An organization’s internet-facing website was compromised when an attacker exploited a buffer overflow. Which of the following should the organization deploy to best protect against similar attacks in the future?
A. NGFW
B. WAF
C. TLS
D. SD-WAN
Explanation:
A Web Application Firewall (WAF) is specifically designed to protect web applications by filtering and monitoring HTTP traffic between a web application and the internet. It can detect and block common web-based attacks, including buffer overflows, SQL injection, cross-site scripting (XSS), and other OWASP Top 10 vulnerabilities. By deploying a WAF, the organization can add a layer of defense that inspects incoming requests for malicious patterns and prevents exploits from reaching the web application, thus protecting against similar attacks in the future.
Analysis of Incorrect Options:
A. NGFW (Next-Generation Firewall):
An NGFW provides advanced network-level security (e.g., stateful inspection, intrusion prevention, application awareness). While it can offer some protection, it is not as specialized as a WAF for detecting and mitigating application-layer attacks like buffer overflows in web applications.
C. TLS (Transport Layer Security):
TLS encrypts data in transit between the client and server, ensuring confidentiality and integrity. However, it does not protect against buffer overflow exploits; it only secures the communication channel. An attacker can still exploit a buffer overflow over an encrypted TLS connection.
D. SD-WAN (Software-Defined Wide Area Network):
SD-WAN optimizes and manages wide area network connectivity, improving performance and reliability. It is not a security tool and provides no protection against web application attacks like buffer overflows.
Reference:
This question falls under Domain 3.0: Security Architecture, specifically web application security. Buffer overflows are a common application-layer vulnerability, and the WAF is the recommended control for mitigating such threats, as highlighted in the OWASP Top 10 and frameworks like NIST SP 800-44 (Guidelines on Securing Public Web Servers).
Which of the following security control types does an acceptable use policy best represent?
A. Detective
B. Compensating
C. Corrective
D. Preventive
Explanation:
An Acceptable Use Policy (AUP) is a preventive security control. It is designed to prevent security incidents by defining rules and guidelines for the appropriate use of organizational resources (e.g., computers, networks, internet access). By setting clear expectations and prohibiting certain behaviors (e.g., visiting malicious websites, downloading unauthorized software), the AUP aims to reduce the risk of incidents before they occur. It is an administrative control that helps avoid misuse and potential breaches.
Analysis of Incorrect Options:
A. Detective:
Detective controls identify and respond to incidents after they happen (e.g., intrusion detection systems, logging). An AUP does not detect incidents; it tries to prevent them.
B. Compensating:
Compensating controls are alternative measures used when primary controls are not feasible (e.g., additional monitoring if encryption isn’t possible). An AUP is a primary preventive measure, not a compensation.
C. Corrective:
Corrective controls mitigate damage after an incident (e.g., backups, patch management). An AUP is proactive, not reactive.
Reference:
This aligns with Domain 5.0: Security Program Management and Oversight, specifically policies and procedures. AUPs are categorized as preventive administrative controls in frameworks like NIST SP 800-53 (PL-4: Rules of Behavior) and are essential for establishing a security-aware culture.
Which of the following best practices gives administrators a set period to perform changes to an operational system to ensure availability and minimize business impacts?
A. Impact analysis
B. Scheduled downtime
C. Backout plan
D. Change management boards
Explanation:
Scheduled downtime is a predefined period during which administrators are authorized to perform maintenance, updates, or changes to an operational system. This practice ensures that changes are made at a time that minimizes disruption to business operations (e.g., during off-peak hours) and maintains system availability for users during critical times. It allows organizations to plan for and communicate outages in advance, reducing unexpected impacts.
Why the others are incorrect:
A) Impact analysis:
This is a process used to evaluate the potential effects of a change before it is implemented, including risks to availability, performance, or security. While it helps inform decisions, it does not itself provide a set period for performing changes.
C) Backout plan:
This is a contingency plan to revert changes if they fail or cause issues. It is part of change management but does not define the timing for changes.
D) Change management boards:
These are groups responsible for reviewing, approving, or rejecting proposed changes. They oversee the change process but do not directly schedule the downtime for implementation.
Reference:
This aligns with SY0-701 Objective 5.4 ("Explain the importance of policies to organizational security"). Scheduled downtime is a key practice within change management processes, ensuring maintenance and updates are performed with minimal business disruption, as outlined in frameworks like ITIL (Information Technology Infrastructure Library).
An administrator is Investigating an incident and discovers several users’ computers were Infected with malware after viewing files mat were shared with them. The administrator discovers no degraded performance in the infected machines and an examination of the log files does not show excessive failed logins. Which of the following attacks Is most likely the cause of the malware?
A. Malicious flash drive
B. Remote access Trojan
C. Brute-forced password
D. Cryptojacking
Explanation:
Why D is Correct:
Cryptojacking is a type of malware that secretly uses a victim's computing resources to mine cryptocurrency. Its defining characteristics align perfectly with the evidence:
Infection Vector:
It is commonly distributed through malicious documents (e.g., PDFs, Word files) and websites. Users being infected "after viewing files that were shared with them" is a classic delivery method (e.g., a malicious macro in a document).
Stealth:
The primary goal of cryptojacking is to remain undetected for as long as possible to continuously mine cryptocurrency. It is not designed to damage systems or data.
No Degraded Performance:
Modern cryptojacking scripts are often designed to be highly efficient and use only a portion of the CPU's resources to avoid noticeable slowdowns that would alert the user.
No Excessive Failed Logins:
Cryptojacking does not involve attempting to gain unauthorized access or escalate privileges; it simply hijacks compute cycles. Therefore, it would not generate a pattern of failed login attempts.
Why A is Incorrect:
A malicious flash drive would typically require a user to physically plug the drive into a computer and execute a file. The infection vector described is "viewing files that were shared with them," which implies a digital file transfer (e.g., email, network share), not physical media.
Why B is Incorrect:
A Remote Access Trojan (RAT) is malware designed to provide an attacker with full control over the victim's machine. While it can be delivered via malicious files, its purpose is remote access, not resource hijacking. A RAT infection would likely lead to other suspicious activities (e.g., unusual network traffic, files being accessed) and could potentially cause performance issues, but more importantly, it wouldn't explain the specific lack of other symptoms. The key clue is what's not happening: no failed logins and no performance hit.
Why C is Incorrect:
A brute-forced password is an attack where an attacker tries countless password combinations to gain access to an account. This would directly result in a massive number of "excessive failed logins" in the log files, which the scenario explicitly states did not happen.
Reference:
This question falls under Domain 1.0: Threats, Attacks, and Vulnerabilities. It requires understanding the characteristics and indicators of different types of malware, specifically how cryptojacking operates in a stealthy manner to avoid detection while consuming resources.
A security audit of an organization revealed that most of the IT staff members have domain administrator credentials and do not change the passwords regularly. Which of the following solutions should the security learn propose to resolve the findings in the most complete way?
A. Creating group policies to enforce password rotation on domain administrator credentials
B. Reviewing the domain administrator group, removing all unnecessary administrators, and rotating all passwords
C. Integrating the domain administrator's group with an IdP and requiring SSO with MFA for all access
D. Securing domain administrator credentials in a PAM vault and controlling access with role-based access control
Explanation:
Why D is Correct:
This is the most complete solution because it directly addresses the core issues identified in the audit:
Over-provisioned Privileges:
"Most of the IT staff" have highly privileged domain admin credentials. A Privileged Access Management (PAM) vault allows for role-based access control (RBAC), ensuring only authorized users can check out these credentials for a specific purpose and time.
Password Management:
The passwords are not changed regularly. A PAM solution automatically manages these credentials, enforcing regular, automated password rotation (often after each use) for the privileged accounts stored within it. This is more secure than a simple rotation policy.
Accountability:
The PAM vault provides a secure, auditable log of who accessed which credential, when, and for what reason. This creates accountability that is lacking when many people share static passwords.
Why A is Incorrect:
While enforcing password rotation is a good practice, it is an incomplete solution. It does not solve the fundamental problem of too many people having permanent, standing access to highly privileged credentials. Shared passwords, even if rotated, lack individual accountability.
Why B is Incorrect:
This is a good first step (reducing the number of admins and rotating passwords) but it is not the "most complete way." It is a manual, one-time fix that does not implement a sustainable, automated process for managing these credentials going forward. Without a system like PAM, the number of admins could creep up again, and password rotation would still rely on manual compliance.
Why C is Incorrect:
Integrating with an Identity Provider (IdP) and requiring Single Sign-On (SSO) with Multi-Factor Authentication (MFA) is an excellent security practice for user authentication. However, it is not designed for managing the passwords of shared, highly privileged service accounts like the domain administrator account. SSO simplifies access for users, but it does not solve the problems of password rotation, check-in/check-out, or session monitoring for these critical shared accounts.
Reference:
This question falls under Domain 3.0: Implementation and Domain 5.0: Governance, Risk, and Compliance. It tests knowledge of best practices for Identity and Access Management (IAM), specifically the implementation of Privileged Access Management (PAM) solutions to control, monitor, and secure the use of elevated credentials, which is a critical security control for mitigating insider threats and credential misuse.
After conducting a vulnerability scan, a systems administrator notices that one of the identified vulnerabilities is not present on the systems that were scanned. Which of the following describes this example?
A. False positive
B. False negative
C. True positive
D. True negative
Explanation: A false positive occurs when a vulnerability scan identifies a vulnerability that is not actually present on the systems that were scanned. This means that the scan has incorrectly flagged a system as vulnerable. False positive: Incorrectly identifies a vulnerability that does not exist on the scanned systems. False negative: Fails to identify an existing vulnerability on the system. True positive: Correctly identifies an existing vulnerability. True negative: Correctly identifies that there is no vulnerability. Reference: CompTIA Security+ SY0-701 Exam Objectives, Domain 4.3 - Explain various activities associated with vulnerability management (False positives and false negatives).
A user is attempting to patch a critical system, but the patch fails to transfer. Which of the following access controls is most likely inhibiting the transfer?
A. Attribute-based
B. Time of day
C. Role-based
D. Least privilege
Explanation:
The principle of least privilege ensures that users and processes are granted only the minimum levels of access necessary to perform their authorized functions. In this scenario, the user attempting to patch a critical system likely does not have the necessary permissions to write files or modify system components (e.g., replacing binaries, updating registry keys, accessing directories). Patching often requires elevated privileges (e.g., administrator or root access) to execute successfully. If the user's account is restricted by least privilege controls—which is a security best practice—the patch transfer or installation may fail due to insufficient permissions.
Analysis of Incorrect Options:
A. Attribute-based:
Attribute-based access control (ABAC) grants access based on attributes (e.g., user department, resource sensitivity, time). While it could theoretically restrict access, it is less common for inhibiting a patch transfer unless specific attributes (e.g., "patch status=approved") are not met. Least privilege is a more direct and common cause.
B. Time of day:
Time-of-day restrictions limit access to certain hours. If the patch attempt occurs outside permitted times, access could be denied. However, this is less likely to cause a patch transfer failure specifically, as patching is often scheduled during maintenance windows when time restrictions would be lifted.
C. Role-based:
Role-based access control (RBAC) grants permissions based on user roles. If the user’s role does not include patch management privileges, access could be denied. However, RBAC is a mechanism to enforce least privilege. The root cause is still the principle of least privilege—the user’s role lacks the necessary permissions.
Reference:
This question falls under Domain 3.0: Security Architecture, specifically access control models. Least privilege is a fundamental security principle (e.g., emphasized in NIST SP 800-53 and CIS Critical Security Controls) to minimize the risk of unauthorized changes or malware execution. Patching critical systems often requires explicit elevated rights, which least privilege policies would restrict by default.
Which of the following would be best suited for constantly changing environments?
A. RTOS
B. Containers
C. Embedded systems
D. SCADA
Explanation:
Containers (B) are the correct answer. Containers are lightweight, portable, and designed for dynamic, scalable environments. They package an application and its dependencies together, allowing it to run consistently across various computing environments (e.g., development, testing, production). This makes them ideal for constantly changing environments, such as:
Cloud-native applications that need to scale up or down rapidly.
CI/CD pipelines where code is frequently updated and deployed.
Microservices architectures where individual services are updated independently.
Containers can be quickly started, stopped, or replaced, providing the flexibility and agility required in modern, evolving infrastructures.
Why the others are incorrect:
A) RTOS (Real-Time Operating System):
RTOS is designed for deterministic, time-sensitive tasks in stable environments (e.g., automotive systems, industrial controllers). It prioritizes reliability and predictability over flexibility, making it unsuitable for constantly changing conditions.
C) Embedded systems:
These are specialized, fixed-function systems (e.g., IoT devices, firmware in appliances) designed for specific tasks with minimal changes. They are typically static and not built for adaptability or frequent updates.
D) SCADA (Supervisory Control and Data Acquisition):
SCADA systems manage critical infrastructure (e.g., power grids, water treatment) and are designed for long-term stability and reliability. Changes are carefully controlled and infrequent due to the high risk of disruptions, making them ill-suited for dynamic environments.
Reference:
This question tests knowledge of Domain 2.2: Summarize virtualization and cloud computing concepts and Domain 2.6: Explain the security implications of embedded, specialized, and IoT systems. Containers are a key technology in agile and DevOps practices, emphasizing rapid deployment and consistency, which aligns with the needs of constantly changing environments.
To improve the security at a data center, a security administrator implements a CCTV system and posts several signs about the possibility of being filmed. Which of the following best describe these types of controls? (Select two).
A. Preventive
B. Deterrent
C. Corrective
D. Directive
E. Compensating
F. Detective
Explanation: The CCTV system and signs about the possibility of being filmed serve as both deterrent and detective controls. Deterrent controls: Aim to discourage potential attackers from attempting unauthorized actions. Posting signs about CCTV serves as a deterrent by warning individuals that their actions are being monitored. Detective controls: Identify and record unauthorized or suspicious activity. The CCTV system itself functions as a detective control by capturing and recording footage that can be reviewed later. Preventive controls: Aim to prevent security incidents but are not directly addressed by the CCTV and signs in this context. Corrective controls: Aim to correct or mitigate the impact of a security incident. Directive controls: Provide guidelines or instructions but are not directly addressed by the CCTV and signs. Compensating controls: Provide alternative measures to compensate for the absence or failure of primary controls. Reference: CompTIA Security+ SY0-701 Exam Objectives, Domain 1.1 - Compare and contrast various types of security controls (Deterrent and detective controls).
Which of the following methods to secure credit card data is best to use when a requirement is to see only the last four numbers on a credit card?
A. Encryption
B. Hashing
C. Masking
D. Tokenization
Explanation:
The requirement is to allow a portion of the data (the last four numbers) to be visible in its original form while protecting the rest. This is a classic use case for data obfuscation.
C. Masking is correct.
Data masking works by obscuring specific parts of data. For a credit card number, it would replace most digits with a symbol (like X or *), leaving only the last four digits visible (e.g., ************1234). This allows for data to be displayed and used for identification or verification purposes without exposing the full sensitive value.
A. Encryption is incorrect.
Encryption transforms data into an unreadable ciphertext using a key. While secure, encrypted data must be decrypted to be read in its original form. You cannot "partially" decrypt data to see just the last four digits; the entire value would be revealed upon decryption, which violates the requirement.
B. Hashing is incorrect.
Hashing is a one-way, irreversible function that creates a unique fixed-length string (a hash) from data. It is excellent for verifying integrity (e.g., checking a password) but is useless for displaying any part of the original data. You cannot retrieve the last four digits from a hash.
D. Tokenization is incorrect.
Tokenization replaces sensitive data with a non-sensitive equivalent, called a token, which has no mathematical relationship to the original data. The token is used as a reference to retrieve the real data from a secure token vault. Like encryption, you cannot look at a token and see any part of the original number (e.g., the last four digits). The entire original value must be retrieved from the vault.
Reference:
CompTIA Security+ SY0-701 Objective 5.3: "Explain the importance of policies to organizational security." This objective covers data security concepts like handling sensitive data (e.g., PII, financial data) and the techniques used to protect it, including masking, encryption, and tokenization. Masking is specifically designed for display purposes where partial information is needed.
Which of the following penetration testing teams is focused only on trying to compromise an organization using an attacker's tactics?
A. White
B. Red
C. Purple
D. Blue
Explanation: Red teams are focused only on trying to compromise an organization using an attacker's tactics. They simulate real-world attacks to test the effectiveness of the organization's security defenses and identify vulnerabilities. Red team: Acts as adversaries to simulate attacks and find security weaknesses. White team: Oversees and ensures the rules of engagement are followed during the penetration test. Purple team: Facilitates collaboration between the red team and the blue team to improve security. Blue team: Defends against attacks and responds to security incidents.
A bank insists all of its vendors must prevent data loss on stolen laptops. Which of the following strategies is the bank requiring?
A. Encryption at rest
B. Masking
C. Data classification
D. Permission restrictions
Explanation:
Why A is Correct:
Encryption at rest ensures that data stored on a device (like a laptop's hard drive) is encrypted. If the laptop is stolen, the data remains inaccessible without the decryption key, effectively preventing data loss even if the physical device is compromised. This is the most direct and effective strategy to protect data on stolen devices, as it renders the data unreadable to unauthorized parties.
Why B is Incorrect:
Masking is a technique used to hide specific data elements (e.g., showing only the last four digits of a credit card number) during display or processing. It is useful for protecting data in use or in shared environments but does not protect the underlying stored data if the storage medium is stolen. Masked data can still be exposed if the stored data is accessed directly.
Why C is Incorrect:
Data classification involves categorizing data based on sensitivity (e.g., public, internal, confidential). While it helps identify which data needs protection, it does not itself prevent data loss. It is a foundational step for determining what needs encryption but is not the technical control that protects data on a stolen device.
Why D is Incorrect:
Permission restrictions control access to data based on user roles and privileges. They are effective for preventing unauthorized access during normal operations but are useless if the physical device is stolen, as an attacker can bypass these restrictions by accessing the storage drive directly (e.g., removing the drive and connecting it to another system).
Reference:
This question falls under Domain 3.0: Implementation, specifically covering data protection strategies. Encryption at rest is a critical control for safeguarding data on mobile devices and endpoints, aligning with best practices for mitigating the risk of physical theft.
Page 18 out of 60 Pages |
Previous |