ExamGecko
Home Home / CompTIA / CS0-003

CompTIA CS0-003 Practice Test - Questions Answers, Page 29

Question list
Search
Search

List of questions

Search

Related questions











An organization's email account was compromised by a bad actor. Given the following Information:

Which of the following is the length of time the team took to detect the threat?

A.
25 minutes
A.
25 minutes
Answers
B.
40 minutes
B.
40 minutes
Answers
C.
45 minutes
C.
45 minutes
Answers
D.
2 hours
D.
2 hours
Answers
Suggested answer: B

Explanation:

The threat was detected from the time the emails were sent at 8:30 a.m. to when the recipients started alerting the organization's help desk about the email at 8:45 a.m., taking a total of 15 minutes. The detection time is the time elapsed between the occurrence of an incident and its discovery by the security team . The other options are either too short or too long based on the given information.

Reference: : Detection Time : Incident Response Metrics: Mean Time to Detect and Mean Time to Respond

A laptop that is company owned and managed is suspected to have malware. The company implemented centralized security logging. Which of the following log sources will confirm the malware infection?

A.
XDR logs
A.
XDR logs
Answers
B.
Firewall logs
B.
Firewall logs
Answers
C.
IDS logs
C.
IDS logs
Answers
D.
MFA logs
D.
MFA logs
Answers
Suggested answer: A

Explanation:

XDR logs will confirm the malware infection because XDR is a system that collects and analyzes data from multiple sources, such as endpoints, networks, cloud applications, and email security, to detect and respond to advanced threats12. XDR can provide a comprehensive view of the attack chain and the context of the malware infection. Firewall logs, IDS logs, and MFA logs are not sufficient to confirm the malware infection, as they only provide partial or indirect information about the network traffic, intrusion attempts, or user authentication.

Reference: Cybersecurity Analyst+ - CompTIA, XDR: definition and benefits for MSPs| WatchGuard Blog, Extended detection and response - Wikipedia

During a scan of a web server in the perimeter network, a vulnerability was identified that could be exploited over port 3389. The web server is protected by a WAF. Which of the following best represents the change to overall risk associated with this vulnerability?

A.
The risk would not change because network firewalls are in use.
A.
The risk would not change because network firewalls are in use.
Answers
B.
The risk would decrease because RDP is blocked by the firewall.
B.
The risk would decrease because RDP is blocked by the firewall.
Answers
C.
The risk would decrease because a web application firewall is in place.
C.
The risk would decrease because a web application firewall is in place.
Answers
D.
The risk would increase because the host is external facing.
D.
The risk would increase because the host is external facing.
Answers
Suggested answer: B

Explanation:

Port 3389 is commonly used by Remote Desktop Protocol (RDP), which is a service that allows remote access to a system. A vulnerability on this port could allow an attacker to compromise the web server or use it as a pivot point to access other systems. However, if the firewall blocks this port, the risk of exploitation is reduced.

Several vulnerability scan reports have indicated runtime errors as the code is executing. The dashboard that lists the errors has a command-line interface for developers to check for vulnerabilities. Which of the following will enable a developer to correct this issue? (Select two).

A.
Performing dynamic application security testing
A.
Performing dynamic application security testing
Answers
B.
Reviewing the code
B.
Reviewing the code
Answers
C.
Fuzzing the application
C.
Fuzzing the application
Answers
D.
Debugging the code
D.
Debugging the code
Answers
E.
Implementing a coding standard
E.
Implementing a coding standard
Answers
F.
Implementing IDS
F.
Implementing IDS
Answers
Suggested answer: B, D

Explanation:

Reviewing the code and debugging the code are two methods that can help a developer identify and fix runtime errors in the code. Reviewing the code involves checking the syntax, logic, and structure of the code for any errors or inconsistencies. Debugging the code involves running the code in a controlled environment and using tools such as breakpoints, watches, and logs to monitor the execution and find the source of errors. Both methods can help improve the quality and security of the code.

During normal security monitoring activities, the following activity was observed:

cd C:\Users\Documents\HR\Employees

takeown/f .*

SUCCESS:

Which of the following best describes the potentially malicious activity observed?

A.
Registry changes or anomalies
A.
Registry changes or anomalies
Answers
B.
Data exfiltration
B.
Data exfiltration
Answers
C.
Unauthorized privileges
C.
Unauthorized privileges
Answers
D.
File configuration changes
D.
File configuration changes
Answers
Suggested answer: C

Explanation:

The takeown command is used to take ownership of a file or folder that previously was denied access to the current user or group12. The activity observed indicates that someone has taken ownership of all files and folders under the C:\Users\Documents\HR\Employees directory, which may contain sensitive or confidential information. This could be a sign of unauthorized privileges, as the user or group may not have the legitimate right or need to access those files or folders. Taking ownership of files or folders could also enable the user or group to modify or delete them, which could affect the integrity or availability of the data.

An organization has established a formal change management process after experiencing several critical system failures over the past year. Which of the following are key factors that the change management process will include in order to reduce the impact of system failures? (Select two).

A.
Ensure users the document system recovery plan prior to deployment.
A.
Ensure users the document system recovery plan prior to deployment.
Answers
B.
Perform a full system-level backup following the change.
B.
Perform a full system-level backup following the change.
Answers
C.
Leverage an audit tool to identify changes that are being made.
C.
Leverage an audit tool to identify changes that are being made.
Answers
D.
Identify assets with dependence that could be impacted by the change.
D.
Identify assets with dependence that could be impacted by the change.
Answers
E.
Require diagrams to be completed for all critical systems.
E.
Require diagrams to be completed for all critical systems.
Answers
F.
Ensure that all assets are properly listed in the inventory management system.
F.
Ensure that all assets are properly listed in the inventory management system.
Answers
Suggested answer: D, F

Explanation:

The correct answers for key factors in the change management process to reduce the impact of system failures are:

D) Identify assets with dependence that could be impacted by the change.

F) Ensure that all assets are properly listed in the inventory management system.

D) Identify assets with dependence that could be impacted by the change: This is crucial in change management because understanding the interdependencies among assets can help anticipate and mitigate the potential cascading effects of a change. By identifying these dependencies, the organization can plan more effectively for changes and minimize the risk of unintended consequences that could lead to system failures.

F) Ensure that all assets are properly listed in the inventory management system: Maintaining an accurate and comprehensive inventory of assets is fundamental in change management. Knowing exactly what assets the organization possesses and their characteristics allows for better planning and impact analysis when changes are made. This ensures that no critical component is overlooked during the change process, reducing the risk of failures due to incomplete information.

Other Options:

A) Ensure users document system recovery plan prior to deployment: While documenting a system recovery plan is important, it's more related to disaster recovery and business continuity planning than directly reducing the impact of system failures due to changes.

B) Perform a full system-level backup following the change: While backups are essential, they are generally a reactive measure to recover from a failure, rather than a proactive measure to reduce the impact of system failures in the first place.

C) Leverage an audit tool to identify changes that are being made: While using an audit tool is helpful for tracking changes and ensuring compliance, it is not directly linked to reducing the impact of system failures due to changes.

E) Require diagrams to be completed for all critical systems: While having diagrams of critical systems is useful for understanding and managing them, it is not a direct method for reducing the impact of system failures due to changes. Diagrams are more about documentation and understanding rather than proactive change management.

An analyst reviews a recent government alert on new zero-day threats and finds the following CVE metrics for the most critical of the vulnerabilities:

CVSS: 3.1/AV:N/AC: L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:W/RC:R

Which of the following represents the exploit code maturity of this critical vulnerability?

A.
E:U
A.
E:U
Answers
B.
S:C
B.
S:C
Answers
C.
RC:R
C.
RC:R
Answers
D.
AV:N
D.
AV:N
Answers
E.
AC:L
E.
AC:L
Answers
Suggested answer: A

Explanation:

The exploit code maturity of a vulnerability is indicated by theEmetric in the CVSS temporal score.The value ofUmeans that no exploit code is available or unknown1.The other options are not related to the exploit code maturity, but to other aspects of the vulnerability, such as attack vector, scope, availability, and complexity1.

An organization's threat intelligence team notes a recent trend in adversary privilege escalation procedures. Multiple threat groups have been observed utilizing native Windows tools to bypass system controls and execute commands with privileged credentials. Which of the following controls would be most effective to reduce the rate of success of such attempts?

A.
Disable administrative accounts for any operations.
A.
Disable administrative accounts for any operations.
Answers
B.
Implement MFA requirements for all internal resources.
B.
Implement MFA requirements for all internal resources.
Answers
C.
Harden systems by disabling or removing unnecessary services.
C.
Harden systems by disabling or removing unnecessary services.
Answers
D.
Implement controls to block execution of untrusted applications.
D.
Implement controls to block execution of untrusted applications.
Answers
Suggested answer: D

Explanation:

Implementing controls to block execution of untrusted applications can prevent privilege escalation attacks that leverage native Windows tools, such as PowerShell, WMIC, or Rundll32. These tools can be used by attackers to run malicious code or commands with elevated privileges, bypassing system security policies and controls. By restricting the execution of untrusted applications, organizations can reduce the attack surface and limit the potential damage of privilege escalation attacks.

Which of the following is a commonly used four-component framework to communicate threat actor behavior?

A.
STRIDE
A.
STRIDE
Answers
B.
Diamond Model of Intrusion Analysis
B.
Diamond Model of Intrusion Analysis
Answers
C.
Cyber Kill Chain
C.
Cyber Kill Chain
Answers
D.
MITRE ATT&CK
D.
MITRE ATT&CK
Answers
Suggested answer: B

Explanation:

The Diamond Model of Intrusion Analysis is a framework that describes the relationship between four components of a cyberattack: adversary, capability, infrastructure, and victim. It helps analysts understand the behavior and motivation of threat actors, as well as the tools and methods they use to compromise their targets12.

Reference: Main Analytical Frameworks for Cyber Threat Intelligence, section 4; Strategies, tools, and frameworks for building an effective threat intelligence team, section 3.

An incident response analyst is taking over an investigation from another analyst. The investigation has been going on for the past few days. Which of the following steps is most important during the transition between the two analysts?

A.
Identify and discuss the lessons learned with the prior analyst.
A.
Identify and discuss the lessons learned with the prior analyst.
Answers
B.
Accept all findings and continue to investigate the next item target.
B.
Accept all findings and continue to investigate the next item target.
Answers
C.
Review the steps that the previous analyst followed.
C.
Review the steps that the previous analyst followed.
Answers
D.
Validate the root cause from the prior analyst.
D.
Validate the root cause from the prior analyst.
Answers
Suggested answer: C

Explanation:

Reviewing the steps that the previous analyst followed is the most important step during the transition, as it ensures continuity and consistency of the investigation. It also helps the new analyst to understand the current status, scope, and findings of the investigation, and to avoid repeating the same actions or missing any important details. The other options are either less important, premature, or potentially biased.

Reference: CompTIA CySA+ CS0-003 Certification Study Guide, Chapter 4: Incident Response and Management, page 191. Incident response best practices and tips, Tip 1: Always pack a jump bag.

Total 368 questions
Go to page: of 37