SY0-701 Practice Test Questions

715 Questions


Which of the following exercises should an organization use to improve its incident response process?


A. Tabletop


B. Replication


C. Failover


D. Recovery





A.
  Tabletop

Explanation:
A tabletop exercise is a discussion-based session where members of the incident response (IR) team and other key stakeholders (e.g., management, legal, PR) walk through a simulated incident scenario. The goal is to review and validate the incident response plan, identify gaps or ambiguities in procedures, improve communication and coordination among teams, and ensure everyone understands their roles and responsibilities. This type of exercise is specifically designed to improve the process of incident response without the pressure of a real event.

Analysis of Incorrect Options:

B. Replication:
Replication refers to the process of copying data to a secondary location (e.g., for backups or disaster recovery). It is a technical capability for ensuring data availability but is not an exercise designed to improve human-driven processes like incident response.

C. Failover:
Failover is an automated process where operations are switched from a primary system to a redundant or standby system in the event of a failure. Like replication, this is a technical mechanism for maintaining availability and is part of disaster recovery planning, not an IR process improvement exercise.

D. Recovery:
Recovery is a phase within the incident response lifecycle (NIST SP 800-61) where systems are restored and returned to normal operation. It is an action taken during or after an incident, not an exercise used to practice and improve the overall response process.

Reference:
This question falls under Domain 4.0: Security Operations, specifically objective 4.4: Explain key aspects of the incident response process. Tabletop exercises are a core component of the Preparation phase of the incident response lifecycle. They are widely recommended by frameworks like NIST to ensure an organization is ready to handle a real incident effectively. Other exercise types include drills (focused on a specific task) and full-scale simulations, but tabletops are the most common for testing and improving the IR process.

Which of the following would be the best ways to ensure only authorized personnel can access a secure facility? (Select two).


A. Fencing


B. Video surveillance


C. Badge access


D. Access control vestibule


E. Sign-in sheet


F. Sensor





C.
  Badge access

D.
  Access control vestibule

Explanation:
The question asks for the best ways to ensure only authorized personnel can access a facility. This requires controls that actively verify identity and authorization before granting access, preventing unauthorized "tailgating."

C. Badge access is correct.
This is a form of electronic access control. An ID badge (often with a smart chip or magnetic stripe) is a credential that positively identifies the holder. When scanned at a door, the system checks the credential against an authorization database to determine if the person is allowed entry at that time and location. This is a direct and effective method for ensuring only authorized personnel gain access.

D. Access control vestibule (Mantrap) is correct.
An access control vestibule is a physical security system with two interlocking doors. An individual must authenticate (e.g., with a badge) to enter the first door. Once inside the small vestibule, the first door must close and lock before the individual can be authenticated again to open the second door. This highly effective design ensures only one person can enter at a time and prevents tailgating (unauthorized individuals following an authorized person inside).

Why the other options are less effective for ensuring only authorized access:

A. Fencing:
Fencing is a good deterrent and delay mechanism, but it does not actively identify or authorize individuals. It is a perimeter control, not an access control.

B. Video surveillance:
Surveillance is a detective control. It records who accessed an area but does nothing to prevent unauthorized access in real-time. It is used for after-the-fact investigation.

E. Sign-in sheet:
This is an administrative control that relies on honesty and provides no verification. An unauthorized person can easily write a fake name. It offers no physical barrier to entry.

F. Sensor:
Sensors (e.g., motion, light, temperature) are typically detective or monitoring controls. They might alert to presence or an environmental change but cannot identify or authorize personnel to prevent entry.

Reference:
CompTIA Security+ SY0-701 Objective 2.5: "Explain the purpose of mitigation techniques used to secure the enterprise." This objective includes physical security controls like mantraps (access control vestibules) and electronic access systems (badge access) as key methods for protecting secure areas.

A new vulnerability enables a type of malware that allows the unauthorized movement of data from a system. Which of the following would detect this behavior?


A. Implementing encryption


B. Monitoring outbound traffic


C. Using default settings


D. Closing all open ports





B.
  Monitoring outbound traffic

Explanation:
The scenario describes malware that exfiltrates data, meaning it moves data out of the system without authorization. The most direct way to detect this behavior is by monitoring outbound traffic. Security tools like a firewall, intrusion detection system (IDS), or data loss prevention (DLP) system can analyze network traffic leaving the organization. They can detect anomalies such as:

Unusually large data transfers.

Data being sent to suspicious or unauthorized external IP addresses.

Traffic using non-standard ports or protocols for exfiltration.

Why not A?
Implementing encryption: Encryption protects the confidentiality of data by making it unreadable if intercepted. However, it does not detect the movement of data; encrypted data can still be exfiltrated without triggering an alert.

Why not C?
Using default settings: Default settings on systems and applications are often insecure and well-known to attackers. Using them might make a system more vulnerable to infection but does not help detect data exfiltration after the malware is already present.

Why not D?
Closing all open ports: While this is a good hardening practice to reduce the attack surface, it is often impractical (e.g., web servers need port 80/443 open). More importantly, sophisticated malware can use allowed ports (like HTTPS on port 443) to blend in with normal traffic. Closing ports is a preventive measure, not a detective one.

Reference:
Domain 4.3: "Given an incident, utilize appropriate data sources to support an investigation." Monitoring network traffic (especially outbound) is a primary data source for detecting indicators of compromise (IOCs), such as data exfiltration. This aligns with the Security+ objective of using continuous monitoring to identify malicious activity.

A network administrator deployed a DNS logging tool that togs suspicious websites that are visited and then sends a daily report based on various weighted metrics. Which of the following best describes the type of control the administrator put in place?


A. Preventive


B. Deterrent


C. Corrective


D. Detective





D.
  Detective

Explanation: The tool that the network administrator deployed is described as one that logs suspicious websites and sends a daily report based on various weighted metrics. This fits the description of a detective control. Detective controls are designed to identify and log security events or incidents after they have occurred. By analyzing these logs and generating reports, the tool helps in detecting potential security breaches, thus allowing for further investigation and response.

A systems administrator is working on a defense-in-depth strategy and needs to restrict activity from employees after hours. Which of the following should the systems administrator implement?


A. Role-based restrictions


B. Attribute-based restrictions


C. Mandatory restrictions


D. Time-of-day restrictions





D.
  Time-of-day restrictions

Explanation: To restrict activity from employees after hours, the systems administrator should implement time-of-day restrictions. This method allows access to network resources to be limited to specific times, ensuring that employees can only access systems during approved working hours. This is an effective part of a defense-in-depth strategy to mitigate risks associated with unauthorized access during off-hours, which could be a time when security monitoring might be less stringent. Time-of-day restrictions: These control access based on the time of day, preventing users from logging in or accessing certain systems outside of designated hours. Role-based restrictions: Control access based on a user’s role within the organization. Attribute-based restrictions: Use various attributes (such as location, department, or project) to determine access rights. Mandatory restrictions: Typically refer to non-discretionary access controls, such as those based on government or organizational policy.

Which of the following types of identification methods can be performed on a deployed application during runtime?


A. Dynamic analysis


B. Code review


C. Package monitoring


D. Bug bounty





A.
  Dynamic analysis

Explanation:
Dynamic analysis is a security testing method that involves examining an application while it is running (during runtime). This is done in an environment that simulates production, allowing testers to observe the application's behavior, interaction with other systems, and responses to various inputs without needing access to the underlying source code. This makes it ideal for analyzing deployed applications.

Why not B?
Code review is a static analysis technique where the application's source code is examined line by line. This process is performed before the application is compiled and deployed, not during runtime.

Why not C?
Package monitoring typically refers to watching software packages for updates or changes in a repository. While important for security (e.g., detecting vulnerable library versions), it is not a method for identifying vulnerabilities within the application's runtime behavior itself. It is a dependency management activity.

Why not D?
Bug bounty is a program that incentivizes external security researchers to find and report vulnerabilities in an application. While researchers often use dynamic analysis as a technique to find bugs in a deployed application, the bug bounty program itself is the framework or policy, not the specific identification method.

Reference:
Domain 4.2: "Explain the security implications of proper hardware, software, and data asset management." This domain covers concepts like application security testing. The distinction between Static Application Security Testing (SAST - e.g., code review) and Dynamic Application Security Testing (DAST - e.g., dynamic analysis) is a key objective. DAST is explicitly for testing running applications.

A security administrator needs a method to secure data in an environment that includes some form of checks so that the administrator can track any changes. Which of the following should the administrator set up to achieve this goal?


A. SPF


B. GPO


C. NAC


D. FIM





D.
  FIM

Explanation:
FIM (File Integrity Monitoring) is a security process and technology that continuously monitors and checks files for changes. It creates a cryptographic baseline of files (e.g., system files, configuration files, critical data) and then regularly compares the current state against this baseline to detect any unauthorized modifications. If a change occurs, FIM generates an alert, allowing the security administrator to track and investigate the alteration. This directly meets the requirement to "secure data" and "track any changes."

Why not A?
SPF (Sender Policy Framework): SPF is an email authentication method used to prevent email spoofing by verifying that incoming mail from a domain comes from an authorized IP address. It is unrelated to monitoring file changes or data integrity.

Why not B?
GPO (Group Policy Object): GPOs are used in Windows environments to manage user and computer configurations centrally. While they can enforce security settings (e.g., permissions), they do not inherently monitor or track changes to files over time.

Why not C?
NAC (Network Access Control): NAC solutions enforce security policies on devices attempting to access a network (e.g., checking for antivirus installation). NAC controls network access but does not monitor file integrity or track changes to data.

Reference:
Domain 2.4: "Explain the purpose of mitigation techniques used to secure the enterprise." FIM is a critical control for detecting unauthorized changes, often required by compliance standards (e.g., PCI DSS). It aligns with the SY0-701 focus on implementing monitoring and integrity checks to protect data and systems.

A company tested and validated the effectiveness of network security appliances within the corporate network. The IDS detected a high rate of SQL injection attacks against the company's servers, and the company's perimeter firewall is at capacity. Which of the following would be the best action to maintain security and reduce the traffic to the perimeter firewall?


A. Set the appliance to IPS mode and place it in front of the company firewall.


B. Convert the firewall to a WAF and use IPSec tunnels to increase throughput.


C. Set the firewall to fail open if it is overloaded with traffic and send alerts to the SIEM.


D. Configure the firewall to perform deep packet inspection and monitor TLS traffic.





A.
  Set the appliance to IPS mode and place it in front of the company firewall.

Explanation: Given the scenario where an Intrusion Detection System (IDS) has detected a high rate of SQL injection attacks and the perimeter firewall is at capacity, the best action would be to set the appliance to Intrusion Prevention System (IPS) mode and place it in front of the company firewall. This approach has several benefits:
Intrusion Prevention System (IPS): Unlike IDS, which only detects and alerts on malicious activity, IPS can actively block and prevent those activities. Placing an IPS in front of the firewall means it can filter out malicious traffic before it reaches the firewall, reducing the load on the firewall and enhancing overall security. Reducing Traffic Load: By blocking SQL injection attacks and other malicious traffic before it reaches the firewall, the IPS helps maintain the firewall's performance and prevents it from becoming a bottleneck. Enhanced Security: The IPS provides an additional layer of defense, identifying and mitigating threats in real-time. Option B (Convert the firewall to a WAF and use IPSec tunnels) would not address the primary issue of reducing traffic to the firewall effectively. Option C (Set the firewall to fail open) would compromise security. Option D (Deep packet inspection) could be resourceintensive and might not alleviate the firewall capacity issue effectively.

A systems administrator is auditing all company servers to ensure. They meet the minimum security baseline While auditing a Linux server, the systems administrator observes the /etc/shadow file has permissions beyond the baseline recommendation. Which of the following commands should the systems administrator use to resolve this issue?


A. chmod


B. grep


C. dd


D. passwd





A.
  chmod

Explanation:
The chmod (change mode) command is used to modify the permissions of files and directories in Linux. The /etc/shadow file contains encrypted user passwords and is highly sensitive. The minimum security baseline typically requires strict permissions (e.g., 640 or 600) to prevent unauthorized access. If the permissions are too permissive (e.g., world-readable), chmod is the correct tool to restrict them.

Why not B?
grep: grep is used for searching text within files. It does not change file permissions and is irrelevant to fixing permission issues.

Why not C?
dd: dd is a utility for copying and converting raw data (e.g., disk cloning). It is not used for modifying file permissions.

Why not D?
passwd: The passwd command is used to change user passwords. While it interacts with /etc/shadow, it does not alter the file's permissions.

Reference:
Domain 3.3: "Given a scenario, implement security hardening practices." The SY0-701 objectives emphasize hardening systems by configuring proper file permissions. The chmod command is a fundamental tool for enforcing security baselines on Linux systems.

After a security awareness training session, a user called the IT help desk and reported a suspicious call. The suspicious caller stated that the Chief Financial Officer wanted credit card information in order to close an invoice. Which of the following topics did the user recognize from the training?


A. Insider threat


B. Email phishing


C. Social engineering


D. Executive whaling





C.
  Social engineering

Explanation:
Social engineering is the broad term for any technique that uses psychological manipulation to trick people into divulging confidential information or performing actions that compromise security. The scenario describes a phone call where the caller is using deception (pretending to act on behalf of the CFO and creating a false sense of urgency) to manipulate the user into providing credit card information. This is a classic social engineering attack.

Why the other options are incorrect:

A. Insider threat:
An insider threat involves a current or former employee, contractor, or business partner who has inside access and misuses that access to harm the organization. The scenario describes an external caller, not an insider.

B. Email phishing:
This is a specific type of social engineering attack that is carried out via email. The attack in the question was conducted over the phone, making this answer too narrow. The user recognized the broader manipulative tactic, not just the email-based version.

D. Executive whaling (or Whaling):
This is a highly targeted form of phishing aimed at high-level executives like the CFO. However, in this case, the attacker is pretending to represent the CFO to target a regular employee. The employee themself is not the "whale" or primary target; they are the means to get to the information. The user recognized the manipulative attempt, not necessarily that it was a whaling attack aimed at them.

Reference:
This question tests the understanding of social engineering techniques, a critical component of security awareness training.

This falls under Domain 5.2: Explain the importance of personnel security and security awareness training of the CompTIA Security+ SY0-701 exam objectives.

Recognizing and reporting all forms of social engineering (vishing, phishing, smishing, etc.) is a primary goal of effective security awareness programs. The user correctly identified the hallmarks of a social engineering attempt: authority, urgency, and a request for sensitive information.

Which of the following best describe why a process would require a two-person integrity security control?


A. To Increase the chance that the activity will be completed in half of the time the process would take only one user to complete


B. To permit two users from another department to observe the activity that is being performed by an authorized user


C. To reduce the risk that the procedures are performed incorrectly or by an unauthorized user


D. To allow one person to perform the activity while being recorded on the CCTV camera





C.
  To reduce the risk that the procedures are performed incorrectly or by an unauthorized user

Explanation:
The principle of two-person integrity (also known as two-person control or the two-man rule) is a security control designed to ensure that no single individual can complete a sensitive or high-risk task alone. This control directly addresses two key risks:

Malicious Activity:
It prevents a single unauthorized or rogue individual from performing a harmful action (e.g., transferring large sums of money, initiating a critical system change, accessing a secure vault).

Human Error:
It provides a built-in verification step, as the second person can review and confirm that the procedure is being performed correctly, thereby reducing the chance of mistakes.

The core purpose is to enforce collusion for sensitive operations, significantly increasing the difficulty of compromising the process, whether through error or malice.

Analysis of Incorrect Options:

A. To increase the chance that the activity will be completed in half of the time:
This is incorrect. Involving a second person typically increases the time required to complete a task due to the necessary coordination and verification steps. Speed or efficiency is not the goal of this control; security and oversight are.

B. To permit two users from another department to observe:
This describes an audit or oversight function, not two-person integrity. The control requires two authorized participants who are both actively involved in the process, not passive observers from another department.

D. To allow one person to perform the activity while being recorded:
This describes a detective control (CCTV monitoring) that records activity for review after the fact. Two-person integrity is a preventive control that actively prevents the task from being completed without simultaneous, collaborative action from two authorized individuals.

Reference:
This concept falls under Domain 1.0: General Security Concepts, specifically related to security controls. Two-person integrity is a classic example of a preventive administrative control designed to enforce separation of duties for critical tasks. It is a fundamental principle in high-security environments like financial institutions, nuclear facilities, and military operations.

A security analyst locates a potentially malicious video file on a server and needs to identify both the creation date and the file's creator. Which of the following actions would most likely give the security analyst the information required?


A. Obtain the file's SHA-256 hash.


B. Use hexdump on the file's contents.


C. Check endpoint logs.


D. Query the file's metadata.





D.
  Query the file's metadata.

Explanation:

Why D is Correct:
Metadata is data about data. For a file, metadata includes information such as the creation date, modification date, author, and other details embedded within the file itself. This information is stored in the file's headers and properties and can be accessed without needing external logs. Tools like exiftool (for various file types) or built-in system properties can reveal this metadata, directly providing the creation date and potentially the creator.

Why A is Incorrect:
Obtaining the SHA-256 hash of the file is useful for verifying the file's integrity and identifying known malware via hash databases. However, it does not provide any information about the creation date or the creator of the file.

Why B is Incorrect:
Using hexdump (or any hex editor) allows you to view the raw binary content of the file. While this might reveal some embedded metadata if you know where to look, it is a manual and error-prone process. Metadata is more efficiently and accurately extracted using dedicated tools rather than parsing hex dumps.

Why C is Incorrect:
Checking endpoint logs might show when the file was created or who accessed it, but this relies on the availability and integrity of logs. If logging was not enabled or logs were tampered with, this information may not be available. Metadata, however, is embedded in the file itself and is more directly accessible.

Reference:
This question falls under Domain 4.0: Operations and Incident Response, specifically covering digital forensics and investigation techniques. File metadata is a primary source of information for analysts during investigations, as it can provide crucial details about the origin and history of a file.


Page 14 out of 60 Pages
Previous