CompTIA CySA+ Practice Tests. Mike Chapple

Читать онлайн книгу.

CompTIA CySA+ Practice Tests - Mike Chapple


Скачать книгу
was recently assigned by his manager to begin the remediation work on the most vulnerable server in his organization. A portion of the scan report appears here. What remediation action should Ben take first?Install patches for Adobe Flash.Install patches for Firefox.Run Windows Update.Remove obsolete software.

      246 Tom is planning a series of vulnerability scans and wants to ensure that the organization is meeting its customer commitments with respect to the scans' performance impact. What two documents should Tom consult to find these obligations?SLAs and MOUsSLAs and DRPsDRPs and BIAsBIAs and MOUs

      247 Zhang Wei is evaluating the success of his vulnerability management program and would like to include some metrics. Which one of the following would be the least useful metric?Time to resolve critical vulnerabilitiesNumber of open critical vulnerabilities over timeTotal number of vulnerabilities reportedNumber of systems containing critical vulnerabilities

      248 Zhang Wei completed a vulnerability scan of his organization's virtualization platform from an external host and discovered the vulnerability shown here. How should he react?This is a critical issue that requires immediate adjustment of firewall rules.This issue has a very low severity and does not require remediation.This issue should be corrected as time permits.This is a critical issue, and Zhang Wei should shut down the platform until it is corrected.

      249 Elliott runs a vulnerability scan of one of the servers belonging to his organization and finds the results shown here. Which one of these statements is not correct?This server requires one or more Linux patches.This server requires one or more Oracle database patches.This server requires one or more Firefox patches.This server requires one or more MySQL patches.

      250 Donna is working with a system engineer who wants to remediate vulnerabilities in a server that he manages. Of the report templates shown here, which would be most useful to the engineer?Qualys Top 20 ReportPCI Technical ReportExecutive ReportTechnical Report

      251 Abdul received the vulnerability report shown here for a server in his organization. The server runs a legacy application that cannot easily be updated. What risks does this vulnerability present?Unauthorized access to files stored on the serverTheft of credentialsEavesdropping on communicationsAll of the above

      252 Tom runs a vulnerability scan of the file server shown here.He receives the vulnerability report shown next. Assuming that the firewall is configured properly, what action should Tom take immediately?Block RDP access to this server from all hosts.Review and secure server accounts.Upgrade encryption on the server.No action is required.

      253 Dave is running a vulnerability scan of a client's network for the first time. The client has never run such a scan and expects to find many results. What security control is likely to remediate the largest portion of the vulnerabilities discovered in Dave's scan?Input validationPatchingIntrusion prevention systemsEncryption

      254 Kai is planning to patch a production system to correct a vulnerability detected during a scan. What process should she follow to correct the vulnerability but minimize the risk of a system failure?Kai should deploy the patch immediately on the production system.Kai should wait 60 days to deploy the patch to determine whether bugs are reported.Kai should deploy the patch in a sandbox environment to test it prior to applying it in production.Kai should contact the vendor to determine a safe timeframe for deploying the patch in production.

      255 William is preparing a legal agreement for his organization to purchase services from a vendor. He would like to document the requirements for system availability, including the vendor's allowable downtime for patching. What type of agreement should William use to incorporate this requirement?MOUSLABPABIA

      256 Given no other information, which one of the following vulnerabilities would you consider the greatest threat to information confidentiality?HTTP TRACE/TRACK methods enabledSSL Server with SSL v3 enabled vulnerabilityphpinfo information disclosure vulnerabilityWeb application SQL injection vulnerability

      257 Which one of the following mobile device strategies is most likely to result in the introduction of vulnerable devices to a network?COPETLSBYODMDM

      258 Sophia discovered the vulnerability shown here on one of the servers running in her organization. What action should she take?Decommission this server.Run Windows Update to apply security patches.Require strong encryption for access to this server.No action is required.

      259 Ling recently completed the security analysis of a web browser deployed on systems in her organization and discovered that it is susceptible to a zero-day integer overflow attack. Who is in the best position to remediate this vulnerability in a manner that allows continued use of the browser?LingThe browser developerThe network administratorThe domain administrator

      260 Jeff's team is preparing to deploy a new database service, and he runs a vulnerability scan of the test environment. This scan results in the four vulnerability reports shown here. Jeff is primarily concerned with correcting issues that may lead to a confidentiality breach. Which vulnerability should Jeff remediate first?Rational ClearCase Portscan Denial of Service vulnerabilityNon-Zero Padding Bytes Observed in Ethernet PacketsOracle Database TNS Listener Poison Attack vulnerabilityHidden RPC Services

      261 Eric is a security consultant and is trying to sell his services to a new client. He would like to run a vulnerability scan of their network prior to their initial meeting to show the client the need for added security. What is the most significant problem with this approach?Eric does not know the client's infrastructure design.Eric does not have permission to perform the scan.Eric does not know what operating systems and applications are in use.Eric does not know the IP range of the client's systems.

      262 Renee is assessing the exposure of her organization to the denial-of-service vulnerability in the scan report shown here. She is specifically interested in determining whether an external attacker would be able to exploit the denial-of-service vulnerability. Which one of the following sources of information would provide her with the best information to complete this assessment?Server logsFirewall rulesIDS configurationDLP configuration

      263 Mary is trying to determine what systems in her organization should be subject to vulnerability scanning. She would like to base this decision on the criticality of the system to business operations. Where should Mary turn to best find this information?The CEOSystem namesIP addressesAsset inventory

      264 Paul ran a vulnerability scan of his vulnerability scanner and received the result shown here. What is the simplest fix to this issue?Upgrade Nessus.Remove guest accounts.Implement TLS encryption.Renew the server certificate.

      265 Kamea is designing a vulnerability management system for her organization. Her highest priority is conserving network bandwidth. She does not have the ability to alter the configuration or applications installed on target systems. What solution would work best in Kamea's environment to provide vulnerability reports?Agent-based scanningServer-based scanningPassive network monitoringPort scanning

      266 Aki is conducting a vulnerability scan when he receives a report that the scan is slowing down the network for other users. He looks at the performance configuration settings shown here. Which setting would be most likely to correct the issue?Enable safe checks.Stop scanning hosts that become unresponsive during the scan.Scan IP addresses in random order.Max simultaneous hosts per scan.

      267 Laura received a vendor security bulletin that describes a zero-day vulnerability in her organization's main database server. This server is on a private network but is used by publicly accessible web applications. The vulnerability allows the decryption of administrative connections to the server. What reasonable action can Laura take to address this issue as quickly as possible?Apply a vendor patch that resolves the issue.Disable all administrative access to the database server.Require VPN access for remote connections to the database server.Verify that the web applications use strong encryption.

      268 Emily discovered the vulnerability shown here on a server running in her organization. What is the most likely underlying cause for this vulnerability?Failure to perform input validationFailure to use strong passwordsFailure to encrypt communicationsFailure to install antimalware software

      269 Raul is replacing his organization's existing vulnerability scanner with a new product that will fulfill that functionality moving forward. As Raul begins to build the policy, he notices


Скачать книгу