Big 11.11 Sale Discount Flat 70% Offer - Ends in 0d 00h 00m 00s - Coupon code: 70diswrap

CompTIA CAS-005 Dumps

Page: 1 / 33
Total 326 questions

CompTIA SecurityX Certification Exam Questions and Answers

Question 1

The identity and access management team is sending logs to the SIEM for continuous monitoring. The deployed log collector isforwarding logs to

the SIEM. However, only false positive alerts are being generated. Which of the following is the most likely reason for the inaccurate alerts?

Options:

A.

The compute resources are insufficient to support the SIEM

B.

The SIEM indexes are 100 large

C.

The data is not being properly parsed

D.

The retention policy is not property configured

Question 2

Source code snippets for two separate malware samples are shown below:

Sample 1:

knockEmDown(String e) {

if(target.isAccessed()) {

target.toShell(e);

System.out.printIn(e.toString());

c2.sendTelemetry(target.hostname.toString + " is " + e.toString());

} else {

target.close();

}

}

Sample 2:

targetSys(address a) {

if(address.islpv4()) {

address.connect(1337);

address.keepAlive("paranoid");

String status = knockEmDown(address.current);

remote.sendC2(address.current + " is " + status);

} else {

throw Exception e;

}

}

Which of the following describes the most important observation about the two samples?

Options:

A.

Telemetry is first buffered and then transmitted in paranoid mode.

B.

The samples were probably written by the same developer.

C.

Both samples use IP connectivity for command and control.

D.

Sample 1 is the target agent while Sample 2 is the C2 server.

Question 3

Which of the following is the main reason quantum computing advancements are leading companies and countries to deploy new encryption algorithms?

Options:

A.

Encryption systems based on large prime numbers will be vulnerable to exploitation

B.

Zero Trust security architectures will require homomorphic encryption.

C.

Perfect forward secrecy will prevent deployment of advanced firewall monitoring techniques

D.

Quantum computers willenable malicious actors to capture IP traffic in real time

Question 4

A senior security engineer flags the following log file snippet as having likely facilitated an attacker’s lateral movement in a recent breach:

qry_source: 19.27.214.22 TCP/53

qry_dest: 199.105.22.13 TCP/53

qry_type: AXFR

| in comptia.org

------------ directoryserver1 A 10.80.8.10

------------directoryserver2 A 10.80.8.11

------------ directoryserver3 A 10.80.8.12

------------ internal-dns A 10.80.9.1

----------- www-int A 10.80.9.3

------------ fshare A 10.80.9.4

------------ sip A 10.80.9.5

------------ msn-crit-apcs A 10.81.22.33

Which of the following solutions, if implemented, would mitigate the risk of this issue reoccurring?

Options:

A.

Disabling DNS zone transfers

B.

Restricting DNS traffic to UDP/53

C.

Implementing DNS masking on internal servers

D.

Permitting only clients from internal networks to query DNS

Question 5

A security architect is performing threat-modeling activities related to an acquired overseas software company that will be integrated with existing products and systems Once its software is integrated, the software company will process customer data for the acqumng company Given the following:

as

Which of the following mitigations would reduce the risk of the most significant threats?

Options:

A.

Privileged access management system with conditional access capabilities to prevent unauthorized access

B.

Rate-limiting capabilities on all authentication systems and leveraging single sign-on through federation

C.

Secure development process with gate checks and appropriate code scanning

D.

Zero Trust architecture for all assets from the acquired company using microsegmentation against sensitive applications

Question 6

You are a security analyst tasked with interpreting an Nmap scan output from company’s privileged network.

The company’s hardening guidelines indicate the following:

There should be one primary server or service per device.

Only default ports should be used.

Non-secure protocols should be disabled.

INSTRUCTIONS

Using the Nmap output, identify the devices on the network and their roles, and any open ports that should be closed.

For each device found by Nmap, add a device entry to the Devices Discovered list, with the following information:

The IP address of the device

The primary server or service of the device (Note that each IP should by associated with one service/port only)

The protocol(s) that should be disabled based on the hardening guidelines (Note that multiple ports may need to be closed to comply with the hardening guidelines)

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

as

as

Options:

Question 7

A security professional is investigating a trend in vulnerability findings for newly deployed cloud systems Given the following output:

as

Which of the following actions would address the root cause of this issue?

Options:

A.

Automating the patching system to update base Images

B.

Recompiling the affected programs with the most current patches

C.

Disabling unused/unneeded ports on all servers

D.

Deploying a WAF with virtual patching upstream of the affected systems

Question 8

After some employees were caught uploading data to online personal storage accounts, a company becomes concerned about data leaks related to sensitive, internal documentation. Which of the following would the company most likely do to decrease this type of risk?

Options:

A.

Improve firewall rules to avoid access to those platforms.

B.

Implement a cloud-access security broker

C.

Create SIEM rules to raise alerts for access to those platforms

D.

Deploy an internet proxy that filters certain domains

Question 9

A security review revealed that not all of the client proxy traffic is being captured. Which of the following architectural changes best enables the capture of traffic for analysis?

Options:

A.

Adding an additional proxy server to each segmented VLAN

B.

Setting up a reverse proxy for client logging at the gateway

C.

Configuring a span port on the perimeter firewall to ingest logs

D.

Enabling client device logging and system event auditing

Question 10

A vulnerability scan was performed on a website, and the following encryption suites were found:

as

Which of the following actions will remediate the vulnerability?

Options:

A.

Removing any ciphers utilizing cipher block chaining

B.

Rearranging the order of the ciphers from strongest to weakest

C.

Deploying a WAF to monitor web traffic

D.

Reissuing new SSL certificates for the website

Question 11

Which of the following best explains the importance of determining organization risk appetite when operating with a constrained budget?

Options:

A.

Risk appetite directly impacts acceptance of high-impact low-likelihood events.

B.

Organizational risk appetite varies from organization to organization

C.

Budgetary pressure drives risk mitigation planning in all companies

D.

Risk appetite directly influences which breaches are disclosed publicly

Question 12

Embedded malware has been discovered in a popular PDF reader application and is currently being exploited in the wild. Because the supply chain was compromised, this malware is present in versions 10.0 through 10.3 of the software's official versions. The malware is not present in version 10.4.

Since the details around this malware are still emerging, the Chief Information Security Officer has asked the senior security analyst to collaborate with the IT asset inventory manager to find instances of the installed software in order to begin response activities. The asset inventory manager has asked an analyst to provide a regular expression that will identify the affected versions. The software installation entries are formatted as follows:

Reader 10.0

Reader 10.1

Reader 10.2

Reader 10.3

Reader 10.4

Which of the following regular expression entries will accuratelyidentify all the affected versions?

Options:

A.

Reader(*)[1][0].[0-4:

B.

Reader[11[01X.f0-3'

C.

Reader( )[1][0].[0-3:

D.

Reader( )[1][0] X.[1-3:

Question 13

An external threat actor attacks public infrastructure providers. In response to the attack and during follow-up activities, various providers share information obtained during response efforts. After the attack, energy sector companies share their status and response data:

Company

SIEM

UEBA

DLP

ISAC Member

TIP Integration

Time to Detect

Time to Respond

1

Yes

No

Yes

Yes

Yes

10 minutes

20 minutes

2

Yes

Yes

Yes

Yes

No

20 minutes

40 minutes

3

Yes

Yes

No

No

Yes

12 minutes

24 minutes

Which of thefollowing is the most important issue to address to defend against future attacks?

Options:

A.

Failure to implement a UEBA system

B.

Failure to implement a DLP system

C.

Failure to join the industry ISAC

D.

Failure to integrate with the TIP

Question 14

An organization recently migrated data to a new file management system. The architect decides to use a discretionary authorization model on the new system. Which of the following best explains the architect's choice?

Options:

A.

The responsibility of migrating data to the new file management system was outsourced to the vendor providing the platform.

B.

The permissions were not able to be migrated to the new system, and several stakeholders were made responsible for granting appropriate access.

C.

The legacy file management system did not support modern authentication techniques despite the business requirements.

D.

The data custodians were selected by business stakeholders to ensure backups of the file management system are maintained off site.

Question 15

A company wants to protect against the most common attacks and rapidly integrate with different programming languages. Which of the following technologies is most likely to meet this need?

Options:

A.

RASP

B.

Cloud-based IDE

C.

DAST

D.

NIPS

Question 16

A company plans to deploy a new online application that provides video training for its customers. As part of the design, the application must be:

• Fast for all users

• Available for users worldwide

• Protected against attacks

Which of the following are the best components the company should use to meet these requirements? (Select two).

Options:

A.

WAF

B.

IPS

C.

CDN

D.

SASE

E.

VPN

F.

CASB

Question 17

A security engineer needs to remediate a SWEET32 vulnerability in an OpenSSH-based application and review existing configurations. Which of the following should the security engineer do? (Select two.)

Options:

A.

Disable Twofish algorithms

B.

cat /etc/ashd/ash_config | grep "HMAC"

C.

Disable RSA algorithms

D.

cat /etc/sshd/ssh_config | grep "PermitRootLogin"

E.

Disable 3DES algorithms

F.

cat /etc/sshd/ssh_config | grep "Ciphers"

Question 18

An incident response analyst finds the following content inside of a log file that was collected from a compromised server:

.2308464678 ... whoami ..... su2032829%72%322/// ...... /etc/passwd .... 2087031731467478432 ...

$6490/90/./ ..< XML ?.. .... nty.

Which of the following is the best action to prevent future compromise?

Options:

A.

Blocking the processing of external files by forwarding them to another server for processing

B.

Implementing an allow list for all text boxes throughout the web application

C.

Filtering inserted characters for all user inputs and allowing only ASCII characters

D.

Improving file-parsing capabilities to stop external entities from executing commands

Question 19

A company undergoing digital transformation is reviewing the resiliency of a CSP and is concerned about meeting SLA requirements in the event of a CSP incident. Which of the following would be best to proceed with the transformation?

Options:

A.

An on-premises solution as a backup

B.

A load balancer with a round-robin configuration

C.

A multicloud provider solution

D.

An active-active solution within the same tenant

Question 20

An organization recently implemented a new email DLP solution. Emails sent from company email addresses to matching personal email addresses generated a large number of alerts, but the content of the emails did not include company data. The security team needs to reduce the number of emails sent without blocking all emails to common personal email services. Which of the following should the security team implement first?

Options:

A.

Automatically quarantine outgoing email.

B.

Create an acceptable use policy.

C.

Enforce email encryption standards.

D.

Perform security awareness training focusing on phishing.

Question 21

A company wants to use loT devices to manage and monitor thermostats at all facilities The thermostats must receive vendor security updates and limit access to other devices within the organization Which of the following best addresses the company's requirements''

Options:

A.

Only allowing Internet access to a set of specific domains

B.

Operating lot devices on a separate network with no access to other devices internally

C.

Only allowing operation for loT devices during a specified time window

D.

Configuring IoT devices to always allow automatic updates

Question 22

A senior security engineer flags me following log file snippet as hawing likely facilitated an attacker's lateral movement in a recent breach:

as

Which of the following solutions, if implemented, would mitigate the nsk of this issue reoccurnnp?

Options:

A.

Disabling DNS zone transfers

B.

Restricting DNS traffic to UDP'W

C.

Implementing DNS masking on internal servers

D.

Permitting only clients from internal networks to query DNS

Question 23

A manufacturing plant is updating its IT services. During discussions, the senior management team created the following list of considerations:

• Staff turnover is high and seasonal.

• Extreme conditions often damage endpoints.

• Losses from downtime must be minimized.

• Regulatory data retention requirements exist.

Which of the following best addresses the considerations?

Options:

A.

Establishing further environmental controls to limit equipment damage

B.

Using a non-persistent virtual desktop interface with thin clients

C.

Deploying redundant file servers and configuring database journaling

D.

Maintaining an inventory of spare endpoints for rapid deployment

Question 24

A company migrated a critical workload from its data center to the cloud. The workload uses a very large data set that requires computational-intensive data processing. The business unit that uses the workload is projecting the following growth pattern:

• Storage requirements will double every six months.

• Computational requirements will fluctuate throughout the year.

• Average computational requirements will double every year.

Which of the following should the company do to address the business unit's requirements?

Options:

A.

Deploy a cloud-based CDN for storage and a load balancer for compute.

B.

Combine compute and storage in vertically autoscaling mode.

C.

Implement a load balancer for computing and storage resources.

D.

Plan for a horizontally scaling computing and storage infrastructure.

Question 25

A security engineer is implementing a code signing requirement for all code developed by the organization. Currently, the PKI only generates website certificates. Which of the following steps should the engineer perform first?

Options:

A.

Add a new template on the internal CA with the correct attributes.

B.

Generate a wildcard certificate for the internal domain.

C.

Recalculate a public/private key pair for the root CA.

D.

Implement a SAN for all internal web applications.

Question 26

A security analyst needs to ensure email domains that send phishing attempts without previous communications are not delivered to mailboxes The following email headers are being reviewed

as

Which of thefollowing is the best action for the security analyst to take?

Options:

A.

Block messages from hr-saas.com because it is not a recognized domain.

B.

Reroute all messages with unusual security warning notices to the IT administrator

C.

Quarantine all messages with sales-mail.com in the email header

D.

Block vendor com for repeated attempts to send suspicious messages

Question 27

A local government that is investigating a data exfiltration claim was asked to review the fingerprint of the malicious user's actions. An investigator took a forensic image of the VM and downloaded the image to a secured USB drive to share with the government. Which of the following should be taken into consideration during the process of releasing the drive to the government?

Options:

A.

Encryption in transit

B.

Legal issues

C.

Chain of custody

D.

Order of volatility

E.

Key exchange

Question 28

An organization plans to deploy new software. The project manager compiles a list of roles that will be involved in different phases of the deployment life cycle. Which of the following should the project manager use to track these roles?

Options:

A.

CMDB

B.

Recall tree

C.

ITIL

D.

RACI matrix

Question 29

A user from the sales department opened a suspicious file attachment. The sales department then contacted the SOC to investigate a number of unresponsive systems, and the team successfully identified the file and the origin of the attack. Which of the following is the next step of the incident response plan?

Options:

A.

Remediation

B.

Containment

C.

Response

D.

Recovery

Question 30

A systems administrator wants to introduce a newly released feature for an internal application. The administrate docs not want to test the feature in the production environment. Which of the following locations is the best place to test the new feature?

Options:

A.

Staging environment

B.

Testing environment

C.

CI/CO pipeline

D.

Development environment

Question 31

The ISAC for the retail industry recently released a report regarding social engineering tactics in which small groups create distractions for employees while other malicious individuals install advanced card skimmers on the payment systems. The Chief Information Security Officer (CISO) thinks that security awareness training, technical control implementations, and governance already in place is adequate to protect from this threat. The board would like to test these controls. Which of the following should the CISO recommend?

Options:

A.

Dark web monitoring

B.

Adversary emulation engagement

C.

Supply chain risk consultation

D.

Tabletop exercises

Question 32

A company experienced a data breach, resulting in the disclosure of extremely sensitive data regarding a merger. As a regulated entity, the company must comply with reporting and disclosure requirements. The company is concerned about its public image and shareholder values. Which of the following best supports the organization in addressing its concerns?

Options:

A.

Data subject access request

B.

Business impact analysis

C.

Supply chain management program

D.

Crisis management plan

Question 33

An external SaaS solution user reports a bug associated with the role-based access control module. This bug allows users to bypass system logic associated with client segmentation in the multitenant deployment model. When assessing the bug report, the developer finds that the same bug was previously identified and addressed in an earlier release. The developer then determines the bug was reintroduced when an existing software component was integrated from a prior version of the platform. Which of the following is the best way to prevent this scenario?

Options:

A.

Regression testing

B.

Code signing

C.

Automated test and retest

D.

User acceptance testing

E.

Software composition analysis

Question 34

A company wants to modify its process to comply with privacy requirements after an incident involving PII data in a development environment. In order to perform functionality tests, the QA team still needs to use valid data in the specified format. Which of the following best addresses the risk without impacting the development life cycle?

Options:

A.

Encrypting the data before moving into the QA environment

B.

Truncating the data to make it not personally identifiable

C.

Using a large language model to generate synthetic data

D.

Utilizing tokenization for sensitive fields

Question 35

A financial services organization is using Al lo fully automate the process of deciding client loan rates Which of the following should the organization be most concerned about from a privacy perspective?

Options:

A.

Model explainability

B.

Credential Theft

C.

Possible prompt Injections

D.

Exposure to social engineering

Question 36

A user reports application access issues to the help desk. The help desk reviews the logs for the user:

as

Which of the following is most likely the reason for the issue?

Options:

A.

The user inadvertently tripped the geoblock rule in NGFW.

B.

A threat actor has compromised the user's account and attempted to log in.

C.

The user is not allowed to access the human resources system outside of business hours.

D.

The user did not attempt to connect from an approved subnet.

Question 37

Which of the following are risks associated with vendor lock-in? (Select two).

Options:

A.

The client can seamlessly move data.

B.

The vendor canchange product offerings.

C.

The client receives a sufficient level of service.

D.

The client experiences decreased quality of service.

E.

The client can leverage a multicloud approach.

F.

The client experiences increased interoperability.

Question 38

During a security assessment using an CDR solution, a security engineer generates the following report about the assets in me system:

as

After five days, the EDR console reports an infection on the host 0WIN23 by a remote access Trojan Which of the following is the most probable cause of the infection?

Options:

A.

OW1N23 uses a legacy version of Windows that is not supported by the EDR

B.

LN002 was not supported by the EDR solution and propagates the RAT

C.

The EDR has an unknown vulnerability that was exploited by the attacker.

D.

0W1N29 spreads the malware through other hosts in the network

Question 39

A security analystreviews the following report:

as

Which of the following assessments is the analyst performing?

Options:

A.

System

B.

Supply chain

C.

Quantitative

D.

Organizational

Question 40

A company SIEM collects information about the log sources. Given the following report information:

as

Which of the following actions should a security engineer take to enhance the security monitoring posture?

Options:

A.

Calibrate the timing on the log sources to enhance event correlation.

B.

Implement a centralized use case library to get alerts based on the type of log sources.

C.

Perform a non-reporting device assessment to collect missing log sources.

D.

Create a resiliency plan to prevent losing event logs from log sources.

Question 41

An organization is developing a disaster recovery plan that requires data to be backed up and available at a moment's notice. Which of the following should the organization consider first to address this requirement?

Options:

A.

Implement a change management plan to ensure systems are using the appropriate versions.

B.

Hire additional on-call staff to be deployed if an event occurs.

C.

Design an appropriate warm site for business continuity.

D.

Identify critical business processes and determine associated software and hardware requirements.

Question 42

An organization determines existing business continuity practices are inadequate to support critical internal process dependencies during a contingency event. A compliance analyst wants the Chief Information Officer (CIO) to identify the level of residual risk that is acceptable to guide remediation activities. Which of the following does the CIO need to clarify?

Options:

A.

Mitigation

B.

Impact

C.

Likelihood

D.

Appetite

Question 43

An audit finding reveals that a legacy platform has not retained loos for more than 30 days The platform has been segmented due to its interoperability with newer technology. As a temporarysolution, the IT department changed the log retention to 120 days. Which of the following should the security engineer do to ensure the logs are being properly retained?

Options:

A.

Configure a scheduled task nightly to save the logs

B.

Configure event-based triggers to export the logs at a threshold.

C.

Configure the SIEM to aggregate the logs

D.

Configure a Python script to move the logs into a SQL database.

Question 44

A security engineer performed a code scan that resulted in many false positives. The security engineer must find asolution that improves the quality of scanning results before application deployment. Which of the following is the best solution?

Options:

A.

Limiting the tool to a specific coding language and tuning the rule set

B.

Configuring branch protection rules and dependency checks

C.

Using an application vulnerability scanner to identify coding flaws in production

D.

Performing updates on code libraries before code development

Question 45

A security analyst received anotification from a cloud service provider regarding an attack detected on a web server The cloud service provider shared the following information about the attack:

• The attack came from inside the network.

• The attacking source IP was from the internal vulnerability scanners.

• The scanner is not configured to target the cloud servers.

Which of the following actions should the security analyst take first?

Options:

A.

Create an allow list for the vulnerability scanner IPs m order to avoid false positives

B.

Configure the scan policy to avoid targeting an out-of-scope host

C.

Set network behavior analysis rules

D.

Quarantine the scanner sensor to perform a forensic analysis

Question 46

A company that relies on an COL system must keep it operating until a new solution is available Which of the following is the most secure way to meet this goal?

Options:

A.

Isolating the system and enforcing firewall rules to allow access to only required endpoints

B.

Enforcing strong credentials and improving monitoring capabilities

C.

Restricting system access to perform necessary maintenance by the IT team

D.

Placing the system in a screened subnet and blocking access from internal resources

Question 47

A security officer received several complaints from usersabout excessive MPA push notifications at night The security team investigates and suspects malicious activities regarding user account authentication Which of the following is the best way for the security officer to restrict MI~A notifications''

Options:

A.

Provisioning FID02 devices

B.

Deploying a text message based on MFA

C.

Enabling OTP via email

D.

Configuring prompt-driven MFA

Question 48

To prevent data breaches, security leaders at a company decide to expand user education to:

• Create a healthy security culture.

• Comply with regulatory requirements.

• Improve incident reporting.

Which of the following would best meet their objective?

Options:

A.

Performing a DoS attack

B.

Scheduling regular penetration tests

C.

Simulating a phishing campaign

D.

Deploying fake ransomware

Question 49

During a gap assessment, an organization notes that OYOD usage is asignificant risk. The organization implemented administrative policies prohibiting BYOD usage However, the organization has not implemented technical controls to prevent the unauthorized use of BYOD assets when accessing the organization's resources. Which of the following solutions should the organization implement to b»« reduce the risk of OYOD devices? (Select two).

Options:

A.

Cloud 1AM to enforce the use of token based MFA

B.

Conditional access, to enforce user-to-device binding

C.

NAC, to enforce device configuration requirements

D.

PAM. to enforce local password policies

E.

SD-WAN. to enforce web content filtering through external proxies

F.

DLP, to enforce data protection capabilities

Question 50

A news organization wants to implement workflows that allow users to request that untruthful data be retraced and scrubbed from online publications to comply with the right to be forgotten Which of the following regulations is the organization most likely trying to address'

Options:

A.

GDPR

B.

COPPA

C.

CCPA

D.

DORA

Question 51

After an organization met with its ISAC, the organization decided to test the resiliency of its security controls against a small number of advanced threat actors. Which of the following will enable the security administrator to accomplish this task?

Options:

A.

Adversary emulation

B.

Reliability factors

C.

Deployment of a honeypot

D.

Internal reconnaissance

Question 52

A security architect must make sure that the least number of services as possible is exposed in order to limit an adversary's ability to access the systems. Which of the following should the architect do first?

Options:

A.

Enforce Secure Boot.

B.

Performattack surface reduction.

C.

Disable third-party integrations.

D.

Limit access to the systems.

Question 53

While reviewing recent modem reports, a security officer discovers that several employees were contacted by the same individual who impersonated a recruiter. Which of the following best describes this type of correlation?

Options:

A.

Spear-phishing campaign

B.

Threat modeling

C.

Red team assessment

D.

Attack pattern analysis

Question 54

A company was recently infected by malware. During the root cause analysis, the company determined that several users were installing their own applications. To prevent further compromises, the company has decided it will onlyallow authorized applications to run on its systems. Which of the following should the company implement?

Options:

A.

Signing

B.

Access control

C.

HIPS

D.

Permit listing

Question 55

A security analyst is reviewing the following authentication logs:

as

Which of the following should the analyst do first?

Options:

A.

Disable User2's account

B.

Disable User12's account

C.

Disable User8's account

D.

Disable User1's account

Question 56

A company's security policy states that any publicly available server must be patched within 12 hours after a patch is released A recent llS zero-day vulnerability was discovered that affects all versions of the Windows Server OS:

as

Which of the following hosts should a security analyst patch first once a patch is available?

Options:

A.

1

B.

2

C.

3

D.

4

E.

5

F.

6

Question 57

During DAST scanning, applications are consistently reporting code defects in open-source libraries that were used to build web applications. Most of the code defects are from using libraries with known vulnerabilities. The code defects are causing product deployment delays. Which of the following is the best way to uncover these issues earlier in the life cycle?

Options:

A.

Directing application logs to the SIEM for continuous monitoring

B.

Modifying the WAF policies to block against known vulnerabilities

C.

Completing an IAST scan against the web application

D.

Using a software dependency management solution

Question 58

As part of a security audit in the software development life cycle, a product manager must demonstrate and provide evidence of a complete representation of the code and modules used within the production-deployed application prior to the build. Which of the following best provides the required evidence?

Options:

A.

Software composition analysis

B.

Runtime application inspection

C.

Static application security testing

D.

Interactive application security testing

Question 59

A SOC analyst is investigating an event in which a penetration tester was able to successfully create and execute a payload. The analyst pulls the following command history from the affected server-

as

Which of the following should the analyst implement lo improve the security of the server?

Options:

A.

Kernel-supported ASLR controls

B.

Application controls with allow lists

C.

OS restrictions of globally writable folders

D.

EDR signatures that terminate specific processes

Question 60

A large organization deployed a generative AI platform for its global user population to use. Based on feedback received during beta testing, engineers have identified issues with user interface latency and page-loading performance for international users. The infrastructure is currently maintained within two separate data centers, which are connected using high-availability networking and load balancers. Which of the following is the best way to address the performance issues?

Options:

A.

Configuring the application to use a CDN

B.

Implementing RASP to enable large language models queuing

C.

Remote journaling within a third data center

D.

Traffic shaping through the use of a SASE

Question 61

A software development team requires valid data for internal tests. Company regulations, however do not allow the use of this data in cleartext. Which of the following solutions best meet these requirements?

Options:

A.

Configuring data hashing

B.

Deploying tokenization

C.

Replacing data with null record

D.

Implementing data obfuscation

Question 62

A security analyst notices a number of SIEM events that show the following activity:

10/30/2020 - 8:01 UTC - 192.168.1.1 - sc stop HinDctend

10/30/2020 - 8:05 UTC - 192.168.1.2 - c:\program files\games\comptidcasp.exe

10/30/2020 - 8:07 UTC - 192.168.1.1 - c:\windows\system32\cmd.exe /c powershell

10/30/2020 - 8:07 UTC - 192.168.1.1 - powershell —> 40.90.23.154:443

Which of the following response actions should the analyst take first?

Options:

A.

Disable powershell.exe on all Microsoft Windows endpoints

B.

Restart Microsoft Windows Defender

C.

Configure the forward proxy to block 40.90.23.154

D.

Disable local administrator privileges on the endpoints

Question 63

A security architect is mitigating a vulnerability that previously led to a web application data breach. An analysis into the root cause of the issue finds the following:

An administrator’s account was hijacked and used on several Autonomous System Numbers within 30 minutes.

All administrators use named accounts that require multifactor authentication.

Single sign-on is used for all company applications.Which of the following should the security architect do to mitigate the issue?

Options:

A.

Configure token theft detection on the single sign-on system with automatic account lockouts.

B.

Enable context-based authentication when network locations change on administrator login attempts.

C.

Decentralize administrator accounts and force unique passwords for each application.

D.

Enforce biometric authentication requirements for the administrator’s named accounts.

Question 64

An analyst reviews a SIEM and generates the following report:

as

OnlyHOST002is authorized for internet traffic. Which of the following statements is accurate?

Options:

A.

The VM002 host is misconfigured and needs to be revised by the network team.

B.

The HOST002 host is under attack, and a security incident should be declared.

C.

The SIEM platform is reporting multiple false positives on the alerts.

D.

The network connection activity is unusual, and a network infection is highly possible.

Question 65

An organization wants to implement a platform to better identify which specific assets are affected by a given vulnerability. Which of the following components provides the best foundation to achieve this goal?

Options:

A.

SASE

B.

CMDB

C.

SBoM

D.

SLM

Question 66

as

An organization is planning for disaster recovery and continuity of operations.

INSTRUCTIONS

Review the following scenarios and instructions. Match each relevant finding to the affected host.

After associating scenario 3 with the appropriate host(s), click the host to select the appropriate corrective action for that finding.

Each finding may be used more than once.

If at any time you would like to bring back the initial state of the simul-ation, please click the Reset All button.

Options:

Question 67

Which of the following best describes the reason a network architect would enable forward secrecy on all VPN tunnels?

Options:

A.

This process is a requirement to enable hardware-accelerated cryptography.

B.

This process reduces the success of attackers performing cryptanalysis.

C.

The business requirements state that confidentiality is a critical success factor.

D.

Modern cryptographic protocols list this process as a prerequisite for use.

Question 68

A security analyst is performing threat modeling for a new AI chatbot. The AI chatbot will be rolled out to help customers develop configuration information within the company's SaaS offering. Which of the following issues would require involvement from the company's internal legal team?

Options:

A.

An internal user finds a way to use prompt injection to disregard guardrails.

B.

A DoS vulnerability exists that could impact all customers who use the chatbot.

C.

A bug bounty of an exploitable model inversion vulnerability is submitted.

D.

User consent is not being collected before training models on customer data.

E.

An access control issue is allowing the model to be poisoned with incorrect information.

Question 69

After a cybersecurity incident, a security analyst was able to collect a binary that the attacker used on the compromised server. Then the analyst ran the following command:

as

Which of the following options describes what the analyst is trying to do?

Options:

A.

To reconstruct the timeline of commands executed by the binary

B.

To extract loCs from the binary used on the attack

C.

To replicate the attack in a secure environment

Question 70

A company reduced its staff 60 days ago, and applications are now starting to fail. The security analyst is investigating to determine if there is malicious intent for the application failures. The security analyst reviews the following logs:

22:03:50 sshd[21502]: Success login for user01 from 192.168.2.5

22:10:00 sshd[21502]: Failed login for user10 from 192.168.2.5

22:11:40 sshd[21502]: Success login for user07 from 192.168.2.58

22:12:00 sshd[21502]: Failed login for user10 from 192.168.2.5

22:13:00 sshd[21502]: Failed login for user10 from 192.168.2.5

22:13:00 sshd[21502]: Success login for user03 from 192.168.2.27

22:13:00 sshd[21502]: Failed login for user10 from 192.168.2.5

Which of the following is the most likely reason for the application failures?

Options:

A.

The user’s account was set as a service account.

B.

The user's home directory was deleted.

C.

The user does not have sudo access.

D.

The root password has been changed.

Question 71

A company implements an Al model that handles sensitive and personally identifiable information. Which of the following threats is most likely the company's primary concern?

Options:

A.

Unsecured output handling

B.

Model theft

C.

Model poisoning

D.

Prompt injection

Question 72

A security engineer is developing a solution to meet the following requirements:

• All endpoints should be able to establish telemetry with a SIEM.

• All endpoints should be able to be integrated into the XDR platform.

• SOC services should be able to monitor the XDR platform.

Which of the following should the security engineer implement to meet the requirements? (Select Two.)

Options:

A.

EDR

B.

HIDS

C.

Web application firewall

D.

Central logging

E.

Host-based firewall

F.

TPM

Question 73

Emails that the marketing department is sending to customers are pomp to the customers' spam folders. The security team is investigating the issue and discovers that the certificates used by the email server were reissued, but DNS records had not been updated. Which of the following should the security team update in order to fix this issue? (Select three.)

Options:

A.

DMARC

B.

SPF

C.

DKIM

D.

DNSSEC

E.

SASC

F.

SAN

G.

SOA

Question 74

Engineers are unable to control pumps at Site A from Site B when the SCADA controller at Site A experiences an outage. A security analyst must provide a secure solution that ensures Site A pumps can be controlled by a SCADA controller at Site B if a similar outage occurs again. Which of the following represents the most cost-effective solution?

Options:

A.

Procure direct fiber connectivity between Site A and Site B and limit its use to the critical SCADA controller traffic only

B.

Install backup SCADA controllers at each site, isolate them from the OT network, and assign these backup controllers as high-availability pairs.

C.

Isolate the OT environment by providing an air-gapped network segment. Place the SCADA controller for each site in this network segment to minimize outages.

D.

Configure VPN concentrators inside the OT network segments at Site A and Site B and allow the controllers to act as secondary devices for the other site's pumps across this encrypted tunnel.

Question 75

A security engineer wants to improve the security of an application as part of the development pipeline. The engineer reviews the following component of an internally developed web application that allows employees to manipulate documents from a number of internal servers:

response = requests.get(url)

Users can specify the document to be parsed by passing the document URL to the application as a parameter. Which of the following is the best solution?

Options:

A.

Indexing

B.

Output encoding

C.

Code scanner

D.

Penetration testing

Question 76

An endpoint security engineer finds that a newly acquired company has a variety of non-standard applications running and no defined ownership for those applications. The engineer needs to find a solution thatrestricts malicious programs and software from running in that environment, while allowing the non-standard applications to function without interruption. Which of the following application control configurations should the engineer apply?

Options:

A.

Deny list

B.

Allow list

C.

Audit mode

D.

MAC list

Question 77

An organization has been using self-managed encryption keys rather than the free keys managed by the cloud provider. The Chief Information Security Officer (CISO) reviews the monthly bill and realizes the self-managed keys are more costly than anticipated. Which of the following should the CISO recommend to reduce costs while maintaining a strong security posture?

Options:

A.

Utilize an on-premises HSM to locally manage keys.

B.

Adjust the configuration for cloud provider keys on data that is classified as public.

C.

Begin using cloud-managed keys on all new resources deployed in the cloud.

D.

Extend the key rotation period to one year so that the cloud provider can use cached keys.

Question 78

Which of the following are the best ways to mitigate the threats that are the highest priority? (Select two).

Options:

A.

Isolate network systems using Zero Trust architecture with microsegmentation and SD-WAN

B.

Scan all systems and source code with access to sensitive data for vulnerabilities.

C.

Implement a cloud access security broker and place it in blocking mode to prevent information exfiltration.

D.

Apply data labeling to all sensitive information within the environment with special attention to payroll information.

E.

Institute a technical approval process that requires multiple parties to sign off on mass payroll changes.

Question 79

A subcontractor develops safety critical avionics software for a major aircraft manufacturer. After an incident, a third-party investigator recommends the company begin to employ formal methods in the development life cycle. Which of the following findings from the investigation most directly supports the investigator's recommendation?

Options:

A.

The system's bill of materials failed to include commercial and open-source libraries.

B.

The company lacks dynamic and Interactive application security testing standards.

C.

The codebase lacks traceability to functional and non-functional requirements.

D.

The implemented software inefficiently manages compute and memory resources.

Question 80

Asoftware company deployed a new application based on its internal code repository Several customers are reporting anti-malware alerts on workstations used to test the application Which of the following is the most likely cause of the alerts?

Options:

A.

Misconfigured code commit

B.

Unsecure bundled libraries

C.

Invalid code signing certificate

D.

Data leakage

Question 81

A security architect is establishing requirements to design resilience in un enterprise system trial will be extended to other physical locations. The system must

• Be survivable to one environmental catastrophe

• Re recoverable within 24 hours of critical loss of availability

• Be resilient to active exploitation of one site-to-site VPN solution

Options:

A.

Load-balance connection attempts and data Ingress at internet gateways

B.

Allocate fully redundant and geographically distributed standby sites.

C.

Employ layering of routers from diverse vendors

D.

Lease space to establish cold sites throughout other countries

E.

Use orchestration to procure, provision, and transfer application workloads lo cloud services

F.

Implement full weekly backups to be stored off-site for each of the company's sites

Question 82

A company is having issues with its vulnerability management program New devices/lPs are added and dropped regularly, making the vulnerability report inconsistent Which of the following actions should the company lake to most likely improve the vulnerability management process'

Options:

A.

Request a weekly report with all new assets deployed and decommissioned

B.

Extend the DHCP lease lime to allow the devices to remain with the same address for a longer period.

C.

Implement a shadow IT detection process to avoid rogue devices on the network

D.

Perform regular discovery scanning throughout the 11 landscape using the vulnerability management tool

Question 83

A developer needs toimprove the cryptographic strength of a password-storage component in a web application without completely replacing the crypto-module. Which of the following is the most appropriate technique?

Options:

A.

Key splitting

B.

Key escrow

C.

Key rotation

D.

Key encryption

E.

Key stretching

Question 84

A company designs policies and procedures for hardening containers deployed in the production environment. However, a security assessment reveals that deployed containers are not complying with the security baseline. Which of the following solutions best addresses this issue throughout early life-cycle stages?

Options:

A.

Installing endpoint agents on each container and setting them to report when configurations drift from the baseline

B.

Finding hardened container images and enforcing them as the baseline for new deployments

C.

Creating a pipeline to check the containers through security gates and validating the baseline controls before the final deployment

D.

Running security assessments regularly and checking for the security baseline on containers already in production

Question 85

After a penetration test on the internal network, the following report was generated:

Attack Target Result

Compromised host ADMIN01S.CORP.LOCAL Successful

Hash collected KRBTGT.CORP.LOCAL Successful

Hash collected SQLSV.CORP.LOCAL Successful

Pass the hash SQLSV.CORP.LOCAL Failed

Domain control CORP.LOCAL Successful

Which of the following should be recommended to remediate the attack?

Options:

A.

Deleting SQLSV

B.

Reimaging ADMIN01S

C.

Rotating KRBTGT password

D.

Resetting the local domain

Question 86

A security team determines that the most significant risks within the pipeline are:

• Unauthorized code changes

• The current inability to perform independent verification of software modules

Which of the following best addresses these concerns?

Options:

A.

Code signing

B.

Digital signatures

C.

Non-repudiation

D.

Lightweight cryptography

Question 87

A systems administrator is working with clients to verify email-based services are performing properly. The administrator wants to have the email server digitally sign outbound emails using the organization's private key. Which of the following should the systems administrator configure?

Options:

A.

SPF

B.

DKIM

C.

DMARC

D.

TLS

Question 88

A company detects suspicious activity associated with external connections Security detection tools are unable tocategorize this activity. Which of the following is the best solution to help the company overcome this challenge?

Options:

A.

Implement an Interactive honeypot

B.

Map network traffic to known loCs.

C.

Monitor the dark web

D.

implement UEBA

Question 89

A company receives several complaints from customers regarding its website. An engineer implements a parser for the web server logs that generates the following output:

as

which of the following should the company implement to best resolve the issue?

Options:

A.

IDS

B.

CDN

C.

WAF

D.

NAC

Question 90

During a security review for the CI/CD process, a security engineer discovers the following information in a testing repository from the company:

as

Which of the following options is the best countermeasure to prevent this issue in the future?

Options:

A.

Performing an application penetration test over the testing environment before moving to production

B.

Changing the repository technology to avoid inclusion of confidential information

C.

Automating the upload process of code to the repository and improving the software development life cycle

D.

Using a secrets management platform to share and manage confidential information

Question 91

A security engineer is reviewing the following vulnerability scan report:

as

Which of the following should the engineer prioritize for remediation?

Options:

A.

Apache HTTP Server

B.

OpenSSH

C.

Google Chrome

D.

Migration to TLS 1.3

Question 92

A cloud engineer wants to configure mail security protocols to support email authenticity and enable the flow of email security information to a third-party platform for further analysis. Which of the following must be configured to achieve these requirements? (Select two).

Options:

A.

DMARC

B.

DKIM

C.

TLS

D.

SPF

E.

DNSSEC

F.

MX

Question 93

An organization currently has IDS, firewall, and DLP systems in place. The systems administrator needs to integrate the tools in the environment to reduce response time. Which of the following should the administrator use?

Options:

A.

SOAR

B.

CWPP

C.

XCCDF

D.

CMDB

Question 94

A building camera is remotely accessed and disabled from the remote console application during off-hours. A security analyst reviews the following logs:

as

Which of the following actions should the analyst take to best mitigate the threat?

Options:

A.

Implement WAF protection for the web application.

B.

Upgrade the firmware on the camera.

C.

Only allowconnections from approved IPs.

D.

Block IP 104.18.16.29 on the firewall.

Question 95

An organization is researching the automation capabilities for systems within an OT network. A security analyst wants to assist with creating secure coding practices and would like to learn about the programming languages used on the PLCs. Which of the following programming languages is the most relevant for PLCs?

Options:

A.

Ladder logic

B.

Rust

C.

C

D.

Python

E.

Java

Question 96

PKI can be used to support security requirements in the change management process. Which of the following capabilities does PKI provide for messages?

Options:

A.

Non-repudiation

B.

Confidentiality

C.

Delivery receipts

D.

Attestation

Question 97

Developers have been creating and managing cryptographic material on their personal laptops fix use in production environment. A security engineer needs to initiate a more secure process. Which of thefollowing is the best strategy for the engineer to use?

Options:

A.

Disabling the BIOS and moving to UEFI

B.

Managing secrets on the vTPM hardware

C.

Employing shielding lo prevent LMI

D.

Managing key material on a HSM

Page: 1 / 33
Total 326 questions