Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
Exam Questions CS0-002
CompTIA Cybersecurity Analyst (CySA+) Certification Exam
https://www.2passeasy.com/dumps/CS0-002/
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
NEW QUESTION 1
A cybersecurity analyst is reading a daily intelligence digest of new vulnerabilities The type of vulnerability that should be disseminated FIRST is one that:
A. enables remote code execution that is being exploited in the wild.
B. enables data leakage but is not known to be m the environment
C. enables lateral movement and was reported as a proof of concept
D. affected the organization in the past but was probably contained and eradicated
Answer: C
NEW QUESTION 2
A security analyst needs to reduce the overall attack surface.
Which of the following infrastructure changes should the analyst recommend?
A. Implement a honeypot.
B. Air gap sensitive systems.
C. Increase the network segmentation.
D. Implement a cloud-based architecture.
Answer: C
NEW QUESTION 3
Which of the following should be found within an organization's acceptable use policy?
A. Passwords must be eight characters in length and contain at least one special character.
B. Customer data must be handled properly, stored on company servers, and encrypted when possible
C. Administrator accounts must be audited monthly, and inactive accounts should be removed.
D. Consequences of violating the policy could include discipline up to and including termination.
Answer: D
NEW QUESTION 4
Which of the following is the MOST important objective of a post-incident review?
A. Capture lessons learned and improve incident response processes
B. Develop a process for containment and continue improvement efforts
C. Identify new technologies and strategies to remediate
D. Identify a new management strategy
Answer: A
NEW QUESTION 5
An organization is moving its infrastructure to the cloud in an effort to meet the budget and reduce staffing requirements. The organization has three environments:
development, testing, and production. These environments have interdependencies but must remain relatively segmented.
Which of the following methods would BEST secure the company's infrastructure and be the simplest to manage and maintain?
A. Create three separate cloud accounts for each environmen
B. Configure account peering and security rules to allow access to and from each environment.
C. Create one cloud account with one VPC for all environment
D. Purchase a virtual firewall and create granular security rules.
E. Create one cloud account and three separate VPCs for each environmen
F. Create security rules to allow access to and from each environment.
G. Create three separate cloud accounts for each environment and a single core account for network service
H. Route all traffic through the core account.
Answer: C
NEW QUESTION 6
During routine monitoring, a security analyst discovers several suspicious websites that are communicating with a local host. The analyst queries for IP
192.168.50.2 for a 24-hour period:
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
To further investigate, the analyst should request PCAP for SRC 192.168.50.2 and.
A. DST 138.10.2.5.
B. DST 138.10.25.5.
C. DST 172.10.3.5.
D. DST 172.10.45.5.
E. DST 175.35.20.5.
Answer: A
NEW QUESTION 7
Which of the following BEST describes the process by which code is developed, tested, and deployed in small batches?
A. Agile
B. Waterfall
C. SDLC
D. Dynamic code analysis
Answer: A
NEW QUESTION 8
The inability to do remote updates of certificates. keys software and firmware is a security issue commonly associated with:
A. web servers on private networks.
B. HVAC control systems
C. smartphones
D. firewalls and UTM devices
Answer: B
NEW QUESTION 9
An organization developed a comprehensive modern response policy Executive management approved the policy and its associated procedures. Which of the
following activities would be MOST beneficial to evaluate personnel's familiarity with incident response procedures?
A. A simulated breach scenario evolving the incident response team
B. Completion of annual information security awareness training by ail employees
C. Tabtetop activities involving business continuity team members
D. Completion of lessons-learned documentation by the computer security incident response team
E. External and internal penetration testing by a third party
Answer: A
NEW QUESTION 10
A security analyst has discovered suspicious traffic and determined a host is connecting to a known malicious website. The MOST appropriate action for the
analyst to take would be lo implement a change request to:
A. update the antivirus software
B. configure the firewall to block traffic to the domain
C. add the domain to the blacklist
D. create an IPS signature for the domain
Answer: B
NEW QUESTION 10
A security analyst has been alerted to several emails that snow evidence an employee is planning malicious activities that involve employee Pll on the network
before leaving the organization. The security analysis BEST response would be to coordinate with the legal department and:
A. the public relations department
B. senior leadership
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
C. law enforcement
D. the human resources department
Answer: D
NEW QUESTION 12
An analyst is reviewing a list of vulnerabilities, which were reported from a recent vulnerability scan of a Linux server.
Which of the following is MOST likely to be a false positive?
A. OpenSSH/OpenSSL Package Random Number Generator Weakness
B. Apache HTTP Server Byte Range DoS
C. GDI+ Remote Code Execution Vulnerability (MS08-052)
D. HTTP TRACE / TRACK Methods Allowed (002-1208)
E. SSL Certificate Expiry
Answer: E
NEW QUESTION 17
Which of the following is the BEST way to share incident-related artifacts to provide non-repudiation?
A. Secure email
B. Encrypted USB drives
C. Cloud containers
D. Network folders
Answer: B
NEW QUESTION 22
A web developer wants to create a new web part within the company website that aggregates sales from individual team sites. A cybersecurity analyst wants to
ensure security measurements are implemented during this process. Which of the following remediation actions should the analyst take to implement a
vulnerability management process?
A. Personnel training
B. Vulnerability scan
C. Change management
D. Sandboxing
Answer: C
NEW QUESTION 24
Which of the following BEST articulates the benefit of leveraging SCAP in an organization’s cybersecurity analysis toolset?
A. It automatically performs remedial configuration changes to enterprise security services
B. It enables standard checklist and vulnerability analysis expressions for automation
C. It establishes a continuous integration environment for software development operations
D. It provides validation of suspected system vulnerabilities through workflow orchestration
Answer: B
NEW QUESTION 25
The security team at a large corporation is helping the payment-processing team to prepare for a regulatory compliance audit and meet the following objectives:
Reduce the number of potential findings by the auditors.
Limit the scope of the audit to only devices used by the payment-processing team for activities directly impacted by the regulations.
Prevent the external-facing web infrastructure used by other teams from coming into scope.
Limit the amount of exposure the company will face if the systems used by the payment-processing
team are compromised.
Which of the following would be the MOST effective way for the security team to meet these objectives?
A. Limit the permissions to prevent other employees from accessing data owned by the business unit.
B. Segment the servers and systems used by the business unit from the rest of the network.
C. Deploy patches to all servers and workstations across the entire organization.
D. Implement full-disk encryption on the laptops used by employees of the payment-processing team.
Answer: B
NEW QUESTION 28
A security analyst is investigating malicious traffic from an internal system that attempted to download proxy avoidance software as identified from the firewall logs
but the destination IP is blocked and not captured. Which of the following should the analyst do?
A. Shut down the computer
B. Capture live data using Wireshark
C. Take a snapshot
D. Determine if DNS logging is enabled.
E. Review the network logs.
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
Answer: A
NEW QUESTION 31
A security analyst has a sample of malicious software and needs to know what the sample does? The analyst runs the sample in a carefully controlled and
monitored virtual machine to observe the software behavior. Which of the following malware analysis approaches is this?
A. White box testing
B. Fuzzing
C. Sandboxing
D. Static code analysis
Answer: C
NEW QUESTION 32
A company was recently awarded several large government contracts and wants to determine its current risk from one specific APT.
Which of the following threat modeling methodologies would be the MOST appropriate to use during this analysis?
A. Attack vectors
B. Adversary capability
C. Diamond Model of Intrusion Analysis
D. Kill chain
E. Total attack surface
Answer: B
NEW QUESTION 35
A system administrator is doing network reconnaissance of a company’s external network to determine the vulnerability of various services that are running.
Sending some sample traffic to the external host, the administrator obtains the following packet capture:
Based on the output, which of the following services should be further tested for vulnerabilities?
A. SSH
B. HTTP
C. SMB
D. HTTPS
Answer: C
NEW QUESTION 38
A development team uses open-source software and follows an Agile methodology with two-week sprints. Last month, the security team filed a bug for an insecure
version of a common library. The DevOps team updated the library on the server, and then the security team rescanned the server to verify it was no longer
vulnerable. This month, the security team found the same vulnerability on the server.
Which of the following should be done to correct the cause of the vulnerability?
A. Deploy a WAF in front of the application.
B. Implement a software repository management tool.
C. Install a HIPS on the server.
D. Instruct the developers to use input validation in the code.
Answer: B
NEW QUESTION 43
A security analyst is reviewing the following log from an email security service.
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
Which of the following BEST describes the reason why the email was blocked?
A. The To address is invalid.
B. The email originated from the www.spamfilter.org URL.
C. The IP address and the remote server name are the same.
D. The IP address was blacklisted.
E. The From address is invalid.
Answer: D
NEW QUESTION 46
A security analyst needs to assess the web server versions on a list of hosts to determine which are running a vulnerable version of the software and output that
list into an XML file named Webserverlist. Xml. The host list is provided in a file named werbserverlist,text. Which of the fallowing Nmap commands would BEST
accomplish this goal?
A)
B)
C)
D)
A. Option A
B. Option B
C. Option C
D. Option D
Answer: A
NEW QUESTION 50
A cyber-incident response analyst is investigating a suspected cryptocurrency miner on a company's server. Which of the following is the FIRST step the analyst
should take?
A. Create a full disk image of the server's hard drive to look for the file containing the malware.
B. Run a manual antivirus scan on the machine to look for known malicious software.
C. Take a memory snapshot of the machine to capture volatile information stored in memory.
D. Start packet capturing to look for traffic that could be indicative of command and control from the miner.
Answer: D
NEW QUESTION 55
A company’s Chief Information Security Officer (CISO) is concerned about the integrity of some highly confidential files. Any changes to these files must be tied
back to a specific authorized user’s activity session. Which of the following is the BEST technique to address the CISO’s concerns?
A. Configure DLP to reject all changes to the files without pre-authorizatio
B. Monitor the files for unauthorized changes.
C. Regularly use SHA-256 to hash the directory containing the sensitive informatio
D. Monitor the files for unauthorized changes.
E. Place a legal hold on the file
F. Require authorized users to abide by a strict time context access policy.Monitor the files for unauthorized changes.
G. Use Wireshark to scan all traffic to and from the director
H. Monitor the files for unauthorized changes.
Answer: A
NEW QUESTION 60
A hybrid control is one that:
A. is implemented differently on individual systems
B. is implemented at the enterprise and system levels
C. has operational and technical components
D. authenticates using passwords and hardware tokens
Answer: B
NEW QUESTION 65
A security analyst at a technology solutions firm has uncovered the same vulnerabilities on a vulnerability scan for a long period of time. The vulnerabilities are on
systems that are dedicated to the firm's largest client. Which of the following is MOST likely inhibiting the remediation efforts?
A. The parties have an MOU between them that could prevent shutting down the systems
B. There is a potential disruption of the vendor-client relationship
C. Patches for the vulnerabilities have not been fully tested by the software vendor
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
D. There is an SLA with the client that allows very little downtime
Answer: D
NEW QUESTION 67
A pharmaceutical company's marketing team wants to send out notifications about new products to alert users of recalls and newly discovered adverse drug
reactions. The team plans to use the names and mailing addresses that users have provided.
Which of the following data privacy standards does this violate?
A. Purpose limitation
B. Sovereignty
C. Data minimization
D. Retention
Answer: A
NEW QUESTION 72
As a proactive threat-hunting technique, hunters must develop situational cases based on likely attack scenarios derived from the available threat intelligence
information. After forming the basis of the scenario, which of the following may the threat hunter construct to establish a framework for threat assessment?
A. Critical asset list
B. Threat vector
C. Attack profile
D. Hypothesis
Answer: A
NEW QUESTION 74
An analyst has been asked to provide feedback regarding the control required by a revised regulatory framework At this time, the analyst only needs to focus on
the technical controls. Which of the following should the analyst provide an assessment of?
A. Tokenization of sensitive data
B. Establishment o' data classifications
C. Reporting on data retention and purging activities
D. Formal identification of data ownership
E. Execution of NDAs
Answer: A
NEW QUESTION 76
A security analyst is reviewing the following web server log:
Which of the following BEST describes the issue?
A. Directory traversal exploit
B. Cross-site scripting
C. SQL injection
D. Cross-site request forgery
Answer: A
NEW QUESTION 79
A company's marketing emails are either being found in a spam folder or not being delivered at all. The security analyst investigates the issue and discovers the
emails in question are being sent on behalf of the company by a third party in1marketingpartners.com Below is the exiting SPP word:
Which of the following updates to the SPF record will work BEST to prevent the emails from being marked as spam or blocked?
A)
B)
C)
D)
A. Option A
B. Option B
C. Option C
D. Option D
Answer: B
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
NEW QUESTION 80
Which of the following are components of the intelligence cycle? (Select TWO.)
A. Collection
B. Normalization
C. Response
D. Analysis
E. Correction
F. Dissension
Answer: BE
NEW QUESTION 85
A cybersecurity analyst has access to several threat feeds and wants to organize them while simultaneously comparing intelligence against network traffic.
Which of the following would BEST accomplish this goal?
A. Continuous integration and deployment
B. Automation and orchestration
C. Static and dynamic analysis
D. Information sharing and analysis
Answer: B
NEW QUESTION 86
The computer incident response team at a multinational company has determined that a breach of sensitive data has occurred in which a threat actor has
compromised the organization’s email system. Per the incident response procedures, this breach requires notifying the board immediately. Which of the following
would be the BEST method of communication?
A. Post of the company blog
B. Corporate-hosted encrypted email
C. VoIP phone call
D. Summary sent by certified mail
E. Externally hosted instant message
Answer: C
NEW QUESTION 89
A security analyst discovers accounts in sensitive SaaS-based systems are not being removed in a timely manner when an employee leaves the organization To
BEST resolve the issue, the organization should implement
A. federated authentication
B. role-based access control.
C. manual account reviews
D. multifactor authentication.
Answer: A
NEW QUESTION 90
An organization wants to move non-essential services into a cloud computing environment. Management has a cost focus and would like to achieve a recovery
time objective of 12 hours. Which of the following cloud recovery strategies would work BEST to attain the desired outcome?
A. Duplicate all services in another instance and load balance between the instances.
B. Establish a hot site with active replication to another region within the same cloud provider.
C. Set up a warm disaster recovery site with the same cloud provider in a different region
D. Configure the systems with a cold site at another cloud provider that can be used for failover.
Answer: C
NEW QUESTION 94
An information security analyst is working with a data owner to identify the appropriate controls to preserve the confidentiality of data within an enterprise
environment One of the primary concerns is exfiltration of data by malicious insiders Which of the following controls is the MOST appropriate to mitigate risks?
A. Data deduplication
B. OS fingerprinting
C. Digital watermarking
D. Data loss prevention
Answer: D
NEW QUESTION 99
A company wants to establish a threat-hunting team. Which of the following BEST describes the rationale for integration intelligence into hunt operations?
A. It enables the team to prioritize the focus area and tactics within the company’s environment.
B. It provide critically analyses for key enterprise servers and services.
C. It allow analysis to receive updates on newly discovered software vulnerabilities.
D. It supports rapid response and recovery during and followed an incident.
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
Answer: A
NEW QUESTION 104
A cybersecurity analyst needs to rearchitect the network using a firewall and a VPN server to achieve the highest level of security To BEST complete this task, the
analyst should place the:
A. firewall behind the VPN server
B. VPN server parallel to the firewall
C. VPN server behind the firewall
D. VPN on the firewall
Answer: B
NEW QUESTION 105
A team of security analysis has been alerted to potential malware activity. The initial examination indicates one of the affected workstations on beaconing on TCP
port 80 to five IP addresses and attempting to spread across the network over port 445. Which of the following should be the team's NEXT step during the
detection phase of this response process?
A. Escalate the incident to management ,who will then engage the network infrastructure team to keep them informed
B. Depending on system critically remove each affected device from the network by disabling wired and wireless connections
C. Engage the engineering team to block SMB traffic internally and outbound HTTP traffic to the five IP addresses Identify potentially affected systems by creating
a correlation
D. Identify potentially affected system by creating a correlation search in the SIEM based on the network traffic.
Answer: D
NEW QUESTION 106
Data spillage occurred when an employee accidentally emailed a sensitive file to an external recipient. Which of the following controls would have MOST likely
prevented this incident?
A. SSO
B. DLP
C. WAF
D. VDI
Answer: B
NEW QUESTION 109
An analyst is performing penetration testing and vulnerability assessment activities against a new vehicle automation platform.
Which of the following is MOST likely an attack vector that is being utilized as part of the testing and assessment?
A. FaaS
B. RTOS
C. SoC
D. GPS
E. CAN bus
Answer: E
NEW QUESTION 114
After a breach involving the exfiltration of a large amount of sensitive data a security analyst is reviewing the following firewall logs to determine how the breach
occurred:
Which of the following IP addresses does the analyst need to investigate further?
A. 192.168.1.1
B. 192.168.1.10
C. 192.168.1.12
D. 192.168.1.193
Answer: C
NEW QUESTION 119
A security analyst receives an alert that highly sensitive information has left the company's network Upon investigation, the analyst discovers an outside IP range
has had connections from three servers more than 100 times m the past month The affected servers are virtual machines Which of the following is the BEST
course of action?
A. Shut down the servers as soon as possible, move them to a clean environment, restart, run a vulnerability scanner to find weaknesses determine the root
cause, remediate, and report
B. Report the data exfiltration to management take the affected servers offline, conduct an antivirus scan, remediate all threats found, and return the servers to
service.
C. Disconnect the affected servers from the network, use the virtual machine console to access the systems, determine which information has left the network, find
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
the security weakness, and remediate
D. Determine if any other servers have been affected, snapshot any servers found, determine the vector that was used to allow the data exfiltratio
E. fix any vulnerabilities, remediate, and report.
Answer: A
NEW QUESTION 121
An organization has not had an incident for several month. The Chief information Security Officer (CISO) wants to move to proactive stance for security
investigations. Which of the following would BEST meet that goal?
A. Root-cause analysis
B. Active response
C. Advanced antivirus
D. Information-sharing community
E. Threat hunting
Answer: E
NEW QUESTION 124
Which of me following BEST articulates the benefit of leveraging SCAP in an organization's cybersecurity analysis toolset?
A. It automatically performs remedial configuration changes lo enterprise security services
B. It enables standard checklist and vulnerability analysis expressions for automaton
C. It establishes a continuous integration environment for software development operations
D. It provides validation of suspected system vulnerabilities through workflow orchestration
Answer: B
NEW QUESTION 125
A security analyst is responding to an incident on a web server on the company network that is making a large number of outbound requests over DNS Which of
the following is the FIRST step the analyst should take to evaluate this potential indicator of compromise'?
A. Run an anti-malware scan on the system to detect and eradicate the current threat
B. Start a network capture on the system to look into the DNS requests to validate command and control traffic.
C. Shut down the system to prevent further degradation of the company network
D. Reimage the machine to remove the threat completely and get back to a normal running state.
E. Isolate the system on the network to ensure it cannot access other systems while evaluation is underway.
Answer: A
NEW QUESTION 127
A user receives a potentially malicious email that contains spelling errors and a PDF document. A security analyst reviews the email and decides to download the
attachment to a Linux sandbox for review.
Which of the following commands would MOST likely indicate if the email is malicious?
A. sha256sum ~/Desktop/file.pdf
B. file ~/Desktop/file.pdf
C. strings ~/Desktop/file.pdf | grep "<script"
D. cat < ~/Desktop/file.pdf | grep -i .exe
Answer: A
NEW QUESTION 131
A company's modem response team is handling a threat that was identified on the network Security analysts have as at remote sites. Which of the following is the
MOST appropriate next step in the incident response plan?
A. Quarantine the web server
B. Deploy virtual firewalls
C. Capture a forensic image of the memory and disk
D. Enable web server containerization
Answer: B
NEW QUESTION 134
A system is experiencing noticeably slow response times, and users are being locked out frequently. An analyst asked for the system security plan and found the
system comprises two servers: an application server in the DMZ and a database server inside the trusted domain. Which of the following should be performed
NEXT to investigate the availability issue?
A. Review the firewall logs.
B. Review syslogs from critical servers.
C. Perform fuzzing.
D. Install a WAF in front of the application server.
Answer: C
NEW QUESTION 137
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
Which of the following types of policies is used to regulate data storage on the network?
A. Password
B. Acceptable use
C. Account management
D. Retention
Answer: D
NEW QUESTION 141
An analyst is investigating an anomalous event reported by the SOC After reviewing the system logs the analyst identifies an unexpected addition of a user with
root-level privileges on the endpoint. Which of the following data sources will BEST help the analyst to determine whether this event constitutes an incident?
A. Patching logs
B. Threat feed
C. Backup logs
D. Change requests
E. Data classification matrix
Answer: D
NEW QUESTION 143
Which of the following roles is ultimately responsible for determining the classification levels assigned to specific data sets?
A. Data custodian
B. Data owner
C. Data processor
D. Senior management
Answer: B
NEW QUESTION 145
A security analyst is supporting an embedded software team. Which of the following is the BEST recommendation to ensure proper error handling at runtime?
A. Perform static code analysis.
B. Require application fuzzing.
C. Enforce input validation
D. Perform a code review
Answer: B
NEW QUESTION 150
A security analyst has discovered trial developers have installed browsers on all development servers in the company's cloud infrastructure and are using them to
browse the Internet. Which of the following changes should the security analyst make to BEST protect the environment?
A. Create a security rule that blocks Internet access in the development VPC
B. Place a jumpbox m between the developers' workstations and the development VPC
C. Remove the administrator profile from the developer user group in identity and access management
D. Create an alert that is triggered when a developer installs an application on a server
Answer: A
NEW QUESTION 151
A security analyst has observed several incidents within an organization that are affecting one specific piece of hardware on the network. Further investigation
reveals the equipment vendor previously released a patch.
Which of the following is the MOST appropriate threat classification for these incidents?
A. Known threat
B. Zero day
C. Unknown threat
D. Advanced persistent threat
Answer: B
NEW QUESTION 155
Which of the following policies would slate an employee should not disable security safeguards, such as host firewalls and antivirus on company systems?
A. Code of conduct policy
B. Account management policy
C. Password policy
D. Acceptable use policy
Answer: D
NEW QUESTION 158
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
While analyzing logs from a WAF, a cybersecurity analyst finds the following:
Which of the following BEST describes what the analyst has found?
A. This is an encrypted GET HTTP request
B. A packet is being used to bypass the WAF
C. This is an encrypted packet
D. This is an encoded WAF bypass
Answer: D
NEW QUESTION 159
The help desk provided a security analyst with a screenshot of a user's desktop:
For which of the following is aircrack-ng being used?
A. Wireless access point discovery
B. Rainbow attack
C. Brute-force attack
D. PCAP data collection
Answer: B
NEW QUESTION 163
A cybersecurity analyst is supporting an incident response effort via threat intelligence. Which of the following is the analyst MOST likely executing?
A. Requirements analysis and collection planning
B. Containment and eradication
C. Recovery and post-incident review
D. Indicator enrichment and research pivoting
Answer: A
NEW QUESTION 168
Risk management wants IT to implement a solution that will permit an analyst to intercept, execute, and analyze potentially malicious files that are downloaded
from the Internet.
Which of the following would BEST provide this solution?
A. File fingerprinting
B. Decomposition of malware
C. Risk evaluation
D. Sandboxing
Answer: D
NEW QUESTION 171
A new on-premises application server was recently installed on the network. Remote access to the server was enabled for vendor support on required ports, but
recent security reports show large amounts of data are being sent to various unauthorized networks through those ports. Which of the following configuration
changes must be implemented to resolve this security issue while still allowing remote vendor access?
A. Apply a firewall application server rule.
B. Whitelist the application server.
C. Sandbox the application server.
D. Enable port security.
E. Block the unauthorized networks.
Answer: B
NEW QUESTION 174
A security analyst is providing a risk assessment for a medical device that will be installed on the corporate network. During the assessment, the analyst discovers
the device has an embedded operating system that will be at the end of its life in two years. Due to the criticality of the device, the security committee makes a risk-
based policy decision to review and enforce the vendor upgrade before the end of life is reached.
Which of the following risk actions has the security committee taken?
A. Risk exception
B. Risk avoidance
C. Risk tolerance
D. Risk acceptance
Answer: D
NEW QUESTION 177
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
An audit has revealed an organization is utilizing a large number of servers that are running unsupported operating systems.
As part of the management response phase of the audit, which of the following would BEST demonstrate senior management is appropriately aware of and
addressing the issue?
A. Copies of prior audits that did not identify the servers as an issue
B. Project plans relating to the replacement of the servers that were approved by management
C. Minutes from meetings in which risk assessment activities addressing the servers were discussed
D. ACLs from perimeter firewalls showing blocked access to the servers
E. Copies of change orders relating to the vulnerable servers
Answer: C
NEW QUESTION 182
As part of an exercise set up by the information security officer, the IT staff must move some of the network systems to an off-site facility and redeploy them for
testing. All staff members must ensure their respective systems can power back up and match their gold image. If they find any inconsistencies, they must formally
document the information.
Which of the following BEST describes this test?
A. Walk through
B. Full interruption
C. Simulation
D. Parallel
Answer: C
NEW QUESTION 187
Which of the following software security best practices would prevent an attacker from being able to run arbitrary SQL commands within a web application?
(Choose two.)
A. Parameterized queries
B. Session management
C. Input validation
D. Output encoding
E. Data protection
F. Authentication
Answer: AC
NEW QUESTION 189
When attempting to do a stealth scan against a system that does not respond to ping, which of the following Nmap commands BEST accomplishes that goal?
A. nmap –sA –O <system> -noping
B. nmap –sT –O <system> -P0
C. nmap –sS –O <system> -P0
D. nmap –sQ –O <system> -P0
Answer: C
NEW QUESTION 192
A cybersecurity analyst is currently checking a newly deployed server that has an access control list applied. When conducting the scan, the analyst received the
following code snippet of results:
Which of the following describes the output of this scan?
A. The analyst has discovered a False Positive, and the status code is incorrect providing an OK message.
B. The analyst has discovered a True Positive, and the status code is correct providing a file not found error message.
C. The analyst has discovered a True Positive, and the status code is incorrect providing a forbidden message.
D. The analyst has discovered a False Positive, and the status code is incorrect providing a server error message.
Answer: B
NEW QUESTION 194
During a cyber incident, which of the following is the BEST course of action?
A. Switch to using a pre-approved, secure, third-party communication system.
B. Keep the entire company informed to ensure transparency and integrity during the incident.
C. Restrict customer communication until the severity of the breach is confirmed.
D. Limit communications to pre-authorized parties to ensure response efforts remain confidential.
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
Answer: D
NEW QUESTION 199
A security analyst has received reports of very slow, intermittent access to a public-facing corporate server. Suspecting the system may be compromised, the
analyst runs the following commands:
Based on the output from the above commands, which of the following should the analyst do NEXT to further the investigation?
A. Run crontab -r; rm -rf /tmp/.t to remove and disable the malware on the system.
B. Examine the server logs for further indicators of compromise of a web application.
C. Run kill -9 1325 to bring the load average down so the server is usable again.
D. Perform a binary analysis on the /tmp/.t/t file, as it is likely to be a rogue SSHD server.
Answer: B
NEW QUESTION 204
During an incident, a cybersecurity analyst found several entries in the web server logs that are related to an IP with a bad reputation . Which of the following
would cause the analyst to further review the incident?
A)
B)
C)
D)
E)
A. Option A
B. Option B
C. Option C
D. Option D
E. Option E
Answer: D
NEW QUESTION 205
As part of a merger with another organization, a Chief Information Security Officer (CISO) is working with an assessor to perform a risk assessment focused on
data privacy compliance. The CISO is primarily concerned with the potential legal liability and fines associated with data privacy. Based on the CISO's concerns,
the assessor will MOST likely focus on:
A. qualitative probabilities.
B. quantitative probabilities.
C. qualitative magnitude.
D. quantitative magnitude.
Answer: D
NEW QUESTION 207
Joe, a penetration tester, used a professional directory to identify a network administrator and ID administrator for a client’s company. Joe then emailed the
network administrator, identifying himself as the ID administrator, and asked for a current password as part of a security exercise. Which of the following
techniques were used in this scenario?
A. Enumeration and OS fingerprinting
B. Email harvesting and host scanning
C. Social media profiling and phishing
D. Network and host scanning
Answer: C
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
NEW QUESTION 208
A small electronics company decides to use a contractor to assist with the development of a new FPGA-based device. Several of the development phases will
occur off-site at the contractor's labs.
Which of the following is the main concern a security analyst should have with this arrangement?
A. Making multiple trips between development sites increases the chance of physical damage to the FPGAs.
B. Moving the FPGAs between development sites will lessen the time that is available for security testing.
C. Development phases occurring at multiple sites may produce change management issues.
D. FPGA applications are easily cloned, increasing the possibility of intellectual property theft.
Answer: B
NEW QUESTION 209
A system’s authority to operate (ATO) is set to expire in four days. Because of other activities and limited staffing, the organization has neglected to start
reauthentication activities until now. The cybersecurity group just performed a vulnerability scan with the partial set of results shown below:
Based on the scenario and the output from the vulnerability scan, which of the following should the security team do with this finding?
A. Remediate by going to the web config file, searching for the enforce HTTP validation setting, and manually updating to the correct setting.
B. Accept this risk for now because this is a “high” severity, but testing will require more than the four days available, and the system ATO needs to be competed.
C. Ignore i
D. This is false positive, and the organization needs to focus its efforts on other findings.
E. Ensure HTTP validation is enabled by rebooting the server.
Answer: A
NEW QUESTION 211
A security analyst received a SIEM alert regarding high levels of memory consumption for a critical system. After several attempts to remediate the issue, the
system went down. A root cause analysis revealed a bad actor forced the application to not reclaim memory. This caused the system to be depleted of resources.
Which of the following BEST describes this attack?
A. Injection attack
B. Memory corruption
C. Denial of service
D. Array attack
Answer: B
NEW QUESTION 214
A SIEM solution alerts a security analyst of a high number of login attempts against the company's webmail portal. The analyst determines the login attempts used
credentials from a past data breach. Which of the following is the BEST mitigation to prevent unauthorized access?
A. Single sign-on
B. Mandatory access control
C. Multifactor authentication
D. Federation
E. Privileged access management
Answer: E
NEW QUESTION 216
An organization suspects it has had a breach, and it is trying to determine the potential impact. The organization knows the following:
The source of the breach is linked to an IP located in a foreign country.
The breach is isolated to the research and development servers.
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
The hash values of the data before and after the breach are unchanged.
The affected servers were regularly patched, and a recent scan showed no vulnerabilities.
Which of the following conclusions can be drawn with respect to the threat and impact? (Choose two.)
A. The confidentiality of the data is unaffected.
B. The threat is an APT.
C. The source IP of the threat has been spoofed.
D. The integrity of the data is unaffected.
E. The threat is an insider.
Answer: BD
NEW QUESTION 221
A security analyst is evaluating two vulnerability management tools for possible use in an organization. The analyst set up each of the tools according to the
respective vendor's instructions and generated a report of vulnerabilities that ran against the same target server.
Tool A reported the following:
Tool B reported the following:
Which of the following BEST describes the method used by each tool? (Choose two.)
A. Tool A is agent based.
B. Tool A used fuzzing logic to test vulnerabilities.
C. Tool A is unauthenticated.
D. Tool B utilized machine learning technology.
E. Tool B is agent based.
F. Tool B is unauthenticated.
Answer: CE
NEW QUESTION 222
......
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Welcome to download the Newest 2passeasy CS0-002 dumps
https://www.2passeasy.com/dumps/CS0-002/ (220 New Questions)
THANKS FOR TRYING THE DEMO OF OUR PRODUCT
Visit Our Site to Purchase the Full Set of Actual CS0-002 Exam Questions With Answers.
We Also Provide Practice Exam Software That Simulates Real Exam Environment And Has Many Self-Assessment Features. Order the
CS0-002 Product From:
https://www.2passeasy.com/dumps/CS0-002/
Money Back Guarantee
CS0-002 Practice Exam Features:
* CS0-002 Questions and Answers Updated Frequently
* CS0-002 Practice Questions Verified by Expert Senior Certified Staff
* CS0-002 Most Realistic Questions that Guarantee you a Pass on Your FirstTry
* CS0-002 Practice Test Questions in Multiple Choice Formats and Updatesfor 1 Year
Passing Certification Exams Made Easy visit - https://www.2PassEasy.com
Powered by TCPDF (www.tcpdf.org)