A security team is reviewing the findings in a report that was delivered after a third party performed a penetration test. One of the findings indicated that a web application form field is vulnerable to cross-site scripting. Which of the following application security techniques should the security analyst recommend the developer implement to prevent this vulnerability?
A. Secure cookies
B. Version control
C. Input validation
D. Code signing
Explanation:
Cross-site scripting (XSS) is a vulnerability that allows an attacker to inject malicious scripts into web pages viewed by other users. This often occurs when a web application takes input from a user (like a form field) and displays it back on a page without properly checking or sanitizing it.
C. Input validation is correct.
This is the primary defense against XSS attacks. Input validation involves checking and sanitizing all user-supplied input before it is processed by the application. Techniques include:
Allow-listing:
Only accepting characters that are known to be safe for a specific field (e.g., only numbers in a zip code field).
Sanitization:
Removing or encoding potentially malicious characters (like < > " ' / &).
By validating input, the application prevents the malicious script from being injected in the first place.
A. Secure cookies is incorrect.
The Secure cookie attribute ensures cookies are only sent over encrypted HTTPS connections. This protects against cookie theft via eavesdropping but does nothing to prevent the injection of a malicious script that could steal cookies via other means.
B. Version control is incorrect.
Version control systems (like Git) manage changes to source code over time. While they are a critical development best practice for tracking changes and collaborating, they do not directly prevent code-level vulnerabilities like XSS from being introduced.
D. Code signing is incorrect.
Code signing uses digital certificates to verify the author of a software program and ensure the code has not been altered after it was signed. It is used to establish trust and integrity for distributed software (like executables or scripts). It does not prevent vulnerabilities within the application's own logic, such as a lack of input validation.
Reference:
CompTIA Security+ SY0-701 Objective 3.2: "Given a scenario, implement secure coding practices." Input validation is a fundamental secure coding practice explicitly listed to mitigate common web application vulnerabilities, including cross-site scripting (XSS).
An organization is adopting cloud services at a rapid pace and now has multiple SaaS applications in use. Each application has a separate log-in. so the security team wants to reduce the number of credentials each employee must maintain. Which of the following is the first step the security team should take?
A. Enable SAML
B. Create OAuth tokens.
C. Use password vaulting.
D. Select an IdP
Explanation:
The first step in reducing the number of credentials employees must maintain across multiple SaaS applications is to select an Identity Provider (IdP). An IdP (e.g., Azure AD, Okta, Ping Identity) serves as the central authority for authenticating users and managing their identities. Once an IdP is in place, the organization can implement Single Sign-On (SSO) protocols like SAML or OIDC, allowing users to authenticate once with the IdP and gain access to all integrated applications without needing separate credentials for each. Choosing the IdP is the foundational step, as it will determine the standards and methods for integrating with the various SaaS applications.
Analysis of Incorrect Options:
A. Enable SAML:
Security Assertion Markup Language (SAML) is a protocol used for implementing SSO. However, enabling SAML requires first having an IdP in place to generate and validate SAML assertions. You cannot enable SAML without first selecting and configuring the IdP that will act as the SAML authority.
B. Create OAuth tokens:
OAuth is a protocol for authorization (delegated access), not primarily for authentication or credential reduction. While OAuth can be used in conjunction with OpenID Connect (OIDC) for SSO, it still relies on an underlying IdP to manage identities. Creating tokens is not the first step; establishing the IdP is.
C. Use password vaulting:
Password vaulting (or password managers) can help users manage multiple credentials, but it does not reduce the number of credentials—it only stores them securely. Each application still requires a separate password, and the organization does not gain centralized control over authentication. This is a workaround, not a solution for integrated SSO.
Reference:
This question falls under Domain 3.0: Security Architecture, specifically identity and access management in cloud environments. Implementing SSO via an IdP is a best practice for managing identities across multiple SaaS applications, as discussed in frameworks like NIST SP 800-63 (Digital Identity Guidelines) and cloud security recommendations. The IdP centralizes authentication, improves security, and enhances user experience.
Which of the following is a type of vulnerability that refers to the unauthorized installation of applications on a device through means other than the official application store?
A. Cross-site scripting
B. Buffer overflow
C. Jailbreaking
D. Side loading
Explanation:
The question describes the specific act of installing applications from sources other than the official, sanctioned application store.
D. Side loading is correct.
Sideloading is the process of installing an application (an APK on Android or an IPA on iOS) on a mobile device without using the device's official app store (like the Google Play Store or Apple App Store). This can be a significant security vulnerability because these apps bypass the security reviews and sandboxing typically enforced by the official stores, potentially allowing malware to be installed.
A. Cross-site scripting (XSS) is incorrect.
XSS is a web application vulnerability where an attacker injects malicious scripts into content viewed by other users. It targets web browsers and applications, not the method of installing apps on a device.
B. Buffer overflow is incorrect.
A buffer overflow is a software vulnerability that occurs when a program writes more data to a block of memory than it was allocated to hold. This can lead to crashes or arbitrary code execution but is not related to the installation method of applications.
C. Jailbreaking is incorrect.
Jailbreaking (on iOS) or rooting (on Android) is the process of removing software restrictions imposed by the operating system. While this often enables sideloading by bypassing OS protections, it is not the term for the installation method itself. Sideloading is the specific vulnerability described.
Reference:
CompTIA Security+ SY0-701 Objective 2.4: "Explain the importance of resilience and recovery in security architecture." Mobile device security is a key topic, and understanding the risks associated with non-secure installation methods like sideloading is part of maintaining a secure mobile environment.
An administrator finds that all user workstations and servers are displaying a message that is associated with files containing an extension of .ryk. Which of the following types of infections is present on the systems?
A. Virus
B. Trojan
C. Spyware
D. Ransomware
Explanation: Ransomware is a type of malware that encrypts the victim’s files and demands a ransom for the decryption key. The ransomware usually displays a message on the infected system with instructions on how to pay the ransom and recover the files. The .ryk extension is associated with a ransomware variant called Ryuk, which targets large
organizations and demands high ransoms1.
References: CompTIA Security+ Certification Kit: Exam SY0-701, 7th Edition, Chapter 1, page 17.
Which of the following is a primary security concern for a company setting up a BYOD program?
A. End of life
B. Buffer overflow
C. VM escape
D. Jailbreaking
Explanation:
Jailbreaking (on iOS devices) or rooting (on Android devices) is the process of removing software restrictions imposed by the operating system. This gives the user elevated privileges and allows the installation of unauthorized apps. In a BYOD (Bring Your Own Device) program, where personal devices access corporate data, a jailbroken device is a primary security concern because:
It bypasses built-in security controls.
It often disables critical security features like sandboxing.
It increases the risk of malware infection from untrusted app sources.
It makes the device unpredictable and difficult to manage or secure with MDM (Mobile Device Management) policies.
Why the other options are incorrect:
A. End of life:
This refers to a device or software no longer receiving security updates. While this is a significant concern for BYOD (as users may not update personal devices), it is a broader issue. Jailbreaking is a more direct and active threat where the user deliberately compromises the device's security.
B. Buffer overflow:
This is a specific software vulnerability where a program writes more data to a buffer than it can hold, potentially allowing code execution. While a risk, it is not a primary concern uniquely associated with the BYOD model itself. It's a general software flaw.
C. VM escape:
This is an attack where an attacker breaches the isolation of a virtual machine (VM) to interact with the host operating system or other VMs. This is a concern in virtualized data centers and cloud environments, but it is not relevant to personal mobile devices in a BYOD program.
Reference:
This question tests knowledge of mobile device security and the specific risks introduced by BYOD.
This falls under Domain 3.5: Explain the importance of mobile device security of the CompTIA Security+ SY0-701 exam objectives.
The risks of jailbreaking and rooting are highlighted in mobile device security best practices from NIST (Special Publication 800-164) and CIS Mobile Device Benchmarks, as they fundamentally undermine the security posture of the device.
Which of the following describes an executive team that is meeting in a board room and testing the company's incident response plan?
A. Continuity of operations
B. Capacity planning
C. Tabletop exercise
D. Parallel processing
Explanation:
A tabletop exercise is a discussion-based session where key personnel (such as an executive team) gather to simulate and walk through a hypothetical incident scenario. They review the company's incident response plan step-by-step to validate its effectiveness, identify gaps, clarify roles, and improve coordination—all without activating actual systems or causing disruption. This is exactly what the executive team is doing in the boardroom: testing the plan through discussion and simulation.
Analysis of Incorrect Options:
A. Continuity of operations:
This refers to the ability to maintain essential functions during and after a disaster (e.g., via backup sites or redundant systems). While incident response is related, the scenario describes testing the plan, not executing continuity operations.
B. Capacity planning:
This involves ensuring systems have adequate resources (e.g., bandwidth, storage) to handle demand. It is unrelated to testing an incident response plan.
D. Parallel processing:
This is a computing term for running multiple processes simultaneously, often for performance or redundancy. It does not apply to incident response testing.
Reference:
This falls under Domain 4.0: Security Operations, specifically incident response preparedness. Tabletop exercises are a core component of the NIST incident response lifecycle (Preparation phase) and are widely recommended for validating plans and training teams (e.g., NIST SP 800-61). They are low-cost, high-value activities for ensuring organizational readiness.
The Chief Information Security Officer wants to put security measures in place to protect PlI. The organization needs to use its existing labeling and classification system to accomplish this goal. Which of the following would most likely be configured to meet the requirements?
A. Tokenization
B. S/MIME
C. DLP
D. MFA
Explanation:
The requirement is to protect PII (Personally Identifiable Information) using the organization's existing labeling and classification system. This means the solution must be able to recognize data based on its classification labels and then enforce policies to protect it.
C. DLP (Data Loss Prevention) is correct.
DLP systems are specifically designed to identify, monitor, and protect data based on its content and context, including classification labels. They can be configured with policies that say, for example: "If a file is labeled as 'Confidential - PII', prevent it from being emailed to external addresses" or "Block any attempt to copy classified PII to a USB drive." DLP integrates directly with classification systems to enforce security measures automatically.
A. Tokenization is incorrect.
Tokenization is a data obfuscation technique that replaces sensitive data (like a credit card number) with a non-sensitive equivalent (a token). While it protects PII, it is not a system that uses or interacts with a labeling and classification system to enforce policies. It is applied directly to the data itself, not based on labels.
B. S/MIME (Secure/Multipurpose Internet Mail Extensions) is incorrect.
S/MIME is used for encrypting and digitally signing email messages. It provides confidentiality and integrity for email but does not have the capability to read data labels or classifications to make policy decisions about how to handle PII. It encrypts the entire message, regardless of its content.
D. MFA (Multi-Factor Authentication) is incorrect.
MFA is an access control measure that verifies a user's identity using multiple factors. It protects systems and accounts from unauthorized access but does not monitor, classify, or protect the data itself (PII) based on labels. It is unrelated to data classification systems.
Reference:
CompTIA Security+ SY0-701 Objective 5.3: "Explain the importance of policies to organizational security." Data security measures, including Data Loss Prevention (DLP) and data classification, are covered under this objective. DLP is the primary tool for enforcing data handling policies based on classification labels, making it the correct choice for protecting PII according to an organization's existing system.
A security engineer needs to configure an NGFW to minimize the impact of the increasing number of various traffic types during attacks. Which of the following types of rules is the engineer the most likely to configure?
A. Signature-based
B. Behavioral-based
C. URL-based
D. Agent-based
Explanation: To minimize the impact of the increasing number of various traffic types during attacks, a security engineer is most likely to configure behavioral-based rules on a Next-Generation Firewall (NGFW). Behavioral-based rules analyze the behavior of traffic patterns and can detect and block unusual or malicious activity that deviates from normal behavior. Behavioral-based: Detects anomalies by comparing current traffic behavior to known good behavior, making it effective against various traffic types during attacks. Signature-based: Relies on known patterns of known threats, which might not be as effective against new or varied attack types. URL-based: Controls access to websites based on URL categories but is not specifically aimed at handling diverse traffic types during attacks. Agent-based: Typically involves software agents on endpoints to monitor and enforce policies, not directly related to NGFW rules. Reference: CompTIA Security+ SY0-701 Exam Objectives, Domain 4.5 - Modify enterprise capabilities to enhance security (Behavioral-based rules on NGFW).
A hacker gained access to a system via a phishing attempt that was a direct result of a user clicking a suspicious link. The link laterally deployed ransomware, which laid dormant for multiple weeks, across the network. Which of the following would have mitigated the spread?
A. IPS
B. IDS
C. WAF
D. UAT
Explanation:
A: is correct because an Intrusion Prevention System (IPS) is designed to not only detect but also actively block malicious network activity in real-time. In this scenario, an IPS could have potentially identified the ransomware's lateral movement (e.g., by detecting and blocking suspicious SMB, RDP, or other network protocols used for spreading) and stopped its propagation across the network. This active blocking function is the key to mitigating the spread.
B: is incorrect because an Intrusion Detection System (IDS) is a passive monitoring technology that only alerts on suspicious activity. While it might have generated an alert about the lateral movement, it would not have taken any action to block the traffic, allowing the ransomware to continue spreading unimpeded.
C: is incorrect because a Web Application Firewall (WAF) is specifically designed to protect web applications (like web servers) from attacks such as SQL injection, cross-site scripting (XSS), and other application-layer threats. It is not designed to monitor or block lateral movement of malware across an internal network, which is a network-layer concern.
D: is incorrect because User Acceptance Testing (UAT) is a phase in the software development lifecycle where end-users test software to ensure it meets their requirements and works correctly in their environment. It is a procedural control, not a technical security control, and has no capability to detect or prevent network-based attacks like ransomware propagation.
Reference:
This question falls under Domain 4.0: Security Operations, specifically covering the implementation and use of security tools and technologies like IPS/IDS for threat detection and prevention. It also touches on the cyber kill chain, where lateral movement is a key phase that security controls aim to disrupt.
A security analyst discovers that a large number of employee credentials had been stolen and were being sold on the dark web. The analyst investigates and discovers that some hourly employee credentials were compromised, but salaried employee credentials were not affected.
Most employees clocked in and out while they were Inside the building using one of the kiosks connected to the network. However, some clocked out and recorded their time after leaving to go home. Only those who clocked in and out while Inside the building had credentials stolen. Each of the kiosks are on different floors, and there are multiple routers, since the business segments environments for certain business functions.
Hourly employees are required to use a website called acmetimekeeping.com to clock in and out. This website is accessible from the internet. Which of the following Is the most likely reason for this compromise?
A. A brute-force attack was used against the time-keeping website to scan for common passwords.
B. A malicious actor compromised the time-keeping website with malicious code using an unpatched vulnerability on the site, stealing the credentials.
C. The internal DNS servers were poisoned and were redirecting acmetimkeeping.com to malicious domain that intercepted the credentials and then passed them through to the real site
D. ARP poisoning affected the machines in the building and caused the kiosks lo send a copy of all the submitted credentials to a machine.
Explanation: The scenario suggests that only the employees who used the kiosks inside the building had their credentials compromised. Since the time-keeping website is accessible from the internet, it is possible that a malicious actor exploited an unpatched vulnerability in the site, allowing them to inject malicious code that captured the credentials of those who logged in from the kiosks. This is a common attack vector for stealing credentials from web applications.
Which of the following best describes configuring devices to log to an off-site location for possible future reference?
A. Log aggregation
B. DLP
C. Archiving
D. SCAP
Explanation: Configuring devices to log to an off-site location for possible future reference is best described as log aggregation. Log aggregation involves collecting logs from multiple sources and storing them in a centralized location, often off-site, to ensure they are preserved and can be analyzed in the future. Log aggregation: Centralizes log data from multiple devices, making it easier to analyze and ensuring logs are available for future reference. DLP (Data Loss Prevention): Focuses on preventing unauthorized data transfer and ensuring data security. Archiving: Involves storing data for long-term retention, which could be part of log aggregation but is broader in scope. SCAP (Security Content Automation Protocol): A standard for automating vulnerability management and policy compliance. Reference: CompTIA Security+ SY0-701 Exam Objectives, Domain 4.4 - Explain security alerting and monitoring concepts and tools (Log aggregation).
Which of the following considerations is the most important for an organization to evaluate as it establishes and maintains a data privacy program?
A. Reporting structure for the data privacy officer
B. Request process for data subject access
C. Role as controller or processor
D. Physical location of the company
Explanation:
C) Role as controller or processor is the most important consideration.
Under data privacy regulations (e.g., GDPR, CCPA), the responsibilities and legal obligations of an organization differ significantly depending on whether it acts as a data controller (determines the purposes and means of processing personal data) or a data processor (processes data on behalf of the controller). This distinction dictates:
The scope of compliance requirements (e.g., consent management, data protection impact assessments).
Liability for breaches or non-compliance.
Relationships with third parties (e.g., contracts with processors or subprocessors).
Data subject rights handling (e.g., access, deletion requests).
Establishing and maintaining a data privacy program requires clarity on this role to ensure appropriate policies, controls, and agreements are in place.
Why the others are incorrect:
A) Reporting structure for the data privacy officer:
While important for governance, it is secondary to understanding the organization's fundamental role (controller/processor), which defines the very nature of its obligations.
B) Request process for data subject access:
This is a critical operational component, but its design depends on whether the organization is a controller (directly responsible) or a processor (may relay requests to the controller).
D) Physical location of the company:
This affects jurisdictional applicability (e.g., GDPR applies if processing EU residents' data regardless of location) but is less central than the controller/processor role, which directly shapes the program's framework.
Reference:
This question tests knowledge of Domain 5.1: Explain the importance of data protection and Domain 5.3: Explain the importance of policies to organizational security. The controller/processor distinction is a cornerstone of modern privacy regulations, as emphasized in the SY0-701 objectives. Misunderstanding this role can lead to significant compliance failures and penalties.
Page 10 out of 60 Pages |
Previous |