CompTIA CySA+ Certification Exam CS0-001 Dumps V13.02

You can pass CS0-001 CompTIA CySA+ Certification Exam with the latest CS0-001 dumps V13.02. CompTIA CySA+ CS0-001 exam dumps contains new exam questions and accurate answers. CompTIA CySA+ Certification Exam CS0-001 Dumps is too much effective in getting exam cleared. CS0-001 dumps questions are made by keeping in mind the real exam scenario. With real CS0-001 dumps, you can pass CompTIA CySA+ Certification Exam in the first try.

Free Dumps of CompTIA CySA+ CS0-001 Dumps V13.02

1. CORRECT TEXT

The developers recently deployed new code to three web servers. A daily automated external device scan report shows server vulnerabilities that are failing items according to PCI DSS. If the vulnerability is not valid, the analyst must take the proper steps to get the scan clean.

If the vulnerability is valid, the analyst must remediate the finding. After reviewing the information provided in the network diagram, select the STEP 2 tab to complete the simulation by selecting the correct Validation Result and Remediation Action for each server listed using the drop-down options.

Instructions STEP 1: Review the information provided in the network diagram. STEP 2: Given the scenario, determine which remediation action is required to address the

vulnerability. If at any time you would like to bring back the initial state of the simulation, please select the Reset All button.

2. DRAG DROP

You suspect that multiple unrelated security events have occurred on several nodes on a corporate network. You must review all logs and correlate events when necessary to discover each security event by clicking on each node. Only select corrective actions if the logs shown a security event that needs remediation. Drag and drop the appropriate corrective actions to mitigate the specific security event occurring on each affected device.

Instructions:

The Web Server, Database Server, IDS, Development PC, Accounting PC and Marketing PC are clickable. Some actions may not be required and each actions can only be used once per node.

The corrective action order is not important. If at any time you would like to bring back the initial state of the simulation, please select the Reset button. When you have completed the simulation, please select the Done button to submit. Once the simulation is submitted, please select the Next button to continue.

3. HOTSPOT

A security analyst suspects that a workstation may be beaconing to a command and control server. Inspect the logs from the company’s web proxy server and the firewall to determine the best course of action to take in order to neutralize the threat with minimum impact to the organization.

Instructions:

Modify the firewall ACL, using the Firewall ACL form to mitigate the issue.

If at any time you would like to bring back the initial state of the simulation, please select the Reset All button.

4. Which of the following BEST describes the offensive participants in a tabletop exercise?

 
 
 
 
 

5. After analyzing and correlating activity from multiple sensors, the security analyst has determined a group from a high-risk country is responsible for a sophisticated breach of the company network and continuous administration of targeted attacks for the past three months. Until now, the attacks went unnoticed.

This is an example of:

 
 
 
 

6. A system administrator who was using an account with elevated privileges deleted a large amount of log files generated by a virtual hypervisor in order to free up disk space. These log files are needed by the security team to analyze the health of the virtual machines.

Which of the following compensating controls would help prevent this from reoccurring? (Select two.)

 
 
 
 
 

7. Which of the following best practices is used to identify areas in the network that may be vulnerable to penetration testing from known external sources?

 
 
 
 

8. An organization has recently recovered from an incident where a managed switch had been

accessed and reconfigured without authorization by an insider. The incident response team is working on developing a lessons learned report with recommendations.

Which of the following recommendations will BEST prevent the same attack from occurring in the future?

 
 
 
 

9. A cybersecurity analyst is reviewing the current BYOD security posture. The users must be able to synchronize their calendars, email, and contacts to a smartphone or other personal device. The recommendation must provide the most flexibility to users.

Which of the following recommendations would meet both the mobile data protection efforts and the business requirements described in this scenario?

 
 
 
 

10. A security analyst received a compromised workstation. The workstation’s hard drive may contain evidence of criminal activities.

Which of the following is the FIRST thing the analyst must do to

ensure the integrity of the hard drive while performing the analysis?

 
 
 
 

11. File integrity monitoring states the following files have been changed without a written request or approved change. The following change has been made: chmod 777 CRv /usr Which of the following may be occurring?

 
 
 
 

12. A security analyst has created an image of a drive from an incident.

Which of the following describes what the analyst should do NEXT?

 
 
 
 

13. A cybersecurity analyst is currently investigating a server outage. The analyst has discovered the following value was entered for the username: 0xbfff601a.

Which of the following attacks may be occurring?

 
 
 
 
 

14. External users are reporting that a web application is slow and frequently times out when attempting to submit information.

Which of the following software development best practices would have helped prevent this issue?

 
 
 
 

15. A vulnerability scan has returned the following information:

Which of the following describes the meaning of these results?

 
 
 
 

16. A cybersecurity analyst is conducting a security test to ensure that information regarding the web server is protected from disclosure.

The cybersecurity analyst requested an HTML file from the web server, and the response came back as follows:

Which of the following actions should be taken to remediate this security issue?

 
 
 
 

17. An analyst has initiated an assessment of an organization’s security posture. As a part of this review, the analyst would like to determine how much information about the organization is exposed externally.

Which of the following techniques would BEST help the analyst accomplish this goal? (Select two.)

 
 
 
 
 
 
 

18. A cybersecurity professional typed in a URL and discovered the admin panel for the e-commerce application is accessible over the open web with the default password.

Which of the following is the MOST secure solution to remediate this vulnerability?

 
 
 
 

19. An organization is requesting the development of a disaster recovery plan. The organization has grown and so has its infrastructure. Documentation, policies, and procedures do not exist.

Which of the following steps should be taken to assist in the development of the disaster recovery plan?

 
 
 
 

20. A company wants to update its acceptable use policy (AUP) to ensure it relates to the newly implemented password standard, which requires sponsored authentication of guest wireless devices.

Which of the following is MOST likely to be incorporated in the AUP?

 
 
 
 

21. An analyst was tasked with providing recommendations of technologies that are PKI X.509 compliant for a variety of secure functions.

Which of the following technologies meet the compatibility requirement? (Select three.)

 
 
 
 
 
 
 

22. After completing a vulnerability scan, the following output was noted:

Which of the following vulnerabilities has been identified?

 
 
 
 

23. A security analyst is adding input to the incident response communication plan. A company officer has suggested that if a data breach occurs, only affected parties should be notified to keep an incident from becoming a media headline.

Which of the following should the analyst recommend to the company officer?

 
 
 
 

24. A company has recently launched a new billing invoice website for a few key vendors. The cybersecurity analyst is receiving calls that the website is performing slowly and the pages sometimes time out. The analyst notices the website is receiving millions of requests, causing the service to become unavailable.

Which of the following can be implemented to maintain the availability of the website?

 
 
 
 
 

25. A cybersecurity analyst has received the laptop of a user who recently left the company.

The analyst types ‘history’ into the prompt, and sees this line of code in the latest bash history:

This concerns the analyst because this subnet should not be known to users within the company.

Which of the following describes what this code has done on the network?

 
 
 
 

26. A security analyst is reviewing IDS logs and notices the following entry:

Which of the following attacks is occurring?

 
 
 
 

27. A company that is hiring a penetration tester wants to exclude social engineering from the list of authorized activities.

Which of the following documents should include these details?

 
 
 
 
 

28. A reverse engineer was analyzing malware found on a retailer’s network and found code extracting track data in memory.

Which of the following threats did the engineer MOST likely uncover?

 
 
 
 

29. Due to new regulations, a company has decided to institute an organizational vulnerability management program and assign the function to the security team.

Which of the following frameworks would BEST support the program? (Select two.)

 
 
 
 
 

30. A system administrator recently deployed and verified the installation of a critical patch issued by the company’s primary OS vendor. This patch was supposed to remedy a vulnerability that would allow an adversary to remotely execute code from over the network.

However, the administrator just ran a vulnerability assessment of networked systems, and each of them still reported having the same vulnerability.

Which of the following is the MOST likely explanation for this?

 
 
 
 

31. An incident response report indicates a virus was introduced through a remote host that was connected to corporate resources. A cybersecurity analyst has been asked for a recommendation to solve this issue.

Which of the following should be applied?

 
 
 
 

32. Review the following results:

Which of the following has occurred?

 
 
 
 

33. A security analyst is creating baseline system images to remediate vulnerabilities found in different operating systems. Each image needs to be scanned before it is deployed. The security analyst must ensure the configurations match industry standard benchmarks and the process can be repeated frequently.

Which of the following vulnerability options would BEST create the process requirements?

 
 
 
 

34. A cybersecurity analyst is retained by a firm for an open investigation. Upon arrival, the cybersecurity analyst reviews several security logs.

Given the following snippet of code:

Which of the following combinations BEST describes the situation and recommendations to be made for this situation?

 
 

35. An analyst wants to use a command line tool to identify open ports and running services on a host along with the application that is associated with those services and port.

Which of the following should the analyst use?

 
 
 
 
 

36. In order to meet regulatory compliance objectives for the storage of PHI, vulnerability scans must be conducted on a continuous basis. The last completed scan of the network returned 5,682 possible vulnerabilities. The Chief Information Officer (CIO) would like to establish a remediation plan to resolve all known issues.

Which of the following is the BEST way to proceed?

 
 
 
 

37. An administrator has been investigating the way in which an actor had been exfiltrating confidential data from a web server to a foreign host. After a thorough forensic review, the administrator determined the server’s BIOS had been modified by rootkit installation. After removing the rootkit and flashing the BIOS to a known good state, which of the following would BEST protect against future adversary access to the BIOS, in case another rootkit is installed?

 
 
 
 

38. A security analyst is reviewing the following log after enabling key-based authentication.

Given the above information, which of the following steps should be performed NEXT to secure the system?

 
 
 
 

39. A cybersecurity analyst has received a report that multiple systems are experiencing slowness as a result of a DDoS attack.

Which of the following would be the BEST action for the cybersecurity analyst to perform?

 
 
 
 

40. A security analyst has been asked to remediate a server vulnerability. Once the analyst has located a patch for the vulnerability, which of the following should happen NEXT?

 
 
 
 

41. A software assurance lab is performing a dynamic assessment on an application by automatically generating and inputting different, random data sets to attempt to cause an error/failure condition.

Which of the following software assessment capabilities is the lab performing AND during which phase of the SDLC should this occur? (Select two.)

 
 
 
 
 
 

42. Law enforcement has contacted a corporation’s legal counsel because correlated data from a breach shows the organization as the common denominator from all indicators of compromise. An employee overhears the conversation between legal counsel and law enforcement, and then posts a comment about it on social media. The media then starts contacting other employees about the breach.

Which of the following steps should be taken to prevent further disclosure of information about the breach?

 
 
 
 

43. A recent vulnerability scan found four vulnerabilities on an organization’s public Internet-facing IP addresses. Prioritizing in order to reduce the risk of a breach to the organization, which of the following should be remediated FIRST?

 
 
 
 

44. A security professional is analyzing the results of a network utilization report.

The report includes the following information:

Which of the following servers needs further investigation?

 
 
 
 
 

45. A cybersecurity analyst has several SIEM event logs to review for possible APT activity. The analyst was given several items that include lists of indicators for both IP addresses and domains.

Which of the following actions is the BEST approach for the analyst to perform?

 
 
 
 

46. A system administrator has reviewed the following output:

Which of the following can a system administrator infer from the above output?

 
 
 
 

47. An analyst has received unusual alerts on the SIEM dashboard. The analyst wants to get payloads that the hackers are sending toward the target systems without impacting the business operation.

Which of the following should the analyst implement?

 
 
 
 

48. An analyst finds that unpatched servers have undetected vulnerabilities because the vulnerability scanner does not have the latest set of signatures. Management directed the security team to have personnel update the scanners with the latest signatures at least 24 hours before conducting any scans, but the outcome is unchanged.

Which of the following is the BEST logical control to address the failure?

 
 
 
 

49. A cybersecurity analyst has received an alert that well-known “call home” messages are continuously observed by network sensors at the network boundary. The proxy firewall successfully drops the messages.

After determining the alert was a true positive, which of the following represents the MOST likely cause?

 
 
 
 

50. Which of the following items represents a document that includes detailed information on when an incident was detected, how impactful the incident was, and how it was remediated, in addition to incident response effectiveness and any identified gaps needing improvement?

 
 
 
 

51. After scanning the main company’s website with the OWASP ZAP tool, a cybersecurity analyst is reviewing the following warning:

The analyst reviews a snippet of the offending code:

Which of the following is the BEST course of action based on the above warning and code snippet?

 
 
 
 

52. An alert has been distributed throughout the information security community regarding a critical Apache vulnerability.

Which of the following courses of action would ONLY identify the known vulnerability?

 
 
 
 

53. Which of the following commands would a security analyst use to make a copy of an image for forensics use?

 
 
 
 

54. As part of an upcoming engagement for a client, an analyst is configuring a penetration testing application to ensure the scan complies with information defined in the SOW.

Which of the following types of information should be considered based on information traditionally found in the SOW? (Select two.)

 
 
 
 
 
 

55. An HR employee began having issues with a device becoming unresponsive after attempting to open an email attachment. When informed, the security analyst became suspicious of the situation, even though there was not any unusual behavior on the IDS or any alerts from the antivirus software.

Which of the following BEST describes the type of threat in this situation?

 
 
 
 

56. An organization wants to remediate vulnerabilities associated with its web servers. An initial vulnerability scan has been performed, and analysts are reviewing the results. Before starting any remediation, the analysts want to remove false positives to avoid spending time on issues that are not actual vulnerabilities.

Which of the following would be an indicator of a likely false positive?

 
 
 
 

57. Company A permits visiting business partners from Company B to utilize Ethernet ports available in Company A’s conference rooms. This access is provided to allow partners the ability to establish VPNs back to Company B’s network. The security architect for Company A wants to ensure partners from Company B are able to gain direct Internet access from available ports only, while Company A employees can gain access to the Company A internal network from those same ports.

Which of the following can be employed to allow this?

 
 
 
 
 

58. After reviewing the following packet, a cybersecurity analyst has discovered an unauthorized service is running on a company’s computer.

Which of the following ACLs, if implemented, will prevent further access ONLY to the unauthorized service and will not impact other services?

 
 
 
 

59. The new Chief Technology Officer (CTO) is seeking recommendations for network monitoring services for the local intranet. The CTO would like the capability to monitor all traffic to and from the gateway, as well as the capability to block certain content.

Which of the following recommendations would meet the needs of the organization?

 
 
 
 

Real CompTIA PenTest+ PT0-001 Exam Dumps
New CompTIA Linux+ XK0-004 Exam Dumps

Add a Comment

Your email address will not be published. Required fields are marked *