Labour Day Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CS0-001 Sample Questions Answers

Questions 4

An alert has been distributed throughout the information security community regarding a critical Apache vulnerability. Which of the following courses of action would ONLY identify the known vulnerability?

Options:

A.

Perform an unauthenticated vulnerability scan on all servers in the environment.

B.

Perform a scan for the specific vulnerability on all web servers.

C.

Perform a web vulnerability scan on all servers in the environment.

D.

Perform an authenticated scan on all web servers in the environment.

Buy Now
Questions 5

Several users have reported that when attempting to save documents in team folders, the following message is received:

The File Cannot Be Copied or Moved – Service Unavailable.

Upon further investigation, it is found that the syslog server is not obtaining log events from the file server to which the users are attempting to copy files. Which of the following is the MOST likely scenario causing these issues?

Options:

A.

The network is saturated, causing network congestion

B.

The file server is experiencing high CPU and memory utilization

C.

Malicious processes are running on the file server

D.

All the available space on the file server is consumed

Buy Now
Questions 6

Which of the following is a control that allows a mobile application to access and manipulate information which should only be available by another application on the same mobile device (e.g. a music application posting the name of the current song playing on the device on a social media site)?

Options:

A.

Co-hosted application

B.

Transitive trust

C.

Mutually exclusive access

D.

Dual authentication

Buy Now
Questions 7

During a routine review of firewall logs, an analyst identified that an IP address from the organization’s server subnet had been connecting during nighttime hours to a foreign IP address, and had been sending between 150 and 500 megabytes of data each time. This had been going on for approximately one week, and the affected server was taken offline for forensic review. Which of the following is MOST likely to drive up the incident’s impact assessment?

Options:

A.

PII of company employees and customers was exfiltrated.

B.

Raw financial information about the company was accessed.

C.

Forensic review of the server required fall-back on a less efficient service.

D.

IP addresses and other network-related configurations were exfiltrated.

E.

The local root password for the affected server was compromised.

Buy Now
Questions 8

A technician receives a report that a user’s workstation is experiencing no network connectivity. The technician investigates and notices the patch cable running the back of the user’s VoIP phone is routed directly under the rolling chair and has been smashed flat over time.

Which of the following is the most likely cause of this issue?

Options:

A.

Cross-talk

B.

Electromagnetic interference

C.

Excessive collisions

D.

Split pairs

Buy Now
Questions 9

Law enforcement has contacted a corporation’s legal counsel because correlated data from a breach shows the organization as the common denominator from all indicators of compromise. An employee overhears the conversation between legal counsel and law enforcement, and then posts a comment about it on social media. The media then starts contacting other employees about the breach. Which of the following steps should be taken to prevent further disclosure of information about the breach?

Options:

A.

Perform security awareness training about incident communication.

B.

Request all employees verbally commit to an NDA about the breach.

C.

Temporarily disable employee access to social media.

D.

Have law enforcement meet with employees.

Buy Now
Questions 10

An analyst has initiated an assessment of an organization’s security posture. As a part of this review, the analyst would like to determine how much information about the organization is exposed externally. Which of the following techniques would BEST help the analyst accomplish this goal? (Select two.)

Options:

A.

Fingerprinting

B.

DNS query log reviews

C.

Banner grabbing

D.

Internet searches

E.

Intranet portal reviews

F.

Sourcing social network sites

G.

Technical control audits

Buy Now
Questions 11

Company A permits visiting business partners from Company B to utilize Ethernet ports available in Company A’s conference rooms. This access is provided to allow partners the ability to establish VPNs back to Company B’s network. The security architect for Company A wants to ensure partners from Company B are able to gain direct Internet access from available ports only, while Company A employees can gain access to the Company A internal network from those same ports. Which of the following can be employed to allow this?

Options:

A.

ACL

B.

SIEM

C.

MAC

D.

NAC

E.

SAML

Buy Now
Questions 12

After running a packet analyzer on the network, a security analyst has noticed the following output:

Which of the following is occurring?

Options:

A.

A ping sweep

B.

A port scan

C.

A network map

D.

A service discovery

Buy Now
Questions 13

A cybersecurity analyst is completing an organization’s vulnerability report and wants it to reflect assets accurately. Which of the following items should be in the report?

Options:

A.

Processor utilization

B.

Virtual hosts

C.

Organizational governance

D.

Log disposition

E.

Asset isolation

Buy Now
Questions 14

A company has recently launched a new billing invoice website for a few key vendors. The cybersecurity analyst is receiving calls that the website is performing slowly and the pages sometimes time out. The analyst notices the website is receiving millions of requests, causing the service to become unavailable. Which of the following can be implemented to maintain the availability of the website?

Options:

A.

VPN

B.

Honeypot

C.

Whitelisting

D.

DMZ

E.

MAC filtering

Buy Now
Questions 15

A cybersecurity analyst has been asked to follow a corporate process that will be used to manage vulnerabilities for an organization. The analyst notices the policy has not been updated in three years. Which of the following should the analyst check to ensure the policy is still accurate?

Options:

A.

Threat intelligence reports

B.

Technical constraints

C.

Corporate minutes

D.

Governing regulations

Buy Now
Questions 16

Which of the following best practices is used to identify areas in the network that may be vulnerable to penetration testing from known external sources?

Options:

A.

Blue team training exercises

B.

Technical control reviews

C.

White team training exercises

D.

Operational control reviews

Buy Now
Questions 17

Which of the following items represents a document that includes detailed information on when an incident was detected, how impactful the incident was, and how it was remediated, in addition to incident response effectiveness and any identified gaps needing improvement?

Options:

A.

Forensic analysis report

B.

Chain of custody report

C.

Trends analysis report

D.

Lessons learned report

Buy Now
Questions 18

Using a heuristic system to detect an anomaly in a computer’s baseline, a system administrator was able to detect an attack even though the company signature based IDS and antivirus did not detect it. Further analysis revealed that the attacker had downloaded an executable file onto the company PC from the USB port, and executed it to trigger a privilege escalation flaw. Which of the following attacks has MOST likely occurred?

Options:

A.

Cookie stealing

B.

Zero-day

C.

Directory traversal

D.

XML injection

Buy Now
Questions 19

Which of the following is MOST effective for correlation analysis by log for threat management?

Options:

A.

PCAP

B.

SCAP

C.

IPS

D.

SIEM

Buy Now
Questions 20

Management is concerned with administrator access from outside the network to a key server in the company. Specifically, firewall rules allow access to the server from anywhere in the company. Which of the following would be an effective solution?

Options:

A.

Honeypot

B.

Jump box

C.

Server hardening

D.

Anti-malware

Buy Now
Questions 21

Creating a lessons learned report following an incident will help an analyst to communicate which of the following information? (Select TWO)

Options:

A.

Root cause analysis of the incident and the impact it had on the organization

B.

Outline of the detailed reverse engineering steps for management to review

C.

Performance data from the impacted servers and endpoints to report to management

D.

Enhancements to the policies and practices that will improve business responses

E.

List of IP addresses, applications, and assets

Buy Now
Questions 22

Which of the following represent the reasoning behind careful selection of the timelines and time-of-day boundaries for an authorized penetration test? (Select TWO).

Options:

A.

To schedule personnel resources required for test activities

B.

To determine frequency of team communication and reporting

C.

To mitigate unintended impacts to operations

D.

To avoid conflicts with real intrusions that may occur

E.

To ensure tests have measurable impact to operations

Buy Now
Questions 23

The Chief Executive Officer (CEO) instructed the new Chief Information Security Officer (CISO) to provide a list of enhancement to the company’s cybersecurity operation. As a result, the CISO has identified the need to align security operations with industry best practices. Which of the following industry references is appropriate to accomplish this?

Options:

A.

OSSIM

B.

NIST

C.

PCI

D.

OWASP

Buy Now
Questions 24

A software development company in the manufacturing sector has just completed the alpha version of its flagship application. The application has been under development for the past three years. The SOC has seen intrusion attempts made by indicators associated with a particular APT. The company has a hot site location for COOP. Which of the following threats would most likely incur the BIGGEST economic impact for the company?

Options:

A.

DDoS

B.

ICS destruction

C.

IP theft

D.

IPS evasion

Buy Now
Questions 25

A technician receives the following security alert from the firewall’s automated system:

After reviewing the alert, which of the following is the BEST analysis?

Options:

A.

This alert is a false positive because DNS is a normal network function.

B.

This alert indicates a user was attempting to bypass security measures using dynamic DNS.

C.

This alert was generated by the SIEM because the user attempted too many invalid login attempts.

D.

This alert indicates an endpoint may be infected and is potentially contacting a suspect host.

Buy Now
Questions 26

After a recent security breach, it was discovered that a developer had promoted code that had been written to the production environment as a hotfix to resolve a user navigation issue that was causing issues for several customers. The code had inadvertently granted administrative privileges to all users, allowing inappropriate access to sensitive data and reports. Which of the following could have prevented this code from being released into the production environment?

Options:

A.

Cross training

B.

Succession planning

C.

Automated reporting

D.

Separation of duties

Buy Now
Questions 27

A company has been a victim of multiple volumetric DoS attacks. Packet analysis of the offending traffic shows the following:

Which of the following mitigation techniques is MOST effective against the above attack?

Options:

A.

The company should contact the upstream ISP and ask that RFC1918 traffic be dropped.

B.

The company should implement a network-based sinkhole to drop all traffic coming from 192.168.1.1 at their gateway router.

C.

The company should implement the following ACL at their gateway firewall:DENY IP HOST 192.168.1.1 170.43.30.0/24.

D.

The company should enable the DoS resource starvation protection feature of the gateway NIPS.

Buy Now
Questions 28

Which of the following is a vulnerability when using Windows as a host OS for virtual machines?

Options:

A.

Windows requires frequent patching.

B.

Windows virtualized environments are typically unstable.

C.

Windows requires hundreds of open firewall ports to operate.

D.

Windows is vulnerable to the “ping of death”.

Buy Now
Questions 29

Which of the following stakeholders would need to be aware of an e-discovery notice received by the security office about an ongoing case within the manufacturing department?

Options:

A.

Board of trustees

B.

Human resources

C.

Legal

D.

Marketing

Buy Now
Questions 30

A security analyst performs various types of vulnerability scans.

Review the vulnerability scan results to determine the type of scan that was executed and if a false positive occurred for each device.

Instructions:

Select the Results Generated drop-down option to determine if the results were generated from a credentialed scan, non-credentialed scan, or a compliance scan.

For ONLY the credentialed and non-credentialed scans, evaluate the results for false positives and check the findings that display false positives. NOTE: If you would like to uncheck an option that is currently selected, click on the option a second time.

Lastly, based on the vulnerability scan results, identify the type of Server by dragging the Server to the results.

The Linux Web Server, File-Print Server and Directory Server are draggable.

If at any time you would like to bring back the initial state of the simulation, please select the Reset button. When you have completed the simulation, please select the Done button to submit. Once the simulation is submitted, please select the Next button to continue.

Options:

Buy Now
Questions 31

A security analyst is attempting to configure a vulnerability scan for a new segment on the network. Given the requirement to prevent credentials from traversing the network while still conducting a credentialed scan, which of the following is the BEST choice?

Options:

A.

Install agents on the endpoints to perform the scan

B.

Provide each endpoint with vulnerability scanner credentials

C.

Encrypt all of the traffic between the scanner and the endpoint

D.

Deploy scanners with administrator privileges on each endpoint

Buy Now
Questions 32

A pharmacy gives its clients online access to their records and the ability to review bills and make payments. A new SSL vulnerability on a special platform was discovered, allowing an attacker to capture the data between the end user and the web server providing these services. After investigating the platform vulnerability, it was determined that the web services provided are being impacted by this new threat.

Which of the following data types are MOST likely at risk of exposure based on this new threat? (Choose two.)

Options:

A.

Cardholder data

B.

Intellectual property

C.

Personal health information

D.

Employee records

E.

Corporate financial data

Buy Now
Questions 33

During a review of security controls, an analyst was able to connect to an external, unsecured FTP server from a workstation. The analyst was troubleshooting and reviewed the ACLs of the segment firewall the workstation is connected to:

Based on the ACLs above, which of the following explains why the analyst was able to connect to the FTP server?

Options:

A.

FTP was explicitly allowed in Seq 8 of the ACL.

B.

FTP was allowed in Seq 10 of the ACL.

C.

FTP was allowed as being included in Seq 3 and Seq 4 of the ACL.

D.

FTP was allowed as being outbound from Seq 9 of the ACL.

Buy Now
Questions 34

There have been several exploits to critical devices within the network. However, there is currently no process to perform vulnerability analysis.

Which of the following should the security analyst implement during production hours to identify critical threats and vulnerabilities?

Options:

A.

Asset inventory of all critical devices

B.

Vulnerability scanning frequency that does not interrupt workflow

C.

Daily automated reports of exploited devices

D.

Scanning of all types of data regardless of sensitivity levels

Buy Now
Questions 35

A penetration tester is preparing for an audit of critical systems that may impact the security of the environment. This includes the external perimeter and the internal perimeter of the environment. During which of the following processes is this type of information normally gathered?

Options:

A.

Timing

B.

Scoping

C.

Authorization

D.

Enumeration

Buy Now
Questions 36

Scan results identify critical Apache vulnerabilities on a company’s web servers. A security analyst believes many of these results are false positives because the web environment mostly consists of Windows servers.

Which of the following is the BEST method of verifying the scan results?

Options:

A.

Run a service discovery scan on the identified servers.

B.

Refer to the identified servers in the asset inventory.

C.

Perform a top-ports scan against the identified servers.

D.

Review logs of each host in the SIEM.

Buy Now
Questions 37

The business has been informed of a suspected breach of customer data. The internal audit team, in conjunction with the legal department, has begun working with the cybersecurity team to validate the report. To which of the following response processes should the business adhere during the investigation?

Options:

A.

The security analysts should not respond to internal audit requests during an active investigation

B.

The security analysts should report the suspected breach to regulators when an incident occurs

C.

The security analysts should interview system operators and report their findings to the internal auditors

D.

The security analysts should limit communication to trusted parties conducting the investigation

Buy Now
Questions 38

A SIEM analyst noticed a spike in activities from the guest wireless network to several electronic health record (EHR) systems. After further analysis, the analyst discovered that a large volume of data has been uploaded to a cloud provider in the last six months. Which of the following actions should the analyst do FIRST?

Options:

A.

Contact the Office of Civil Rights (OCR) to report the breach

B.

Notify the Chief Privacy Officer (CPO)

C.

Activate the incident response plan

D.

Put an ACL on the gateway router

Buy Now
Questions 39

During which of the following NIST risk management framework steps would an information system security engineer identify inherited security controls and tailor those controls to the system?

Options:

A.

Categorize

B.

Select

C.

Implement

D.

Access

Buy Now
Questions 40

Which of the following countermeasures should the security administrator apply to MOST effectively mitigate Bootkit-level infections of the organization's workstation devices?

Options:

A.

Remove local administrator privileges.

B.

Configure a BIOS-level password on the device.

C.

Install a secondary virus protection application.

D.

Enforce a system state recovery after each device reboot.

Buy Now
Questions 41

The Chief Information Security Officer (CISO) has asked the security staff to identify a framework on which to base the security program. The CISO would like to achieve a certification showing the security program meets all required best practices. Which of the following would be the BEST choice?

Options:

A.

OSSIM

B.

SDLC

C.

SANS

D.

ISO

Buy Now
Questions 42

Nmap scan results on a set of IP addresses returned one or more lines beginning with “cpe:/o:” followed by a company name, product name, and version. Which of the following would this string help an administrator to identify?

Options:

A.

Operating system

B.

Running services

C.

Installed software

D.

Installed hardware

Buy Now
Questions 43

Three similar production servers underwent a vulnerability scan. The scan results revealed that the three servers had two different vulnerabilities rated “Critical”.

The administrator observed the following about the three servers:

  • The servers are not accessible by the Internet
  • AV programs indicate the servers have had malware as recently as two weeks ago
  • The SIEM shows unusual traffic in the last 20 days
  • Integrity validation of system files indicates unauthorized modifications

Which of the following assessments is valid and what is the most appropriate NEXT step? (Select TWO).

Options:

A.

Servers may have been built inconsistently

B.

Servers may be generating false positives via the SIEM

C.

Servers may have been tampered with

D.

Activate the incident response plan

E.

Immediately rebuild servers from known good configurations

F.

Schedule recurring vulnerability scans on the servers

Buy Now
Questions 44

A nuclear facility manager determined the need to monitor utilization of water within the facility. A startup company just announced a state-of-the-art solution to address the need for integrating the business and ICS network. The solution requires a very small agent to be installed on the ICS equipment. Which of the following is the MOST important security control for the manager to invest in to protect the facility?

Options:

A.

Run a penetration test on the installed agent.

B.

Require that the solution provider make the agent source code available for analysis.

C.

Require through guides for administrator and users.

D.

Install the agent for a week on a test system and monitor the activities.

Buy Now
Questions 45

A security analyst begins to notice the CPU utilization from a sinkhole has begun to spike. Which of the following describes what may be occurring?

Options:

A.

Someone has logged on to the sinkhole and is using the device.

B.

The sinkhole has begun blocking suspect or malicious traffic.

C.

The sinkhole has begun rerouting unauthorized traffic.

D.

Something is controlling the sinkhole and causing CPU spikes due to malicious utilization.

Buy Now
Questions 46

An organization is conducting penetration testing to identify possible network vulnerabilities. The penetration tester has already identified active hosts in the network and is now scanning individual hosts to determine if any are running a web server. The output from the latest scan is shown below:

Which of the following commands would have generated the output above?

Options:

A.

–nmap –sV 192.168.1.13 –p 80

B.

–nmap –sP 192.168.1.0/24 –p ALL

C.

–nmap –sV 192.168.1.1 –p 80

D.

–nmap –sP 192.168.1.13 –p ALL

Buy Now
Questions 47

The software development team pushed a new web application into production for the accounting department. Shortly after the application was published, the head of the accounting department informed IT operations that the application was not performing as intended. Which of the following SDLC best practices was missed?

Options:

A.

Peer code reviews

B.

Regression testing

C.

User acceptance testing

D.

Fuzzing

E.

Static code analysis

Buy Now
Questions 48

A security analyst must perform quarterly vulnerability scans to keep the organization In compliance with PCI regulations. The analyst has scheduled the scans to occur early on Monday mornings and uses Nexpose on 192.168.65.32 to run scans on the entire network. The morning after the scan was run. the analyst received the following alert from the network-based IDS system:

Which of the following would be the BEST way to address this alert while remaining in compliance with PCI regulations?

Options:

A.

Create a firewall rule restricting traffic from 192.168.65.32 to the 192.168.70 network.

B.

Isolate 192.168.65.32 and begin Incident response procedures on the device.

C.

Disable any services that are vulnerable to XXE attacks on the destination servers.

D.

Validate that the alert is a false positive triggered by the scanning process.

Buy Now
Questions 49

A manufacturing company has decided to participate in direct sales of its products to consumers. The company decides to use a subdomain of its main site with its existing cloud service provider as the portal for e-commerce. After launch, the site is stable and functions properly, but after a robust day of sales, the site begins to redirect to a competitor’s landing page. Which of the following actions should the company’s security team take to determine the cause of the issue and minimize the scope of impact?

Options:

A.

Engage a third party to provide penetration testing services to see if an exploit can be found

B.

Check DNS records to ensure Cname or alias records are in place for the subdomain

C.

Query the cloud provider to determine the nature of the DNS attack and find out which other clients are affected

D.

Check the DNS records to ensure a correct MX record is established for the subdomain

Buy Now
Questions 50

Which of the following is a security concern found PRIMARILY in virtual infrastructure?

Options:

A.

Two-factor authentication for network resources

B.

Physical hardware supporting mutlitenancy

C.

Airgapped systems that will not run on the hypervisor

D.

User access to outside resources

Buy Now
Questions 51

The development team currently consists of three developers who each specialize in a specific programming language:

Developer 1 – C++/C#

Developer 2 – Python

Developer 3 – Assembly

Which of the following SDLC best practices would be challenging to implement with the current available staff?

Options:

A.

Fuzzing

B.

Peer review

C.

Regression testing

D.

Stress testing

Buy Now
Questions 52

An organization is conducting penetration testing to identify possible network vulnerabilities. The penetration tester has received the following output from the latest scan:

The penetration tester knows the organization does not use Timbuktu servers and wants to have Nmap interrogate the ports on the target in more detail. Which of the following commands should the penetration tester use NEXT?

Options:

A.

nmap –sV 192.168.1.13 –p1417

B.

nmap –sS 192.168.1.13 –p1417

C.

sudo nmap –sS 192.168.1.13

D.

nmap 192.168.1.13 –v

Buy Now
Questions 53

A SIEM alert occurs with the following output:

Which of the following BEST describes this alert?

Options:

A.

The alert is a false positive; there is a device with dual NICs

B.

The alert is valid because IP spoofing may be occurring on the network

C.

The alert is a false positive; both NICs are of the same brand

D.

The alert is valid because there may be a rogue device on the network

Buy Now
Questions 54

The following IDS log was discovered by a company’s cybersecurity analyst:

Which of the following was launched against the company based on the IDS log?

Options:

A.

SQL injection attack

B.

Cross-site scripting attack

C.

Buffer overflow attack

D.

Online password crack attack

Buy Now
Questions 55

During an investigation, a computer is being seized. Which of the following is the FIRST step the analyst should take?

Options:

A.

Power off the computer and remove it from the network.

B.

Unplug the network cable and take screenshots of the desktop.

C.

Perform a physical hard disk image.

D.

Initiate chain-of-custody documentation.

Buy Now
Questions 56

Now regulations have come out that require a company to conduct regular vulnerability scans. Not wanting to be found with a vulnerability during an audit, the company wants the most accurate and complete vulnerability scan. Which of the following BEST meets this objective?

Options:

A.

Regression scan

B.

Port scan

C.

SCAP scan

D.

Agent-based scan

Buy Now
Questions 57

In order to the leverage the power of data correlation with Nessus, a cybersecurity analyst must first be able to create a table for the scan results.

Given the following snippet of code:

Which of the following output items would be correct?

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 58

Risk management wants IT to implement a solution that will permit an analyst to intercept, execute, and analyze potentially malicious files that are downloaded from the Internet.

Which of the following would BEST provide this solution?

Options:

A.

File fingerprinting

B.

Decomposition of malware

C.

Risk evaluation

D.

Sandboxing

Buy Now
Questions 59

A corporation employs a number of small-form-factor workstations and mobile devices, and an incident response team is therefore required to build a forensics kit with tools to support chip-off analysis. Which of the following tools would BEST meet this requirement?

Options:

A.

JTAG adapters

B.

Last-level cache readers

C.

Write-blockers

D.

ZIF adapters

Buy Now
Questions 60

A computer at a company was used to commit a crime. The system was seized and removed for further analysis. Which of the following is the purpose of labeling cables and connections when seizing the computer system?

Options:

A.

To capture the system configuration as it was at the time it was removed

B.

To maintain the chain of custody

C.

To block any communication with the computer system from attack

D.

To document the model, manufacturer, and type of cables connected

Buy Now
Questions 61

A security administrator has uncovered a covert channel used to exfiltrate confidential data from an internal database server through a compromised corporate web server. Ongoing exfiltration is accomplished by embedding a small amount of data extracted from the database into the metadata of images served by the web server. File timestamps suggest that the server was initially compromised six months ago using a common server misconfiguration. Which of the following BEST describes the type of threat being used?

Options:

A.

APT

B.

Zero-day attack

C.

Man-in-the-middle attack

D.

XSS

Buy Now
Questions 62

A security analyst is preparing for the company’s upcoming audit. Upon review of the company’s latest vulnerability scan, the security analyst finds the following open issues:

Which of the following vulnerabilities should be prioritized for remediation FIRST?

Options:

A.

ICMP timestamp request remote date disclosure

B.

Anonymous FTP enabled

C.

Unsupported web server detection

D.

Microsoft Windows SMB service enumeration via \srvsvc

Buy Now
Questions 63

A security administrator uses FTK to take an image of a hard drive that is under investigation. Which of the following processes are used to ensure the image is the same as the original disk? (Choose two.)

Options:

A.

Validate the folder and file directory listings on both.

B.

Check the hash value between the image and the original.

C.

Boot up the image and the original systems to compare.

D.

Connect a write blocker to the imaging device.

E.

Copy the data to a disk of the same size and manufacturer.

Buy Now
Questions 64

An organization has recently found some of its sensitive information posted to a social media site. An investigation has identified large volumes of data leaving the network with the source traced back to host 192.168.1.13. An analyst performed a targeted Nmap scan of this host with the results shown below:

Subsequent investigation has allowed the organization to conclude that all of the well-known, standard ports are secure. Which of the following services is the problem?

Options:

A.

winHelper

B.

ssh

C.

rpcbind

D.

timbuktu-serv1

E.

mysql

Buy Now
Questions 65

A cybersecurity analyst was asked to review several results of web vulnerability scan logs.

Given the following snippet of code:

Which of the following BEST describes the situation and recommendations to be made?

Options:

A.

The security analyst has discovered an embedded iframe pointing to source IP 65.240.22.1 network. The code should include the domain name. Recommend the entry be updated with the domain name.

B.

The security analyst has discovered an embedded iframe that is hidden from users accessing the web page. This code is correct. This is a design preference, and no vulnerabilities are present.

C.

The security analyst has discovered an embedded iframe pointing to source IP 65.240.22.1 network. The link is hidden and suspicious. Recommend the entry be removed from the web page.

D.

The security analyst has discovered an embedded iframe pointing to source IP 65.240.22.1 network. Recommend making the iframe visible. Fixing the code will correct the issue.

Buy Now
Questions 66

A hacker issued a command and received the following response:

Which of the following describes what the hacker is attempting?

Options:

A.

Penetrating the system

B.

Performing a zombie scan

C.

OS fingerprinting

D.

Topology discovery

Buy Now
Questions 67

In comparison to non-industrial IT vendors, ICS equipment vendors generally:

Options:

A.

rely less on proprietary code in their hardware products.

B.

have more mature software development models.

C.

release software updates less frequently.

D.

provide more expensive vulnerability reporting.

Buy Now
Questions 68

A company uses a managed IDS system, and a security analyst has noticed a large volume of brute force password attacks originating from a single IP address. The analyst put in a ticket with the IDS provider, but no action was taken for 24 hours, and the attacks continued. Which of the following would be the BEST approach for the scenario described?

Options:

A.

Draft a new MOU to include response incentive fees.

B.

Reengineer the BPA to meet the organization’s needs.

C.

Modify the SLA to support organizational requirements.

D.

Implement an MOA to improve vendor responsiveness.

Buy Now
Status:
Expired , and Replaced By
Exam Code: CS0-001
Exam Name: CompTIA CSA+ Certification Exam
Last Update: Apr 14, 2023
Questions: 455
$64  $159.99
$48  $119.99
$40  $99.99
buy now CS0-001