Updated CS0-001 CompTIA CySA+ Study Guide

Updated CS0-001 CompTIA CySA+ study guide is great for clearing CompTIA CySA+ Certification Exam. CompTIA Cybersecurity Analyst (CySA+) is an IT workforce certification that applies behavioral analytics to networks and devices to prevent, detect and combat cybersecurity threats. Updated CS0-001 study guide is based on the exam knowledge points. When come for the most updated CS0-001 CompTIA CySA+ study guide, you can get useful CS0-001 pdf and software to prepare well.

The current version of CS0-001 study guide is V12.02. Come and read CS0-001 free dumps questions first.

1. SIMULATION

The developers recently deployed new code to three web servers. A daily automated external device scan report shows server vulnerabilities that are failing items according to PCI DSS.

If the vulnerability is not valid, the analyst must take the proper steps to get the scan clean.

If the vulnerability is valid, the analyst must remediate the finding.

After reviewing the information provided in the network diagram, select the STEP 2 tab to complete the simulation by selecting the correct Validation Result and Remediation Action for each server listed using the drop-down options.

Instructions

STEP 1: Review the information provided in the network diagram.

STEP 2: Given the scenario, determine which remediation action is required to address the vulnerability.

If at any time you would like to bring back the initial state of the simulation, please select the Reset All button.

2. DRAG DROP

You suspect that multiple unrelated security events have occurred on several nodes on a corporate network. You must review all logs and correlate events when necessary to discover each security event by clicking on each node. Only select corrective actions if the logs shown a security event that needs remediation. Drag and drop the appropriate corrective actions to mitigate the specific security event occurring on each affected device.

Instructions:

The Web Server, Database Server, IDS, Development PC, Accounting PC and Marketing PC are clickable. Some actions may not be required and each actions can only be used once per node. The corrective action order is not important. If at any time you would like to bring back the initial state of the simulation, please select the Reset button. When you have completed the simulation, please select the Done button to submit. Once the simulation is submitted, please select the Next button to continue.

3. HOTSPOT

A security analyst suspects that a workstation may be beaconing to a command and control server. Inspect the logs from the company’s web proxy server and the firewall to determine the best course of action to take in order to neutralize the threat with minimum impact to the organization.

Instructions: Modify the firewall ACL, using the Firewall ACL form to mitigate the issue. If at any time you would like to bring back the initial state of the simulation, please select the Reset All button.

4. Which of the following BEST describes the offensive participants in a tabletop exercise?

 
 
 
 
 

5. After analyzing and correlating activity from multiple sensors, the security analyst has determined a group from a high-risk country is responsible for a sophisticated breach of the company network and continuous administration of targeted attacks for the past three months. Until now, the attacks went unnoticed. This is an example of:

 
 
 
 

6. A system administrator who was using an account with elevated privileges deleted a large amount of log files generated by a virtual hypervisor in order to free up disk space. These log files are needed by the security team to analyze the health of the virtual machines.

Which of the following compensating controls would help prevent this from reoccurring? (Select two.)

 
 
 
 
 

7. Which of the following best practices is used to identify areas in the network that may be vulnerable to penetration testing from known external sources?

 
 
 
 

8. An organization has recently recovered from an incident where a managed switch had been accessed and reconfigured without authorization by an insider. The incident response team is working on developing a lessons learned report with recommendations.

Which of the following recommendations will BEST prevent the same attack from occurring in the future?

 
 
 
 

9. A cybersecurity analyst is reviewing the current BYOD security posture. The users must be able to synchronize their calendars, email, and contacts to a smartphone or other personal device. The recommendation must provide the most flexibility to users.

Which of the following recommendations would meet both the mobile data protection efforts and the business requirements described in this scenario?

 
 
 
 

10. A security analyst received a compromised workstation. The workstation’s hard drive may contain evidence of criminal activities.

Which of the following is the FIRST thing the analyst must do to ensure the integrity of the hard drive while performing the analysis?

 
 
 
 

11. File integrity monitoring states the following files have been changed without a written request or approved change. The following change has been made:

chmod 777 CRv /usr

Which of the following may be occurring?

 
 
 
 

12. A security analyst has created an image of a drive from an incident.

Which of the following describes what the analyst should do NEXT?

 
 
 
 

13. A cybersecurity analyst is currently investigating a server outage. The analyst has discovered the following value was entered for the username: 0xbfff601a.

Which of the following attacks may be occurring?

 
 
 
 
 

14. External users are reporting that a web application is slow and frequently times out when attempting to submit information.

Which of the following software development best practices would have helped prevent this issue?

 
 
 
 

15. Which of the following describes the meaning of these results?

 
 
 
 

16. A cybersecurity analyst is conducting a security test to ensure that information regarding the web server is protected from disclosure.

The cybersecurity analyst requested an HTML file from the web server, and the response came back as follows:

Which of the following actions should be taken to remediate this security issue?

 
 
 
 

17. An analyst has initiated an assessment of an organization’s security posture. As a part of this review, the analyst would like to determine how much information about the organization is exposed externally.

Which of the following techniques would BEST help the analyst accomplish this goal? (Select two.)

 
 
 
 
 
 
 

18. A cybersecurity professional typed in a URL and discovered the admin panel for the e-commerce application is accessible over the open web with the default password.

Which of the following is the MOST secure solution to remediate this vulnerability?

 
 
 
 

19. An organization is requesting the development of a disaster recovery plan. The organization has grown and so has its infrastructure. Documentation, policies, and procedures do not exist.

Which of the following steps should be taken to assist in the development of the disaster recovery plan?

 
 
 
 

20. A company wants to update its acceptable use policy (AUP) to ensure it relates to the newly implemented password standard, which requires sponsored authentication of guest wireless devices.

Which of the following is MOST likely to be incorporated in the AUP?

 
 
 
 

21. An analyst was tasked with providing recommendations of technologies that are PKI X.509 compliant for a variety of secure functions.

Which of the following technologies meet the compatibility requirement? (Select three.)

 
 
 
 
 
 
 

22. After completing a vulnerability scan, the following output was noted:

Which of the following vulnerabilities has been identified?

 
 
 
 

23. A security analyst is adding input to the incident response communication plan. A company officer has suggested that if a data breach occurs, only affected parties should be notified to keep an incident from becoming a media headline.

Which of the following should the analyst recommend to the company officer?

 
 
 
 

24. A company has recently launched a new billing invoice website for a few key vendors. The cybersecurity analyst is receiving calls that the website is performing slowly and the pages sometimes time out. The analyst notices the website is receiving millions of requests, causing the service to become unavailable.

Which of the following can be implemented to maintain the availability of the website?

 
 
 
 
 

25. A cybersecurity analyst has received the laptop of a user who recently left the company.

The analyst types ‘history’ into the prompt, and sees this line of code in the latest bash history:

This concerns the analyst because this subnet should not be known to users within the company.

Which of the following describes what this code has done on the network?

 
 
 
 

26. A security audit revealed that port 389 has been used instead of 636 when connecting to LDAP for the authentication of users. The remediation recommended by the audit was to switch the port to 636 wherever technically possible.

Which of the following is the BEST response?

 
 
 
 

27. A security analyst is reviewing IDS logs and notices the following entry:

Which of the following attacks is occurring?

 
 
 
 

28. A company that is hiring a penetration tester wants to exclude social engineering from the list of authorized activities.

Which of the following documents should include these details?

 
 
 
 
 

29. A reverse engineer was analyzing malware found on a retailer’s network and found code extracting track data in memory.

Which of the following threats did the engineer MOST likely uncover?

 
 
 
 

30. Due to new regulations, a company has decided to institute an organizational vulnerability management program and assign the function to the security team.

Which of the following frameworks would BEST support the program? (Select two.)

 
 
 
 
 

31. A system administrator recently deployed and verified the installation of a critical patch issued by the company’s primary OS vendor. This patch was supposed to remedy a vulnerability that would allow an adversary to remotely execute code from over the network.

However, the administrator just ran a vulnerability assessment of networked systems, and each of them still reported having the same vulnerability.

Which of the following is the MOST likely explanation for this?

 
 
 
 

32. An incident response report indicates a virus was introduced through a remote host that was connected to corporate resources. A cybersecurity analyst has been asked for a recommendation to solve this issue.

Which of the following should be applied?

 
 
 
 

33. Review the following results:

Which of the following has occurred?

 
 
 
 

34. A security analyst is creating baseline system images to remediate vulnerabilities found in different operating systems. Each image needs to be scanned before it is deployed. The security analyst must ensure the configurations match industry standard benchmarks and the process can be repeated frequently.

Which of the following vulnerability options would BEST create the process requirements?

 
 
 
 

35. A cybersecurity analyst is retained by a firm for an open investigation. Upon arrival, the cybersecurity analyst reviews several security logs.

Which of the following combinations BEST describes the situation and recommendations to be made for this situation?

 
 
 
 

36. An analyst wants to use a command line tool to identify open ports and running services on a host along with the application that is associated with those services and port.

Which of the following should the analyst use?

 
 
 
 
 

37. In order to meet regulatory compliance objectives for the storage of PHI, vulnerability scans must be conducted on a continuous basis. The last completed scan of the network returned 5,682 possible vulnerabilities. The Chief Information Officer (CIO) would like to establish a remediation plan to resolve all known issues.

Which of the following is the BEST way to proceed?

 
 
 
 

38. An administrator has been investigating the way in which an actor had been exfiltrating confidential data from a web server to a foreign host. After a thorough forensic review, the administrator determined the server’s BIOS had been modified by rootkit installation.

After removing the rootkit and flashing the BIOS to a known good state, which of the following would BEST protect against future adversary access to the BIOS, in case another rootkit is installed?

 
 
 
 

39. A security analyst is reviewing the following log after enabling key-based authentication.

Given the above information, which of the following steps should be performed NEXT to secure the system?

 
 
 
 

40. A cybersecurity analyst has received a report that multiple systems are experiencing slowness as a result of a DDoS attack.

Which of the following would be the BEST action for the cybersecurity analyst to perform?

 
 
 
 

41. A security analyst has been asked to remediate a server vulnerability.

Once the analyst has located a patch for the vulnerability, which of the following should happen NEXT?

 
 
 
 

42. A software assurance lab is performing a dynamic assessment on an application by automatically generating and inputting different, random data sets to attempt to cause an error/failure condition.

Which of the following software assessment capabilities is the lab performing AND during which phase of the SDLC should this occur? (Select two.)

 
 
 
 
 
 

43. Law enforcement has contacted a corporation’s legal counsel because correlated data from a breach shows the organization as the common denominator from all indicators of compromise. An employee overhears the conversation between legal counsel and law enforcement, and then posts a comment about it on social media. The media then starts contacting other employees about the breach.

Which of the following steps should be taken to prevent further disclosure of information about the breach?

 
 
 
 

44. A recent vulnerability scan found four vulnerabilities on an organization’s public Internet-facing IP addresses.

Prioritizing in order to reduce the risk of a breach to the organization, which of the following should be remediated FIRST?

 
 
 
 

45. A security professional is analyzing the results of a network utilization report.

The report includes the following information:

Which of the following servers needs further investigation?

 
 
 
 
 

46. A cybersecurity analyst has several SIEM event logs to review for possible APT activity. The analyst was given several items that include lists of indicators for both IP addresses and domains.

Which of the following actions is the BEST approach for the analyst to perform?

 
 
 
 

47. A system administrator has reviewed the following output:

Which of the following can a system administrator infer from the above output?

 
 
 
 

48. An analyst has received unusual alerts on the SIEM dashboard. The analyst wants to get payloads that the hackers are sending toward the target systems without impacting the business operation.

Which of the following should the analyst implement?

 
 
 
 

49. An analyst finds that unpatched servers have undetected vulnerabilities because the vulnerability scanner does not have the latest set of signatures. Management directed the security team to have personnel update the scanners with the latest signatures at least 24 hours before conducting any scans, but the outcome is unchanged.

Which of the following is the BEST logical control to address the failure?

 
 
 
 

50. A cybersecurity analyst has received an alert that well-known “call home” messages are continuously observed by network sensors at the network boundary. The proxy firewall successfully drops the messages.

After determining the alert was a true positive, which of the following represents the MOST likely cause?

 
 
 
 

51. Which of the following items represents a document that includes detailed information on when an incident was detected, how impactful the incident was, and how it was remediated, in addition to incident response effectiveness and any identified gaps needing improvement?

 
 
 
 

52. After scanning the main company’s website with the OWASP ZAP tool, a cybersecurity analyst is reviewing the following warning:

The analyst reviews a snippet of the offending code:

Which of the following is the BEST course of action based on the above warning and code snippet?

 
 
 
 

53. An alert has been distributed throughout the information security community regarding a critical Apache vulnerability.

Which of the following courses of action would ONLY identify the known vulnerability?

 
 
 
 

54. Which of the following commands would a security analyst use to make a copy of an image for forensics use?

 
 
 
 

55. As part of an upcoming engagement for a client, an analyst is configuring a penetration testing application to ensure the scan complies with information defined in the SOW.

Which of the following types of information should be considered based on information traditionally found in the SOW? (Select two.)

 
 
 
 
 
 

56. An HR employee began having issues with a device becoming unresponsive after attempting to open an email attachment. When informed, the security analyst became suspicious of the situation, even though there was not any unusual behavior on the IDS or any alerts from the antivirus software.

Which of the following BEST describes the type of threat in this situation?

 
 
 
 

57. An organization wants to remediate vulnerabilities associated with its web servers. An initial vulnerability scan has been performed, and analysts are reviewing the results. Before starting any remediation, the analysts want to remove false positives to avoid spending time on issues that are not actual vulnerabilities.

Which of the following would be an indicator of a likely false positive?

 
 
 
 

58. Company A permits visiting business partners from Company B to utilize Ethernet ports available in Company A’s conference rooms. This access is provided to allow partners the ability to establish VPNs back to Company B’s network. The security architect for Company A wants to ensure partners from Company B are able to gain direct Internet access from available ports only, while Company A employees can gain access to the Company A internal network from those same ports.

Which of the following can be employed to allow this?

 
 
 
 
 

59. After reviewing the following packet, a cybersecurity analyst has discovered an unauthorized service is running on a company’s computer.

Which of the following ACLs, if implemented, will prevent further access ONLY to the unauthorized service and will not impact other services?

 
 
 
 

60. The new Chief Technology Officer (CTO) is seeking recommendations for network monitoring services for the local intranet. The CTO would like the capability to monitor all traffic to and from the gateway, as well as the capability to block certain content.

Which of the following recommendations would meet the needs of the organization?

 
 
 
 

61. While a threat intelligence analyst was researching an indicator of compromise on a search engine, the web proxy generated an alert regarding the same indicator. The threat intelligence analyst states that related sites were not visited but were searched for in a search engine.

Which of the following MOST likely happened in this situation?

 
 
 
 

62. Which of the following remediation strategies are MOST effective in reducing the risk of a network-based compromise of embedded ICS? (Select two.)

 
 
 
 
 

63. An analyst is observing unusual network traffic from a workstation. The workstation is communicating with a known malicious site over an encrypted tunnel. A full antivirus scan with an updated antivirus signature file does not show any sign of infection.

Which of the following has occurred on the workstation?

 
 
 
 

64. A university wants to increase the security posture of its network by implementing vulnerability scans of both centrally managed and student/employee laptops. The solution should be able to scale, provide minimum false positives and high accuracy of results, and be centrally managed through an enterprise console.

Which of the following scanning topologies is BEST suited for this environment?

 
 
 
 

65. A cybersecurity analyst is completing an organization’s vulnerability report and wants it to reflect assets accurately.

Which of the following items should be in the report?

 
 
 
 
 

66. A threat intelligence feed has posted an alert stating there is a critical vulnerability in the kernel. Unfortunately, the company’s asset inventory is not current.

Which of the following techniques would a cybersecurity analyst perform to find all affected servers within an organization?

 
 
 
 

67. A cybersecurity analyst traced the source of an attack to compromised user credentials. Log analysis revealed that the attacker successfully authenticated from an unauthorized foreign country. Management asked the security analyst to research and implement a solution to help mitigate attacks based on compromised passwords.

Which of the following should the analyst implement?

 
 
 
 

68. A technician is running an intensive vulnerability scan to detect which ports are open to exploit. During the scan, several network services are disabled and production is affected.

Which of the following sources would be used to evaluate which network service was interrupted?

 
 
 
 

69. A software patch has been released to remove vulnerabilities from company’s software. A security analyst has been tasked with testing the software to ensure the vulnerabilities have been remediated and the application is still functioning properly.

Which of the following tests should be performed NEXT?

 
 
 
 

70. During a routine review of firewall logs, an analyst identified that an IP address from the organization’s server subnet had been connecting during nighttime hours to a foreign IP address, and had been sending between 150 and 500 megabytes of data each time. This had been going on for approximately one week, and the affected server was taken offline for forensic review.

Which of the following is MOST likely to drive up the incident’s impact assessment?

 
 
 
 
 

71. A security analyst is performing a forensic analysis on a machine that was the subject of some historic SIEM alerts. The analyst noticed some network connections utilizing SSL on non-common ports, copies of svchost.exe and cmd.exe in %TEMP% folder, and RDP files that had connected to external IPs.

Which of the following threats has the security analyst uncovered?

 
 
 
 

72. A threat intelligence analyst who works for a technology firm received this report from a vendor.

“There has been an intellectual property theft campaign executed against organizations in the technology industry. Indicators for this activity are unique to each intrusion. The information that appears to be targeted is R&D data. The data exfiltration appears to occur over months via uniform TTPs. Please execute a defensive operation regarding this attack vector.”

Which of the following combinations suggests how the threat should MOST likely be classified and the type of analysis that would be MOST helpful in protecting against this activity?

 
 
 
 

73. The help desk informed a security analyst of a trend that is beginning to develop regarding a suspicious email that has been reported by multiple users.

The analyst has determined the email includes an attachment named invoice.zip that contains the following files:

– Locky.js

– xerty.ini

– xerty.lib

Further analysis indicates that when the .zip file is opened, it is installing a new version of ransomware on the devices.

Which of the following should be done FIRST to prevent data on the company NAS from being encrypted by infected devices?

 
 
 
 

74. After running a packet analyzer on the network, a security analyst has noticed the following output:

Which of the following is occurring?

 
 
 
 

75. A network technician is concerned that an attacker is attempting to penetrate the network, and wants to set a rule on the firewall to prevent the attacker from learning which IP addresses are valid on the network.

Which of the following protocols needs to be denied?

 
 
 
 

76. When network administrators observe an increased amount of web traffic without an increased number of financial transactions, the company is MOST likely experiencing which of the following attacks?

 
 
 
 

77. A database administrator contacts a security administrator to request firewall changes for a connection to a new internal application. The security administrator notices that the new application uses a port typically monopolized by a virus. The security administrator denies the request and suggests a new port or service be used to complete the application’s task.

Which of the following is the security administrator practicing in this example?

 
 
 
 

78. A network administrator is attempting to troubleshoot an issue regarding certificates on a secure website.

During the troubleshooting process, the network administrator notices that the web gateway proxy on the local network has signed all of the certificates on the local machine.

Which of the following describes the type of attack the proxy has been legitimately programmed to perform?

 
 
 
 

79. A company discovers an unauthorized device accessing network resources through one of many network drops in a common area used by visitors. The company decides that it wants to quickly prevent unauthorized devices from accessing the network but policy prevents the company from making changes on every connecting client.

Which of the following should the company implement?

 
 
 
 

80. Which of the following is a control that allows a mobile application to access and manipulate information which should only be available by another application on the same mobile device (e.g. a music application posting the name of the current song playing on the device on a social media site)?

 
 
 
 

81. Using a heuristic system to detect an anomaly in a computer’s baseline, a system administrator was able to detect an attack even though the company signature based IDS and antivirus did not detect it. Further analysis revealed that the attacker had downloaded an executable file onto the company PC from the USB port, and executed it to trigger a privilege escalation flaw.

Which of the following attacks has MOST likely occurred?

 
 
 
 

82. Datacenter access is controlled with proximity badges that record all entries and exits from the datacenter. The access records are used to identify which staff members accessed the data center in the event of equipment theft.

Which of the following MUST be prevented in order for this policy to be effective?

 
 
 
 

83. A technician receives a report that a user’s workstation is experiencing no network connectivity. The technician investigates and notices the patch cable running the back of the user’s VoIP phone is routed directly under the rolling chair and has been smashed flat over time.

Which of the following is the most likely cause of this issue?

 
 
 
 

84. A project lead is reviewing the statement of work for an upcoming project that is focused on identifying potential weaknesses in the organization’s internal and external network infrastructure. As part of the project, a team of external contractors will attempt to employ various attacks against the organization. The statement of work specifically addresses the utilization of an automated tool to probe network resources in an attempt to develop logical diagrams indication weaknesses in the infrastructure.

The scope of activity as described in the statement of work is an example of:

 
 
 
 
 

85. A technician recently fixed a computer with several viruses and spyware programs on it and notices the Internet settings were set to redirect all traffic through an unknown proxy.

This type of attack is known as which of the following?

 
 
 
 

86. An application development company released a new version of its software to the public. A few days after the release, the company is notified by end users that the application is notably slower, and older security bugs have reappeared in the new release. The development team has decided to include the security analyst during their next development cycle to help address the reported issues.

Which of the following should the security analyst focus on to remedy the existing reported problems?

 
 
 
 

87. A security administrator determines several months after the first instance that a local privileged user has been routinely logging into a server interactively as “root” and browsing the Internet. The administrator determines this by performing an annual review of the security logs on that server.

For which of the following security architecture areas should the administrator recommend review and modification? (Select TWO).

 
 
 
 
 
 

88. Which of the following principles describes how a security analyst should communicate during an incident?

 
 
 
 

89. Management is concerned with administrator access from outside the network to a key server in the company. Specifically, firewall rules allow access to the server from anywhere in the company.

Which of the following would be an effective solution?

 
 
 
 

90. Which of the following actions should occur to address any open issues while closing an incident involving various departments within the network?

 
 
 
 

91. A security analyst has determined that the user interface on an embedded device is vulnerable to common SQL injections. The device is unable to be replaced, and the software cannot be upgraded.

Which of the following should the security analyst recommend to add additional security to this device?

 
 
 
 

92. A security analyst is performing a review of Active Directory and discovers two new user accounts in the accounting department. Neither of the users has elevated permissions, but accounts in the group are given access to the company’s sensitive financial management application by default.

Which of the following is the BEST course of action?

 
 
 
 
 

93. Several users have reported that when attempting to save documents in team folders, the following message is received:

The File Cannot Be Copied or Moved C Service Unavailable.

Upon further investigation, it is found that the syslog server is not obtaining log events from the file server to which the users are attempting to copy files.

Which of the following is the MOST likely scenario causing these issues?

 
 
 
 

94. A computer has been infected with a virus and is sending out a beacon to command and control server through an unknown service.

Which of the following should a security technician implement to drop the traffic going to the command and control server and still be able to identify the infected host through firewall logs?

 
 
 
 

95. Which of the following is MOST effective for correlation analysis by log for threat management?

 
 
 
 

96. A cybersecurity analyst has been asked to follow a corporate process that will be used to manage vulnerabilities for an organization. The analyst notices the policy has not been updated in three years.

Which of the following should the analyst check to ensure the policy is still accurate?

 
 
 
 

97. Creating a lessons learned report following an incident will help an analyst to communicate which of the following information? (Select TWO)

 
 
 
 
 

98. Which of the following policies BEST explains the purpose of a data ownership policy?

 
 
 
 

99. A web application has a newly discovered vulnerability in the authentication method used to validate known company users. The user ID of Admin with a password of “password” grants elevated access to the application over the Internet.

Which of the following is the BEST method to discover the vulnerability before a production deployment?

 
 
 
 

100. Which of the following represent the reasoning behind careful selection of the timelines and time-of-day boundaries for an authorized penetration test? (Select TWO).

 
 
 
 
 

CompTIA A+ Core Series 220-1001 Exam Dumps
Updated CompTIA Cloud Essentials CLO-001 Study Guide

Add a Comment

Your email address will not be published. Required fields are marked *