Which of the following is a common source of unintentional corporate credential leakage in cloud environments?
A. Code repositories
B. Dark web
C. Threat feeds
D. State actors
E. Vulnerability databases
Explanation:
The key term in the question is "unintentional." This means the leakage is accidental, not the result of a malicious attack or sale.
A. Code repositories are correct.
Developers often use public code repositories (like GitHub, GitLab, or Bitbucket) to store and share code. A very common mistake is to accidentally hardcode sensitive information like API keys, access tokens, or corporate credentials directly into the source code and then push that code to a public or misconfigured repository. This exposes the credentials to anyone who can find the repository, making it a frequent and unintentional source of credential leakage.
B. Dark web is incorrect.
The dark web is a common destination for intentionally stolen and sold credentials. It is a source for threat actors to acquire credentials, but it is not the source of unintentional leakage from the corporation itself.
C. Threat feeds is incorrect.
Threat intelligence feeds provide information on known threats, indicators of compromise (IOCs), and malicious actors. They are a tool for defense, not a source of credential leakage.
D. State actors is incorrect.
State-sponsored actors are advanced threat groups that intentionally conduct espionage and cyber attacks to steal credentials and intellectual property. Their activities are malicious and intentional, not unintentional leakage.
E. Vulnerability databases is incorrect.
Databases like the National Vulnerability Database (NVD) catalog publicly disclosed software vulnerabilities (CVEs). They do not contain corporate credentials. A vulnerability might be exploited to gain credentials, but the database itself is not the source of the leakage.
Reference:
CompTIA Security+ SY0-701 Objective 4.2: "Explain the importance of appropriate data security and privacy practices." This includes concepts of data handling and the security risks associated with development practices, such as the exposure of secrets in code.
The local administrator account for a company's VPN appliance was unexpectedly used to log in to the remote management interface. Which of the following would have most likely prevented this from happening'?
A. Using least privilege
B. Changing the default password
C. Assigning individual user IDs
D. Reviewing logs more frequently
Explanation:
B) Changing the default password is the correct answer.
Many network appliances, including VPN gateways, come with pre-configured default administrator credentials (e.g., "admin/admin"). If these defaults are not changed, attackers can easily exploit them to gain unauthorized access. Changing the default password is a fundamental security measure that would most likely have prevented the unexpected login using the local administrator account.
Why the others are incorrect:
A) Using least privilege:
While least privilege is important for limiting user access, the issue here involves the local administrator account—which inherently has full privileges. Least privilege principles would not directly prevent misuse of this account if its credentials are compromised.
C) Assigning individual user IDs:
This practice ensures accountability by tying actions to specific users. However, it does not prevent the compromise of shared or default accounts (like the local admin account). Even with individual user IDs, if the default password remains unchanged, the account is still vulnerable.
D) Reviewing logs more frequently:
Log reviews are a detective control that might help identify unauthorized access after it occurs, but they do not prevent the login from happening in the first place.
Reference:
This question tests knowledge of Domain 3.2: Given a scenario, implement security hardening strategies. Changing default passwords is a basic yet critical step in securing network devices, as emphasized in the SY0-701 objectives. It aligns with best practices for preventing unauthorized access to systems and appliances.
A business received a small grant to migrate its infrastructure to an off-premises solution. Which of the following should be considered first?
A. Security of cloud providers
B. Cost of implementation
C. Ability of engineers
D. Security of architecture
Explanation:
When migrating infrastructure to an off-premises (cloud) solution, security of the architecture should be considered first. This involves designing a secure foundation for the cloud environment, including:
Network segmentation (e.g., VPCs, subnets).
Access controls (e.g., IAM roles, least privilege).
Data encryption (at rest and in transit).
Resilience against threats (e.g., DDoS protection, firewalls).
Starting with a secure architecture ensures that all subsequent components (e.g., applications, data) are built on a robust and protected base, reducing risks from the outset.
Why not the others?
A. Security of cloud providers:
While important, cloud providers (e.g., AWS, Azure) operate on a shared responsibility model. They secure the cloud infrastructure, but the customer (business) is responsible for securing their architecture and data within the cloud.
B. Cost of implementation:
Cost is a practical concern, especially with a small grant, but prioritizing security first prevents costly breaches or rework later.
C. Ability of engineers:
Staff skills are crucial for execution, but they should be applied within the framework of a secure design. Training or hiring can address skill gaps.
Reference:
Domain 2.2: "Compare and contrast concepts and strategies to protect data." The SY0-701 objectives emphasize the importance of secure cloud architecture design (e.g., zero trust, encryption) as a foundational step in migrations. This aligns with best practices like the Cloud Security Alliance (CSA) guidelines.
During a penetration test, a vendor attempts to enter an unauthorized area using an access badge Which of the following types of tests does this represent?
A. Defensive
B. Passive
C. Offensive
D. Physical
Explanation:
The scenario describes a test that involves attempting to bypass physical security controls (gaining entry to an unauthorized area) using a physical tool (an access badge). This falls outside the realm of pure network or software testing.
D. Physical is correct.
This is a physical penetration test. The goal is to assess the effectiveness of physical security measures like locks, doors, access control systems (badge readers), guards, and surveillance by attempting to gain unauthorized physical access to facilities, sensitive areas, or assets.
A. Defensive is incorrect.
A defensive test is one where the team is helping to defend against an attack, such as monitoring logs and responding to incidents during a penetration test. The scenario describes an active attempt to breach security, which is offensive in nature.
B. Passive is incorrect.
A passive test involves gathering information without interacting directly with the target systems, such as scanning public records or conducting OSINT (Open-Source Intelligence). The act of using a badge to try to enter a secured area is an active interaction with the target.
C. Offensive is incorrect.
While the action is offensive in the sense that it is an attack simulation, "offensive" is a broad term that typically encompasses cyber attacks like network penetration testing, social engineering, and application testing. The specific term for testing physical barriers and controls is physical security testing.
Reference:
CompTIA Security+ SY0-701 Objective 1.7: "Given a scenario, perform vulnerability management activities." Penetration testing is a key vulnerability management activity, and it includes various types of tests, such as physical penetration tests, which are designed to evaluate physical security controls.
A company hired a consultant to perform an offensive security assessment covering penetration testing and social engineering.
Which of the following teams will conduct this assessment activity?
A. White
B. Purple
C. Blue
D. Red
Explanation: A red team is a group of security professionals who perform offensive security assessments covering penetration testing and social engineering. A red team simulates real-world attacks and exploits the vulnerabilities of a target organization, system, or network. A red team aims to test the effectiveness of the security controls, policies, and procedures of the target, as well as the awareness and response of the staff and the blue team. A red team can be hired as an external consultant or formed internally within the organization. References = CompTIA Security+ Study Guide with over 500 Practice Test Questions: Exam SY0-701, 9th Edition, Chapter 1, page 18. CompTIA Security+ (SY0-701) Certification Exam Objectives, Domain 1.8, page 4. Security Teams – SY0-601 CompTIA Security+ : 1.8
A financial institution would like to store its customer data m the cloud but still allow the data to be accessed and manipulated while encrypted. Doing so would prevent the cloud service provider from being able to decipher the data due to its sensitivity. The financial institution Is not concerned about computational overheads and slow speeds. Which of the following cryptographic techniques would best meet the requirement?
A. Asymmetric
B. Symmetric
C. Homomorphic
D. Ephemeral
Explanation:
The requirement is exceptionally specific:
to allow data to be accessed and manipulated (computed on) while it remains encrypted. This is a unique property that is not offered by traditional encryption schemes.
C. Homomorphic encryption is correct.
This is a specialized form of encryption that allows complex mathematical operations to be performed directly on ciphertext. The results of these operations, when decrypted, match the results of the same operations as if they had been performed on the original plaintext. This means a cloud provider could process and analyze the encrypted financial data (e.g., calculating sums, averages, or other metrics) without ever possessing the decryption key or seeing the sensitive information in its unencrypted form. This perfectly matches the institution's requirement, and its acceptance of computational overhead aligns with the current main drawback of homomorphic encryption.
A. Asymmetric encryption is incorrect.
Asymmetric encryption (public-key cryptography) is excellent for key exchange and digital signatures. However, to perform computations on data encrypted with an asymmetric algorithm, it must first be decrypted, which violates the core requirement of keeping the data encrypted during manipulation.
B. Symmetric encryption is incorrect.
Symmetric encryption (using a shared key) is fast and efficient for encrypting data at rest and in transit. Like asymmetric encryption, data must be decrypted before any computations or manipulations can be performed on it. This would expose the sensitive data to the cloud service provider.
D. Ephemeral is incorrect.
Ephemeral keys are temporary keys used for a single session, often in key exchange protocols like Diffie-Hellman (e.g., in Perfect Forward Secrecy). While this enhances security by ensuring session keys are not stored long-term, it does not provide any capability for performing computations on encrypted data.
Reference:
CompTIA Security+ SY0-701 Objective 2.8: "Summarize cryptography concepts." While homomorphic encryption is an advanced topic, it falls under the umbrella of cryptographic techniques and is the only one that satisfies the unique requirement of processing data while it remains encrypted.
A security analyst is investigating a workstation that is suspected of outbound communication to a command-and-control server. During the investigation, the analyst discovered that logs on the endpoint were deleted. Which of the following logs would the analyst most likely look at next?
A. IPS
B. Firewall
C. ACL
D. Windows security
Which of the following best describes why me SMS DIP authentication method is more risky to implement than the TOTP method?
A. The SMS OTP method requires an end user to have an active mobile telephone service and SIM card.
B. Generally. SMS OTP codes are valid for up to 15 minutes while the TOTP time frame is 30 to 60 seconds
C. The SMS OTP is more likely to be intercepted and lead to unauthorized disclosure of the code than the TOTP method.
D. The algorithm used to generate on SMS OTP code is weaker than the one used to generate a TOTP code
Explanation:
SMS-based OTP (One-Time Password) authentication is considered riskier than TOTP (Time-based One-Time Password) primarily due to the interception risk. SMS messages are transmitted over cellular networks and can be vulnerable to several attacks:
SIM swapping:
An attacker social engineers a mobile carrier to transfer the victim's phone number to a SIM card they control, intercepting all SMS messages (including OTP codes).
SS7 protocol exploits:
Vulnerabilities in the Signaling System No. 7 (SS7) used by telecom networks can allow attackers to redirect or intercept SMS messages.
Malware on mobile devices:
Malicious apps might read SMS messages containing OTP codes.
In contrast, TOTP codes are generated locally on a user's device (e.g., via an authenticator app like Google Authenticator or Authy) and do not rely on cellular networks. This makes them resistant to interception via telecom vulnerabilities or SIM swapping.
Why not the others?
A: While SMS OTP requires active mobile service, this is not the primary security risk; it is a usability or accessibility issue.
B: Longer validity windows (e.g., 15 minutes for SMS vs. 30 seconds for TOTP) do increase the window for attack, but the core risk is interception, not just time validity.
D: The algorithm strength is not the issue; both methods typically use similar cryptographic principles (e.g., HMAC-based OTPs). The weakness lies in the delivery mechanism (SMS vs. local generation).
Reference:
Domain 2.4: "Explain authentication and authorization controls." The SY0-701 objectives highlight the vulnerabilities of SMS-based MFA (e.g., interception risks) and recommend more secure methods like TOTP or hardware tokens. NIST guidelines also discourage SMS for high-risk scenarios due to these threats.
A security administrator would like to protect data on employees’ laptops. Which of the following encryption techniques should the security administrator use?
A. Partition
B. Asymmetric
C. Full disk
D. Database
Explanation:
The requirement is to protect data on employees' laptops. Laptops are high-risk assets due to their portability, making them susceptible to loss or theft. The goal is to protect all data on the device in such an event.
C. Full disk encryption (FDE) (Correct):
Full disk encryption encrypts the entire hard drive, including the operating system, applications, and all user data. If the laptop is lost or stolen, the data remains inaccessible without the proper decryption key (e.g., a password, PIN, or hardware token). This is the industry standard and most comprehensive method for protecting data at rest on mobile devices like laptops.
Why the other options are incorrect:
A. Partition encryption (Incorrect):
This encrypts only a specific partition or volume on the hard drive. While this can protect data stored on that specific partition, it leaves the boot partition, operating system files, and swap space unencrypted. This is less secure than full disk encryption, as an attacker could potentially access unencrypted data or use forensic tools to recover sensitive information from the unencrypted areas.
B. Asymmetric encryption (Incorrect):
Asymmetric encryption (or public-key cryptography) is a type of encryption algorithm that uses a pair of keys (public and private). It is excellent for tasks like secure key exchange (e.g., in TLS) or digital signatures. However, it is computationally expensive and not practical for encrypting an entire disk volume. Symmetric encryption algorithms (like AES) are used for full disk encryption due to their high speed.
D. Database encryption (Incorrect):
Database encryption is an application-level or database-level control that encrypts specific data within a database (e.g., certain tables or columns). It would only protect data if it were stored in a database application on the laptop. It would not protect the operating system, other applications, documents on the file system, browser cache, or any other data outside the specific database. It is not a comprehensive solution for a whole laptop.
Reference:
This question falls under Domain 3.0: Security Architecture, specifically covering cryptography and its practical applications for protecting data at rest. Technologies like BitLocker (Windows) and FileVault (macOS) are common implementations of full disk encryption.
An organization wants to limit potential impact to its log-in database in the event of a breach. Which of the following options is the security team most likely to recommend?
A. Tokenization
B. Hashing
C. Obfuscation
D. Segmentation
Explanation:
Hashing is the most appropriate and secure method for protecting stored passwords in a login database. A hash function is a one-way mathematical process that converts plaintext (like a password) into a fixed-length string of characters (a hash). The key security benefits are:
Irreversibility:
It is computationally infeasible to reverse the hash back to the original password.
Deterministic:
The same input always produces the same hash, allowing for verification without storing the actual password.
Impact Limitation:
In the event of a breach, attackers only steal the hashes, not the actual passwords. They would then need to crack each hash (e.g., via brute-force or rainbow tables), which is time-consuming and difficult, especially if strong, salted hashing algorithms (like bcrypt, Argon2) are used. This significantly limits the potential impact.
Why the other options are incorrect:
A. Tokenization:
This is the process of substituting sensitive data with a non-sensitive equivalent (a token) that has no exploitable value. It is primarily used for protecting data like credit card numbers or SSNs in payment systems, not for storing passwords for authentication. Tokens can often be reversed by the tokenization system, which is not desirable for password storage.
C. Obfuscation:
This involves making data difficult to understand or read, but it is not a secure cryptographic method. Techniques like encoding (e.g., Base64) or masking are easily reversible and provide no real protection if the method is discovered. It is considered "security through obscurity" and is ineffective against a determined attacker.
D. Segmentation:
Network segmentation involves dividing a network into subnetworks to control traffic and limit the spread of breaches. While segmenting the login database server is a good complementary security practice to limit lateral movement, it does not directly protect the data within the database itself if the server is compromised. The question focuses on protecting the data ("limit potential impact to its log-in database"), making hashing the direct and primary control.
Reference:
This question tests core knowledge of cryptography and identity management.
This falls under Domain 2.2: Implement cryptography for security purposes and Domain 3.1: Given a scenario, implement authentication and authorization controls of the CompTIA Security+ SY0-701 exam objectives.
The use of strong, salted hashes for password storage is a fundamental security practice mandated by frameworks like NIST (Special Publication 800-63B) and is a critical defense against credential theft in the event of a data breach.
An organization would like to calculate the time needed to resolve a hardware issue with a server. Which of the following risk management processes describes this example?
A. Recovery point objective
B. Mean time between failures
C. Recovery time objective
D. Mean time to repair
Explanation:
Mean Time To Repair (MTTR) is a key performance indicator that measures the average time required to troubleshoot and repair a failed component or system, restoring it to full operational status. The question explicitly describes calculating the "time needed to resolve a hardware issue," which is the precise definition of MTTR.
Why the other options are incorrect:
A. Recovery Point Objective (RPO):
This refers to the maximum acceptable amount of data loss measured in time (e.g., the last 4 hours of transaction data). It is concerned with data, not the repair time of hardware.
B. Mean Time Between Failures (MTBF):
This is a reliability metric that predicts the average time between one system failure and the next. It measures how long a component is expected to last, not how long it takes to fix it.
C. Recovery Time Objective (RTO):
This is the target amount of time within which a business process must be restored after a disruption to avoid unacceptable consequences. While related to repair time, RTO is a broader business-level objective. MTTR is an operational metric that directly contributes to achieving a specific RTO
Reference:
These metrics are fundamental to incident response, disaster recovery, and business continuity planning, all of which are covered in Domain 5.1 (Explain the importance of business continuity and disaster recovery concepts) of the CompTIA Security+ SY0-701 exam objectives. MTTR is a standard operational metric used in IT service management (ITSM) and frameworks like ITIL.
In a rush to meet an end-of-year business goal, the IT department was told to implement a new business application. The security engineer reviews the attributes of the application and decides the time needed to perform due diligence is insufficient from a cybersecurity perspective. Which of the following best describes the security engineer's response?
A. Risk tolerance
B. Risk acceptance
C. Risk importance
D. Risk appetite
Explanation:
The security engineer's response is best described as an understanding of the organization's risk appetite. Risk appetite is the amount and type of risk an organization is willing to accept in pursuit of its strategic objectives. In this scenario, the business is demonstrating a high risk appetite by prioritizing speed and a business goal over security due diligence. The security engineer recognizes that the proposed action (rushing implementation) would exceed the level of risk the security function believes is acceptable, indicating a misalignment with the organization's defined (or implied) risk appetite. The engineer is essentially stating that the risk introduced by skipping due diligence is beyond what the organization should be willing to "stomach."
Analysis of Incorrect Options:
A. Risk tolerance:
Risk tolerance is the acceptable deviation from the risk appetite. It is often a more quantitative measure of the variation in outcomes an organization is willing to withstand. While related to appetite, the scenario describes a high-level strategic decision about how much risk to take, which is the definition of appetite.
B. Risk acceptance:
Risk acceptance is a formal decision to acknowledge a risk and not take any action to mitigate, avoid, or transfer it, typically because the cost of mitigation outweighs the potential impact. This is a specific treatment for an identified risk. The security engineer is not accepting a risk; they are identifying that the business's action would create an unacceptable risk that should not be accepted without proper review.
C. Risk importance:
This is not a standard term in risk management frameworks. The core concepts are Risk Appetite, Tolerance, Acceptance, Avoidance, Mitigation, and Transfer.
Reference:
This question falls under Domain 5.0: Security Program Management and Oversight, specifically objective 5.1: Explain the importance of governance, risk, and compliance components. A core component of risk management is understanding and defining the organization's risk appetite and risk tolerance to guide strategic decision-making, exactly as illustrated in this scenario. The engineer is acting as a key control in the governance process.
Page 22 out of 60 Pages |
Previous |