Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dumps65

CompTIA CAS-003 Dumps

Page: 1 / 68
Total 683 questions

CompTIA Advanced Security Practitioner (CASP) Questions and Answers

Question 1

The audit team was only provided the physical and logical addresses of the network without any type of access credentials.

Which of the following methods should the audit team use to gain initial access during the security assessment? (Choose two.)

Options:

A.

Tabletop exercise

B.

Social engineering

C.

Runtime debugging

D.

Reconnaissance

E.

Code review

F.

Remote access tool

Question 2

A vendor develops a mobile application for global customers. The mobile application supports advanced encryption of data between the source (the mobile device) and the destination (the organization’s ERP system).

As part of the vendor’s compliance program, which of the following would be important to take into account?

Options:

A.

Mobile tokenization

B.

Export controls

C.

Device containerization

D.

Privacy policies

Question 3

A security administrator is updating a company’s SCADA authentication system with a new application. To ensure interoperability between the legacy system and the new application, which of the following stakeholders should be involved in the configuration process before deployment? (Choose two.)

Options:

A.

Network engineer

B.

Service desk personnel

C.

Human resources administrator

D.

Incident response coordinator

E.

Facilities manager

F.

Compliance manager

Question 4

A cybersecurity analyst is hired to review the security the posture of a company. The cybersecurity analyst notice a very high network bandwidth consumption due to SYN floods from a small number of IP addresses. Which of the following would be the BEST action to take to support incident response?

Options:

A.

Increase the company's bandwidth.

B.

Apply ingress filters at the routers.

C.

Install a packet capturing tool.

D.

Block all SYN packets.

Question 5

A core router was manipulated by a credentialed bypass to send all network traffic through a secondary router under the control of an unauthorized user connected to the network by WiFi.

Which of the following would BEST reduce the risk of this attack type occurring?

Options:

A.

Implement a strong, complex password policy for user accounts that have access to the core router.

B.

Deploy 802.1X as the NAC system for the WiFi infrastructure.

C.

Add additional port security settings for the switching environment connected to the core router.

D.

Allow access to the core router management interface only through an out-of-band channel.

Question 6

An external red team is brought into an organization to perform a penetration test of a new network-based application. The organization deploying the network application wants the red team to act like remote, external attackers, and instructs the team to use a black-box approach. Which of the following is the BEST methodology for the red team to follow?

Options:

A.

Run a protocol analyzer to determine what traffic is flowing in and out of the server, and look for ways to alter the data stream that will result in information leakage or a system failure.

B.

Send out spear-phishing emails against users who are known to have access to the network-based application, so the red team can go on-site with valid credentials and use the software.

C.

Examine the application using a port scanner, then run a vulnerability scanner against open ports looking for known, exploitable weaknesses the application and related services may have.

D.

Ask for more details regarding the engagement using social engineering tactics in an attempt to get the organization to disclose more information about the network application to make attacks easier.

Question 7

A company recently implemented a new cloud storage solution and installed the required synchronization client on all company devices. A few months later, a breach of sensitive data was discovered. Root cause analysis shows the data breach happened from a lost personal mobile device.

Which of the following controls can the organization implement to reduce the risk of similar breaches?

Options:

A.

Biometric authentication

B.

Cloud storage encryption

C.

Application containerization

D.

Hardware anti-tamper

Question 8

A security engineer is working to secure an organization’s VMs. While reviewing the workflow for creating VMs on demand, the engineer raises a concern about the integrity of the secure boot process of the VM guest.

Which of the following would BEST address this concern?

Options:

A.

Configure file integrity monitoring of the guest OS.

B.

Enable the vTPM on a Type 2 hypervisor.

C.

Only deploy servers that are based on a hardened image.

D.

Protect the memory allocation of a Type 1 hypervisor.

Question 9

A security engineer is assessing a new IoT product. The product interfaces with the ODBII port of a vehicle and uses a Bluetooth connection to relay data to an onboard data logger located in the vehicle. The data logger can only transfer data over a custom USB cable. The engineer suspects a relay attack is possible against the cryptographic implementation used to secure messages between segments of the system. Which of the following tools should the engineer use to confirm the analysis?

Options:

A.

Binary decompiler

B.

Wireless protocol analyzer

C.

Log analysis and reduction tools

D.

Network-based fuzzer

Question 10

A Chief Information Security Officer (CISO) is working with a consultant to perform a gap assessment prior to an upcoming audit. It is determined during the assessment that the organization lacks controls to effectively assess regulatory compliance by third-party service providers. Which of the following should be revised to address this gap?

Options:

A.

Privacy policy

B.

Work breakdown structure

C.

Interconnection security agreement

D.

Vendor management plan

E.

Audit report

Question 11

A global company has decided to implement a cross-platform baseline of security settings for all company laptops. A security engineer is planning and executing the project. Which of the following should the security engineer recommend?

Options:

A.

Replace each laptop in the company's environment with a standardized laptop that is preconfigured to match the baseline settings

B.

Create batch script files that will enable the baseline security settings and distribute them to global employees for execution

C.

Send each laptop to a regional IT office to be reimaged with the new baseline security settings enabled and then redeployed

D.

Establish GPO configurations for each baseline setting, test that each works as expected, and have each setting deployed to the laptops.

E.

Leverage an MDM solution to apply the baseline settings and deploy continuous monitoring of security configurations.

Question 12

A video-game developer has received reports of players who are cheating. All game players each have five capabilities that are ranked on a scale of 1 to 10 points, with 10 total points available for balance. Players can move these points between capabilities at any time The programming logic is as follows:

• A player asks to move points from one capability to another

• The source capability must have enough points to allow the move

• The destination capability must not exceed 10 after the move

• The move from source capability to destination capability is then completed

The time stamps of the game logs show each step of the transfer process takes about 900ms However, the time stamps of the cheating players show capability transfers at the exact same time. The cheating players have 10 points in multiple capabilities. Which of the following is MOST likely being exploited to allow these capability transfers?

Options:

A.

TOC/TOU

B.

CSRF

C.

Memory leak

D.

XSS

E.

SQL injection

F.

Integer overflow

Question 13

During a routine network scan, a security administrator discovered an unidentified service running on a new embedded and unmanaged HVAC controller, which is used to monitor the company's datacenter

Port state

161/UDP open

162/UDP open

163/TCP open

The enterprise monitoring service requires SNMP and SNMPTRAP connectivity to operate. Which of the following should the security administrator implement to harden the system?

Options:

A.

Patch and restart the unknown services.

B.

Segment and firewall the controller's network

C.

Disable the unidentified service on the controller.

D.

Implement SNMPv3 to secure communication.

E.

Disable TCP/UDP PORTS 161 THROUGH 163

Question 14

A regional transportation and logistics company recently hired its first Chief Information Security Officer (CISO). The CISO’s first project after onboarding involved performing a vulnerability assessment against the company’s public facing network. The completed scan found a legacy collaboration platform application with a critically rated vulnerability. While discussing this issue with the line of business, the CISO learns the vulnerable application cannot be updated without the company incurring significant losses due to downtime or new software purchases.

Which of the following BEST addresses these concerns?

Options:

A.

The company should plan future maintenance windows such legacy application can be updated as needed.

B.

The CISO must accept the risk of the legacy application, as the cost of replacing the application greatly exceeds the risk to the company.

C.

The company should implement a WAF in front of the vulnerable application to filter out any traffic attempting to exploit the vulnerability.

D.

The company should build a parallel system and perform a cutover from the old application to the new application, with less downtime than an upgrade.

Question 15

A company is moving all of its web applications to an SSO configuration using SAML. Some employees report that when signing in to an application, they get an error message on the login screen after entering their username and password, and are denied access. When they access another system that has been converted to the new SSO authentication model, they are able to authenticate successfully without being prompted for login.

Which of the following is MOST likely the issue?

Options:

A.

The employees are using an old link that does not use the new SAML authentication.

B.

The XACML for the problematic application is not in the proper format or may be using an older schema.

C.

The web services methods and properties are missing the required WSDL to complete the request after displaying the login page.

D.

A threat actor is implementing an MITM attack to harvest credentials.

Question 16

A security appliance vendor is reviewing an RFP that is requesting solutions for the defense of a set of web-based applications. This RFP is from a financial institution with very strict performance requirements. The vendor would like to respond with its solutions.

Before responding, which of the following factors is MOST likely to have an adverse effect on the vendor’s qualifications?

Options:

A.

The solution employs threat information-sharing capabilities using a proprietary data model.

B.

The RFP is issued by a financial institution that is headquartered outside of the vendor’s own country.

C.

The overall solution proposed by the vendor comes in less that the TCO parameter in the RFP.

D.

The vendor’s proposed solution operates below the KPPs indicated in the RFP.

Question 17

A technician uses an old SSL server due to budget constraints and discovers performance degrades dramatically after enabling PFS The technician cannot determine why performance degraded so dramatically A newer version of the SSL server does not suffer the same performance degradation. Performance rather than security is the main priority for the technician

The system specifications and configuration of each system are listed below:

as

Which of the following is MOST likely the cause of the degradation in performance and should be changed?

Options:

A.

Using ECC

B.

Using RSA

C.

Disk size

D.

Memory size

E.

Decryption chips

F.

Connection requests

Question 18

A laptop is recovered a few days after it was stolen.

Which of the following should be verified during incident response activities to determine the possible impact of the incident?

Options:

A.

Full disk encryption status

B.

TPM PCR values

C.

File system integrity

D.

Presence of UEFI vulnerabilities

Question 19

A security consultant is performing a penetration test on and wants to discover the DNS administrator’s email address to use in a later social engineering attack. The information listed with the DNS registrar is private. Which of the following commands will also disclose the email address?

Options:

A.

dig –h comptia.org

B.

whois –f comptia.org

C.

nslookup –type=SOA comptia.org

D.

dnsrecon –i comptia.org –t hostmaster

Question 20

A security administrator is concerned about employees connecting their personal devices to the company network. Doing so is against company policy. The network does not have a NAC solution. The company uses a GPO that disables the firewall on all company-owned devices while they are connected to the internal network Additionally, all company-owned devices implement a standard naming convention that uses the device's serial number. The security administrator wants to identify active personal devices and write a custom script to disconnect them from the network Which of the following should the script use to BEST accomplish this task?

Options:

A.

Recursive DNS logs

B.

DHCP logs

C.

AD authentication logs

D.

RADIUS logs

E.

Switch and router ARP tables

Question 21

Ann, a retiring employee, cleaned out her desk. The next day, Ann’s manager notices company equipment that was supposed to remain at her desk is now missing.

Which of the following would reduce the risk of this occurring in the future?

Options:

A.

Regular auditing of the clean desk policy

B.

Employee awareness and training policies

C.

Proper employee separation procedures

D.

Implementation of an acceptable use policy

Question 22

A penetration tester is trying to gain access to a remote system. The tester is able to see the secure login page and knows one user account and email address, but has not yet discovered a password.

Which of the following would be the EASIEST method of obtaining a password for the known account?

Options:

A.

Man-in-the-middle

B.

Reverse engineering

C.

Social engineering

D.

Hash cracking

Question 23

A corporate forensic investigator has been asked to acquire five forensic images of an employee database application. There are three images to capture in the United States, one in the United Kingdom, and one in Germany. Upon completing the work, the forensics investigator saves the images to a local workstation. Which of the following types of concerns should the forensic investigator have about this work assignment?

Options:

A.

Environmental

B.

Privacy

C.

Ethical

D.

Criminal

Question 24

An engineer is reviewing the security architecture for an enterprise network. During the review, the engineer notices an undocumented node on the network. Which of the following approaches can be utilized to determine how this node operates? (Choose two.)

Options:

A.

Use reverse engineering and techniques

B.

Assess the node within a continuous integration environment

C.

Employ a static code analyzer

D.

Review network and traffic logs

E.

Use a penetration testing framework to analyze the node

F.

Analyze the output of a ping sweep

Question 25

A Chief Information Security Officer (CISO) needs to establish a KRI for a particular system. The system holds archives of contracts that are no longer in use. The contracts contain intellectual property and have a data classification of non-public. Which of the following be the BEST risk indicator for this system?

Options:

A.

Average minutes of downtime per quarter

B.

Percent of patches applied in the past 30 days

C.

Count of login failures per week

D.

Number of accounts accessing the system per day

Question 26

A technician is reviewing the following log:

as

Which of the following tools should the organization implement to reduce the highest risk identified in this log?

Options:

A.

NIPS

B.

DLP

C.

NGFW

D.

SIEM

Question 27

A new corporate policy requires that all employees have access to corporate resources on personal mobile devices The information assurance manager is concerned about the potential for inadvertent and malicious data disclosure if a device is lost, while users are concerned about corporate overreach. Which of the following controls would address these concerns and should be reflected in the company's mobile device policy?

Options:

A.

Place corporate applications in a container

B.

Enable geolocation on all devices

C.

install remote wiping capabilities

D.

Ensure all company communications use a VPN

Question 28

Following the merger of two large companies the newly combined security team is overwhelmed by the volume of logs flowing from the IT systems The company's data retention schedule complicates the issue by requiring detailed logs to be collected and available for months. Which of the following designs BEST meets the company's security and retention requirement?

Options:

A.

Forward logs to both a SlEM and a cheaper longer-term storage and then delete logs from the SlEM after 14 days

B.

Reduce the log volume by disabling logging of routine maintenance activities or failed authentication attempts

C.

Send logs to a SlEM that correlates security data and store only the alerts and relevant data arising from that system.

D.

Maintain both companies' logging and SlEM solutions separately but merge the resulting alerts and reports.

Question 29

A hospital is deploying new imaging softwares that requires a web server for access to image for both local and remote users. The web server allows user authentication via secure LDAP. The information security officer wants to ensure the server does not allow unencrypted access to the imaging server by using Nmap to gather additional information. Given the following.

* The imaging server IP is 192.168.101.24

* The domain controller IP is 192.168.100.1

* The client machine IP is 192.168.200.37

Which of the following should be used to confirm this is the only open post on the web server?

Options:

A.

nmap "p 80,443 192.168.101.24

B.

nmap "p 80,443,389,636 192.168.100.1

C.

nmap "p 80,389 192.168.200.37

D.

nmap "p" 192.168.101.24

Question 30

A penetration tester is given an assignment lo gain physical access to a secure facility with perimeter cameras. The secure facility does not accept visitors and entry is available only through a door protected by an RFID key and a guard stationed inside the door Which of the following would be BEST for the penetration tester to attempt?

Options:

A.

Gam entry into the building by posing as a contractor who is performing routine building maintenance.

B.

Tailgate into the facility with an employee who has a valid RFID badge to enter

C.

Duplicate an employees RFID badge and use an IR camera to see when the guard leaves the post.

D.

Look for an open window that can be used to gain unauthorized entry into the facility

Question 31

A company recently experienced a period of rapid growth, and it now needs to move to a more scalable cloud-based solution Historically. salespeople have maintained separate systems for information on competing customers to prevent the inadvertent disclosure of one customer's information to another customer Which of the following would be the BEST method to provide secure data separation?

Options:

A.

Use a CRM tool to separate data stores

B.

Migrate to a single-tenancy cloud infrastructure

C.

Employ network segmentation to provide isolation among salespeople

D.

Implement an open-source public cloud CRM

Question 32

The Chief Financial Officer (CFO) of an organization wants the IT department to add the CFO's account to the domain administrator group The IT department thinks this is risky and wants support from the security manager before proceeding. Which of the following BEST supports the argument against providing the CFO with domain administrator access?

Options:

A.

Discretionary access control

B.

Separation of duties

C.

Data classification

D.

Mandatory access control

Question 33

A company's Chief Information Security Officer (CISO) is working with the product owners to perform a business impact assessment. The product owners provide feedback related to the critically of various business processes, personal, and technologies. Transitioning into risk assessment activities, which of the following types of information should the CISO require to determine the proper risk ranking? (Select TWO).

Options:

A.

Trend analysis

B.

Likelihood

C.

TCO

D.

Compensating controls

E.

Magnitude

F.

ROI

Question 34

A security analyst has received the following requirements for the implementation of enterprise credential management software.

• The software must have traceability back to an individual

• Credentials must remain unknown to the vendor at all times

• There must be forced credential changes upon ID checkout

• Complexity requirements must be enforced.

• The software must be quickly and easily scalable with max mum availability

Which of the following vendor configurations would BEST meet these requirements?

Options:

A.

Credentials encrypted in transit and then stored, hashed and salted in a vendor's cloud, where the vendor handles key management

B.

Credentials stored, hashed, and salted on each local machine

C.

Credentials encrypted in transit and stored in a vendor's cloud, where the enterprise retains the keys

D.

Credentials encrypted in transit and stored on an internal network server with backups that are taken on a weekly basis

Question 35

A security analyst is reviewing weekly email reports and finds an average of 1.000 emails received daily from the internal security alert email address. Which of the following should be implemented?

Options:

A.

Tuning the networking monitoring service

B.

Separation of duties for systems administrators

C.

Machine learning algorithms

D.

DoS attack prevention

Question 36

A security analyst is comparing two virtual servers that were bum from the same image and patched at the same regular intervals Server A is used to host a public-facing website, and Server B runs accounting software inside the firewalled accounting network. The analyst runs the same command and obtains the following output from Server A and Server B. respectively:

as

Which of the following will the analyst most likely use NEXT?

Options:

A.

Exploitation tools

B.

Hash cracking tools

C.

Malware analysis tools

D.

Log analysis tools

Question 37

A researcher is working to identify what appears to be a new variant of an existing piece of malware commonly used in ransomware attacks While it is not identical to the malware previously evaluated. it has a number of similarities including language, payload. and algorithms. Which of the following would help the researcher safely compare the code base of the two variants?

Options:

A.

Virtualized sandbox

B.

Vulnerability scanner

C.

Software-defined network

D.

HTTP interceptor

Question 38

A company that uses AD is migrating services from LDAP to secure LDAP. During the pilot phase, services are not connecting properly to secure LDAP. Block is an except of output from the troubleshooting session:

as

Which of the following BEST explains why secure LDAP is not working? (Select TWO.)

Options:

A.

The clients may not trust idapt by default.

B.

The secure LDAP service is not started, so no connections can be made.

C.

Danvills.com is under a DDoS-inator attack and cannot respond to OCSP requests.

D.

Secure LDAP should be running on UDP rather than TCP.

E.

The company is using the wrong port. It should be using port 389 for secure LDAP.

F.

Secure LDAP does not support wildcard certificates.

G.

The clients may not trust Chicago by default.

Question 39

A small firm's newly created website has several design flaws The developer created the website to be fully compatible with ActiveX scripts in order to use various digital certificates and trusting certificate authorities. However, vulnerability testing indicates sandboxes were enabled, which restricts the code's access to resources within the user's computer. Which of the following is the MOST likely cause of the error"?

Options:

A.

The developer inadvertently used Java applets.

B.

The developer established a corporate account with a non-reputable certification authority.

C.

The developer used fuzzy logic to determine how the web browser would respond once ports 80 and 443 were both open

D.

The developer did not consider that mobile code would be transmitted across the network.

Question 40

A network service on a production system keeps crashing at random times. The systems administrator suspects a bug in the listener is causing the service to crash, resuming in the a DoS. Which the service crashes, a core dump is left in the /tmp directory. Which of the following tools can the systems administrator use to reproduction these symptoms?

Options:

A.

Fuzzer

B.

Vulnerability scanner

C.

Core dump analyzer

D.

Debugger

Question 41

A SaaS provider decides to offer data storage as a service. For simplicity, the company wants to make the service available over industry standard APIs, routable over the public Internet. Which of the following controls offers the MOST protection to the company and its customers' information?

Options:

A.

Detailed application logging

B.

Use of non-standard ports

C.

Web application firewall

D.

Multifactor authentication

Question 42

A security engineer is making certain URLs from an internal application available on the Internet The development team requires the following

• The URLs are accessible only from internal IP addresses

• Certain countries are restricted

• TLS is implemented.

• System users transparently access internal application services in a round robin to maximize performance

Which of the following should the security engineer deploy7

Options:

A.

DNS to direct traffic and a WAF with only the specific external URLs configured

B.

A load balancer with GeolP restrictions and least-load-sensing traffic distribution

C.

An application-aware firewall with geofencing and certificate services using DNS for traffic direction

D.

A load balancer with IP ACL restrictions and a commercially available PKI certificate

Question 43

A security administrator wants to implement an MDM solution to secure access to company email and files in a BYOD environment. The solution must support the following requirements:

* Company administrators should not have access to employees' personal information.

* A rooted or jailbroken device should not have access to company sensitive information.

Which of the following BEST addresses the associated risks?

Options:

A.

Code signing

B.

VPN

C.

FDE

D.

Containerization

Question 44

The Chief information Officer (CIO) of a large bank, which uses multiple third-party organizations to deliver a service, is concerned about the handling and security of customer data by the parties. Which of the following should be implemented to BEST manage the risk?

Options:

A.

Establish a review committee that assesses the importance of suppliers and ranks them according to contract renewals. At the time of contract renewal, incorporate designs and operational controls into the contracts and a right-to-audit clause. Regularly assess the supplier’s post-contract renewal with a dedicated risk management team.

B.

Establish a team using members from first line risk, the business unit, and vendor management to assess only design security controls of all suppliers. Store findings from the reviews in a database for all other business units and risk teams to reference.

C.

Establish an audit program that regularly reviews all suppliers regardless of the data they access, how they access the data, and the type of data, Review all design and operational controls based on best practice standard and report the finding back to upper management.

D.

Establish a governance program that rates suppliers based on their access to data, the type of data, and how they access the data Assign key controls that are reviewed and managed based on the supplier’s rating. Report finding units that rely on the suppliers and the various risk teams.

Question 45

Users have reported that an internally developed web application is acting erratically, and the response output is inconsistent. The issue began after a web application dependency patch was applied to improve security. Which of the following would be the MOST appropriate tool to help identify the issue?

Options:

A.

Fuzzer

B.

SCAP scanner

C.

Vulnerability scanner

D.

HTTP interceptor

Question 46

While traveling to another state, the Chief Financial (CFO) forgot to submit payroll for the company. The CFO quickly gained to the corporate through the high-speed wireless network provided by the hotel and completed the desk. Upon returning from the business trip, the CFO was told no one received their weekly pay due to a malware on attack on the system. Which of the following is the MOST likely of the security breach?

Options:

A.

The security manager did not enforce automate VPN connection.

B.

The company’s server did not have endpoint security enabled.

C.

The hotel and did require a wireless password to authenticate.

D.

The laptop did not have the host-based firewall properly configured.

Question 47

A vulnerability scan with the latest definitions was performed across Sites A and B.

Match each relevant finding to the affected host-After associating the finding with the appropriate host(s), click the host to select the appropriate corrective action for that finding.

as

Options:

Question 48

Which of the following risks does expanding business into a foreign country carry?

Options:

A.

Data sovereignty laws could result in unexpected liability

B.

Export controls might decrease software costs

C.

Data ownership might revert to the regulatory entities in the new country

D.

Some security tools might be monitored by legal authorities

Question 49

Confidential information related to Application A. Application B and Project X appears to have been leaked to a competitor. After consulting with the legal team, the IR team is advised to take immediate action to preserve evidence for possible litigation and criminal charges.

While reviewing the rights and group ownership of the data involved in the breach, the IR team inspects the following distribution group access lists:

as

Which of the following actions should the IR team take FIRST?

Options:

A.

Remove all members from the distribution groups immediately

B.

Place the mailbox for jsmith on legal hold

C.

Implement a proxy server on the network to inspect all outbound SMTP traffic for the DevOps group

D.

Install DLP software on all developer laptops to prevent data from leaving the network.

Question 50

An organization relies heavily on third-party mobile applications for official use within a BYOD deployment scheme. An excerpt from an approved text-based-chat client application AndroidManifest.xml is as follows:

as

Which of the following would restrict application permissions while minimizing the impact to normal device operations?

Options:

A.

Add the application to the enterprise mobile whitelist.

B.

Use the MDM to disable the devices' recording microphones and SMS

C.

Wrap the application before deployment

D.

Install the application outside of the corporate container

Question 51

A health company has reached the physical and computing capabilities in its datacenter, but the computing demand continues to increase. The infrastructure is fully virtualized and runs custom and commercial healthcare application that process sensitive health and payment information. Which of the following should the company implement to ensure it can meet the computing demand while complying with healthcare standard for virtualization and cloud computing?

Options:

A.

Hybrid IaaS solution in a single-tenancy cloud

B.

Pass solution in a multinency cloud

C.

SaaS solution in a community cloud

D.

Private SaaS solution in a single tenancy cloud.

Question 52

A security analyst receives an email from a peer that includes a sample of code from a piece of malware found

in an application running in the organization’s staging environment. During the incident response process, it is

determined the code was introduced into the environment as a result of a compromised laptop being used to

harvest credentials and access the organization’s code repository. While the laptop itself was not used to

access the code repository, an attacker was able to leverage the harvested credentials from another system in

the development environment to bypass the ACLs limiting access to the repositories. Which of the following

controls MOST likely would have interrupted the kill chain in this attack?

Options:

A.

IP whitelisting on the perimeter firewall

B.

MFA for developer access

C.

Dynamic analysis scans in the production environment

D.

Blue team engagement in peer-review activities

E.

Time-based restrictions on developer access to code repositories

Question 53

A cloud architect is moving a distributed system to an external cloud environment. The company must be able to

•Administer the server software at OS and application levels

• Show the data being stored is physically separated from other tenants

• Provide remote connectivity for MSSPs

Which of the following configurations and architectures would BEST support these requirements?

Options:

A.

Private PaaS

B.

Single-tenancy laaS

C.

Hybrid SaaS

D.

Multitenancy DBaaS

Question 54

A security analyst must carry out the incident response plan for a specific targeted attack that was detected by the security operations center. The director of network security wants to ensure this type of attack cannot be executed again in the environment. Which of the following should the analyst present to the director to BEST meet the director's goal?

Options:

A.

Incident downtime statistics

B.

Root cause analysis

C.

After-action report

D.

Incident scope and cost metrics

Question 55

An organization is a subsidiary of a larger firm that provides managed IT and human resources controls to the subsidiary. The subsidiary determines the contract in place between the two firms does not define and apply terms appropriate relating to the controls provided by the larger firm. Which of the following would be MOST appropriate for both firms to formally document the controls to be provided? (Select TWO.)

Options:

A.

Service-level agreement

B.

Non-disclosure agreement

C.

Interoperability agreement

D.

Master service agreement

E.

Business impact analysis

F.

Interconnection security agreement

Question 56

Which of the following is the BEST way for a company to begin understanding product-based solutions to mitigate a known risk?

Options:

A.

RFQ

B.

RFI

C.

OLA

D.

MSA

E.

RFP

Question 57

A security technician wants to learn about the latest zero-day threats and newly discovered vulnerabilities but does not have the budget to purchase a commercial threat intelligence service. Which of the following would BEST meet the needs of the security technician? (Select TWO)

Options:

A.

Social media platforms

B.

Conferences and local community security events

C.

Software vendor threat reports

D.

RSS feed from reputable security bloggers

E.

Regional CERT

F.

White papers and journal articles

Question 58

A security auditor needs to review the manner in which an entertainment device operates. The auditor is analyzing the output of a port scanning tool to determine the next steps in the security review. Given the following log output.

The best option for the auditor to use NEXT is:

as

Options:

A.

A SCAP assessment.

B.

Reverse engineering

C.

Fuzzing

D.

Network interception.

Question 59

A company is planning to undergo a P2V project to improve resource utilisation redundancy, and failover across its two datacenters A consultant has provided a private cloud design that uses a specific Type 1 hypervisor based on Linux. The security manager is concerned about the integrity of the hypervisor Which of the following should the consultant suggest to address the security manager's concerns?

Options:

A.

Implementing remote attestation

B.

Enabling the vTPM

C.

Using a secure enclave

D.

Transition to a Type 2 hypervisor configuration

Question 60

A factory-floor system uses critical legacy, and unsupported application software to enable factory operations A latent vulnerability was recently exposed, which permitted attackers to send a specific string of characters followed by arbitrary code for execution Patches are unavailable, as the manufacturer is no longer m business Which of the following would be the BEST approach the company should take to mitigate the risk of this vulnerability and other latent vulnerability exploits'' (Select TWO)

Options:

A.

Configure a host-based firewall on the application server and restrict access to necessary ports and services

B.

Create a factory-floor enclave segregated from direct LANWAN reachability

C.

implement a proxy that will sanitize input provided to the application

D.

install server-side X 509 certificates and enable TLS 1.0 or later for client access

E.

Install network and host-based IDS feeding logs to SIEM and alerts to SOC operators

F.

Create a hunt team focused on the factory-floor operations

Question 61

Which of the following is a major goal of stakeholder engagement?

Options:

A.

Completing risk compliance outreach and understanding

B.

Determining which security requirements can be deferred safety

C.

Ensuring security requirements are supportive of business goals

D.

Understanding the best way to limit user privilege escalation

Question 62

A company wants to analyze internal network traffic for IOCs. The security solution consists of a network collector appliance and a separate server which security analysts access via a browser to visualize and review the alerts generated from the network traffic. The company uses a collapsed core operating at Layer 2 at 100Gbps. The server win be placed in the datacenter. Which of the following architectures should be used to ensure the solution can provide visibility into all the company's internal network traffic including DNS and URL requests without impacting network traffic flow?

Options:

A.

Install the network collector appliance closer to the core switching infrastructure

B.

Install the network collector appliance closer to the distribution switches

C.

install multiple network collector appliances closer to the access layer switches

D.

Install the network collector appliance physically inline between the core switch and the firewall

Question 63

A large organization suffers a data breach after one staff member inadvertently shares a document on a corporate-approved, file-sharing, cloud-collaboration service. The security administrator must implement controls to reduce the likelihood of a similar event, via another channel, from occurring again. The controls also must assist with early detection and remediation should the event reoccur.

The organization has the following enterprise constraints:

1. On-premises proxies are used to control access to websites.

2 Some staff work remotely from home and connect directly to the Internet without a VPN.

3. Corporate firewalls send logs to a central log aggregator.

4. More than 40,000 staff members are distributed across two core buildings and 100 small branches.

Which of the following would BEST meet the requirements? (Select THREE).

Options:

A.

Implement dedicated SSL decryptors for outbound HTTPS connections.

B.

Migrate all staff to cloud-based proxy services.

C.

Block webmail and file-sharing categories on the proxies.

D.

Deploy a CASB solution to monitor and restrict file-sharing cloud services.

E.

Deploy a DLP solution that scans sfel TP and HTTPS/HTTP content.

F.

. Install an on-premises file-sharing service that can be accessed only when on the corporate network.

G.

Deploy VPN software and have all remote staff connect to the Internet via the corporate proxies.

Question 64

A security analyst is examining threats with the following code function:

as

Which of the following threats should the security analyst report1?

Options:

A.

POST should be used instead of GET when making requests

B.

Root privileges are needed for the service to bind to the privileged port 8443

C.

The website allows unauthorized access to sensitive resources

D.

The web server allows insecure cookie storage

E.

There is unsafe execution of third-party JavaScript code

Question 65

An attacker has discovered an organization's web server is vulnerability to Shellshock. The attack runs the following command on a Linux box against the server:

as

Which of the following BEST describes how to prevent the attack?

Options:

A.

Implement x.508 certificates for mutual authentication.

B.

Use NTLM and send hashes over the network.

C.

Configure LDAP to authenticate user agents.

D.

Reduce the privileges of the user running the web-server daemon.

Question 66

A system integrator wants to assess the security of the application binaries delivered by its subcontracted vendors. The vendors do not deliver source code as a part of their contract Which of the Mowing techniques can the integrator use to accomplish the objective? (Select TWO)

Options:

A.

Regression test

B.

Logic flow analysis

C.

Code signature validation

D.

Fuzziest

E.

Disassemble/decompile

F.

Static code analysis tool

Question 67

A security team wants to keep up with emerging threats more efficiently by automating NIDS signature development and deployment Which of the following approaches, would BEST support this objective?

Options:

A.

Use open-source intelligence sources to gather current information on adversary networks/systems

B.

Subscribe to a commercial service provider that publishes IOCs

C.

Monitor cyberthreat newsgroups and translate articles into IDSIPS rulesets

D.

Configure NIDS to operate inline and use a DNS whitelist

Question 68

A security officer is reviewing the following evidence associated with a recent penetration test:

as

The lest results show this host is vulnerable. The security officer investigates further and determines device was connected to the network by a user without permission. Which of the following is the MOST appropriate recommendation for the security officer to make?

Options:

A.

Force the use of the Spanning Tree Protocol and the BGP on al perimeter devices.

B.

Increase the frequency of security awareness testing

C.

Configure WAPs lo enable rogue AP detection.

D.

Monitor MAC addresses that are on the router.

E.

implement NAC using 802.1X.

Question 69

An extensive third-party audit reveals a number of weaknesses m a company's endpoint security posture. The most significant issues are as follows:

as

Which of the following endpoint security solutions mitigate the GREATEST amount of risk?

Options:

A.

Integrated patch management capabilities an integrated desktop firewall intrusion prevention capabilities and signature-based anti-malware capabilities

B.

Comprehensive data leakage prevention capabilities machine-learning-based advanced malware prevention capabilities extensive EDR capabilities, and removable media management

capabilities

C.

Machine-learning-based advanced malware prevention capabilities. an integrated desktop firewall, user behavioral analytics capabilities and file-integrity monitoring capabilities

D.

Removable media management capabilities signature-based anti-malware capabilities we-integrity monitoring capabilities, and extensive EDR capabilities

Question 70

Company policy mandates the secure disposal of sensitive data at the end of the useful lifespan of IT equipment. The IT department donates old devices to charity and recycles truly obsolete equipment In addition to deleting workstations from the systems responsible for monitoring network connections which of the following actions should the company implement? (Select TWO)

Options:

A.

Secure shredding of SSOs separate from laptop chassis

B.

Removing the devices from the asset management system

C.

Deleting and overwriting the boot sectors of each workstation

D.

Ensuring change notices for each asset are recorded

E.

Staggering device disposal dates to coordinate with acceptance testing

F.

Removing and storing hard drives for archival purposes

Question 71

The latest security scan of a web application reported multiple high vulnerabilities in session management Which of the following is the BEST way to mitigate the issue?

Options:

A.

Prohibiting session hijacking of cookies

B.

Using secure cookie storage and transmission

C.

Performing state management on the server

D.

Using secure and HttpOnly settings on cookies

Question 72

A cybersecurity engineer analyst a system for vulnerabilities. The tool created an OVAL. Results document as output. Which of the following would enable the engineer to interpret the results in a human readable form? (Select TWO.)

Options:

A.

Text editor

B.

OOXML editor

C.

Event Viewer

D.

XML style sheet

E.

SCAP tool

F.

Debugging utility

Question 73

A developer is writing a new mobile application that employees will use to connect to an Internet-facing sensitive system The security team is concerned with MITM attacks against the encrypted application traffic aimed at intercepting and decrypting sensitive information from the server to the mobile client. Which of the following should the developer implement to address the security team's concerns? (Select TWO).

Options:

A.

HSTS

B.

TLB 18

C.

OCSP

D.

Certificate pinning

E.

Key stretching

Question 74

A small company is implementing a new technology that promises greater performance but does not abide by accepted RFCs. Which of the following should the company do to ensure the risks associated with Implementing the standard-violating technology is addressed?

Options:

A.

Document the technology's differences in a system security plan.

B.

Require the vendor to provide justification for the product's deviation.

C.

Increase the frequency of vulnerability scanning of all systems using the technology.

D.

Block the use of non-standard ports or protocols to and from the system.

Question 75

A line-of-business manager has deeded in conjunction with the IT and legal departments, that outsourcing a specific function to a third-party vendor would be the best course of action for the business to increase efficiency and profit Which of the following should the Chief Security Officer (CSO) perform before signing off on the third-party vendor?

Options:

A.

Supply chain audit

B.

Vulnerability assessment

C.

Penetration test

D.

Application code review

E.

Risk assessment

Question 76

A consulting firm is performing RD on a machine teaming system to characterize a network environment for new clients rapidly. The goal is to be able to label service/consumer behaviors to establish a "normal baseline. Which of tie following represents the GREATEST limiting factor toward successful deployment of this new machine learning system?

Options:

A.

Supportability for non-traditional ports protocols, and services

B.

Non-availability or insufficiency of training data

C.

Lack of target environment design documentation

D.

Unanticipated presence of ICS and SCADA equipment within client networks

Question 77

The Chief information Security Officer (CISO) of a small locate bank has a compliance requirement that a third-party penetration test of the core banking application must be conducted annually. Which of the following services would fulfill the compliance requirement with the LOWEST resource usage?

Options:

A.

Black-box testing

B.

Gray-box testing

C.

Red-team hunting

D.

White-box testing

E.

Blue-learn exercises

Question 78

Historical information shows that a small aerospace R&D company has a lack of user security awareness and is susceptible to nation-state social-engineering attacks and zero-day exploits. A network engineer advises the Chief Information Security Officer (CISO) to invest m a next-generation firewall to guard against incoming traffic and allow for the development of ACLs for new sessions Which of the following is the FIRST course of action for the CISO to take?

Options:

A.

Conduct a vulnerability scan

B.

Develop a threat model

C.

Purchase the firewall as suggested

D.

Place the public-facing website in the DMZ

Question 79

A company recently migrated to a SaaS-based email solution. The solution is configured as follows.

• Passwords are synced to the cloud to allow for SSO

• Cloud-based antivirus is enabled

• Cloud-based anti-spam is enabled

• Subscription-based blacklist is enabled

Although the above controls are enabled, the company's security administrator is unable to detect an account compromise caused by phishing attacks in a timely fashion because email logs are not immediately available to review. Which of the following would allow the company to gam additional visibility and reduce additional costs? (Select TWO)

Options:

A.

Migrate the email antivirus and anti-spam on-premises

B.

Implement a third-party CASB solution.

C.

Disable the current SSO model and enable federation

D.

Feed the attacker IPs from the company IDS into the email blacklist

E.

Install a virtual SIEM within the email cloud provider

F.

Add email servers to NOC monitoring

Question 80

A development team is testing an in-house-developed application for bugs. During the test, the application crashes several times due to null pointer exceptions. Which of the following tools, if integrated into an IDE during coding, would identify these bugs routinely?

Options:

A.

Issue tracker

B.

Static code analyzer

C.

Source code repository

D.

Fuzzing utility

Question 81

A penetration test is being scoped for a set of web services with API endpoints. The APIs will be hosted on existing web application servers. Some of the new APIs will be available to unauthenticated users, but some will only be available to authenticated users. Which of the following tools or activities would the penetration tester MOST likely use or do during the engagement? (Select TWO.)

Options:

A.

Static code analyzer

B.

Intercepting proxy

C.

Port scanner

D.

Reverse engineering

E.

Reconnaissance gathering

F.

User acceptance testing

Question 82

A government organization operates and maintains several ICS environments. The categorization of one of the ICS environments led to a moderate baseline. The organization has complied a set of applicable security controls based on this categorization.

Given that this is a unique environment, which of the following should the organization do NEXT to determine if other security controls should be considered?

Options:

A.

Check for any relevant or required overlays.

B.

Review enhancements within the current control set.

C.

Modify to a high-baseline set of controls.

D.

Perform continuous monitoring.

Question 83

A Chief Security Officer (CSO) is reviewing the organization’s incident response report from a recent incident. The details of the event indicate:

  • A user received a phishing email that appeared to be a report from the organization’s CRM tool.
  • The user attempted to access the CRM tool via a fraudulent web page but was unable to access the tool.
  • The user, unaware of the compromised account, did not report the incident and continued to use the CRM tool with the original credentials.
  • Several weeks later, the user reported anomalous activity within the CRM tool.
  • Following an investigation, it was determined the account was compromised and an attacker in another country has gained access to the CRM tool.
  • Following identification of corrupted data and successful recovery from the incident, a lessons learned activity was to be led by the CSO.

Which of the following would MOST likely have allowed the user to more quickly identify the unauthorized use of credentials by the attacker?

Options:

A.

Security awareness training

B.

Last login verification

C.

Log correlation

D.

Time-of-check controls

E.

Time-of-use controls

F.

WAYF-based authentication

Question 84

A technician is configuring security options on the mobile device manager for users who often utilize public Internet connections while travelling. After ensuring that full disk encryption is enabled, which of the following security measures should the technician take? (Choose two.)

Options:

A.

Require all mobile device backups to be encrypted

B.

Ensure all mobile devices back up using USB OTG

C.

Issue a remote wipe of corporate and personal partitions

D.

Restrict devices from making long-distance calls during business hours

E.

Implement an always-on VPN

Question 85

A security engineer is attempting to convey the importance of including job rotation in a company’s standard security policies. Which of the following would be the BEST justification?

Options:

A.

Making employees rotate through jobs ensures succession plans can be implemented and prevents single point of failure.

B.

Forcing different people to perform the same job minimizes the amount of time malicious actions go undetected by forcing malicious actors to attempt collusion between two or more people.

C.

Administrators and engineers who perform multiple job functions throughout the day benefit from being cross-trained in new job areas.

D.

It eliminates the need to share administrative account passwords because employees gain administrative rights as they rotate into a new job area.

Question 86

A security analyst sees some suspicious entries in a log file from a web server website, which has a form that allows customers to leave feedback on the company’s products. The analyst believes a malicious actor is scanning the web form. To know which security controls to put in place, the analyst first needs to determine the type of activity occurring to design a control. Given the log below:

as

Which of the following is the MOST likely type of activity occurring?

Options:

A.

SQL injection

B.

XSS scanning

C.

Fuzzing

D.

Brute forcing

Question 87

Ann, a member of the finance department at a large corporation, has submitted a suspicious email she received to the information security team. The team was not expecting an email from Ann, and it contains a PDF file inside a ZIP compressed archive. The information security learn is not sure which files were opened. A security team member uses an air-gapped PC to open the ZIP and PDF, and it appears to be a social engineering attempt to deliver an exploit.

Which of the following would provide greater insight on the potential impact of this attempted attack?

Options:

A.

Run an antivirus scan on the finance PC.

B.

Use a protocol analyzer on the air-gapped PC.

C.

Perform reverse engineering on the document.

D.

Analyze network logs for unusual traffic.

E.

Run a baseline analyzer against the user’s computer.

Question 88

The Chief Information Security Officer (CISO) has asked the security team to determine whether the organization is susceptible to a zero-day exploit utilized in the banking industry and whether attribution is possible. The CISO has asked what process would be utilized to gather the information, and then wants to apply signatureless controls to stop these kinds of attacks in the future. Which of the following are the MOST appropriate ordered steps to take to meet the CISO’s request?

Options:

A.

1. Perform the ongoing research of the best practices2. Determine current vulnerabilities and threats3. Apply Big Data techniques4. Use antivirus control

B.

1. Apply artificial intelligence algorithms for detection2. Inform the CERT team3. Research threat intelligence and potential adversaries4. Utilize threat intelligence to apply Big Data techniques

C.

1. Obtain the latest IOCs from the open source repositories2. Perform a sweep across the network to identify positive matches3. Sandbox any suspicious files4. Notify the CERT team to apply a future proof threat model

D.

1. Analyze the current threat intelligence2. Utilize information sharing to obtain the latest industry IOCs3. Perform a sweep across the network to identify positive matches4. Apply machine learning algorithms

Question 89

A security controls assessor intends to perform a holistic configuration compliance test of networked assets. The assessor has been handed a package of definitions provided in XML format, and many of the files have two common tags within them: “” and “”. Which of the following tools BEST supports the use of these definitions?

Options:

A.

HTTP interceptor

B.

Static code analyzer

C.

SCAP scanner

D.

XML fuzzer

Question 90

A security analyst has requested network engineers integrate sFlow into the SOC’s overall monitoring picture. For this to be a useful addition to the monitoring capabilities, which of the following must be considered by the engineering team?

Options:

A.

Effective deployment of network taps

B.

Overall bandwidth available at Internet PoP

C.

Optimal placement of log aggregators

D.

Availability of application layer visualizers

Question 91

A security analyst is inspecting pseudocode of the following multithreaded application:

1. perform daily ETL of data

1.1 validate that yesterday’s data model file exists

1.2 validate that today’s data model file does not exist

1.2 extract yesterday’s data model

1.3 transform the format

1.4 load the transformed data into today’s data model file

1.5 exit

Which of the following security concerns is evident in the above pseudocode?

Options:

A.

Time of check/time of use

B.

Resource exhaustion

C.

Improper storage of sensitive data

D.

Privilege escalation

Question 92

An infrastructure team is at the end of a procurement process and has selected a vendor. As part of the final negotiations, there are a number of outstanding issues, including:

1. Indemnity clauses have identified the maximum liability

2. The data will be hosted and managed outside of the company’s geographical location

The number of users accessing the system will be small, and no sensitive data will be hosted in the solution. As the security consultant on the project, which of the following should the project’s security consultant recommend as the NEXT step?

Options:

A.

Develop a security exemption, as it does not meet the security policies

B.

Mitigate the risk by asking the vendor to accept the in-country privacy principles

C.

Require the solution owner to accept the identified risks and consequences

D.

Review the entire procurement process to determine the lessons learned

Question 93

Given the code snippet below:

as

Which of the following vulnerability types in the MOST concerning?

Options:

A.

Only short usernames are supported, which could result in brute forcing of credentials.

B.

Buffer overflow in the username parameter could lead to a memory corruption vulnerability.

C.

Hardcoded usernames with different code paths taken depend on which user is entered.

D.

Format string vulnerability is present for admin users but not for standard users.

Question 94

A team is at the beginning stages of designing a new enterprise-wide application. The new application will have a large database and require a capital investment in hardware. The Chief Information Officer (СIO) has directed the team to save money and reduce the reliance on the datacenter, and the vendor must specialize in hosting large databases in the cloud. Which of the following cloud-hosting options would BEST meet these needs?

Options:

A.

Multi-tenancy SaaS

B.

Hybrid IaaS

C.

Single-tenancy PaaS

D.

Community IaaS

Question 95

To prepare for an upcoming audit, the Chief Information Security Officer (CISO) asks for all 1200 vulnerabilities on production servers to be remediated. The security engineer must determine which vulnerabilities represent real threats that can be exploited so resources can be prioritized to migrate the most dangerous risks. The CISO wants the security engineer to act in the same manner as would an external threat, while using vulnerability scan results to prioritize any actions.

Which of the following approaches is described?

Options:

A.

Blue team

B.

Red team

C.

Black box

D.

White team

Question 96

The Chief Executive Officer (CEO) of a small startup company has an urgent need for a security policy and assessment to address governance, risk management, and compliance. The company has a resource-constrained IT department, but has no information security staff. The CEO has asked for this to be completed in three months.

Which of the following would be the MOST cost-effective solution to meet the company’s needs?

Options:

A.

Select one of the IT personnel to obtain information security training, and then develop all necessary policies and documents in-house.

B.

Accept all risks associated with information security, and then bring up the issue again at next year’s annual board meeting.

C.

Release an RFP to consultancy firms, and then select the most appropriate consultant who can fulfill the requirements.

D.

Hire an experienced, full-time information security team to run the startup company’s information security department.

Question 97

An organization, which handles large volumes of PII, allows mobile devices that can process, store, and transmit PII and other sensitive data to be issued to employees. Security assessors can demonstrate recovery and decryption of remnant sensitive data from device storage after MDM issues a successful wipe command. Assuming availability of the controls, which of the following would BEST protect against the loss of sensitive data in the future?

Options:

A.

Implement a container that wraps PII data and stores keying material directly in the container’s encrypted application space.

B.

Use encryption keys for sensitive data stored in an eF use-backed memory space that is blown during remote wipe.

C.

Issue devices that employ a stronger algorithm for the authentication of sensitive data stored on them.

D.

Procure devices that remove the bootloader binaries upon receipt of an MDM-issued remote wipe command.

Question 98

Two competing companies experienced similar attacks on their networks from various threat actors. To improve response times, the companies wish to share some threat intelligence about the sources and methods of attack.

Which of the following business documents would be BEST to document this engagement?

Options:

A.

Business partnership agreement

B.

Memorandum of understanding

C.

Service-level agreement

D.

Interconnection security agreement

Question 99

An enterprise is trying to secure a specific web-based application by forcing the use of multifactor authentication. Currently, the enterprise cannot change the application’s sign-in page to include an extra field. However, the web-based application supports SAML. Which of the following would BEST secure the application?

Options:

A.

Using an SSO application that supports mutlifactor authentication

B.

Enabling the web application to support LDAP integration

C.

Forcing higher-complexity passwords and frequent changes

D.

Deploying Shibboleth to all web-based applications in the enterprise

Question 100

Given the following output from a security tool in Kali:

as

Options:

A.

Log reduction

B.

Network enumerator

C.

Fuzzer

D.

SCAP scanner

Question 101

A company is not familiar with the risks associated with IPv6. The systems administrator wants to isolate IPv4 from IPv6 traffic between two different network segments. Which of the following should the company implement? (Select TWO)

Options:

A.

Use an internal firewall to block UDP port 3544.

B.

Disable network discovery protocol on all company routers.

C.

Block IP protocol 41 using Layer 3 switches.

D.

Disable the DHCPv6 service from all routers.

E.

Drop traffic for ::/0 at the edge firewall.

F.

Implement a 6in4 proxy server.

Question 102

An SQL database is no longer accessible online due to a recent security breach. An investigation reveals that unauthorized access to the database was possible due to an SQL injection vulnerability. To prevent this type of breach in the future, which of the following security controls should be put in place before bringing the database back online? (Choose two.)

Options:

A.

Secure storage policies

B.

Browser security updates

C.

Input validation

D.

Web application firewall

E.

Secure coding standards

F.

Database activity monitoring

Page: 1 / 68
Total 683 questions