define how a company protects its data and systems from unauthorized access, modification, or
destruction. Security policies are based on the principles of confidentiality, integrity, and availability. Security policies aim to prevent or mitigate the impact of
cyberattacks and comply with different security standards, such as the Payment Card Industry Data Security Standard (PCI DSS) or the ISO/IEC 27000 series2.
Privacy and security policies have some overlap, as they both involve data protection and compliance. However, they also have some differences, as they address
different aspects and risks of data processing. For example, a company may have a strong security policy that encrypts its data, but it may still violate a privacy
policy if it collects or shares more data than necessary or without consent. Conversely, a company may have a clear privacy policy that informs its customers about
its data practices, but it may still suffer a security breach if it does not implement adequate security measures3.
NEW QUESTION 70
During a review of SIEM alerts, a securrty analyst discovers the SIEM is receiving many alerts per day from the file-integrity monitoring toot about files from a
newly deployed application that should not change. Which of the following steps should the analyst complete FIRST to respond to the issue7
A. Warn the incident response team that the server can be compromised
B. Open a ticket informing the development team about the alerts
C. Check if temporary files are being monitored
D. Dismiss the alert, as the new application is still being adapted to the environment
Answer: C
Explanation:
The analyst should check if temporary files are being monitored first to respond to the issue. Temporary files are files that are created and used by applications for
various purposes, such as storing data temporarily or caching data for faster access. However, temporary files are not meant to be permanent and are usually
deleted when they are no longer needed or when the application is closed. Therefore, monitoring temporary files can generate many alerts from the file-integrity
monitoring tool that are not relevant or useful for security purposes. The analyst should check if temporary files are being monitored and exclude them from the
monitoring scope to reduce the number of alerts and focus on the files that should not change.
NEW QUESTION 75
An application developer needs help establishing a digital certificate for a new application. Which of the following illustrates a certificate management best
practice?
Answer: C
Explanation:
The best practice for establishing a digital certificate for a new application is to ensure the certificate is requested from a trusted CA. A CA stands for Certificate
Authority, and it is an entity that issues and verifies digital certificates, which are electronic documents that contain a public key and a digital signature that prove
the identity and authenticity of an application, a website, or a person. Requesting a certificate from a trusted CA can help ensure that the certificate is valid, secure,
and recognized by other parties.
NEW QUESTION 78
A security analyst is concerned the number of security incidents being reported has suddenly gone down. Daily business interactions have not changed, and no
following should the analyst review FIRST?
Answer: C
Explanation:
The security analyst should review the IDS rule set first. The IDS (Intrusion Detection System) is a tool that monitors network traffic and alerts on any suspicious or
malicious activity. The IDS rule set is a set of conditions or patterns that define what constitutes normal or abnormal behavior on the network. The IDS rule set can
affect the number of security incidents being reported, as it determines what triggers an alert or not3. The security analyst should review the IDS rule set to check if
it is up to date, accurate, and comprehensive. If the IDS rule set is outdated, inaccurate, or incomplete, it may miss some incidents or generate false positives or
negatives.
NEW QUESTION 83
A computer hardware manufacturer developing a new SoC that will be used by mobile devices. The SoC should not allow users or the process to downgrade from
a newer firmware to an older one. Which of the following can the hardware manufacturer implement to prevent firmware downgrades?
A. Encryption
B. eFuse
C. Secure Enclave
D. Trusted execution
Answer: B
Explanation:
An eFuse, or electronic fuse, is a microscopic fuse put into a computer chip that can be blown by applying a high voltage or current. Once blown, an eFuse cannot
be reset or repaired, and its state can be read by software or hardware2
An eFuse can be used by a hardware manufacturer to prevent firmware downgrades on a
system-on-chip (SoC) that will be used by mobile devices. An eFuse can store information such as the firmware version, security level, or device configuration on
the chip. When a newer firmware is installed, an eFuse can be blown to indicate the update and prevent reverting to an older firmware. This can help protect the
device from security vulnerabilities, compatibility issues, or unauthorized modifications.
NEW QUESTION 85
A security analyst is reviewing a new Internet portal that will be used for corporate employees to obtain their pay statements. Corporate policy classifies pay
statement information as confidential, and it must be protected by MFA. Which of the following would best fulfill the MFA requirement while keeping the portal
accessible from the internet?
A. Obtaining home public IP addresses of corporate employees to implement source IP restrictions and requiring a username and password
B. Requiring the internet portal to be accessible from only the corporate SSO internet endpoint and requiring a smart card and PIN
C. Moving the internet portal server to a DMZ that is only accessible from the corporate VPN and requiring a username and password
D. Distributing a shared password that must be provided before the internet portal loads and requiring a username and password
Answer: B
Explanation:
Requiring the internet portal to be accessible from only the corporate SSO internet endpoint and requiring a smart card and PIN. This option provides the best MFA
requirement because it uses two factors of authentication: something you have (smart card) and something you know (PIN). It also restricts access to the portal
from a trusted source (corporate SSO internet endpoint).
NEW QUESTION 87
Which of the following BEST describes what an organizations incident response plan should cover regarding how the organization handles public or private
disclosures of an incident?
A. The disclosure section should focus on how to reduce the likelihood customers will leave due to the incident.
B. The disclosure section should contain the organization's legal and regulatory requirements regardingdisclosures.
C. The disclosure section should include the names and contact information of key employees who are needed for incident resolution
D. The disclosure section should contain language explaining how the organization will reduce the likelihood of the incident from happening m the future.
Answer: B
Explanation:
The disclosure section of an organization’s incident response plan should cover how the organization handles public or private disclosures of an incident. The
disclosure section should contain the organization’s legal and regulatory requirements regarding disclosures, such as the type, content, format, timing, and
recipients of the disclosures. The disclosure section should also specify the roles and responsibilities of the personnel involved in the disclosure process, such as
who is authorized to make or approve disclosures, who is responsible for communicating with internal and external stakeholders, and who is accountable for
ensuring compliance with the disclosure requirements. The disclosure section should not focus on how to reduce the likelihood customers will leave due to the
incident (A), as this is a business objective rather than a disclosure requirement. The disclosure section should not include the names and contact information of
key employees who are needed for incident resolution ©, as this is an operational detail rather than a disclosure requirement. The disclosure section should not
contain language explaining how the organization will reduce the likelihood of the incident from happening in the future (D), as this is a remediation action rather
than a disclosure requirement.
NEW QUESTION 89
Which of the following data exfiltration discoveries would most likely require communicating a breach to regulatory agencies?
A. CRM data
B. PHI files
C. SIEM logs
D. UEBA metrics
Answer: B
Explanation:
PHI stands for protected health information, which is any information that relates to the health or health care of an individual and can be used to identify that
person. PHI is regulated by the Health Insurance Portability and Accountability Act of 1996 (HIPAA), which sets national standards for the privacy and security of
health information. HIPAA requires covered entities, such as health care providers, health plans, and health care clearinghouses, to notify individuals and
regulatory agencies of any breach of unsecured PHI. A breach is defined as the unauthorized acquisition, access, use, or disclosure of PHI that compromises the
privacy or security of the information
NEW QUESTION 93
A security team has begun updating the risk management plan incident response plan and system security plan to ensure compliance with secunty review
guidelines Which of the (olowing can be executed by internal managers to simulate and validate the proposed changes'?
Answer: C
Explanation:
A tabletop exercise is a simulation of a security incident or scenario that involves the participation of key stakeholders and decision-makers. It can be used to test
and validate the effectiveness of the organization’s plans, policies, and procedures, such as the risk management plan, incident response plan, and system
security plan. A tabletop exercise can also help identify gaps or weaknesses in the plans and improve the communication and coordination among the participants.
An internal management review, a control assessment, a peer review, or a scripting are other possible methods to evaluate and validate a new product’s security
capabilities, but they are not as comprehensive or interactive as a tabletop exercise. Reference: https://www.csoonline.com/article/3444488/what-is-a-tabletop-
exercise-how-to-run-a-security-scenario-in-6-ste
NEW QUESTION 97
A security analyst needs to recommend a solution that will allow users at a company to access cloud-based SaaS services but also prevent them from uploading
and exflltrating data. Which of the following solutions should the security analyst recommend?
A. CASB
B. MFA
C. VPN
D. VPS
E. DLP
Answer: A
Explanation:
A cloud access security broker (CASB) is a solution that acts as a gatekeeper between users and cloud-based SaaS services. A CASB can enforce security
policies, such as data loss prevention (DLP), encryption, authentication, or access control, to protect sensitive data from unauthorized access, upload, or
exfiltration. A CASB can also provide visibility and monitoring of cloud usage and activity1.
A. Memory analysis
B. Hash signature check
C. Reverse engineering
D. Dynamic analysis
Answer: C
Explanation:
Reverse engineering is the process of analyzing a binary file without executing it, by using tools such as disassemblers, debuggers, and decompilers. Reverse
engineering can help identify the functionality, behavior, and purpose of a binary file, as well as any malicious code or vulnerabilities it may contain.
Answer: C
Explanation:
Threat modeling is a process that helps identify and analyze the potential threats and vulnerabilities of a system or process. It can help evaluate the security risks
and mitigation strategies of a new business process that would use existing infrastructure to process and store sensitive data. A black-box penetration testing
engagement, a tabletop exercise, or a business impact analysis are other methods that can be used to assess the security or resilience of a system or process, but
they are not as appropriate as threat modeling for coordinating the right training and testing methodology to respond to new business initiatives or significant
changes to existing ones. Reference: https://owasp.org/www-community/Application_Threat_Modeling
A. Deterrent
B. Preventive
C. Compensating
D. Detective
Answer: C
Explanation:
A compensating control, also called an alternative control, is a mechanism that is put in place to satisfy the requirement for a security measure that is deemed too
difficult or impractical to implement at the present time.
"Compensating controls are additional security measures that you take to address a vulnerability without remediating the underlying issue."
A compensating control is a control that reduces the risk of an existing or potential control weakness2
In this case, the lack of segregation of duties in the accounting department is a control weakness that increases the risk of fraud or error. The quarterly reviews by
a different officer are a compensating control that reduces this risk by providing an independent verification of the transactions recorded by the controller.
Answer: C
Explanation:
Lessons learned is a critical stage of incident response that involves evaluating the effectiveness of the response, identifying gaps and areas for improvement, and
updating the incident response plan accordingly1.
Company leadership should be involved in this process to ensure they are aware of the incident, its impact, and the actions taken to prevent or mitigate future
incidents. Additionally, company leadership can provide support and guidance for implementing the recommendations from the lessons learned session2.
Answer: A
Explanation:
A daemon is a program that runs in the background on a system and performs certain tasks or services without user intervention. A daemon’s binary is the
executable file that contains the code and instructions for the daemon to run. The server log shows that the daemon’s binary was changed on Aug 1 2020 at
00:00:01 by an unknown user with UID 0 (root). This is the greatest security concern, because it could indicate that an attacker has gained root access to the
system and modified the daemon’s binary with malicious code that could compromise the system’s security or functionality. Four consecutive days of monitoring
being skipped in the log, the process identifiers for the running service changing, or the PIDs continuously changing are not security concerns, but rather normal
events that could occur due to system maintenance, updates, restarts, or scheduling. Reference: https://www.linux.com/training-tutorials/what-are-linux-daemons/
A. Use a VPC to host the company's data and keep the current solution for the business applications.
B. Use a new server for the remote office to host the data and keep the current solution for the business applications.
C. Use a VDI for the home office and keep the current solution for the business applications.
D. Use a VPN to access the company's data in the home office and keep the current solution for the business applications.
Answer: D
Explanation:
The correct answer is D. Use a VPN to access the company’s data in the home office and keep the current solution for the business applications. A virtual private
network (VPN) is a technology that creates a secure and encrypted connection over a public network, such as the internet. A VPN can allow users to access
resources on a remote network, such as a server, as if they were on the same local network. A VPN can provide shared access from the remote office to the
company’s data in the home office, while maintaining security and privacy1.
Answer: C
Explanation:
Domain Keys Identified Mail (DKIM) is an email authentication method that uses a digital signature to let the
receiver of an email know that the message was sent and authorized by the owner of a domain1
DKIM helps prevent phishing emails that spoof or impersonate other domains by verifying the identity and integrity of the sender. DKIM works by adding a DKIM
signature header to each outgoing email message, which contains a hash value of selected parts of the message and the domain name of the sender. The
sender’s domain also publishes a public key in its DNS records, which can be used by the receiver to decrypt the DKIM signature and compare it with its own
hash value of the message. If they match, it means that the message was not altered in transit and that it came from the claimed domain.
Answer: BD
Explanation:
Consumer IoT devices are devices that connect to the internet and provide various functions or services for personal or home use, such as smart speakers,
cameras, thermostats, etc. Consumer IoT devices should be avoided in an enterprise environment because they may pose security risks or challenges for the
organization’s network and data. Some of the reasons why consumer IoT devices should be avoided are:
The devices may have weak or known passwords: Many consumer IoT devices come with default or hardcoded passwords that are easy to guess or find
online. Some devices may not allow users to change their passwords or enforce strong password policies. This can make them vulnerable to brute-force attacks or
unauthorized access by attackers.
The devices may utilize unsecure network protocols: Many consumer IoT devices use unsecure network protocols to communicate with other devices or
servers, such as HTTP, FTP, Telnet, etc. These protocols do not encrypt or authenticate the data they transmit or receive, which can expose them to interception,
modification, or spoofing by attackers.
A. HTTPS
B. Geofencing
C. Rate liming
D. Authentication
Answer: D
Explanation:
Authentication is a method of verifying a user’s identity by requiring some piece of evidence, such as something the user knows (e.g., password), something the
user has (e.g., token), or something the user is (e.g., fingerprint). Authentication is the best method to prevent unauthorized use of an API, because it ensures that
only legitimate users can access or use the API functions or data. HTTPS, geofencing, or rate limiting are other methods that can enhance the security or
performance of an API, but they do not prevent unauthorized use of an API. Reference: https://www.redhat.com/en/topics/api/what-is-api-security
A. UEFI
B. A hardware security module
C. eFUSE
D. Certificate signed updates
Answer: C
Explanation:
The correct answer is C. eFUSE. An eFUSE is a type of electronic fuse that can be programmed to permanently alter the functionality or configuration of a chipset.
An eFUSE can be used to prevent security weaknesses that could be reintroduced by downgrading the firmware version on the chipset, by locking the firmware to
a specific version or preventing unauthorized modifications. An eFUSE can also provide other benefits, such as anti-tampering, anti-counterfeiting, and device
authentication1.
* A. UEFI is not correct. UEFI stands for Unified Extensible Firmware Interface, and it is a standard that defines the software interface between an operating
system and a platform firmware. UEFI can provide security features, such as secure boot, which verifies the integrity of the boot loader and prevents unauthorized
code execution during the boot process. However, UEFI does not prevent security weaknesses that could be reintroduced by downgrading the firmware version on
the chipset2.
* B. A hardware security module is not correct. A hardware security module (HSM) is a physical device that provides secure storage and processing of
cryptographic keys and operations. An HSM can protect sensitive data and transactions, such as encryption, decryption, signing, or verification, from unauthorized
access or tampering. However, an HSM does not prevent security weaknesses that could be reintroduced by downgrading the firmware version on the chipset3.
* D. Certificate signed updates are not correct. Certificate signed updates are a method of ensuring the authenticity and integrity of firmware updates by using
digital certificates and signatures. Certificate signed updates can prevent malicious or corrupted firmware updates from being installed on the chipset, but they do
not prevent security weaknesses that could be reintroduced by downgrading the firmware version on the chipset. 1: What Is an eFUSE? 2: What Is UEFI? 3: What
Is a Hardware Security Module (HSM)?
Answer: C
Explanation:
MFA can be used to reduce the likelihood that the attacker gains access to the VM, however, the scenario specifically states that the attacker was able to escalate
rights and the question asks what can be done to remediate the vulnerability. the vulnerability in this case would be the ability to escalate rights.
The best way to remediate the vulnerability is to update to the secure hypervisor version. A hypervisor is a software that creates and manages virtual machines on
a physical server. A hypervisor can be vulnerable to various attacks, such as privilege escalation, code injection, or denial-of-service. Updating to the secure
hypervisor version can help fix any known bugs or flaws in the hypervisor software and prevent attackers from exploiting them. Updating to the secure hypervisor
version can also provide additional security features or enhancements that can improve the protection of the virtual machines and their data.
A. OVAL
B. CVSS
C. CVE
D. CCE
Answer: B
Explanation:
CVSS stands for Common Vulnerability Scoring System, and it is a standard for measuring and describing the severity of security-related software flaws. CVSS
provides a numerical score and a vector string that represent the characteristics and impact of a vulnerability. CVSS can help prioritize remediation efforts and
communicate risk levels to stakeholders.
Which of the following lines from this output most likely indicates that attackers could quickly use brute force and determine the negotiated secret session key?
A. TLS_RSA_WITH_DES_CBC_SHA 56
B. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 DH (1024 bits)
C. TLS_RSA_K1TH_A£S_256_CBC_SHA 256
D. TLS_DHE_RSA_WITH_AES_256_GCM_SHA256 DH (2048 bits)
Answer: A
Explanation:
This line from the output most likely indicates that attackers could quickly use brute force and determine the negotiated secret session key, as it represents a weak
cipher suite that uses an outdated encryption algorithm, a small key size, and no forward secrecy. A cipher suite is a combination of cryptographic algorithms and
parameters that are used to establish a secure communication channel between two parties. The cipher suite in this line consists of four components:
TLS_RSA_WITH_DES_CBC_SHA 56.
TLS stands for Transport Layer Security, and it is a protocol that provides security and privacy for network communications.
RSA stands for Rivest-Shamir-Adleman, and it is an algorithm that uses public-key cryptography for key exchange and authentication.
DES stands for Data Encryption Standard, and it is an algorithm that uses symmetric-key cryptography for data encryption.
CBC stands for Cipher Block Chaining, and it is a mode of operation that encrypts each block of data by XORing it with the previous ciphertext block.
SHA stands for Secure Hash Algorithm, and it is an algorithm that produces a fixed-length hash value from any input data.
56 stands for the key size in bits, which indicates how strong or secure the encryption is.
The cipher suite in this line is weak because:
DES is an outdated encryption algorithm that has been broken by brute force attacks, as it has a small key size of 56 bits, which can be easily guessed by
modern computers.
RSA does not provide forward secrecy, which means that if the RSA private key is compromised, all past and future communications encrypted with that key
can be decrypted by an attacker.
SHA is also an outdated hash algorithm that has been replaced by newer versions such as SHA-2 or SHA-3, as it has some vulnerabilities and weaknesses.
Answer: A
Explanation:
A secure supply chain program is a set of processes and practices that aim to protect the supply chain from various risks, such as cyberattacks, data breaches,
fraud, theft, sabotage, or natural disasters1. A secure supply chain program can help to ensure the integrity, availability, and confidentiality of the products,
services, data, and systems involved in the supply chain. A secure supply chain program with governance means that there are clear roles, responsibilities,
policies, procedures, and controls for managing the security of the supply chain. This can help to monitor and enforce the compliance of the third-party service
provider with the requirement to source talent from its own country. A secure supply chain program with governance can also help to identify and mitigate any
potential threats or vulnerabilities in the supply chain. Implementing blacklisting for IP addresses from outside the country (B) may not be sufficient or effective, as
IP addresses can be spoofed or bypassed by attackers. Implementing strong authentication controls for all contractors © may not be relevant or adequate, as
authentication controls do not prevent the sourcing of talent from other countries. Implementing user behavior analytics for key staff members (D) may not be
applicable or useful, as user behavior analytics do not verify the origin or location of the talent.
A. frameworks.
B. directors and officers.
C. incident response plans.
D. engineering rigor.
Answer: A
Explanation:
Ensuring that all areas of security have the proper controls is a primary reason why organizations use frameworks. Frameworks provide an organized structure for
organizations to evaluate their security posture and implement the necessary security measures for their operations. Frameworks such as NIST, COBIT, and ISO
27001 provide guidance on how to develop, implement and monitor security policies, controls, and procedures for an organization. Additionally, frameworks
provide a benchmark for organizations to measure their security posture against and create a roadmap for continued improvement.
Answer: A
Explanation:
Potential data loss to external users is a threat that applies to this situation, where the accounting department is hosting an accounts receivable form on a public
document service. Anyone with the link can access it. Data loss is an event that results in the destruction, corruption, or unauthorized disclosure of sensitive or
confidential data. Data loss can occur due to various reasons, such as human error, hardware failure, malware infection, or cyberattack. In this case, hosting an
accounts receivable form on a public document service exposes the data to potential data loss to external users who may access it without authorization or
maliciously modify or delete it .
Answer: D
Explanation:
Full disk encryption (FDE) is a technical control that encrypts all the data on a disk drive, including the operating system and applications. FDE prevents
unauthorized access to the data if the disk drive is lost or stolen, as it requires a password or key to decrypt the data. FDE can be implemented using software or
hardware solutions and can protect data at rest on laptops and other devices. The other options are not technical controls or do not reduce the risk of data loss if a
laptop is lost or stolen. References: CompTIA Cybersecurity Analyst (CySA+) Certification Exam Objectives (CS0-002), page 10; https://docs.microsoft.com/en-
us/windows/security/information-protection/bitlocker/bitlocker-overview
A. CASB
B. VPC
C. Federation
D. VPN
Answer: D
Explanation:
What is the difference between VPN and VPC?
Just as a virtual private network (VPN) provides secure data transfer over the public Internet, a VPC provides secure data transfer between a private enterprise
and a public cloud provider.
VPN (Virtual Private Network) is a technology that provides secure connectivity from the corporate network to a cloud environment. VPN creates an encrypted
tunnel between the two networks, allowing developers to access servers in all three tiers of the cloud environment without exposing their traffic to interception or
tampering. VPN can also provide authentication and authorization mechanisms to verify the identity and permissions of the developers.
Which of the following is the user attempting to do based on the log entries?
Answer: C
Explanation:
Scanning the network is what the user is attempting to do based on the log entries. The log entries show that the user is sending ping requests to various IP
addresses on different ports using a proxy server. Ping requests are a common network diagnostic tool that can be used to test network connectivity and latency
by sending packets of data and measuring their response time. However, ping requests can also be used by attackers to scan the network and discover active
hosts, open ports, or potential vulnerabilities .
A. APTs' passion for social justice will make them ongoing and motivated attackers.
B. APTs utilize methods and technologies differently than other threats
C. APTs are primarily focused on financial gam and are widely available over the internet.
D. APTs lack sophisticated methods, but their dedication makes them persistent.
Answer: B
Explanation:
APTs utilize methods and technologies differently than other threats. APTs stand for Advanced Persistent Threats, and they are sophisticated and stealthy attacks
that target specific organizations or networks over a long period of time, often with political or financial motives. APTs utilize methods and technologies differently
than other threats, such as using custom-made malware, exploiting zero-day vulnerabilities, leveraging social engineering techniques, or employing multiple
vectors of attack. APTs can also evade detection by existing security tools or controls, by using encryption, obfuscation, proxy servers, or other techniques to hide
their activities or communications.
A. Memory consumption
B. Non-standard port usage
C. Data exfiltration
D. System update
E. Botnet participant
Answer: C
Explanation:
data exfiltration is the unauthorized transfer of data from an organization’s network to an external destination, usually for malicious purposes such as espionage,
sabotage, or theft. The details given in the question suggest that data exfiltration is occurring from an endpoint device. The bursts of network utilization every
seven days indicate periodic data transfers. The content being transferred appears to be encrypted or obfuscated to avoid detection or analysis. The persistent
outbound TCP connection from the host to infrastructure in a third-party cloud indicates a possible command and control channel for an attacker. The HDD
utilization on the device grows by 10GB to 12GB over the course of every seven days, and single file sizes are 10GB, indicating that large amounts of data are
being collected and compressed before being exfiltrated.
A. parameterize.
B. decode.
C. guess.
D. decrypt.
Answer: B
Explanation:
Lime-based cookies are a type of cookies that use lime encoding to store data in a web browser. Lime
encoding is a simple substitution cipher that replaces each character in a string with another character based on a fixed key. Lime-based cookies are easy to
decode because the key is publicly available and the encoding algorithm is simple. Anyone who intercepts or accesses the lime-based cookies can easily decode
them and read the data stored in them. This is a security concern because lime-based cookies are often used for session management, which means they store
information about the user’s identity and preferences on a web application. If an attacker can decode the lime-based cookies, they can impersonate the user or
access their sensitive information.
A. VDI
B. SaaS
C. CASB
D. FaaS
Answer: B
Explanation:
SaaS stands for Software as a Service, which is a cloud model that allows users to access software applications over the internet without installing or maintaining
them on their own devices. SaaS will allow all data to be kept on the third-party network, because the software applications and the data they generate or process
are stored on the cloud provider’s servers. VDI, CASB, and FaaS are other terms related to cloud computing or security, but they do not match the description of
keeping all data on the third-party network. Reference: https://www.ibm.com/cloud/learn/software-as-a-service
Which of the following source IP addresses does the analyst need to investigate further?
A. 10.18.76.179
B. 10.50.180.49
C. 192.168.48.147
D. 192.168.100.5
Answer: B
Explanation:
The security analyst needs to investigate further the source IP address 10.50.180.49. This IP address belongs to a private network that is not routable on the
internet. However, the firewall usage report shows that this IP address has sent traffic to an external destination on port 443 (HTTPS). This could indicate that the
IP address is spoofed or compromised by an attacker who is using it to exfiltrate data or communicate with a command-and-control server.
A. sha256sum ~/Desktop/fi1e.pdf
B. /bin/;s -1 ~/Desktop/fi1e.pdf
C. strings ~/Desktop/fi1e.pdf | grep -i “<script”
Answer: C
Explanation:
This command would most likely indicate if the email attachment is malicious, as it would display any JavaScript code embedded in the PDF file. JavaScript code
can be used by attackers to execute malicious commands or scripts on the victim’s system when the PDF file is opened1. The strings command extracts the
printable characters from a binary file, such as a PDF file, and the grep -i “<script” option searches for the presence of JavaScript code in a case-insensitive
manner2.
A. SIEM
B. IDS
C. MFA
D. TLS
Answer: C
Explanation:
MFA stands for multi-factor authentication, which is a method of verifying a user’s identity by requiring two or more pieces of evidence, such as something the
user knows (e.g., password), something the user has (e.g., token), or something the user is (e.g., fingerprint). MFA is the best control to help prevent credential
stuffing attacks from being successful, because even if an attacker obtains a valid username and password from a breached site, they would still need another
factor to access the target site. SIEM, IDS, and TLS are other security controls, but they are not as effective as MFA for preventing credential stuffing attacks.
Reference: https://www.cloudflare.com/learning/bots/what-is-credential-stuffing/
After looking at the above communication, which of the following should the technician recommend to the security team to prevent exposure of sensitive
information and reduce the risk of corporate data being stored on non-corporate assets?
Answer: C
Explanation:
An email banner is a message that is added to the top or bottom of an email to provide some information or
warning to the recipient. An email banner should be implemented to identify emails coming from external sources to prevent exposure of sensitive information and
reduce the risk of corporate data being stored on
non-corporate assets. An email banner can help employees recognize phishing or spoofing attempts and avoid clicking on malicious links or attachments. It can
also remind employees not to share confidential information with external parties or forward corporate emails to personal accounts. The other options are not
relevant or effective for this purpose. References: CompTIA Cybersecurity Analyst (CySA+) Certification Exam Objectives (CS0-002), page 13;
https://www.csoonline.com/article/3235970/what-is-spoofing-definition-and-how-to-prevent-it.html
Answer: D
Explanation:
Fuzzing is a technique that involves sending random, malformed, or unexpected inputs to an application to trigger errors, crashes, or vulnerabilities. Fuzzing can
be used to test the robustness and security of software, especially when the source code is not available or the input format is complex1. Fuzzing can also
simulate abnormal user behavior, such as entering invalid data, clicking on random buttons, or sending malicious requests2.
Fuzzing tools are software programs that automate the process of generating and sending inputs to the application under test. There are different types of fuzzing
tools, such as black-box fuzzers, white-box fuzzers, and grey-box fuzzers, depending on the level of information and feedback they have about the application1.
Some examples of fuzzing tools are AFL, Peach, and [Sulley].
Polymorphic methods are techniques that allow fuzzing tools to modify or mutate the inputs in different ways, such as changing the length, value, type, or structure
of the data. Polymorphic methods can increase the diversity and effectiveness of the inputs and help discover more bugs or vulnerabilities in the application .
Therefore, using fuzzing tools with polymorphic methods would be the best approach to test a new application that simulates abnormal user behavior to find
software bugs. This approach would generate a large number of inputs that cover various scenarios and edge cases and expose any flaws or weaknesses in the
application’s functionality or security.
Answer: B
Explanation:
User access logging (UAL) is a feature on Windows Server operating systems that records the details of
remote access and management activities performed by users on the server. UAL can provide information such as the user name, the source IP address, the
destination host name, the protocol used, and the time and duration of the connection1. Enabling user access logging on the VPN server can help the security
analyst to obtain the best information to identify and investigate the inbound connection originating from an unknown IP address.
A. Implement a mobile device wiping solution for use if a device is lost or stolen.
B. Install a DLP solution to track data now
C. Install an encryption solution on all mobile devices.
D. Train employees to report a lost or stolen laptop to the security department immediately
Answer: A
Explanation:
A mobile device wiping solution is a security feature that allows an organization to remotely erase or delete all data on a mobile device if it is lost or stolen2
A mobile device wiping solution can help protect the privacy of the data on a device and prevent unauthorized access or disclosure of sensitive information. A
mobile device wiping solution can be implemented using built-in features of some mobile operating systems, third-party applications, or mobile device management
(MDM) software.
A. STIX
B. OpenlOC
C. CVSS
D. TAXll
Answer: D
Explanation:
TAXII stands for Trusted Automated eXchange of Indicator Information, and it is a server component of a threat management system that can facilitate the
exchange of threat intelligence data between different sources and consumers, using a standard protocol and format. TAXII can help deploy a threat management
system with minimal human interaction, by automating the collection, processing, and dissemination of threat intelligence data.
A. Impact analysis
B. Dynamic analysis
C. Static analysis
D. Protocol analysis
Answer: C
Explanation:
Static analysis is a method of analyzing the source code or binary code of an application without executing
it. Static analysis can detect vulnerable third-party libraries before code deployment by scanning the code for references to known vulnerable libraries or versions
Answer: C
Explanation:
The email message that was quarantined and requires further review is an example of a phishing attempt that tries to trick the recipient into buying gift cards for a
fake urgent request from a senior executive. The security analyst should delete the email and block the sender to prevent further attempts from reaching other
users in the organization. Releasing the email for delivery, contacting a purchasing agent to expedite, or purchasing the gift cards and submitting an expense
report are actions that would fall for the phishing attempt and result in financial loss or reputation damage for the organization. Reference:
https://www.csoonline.com/article/3444488/what-is-phishing-how-this-cyber-attack-works-and-how-to-prevent
A. Implement MDM
B. Update the maiware catalog
C. Patch the mobile device's OS
D. Block third-party applications
Answer: D
Explanation:
Blocking third-party applications would be the best way to mitigate future attacks on company-owned mobile devices that are used by employees to collect data
from clients in the field. Third-party applications are applications that are not developed or authorized by the device manufacturer or operating system provider1.
Third-party applications can pose a security risk for mobile devices, as they may contain malware, spyware, or other malicious code that can compromise the
device or its data2. Blocking third-party applications can help prevent employees from installing unauthorized or untrusted applications on company-owned mobile
devices and reduce the attack surface.
Answer: B
Explanation:
A data minimization plan is a strategy that aims to reduce the amount and type of data that an organization collects, stores, and processes. It can help improve
data privacy and protection by limiting the exposure and impact of a data breach or loss. Creating a data minimization plan is the best recommendation for a
security officer who needs to find the most cost-effective solution to the current data privacy and protection gap. Requiring users to sign NDAs, adding access
control requirements, or implementing a data loss prevention solution are other possible solutions, but they are not as cost-effective as creating a data
minimization plan. Reference:
https://www.csoonline.com/article/3603898/data-minimization-what-is-it-and-how-to-implement-it.html
Based on this information, which of the following should the analyst record in the incident report related to the breach? (Select two).
Answer: CF
Explanation:
F. A reverse shell was used: A reverse shell is a technique that allows a remote attacker to execute commands on a compromised system by opening a
connection from the target to the attacker’s machine. The image shows that the attacker used the netcat tool to create a reverse shell on host 192.168.1.210,
which is running a web server on port 80. The attacker then used the reverse shell to access the /images folder and download a file named secret.jpg.
C. IP address 43.23.10.201 should be blocked at the firewall: IP address 43.23.10.201 is the source of the attack, as shown by the netstat command output in
the image. The attacker used this IP address to connect to host 192.168.1.210 on port 80 and exploit a vulnerability in the web server software. Blocking this IP
address at the firewall would prevent further attacks from this source.
A. SCAP
B. SAST
C. DAST
D. DACS
Answer: A
Explanation:
SCAP is a protocol designed to assess the security compliance of computers and other devices. It works by scanning systems against security policies, and can
help verify that the scanned device meets security requirements. Here is a link to the CompTIA CySA+ Guide's Chapter 5 - Access Controls for more information:
https://certification.comptia.org/docs/default-source/exam-objectives/cs0-002.pdf
A. Input validation
B. Security regression testing
C. Application fuzzing
D. User acceptance testing
E. Stress testing
Answer: B
Explanation:
Detailed
Security regression testing is a type of testing that verifies that the security features and functionality of an application are not compromised or broken by any
changes or updates in the code2. Security regression testing can help to ensure that the application follows industry best practices for secure coding and does not
introduce any new vulnerabilities or weaknesses. Security regression testing can be performed manually or automatically using tools or scripts that check for
common security flaws and compliance with security standards. Security regression testing can also help to validate the error-handling capabilities of an
application by testing how it responds to different types of inputs and scenarios. Input validation (A) is a technique that checks whether the inputs to an application
are valid and expected before processing them3. Input validation can help to prevent some types of security attacks, such as injection attacks or buffer overflows,
but it is not a way to verify that an application follows industry best practices for secure
coding. Input validation is part of secure coding, not a way to test it. Application fuzzing © is a technique that tests an application by sending random or malformed
inputs to it and observing its behavior4. Application fuzzing can help to discover some types of security vulnerabilities, such as memory leaks or crashes, but it is
not a comprehensive way to verify that an application follows industry best practices for secure coding. Application fuzzing may not cover all possible inputs and
scenarios and may not check for compliance with security standards. User acceptance testing (D) is a technique that tests an application by involving end users or
customers in evaluating its functionality and usability. User acceptance testing can help to ensure that an application meets the user requirements and
expectations, but it is not a reliable way to verify that an application follows industry best practices for secure coding. User acceptance testing may not focus on
security aspects and may not detect subtle or hidden security flaws. Stress testing (E) is a technique that tests an application by subjecting it to high levels of load
or demand. Stress testing can help to evaluate the performance and reliability of an application under extreme conditions, but it is not a relevant way to verify that
an application follows industry best practices for secure coding. Stress testing does not check for security issues and may not reflect normal usage patterns.
References: 2: https://www.techopedia.com/definition/31686/resource-exhaustion 3:
https://www.techopedia.com/definition/13493/penetration-testing 4: https://www.techopedia.com/definition/25888/security-development-lifecycle-sdl :
https://www.techopedia.com/definition/24771/technical-controls : https://www.techopedia.com/definition/32088/vm-escape
A. The attack used an algorithm to generate command and control information dynamically.
B. The attack attempted to contact www.google.com to verify internet connectivity.
C. The attack used encryption to obfuscate the payload and bypass detection by an IDS.
D. The attack caused an internal host to connect to a command and control server.
Answer: A
Explanation:
This is a technique that is commonly used by malware to evade detection and blocking by security tools. The malware generates random domain names that are
used to communicate with the command and control server, which can change its IP address frequently. The domain names are usually long and nonsensical,
such as www.uewiryfajfchfaerwfj.co in the log. The malware uses a predefined algorithm or a seed value to generate the same domain names as the server, so
that they can find each other on the internet12.
Answer: B
Explanation:
This type of analysis is performed before the application is installed and active on a system, and it involves
examining the code without actually executing it in order to identify potential vulnerabilities or security risks.
As per CYSA+ 002 Study Guide: Static analysis is conducted by reviewing the code for an application. Static analysis does not run the program; instead, it focuses
on understanding how the program is written and what the code is intended to do.
Static analysis refers to scanning the source code or the compiled code of an application without executing it, to identify potential vulnerabilities, errors, or bugs.
Static analysis can help improve the quality and security of the code before it is deployed or run4
Answer: C
Explanation:
This is the best method to review and assess the security of the cloud service models used by a company on multiple CSPs. CSP stands for cloud service
provider, which is a company that offers cloud-based services such as infrastructure, platform, or software. CASB stands for cloud access security broker, which is
a software or service that acts as a gateway between the company and the CSPs, and provides visibility, control, compliance, and threat protection for the cloud
services.
Integrating the security benchmarks of the CSPs with a CASB means that the company can use a common set of standards and metrics to measure and compare
the security posture and performance of different cloud service models, such as IaaS, PaaS, or SaaS. Security benchmarks are predefined criteria or best
practices that define the minimum level of security required for a cloud service model. For example, some security benchmarks may include encryption,
authentication, logging, auditing, patching, backup, etc. By integrating these benchmarks with a CASB, the company can monitor and enforce them across multiple
CSPs, and identify any gaps or risks in their cloud security.
Which of the following is the analyst most likely observing? (Select two).
Answer: DF
Explanation:
A security analyst is reviewing the network security monitoring logs listed below and is most likely observing that 10.1.1.129 sent potential malicious requests to
the web server and that 10.1.1.130 can potentially obtain information about the PHP version. The logs show that 10.1.1.129 sent two requests to the web server
with suspicious parameters, such as “union select” and “or 1=1”, which are commonly used for SQL injection attacks. The logs also show that 10.1.1.130 sent a
request to the web server with a parameter “phpinfo”, which is a function that displays information about the PHP configuration and environment, which can be
useful for attackers to find vulnerabilities or exploit them. References: CompTIA Cybersecurity Analyst (CySA+) Certification Exam Objectives (CS0-002), page 8;
https://owasp.org/www-community/attacks/SQL_Injection; https://www.php.net/manual/en/function.phpinfo.php
A. Insert the hard drive on a test computer and boot the computer.
B. Record the serial numbers of both hard drives.
C. Compare the file-directory "sting of both hard drives.
D. Run a hash against the source and the destination.
Answer: D
Explanation:
A hash is a mathematical function that produces a unique value for a given input. A hash can be used to verify that a bit-level image copy of a hard drive is an
exact clone of the original hard drive by comparing the hash values of both drives. If the hash values match, then the drives are identical. If the hash values differ,
then there is some discrepancy between the drives. Inserting the hard drive on a test computer and booting the computer, recording the serial numbers of both
hard drives, or comparing the file-directory listing of both hard drives are not reliable methods to verify that a bit-level image copy of a hard drive is an exact clone
of the original hard drive. Reference: https://www.forensicswiki.org/wiki/Hashing
Answer: A
Explanation:
Data loss prevention (DLP) is a set of policies and tools that aim to prevent unauthorized disclosure of sensitive data. DLP transport rules are rules that apply to
email messages that are sent or received by an organization’s mail server. These rules can provide deep content analysis, which means they can scan the
content of email messages and attachments for sensitive data patterns, such as client lists or contact information. If a rule detects a violation of the DLP policy, it
can take actions such as blocking, quarantining, or notifying the sender or recipient. This would improve security and help prevent sales team members from
sending sensitive client lists to their personal accounts. References: CompTIA Cybersecurity Analyst (CySA+) Certification Exam Objectives (CS0-002), page 14;
https://docs.microsoft.com/en-us/exchange/security-and-compliance/mail-flow-rules/data-loss-prevention
A. Manual validation
B. Penetration testing
C. A known-environment assessment
D. Credentialed scanning
Answer: D
Explanation:
Credentialed scanning is a method of vulnerability scanning that uses valid user credentials to access the target systems and perform a more thorough and
accurate assessment of their security posture. Credentialed scanning can help to reduce the number of false positives by allowing the scanner to access more
information and resources on the systems, such as configuration files, registry keys, installed software, patches, and permissions .
Answer: A
Explanation:
This is the primary reason why financial institutions may share up-to-date threat intelligence information on a secure feed that is dedicated to their sector. Threat
intelligence is the collection, analysis, and dissemination of information about current or potential threats to an organization’s assets, operations, or reputation. By
sharing threat intelligence information, financial institutions can benefit from the collective knowledge, experience, and capabilities of their peers and partners, and
enhance their situational awareness, threat detection, and incident response. Sharing threat intelligence information can also help financial institutions identify
common attack patterns, trends, and techniques, as well as the malicious actors and indicators of compromise (IOCs) associated with them. IOCs are pieces of
forensic data that can be used to identify potentially malicious activities or intrusions on a network or system, such as IP addresses, domains, URLs, file hashes, or
email addresses
Answer: B
Explanation:
Stress testing is a software assessment method that tests how an application performs under peak times or extreme workloads. Stress testing can help to identify
any performance issues, bottlenecks, errors or crashes that may occur when an application faces high demand or concurrent users. Stress testing can also help to
determine the maximum capacity and scalability of an application .
A. Utilize the CASB to enforce DLP data-at-rest protection for financial information that is stored on premises.
B. Do not utilize the CASB solution for this purpose, but add DLP on premises for data in motion.
C. Utilize the CASB to enforce DLP data-in-motion protection for financial information moving to the cloud.
D. Do not utilize the CASB solution for this purpose, but add DLP on premises for data at rest.
Answer: C
Explanation:
"CASB solutions generally offer their own DLP policy engine, allowing you to configure DLP policies in a CASB and apply them to cloud services."
https://www.mcafee.com/blogs/enterprise/cloud-security/how-a-casb-integrates-with-an-on-premises-dlp-solutio
CASB stands for Cloud Access Security Broker, which is a solution that monitors and controls the access and usage of cloud services by an organization’s users.
DLP stands for Data Loss Prevention, which is a solution that prevents unauthorized disclosure or leakage of sensitive data. Utilizing the CASB to enforce DLP
data-in-motion protection for financial information moving to the cloud is the best recommendation for a security analyst to mitigate the threat of financial data
leakage into the cloud, because it would prevent users from uploading or transferring financial information to cloud services that are not authorized or secure.
Utilizing the CASB to enforce DLP data-at-rest protection for financial information that is stored on premises, not utilizing the CASB solution for this purpose but
adding DLP on premises for data in motion or data at rest are other possible recommendations, but they are not as effective or relevant as utilizing the CASB to
enforce DLP data-in-motion protection for financial information moving to the cloud. Reference: https://www.csoonline.com/article/3200344/what-is-a-casb-and-why-
do-you-need-one.html
Answer: C
Explanation:
The first step the analyst should take to prevent further spread of the mining operation is to quarantine all the impacted hosts for forensic analysis. Quarantining
the hosts can help isolate them from the network, and prevent them from communicating with other devices or servers that may be part of the mining operation.
Forensic analysis can help identify the source and scope of the infection, and provide clues for remediation and recovery.
A. Data visualization
B. SOAR
C. Machine learning
D. SCAP
Answer: C
Explanation:
The correct answer is C. Machine learning. Machine learning is a branch of artificial intelligence that uses advanced mathematical techniques, such as statistics,
algorithms, and linear algebra, to analyze large amounts of data and find patterns and correlations in events and activities. Machine learning can help to automate
tasks, improve decision making, and enhance security by detecting anomalies, threats, or trends1.
* A. Data visualization is not correct. Data visualization is the process of presenting data in a graphical or pictorial format, such as charts, graphs, maps, or
dashboards. Data visualization can help to communicate information, insights, or trends more effectively and intuitively than using text or numbers alone2.
* B. SOAR is not correct. SOAR stands for Security Orchestration, Automation, and Response, and it is a solution that combines various tools and processes to
improve the efficiency and effectiveness of security operations. SOAR can help to automate tasks, integrate systems, coordinate actions, and respond to incidents
faster and more consistently3.
* D. SCAP is not correct. SCAP stands for Security Content Automation Protocol, and it is a set of standards and specifications that enable the automated
assessment, measurement, and reporting of the security posture of systems and networks. SCAP can help to ensure compliance, identify vulnerabilities, and
remediate issues.
* 1: What Is Machine Learning? 2: What Is Data Visualization? 3: What Is Security Orchestration, Auto and Response (SOAR)? : [What Is Security Content
Automation Protocol (SCAP)?]
A. To better Inform recruiters during hiring so they can include incident response Interview questions
B. To ensure the incident response process captures evidence needed in case of disciplinary actions
C. To validate that the incident response process meets the organization's best practices
D. To prevent Incident responders from Interacting directly with any users
Answer: B
Explanation:
The human resources department should be involved in incident response, to ensure that the incident response process captures evidence needed in case of
disciplinary actions against any employees who may have caused or contributed to the incident, either intentionally or unintentionally. The human resources
department can also help with enforcing policies and procedures, communicating with employees, and providing legal or ethical guidance.
A. Develop an asset inventory to determine the systems within the software company
B. Review relevant network drawings, diagrams and documentation
C. Perform penetration tests against the software company's Internal and external networks
D. Baseline the software company's network to determine the ports and protocols in use.
Answer: A
Explanation:
An asset inventory is a list of all the hardware, software, data, and other resources that an organization owns or uses. An asset inventory helps to identify what
systems are present in an organization, where they are located, what they do, and how they are configured2
Developing an asset inventory is the next step that should be completed to obtain information about the software company’s security posture, as it provides a
baseline for further analysis and assessment of the systems’ vulnerabilities and risks.
Answer: D
Explanation:
Automated security controls testing is a method that uses tools or scripts to verify that the security controls of a system or device are configured correctly and
comply with the organization’s policies and standards. Performing automated security controls testing of expected configurations prior to production would help
prevent a recurrence of the risk exposure caused by missing antivirus, unnecessary ports enabled, and insufficient password complexity. Performing password-
cracking attempts, Nmap scans, or antivirus scans on all devices before they are released to production are other methods that can help detect some security
issues, but they are not as comprehensive or efficient as automated security controls testing. Reference:
https://www.nist.gov/system/files/documents/2017/04/28/sp800-115.pdf
Answer: CE
Explanation:
Proactive threat-hunting is the process of actively searching for unknown threats in the network, rather than waiting for alerts or indicators of compromise. Some of
the important reasons for performing proactive
threat-hunting activities are:
To uncover unknown threats that may have evaded detection by existing security tools or controls, and to mitigate them before they cause damage or data
loss.
To create a new security baseline that reflects the current state of the network, and to identify any anomalies or deviations from the normal behavior or activity.
A. Expand the ports Being scanned lo Include al ports increase the scan interval to a number the business win accept without causing service interruptio
B. Enable authentication and perform credentialed scans
C. Expand the ports being scanned to Include all port
D. Keep the scan interval at its current level Enable authentication and perform credentialed scans.
E. Expand the ports being scanned to Include at ports increase the scan interval to a number the business will accept without causing service Interruptio
F. Continue unauthenticated scans.
G. Continue scanning the well-known ports increase the scan interval to a number the business will accept without causing service Interruptio
H. Enable authentication and perform credentialed scans.
Answer: A
Explanation:
A vulnerability scan is a process of identifying and assessing known vulnerabilities in a system or network
using automated tools or software1
A vulnerability scan can help improve the security posture of a
vulnerability management program by detecting and prioritizing potential weaknesses that could be exploited by attackers. To increase the security posture of a
vulnerability scan, the following actions can be taken:
Expand the ports being scanned to include all ports: This means scanning all possible ports on a system or network, not just the well-known or commonly used
ones. This can help discover more vulnerabilities that may be hidden or overlooked on less frequently used ports.
Increase the scan interval to a number the business will accept without causing service interruption: This means scanning more frequently or regularly, but not
so often that it causes performance issues or downtime for the system or network. This can help keep up with new vulnerabilities that may emerge over time and
reduce the window of opportunity for attackers.
Enable authentication and perform credentialed scans: This means using login credentials or SSH keys on an asset to get deeper access to its data,
processes, configurations, and vulnerabilities2
This can help discover more vulnerabilities that cannot be seen from the network, such as insecure versions of software or poor security permissions.
Answer: C
Explanation:
This would limit the FTP server’s access to a specific directory tree and prevent directory traversal attacks that could access files outside of that tree.
Implementing file-level encryption, supporting FTPS, or upgrading the FTP server would not prevent directory traversal attacks.
Relate Links
https://www.exambible.com/CS0-002-exam/
Contact us
We are proud of our high-quality customer service, which serves you around the clock 24/7.
Viste - https://www.exambible.com/