ExamGecko
Home Home / CompTIA / CS0-003

CompTIA CS0-003 Practice Test - Questions Answers, Page 15

Question list
Search
Search

List of questions

Search

Related questions











An analyst wants to ensure that users only leverage web-based software that has been pre-approved by the organization. Which of the following should be deployed?

A.
Blocklisting
A.
Blocklisting
Answers
B.
Allowlisting
B.
Allowlisting
Answers
C.
Graylisting
C.
Graylisting
Answers
D.
Webhooks
D.
Webhooks
Answers
Suggested answer: B

Explanation:

The correct answer is B. Allowlisting.

Allowlisting is a technique that allows only pre-approved web-based software to run on a system or network, while blocking all other software. Allowlisting can help prevent unauthorized or malicious software from compromising the security of an organization. Allowlisting can be implemented using various methods, such as application control, browser extensions, firewall rules, or proxy servers12.

The other options are not the best techniques to ensure that users only leverage web-based software that has been pre-approved by the organization. Blocklisting (A) is a technique that blocks specific web-based software from running on a system or network, while allowing all other software.

Blocklisting can be ineffective or inefficient, as it requires constant updates and may not catch all malicious software. Graylisting © is a technique that temporarily rejects or delays incoming messages from unknown or suspicious sources, until they are verified as legitimate. Graylisting is mainly used for email filtering, not for web-based software control. Webhooks (D) are a technique that allows web-based software to send or receive data from other web-based software in real time, based on certain events or triggers. Webhooks are not related to web-based software control, but rather to web-based software integration.

Which of the following best describes the goal of a disaster recovery exercise as preparation for possible incidents?

A.
TO provide metrics and test continuity controls
A.
TO provide metrics and test continuity controls
Answers
B.
To verify the roles of the incident response team
B.
To verify the roles of the incident response team
Answers
C.
To provide recommendations for handling vulnerabilities
C.
To provide recommendations for handling vulnerabilities
Answers
D.
To perform tests against implemented security controls
D.
To perform tests against implemented security controls
Answers
Suggested answer: A

Explanation:

The correct answer is A. To provide metrics and test continuity controls.

A disaster recovery exercise is a simulation or a test of the disaster recovery plan, which is a set of procedures and resources that are used to restore the normal operations of an organization after a disaster or a major incident. The goal of a disaster recovery exercise is to provide metrics and test continuity controls, which are the measures that ensure the availability and resilience of the critical systems and processes of an organization. A disaster recovery exercise can help evaluate the effectiveness, efficiency, and readiness of the disaster recovery plan, as well as identify and address any gaps or issues .

The other options are not the best descriptions of the goal of a disaster recovery exercise. Verifying the roles of the incident response team (B) is a goal of an incident response exercise, which is a simulation or a test of the incident response plan, which is a set of procedures and roles that are used to detect, contain, analyze, and remediate an incident. Providing recommendations for handling vulnerabilities © is a goal of a vulnerability assessment, which is a process of identifying and prioritizing the weaknesses and risks in an organization’s systems or network. Performing tests against implemented security controls (D) is a goal of a penetration test, which is an authorized and simulated attack on an organization’s systems or network to evaluate their security posture and identify any vulnerabilities or misconfigurations.

A security analyst is reviewing the findings of the latest vulnerability report for a company's web application. The web application accepts files for a Bash script to be processed if the files match a given hash. The analyst is able to submit files to the system due to a hash collision. Which of the following should the analyst suggest to mitigate the vulnerability with the fewest changes to the current script and infrastructure?

A.
Deploy a WAF to the front of the application.
A.
Deploy a WAF to the front of the application.
Answers
B.
Replace the current MD5 with SHA-256.
B.
Replace the current MD5 with SHA-256.
Answers
C.
Deploy an antivirus application on the hosting system.
C.
Deploy an antivirus application on the hosting system.
Answers
D.
Replace the MD5 with digital signatures.
D.
Replace the MD5 with digital signatures.
Answers
Suggested answer: B

Explanation:

The correct answer is B. Replace the current MD5 with SHA-256.

The vulnerability that the security analyst is able to exploit is a hash collision, which is a situation where two different files produce the same hash value. Hash collisions can allow an attacker to bypass the integrity or authentication checks that rely on hash values, and submit malicious files to the system. The web application uses MD5, which is a hashing algorithm that is known to be vulnerable to hash collisions. Therefore, the analyst should suggest replacing the current MD5 with SHA-256, which is a more secure and collision-resistant hashing algorithm.

The other options are not the best suggestions to mitigate the vulnerability with the fewest changes to the current script and infrastructure. Deploying a WAF (web application firewall) to the front of the application (A) may help protect the web application from some common attacks, but it may not prevent hash collisions or detect malicious files. Deploying an antivirus application on the hosting system © may help scan and remove malicious files from the system, but it may not prevent hash collisions or block malicious files from being submitted. Replacing the MD5 with digital signatures (D) may help verify the authenticity and integrity of the files, but it may require significant changes to

the current script and infrastructure, as digital signatures involve public-key cryptography and certificate authorities.

A Chief Information Security Officer wants to map all the attack vectors that the company faces each day. Which of the following recommendations should the company align their security controls around?

A.
OSSTMM
A.
OSSTMM
Answers
B.
Diamond Model Of Intrusion Analysis
B.
Diamond Model Of Intrusion Analysis
Answers
C.
OWASP
C.
OWASP
Answers
D.
MITRE ATT&CK
D.
MITRE ATT&CK
Answers
Suggested answer: D

Explanation:

The correct answer is D. MITRE ATT&CK.

MITRE ATT&CK is a framework that maps the tactics, techniques, and procedures (TTPs) of various threat actors and groups, based on real-world observations and data. MITRE ATT&CK can help a Chief

Information Security Officer (CISO) to map all the attack vectors that the company faces each day, as well as to align their security controls around the most relevant and prevalent threats. MITRE

ATT&CK can also help the CISO to assess the effectiveness and maturity of their security posture, as well as to identify and prioritize the gaps and improvements .

The other options are not the best recommendations for mapping all the attack vectors that the company faces each day. OSSTMM (Open Source Security Testing Methodology Manual) (A) is a methodology that provides guidelines and best practices for conducting security testing and auditing, but it does not map the TTPs of threat actors or groups. Diamond Model of Intrusion Analysis (B) is a model that analyzes the relationships and interactions between four elements of an intrusion:

adversary, capability, infrastructure, and victim. The Diamond Model can help understand the

characteristics and context of an intrusion, but it does not map the TTPs of threat actors or groups.

OWASP (Open Web Application Security Project) © is a project that provides resources and tools for improving the security of web applications, but it does not map the TTPs of threat actors or groups.


A company's security team is updating a section of the reporting policy that pertains to inappropriate use of resources (e.g., an employee who installs cryptominers on workstations in the office). Besides the security team, which of the following groups should the issue be escalated to first in order to comply with industry best practices?

A.
Help desk
A.
Help desk
Answers
B.
Law enforcement
B.
Law enforcement
Answers
C.
Legal department
C.
Legal department
Answers
D.
Board member
D.
Board member
Answers
Suggested answer: C

Explanation:

The correct answer is C. Legal department.

According to the CompTIA Cybersecurity Analyst (CySA+) certification exam objectives, one of the tasks for a security analyst is to “report and escalate security incidents to appropriate stakeholders and authorities” 1. This includes reporting any inappropriate use of resources, such as installing cryptominers on workstations, which may violate the company’s policies and cause financial and reputational damage. The legal department is the most appropriate group to escalate this issue to first, as they can advise on the legal implications and actions that can be taken against the employee.

The legal department can also coordinate with other groups, such as law enforcement, help desk, or board members, as needed. The other options are not the best choices to escalate the issue to first, as they may not have the authority or expertise to handle the situation properly.

Which of the following best describes the reporting metric that should be utilized when measuring the degree to which a system, application, or user base is affected by an uptime availability outage?

A.
Timeline
A.
Timeline
Answers
B.
Evidence
B.
Evidence
Answers
C.
Impact
C.
Impact
Answers
D.
Scope
D.
Scope
Answers
Suggested answer: C

Explanation:

The correct answer is C. Impact.

The impact metric is the best way to measure the degree to which a system, application, or user base is affected by an uptime availability outage. The impact metric quantifies the consequences of the outage in terms of lost revenue, productivity, reputation, customer satisfaction, or other relevant factors. The impact metric can help prioritize the recovery efforts and justify the resources needed to restore the service1.

The other options are not the best ways to measure the degree to which a system, application, or user base is affected by an uptime availability outage. The timeline metric (A) measures the duration and frequency of the outage, but not its effects. The evidence metric (B) measures the sources and types of data that can be used to investigate and analyze the outage, but not its effects. The scope metric (D) measures the extent and severity of the outage, but not its effects.

An organization enabled a SIEM rule to send an alert to a security analyst distribution list when ten failed logins occur within one minute. However, the control was unable to detect an attack with nine failed logins. Which of the following best represents what occurred?

A.
False positive
A.
False positive
Answers
B.
True negative
B.
True negative
Answers
C.
False negative
C.
False negative
Answers
D.
True positive
D.
True positive
Answers
Suggested answer: C

Explanation:

The correct answer is C. False negative.

A false negative is a situation where an attack or a threat is not detected by a security control, even though it should have been. In this case, the SIEM rule was unable to detect an attack with nine failed logins, which is below the threshold of ten failed logins that triggers an alert. This means that the SIEM rule missed a potential attack and failed to alert the security analysts, resulting in a false negative.

A false positive is a situation where a benign or normal activity is detected as an attack or a threat by a security control, even though it is not. A true negative is a situation where a benign or normal activity is not detected as an attack or a threat by a security control, as expected. A true positive is a situation where an attack or a threat is detected by a security control, as expected. These are not the correct answers for this question.

A cybersecurity team has witnessed numerous vulnerability events recently that have affected operating systems. The team decides to implement host-based IPS, firewalls, and two-factor authentication. Which of the following does this most likely describe?

A.
System hardening
A.
System hardening
Answers
B.
Hybrid network architecture
B.
Hybrid network architecture
Answers
C.
Continuous authorization
C.
Continuous authorization
Answers
D.
Secure access service edge
D.
Secure access service edge
Answers
Suggested answer: A

Explanation:

The correct answer is A. System hardening.

System hardening is the process of securing a system by reducing its attack surface, applying patches and updates, configuring security settings, and implementing security controls. System hardening can help prevent or mitigate vulnerability events that may affect operating systems. Host-based IPS, firewalls, and two-factor authentication are examples of security controls that can be applied to harden a system1.

The other options are not the best descriptions of the scenario. A hybrid network architecture (B) is a network design that combines on-premises and cloud-based resources, which may or may not involve system hardening. Continuous authorization © is a security approach that monitors and validates the security posture of a system on an ongoing basis, which is different from system hardening. Secure access service edge (D) is a network architecture that delivers cloud-based security services to remote users and devices, which is also different from system hardening.

Which of the following best describes the key elements of a successful information security program?

A.
Business impact analysis, asset and change management, and security communication plan
A.
Business impact analysis, asset and change management, and security communication plan
Answers
B.
Security policy implementation, assignment of roles and responsibilities, and information asset classification
B.
Security policy implementation, assignment of roles and responsibilities, and information asset classification
Answers
C.
Disaster recovery and business continuity planning, and the definition of access control requirements and human resource policies
C.
Disaster recovery and business continuity planning, and the definition of access control requirements and human resource policies
Answers
D.
Senior management organizational structure, message distribution standards, and procedures for the operation of security management systems
D.
Senior management organizational structure, message distribution standards, and procedures for the operation of security management systems
Answers
Suggested answer: B

Explanation:

A successful information security program consists of several key elements that align with the organization’s goals and objectives, and address the risks and threats to its information assets.

Security policy implementation: This is the process of developing, documenting, and enforcing the rules and standards that govern the security of the organization’s information assets. Security policies define the scope, objectives, roles, and responsibilities of the security program, as well as the acceptable use, access control, incident response, and compliance requirements for the information assets.

Assignment of roles and responsibilities: This is the process of identifying and assigning the specific tasks and duties related to the security program to the appropriate individuals or groups within the organization. Roles and responsibilities define who is accountable, responsible, consulted, and informed for each security activity, such as risk assessment, vulnerability management, threat detection, incident response, auditing, and reporting.

Information asset classification: This is the process of categorizing the information assets based on their value, sensitivity, and criticality to the organization. Information asset classification helps to determine the appropriate level of protection and controls for each asset, as well as the impact and likelihood of a security breach or loss. Information asset classification also facilitates the prioritization of security resources and efforts based on the risk level of each asset.

An organization conducted a web application vulnerability assessment against the corporate website, and the following output was observed:

Which of the following tuning recommendations should the security analyst share?

A.
Set an Http Only flag to force communication by HTTPS.
A.
Set an Http Only flag to force communication by HTTPS.
Answers
B.
Block requests without an X-Frame-Options header.
B.
Block requests without an X-Frame-Options header.
Answers
C.
Configure an Access-Control-Allow-Origin header to authorized domains.
C.
Configure an Access-Control-Allow-Origin header to authorized domains.
Answers
D.
Disable the cross-origin resource sharing header.
D.
Disable the cross-origin resource sharing header.
Answers
Suggested answer: C

Explanation:

The output shows that the web application has a cross-origin resource sharing (CORS) header that allows any origin to access its resources. This is a security misconfiguration that could allow malicious websites to make requests to the web application on behalf of the user and access sensitive data or perform unauthorized actions. The tuning recommendation is to configure the Access-Control-AllowOrigin header to only allow authorized domains that need to access the web application’s resources.

This would prevent unauthorized cross-origin requests and reduce the risk of cross-site request forgery (CSRF) attacks.

Reference: OWASP Top Ten | OWASP Foundation

Total 368 questions
Go to page: of 37