ExamGecko
Home Home / CompTIA / CS0-003

CompTIA CS0-003 Practice Test - Questions Answers, Page 36

Question list
Search
Search

List of questions

Search

Related questions











Which of the following is the best reason to implement an MOU?

A.

To create a business process for configuration management

A.

To create a business process for configuration management

Answers
B.

To allow internal departments to understand security responsibilities

B.

To allow internal departments to understand security responsibilities

Answers
C.

To allow an expectation process to be defined for legacy systems

C.

To allow an expectation process to be defined for legacy systems

Answers
D.

To ensure that all metrics on service levels are properly reported

D.

To ensure that all metrics on service levels are properly reported

Answers
Suggested answer: B

Explanation:

A Memorandum of Understanding (MOU) is a formal agreement that outlines the roles and responsibilities of each party involved in a particular process or project, especially within security frameworks. In the context of cybersecurity, an MOU is commonly used to clarify and document the security responsibilities of different departments or entities involved. It helps ensure everyone understands their specific duties and contributions to security, which is crucial for coordination and risk management. According to CompTIA Security+ guidelines, while options A, C, and D describe other forms of agreements, they do not capture the essential purpose of an MOU as accurately as option B does.

Which of the following is the best framework for assessing how attackers use techniques over an infrastructure to exploit a target's information assets?

A.

Structured Threat Information Expression

A.

Structured Threat Information Expression

Answers
B.

OWASP Testing Guide

B.

OWASP Testing Guide

Answers
C.

Open Source Security Testing Methodology Manual

C.

Open Source Security Testing Methodology Manual

Answers
D.

Diamond Model of Intrusion Analysis

D.

Diamond Model of Intrusion Analysis

Answers
Suggested answer: D

Explanation:

The Diamond Model of Intrusion Analysis focuses on understanding the relationships between the adversary, their capabilities, infrastructure, and victim. It provides a structured approach to examining how attackers exploit information assets. According to CompTIA CySA+, this model is valuable for detailing attack patterns and understanding the infrastructure attackers use. The other options, like Structured Threat Information Expression (A) and OWASP Testing Guide (B), address threat data sharing and web application testing, respectively, while the Open Source Security Testing Methodology Manual (OSSTMM) (C) covers general security testing procedures.

In the last hour, a high volume of failed RDP authentication attempts has been logged on a critical server. All of the authentication attempts originated from the same remote IP address and made use of a single valid domain user account. Which of the following mitigating controls would be most effective to reduce the rate of success of this brute-force attack? (Select two)

A.

Increase the granularity of log-on event auditing on all devices.

A.

Increase the granularity of log-on event auditing on all devices.

Answers
B.

Enable host firewall rules to block all outbound traffic to TCP port 3389.

B.

Enable host firewall rules to block all outbound traffic to TCP port 3389.

Answers
C.

Configure user account lockout after a limited number of failed attempts.

C.

Configure user account lockout after a limited number of failed attempts.

Answers
D.

Implement a firewall block for the IP address of the remote system.

D.

Implement a firewall block for the IP address of the remote system.

Answers
E.

Install a third-party remote access tool and disable RDP on all devices.

E.

Install a third-party remote access tool and disable RDP on all devices.

Answers
F.

Block inbound to TCP port 3389 from untrusted remote IP addresses at the perimeter firewall.

F.

Block inbound to TCP port 3389 from untrusted remote IP addresses at the perimeter firewall.

Answers
Suggested answer: C, F

Explanation:

To mitigate brute-force attacks, implementing an account lockout policy (C) prevents continuous attempts by locking the account after a set number of failed logins. Blocking inbound connections on TCP port 3389 (RDP) from untrusted IP addresses (F) limits access, reducing the attack surface. According to CompTIA Security+, these controls effectively prevent unauthorized access. While blocking specific IPs (D) or disabling RDP (E) can also help, the lockout and firewall rules provide broader, proactive protection against this attack type.

A SOC receives several alerts indicating user accounts are connecting to the company's identity provider through non-secure communications. User credentials for accessing sensitive, business-critical systems could be exposed. Which of the following logs should the SOC use when determining malicious intent?

A.

DNS

A.

DNS

Answers
B.

tcpdump

B.

tcpdump

Answers
C.

Directory

C.

Directory

Answers
D.

IDS

D.

IDS

Answers
Suggested answer: D

Explanation:

Intrusion Detection Systems (IDS) logs provide visibility into network traffic patterns and can help detect insecure or unusual connections. These logs will show if non-secure protocols are used, potentially revealing exposed credentials. According to CompTIA CySA+, IDS logs are essential for identifying malicious activity related to communications and network intrusions. Options like DNS (A) and tcpdump (B) provide network details, but IDS specifically monitors for intrusions and unusual activities relevant to security incidents.


A network security analyst for a large company noticed unusual network activity on a critical system. Which of the following tools should the analyst use to analyze network traffic to search for malicious activity?

A.

WAF

A.

WAF

Answers
B.

Wireshark

B.

Wireshark

Answers
C.

EDR

C.

EDR

Answers
D.

Nmap

D.

Nmap

Answers
Suggested answer: B

Explanation:

Wireshark is a network protocol analyzer that allows analysts to capture and inspect data packets traveling through a network. This makes it ideal for investigating unusual network activity, as it provides detailed insights into the nature and content of network traffic. In this case, Wireshark can help identify potentially malicious packets and understand the nature of the observed traffic. Options A (WAF) and C (EDR) are primarily used for monitoring and protecting web applications and endpoints, respectively, and Nmap (D) is typically used for network discovery and mapping, not detailed traffic analysis. According to CompTIA CySA+, packet analysis tools like Wireshark are invaluable for deep-dive investigations into network anomalies.

An analyst is reviewing a dashboard from the company's SIEM and finds that an IP address known to be malicious can be tracked to numerous high-priority events in the last two hours. The dashboard indicates that these events relate to TTPs. Which of the following is the analyst most likely using?

A.

MITRE ATT&CK

A.

MITRE ATT&CK

Answers
B.

OSSTMM

B.

OSSTMM

Answers
C.

Diamond Model of Intrusion Analysis

C.

Diamond Model of Intrusion Analysis

Answers
D.

OWASP

D.

OWASP

Answers
Suggested answer: A

Explanation:

The MITRE ATT&CK framework is widely used for tracking and categorizing Tactics, Techniques, and Procedures (TTPs) of adversaries. TTPs help analysts understand the behaviors and methods attackers employ during incidents, making this framework particularly useful in SIEM dashboards for correlating and identifying threats. While the other options (OSSTMM, Diamond Model, OWASP) offer various security methodologies, MITRE ATT&CK is specifically focused on documenting adversary behaviors, making it the best fit here. CompTIA CySA+ often emphasizes MITRE ATT&CK for mapping and understanding threat behaviors in incident response.

A Chief Information Security Officer wants to lock down the users' ability to change applications that are installed on their Windows systems. Which of the following is the best enterprise-level solution?

A.

HIPS

A.

HIPS

Answers
B.

GPO

B.

GPO

Answers
C.

Registry

C.

Registry

Answers
D.

DLP

D.

DLP

Answers
Suggested answer: B

Explanation:

Group Policy Objects (GPO) are a feature in Windows environments that allow administrators to control settings and permissions across user accounts and computers within an organization. GPOs can restrict user permissions to prevent unauthorized installation or modification of applications, making them the best choice for centrally managing user capabilities on Windows systems. While HIPS (Host Intrusion Prevention Systems), Registry, and DLP (Data Loss Prevention) have their own uses, GPOs provide a scalable and enterprise-level solution for application control as per CompTIA Security+ guidelines.

A Chief Information Security Officer (CISO) has determined through lessons learned and an associated after-action report that staff members who use legacy applications do not adequately understand how to differentiate between non-malicious emails and phishing emails. Which of the following should the CISO include in an action plan to remediate this issue?

A.

Awareness training and education

A.

Awareness training and education

Answers
B.

Replacement of legacy applications

B.

Replacement of legacy applications

Answers
C.

Organizational governance

C.

Organizational governance

Answers
D.

Multifactor authentication on all systems

D.

Multifactor authentication on all systems

Answers
Suggested answer: A

Explanation:

Awareness training and education are essential to help staff recognize phishing emails and understand safe email practices, particularly when using legacy applications that might not have the latest security features. Training helps build a culture of security mindfulness, which is critical for preventing social engineering attacks. According to CompTIA Security+ and CySA+ frameworks, user education is a fundamental aspect of organizational defense against phishing. Options like replacing applications or implementing MFA (while helpful) do not directly address the need for user awareness in this scenario.

Which of the following is most appropriate to use with SOAR when the security team would like to automate actions across different vendor platforms?

A.

STIX/TAXII

A.

STIX/TAXII

Answers
B.

APIs

B.

APIs

Answers
C.

Data enrichment

C.

Data enrichment

Answers
D.

Threat feed

D.

Threat feed

Answers
Suggested answer: B

Explanation:

APIs (Application Programming Interfaces) enable integration and automation across different vendor platforms within a SOAR (Security Orchestration, Automation, and Response) solution. They allow security tools to communicate and execute automated actions, making them essential for orchestrating responses across diverse systems and platforms. While STIX/TAXII provides standards for threat information sharing, and data enrichment enhances context, APIs are the primary means of enabling cross-platform automation, as recommended in CompTIA CySA+ materials on SOAR operations.

A security analyst runs the following command:

# nmap -T4 -F 192.168.30.30

Starting nmap 7.6

Host is up (0.13s latency)

PORT STATE SERVICE

23/tcp open telnet

443/tcp open https

636/tcp open ldaps

Which of the following should the analyst recommend first to harden the system?

A.

Disable all protocols that do not use encryption.

A.

Disable all protocols that do not use encryption.

Answers
B.

Configure client certificates for domain services.

B.

Configure client certificates for domain services.

Answers
C.

Ensure that this system is behind a NGFW.

C.

Ensure that this system is behind a NGFW.

Answers
D.

Deploy a publicly trusted root CA for secure websites.

D.

Deploy a publicly trusted root CA for secure websites.

Answers
Suggested answer: A

Explanation:

Comprehensive Detailed

The nmap scan results show that Telnet (port 23) is open. Telnet transmits data, including credentials, in plaintext, which is insecure and should be disabled to enhance security. Here's an explanation of each option:

A . Disable all protocols that do not use encryption

Disabling unencrypted protocols (such as Telnet) reduces exposure to man-in-the-middle (MITM) attacks and credential sniffing. Telnet should be replaced with a secure protocol like SSH, which provides encryption for transmitted data.

B . Configure client certificates for domain services

While client certificates enhance authentication security, they are more relevant to services like LDAP over SSL (port 636), which is already secure. This would not address the Telnet vulnerability.

C . Ensure that this system is behind a NGFW

A Next-Generation Firewall (NGFW) provides enhanced network security, but it may not mitigate the risks of unencrypted protocols if they are allowed internally.

D . Deploy a publicly trusted root CA for secure websites

Public root CAs are used for website authentication and encryption, relevant only if this system is hosting a publicly accessible HTTPS service. It would not impact Telnet security.

CIS Controls: Recommendations on secure configurations, especially the use of encrypted protocols.

NIST SP 800-47: Security considerations for network protocols, emphasizing encrypted alternatives like SSH over Telnet.



Total 368 questions
Go to page: of 37