CompTIA CS0-003 Practice Test - Questions Answers, Page 36
List of questions
Related questions
Which of the following is the best reason to implement an MOU?
To create a business process for configuration management
To allow internal departments to understand security responsibilities
To allow an expectation process to be defined for legacy systems
To ensure that all metrics on service levels are properly reported
Which of the following is the best framework for assessing how attackers use techniques over an infrastructure to exploit a target's information assets?
Structured Threat Information Expression
OWASP Testing Guide
Open Source Security Testing Methodology Manual
Diamond Model of Intrusion Analysis
In the last hour, a high volume of failed RDP authentication attempts has been logged on a critical server. All of the authentication attempts originated from the same remote IP address and made use of a single valid domain user account. Which of the following mitigating controls would be most effective to reduce the rate of success of this brute-force attack? (Select two)
Increase the granularity of log-on event auditing on all devices.
Enable host firewall rules to block all outbound traffic to TCP port 3389.
Configure user account lockout after a limited number of failed attempts.
Implement a firewall block for the IP address of the remote system.
Install a third-party remote access tool and disable RDP on all devices.
Block inbound to TCP port 3389 from untrusted remote IP addresses at the perimeter firewall.
A SOC receives several alerts indicating user accounts are connecting to the company's identity provider through non-secure communications. User credentials for accessing sensitive, business-critical systems could be exposed. Which of the following logs should the SOC use when determining malicious intent?
DNS
tcpdump
Directory
IDS
A network security analyst for a large company noticed unusual network activity on a critical system. Which of the following tools should the analyst use to analyze network traffic to search for malicious activity?
WAF
Wireshark
EDR
Nmap
An analyst is reviewing a dashboard from the company's SIEM and finds that an IP address known to be malicious can be tracked to numerous high-priority events in the last two hours. The dashboard indicates that these events relate to TTPs. Which of the following is the analyst most likely using?
MITRE ATT&CK
OSSTMM
Diamond Model of Intrusion Analysis
OWASP
A Chief Information Security Officer wants to lock down the users' ability to change applications that are installed on their Windows systems. Which of the following is the best enterprise-level solution?
HIPS
GPO
Registry
DLP
A Chief Information Security Officer (CISO) has determined through lessons learned and an associated after-action report that staff members who use legacy applications do not adequately understand how to differentiate between non-malicious emails and phishing emails. Which of the following should the CISO include in an action plan to remediate this issue?
Awareness training and education
Replacement of legacy applications
Organizational governance
Multifactor authentication on all systems
Which of the following is most appropriate to use with SOAR when the security team would like to automate actions across different vendor platforms?
STIX/TAXII
APIs
Data enrichment
Threat feed
A security analyst runs the following command:
# nmap -T4 -F 192.168.30.30
Starting nmap 7.6
Host is up (0.13s latency)
PORT STATE SERVICE
23/tcp open telnet
443/tcp open https
636/tcp open ldaps
Which of the following should the analyst recommend first to harden the system?
Disable all protocols that do not use encryption.
Configure client certificates for domain services.
Ensure that this system is behind a NGFW.
Deploy a publicly trusted root CA for secure websites.
Question