SY0 601PracticeTest
SY0 601PracticeTest
A. Vis hing
B. Wha ling
C. P his hing
D. S mis hing
Answer: D
3
Answer: C
4
A. Watering-hole attack
B. Credential harvesting
C. Hybrid warfare
D. Pharming Answer: A
5
A. Vishing – Atype of phishing but specifically over the phone. Think Voice-phishing
B. Phishing – Great answer! Phishing is typically performed through email or social media.
C. Whaling – Atype of spear phishing, the target must be upper management (boss, CEO, board of directors).
D. Spear phishing – Atype of phishing, that targets a specific group/ person and customizes its
attack to match.
Since this attack came through email, (A) is out. Since the attack wasn’t specifically
crafted for Emily, a group, or upper management, (C) and (D) are both out too. Answer: B
6
A. OSINT
B. Insider threat
C. Shadow IT
D. Dark web
Answer: C
7
Answer: C
8
After a security assessment is concluded, what benefit does the CVSS score
provide to a company on the list of discovered vulnerabilities?
CVSS (Common Vulnerability Scoring System) is used to assign severity scores (zero to ten) to
vulnerabilities which allows responders to prioritize the responses and better manage resources.
Scores are calculated by a formula that uses several metrics, including complexity and severity.
Answer: D
9
The Common Vulnerability Scoring System (CVSS) provides a way to capture the principal characteristics of a
vulnerability and produce a numerical score reflecting its severity.
A. CVSS SIEM (Security information and event management) is a service/ software that gathers network
and application logs in real-time and analyzes them, giving security experts the ability to better
B. SIEM monitor and analyze attacks/ threats.
C. CVE Sometimes running alongside the SIEM or built into it, SOAR (Security Orchestration,
Automation, and Response) was designed to automate and improve response time when a SIEM
D. SOAR detects a threat/ anomaly on the network. Sometimes referred to as a Next Generation SIEM.
Answer: A
10
A. WPA3
B. AES
C. RADIUS
D. WPS
Answer: D
12
D. CVE
Answer: D
13
12.10.2020 @ 3:14:13 user admin, login failed, password: password12 Using common passwords against
several user accounts.
12.10.2020 @ 3:14:13 user steve, login failed, password: password12
12.10.2020 @ 3:14:14 user john, login failed, password: password12
12.10.2020 @ 3:14:14 user jane, login failed, password: password12
12.10.2020 @ 3:14:14 user jill, login failed, password: password12
12.10.2020 @ 3:14:14 user user, login failed, password: password12
A. Brute-force C. Dictionary
B. Spraying D. Rainbow table Answer: B
17
Answer: C
21
A s e curity a na lys t rece ive s a n a le rt from the compa ny's S IEM tha t
a nomalous a ctivity is coming from a loca l s ource IP a ddre s s of
192.168.34.26. The Chie f Information S e curity Office r a s ks the
a nalys t to block the origina ting s ource . S e ve ral da ys la te r a nothe r
e mployee opens a n inte rna l ticke t s ta ting tha t vulne ra bility s ca ns are
no longe r being performe d prope rly. The IP a ddres s the e mploye e
provide s is 192.168.34.26. Which of the following de s cribe s this type
of ale rt?
A. True pos itive
B. True ne ga tive
C. Fa ls e pos itive
D. Fa ls e ne ga tive
Answer: C
22
A. Hoaxe s
B. S P IMs
C. Ide ntity fra ud
D. Cre de ntia l harve s ting
Answer: A
23
Answer: B
24
Answer: B
27
A. privile ge e s ca lation
B. footprinting
C. pe rs is tence
D. pivoting.
Answer: D
29
Answer: C
30
Answer: C
31
A. la C
B. MS S P
C. Conta iners
D. S a a S
Answer: A
35
Answer: A
36
Answer: B
37
A. S OAP
B. S AML
C. SSO
D. Ke rbe ros
Answer: C
38
A Chief Informa tion S e curity Office r (CIS O) is evalua ting the dange rs
involved in de ploying a new ERP s ys te m for the company. The CIS O
ca te gorize s the s ys te m, s ele cts the controls tha t a pply to the s ys te m,
imple me nts the controls , a nd the n a s s e s s e s the s ucce s s of the
controls be fore a uthorizing the s ys tem. Which of the following is the
CIS O us ing to e va lua te the e nvironme nt for this ne w ERP s ys tem?
During a n inve s tiga tion, the incident re s pons e te a m dis covers tha t
multiple a dminis tra tor accounts we re s us pe cte d of be ing
compromis e d. The hos t a udit logs indica te a re pe a te d brute -force
a tta ck on a s ingle a dminis tra tor a ccount followed by s us picious
logins from unfa milia r ge ogra phic loca tions . Which of the following
da ta s ources would be BES T to us e to a s s e s s the accounts
impa cte d by this a tta ck?
A. Us e r be ha vior a na lytics
B. Dump file s
C. Ba ndwidth monitors
D. P rotocol a na lyze r output
Answer: A
41
Answer: B
43
A compa ny is pla nning to ins ta ll a gue s t wire le s s ne twork s o vis itors will
be a ble to a cce s s the inte rne t. The s ta keholde rs wa nt the ne twork to be
e a s y to conne ct to, s o time is not wa s te d during me e tings . The WAP s a re
configure d s o tha t powe r le ve ls a nd a nte nna s cove r only the confe rence
rooms whe re vis itors will a tte nd me e tings . Which of the following would
BES T prote ct the compa ny’s inte rna l wire le s s ne twork a ga ins t vis itors
a cce s s ing compa ny re s ource s ?
A. Configure the gue s t wire le s s ne twork to be on a s e pa ra te VLAN from the
compa ny's inte rna l wire le s s ne twork
B. Cha nge the pa s s word for the gue s t wire le s s ne twork eve ry month.
C.De cre a s e the powe r le ve ls of the a cce s s points for the gue s t wire le s s
ne twork.
D.Ena ble WP A2 us ing 802.1X for logging on to the gues t wire le s s ne twork.
Answer: A
45
A. XS S ; imple me nt a S IEM
B. CS RF; imple ment a n IPS
C. Dire ctory tra ve rs a l: imple ment a WAF
D. S QL injection: imple me nt a n IDS
Answer: C
46
A. P re ve ntive
B. De te rre nt
C. Corre ctive
D. De te ctive
Answer: A
47
Answer: B
48
Answer: A
49
A. Tra ns it ga te wa y
B. Cloud hot s ite
C. Edge computing
D. DNS s inkhole
Answer: A
50
Answer: A
52
Two orga niza tions pla n to colla bora te on the e valua tion of
ne w S IEM s olutions for the ir re s pective compa nie s . A
combine d e ffort from both orga niza tions ' S OC te a ms would
s pe e d up the effort.
Which of the following ca n be writte n to docume nt this
a gre e me nt?
A. MOU
B. IS A
C. S LA
D. NDA
Answer: A
54
An orga niza tion is moving a way from the us e of clie nt-s ide
a nd s e rve r-s ide ce rtifica te s for EAP. The compa ny would
like for the ne w EAP s olution to ha ve the a bility to de te ct
rogue acce s s points . Which of the following would
a ccomplis h the s e re quire ments ?
A. P EAP
B. EAP -FAS T
C. EAP -TLS
D. EAP -TTLS
Answer: B
57
A. LOW FAR
B. Low e ffica cy
C. Low FRR
D. Low CER
Answer: C
58
Answer: A
59
A. DLP
B. USB da ta blocke r
C. US B OTG
D. Dis a bling US B ports
Answer: B
61
A. Geographic dis pe rs a l
B. Gene rator powe r
C. Fire s uppres s ion
D. Fa cility a utomation
Answer: A
62
Answer: C
63
Answer: D
64
A. Re conna is s a nce
B. Comma nd a nd control
C. Actions on obje ctive
D. Exploitation
Answer: C
65
A s e curity a na lys t ha s be e n ta s ke d with cre a ting a ne w WiFi ne twork
for the compa ny. The re quire me nts received by the a na lys t a re a s
follows :
• Mus t be a ble to diffe re ntiate be twe e n us e rs conne cte d to WiFi
• The e ncryption ke ys ne ed to change routine ly without interrupting the
us e rs or forcing re a uthe ntica tion
• Mus t be a ble to inte gra te with RADIUS
• Mus t not ha ve a ny ope n S S IDs
Which of the following options BES T a ccommoda te s the s e
re quire me nts ?
A. WP A2-Ente rpris e
B. WP A3-P SK
C. 802.11n
D. WP S Answer: A
66
An a pplica tion owner re ports s us picious a ctivity on a n inte rna l fina ncia l a pplica tion
from va rious inte rna l us ers within the pa s t 14 da ys . A s e curity a na lys t notice s the
following:
• Fina ncia l tra ns a ctions were occurring during irre gula r time fra me s a nd outs ide of
bus ine s s hours by una uthorize d us e rs .
• Inte rna l us e rs in que s tion we re cha nging the ir pa s s words fre que ntly during tha t
time pe riod.
• A jump box tha t s e ve ra l doma in a dminis tra tor us e rs us e to conne ct to re mote
de vices wa s re ce ntly compromis e d.
• The a uthe ntica tion me thod us e d in the e nvironme nt is NTLM.
Which of the following type s of a tta cks is MOS T like ly be ing us e d to ga in
unauthorize d acce s s ?
A. P a s s -the -ha s h
B. Brute -force
C. Dire ctory tra ve rs a l
D. Re pla y Answer: A
67
A. Wa te rfa ll
B. S pira l
C. V-s ha pe d
D. Agile
Answer: D
68
A. S a aS
B. Ia a S
C. P a a S
D. S DN
Answer: A
69
Answer: A
72
A. FRR
B. Difficulty of us e
C. Cos t
D. FAR
E. CER
Answer: D
73
A. S taging
B. Te s t
C. P roduction
D. Deve lopme nt
Answer: A
74
A.S e rvice
B.S ha re d
C.Ge ne ric
D.Admin
Answer: A
75
A compa ny is re ce iving e ma ils with links to phis hing s ite s tha t look
ve ry s imila r to the compa ny's own we bs ite a ddre s s a nd content.
Which of the following is the BES T wa y for the company to mitiga te
this a tta ck?
A. Cre a te a hone yne t to tra p a tta cke rs who a cce s s the VP N with
cre de ntia ls obta ine d by phis hing.
B. Gene ra te a lis t of doma ins s imila r to the compa ny's own a nd
imple me nt a DNS s inkhole for e ach.
C. Us e a n a utoma te d tool to flood the phis hing we bs ite s with fa ke
us e rnames a nd pas s words .
D. Dis a ble P OP and IMAP on all Inte rne t-fa cing e ma il s e rve rs a nd
imple me nt S MTP S .
Answer: B
77
A. Us e r be ha vior a na lys is
B. P a cke t ca ptures
C. Configura tion re views
D. Log a na lys is
Answer: C
78
Answer: A
79
A. To a void da ta lea ka ge
B. To prote ct s urve illance logs
C. To e ns ure a vaila bility
D. To re s trict re mote a cce s s
Answer: C
82
Answer: D
83
A. Le s s ons le a rne d
B. P re pa ration
C. De te ction
D. Conta inment
E. Root caus e a na lys is
Answer: A
84
Answer: A
85
A. S LA
B. MOU
C. AUP
D. NDA
Answer: A
88
A cus tomer ha s re ported tha t an orga niza tion's we bs ite dis pla ye d an
ima ge of a s mile y fa ce ra the r tha n the e xpe cte d web pa ge for a s hort
time two days ea rlie r. A s e curity a na lys t revie ws log trie s a nd s e e s
the following a round the lime of the incide nt:
A. P a ge file s
B. Eve nt logs
C. RAM
D. Ca che
E. S tore d file s
F. HDD
Answer: CD
90
A. S naps hot
B. Diffe re ntia l
C. Cloud
D. Full
E. Increme nta l
Answer: A
91
A. S TIX
B. The da rk we b
C. TAXII
D. S ocia l me dia
E. P CI
Answer: B
92
Answer: B
93
A s e curity a dminis tra tor has dis covered that works ta tions on the
LAN a re be coming infe cted with ma lware . The ca us e of the
infe ctions a ppe ars ta o be us e rs re ce iving phis hing e ma ils tha t a re
bypas s ing the current e ma il-filtering technology. As a re s ult, us e rs
a re being tricke d into clicking on ma licious URLs , as no inte rna l
controls curre ntly exis t in the e nvironme nt to e va lua te the ir s a fe ty.
Which of the following would be BES T to imple me nt to a ddre s s the
is s ue ?
A. Forwa rd proxy
B. HIDS
C. Awa re ne s s tra ining
D. A jump s e rver
E. IP S
Answer: C
96
A. S P IM
B. Vis hing
C. Hopping
D. P his hing
E. Cre de ntial ha rve s ting
F. Ta ilgating
Answer: AB
97
Answer: B
98
A. P ublic
B. Community
C. Hybrid
D. P riva te
Answer: C
99
Answer: A
100
The a dminis trator te rmina te s the time Atte nd.e xe , obs e rve s s ys te m
pe rforma nce ove r the ne xt fe w days and notice s tha t the s ys te m
pe rforma nce doe s not de gra de .
Which of the following is s ue s is MOS T like ly occurring?
A. DLL inje ction
B. AP I a tta ck
Answer: D
C. Buffe r ove rflow
D. Me mory le a k
101
Answer: C
102
A.It de fine s e xpe cted s e rvice le ve ls from participa ting s upply cha in
pa rtne rs to e ns ure s ys te m outages a re re me dia ted in a time ly
ma nner
B.It ide ntifie s s pe cific ve ndor products tha t ha ve bee n te s ted a nd
a pprove d for us e in a s e cure e nvironme nt.
C.It provide s le ga l a s s ura nce s a nd re me die s in the e ve nt a da ta
brea ch occurs
D.It incorpora te s control, de ve lopme nt, policy, a nd ma na ge me nt
a ctivities into IT ope ra tions . Answer: D
103
A. Data in tra ns it
B. Data a t re s t
C. Data in proce s s ing
D. Data toke niza tion
Answer: B
104
A. EOL
B. S LA
C. MOU
D. EOS L
Answer: B
105
Answer: C
106
A. Re cove ry
B. De terre nt
C. Corrective
D. De te ctive
Answer: D
107
A. Tokenization
B. Mas king
C. Full dis k encryption
D. Mirroring
Answer: A
108
A. The forens ic inve s tiga tor forgot to run a checks um on the dis k
ima ge a fte r cre a tion
B. The cha in of cus tody form did not note time zone offs e ts be twe e n
tra ns porta tion re gions
C. The compute r wa s turne d off a nd a RAM ima ge could not be
ta ke n at the s a me time
D. The ha rd drive wa s not prope rly ke pt in a n a ntis tatic ba g whe n it
wa s move d
Answer: A
110
A. S S O
B. IDS
C. MFA
D. TP M
Answer: C
111
Answer: A
112
Answer: A
113
A. Re d-te a m e xe rcis e
B. Ca pture -the -fla g e xe rcis e
C. Ta ble top e xe rcis e
D. P his hing e xe rcis e
Answer: C
114
A. HTTP s e curity he a de rs
B. DNS S EC imple me nta tion
C. S RTP
D. S /MIME
Answer: A
115
A. Us e r certifica te
B. Se lf-s igned ce rtifica te
C. Compute r certifica te
D. Root ce rtifica te
Answer: C
116
Answer: B
117
A. VDI
B. MDM
C. COPE
D. UTM
Answer: A
118
Answer: B
119
Answer: A
120
A. A s moke de te ctor
B. A fire a la rm
C. An HVAC s ys te m
D. A fire s uppre s s ion s ys te m
E. Gua rds
Answer: C
123
Answer: A
126
A. Autops y
B. Me mdump
C. FTK ima ge r
D. Wire s hark
Answer: D
127
A. P riva te cloud
B. Ma na ge d S e curity S e rvice P rovide r
C. Hybrid e nvironme nt
D. Hot ba ckup s ite
Answer: C
129
Answer: A
130
Answer: A
131
A. Compe ns ating
B. Corre ctive
C. P re ve ntive
D. Dete ctive
Answer: B
132
A compa ny wa nts to improve e nd-us ers ' e xpe rie nce s whe n
the y log in to a trus te d partne r webs ite . The compa ny doe s
not want the us e rs to be is s ue d s e pa ra te cre de ntia ls for the
pa rtne r webs ite . Which of the following s hould be
imple me nte d to a llow us e rs to authe ntica te us ing the ir own
cre de ntia ls to log in to the trus te d pa rtne r's we bs ite ?
A. Dire ctory s e rvice
B. AAA s e rve r
C. Fe de ra tion
D. Multifa ctor a uthe ntica tion
Answer: C
133
Which of the following would be the BEST way to analyze dis kles s
malware that has infected a VDI?
Answer: B
134
Answer: D
135
A. US B da ta blocke r
B. Fa ra day ca ge
C. P roximity re a de r
D. Cable lock
Answer: A
137
A ne w compa ny wa nts to a void cha nne l inte rfe re nce whe n building a
WLAN. The compa ny ne e ds to know the ra dio fre que ncy be havior,
ide ntify de ad zone s , a nd de te rmine the be s t pla ce for a cce s s points .
Which of the following s hould be done FIRS T?
• Asite survey is used to measure signal strength and channel usage
throughout the area to cover. Asite survey starts with an
architectural map of the site, with features that can cause
A. Configure he a t ma ps . background interference marked.
B. Utilize ca ptive porta ls . • These features include solid walls, reflective surfaces, motors,
microwave ovens, and so on. The Wi-Fi analyzer records information
C. Conduct a s ite s urve y. about the signal obtained at regularly spaced points as the surveyor
D. Ins ta ll Wi-Fi a na lyze rs . moves around the area.
• These readings are combined and analyzed to produce a heat map,
showing where a signal is strong (red) or weak (green/ blue), and
which channel is being used and how they overlap.
Answer: C
138
Answer: A
139
A. Proxy s erver
B. WAF
C. Load balancer
D. VPN
Answer: B
140
A. Pas s -the-has h
B. Directory travers al
C. SQL injection
D. Privilege es calation
E. Cros s -s ite s cripting
F. Reques t forgery Answer: BD
141
Answer: A
143
A. IS O
B. GDP R
C. P CI DSS
D. NIS T
Answer: A
144
A. P e rs is te nce
B. Buffe r ove rflow
C. P rivile ge e s ca la tion
D. P harming
Answer: C
145
Answer: A
146
Answer: A
149
Answer: D
150
Answer: B
152
Answer: C
153
A. P KI
B. Blockcha in
C. S AML
D. OAuth
Answer: A
154
Answer: D
155
A. Te s t
B. S ta ging
C. De ve lopme nt
D. P roduction
Answer: D
156
A. Acceptance
B. Trans ference
C. Avoidance
D. Mitigation
Answer: D
157
A. NIST Framework
B. ISO 27001
C. GDPR
D. PCI-DSS
Answer: C
159
Several us ers have op ened tickets with the help des k. The help des k has
reas s igned the tickets to a s ecurity analys t for further review. The s ecurity
analys t reviews the following metrics :
A.the s ende r's priva te ke y a nd de crypte d with the s ende r's public
ke y
B.the recipie nt's public ke y a nd decrypte d with the re cipie nt's
priva te ke y
C.the s e nde r’s priva te ke y a nd de crypte d with the re cipie nt's public
ke y
D. the s e nde r's public ke y a nd de crypte d with the recipie nt's priva te
ke y
Answer: B
161
Answer: C
162
Answer: D
164
A. Bluejacking Credential stuffing involves getting a valid set of credentials from one
location, and then trying them elsewhere to gain access. For example,
B. Man in the browser someone finds out the password for your bank account. The attacker then
uses that same password to try and access your email. That would be
C. Credential stuffing considered credentialed stuffing and is the most likely of our options.
(additional notes in the slide notes)
D. Shadow IT
E. SQLinjection Answer: C
165
A. Re te ntion
B. Gove rna nce
C. Clas s ifica tion
D. Cha nge mana ge me nt
Answer: C
166
An organization is building backup servers in geographically
diverse locations. The Chief information Security Officer
implemented a requirement on the project that states the new
hardware cannot be susceptible to the same vulnerabilities in the
existing server room. Which of the following should the systems
engineer consider?
A. Purchasing hardware from different vendors
B. Migrating workloads to public cloud infrastructure
C. Implementing a robust patch management solution
D. Designing new detective security controls
Answer: A
167
A. Vulne ra bility s ca ns
B. Us er be ha vior a na lys is
C. S e curity orche s tra tion, automa tion, a nd re s pons e
D. Thre a t hunting
Answer: B
168
Answer: A
169
A Chief Information Security Officer has defined res iliency requirements for a new
data center architecture. The requirements are as follows :
• Critical file s hares will remain acces s ible during and after a natural dis as ter
• Five p ercent of the hard dis ks can fail at any given time without impacting the data
• Sys tems will be forced to s hut d own gracefully when battery levels are b elow 20%
Which of the following are required to BEST meet thes e objectives ? (Select THREE)
Answer: DEG
170
Answer: D
171
Answer: D
172
Answer: C
173
A. GDP R
B. IS O
C. NIS T
D. P CI DSS
Answer: A
174
A. P re ventive controls
B. Compe ns a ting controls
C. Dete rre nt controls
D. Dete ctive controls
Answer: A
175
Answer: A
176
A. P ublic
B. Top s e cre t
C. P roprie ta ry
D. Ope n-s ource
Answer: C
177
A. S te ga nogra phy
B. Homomorphic e ncryption
C. Ciphe r s uite
D. Blockcha in
Answer: A
178
Answer: CD
180
A. WAF logs
B. DNS logs
C. S ys te m logs
D. Application logs
Answer: B
182
A. EAP
B. TLS
C. HTTP S
D. AES
Answer: D
184
A fina ncia l ins titution would like to s tore its cus tome r da ta in a cloud
but s till a llow the da ta to be a cce s s ed a nd ma nipula ted while
e ncrypte d.
Doing s o would pre ve nt the cloud s e rvice provide r from be ing a ble to
de ciphe r the da ta due to its s e ns itivity. The fina ncia l ins titution is not
conce rne d about computationa l ove rhea ds a nd s low s pe eds .
Which of the following cryptographic te chnique s would BEST me e t the
re quire me nt?
A. As ymme tric
B. S ymme tric
C. Homomorphic
D. Ephe me ra l
Answer: C
185
A. ns lookup 10.10.10.0
B. nmap –p 80 10.10.10.0/24
C. pa thping 10.10.10.0 –p 80
D. nc -1 –p 80
Answer: B
186
Answer: C
187
Answer: A
188
A. DLL injection
B. S e s s ion re pla y
C. S QLI
D. XS S
Answer: D
189
Answer: A
190
Answer: C
194
Answer: D
195
Answer: A
197
A. Ha s hing
B. e ncryption
C. digita l s igna ture s
D. Ve rs ion control
Answer: D
198
Answer: C
199
A. loT s e ns or
B. Evil twin
C. Rogue a cce s s point
D. On-path a tta ck
Answer: C
200
Answer: A
202
Answer: A
203
Ha ckers re cently a tta cke d a compa ny's ne twork a nd
obta ine d s e ve ra l unfa vorable pictures from the Chie f
Exe cutive Office r’s works ta tion. The ha cke rs a re threa tening
to s e nd the ima ge s to the pre s s if a ra ns om is not paid.
Which of the following is impacte d the MOS T?
Answer: D
204
Answer: C
205
A. Autops y
B. Cuckoo
C. Me mdump
D. Nma p
Answer: D
206
Answer: B
207
A. TOTP
B. Biometrics
C. Ke rbe ros
D. LDAP
Answer: A
208
A. S LA
B. AUP
C. NDA
D. BIA
Answer: D
209
Answer: BC
210
Answer: A
211
Answer: A
213
Answer: B
214
Answer: A
215
A. S DLC
B. MITRE ATTACK
C. Cybe r Kill Cha in
D. OWAS P
Answer: D
216
Answer: A
217
A. Ma chine le arning
B. DNS s inkhole
C. Hone ypot
D. Blocklis t
Answer: D
218
Answer: C
219
A. S igna ge
B. Fe ncing
C. Motion s e ns ors
D. Lighting
E. Bolla rds
Answer: B
220
Answer: B
222
A. S ma rt ca rd
B. P IN code
C. Knowle dge -ba s e d que s tion
D. S e cre t ke y
Answer: A
223
A. Fa ls e a ccepta nce
B. Fa ls e e ntra nce
C. Fa ls e re jection
D. Fa ls e de nia l
Answer: A
225
Which of the following would produce the clos e s t e xpe rie nce
of re s ponding to a n a ctua l incide nt re s pons e s ce na rio?
A. Le s s ons le a rne d
B. S imula tion
C. Wa lk-through
D. Tabletop
Answer: B
226
An orga niza tion is conce rne d a bout inte lle ctua l property
the ft by e mploye e s who lea ve the orga niza tion. Which of the
following will be orga niza tion MOS T like ly impleme nt?
A. CBT
B. NDA
C. MOU
D. AUP
Answer: B
227
Answer: D
228
A. De te ctive
B. Compe ns a ting
C. De te rrent
D. Corre ctive
E. Re cove ry
F. P re ve ntive
Answer: A
229
Answer: C
230
Answer: A
231
Answer: B
232
A.MTBF
B.MTTR
C.RP O
D.RTO
Answer: A
233
Answer: E
234
Answer: D
235
Answer: A
236
Answer: A
237
Alocal coffee shop runs a small Wi-Fi hotspot for its customers
that utilizes WPA2-PSK. The coffee shop would like to stay
current with security trends and wants to implement WPA3 to
make its Wi-Fi even more secure. Which of the following
technologies will the coffee shop MOST likely use in place of
PSK?
A.WEP
B.MSCHAP
C.WPS
D.SAE
Answer: D
238
Answer: B
239
A.CTO
B.DP O
C.CEO
D.DBA
Answer: B
241
A. Predictability
B. Key Stretching
C. Salting
D. Hashing
Answer: C
247
A. Unsecure protocols
B. Default settings
C. Open permissions
D. Weak encryption Answer: D
248
*.example.com
A. Self-signed Awildcard certificate is capable of being used by,
and protecting, several servers so long as the
B. SAN domain and top level domain are matching.
C. Wildcard
D. Extended validation
Answer: C
250
CSR – Certificate Signing Request: This is sent to a CAto begin the process of certificate creation. The CSR should include the
public key, domain/ device validation (proof of ownership), common name, location, etc.
CRL– Certificate Revocation List: Alist (by serial number) of all revoked certificates that a CAhas previously issued. These lists
can become very large, which is why OCSP was created. Adecent option if the computer is airgapped.
PFXfile - Abinary format for storing the server certificate, any intermediate certificates, and the private key into a single
encryptable file. This file is typically what is sent to key escrow.
A. Create an OCSP.
B. Generate a CSR.
C. Create a CRL.
D. Generate a .pfx file. Answer: B
251
A. Microservices
B. SaaS
C. MSSP
D. PaaS
Answer: C
253
Answer: B
254
Answer: C
255
A company recently experienced an attack during which its
main website was directed to the attacker’s web server,
allowing the attacker to harvest credentials from
unsuspecting customers. Which of the following should the
company implement to prevent this type of attack
occurring in the future?
A. IPSec
B. SSL/ TLS
C. DNSSEC
D. S/ MIME
Answer: C
256
ASecurity analyst must enforce policies to harden an MDM
infrastructure. The requirements are as follows
• Ensure mobile devices can be traced and wiped.
• Confirm mobile devices are encrypted.
Which of the following should the analyst enable on all the devices
to meet these requirements?
A. Geofencing
B. Biometric authentication
C. Geolocation
D. Geotagging
Answer: C
257
A user downloaded an extension for a browser, and the user
device later became infected. The analyst who is investigating the
incident saw various logs where the attacker was hiding activity by
deleting data. The following was observed running:
A. PowerShell
B. Python
C. Bash
D. Macros
Answer: A
258
An engineer needs to deploy a security measure to identify
and prevent data tampering within the enterprise. Which
of the following will accomplish this goal?
A. Antivirus
B. IPS
C. FTP
D. FIM
Answer: D
259
When planning to build a virtual environment, an administrator needs
to achieve the following:
• Establish polices and limit who can create new VMs
• Allocate resources according to actual utilization
• Require justification for requests outside of the standard
requirements.
• Create standardized categories based on size and resource
requirements
Which of the following is the administrator MOST likely trying to do?
A. MACflooding
B. URLredirection
C. ARP poisoning
D. DNS hijacking
Answer: C
261
A. 21/ tcp
B. 22/ tcp
C. 23/tcp
D. 443/tcp Answer: C
262
A. Geofencing
B. Self-sovereign identification
C. PKl certificates
D. SSO
Answer: A
263
Answer: B
264
Answer: AC
265
A. Identity processor
B. Service requestor
C. Identity provider
D. Service provider
E. Tokenized resource
F. Notarized referral
Answer: CD
266
A. Functional testing
B. Stored procedures
C. Elasticity
D. Continuous integration
Answer: D
268
A. Test
B. Staging
C. Development
D. Production
Answer: A
269
A. TPM
B. HIDS
C. FDE
D. VPN
Answer: C
270
Web server Ais unreachable from the corporate branch office. Review the
stateful firewall below. Which of the options below would resolve the
problem while ensuring the web traffic is secure?
Branch Office
# Action Source IP Destination IP Protocol 172.30.1.0/ 24
1 Permit 172.30.1.0/ 24 172.30.2.1/ 24 SSH
2 Deny Any 172.30.2.1/ 24 Telnet
3 Permit 172.30.2.1/ 24 Any DNS
Firewall
(A), (B), and (C) are all insecure. We want HTTPS. (D) Is the wrong direction. We want the branch office set as
the source and the web server as the destination. (E) Has the wrong source address. (F) is correct. We do not
need to make a rule for the web server to the office since a stateful firewall will allow return traffic that
matches the new rule.
A. Add a rule “permit source 172.30.2.1/ 24 to destination 172.30.1.0/ 24, HTTP” Web server A
B. Add a rule “permit source 172.30.3.0/ 24 to destination 172.30.2.1/ 24, HTTP” 172.30.2.1/ 24
C. Add a rule “permit source 172.30.1.0/ 24 to destination 172.30.2.1/ 24, HTTP”
D. Add a rule “permit source 172.30.2.1/ 24 to destination 172.30.1.0/ 24, HTTPS”
E. Add a rule “permit source 172.30.3.0/ 24 to destination 172.30.2.1/ 24, HTTPS”
F. Add a rule “permit source 172.30.1.0/ 24 to destination 172.30.2.1/ 24, HTTPS” Answer: F
273
A. DNS sinkholes
B. Honeypots
C. Virtual machines
D. Neural network
Answer: B
274
Answer: C
275
A. SFTP
B. AS
C. Tor
D. IoC
Answer: C
276
Answer: C
277
Fire wa ll rule s :
P ort S ta tus A. Allow 53 from the internet
22 Ope n B. Block 25 from the internet
25 Filte re d C. Block 443 from the internet
53 Filte re d D. Block 22 from the internet
80 Ope n E. Block 80 from the internet
443 Ope n
A. Hashing
B. Salting
C. Integrity
D. Digital signature
Answer: A
281
Which type of RAID would allow for recovery even after two drive
failures?
A. 0 RAID6 can support two drive failures. RAID1 and 5 can only
B. 1 support a single failure, while RAID0 has no fault tolerance.
C. 5
D. 6
Answer: D
282
A. IPSec
B. Always On
C. Split Tunneling
D. L2TP
Answer: C
283
A. DNSSEC
B. Reverse Proxy
C. VPN Concentrator
D. PKI
E. Active Directory
F. RADIUS
Answer: D & F
284
A user's PC was recently infected by malware. The user has a legacy printer
without vendor support, and the user's OS is fully patched. The user downloaded a
driver package from the internet. No threats were found on the downloaded file,
but during file installation, a malicious runtime threat was detected. Which of the
following is MOST likely cause of the infection?
A. The driver has malware installed and was refactored upon download to
avoid detection.
B. The user's computer has a rootkit installed that has avoided detection until
the new driver overwrote key files.
C. The user's antivirus software definition were out of date and were damaged
by the installation of the driver
D. The user's computer has been infected with a logic bomb set to run when
new driver was installed.
Answer: A
285
Asecurity engineer needs to create a network segment
that can be used for servers that require connections from
untrusted networks. Which of the following should the
engineer implement?
A. An air gap
B. Ahot site
C. AVLAN
D. Ascreened subnet
Answer: D
Do m a in s :
4. Op e ratio n s a n d In c id e n t Re s p o n s e
5. Go vern a n c e, Ris k, an d Co m p lia n c e
287
Entering a secure area requires passing through two doors, both
of which require someone who is already inside to initiate access.
Which of the following types of physical security controls does
this describe?
Amantrap, access control vestibule, sally port, or air lock:
Aphysical security access control system comprising a small room with two sets of
interlocking doors, such that the first set of doors must close before the second set opens.
This mechanism seeks to eliminate the threat of piggybacking or tailgating.
A. Cameras
B: Faraday cage
C. Access control vestibule
D. Sensors
E. Guards
Answer: C
288
A. Netcat
B. Netstat
C. Nmap
D. Nessus
Answer: B
289
Which one of the tools below could be used to find out if the
corporate server is running unnecessary services?
Nmap, short for network mapper, is capable of port scanning the network
and determining what services are running on any hosts that are detected.
Answer: A
290
Answer: CE
291
A. openssl E. grep
B. dd F. curl
C. head G. tcpdump
D. tail
Answer: C&E
292
A. Option A
B. Option B
C. Option C
D. Option D Answer: C
293
Asecurity researcher is tracking an adversary by noting its
attack and techniques based on its capabilities,
infrastructure, and victims. Which of the following is the
researcher MOST likely using?
Answer: A
294
Answer: C
295
Answer: B
299
A. RTO
B. MTBF
C. MTTR
D. RPO
Answer: C
300
A. whaling.
B. smishing.
C. spear phishing
D. vishing
Answer: A
301
A. Locks
B. Badges
C. Cameras
D. Visitor logs
Answer: D
302
Which of the following corporate policies is used to help
prevent employee fraud and to detect system log
modifications or other malicious activity based on tenure?
A. Background checks
B. Mandatory vacation
C. Social media analysis
D. Separation of duties
Answer: D
303
The SIEM at an organization has detected suspicious traffic coming
to a workstation in its internal network. An analyst in the SOC
discovers malware that is associated with a botnet is installed on
the device. A review of the logs on the workstation reveals that
the privileges of the local account were escalated to a local
administrator. To which of the following groups should the analyst
report this real-world event?
A. The NOCteam
B. The vulnerability management team
C. The CIRT
D. The read team
Answer: C
304
Answer: C
305
Answer: A
306
A. VPN
B. VLAN
C. Screened subnet
D. WAF
Answer: B
La tes t Qu e s tio n s
308
A. Legal hold
B. Chain of custody
C. Data loss prevention
D. Content filter
Answer: A
309
A. Hashing
B. Tokenization
C. Asymmetric encryption
D. Salting
Answer: D
310
A. DNSSEC
B. LDAPS
C. NGFW
D. DLP
Answer: A
311
A. Deterrent
B. Compensating
C. Detective
D. preventive
Answer: B
312
Acompany recently decided to allow its employees to use their personal
owned devices for tasks like checking email and messaging via mobile
applications. The company would like to use MDM, but employees are
concerned about the loss of personal data. Which of the following should the
ITdepartment implement to BEST protect the company against lost devices
while still addressing the employees’ concerns?
A. Enable the remote-wiping option in the MDM software in case the phone is stolen
B. Configure the MDM software to enforce the use of PINs to access the phone
C. Configure MDM for FDEwithout enabling the lock screen
D. Perform a factory reset on the phone before installing the company’s applications
Answer: A
313
A. Password complexity
B. Acceptable use
C. Access control
D. Clean desk
Answer: C
314
A. Time-based logins
B. Geofencing
C. Network location
D. Password history
Answer: A
315
A. Social media
B. Cloud
C. Supply chain
D. Social engineering
Answer: C
317
A. SAML
B. 802.1x
C. LDAPS
D. OpendID
Answer: B
318
A. Deterrent
B. Compensating
C. Detective
D. Corrective
Answer: D
319
A. Deterrent
B. Compensating
C. Detective
D. Corrective
Answer: C
320
Answer: A
321
A. Shoulder surfing
B. Watering-hole attack
C. Tailgating
D. Impersonation
Answer: C
322
A. AUP
B. NDA
C. SLA
D. MOU
Answer: A
323
A. SSO
B. CHAP
C. 802.1X
D. OpenID
Answer: D
324
A. DNS
B. Mes s age gateway
C. Network
D. Authentication
Answer: A
325
A. Shadow IT
B. Script kiddies
C. APT
D. Ins ider threat
Answer: C
326
AChief Security Officer is looking for a solution that can provide increased
scalability and flexibility for back-end infrastructure, allowing it to be
updated and modified without disruption to services. The security architect
would like the solution selected to reduce the back-end server resources
and has highlighted that session persistence is not important for the
applications running on the back-end servers. Which of the following would
BEST meet the requirements?
A. Revers e proxy
B. Automated patch management
C. Snaps hots
D. NIC teaming
Answer: A
327
Answer: C
334
A. TOTP
B. Federation
C. Kerberos
D. HOTP
Answer: B
335
Answer: C
336
A. Hoax
B. Reconnaissance
C. Impersonation
D. Pretexting
Answer: B
338
An a dminis tra tor is configuring a fire wall rule s e t for a s ubne t to only
a cce s s DHCP , we b pa ge s , a nd S FTP , and to s pe cifica lly block FTP .
Which of the following would BES T a ccomplis h this goa l?
A Permission Source Destination Port B Permission Source Destination Port
. Allow: Any Any 80 . Allow: Any Any 80
Allow: Any Any 443 Allow: Any Any 443
Allow: Any Any 67 Allow: Any Any 67
Allow: Any Any 68 Allow: Any Any 68
Allow: Any Any 22 Deny: Any Any 22
Deny: Any Any 21 Allow: Any Any 21
Deny: Any Any Deny: Any Any
Answer: C
340
Answer: A
341
Answer: B
342
Answer: B
343
A. Outda te s oftwa re
B. We a k crede ntia ls
C. La ck of e ncryption
D. Ba ckdoors
Answer: B
344
Answer: D
345
A. S S L
B. S FTP
C. S NMP
D. TLS
Answer: D
346
A s e curity a na lys t is ha rde ning a ne twork infra s tructure. The ana lys t
is give n the following re quire ments :
• P re s e rve the us e of public IP a ddre s s e s a s s igne d to e quipme nt on the core
route r
• Ena ble “in tra ns port” e ncryption prote ction to the we b s e rve r with the s tronge s t
ciphe r
Which of the following s hould the a na lys t impleme nt to me et the s e
re quire me nts ? (S elect two)
A. Configure VLANs on the core route r
B. Configure NAT on the core route r
C. Configure BGP in the core route r
D. Ena ble AES e ncryption on the we b s e rve r
E. Ena ble 3DES encryption on the we b s e rve r
F. Ena ble TLS v2 encryption on the we b s erve r
Answer: BF
347
A s e curity engine e r is re vie wing the logs from a SAML a pplica tion tha t is
configure d to us e MFA. During this re vie w, the e nginee r notice s a high
volume of s ucce s s ful logins tha t did not re quire MFA from us e rs who we re
tra ve lling inte rna tiona lly. The a pplica tion which ca n be a cce s s e d without a
VPN ha s a policy tha t a llows time -ba s e d toke ns to be ge ne ra te d. Us e rs
who cha nge loca tions s hould be re quire d to re a uthe ntica te but ha ve be en
a ble to log in without doing s o. Which of the following s ta te me nts BEST
e xpla ins the is s ue ?
A. Ope nID is ma nda tory to ma ke the MFA re quire me nts work
B. An incorre ct brows e r ha s be e n de te cte d by the SAML
a pplica tion
C. The a cce s s de vice ha s a trus te d ce rtifica te ins ta lle d tha t is
overwriting the s e s s ion toke n
D. The us e r’s IP a ddre s s is cha nging be twe e n logins , but the
a pplica tion is not inva lida ting the toke n Answer: D
348
Answer: B
351
A. P ulve rizing
B. Ove rwriting
C. S hre dding
D. De ga us s ing
Answer: B
352
Answer: A
355
A. Obfus ca tion
B. Norma liza tion
C. e xe cution
D. Reus e
Answer: A
356
A. Ia a S
B. PaaS
C. Ma a S
D. SaaS
Answer: B
357
A. Le s s ons le arne d
B. Eradica tion
C. Recove ry
D. P repa ra tion
Answer: D
358
Answer: C
359
A. Dete ctive
B. Compe ns a ting
C. de te rrent
D. Corre ctive
Answer: B
360
Answer: D
361
A. NIDS
B. DLP
C. TP M
D. FDE
Answer: B
362
A. P rivile ge e s ca la tion
B. Re que s t forge ries
C. Inje ction
D. Re pla y a tta ck
Answer: A
363
Answer: C
364
A compa ny re ce ntly e xpe rie nce d a n ins ide a tta ck us ing a corpora te
ma chine tha t re s ulted in da ta compromis e . Ana lys is indica te d an
unauthorize d cha nge to the s oftwa re circumve nte d te chnologica l
prote ction me as ure s . The analys t wa s ta s ke d with de te rmining the
be s t method to e ns ure the inte grity of the s ys tems re ma ins intact
a nd loca l a nd re mote boot a tte s ta tion ca n take place . Which of the
following would provide the BES T s olution?
A. HIP S
B. FIM
C. TP M
D. DLP
Answer: C
365
A. Employ diffe rent te chnique s for s e rver- and clie nt-s ide
va lida tions
B. Us e a diffe re nt ve rs ion control s ys te m for third-party librarie s
C. Imple me nt a vulne ra bility s ca n to a s s es s de pe ndencie s ea rlie r
on S DLC
D. Incre a s e the numbe r of pe ne tra tion te s ts be fore s oftwa re
re le a s e
Answer: C
366