Which of the following is the best way to consistently determine on a daily basis whether security settings on servers have been modified?
A. Automation
B. Compliance checklist
C. Attestation
D. Manual audit
Explanation:
Automation is the best way to consistently determine on a daily basis if security settings have been modified. This is because:
Consistency and Frequency:
Automated tools can be scheduled to run scans and checks every day without fatigue, error, or deviation from the procedure.
Speed and Scale:
Automation can check hundreds or thousands of servers rapidly, a task that is infeasible to perform manually on a daily basis.
Immediate Alerting:
Automated systems can be configured to immediately alert the security team upon detecting any change, enabling a rapid response.
Baseline Comparison:
Tools like Security Content Automation Protocol (SCAP) scanners or configuration management tools can automatically compare current server settings against a hardened security baseline.
Why not B?
Compliance checklist: A checklist is a valuable tool for guiding a manual process, but it is not automated. Having a human run through a checklist for all servers daily is not scalable, consistent, or efficient.
Why not C?
Attestation: Attestation is a process where a system owner or administrator formally confirms (attests) that a system is compliant. This is a manual, periodic process (e.g., quarterly or annually), not a daily automated check for modifications.
Why not D?
Manual audit: A manual audit is a resource-intensive, slow, and error-prone process. It is impossible to perform a comprehensive manual audit of all servers on a daily basis. Manual audits are typically conducted periodically (e.g., annually).
Reference:
Domain 5.3: "Explain the importance of policies to organizational security." This domain covers the implementation of security policies. Automation is a key tool for enforcing and monitoring compliance with these policies (like configuration baselines) continuously, which is a core requirement of modern security frameworks.
Which of the following risks can be mitigated by HTTP headers?
A. SQLi
B. XSS
C. DoS
D. SSL
Explanation: HTTP headers can be used to mitigate risks associated with Cross-Site Scripting (XSS). Security-related HTTP headers such as Content Security Policy (CSP) and X-XSS-Protection can be configured to prevent the execution of malicious scripts in the context of a web page. XSS (Cross-Site Scripting): A vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users. HTTP headers like CSP help prevent XSS attacks by specifying which dynamic resources are allowed to load. SQLi (SQL Injection): Typically mitigated by using parameterized queries and input validation, not HTTP headers. DoS (Denial of Service): Mitigated by network and application-level defenses rather than HTTP headers. SSL (Secure Sockets Layer): Refers to securing communications and is not directly mitigated by HTTP headers; rather, it's implemented using SSL/TLS protocols.
An IT manager is increasing the security capabilities of an organization after a data classification initiative determined that sensitive data could be exfiltrated from the environment. Which of the following solutions would mitigate the risk?
A. XDR
B. SPF
C. DLP
D. DMARC
Explanation:
Data Loss Prevention (DLP) is the solution specifically designed to address the risk of data exfiltration. DLP systems monitor, detect, and block sensitive data while it is in use (on an endpoint), in motion (over the network), or at rest (in storage). After a data classification initiative has identified what constitutes "sensitive data," DLP tools can be configured with policies to look for that classified data and prevent it from leaving the organization's environment. This directly mitigates the risk of sensitive data being exfiltrated by either malicious actors or through accidental leakage by employees.
Why the Other Options are Incorrect:
A. XDR (Extended Detection and Response):
XDR is a comprehensive security platform that collects and correlates data from multiple sources (email, endpoints, servers, cloud workloads, etc.) to improve threat detection, investigation, and response. While it could potentially detect exfiltration activity as part of a broader attack, its primary focus is on threat hunting and incident response, not proactively preventing the specific act of sensitive data from being sent out. DLP is the dedicated tool for that mitigation.
B. SPF (Sender Policy Framework):
SPF is an email authentication protocol designed to detect email spoofing. It allows a domain owner to specify which mail servers are authorized to send email on behalf of their domain. This helps prevent phishing but does nothing to scan the content of outbound emails for sensitive data or prevent its exfiltration.
D. DMARC (Domain-based Message Authentication, Reporting & Conformance):
DMARC builds on SPF and DKIM (another email authentication method) to give domain owners control over how receiving mail servers should handle emails that fail authentication checks (e.g., quarantine or reject them). Like SPF, its purpose is to protect against domain spoofing and phishing, not to inspect and block the transmission of sensitive data within emails.
Reference:
This question falls under CompTIA SY0-701 Objective 3.3: "Given a scenario, implement secure network designs." DLP is a core network security control for enforcing data handling policies and is a direct mitigation for exfiltration risks identified through data classification, which is covered in Objective 5.3: "Explain the importance of data privacy and protection."
Which of the following is used to quantitatively measure the criticality of a vulnerability?
A. CVE
B. CVSS
C. CIA
D. CERT
Explanation:
The Common Vulnerability Scoring System (CVSS) is an open framework specifically designed for assessing the severity of software vulnerabilities and providing a numerical score (ranging from 0.0 to 10.0) representing their criticality. This quantitative score is calculated based on metrics that evaluate exploitability (e.g., attack vector, complexity), impact (on confidentiality, integrity, and availability), and in later versions, temporal and environmental factors. Security teams use these scores to prioritize remediation efforts, focusing on the most critical vulnerabilities first.
Analysis of Incorrect Options:
A. CVE (Common Vulnerabilities and Exposures):
A CVE is a standardized identifier (e.g., CVE-2024-12345) for a specific vulnerability. It provides a common name and a brief description but does not include a measure of its severity. The CVE system and the CVSS scoring system are often used together, but they serve different purposes: CVE identifies, while CVSS scores.
C. CIA (Confidentiality, Integrity, Availability):
Known as the CIA Triad, this is the fundamental model of information security. It represents the core goals of security programs—protecting data from unauthorized access (confidentiality), unauthorized modification (integrity), and ensuring authorized access (availability). While the "Impact" metrics in a CVSS score are based on the CIA triad, the triad itself is a conceptual model, not a measurement tool.
D. CERT (Computer Emergency Response Team):
A CERT (or CSIRT) is an organization or team that responds to cybersecurity incidents. They may publish advisories about vulnerabilities, which often include CVSS scores, but the team itself is not the scoring framework.
Reference:
This question falls under Domain 2.0: Threats, Vulnerabilities, and Mitigations, specifically objective 2.4: Given a scenario, analyze indicators of malicious activity. Part of this analysis involves understanding vulnerability scans and the tools used to prioritize their results. CVSS is the industry standard for quantitatively measuring vulnerability criticality.
A company must ensure sensitive data at rest is rendered unreadable. Which of the following will the company most likely use?
A. Hashing
B. Tokenization
C. Encryption
D. Segmentation
Explanation:
Encryption is the primary method used to protect data at rest by using cryptographic algorithms and a key to transform plaintext data into unreadable ciphertext. Only authorized parties with the correct decryption key can revert the ciphertext back to its original, readable form. This directly fulfills the requirement to render sensitive data "unreadable."
Why not A?
Hashing is a one-way function that generates a unique fixed-size string (a hash) from data. It is primarily used for verifying data integrity (ensuring data has not been altered) and storing passwords. It is not reversible, so hashed data cannot be rendered readable again, making it unsuitable for protecting data that needs to be retrieved and used in its original form.
Why not B?
Tokenization is the process of replacing sensitive data with a non-sensitive equivalent, called a token, which has no exploitable value. The token can be mapped back to the original data only through a secure tokenization system. While it does protect data at rest, it is more specialized and often used for specific use cases like protecting credit card numbers (PCI DSS compliance). Encryption is a more universal and directly applicable solution for rendering general sensitive data unreadable at rest.
Why not D?
Segmentation (or network segmentation) is a network security architecture that divides a network into smaller subnetworks. This is used to control traffic flow, isolate breaches, and reduce the attack surface. It protects data in transit across networks or in use by controlling access, but it does not directly render the data itself unreadable on the storage medium.
Reference:
Domain 2.4: Encryption. The SY0-701 objectives specifically list encryption as the technology for ensuring the confidentiality of data at rest, in motion, and in use.
Which of the following tools can assist with detecting an employee who has accidentally emailed a file containing a customer’s PII?
A. SCAP
B. Net Flow
C. Antivirus
D. DLP
Explanation:
DLP (Data Loss Prevention) is a security solution specifically designed to detect and prevent the unauthorized transmission or exfiltration of sensitive data, such as Personally Identifiable Information (PII).
In this scenario:
DLP tools are configured with policies that can identify PII (e.g., Social Security numbers, credit card numbers, customer IDs) within files and emails.
When an employee attempts to email a file containing PII, the DLP system can detect the sensitive content based on these policies.
Depending on its configuration, it can then block the email, quarantine it, or send an alert to security personnel, thereby preventing accidental data leakage.
This makes DLP the ideal tool for addressing the exact situation described.
Why the other options are incorrect:
A. SCAP (Security Content Automation Protocol):
SCAP is a framework of open standards used for automating vulnerability management, measurement, and policy compliance evaluation (e.g., checking system configurations against benchmarks). It is not designed to monitor data in motion (like emails) or detect sensitive content.
B. NetFlow:
NetFlow is a network protocol developed by Cisco for collecting IP traffic information and monitoring network traffic flow. It is useful for bandwidth monitoring, traffic analysis, and anomaly detection but cannot inspect the content of emails or files for sensitive data like PII.
C. Antivirus:
Antivirus software is designed to detect, prevent, and remove malware (e.g., viruses, worms, trojans). It focuses on malicious code rather than the accidental leakage of sensitive data. It would not typically flag an email containing PII unless that data was part of a known malware signature.
Exam Objective Reference:
This question relates to Domain 5.0: Governance, Risk, and Compliance, specifically the implementation of data security controls like DLP to protect sensitive information (e.g., PII) and ensure compliance with privacy regulations. It also touches on Domain 4.0: Operations and Incident Response regarding monitoring for data exfiltration.
A. Least privilege
B. Mandatory vacation
C. Separation of duties
D. Job rotation
Explanation:
The question asks for the best method to detect fraud by specifically assigning employees to different roles. This is a key distinction.
D. Job rotation is correct.
Job rotation is the practice of moving employees between different roles or duties over time. This strategy helps detect fraud because a new person in a role is likely to review existing processes and uncover any irregularities or suspicious activities left by the previous employee. It acts as a detective control by bringing a fresh set of eyes to a position.
A. Least privilege is incorrect.
Least privilege is the principle of giving users only the access absolutely necessary to perform their job functions. It is an excellent preventive control that can reduce the opportunity for fraud by limiting what users can do, but it does not inherently involve assigning them to different roles to detect existing fraud.
B. Mandatory vacation is incorrect.
Mandatory vacation requires employees to take time off, allowing another person to perform their duties. Like job rotation, this can help detect fraud because the substitute may discover discrepancies. However, it is a temporary measure (a week or two), whereas job rotation is a more permanent or long-term reassignment to a new role. The question specifically says "assigning employees to different roles," which describes job rotation more accurately.
C. Separation of duties (SoD) is incorrect.
SoD is a preventive control that splits critical tasks among multiple people so that no single individual has complete control over a process. This prevents fraud by requiring collusion to commit it. It is designed to prevent fraud from occurring in the first place, not to detect it after the fact by moving people to new roles.
Reference:
CompTIA Security+ SY0-701 Objective 5.1: "Explain the importance of personnel policies." Both job rotation and mandatory vacation are listed as important security policies. Job rotation is explicitly noted for its benefits in cross-training and fraud detection, as it reduces the risk of collusion and helps uncover malicious activities when responsibilities change hands.
Which of the following threat vectors is most commonly utilized by insider threat actors attempting data exfiltration?
A. Unidentified removable devices
B. Default network device credentials
C. Spear phishing emails
D. Impersonation of business units through typosquatting
Explanation:
Unidentified removable devices (such as USB drives, external hard drives, or other portable storage) are a common and effective tool for insider threats attempting data exfiltration. Insiders with physical access to systems can easily connect these devices to copy and steal data quickly and discreetly, often bypassing network-based monitoring tools. This method is particularly dangerous because it is direct, hard to detect in real-time, and does not require external communication that might trigger security alerts.
Why the other options are incorrect:
B. Default network device credentials:
While default credentials are a risk, they are typically exploited by external attackers who gain initial access to networks or devices. Insiders usually already have authorized access and credentials, making this less relevant for them. Insiders do not need to rely on default passwords; they often use their own legitimate access.
C. Spear phishing emails:
This is primarily an external attack vector used to trick employees into revealing credentials or installing malware. While an insider might fall for phishing, it is not their typical method for exfiltration—they already have access and would not need to phish themselves. Spear phishing is more commonly associated with external threat actors.
D. Impersonation of business units through typosquatting:
Typosquatting involves registering domain names similar to legitimate ones to deceive users. This is again an external tactic used for phishing or distributing malware. Insiders do not need to impersonate business units externally; they are already inside the organization and can access data directly.
Reference:
This question tests knowledge of insider threats and their common tactics.
This falls under Domain 1.5: Explain different threat actor types and attributes and Domain 3.1: Given a scenario, implement security configuration techniques on enterprise assets of the CompTIA Security+ SY0-701 exam objectives.
Mitigating insider threats often involves controls like device control policies (blocking unauthorized removable media), data loss prevention (DLP) tools, and monitoring of user activity, as recommended by frameworks such as NIST SP 800-53 (Security and Privacy Controls) and CIS Controls. The use of removable media for data theft is a well-documented insider threat tactic.
An IT manager informs the entire help desk staff that only the IT manager and the help desk lead will have access to the administrator console of the help desk software. Which of the following security techniques is the IT manager setting up?
A. Hardening
B. Employee monitoring
C. Configuration enforcement
D. Least privilege
Explanation:
Why D is Correct:
The principle of least privilege states that users and systems should only be granted the minimum levels of access—or permissions—necessary to perform their assigned functions. In this scenario, the IT manager is explicitly restricting access to the powerful administrator console to only the two individuals (the manager and the lead) who absolutely need it to perform their jobs. The rest of the help desk staff, who do not require this high level of access for their daily tasks, are correctly being denied it. This is a direct application of the least privilege principle.
Why A is Incorrect:
Hardening is the process of securing a system by reducing its surface of vulnerability. This involves actions like removing unnecessary software, disabling unused services, and applying security patches. While implementing least privilege is a part of system hardening, the specific action described (restricting access to a console) is a pure example of access control based on least privilege, not the broader process of hardening.
Why B is Incorrect:
Employee monitoring involves observing and tracking employee activities, often for productivity or security reasons. The action described is not about monitoring what employees are doing; it is about proactively restricting their access permissions to prevent misuse in the first place.
Why C is Incorrect:
Configuration enforcement refers to using tools and policies to ensure systems adhere to a desired secure state (e.g., using Group Policy or a SCAP tool to enforce settings). The IT manager is making a one-time access control decision, not implementing an automated system to continuously enforce a configuration across multiple endpoints.
Reference:
This question falls under Domain 5.0: Governance, Risk, and Compliance (GRC), specifically covering fundamental security principles. The principle of least privilege is a cornerstone of identity and access management (IAM) and is essential for minimizing the potential impact of insider threats and credential compromise.
Which of the following is the best reason to complete an audit in a banking environment?
A. Regulatory requirement
B. Organizational change
C. Self-assessment requirement
D. Service-level requirement
Explanation:
In a banking environment, audits are primarily driven by regulatory requirements. Banks operate under strict governmental and financial regulations (e.g., Basel Accords, Dodd-Frank Act, Sarbanes-Oxley Act, GDPR for customer data, and local banking laws) that mandate regular audits to ensure:
Financial integrity and transparency.
Protection of customer data.
Adherence to anti-money laundering (AML) and know-your-customer (KYC) rules.
Overall compliance with legal and regulatory frameworks.
Failure to comply can result in severe penalties, loss of licensure, or legal action. While other reasons might apply, regulatory requirements are the most critical and universal driver for audits in this highly regulated sector.
Why not B?
Organizational change: Audits might occur during mergers, acquisitions, or restructuring, but these are not the primary reason for audits in banking. Regulatory mandates require audits regardless of organizational changes.
Why not C?
Self-assessment requirement: Banks may conduct internal audits for self-assessment, but these are often preparatory for external regulatory audits. The overarching reason remains compliance with external regulations.
Why not D?
Service-level requirement: Service-level agreements (SLAs) with customers or partners might include audit clauses, but these are contractual and not the foundational reason. Banking audits are fundamentally legally mandated.
Reference:
Domain 5.5: "Explain the importance of compliance." The SY0-701 objectives emphasize that audits are essential for meeting regulatory obligations, especially in industries like finance where data protection, financial accuracy, and legal compliance are paramount.
Which of the following describes the process of concealing code or text inside a graphical image?
A. Symmetric encryption
B. Hashing
C. Data masking
D. Steganography
Explanation:
Steganography is the practice of hiding information (such as code, text, or files) within another file, message, or image in a way that avoids detection. The goal is to conceal the existence of the hidden data, making it appear as ordinary content. For example, hiding text inside a graphical image by slightly altering pixel values is a common steganography technique.
Why the others are incorrect:
A. Symmetric encryption:
This is a cryptographic method that uses the same key to encrypt and decrypt data. It focuses on securing data by making it unreadable (ciphertext) but does not hide the data within another file.
B. Hashing:
This is a one-way process that converts data into a fixed-size string of characters (hash value) for integrity verification. It does not conceal data; it produces a digest that cannot be reversed to obtain the original data.
C. Data masking:
This is a technique used to protect sensitive data by replacing it with fictional but realistic values (e.g., masking credit card numbers with asterisks). It is used for privacy but does not involve hiding data inside other files like images.
Reference:
This aligns with SY0-701 Objective 2.2 ("Summarize cryptography fundamentals"). Steganography is often contrasted with cryptography: while cryptography secures the content of a message, steganography hides the existence of the message. It is mentioned in the context of data obfuscation and covert communication channels.
Which of the following is most likely associated with introducing vulnerabilities on a corporate network by the deployment of unapproved software?
A. Hacktivists
B. Script kiddies
C. Competitors
D. Shadow IT
Explanation:
Shadow IT refers to the use of unauthorized hardware, software, or services within an organization without the approval or knowledge of the IT or security departments. When employees deploy unapproved software (e.g., cloud applications, personal devices, or unauthorized tools) on the corporate network, it introduces significant risks:
Unvetted software:
May contain vulnerabilities, malware, or misconfigurations.
Lack of oversight:
Bypasses security policies, updates, and compliance checks.
Increased attack surface:
Creates entry points for attackers.
This internal, unintentional threat is distinct from external threat actors like hacktivists, script kiddies, or competitors.
Why not the others?
A. Hacktivists:
External threat actors motivated by ideology; they attack networks but do not typically deploy unapproved software internally.
B. Script kiddies:
Inexperienced hackers using pre-made tools; they exploit existing vulnerabilities but do not introduce unapproved software via internal deployment.
C. Competitors:
External entities engaged in corporate espionage; they may steal data but are not responsible for internal policy violations like Shadow IT.
Reference:
Domain 1.2: "Compare and contrast common threat actors and motivations." Shadow IT is highlighted as an internal risk factor where employees inadvertently weaken security by bypassing controls, leading to vulnerabilities. The SY0-701 objectives emphasize the need for policies to mitigate such risks.
Page 21 out of 60 Pages |
Previous |