Which of the following would best explain why a security analyst is running daily vulnerability scans on all corporate endpoints?
A. To track the status of patching installations
B. To find shadow IT cloud deployments
C. To continuously the monitor hardware inventory
D. To hunt for active attackers in the network
Explanation:
Daily vulnerability scans on all corporate endpoints are primarily conducted to track the status of patch installations. Vulnerability scanners identify missing patches, misconfigurations, and known vulnerabilities on systems. By running these scans daily, the security analyst can:
Verify that patches have been successfully applied after deployment.
Identify systems that are still vulnerable due to failed or pending patches.
Maintain an up-to-date view of the organization's security posture and compliance with patch management policies.
This proactive approach ensures that vulnerabilities are promptly addressed and reduces the window of exposure to threats.
Analysis of Incorrect Options:
B. To find shadow IT cloud deployments:
Vulnerability scans focus on known systems and endpoints within the corporate inventory. They are not designed to discover unauthorized cloud services or shadow IT, which require specialized cloud security tools (e.g., CASB) or network traffic analysis.
C. To continuously monitor hardware inventory:
While vulnerability scans might incidentally detect devices, their primary purpose is not inventory management. Dedicated asset management tools or network discovery scans are better suited for tracking hardware inventory.
D. To hunt for active attackers in the network:
Vulnerability scans assess system weaknesses but do not detect active attackers or malicious activity. Threat hunting involves analyzing logs, network traffic, and endpoints for indicators of compromise (IOCs), which is beyond the scope of vulnerability scanning.
Reference:
This aligns with Domain 2.0: Threats, Vulnerabilities, and Mitigations, specifically vulnerability management processes. Daily scans are a best practice for continuous monitoring and patch verification, as recommended in frameworks like NIST SP 800-40 (Guide to Enterprise Patch Management) and the CIS Critical Security Controls (e.g., Control 7: Continuous Vulnerability Management).
Which of the following data roles is responsible for identifying risks and appropriate access to data?
A. Owner
B. Custodian
C. Steward
D. Controller
Explanation: The data owner is the role responsible for identifying risks to data and determining who should have access to that data. The owner has the authority to make decisions about the protection and usage of the data, including setting access controls and ensuring that appropriate security measures are in place.
References = CompTIA Security+ SY0-701 study materials, particularly in the domain of data governance and the roles and responsibilities associated with data management.
Which of the following is classified as high availability in a cloud environment?
A. Access broker
B. Cloud HSM
C. WAF
D. Load balancer
Explanation: In a cloud environment, high availability is typically ensured through the use of a load balancer. A load balancer distributes network or application traffic across multiple servers, ensuring that no single server becomes overwhelmed and that services remain available even if one or more servers fail. This setup enhances the reliability and availability of applications.
Load balancer: Ensures high availability by distributing traffic across multiple servers or instances, preventing overload and ensuring continuous availability. Access broker: Typically refers to a service that facilitates secure access to resources, not directly related to high availability. Cloud HSM (Hardware Security Module): Provides secure key management in the cloud but does not specifically ensure high availability.
WAF (Web Application Firewall): Protects web applications by filtering and monitoring HTTP traffic but is not primarily focused on ensuring high availability.
Reference: CompTIA Security+ SY0-701 Exam Objectives, Domain 4.4 - Security operations (Load balancing for high availability).
A security analyst is investigating an alert that was produced by endpoint protection software. The analyst determines this event was a false positive triggered by an employee who attempted to download a file. Which of the following is the most likely reason the download was blocked?
A. A misconfiguration in the endpoint protection software
B. A zero-day vulnerability in the file
C. A supply chain attack on the endpoint protection vendor
D. Incorrect file permissions
Explanation: The most likely reason the download was blocked, resulting in a false positive, is a misconfiguration in the endpoint protection software. False positives occur when legitimate actions are incorrectly identified as threats due to incorrect settings or overly aggressive rules in the security software.
Misconfiguration in the endpoint protection software: Common cause of false positives, where legitimate activities are flagged incorrectly due to improper settings.
Zero-day vulnerability: Refers to previously unknown vulnerabilities, which are less likely to be associated with a false positive.
Supply chain attack: Involves compromising the software supply chain, which is a broader and more severe issue than a simple download being blocked.
Incorrect file permissions: Would prevent access to files but not typically cause an alert in endpoint protection software.
Reference: CompTIA Security+ SY0-701 Exam Objectives, Domain 4.3 - Explain various activities associated with vulnerability management (False positives).
Several employees received a fraudulent text message from someone claiming to be the Chief Executive Officer (CEO). The message stated:
“I’m in an airport right now with no access to email. I need you to buy gift cards for employee recognition awards. Please send the gift cards to following email address.”
Which of the following are the best responses to this situation? (Choose two).
A. Cancel current employee recognition gift cards.
B. Add a smishing exercise to the annual company training.
C. Issue a general email warning to the company.
D. Have the CEO change phone numbers.
E. Conduct a forensic investigation on the CEO's phone.
F. Implement mobile device management.
Explanation:
This is a clear example of a smishing attack (SMS phishing). The best responses are those that immediately mitigate the threat and improve long-term resilience through training.
Why B is Correct:
The attack was successful because employees were not prepared for this specific social engineering tactic. Adding a simulated smishing exercise to security awareness training will proactively educate employees on how to identify and report such fraudulent messages, reducing the likelihood of future success. This addresses the root cause: human vulnerability.
Why C is Correct:
An immediate general email warning is a crucial incident response step. It quickly informs all employees of the ongoing smishing campaign, explains the specifics of the fraudulent message, and instructs them to delete the message and report it if received. This contains the incident and prevents further employees from falling victim to the same scam.
Why the Other Options Are Incorrect:
A. Cancel current employee recognition gift cards:
This is unnecessary. The message was a fraud; there is no indication that legitimate, existing gift card programs were compromised. This response does not address the phishing attempt.
D. Have the CEO change phone numbers:
This is an overreaction. The CEO's phone number was likely spoofed, not actually compromised. Changing a number is highly disruptive and ineffective against spoofing, as the attacker can just spoof the new number.
E. Conduct a forensic investigation on the CEO's phone:
There is no evidence the CEO's phone was compromised. The attack was conducted via SMS spoofing, where the sender's number is faked. An investigation of the CEO's device would be a misallocation of resources based on the available information.
F. Implement mobile device management (MDM):
While MDM is a good general security practice for enforcing policies on company-owned devices, it would not have prevented this specific attack. The attack targeted human behavior via a personal or company-owned phone's messaging app, which is generally outside the control of MDM to block without being overly restrictive.
Reference:
This question falls under Domain 1.0: Threats, Attacks, and Vulnerabilities (identifying smishing) and Domain 4.0: Operations and Incident Response (executing the appropriate immediate and long-term responses to a security incident). The correct answers represent both immediate containment (warning) and long-term prevention (training).
A website user is locked out of an account after clicking an email link and visiting a different website Web server logs show the user's password was changed, even though the user did not change the password. Which of the following is the most likely cause?
A. Cross-sue request forgery
B. Directory traversal
C. ARP poisoning
D. SQL injection
Explanation:
The scenario describes a user who is tricked into performing an action on a website where they are already authenticated, without their knowledge or consent.
A. Cross-site request forgery (CSRF or XSRF) is correct.
This attack works by tricking a logged-in user's browser into sending an unauthorized command to a website. Here's how it fits:
The user is likely already logged into their account on the vulnerable website.
They click a link in a malicious email, which takes them to a different, attacker-controlled website.
This attacker-controlled website contains a hidden form or script that automatically submits a request to the legitimate website's "change password" function.
Because the user's browser is still authenticated with the legitimate site (it sends the session cookie automatically), the website processes this forged request as if it were intentional and changes the password, locking the user out.
B. Directory traversal is incorrect.
This attack aims to access files and directories that are stored outside the web root folder (e.g., ../../etc/passwd). It is used for unauthorized file access, not for forging authenticated requests to change passwords.
C. ARP poisoning is incorrect.
This is a network-level attack where an attacker sends falsified ARP messages to link their MAC address with the IP address of a legitimate network device. It is used for man-in-the-middle attacks to intercept data, not specifically to forge web application requests like a password change.
D. SQL injection is incorrect.
This attack involves inserting malicious SQL code into input fields to manipulate a backend database. It could be used to steal passwords from a database but is not the typical method for changing a password by tricking an authenticated user's browser into making a request. A password change form vulnerable to CSRF might also be vulnerable to SQLi, but the described mechanism (clicking an email link) is the hallmark of CSRF.
Reference:
CompTIA Security+ SY0-701 Objective 1.3: "Given a scenario, analyze potential indicators associated with application attacks." Cross-site request forgery (CSRF) is a listed application attack where unauthorized commands are transmitted from a user that the web application trusts.
Sine© a recent upgrade (o a WLAN infrastructure, several mobile users have been unable to access the internet from the lobby. The networking team performs a heat map survey of the building and finds several WAPs in the area. The WAPs are using similar frequencies with high power settings. Which of the following installation considerations should the security team evaluate next?
A. Channel overlap
B. Encryption type
C. New WLAN deployment
D. WAP placement
Explanation:
A) Channel overlap is the correct answer.
The issue describes a scenario where multiple wireless access points (WAPs) in the same area (lobby) are using similar frequencies with high power settings. This likely causes channel interference (co-channel or adjacent-channel interference), where signals on the same or overlapping channels disrupt each other, leading to poor performance and connectivity issues for mobile users. The security team should evaluate:
The specific channels assigned to each WAP to avoid overlap.
Adjusting power settings to reduce interference while maintaining coverage.
Ensuring proper channel planning (e.g., using non-overlapping channels like 1, 6, 11 in the 2.4 GHz band).
Why the others are incorrect:
B) Encryption type:
While encryption (e.g., WPA3) is critical for security, it does not cause internet access issues if misconfigured; it would simply prevent authentication or data decryption. The problem here is related to signal interference, not encryption.
C) New WLAN deployment:
The upgrade already occurred, and the issue is localized to the lobby. Re-deploying the entire WLAN is excessive without first diagnosing the specific interference problem.
D) WAP placement:
The heat map already identified multiple WAPs in the area, so placement is likely a factor. However, the root cause is the channel overlap and high power settings causing interference. Adjusting channels or power is a more direct solution than physically moving WAPs.
Reference:
This question tests knowledge of Domain 3.3: Given a scenario, implement secure network designs and Domain 2.6: Explain the security implications of embedded and specialized systems. Proper WLAN configuration, including channel planning and power management, is essential to avoid interference and ensure reliable connectivity, as covered in the SY0-701 objectives.
A company most likely is developing a critical system for the government and storing project information on a fileshare. Which of the following describes how this data will be classified? (Select two).
A. Private
B. Confidential
C. Public
D. Operational
E. Urgent
F. Restricted
Explanation: When a company is developing a critical system for the government and storing project information on a fileshare, the data will most likely be classified as Confidential and Restricted.
Confidential: Indicates that the data is sensitive and access is limited to authorized individuals. This classification is typically used for information that could cause harm if disclosed.
Restricted: Indicates that access to the data is highly controlled and limited to those with a specific need to know. This classification is often used for highly sensitive information that requires stringent protection measures. Private: Generally refers to personal information that is not meant to be publicly accessible.
Public: Information that is intended for public access and does not require protection.
Operational: Relates to day-to-day operations, but not necessarily to data classification.
Urgent: Refers to the priority of action rather than data classification.
Reference: CompTIA Security+ SY0-701 Exam Objectives, Domain 5.1 - Security program management and oversight (Data classification).
A security analyst developed a script to automate a trivial and repeatable task. Which of the following best describes the benefits of ensuring other team members understand how the script works?
A. To reduce implementation cost
B. To identify complexity
C. To remediate technical debt
D. To prevent a single point of failure
Explanation:
To prevent a single point of failure (D) is the correct answer. In this context, the "single point of failure" is the security analyst who developed the script. If they are the only person who understands how it works, the team faces significant risks:
Bus Factor:
If that analyst is unavailable (e.g., leaves the company, is on vacation, or is ill), no one else can maintain, troubleshoot, or modify the script.
Operational Risk:
If the script breaks or needs to be updated for a new system, the task it automates could grind to a halt until the original author returns or someone else painstakingly reverse-engineers the code.
Knowledge Silo:
The script's functionality and purpose are trapped with one individual, which is an inefficient and risky way to manage operational processes.
Ensuring other team members understand the script distributes this knowledge, eliminating the single point of failure and making the team more resilient.
Why the others are incorrect:
A) To reduce implementation cost:
The initial implementation cost (the time spent by the analyst to write the script) has already been incurred. Teaching others how it works may have a minor upfront time cost and does not reduce the original development cost. Its primary benefit is reducing future operational and maintenance risks.
B) To identify complexity:
While the process of explaining the script to others might incidentally reveal its complexity, this is not the primary goal or benefit. The explicit goal is knowledge sharing for continuity and resilience.
C) To remediate technical debt:
Technical debt refers to the implied cost of future rework caused by choosing an easy, limited, or quick solution now instead of a better approach that would take longer. The script itself might be technical debt if it's a quick-and-dirty solution. Sharing knowledge about it helps the team manage the debt, but it doesn't directly remediate (fix/rewrite) it.
Reference:
This scenario relates to Domain 4.5: Explain key aspects of digital forensics documentation and evidence handling, but more broadly, it touches on general security operations best practices. It emphasizes the importance of documentation and knowledge sharing within a security team to ensure operational continuity and resilience, which is a core principle in maintaining an effective security posture.
Which of the following is die most important security concern when using legacy systems to provide production service?
A. Instability
B. Lack of vendor support
C. Loss of availability
D. Use of insecure protocols
Explanation: The most important security concern when using legacy systems is the lack of vendor support. Without support from the vendor, systems may not receive critical security patches and updates, leaving them vulnerable to exploitation. This lack of support can result in increased risk of security breaches, as vulnerabilities discovered in the software may never be addressed.
References = CompTIA Security+ SY0-701 study materials, particularly in the context of risk management and the challenges posed by legacy systems.
Two companies are in the process of merging. The companies need to decide how to standardize their information security programs. Which of the following would best align the security programs?
A. Shared deployment of CIS baselines
B. Joint cybersecurity best practices
C. Both companies following the same CSF
D. Assessment of controls in a vulnerability report
Explanation:
C: is correct because a Cybersecurity Framework (CSF), such as the NIST Cybersecurity Framework, provides a high-level, strategic view of an information security program. It is built around core functions like Identify, Protect, Detect, Respond, and Recover. Adopting the same CSF provides a common language, a standardized set of goals, and a consistent methodology for managing cybersecurity risk across both organizations. This alignment is crucial for a merger, as it allows the new, combined entity to build a unified, cohesive, and effective security program from the top down, rather than trying to awkwardly stitch together two different security cultures and processes.
A: is incorrect because while deploying CIS (Center for Internet Security) baselines is an excellent technical control for standardizing system hardening (e.g., configuring OS and software settings), it is a tactical, technical solution. It does not provide the overarching strategic alignment needed for entire security programs, which encompass people, processes, and technology far beyond just system configuration.
B: is incorrect because "joint cybersecurity best practices" is a vague and informal concept. Without a defined framework to structure these practices, this approach would likely lead to confusion and disagreements over what constitutes a "best practice." A formal framework provides the necessary structure and authority for standardization.
D: is incorrect because an assessment of controls in a vulnerability report is a point-in-time, operational activity. It focuses on identifying technical weaknesses (vulnerabilities) and the controls that are missing or failing. This is a useful tool within a security program but is far too narrow and reactive to serve as the foundation for standardizing two entire security programs during a major business event like a merger.
Reference:
This question falls under Domain 5.0: Governance, Risk, and Compliance (GRC). It specifically addresses the use of frameworks, policies, and procedures to manage and align cybersecurity strategy, which is a primary objective of the GRC domain. The NIST CSF is a key industry framework highlighted in the SY0-701 objectives.
Which of the following tasks is typically included in the BIA process?
A. Estimating the recovery time of systems
B. Identifying the communication strategy
C. Evaluating the risk management plan
D. Establishing the backup and recovery procedures
E. Developing the incident response plan
Explanation:
A) Estimating the recovery time of systems is a core component of the Business Impact Analysis (BIA) process. The BIA focuses on identifying and evaluating the potential effects of disruptions on critical business operations. Key tasks include:
Determining the Recovery Time Objective (RTO): The maximum acceptable time to restore a system or process after a disruption.
Determining the Recovery Point Objective (RPO): The maximum acceptable amount of data loss measured in time.
Identifying critical systems, processes, and their dependencies.
Assessing the financial, operational, and legal impacts of downtime.
Why the others are incorrect:
B) Identifying the communication strategy:
This is typically part of the incident response plan or crisis communication plan, not the BIA. The BIA informs these plans but does not directly develop them.
C) Evaluating the risk management plan:
The BIA provides input to the risk management plan by quantifying impacts, but it does not evaluate the plan itself.
D) Establishing backup and recovery procedures:
This is an outcome of the BIA (informed by RTO/RPO) but is detailed in the disaster recovery plan (DRP), not the BIA process itself.
E) Developing the incident response plan:
This is a separate process that addresses security incidents, while the BIA focuses on business continuity and disaster recovery planning.
Reference:
This question tests knowledge of Domain 5.4: Explain the importance of business continuity and disaster recovery concepts. The BIA is a foundational step in business continuity planning, as emphasized in the SY0-701 objectives. It prioritizes recovery efforts based on quantitative impacts (e.g., RTO/RPO), ensuring resources are allocated effectively.
Page 8 out of 60 Pages |
Previous |