CompTIA CySA+ Practice Tests. Mike Chapple

Читать онлайн книгу.

CompTIA CySA+ Practice Tests - Mike Chapple


Скачать книгу
hardware.Reduce the scanning frequency.

      226 Vanessa ran a vulnerability scan of a server and received the results shown here. Her boss instructed her to prioritize remediation based on criticality. Which issue should she address first?Remove the POP server.Remove the FTP server.Upgrade the web server.Remove insecure cryptographic protocols.

      227 Gil is configuring a scheduled vulnerability scan for his organization using the QualysGuard scanner. If he selects the Relaunch On Finish scheduling option shown here, what will be the result?The scan will run once each time the schedule occurs.The scan will run twice each time the schedule occurs.The scan will run twice the next time the schedule occurs and once on each subsequent schedule interval.The scan will run continuously until stopped.

      228 Terry is reviewing a vulnerability scan of a Windows server and came across the vulnerability shown here. What is the risk presented by this vulnerability?An attacker may be able to execute a buffer overflow and execute arbitrary code on the server.An attacker may be able to conduct a denial-of-service attack against this server.An attacker may be able to determine the operating system version on this server.There is no direct vulnerability, but this information points to other possible vulnerabilities on the server.

      229 Andrea recently discovered the vulnerability shown here on the workstation belonging to a system administrator in her organization. What is the major likely threat that should concern Andrea?An attacker could exploit this vulnerability to take control of the administrator's workstation.An attacker could exploit this vulnerability to gain access to servers managed by the administrator.An attacker could exploit this vulnerability to prevent the administrator from using the workstation.An attacker could exploit this vulnerability to decrypt sensitive information stored on the administrator's workstation.

      230 Mateo completed the vulnerability scan of a server in his organization and discovered the results shown here. Which one of the following is not a critical remediation action dictated by these results?Remove obsolete software.Reconfigure the host firewall.Apply operating system patches.Apply application patches.

      231 Tom's company is planning to begin a bring your own device (BYOD) policy for mobile devices. Which one of the following technologies allows the secure use of sensitive information on personally owned devices, including providing administrators with the ability to wipe corporate information from the device without affecting personal data?Remote wipeStrong passwordsBiometric authenticationContainerization

      232 Sally discovered during a vulnerability scan that a system that she manages has a high-priority vulnerability that requires a patch. The system is behind a firewall and there is no imminent threat, but Sally wants to get the situation resolved as quickly as possible. What would be her best course of action?Initiate a high-priority change through her organization's change management process.Implement a fix immediately and then document the change after the fact.Implement a fix immediately and then inform her supervisor of her action and the rationale.Schedule a change for the next quarterly patch cycle.

      233 Gene runs a vulnerability scan of his organization's datacenter and produces a summary report to share with his management team. The report includes the chart shown here. When Gene's manager reads the report, she points out that the report is burying important details because it is highlighting too many unimportant issues. What should Gene do to resolve this issue?Tell his manager that all vulnerabilities are important and should appear on the report.Create a revised version of the chart using Excel.Modify the sensitivity level of the scan.Stop sharing reports with the management team.

      234 Avik recently conducted a PCI DSS vulnerability scan of a web server and noted a critical PHP vulnerability that required an upgrade to correct. She applied the update. How soon must Avik repeat the scan?Within 30 daysAt the next scheduled quarterly scanAt the next scheduled annual scanImmediately

      235 Chandra's organization recently upgraded the firewall protecting the network where they process credit card information. This network is subject to the provisions of PCI DSS. When is Chandra required to schedule the next vulnerability scan of this network?ImmediatelyWithin one monthBefore the start of next monthBefore the end of the quarter following the upgrade

      236 Fahad is concerned about the security of an industrial control system that his organization uses to monitor and manage systems in their factories. He would like to reduce the risk of an attacker penetrating this system. Which one of the following security controls would best mitigate the vulnerabilities in this type of system?Network segmentationInput validationMemory protectionRedundancy

      237 Glenda routinely runs vulnerability scans of servers in her organization. She is having difficulty with one system administrator who refuses to correct vulnerabilities on a server used as a jump box by other IT staff. The server has had dozens of vulnerabilities for weeks and would require downtime to repair. One morning, her scan reports that all of the vulnerabilities suddenly disappeared overnight, while other systems in the same scan are reporting issues. She checks the service status dashboard, and the service appears to be running properly with no outages reported in the past week. What is the most likely cause of this result?The system administrator corrected the vulnerabilities.The server is down.The system administrator blocked the scanner.The scan did not run.

      238 Raphael discovered during a vulnerability scan that an administrative interface to one of his storage systems was inadvertently exposed to the Internet. He is reviewing firewall logs and would like to determine whether any access attempts came from external sources. Which one of the following IP addresses reflects an external source?10.15.1.10012.8.1.100172.16.1.100192.168.1.100

      239 Nick is configuring vulnerability scans for his network using a third-party vulnerability scanning service. He is attempting to scan a web server that he knows exposes a CIFS file share and contains several significant vulnerabilities. However, the scan results only show ports 80 and 443 as open. What is the most likely cause of these scan results?The CIFS file share is running on port 443.A firewall configuration is preventing the scan from succeeding.The scanner configuration is preventing the scan from succeeding.The CIFS file share is running on port 80.

      240 Thomas learned this morning of a critical security flaw that affects a major service used by his organization and requires immediate patching. This flaw was the subject of news reports and is being actively exploited. Thomas has a patch and informed stakeholders of the issue and received permission to apply the patch during business hours. How should he handle the change management process?Thomas should apply the patch and then follow up with an emergency change request after work is complete.Thomas should initiate a standard change request but apply the patch before waiting for approval.Thomas should work through the standard change approval process and wait until it is complete to apply the patch.Thomas should file an emergency change request and wait until it is approved to apply the patch.

      241 After running a vulnerability scan of systems in his organization's development shop, Mike discovers the issue shown here on several systems. What is the best solution to this vulnerability?Apply the required security patches to this framework.Remove this framework from the affected systems.Upgrade the operating system of the affected systems.No action is necessary.

      242 Tran is preparing to conduct vulnerability scans against a set of workstations in his organization. He is particularly concerned about system configuration settings. Which one of the following scan types will give him the best results?Unauthenticated scanCredentialed scanExternal scanInternal scan

      243 Brian is configuring a vulnerability scan of all servers in his organization's datacenter. He is configuring the scan to only detect the highest-severity vulnerabilities. He would like to empower system administrators to correct issues on their servers but also have some insight into the status of those remediations. Which approach would best serve Brian's interests?Give the administrators access to view the scans in the vulnerability scanning system.Send email alerts to administrators when the scans detect a new vulnerability on their servers.Configure the vulnerability scanner to open a trouble ticket when they detect a new vulnerability on a server.Configure the scanner to send reports to Brian who can notify administrators and track them in a spreadsheet.

      244 Xiu Ying is configuring a new vulnerability scanner for use in her organization's datacenter. Which one of the following values is considered a best practice for the scanner's update frequency?DailyWeeklyMonthlyQuarterly

      245 Ben


Скачать книгу