[2022] SY0-601 Dumps Questions V16.02 Are Available For Completing CompTIA Security+ Exam

When looking for online dumps to prepare for CompTIA Security+ certification exam, you can choose SY0-601 dumps questions V16.02 of DumpsBase, which are available online with 546 practice questions and answers for learning. They could be the best learning materials for best CompTIA Security+ Certification exam preparation. You will be highly recommended to practice SY0-601 dumps questions V16.02 before taking actual CompTIA Security+ SY0-601 exam.

Read SY0-601 Free Dumps Which Are Parts OF SY0-601 Dumps Questions V16.02

1. A database administrator needs to ensure all passwords are stored in a secure manner, so the administrate adds randomly generated data to each password before string.

Which of the following techniques BEST explains this action?

2. A cybersecurity administrator has a reduced team and needs to operate an on-premises network and security infrastructure efficiently. To help with the situation, the administrator decides to hire a service provider.

Which of the following should the administrator use?

3. A security assessment determines DES and 3DES at still being used on recently deployed production servers.

Which of the following did the assessment identify?

4. In the middle of a cybersecurity, a security engineer removes the infected devices from the network and lock down all compromised accounts.

In which of the following incident response phases is the security engineer currently operating?

5. A network engineer notices the VPN concentrator overloaded and crashes on days when there are a lot of remote workers. Senior management has placed greater importance on the availability of VPN resources for the remote workers than the security of the end users’ traffic.

Which of the following would be BEST to solve this issue?

6. An auditor is performing an assessment of a security appliance with an embedded OS that was vulnerable during the last two assessments.

Which of the following BEST explains the appliance’s vulnerable state?

7. The SOC is reviewing process and procedures after a recent incident. The review indicates it took more than 30 minutes to determine that quarantining an infected host was the best course of action. The allowed the malware to spread to additional hosts before it was contained.

Which of the following would be BEST to improve the incident response process?

8. A security analyst is reviewing a new website that will soon be made publicly available. The analyst sees the following in the URL:

http://dev-site.comptia.org/home/show.php?sessionID=77276554&loc=us

The analyst then sends an internal user a link to the new website for testing purposes, and when the user clicks the link, the analyst is able to browse the website with the following URL:

http://dev-site.comptia.org/home/show.php?sessionID=98988475&loc=us

Which of the following application attacks is being tested?

9. An organization wants to implement a third factor to an existing multifactor authentication. The organization already uses a smart card and password.

Which of the following would meet the organization’s needs for a third factor?

10. An organization has implemented a policy requiring the use of conductive metal lockboxes for personal electronic devices outside of a secure research lab.

Which of the following did the organization determine to be the GREATEST risk to intellectual property when creating this policy?

11. Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe’s identity before sending him the prize.

Which of the following BEST describes this type of email?

12. A company recently moved sensitive videos between on-premises. Company-owned websites. The company then learned the videos had been uploaded and shared to the internet.

Which of the following would MOST likely allow the company to find the cause?

13. A user enters a password to log in to a workstation and is then prompted to enter an authentication code.

Which of the following MFA factors or attributes are being utilized in the authentication process? (Select TWO).

14. The IT department’s on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities.

Which of the following would BEST help the team ensure the application is ready to be released to production?

15. Which of the following allows for functional test data to be used in new systems for testing and training purposes to protect the real data?

16. A security analyst is using a recently released security advisory to review historical logs, looking for the specific activity that was outlined in the advisory.

Which of the following is the analyst doing?

17. A large industrial system's smart generator monitors the system status and sends alerts to third-party maintenance personnel when critical failures occur. While reviewing the network logs the company's security manager notices the generator's IP is sending packets to an internal file server's IP.

Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities?

18. An analyst needs to identify the applications a user was running and the files that were open before the user’s computer was shut off by holding down the power button.

Which of the following would MOST likely contain that information?

19. An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft.

Which of the following would be the MOST acceptable?

20. During an incident response, a security analyst observes the following log entry on the web server.

Which of the following BEST describes the type of attack the analyst is experience?

21. A work wide manufacturing company has been experiencing email account compromised. In one incident, a user logged in from the corporate office in France, but then seconds later, the same user account attempted a login from Brazil.

Which of the following account policies would BEST prevent this type of attack?

22. Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts?

23. The Chief Security Officer (CSO) at a major hospital wants to implement SSO to help improve in the environment patient data, particularly at shared terminals. The Chief Risk Officer (CRO) is concerned that training and guidance have been provided to frontline staff, and a risk analysis has not been performed.

Which of the following is the MOST likely cause of the CRO’s concerns?

24. After a ransomware attack a forensics company needs to review a cryptocurrency transaction between the victim and the attacker.

Which of the following will the company MOST likely review to trace this transaction?

25. An employee has been charged with fraud and is suspected of using corporate assets.

As authorities collect evidence, and to preserve the admissibility of the evidence, which of the following forensic techniques should be used?

26. Which of the following types of controls is a turnstile?

27. A security analyst receives a SIEM alert that someone logged in to the appadmin test account, which is only used for the early detection of attacks.

The security analyst then reviews the following application log:

Which of the following can the security analyst conclude?

28. Which of the following is a team of people dedicated testing the effectiveness of organizational security programs by emulating the techniques of potential attackers?

29. Which of the following is the purpose of a risk register?

30. Users have been issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access information systems. Users can log m to any thin client located throughout the building and see the same desktop each time.

Which of the following technologies are being utilized to provide these capabilities? (Select TWO)

31. A company has drafted an insider-threat policy that prohibits the use of external storage devices.

Which of the following would BEST protect the company from data exfiltration via removable media?

32. A security administrator suspects an employee has been emailing proprietary information to a competitor. Company policy requires the administrator to capture an exact copy of the employee’s hard disk.

Which of the following should the administrator use?

33. A security analyst discovers that a company username and password database was posted on an internet forum. The username and passwords are stored in plan text.

Which of the following would mitigate the damage done by this type of data exfiltration in the future?

34. A network administrator has been asked to install an IDS to improve the security posture of an organization.

Which of the following control types is an IDS?

35. A network administrator has been alerted that web pages are experiencing long load times.

After determining it is not a routing or DNS issue, the administrator logs in to the router, runs a command, and receives the following output:

Which of the following is the router experiencing?

36. In which of the following risk management strategies would cybersecurity insurance be used?

37. CORRECT TEXT

A company recently added a DR site and is redesigning the network. Users at the DR site are having issues browsing websites.

INSTRUCTIONS

Click on each firewall to do the following:

✑ Deny cleartext web traffic.

✑ Ensure secure management protocols are used. Please Resolve issues at the DR site.

The ruleset order cannot be modified due to outside constraints.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

38. Which of the following describes the ability of code to target a hypervisor from inside

39. An organization is developing an authentication service for use at the entry and exit ports of country borders. The service will use data feeds obtained from passport systems, passenger manifests, and high-definition video feeds from CCTV systems that are located at the ports. The service will incorporate machine-learning techniques to eliminate biometric enrollment processes while still allowing authorities to identify passengers with increasing accuracy over time. The more frequently passengers travel, the more accurately the service will identify them.

Which of the following biometrics will MOST likely be used, without the need for enrollment? (Choose two.)

40. A smart switch has the ability to monitor electrical levels and shut off power to a building in the event of power surge or other fault situation. The switch was installed on a wired network in a hospital and is monitored by the facilities department via a cloud application. The security administrator isolated the switch on a separate VLAN and set up a patch routine.

Which of the following steps should also be taken to harden the smart switch?

41. A startup company is using multiple SaaS and IaaS platform to stand up a corporate infrastructure and build out a customer-facing web application.

Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms?

42. Joe, a user at a company, clicked an email link led to a website that infected his workstation. Joe, was connected to the network, and the virus spread to the network shares. The protective measures failed to stop this virus, and It has continues to evade detection.

Which of the following should administrator implement to protect the environment from this malware?

43. A company's Chief Information Office (CIO) is meeting with the Chief Information Security Officer (CISO) to plan some activities to enhance the skill levels of the company's developers.

Which of the following would be MOST suitable for training the developers'?

44. A document that appears to be malicious has been discovered in an email that was sent to a company's Chief Financial Officer (CFO).

Which of the following would be BEST to allow a security analyst to gather information and confirm it is a malicious document without executing any code it may contain?

45. An organization suffered an outage and a critical system took 90 minutes to come back online. Though there was no data loss during the outage, the expectation was that the critical system would be available again within 60 minutes.

Which of the following is the 60-minute expectation an example of:

46. A financial organization has adopted a new secure, encrypted document-sharing application to help with its customer loan process. Some important PII needs to be shared across this new platform, but it is getting blocked by the DLP systems.

Which of the following actions will BEST allow the PII to be shared with the secure application without compromising the organization’s security posture?

47. A user recently entered a username and password into a recruiting application website that had been forged to look like the legitimate site Upon investigation, a security analyst the identifies the following:

• The legitimate websites IP address is 10.1.1.20 and eRecruit local resolves to the IP

• The forged website's IP address appears to be 10.2.12.99. based on NetFtow records

• AH three at the organization's DNS servers show the website correctly resolves to the legitimate IP

• DNS query logs show one of the three DNS servers returned a result of 10.2.12.99 (cached) at the approximate time of the suspected compromise.

Which of the following MOST likely occurred?

48. A cybersecurity analyst needs to implement secure authentication to third-party websites without users’ passwords.

Which of the following would be the BEST way to achieve this objective?

49. Which of the following would be the BEST method for creating a detailed diagram of wireless access points and hot-spots?

50. A security audit has revealed that a process control terminal is vulnerable to malicious users installing and executing software on the system. The terminal is beyond end-of-life support and cannot be upgraded, so it is placed on a projected network segment.

Which of the following would be MOST effective to implement to further mitigate the reported vulnerability?

51. A company recently experienced a data breach and the source was determined to be an executive who was charging a phone in a public area.

Which of the following would MOST likely have prevented this breach?

52. Which of the following ISO standards is certified for privacy?

53. Which of the following incident response steps involves actions to protect critical systems while maintaining business operations?

54. Which of the following would MOST likely support the integrity of a voting machine?

55. Which of the following will provide the BEST physical security countermeasures to stop intruders? (Select TWO.)

56. A cybersecurity administrator needs to add disk redundancy for a critical server. The solution must have a two- drive failure for better fault tolerance.

Which of the following RAID levels should the administrator select?

57. A company recently set up an e-commerce portal to sell its product online. The company wants to start accepting credit cards for payment, which requires compliance with a security standard.

Which of the following standards must the company comply with before accepting credit cards on its e-commerce platform?

58. A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the Internet all day.

Which of the following would MOST likely show where the malware originated?

59. Which of the following cloud models provides clients with servers, storage, and networks but nothing else?

60. A global pandemic is forcing a private organization to close some business units and reduce staffing at others.

Which of the following would be BEST to help the organization’s executives determine the next course of action?

61. A Chief Information Security Officer (CISO) needs to create a policy set that meets international standards for data privacy and sharing.

Which of the following should the CISO read and understand before writing the policies?

62. A user reports constant lag and performance issues with the wireless network when working at a local coffee shop. A security analyst walks the user through an installation of Wireshark and get a five-minute pcap to analyze.

The analyst observes the following output:

Which of the following attacks does the analyst MOST likely see in this packet capture?

63. On which of the following is the live acquisition of data for forensic analysis MOST dependent? (Choose two.)

64. After reading a security bulletin, a network security manager is concerned that a malicious actor may have breached the network using the same software flaw. The exploit code is publicly available and has been reported as being used against other industries in the same vertical.

Which of the following should the network security manager consult FIRST to determine a priority list for forensic review?

65. A recently discovered zero-day exploit utilizes an unknown vulnerability in the SMB network protocol to rapidly infect computers. Once infected, computers are encrypted and held for ransom.

Which of the following would BEST prevent this attack from reoccurring?

66. A public relations team will be taking a group of guest on a tour through the facility of a large e-commerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboars are cleaned and all desks are cleared. The company is MOST likely trying to protect against.

67. Which of the following BEST explains the reason why a server administrator would place a document named password.txt on the desktop of an administrator account on a server?

68. DRAG DROP

A security engineer is setting up password less authentication for the first time.

INSTRUCTIONS

Use the minimum set of commands to set this up and verify that it works. Commands cannot be reused.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

69. A website developer is working on a new e-commerce website and has asked an information security expert for the most appropriate way to store credit card numbers to create an easy reordering process.

Which of the following methods would BEST accomplish this goal?

70. An organization has a growing workforce that is mostly driven by additions to the sales department. Each newly hired salesperson relies on a mobile device to conduct business. The Chief Information Officer (CIO) is wondering it the organization may need to scale down just as quickly as it scaled up. The ClO is also concerned about the organization's security and customer privacy.

Which of the following would be BEST to address the ClO’s concerns?

71. While checking logs, a security engineer notices a number of end users suddenly downloading files with the .tar.gz extension. Closer examination of the files reveals they are PE32 files. The end users state they did not initiate any of the downloads. Further investigation reveals the end users all clicked on an external email containing an infected MHT file with an href link a week prior.

Which of the following is MOST likely occurring?

72. An organization needs to implement more stringent controls over administrator/root credentials and service accounts.

Requirements for the project include:

✑ Check-in/checkout of credentials

✑ The ability to use but not know the password

✑ Automated password changes

✑ Logging of access to credentials

Which of the following solutions would meet the requirements?

73. Which of the following should be put in place when negotiating with a new vendor about the timeliness of the response to a significant outage or incident?

74. A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices.

Which of the following solutions would BEST support the policy?

75. A network engineer needs to build a solution that will allow guests at the company’s headquarters to access the Internet via WiFi. This solution should not allow access to the internal corporate network, but it should require guests to sign off on the acceptable use policy before accessing the Internet.

Which of the following should the engineer employ to meet these requirements?

76. A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime.

Which of the following would BEST meet this objective? (Choose two.)

77. A company uses wireless tor all laptops and keeps a very detailed record of its assets, along with a comprehensive list of devices that are authorized to be on the wireless network. The Chief Information Officer (CIO) is concerned about a script kiddie potentially using an unauthorized device to brute force the wireless PSK and obtain access to the internal network.

Which of the following should the company implement to BEST prevent this from occurring?

78. A small company that does not have security staff wants to improve its security posture.

Which of the following would BEST assist the company?

79. Phishing and spear-phishing attacks have been occurring more frequently against a company’s staff.

Which of the following would MOST likely help mitigate this issue?

80. An organization is concerned that is hosted web servers are not running the most updated version of the software.

Which of the following would work BEST to help identify potential vulnerabilities?

81. A retail executive recently accepted a job with a major competitor. The following week, a security analyst reviews the security logs and identifies successful logon attempts to access the departed executive's accounts.

Which of the following security practices would have addressed the issue?

82. A security analyst is looking for a solution to help communicate to the leadership team the seventy levels of the organization’s vulnerabilities.

Which of the following would BEST meet this need?

83. A company is implementing MFA for all applications that store sensitive data. The IT manager wants MFA to be non-disruptive and user friendly.

Which of the following technologies should the IT manager use when implementing MFA?

84. A user recent an SMS on a mobile phone that asked for bank delays.

Which of the following social-engineering techniques was used in this case?

85. Which of the following are the MOST likely vectors for the unauthorized inclusion of vulnerable code in a software company’s final software releases? (Select TWO.)

86. A company recently transitioned to a strictly BYOD culture due to the cost of replacing lost or damaged corporate-owned mobile devices.

Which of the following technologies would be BEST to balance the BYOD culture while also protecting the company’s data?

87. A root cause analysis reveals that a web application outage was caused by one of the company’s developers uploading a newer version of the third-party libraries that were shared among several applications.

Which of the following implementations would be BEST to prevent the issue from reoccurring?

88. A development team employs a practice of bringing all the code changes from multiple team members into the same development project through automation. A tool is utilized to validate the code and track source code through version control.

Which of the following BEST describes this process?

89. An organization’s help desk is flooded with phone calls from users stating they can no longer access certain websites. The help desk escalates the issue to the security team, as these websites were accessible the previous day. The security analysts run the following command: ipconfig /flushdns, but the issue persists. Finally, an analyst changes the DNS server for an impacted machine, and the issue goes away.

Which of the following attacks MOST likely occurred on the original DNS server?

90. A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and the IT administrator wants to ensure it does not happen again.

Which of the following should the IT administrator do FIRST after recovery?

91. After entering a username and password, and administrator must gesture on a touch screen.

Which of the following demonstrates what the administrator is providing?

92. A network administrator is setting up wireless access points in all the conference rooms and wants to authenticate device using PKI.

Which of the following should the administrator configure?

93. Which of the following BEST explains the difference between a data owner and a data custodian?

94. A software developer needs to perform code-execution testing, black-box testing, and non-functional testing on a new product before its general release.

Which of the following BEST describes the tasks the developer is conducting?

95. A security auditor is reviewing vulnerability scan data provided by an internal security team.

Which of the following BEST indicates that valid credentials were used?

96. A cybersecurity manager has scheduled biannual meetings with the IT team and department leaders to discuss how they would respond to hypothetical cyberattacks. During these meetings, the manager presents a scenario and injects additional information throughout the session to replicate what might occur in a dynamic cybersecurity event involving the company, its facilities, its data, and its staff.

Which of the following describes what the manager is doing?

97. A malicious actor recently penetration a company’s network and moved laterally to the datacenter. Upon investigation, a forensics firm wants to know was in the memory on the compromised server.

Which of the following files should be given to the forensics firm?

98. A Chief Security Office's (CSO's) key priorities are to improve preparation, response, and recovery practices to minimize system downtime and enhance organizational resilience to ransomware attacks.

Which of the following would BEST meet the CSO's objectives?

99. The IT department at a university is concerned about professors placing servers on the university network in an attempt to bypass security controls.

Which of the following BEST represents this type of threat?

100. The Chief Executive Officer (CEO) of an organization would like staff members to have the flexibility to work from home anytime during business hours, incident during a pandemic or crisis, However, the CEO is concerned that some staff members may take advantage of the of the flexibility and work from high-risk countries while on holidays work to a third-party organization in another country. The Chief information Officer (CIO) believes the company can implement some basic to mitigate the majority of the risk.

Which of the following would be BEST to mitigate CEO’s concern? (Select TWO).


 

Updated SK0-005 Dumps Questions V10.02 For CompTIA Server+ Certification Exam Preparation
CAS-004 Dumps Questions Updated V9.02 - Help You Achieve Success in CompTIA CASP+ Certification

Add a Comment

Your email address will not be published. Required fields are marked *