ExamGecko
Home Home / CompTIA / SY0-601

CompTIA SY0-601 Practice Test - Questions Answers, Page 59

Question list
Search
Search

List of questions

Search

Related questions











Which of the following test helps to demonstrate integrity during a forensics investigation?

A.
Event logs
A.
Event logs
Answers
B.
Encryption
B.
Encryption
Answers
C.
Hashing
C.
Hashing
Answers
D.
Snapshots
D.
Snapshots
Answers
Suggested answer: C

Explanation:

Hashing is a process that applies a mathematical algorithm to a data set, such as a file or a message, and produces a fixed-length string of characters called a hash or a digest. Hashing helps to demonstrate integrity during a forensics investigation because it can verify that the data has not been altered, corrupted, or tampered with. By comparing the hash values of the original and the copied data, investigators can ensure that they are identical and authentic. If the hash values are different, it means that the data has been modified in some way

A privileged user at a company stole several proprietary documents from a server. The user also went into the log files and deleted all records of the incident The systems administrator has just informed investigators that other log files are available for review Which of the following did the administrator most likely configure that will assist the investigators?

A.
Memory dumps
A.
Memory dumps
Answers
B.
The syslog server
B.
The syslog server
Answers
C.
The application logs
C.
The application logs
Answers
D.
The log retention policy
D.
The log retention policy
Answers
Suggested answer: B

Explanation:

A syslog server is a centralized log management system that collects, stores, and manages syslog messages generated by various network devices, servers, applications, and other sources. A syslog server can assist the investigators in this case because it can provide an alternative source of log files that may contain evidence of the incident. The privileged user may have deleted the local log files on the server, but not the remote log files on the syslog server. Therefore, the investigators can access the syslog server and analyze the log messages related to the user's activities and actions

Which of the following is a reason why a forensic specialist would create a plan to preserve data after an incident and prioritize the sequence for performing forensic analysis?

A.
Order of volatility
A.
Order of volatility
Answers
B.
Preservation of event logs
B.
Preservation of event logs
Answers
C.
Chain of custody
C.
Chain of custody
Answers
D.
Compliance with legal hold
D.
Compliance with legal hold
Answers
Suggested answer: A

Explanation:

Order of volatility is the order in which a forensic specialist should collect evidence based on how quickly the data can be lost or altered. The most volatile data, such as CPU registers and cache, should be collected first, followed by less volatile data, such as disk drives and archival media. Order of volatility helps preserve the integrity and validity of the evidence and prevent data loss or corruption123 Reference: CompTIA Security+ SY0-601 Certification Study Guide, Chapter 11: Explaining Digital Forensics Concepts, page 494; Order of Volatility - Computer Forensics Recruiter; Order of Volatility – CompTIA Security+ SY0-401: 2.4; CFR and Order of Volatility - Get Certified Get Ahead

A company is looking to migrate some servers to the cloud to minimize its technology footprint The company has a customer relationship management system on premises Which of the following solutions will require the least infrastructure and application support from the company?

A.
SaaS
A.
SaaS
Answers
B.
IaaS
B.
IaaS
Answers
C.
PaaS
C.
PaaS
Answers
D.
SDN
D.
SDN
Answers
Suggested answer: A

Explanation:

SaaS stands for Software as a Service and is a cloud computing model that delivers software solutions from a third party over the internet. SaaS requires the least infrastructure and application support from the company because it eliminates the need to install, manage, update, or maintain any software or hardware on-premises. The company can simply access the customer relationship management system as a SaaS application through a web browser or an API, without worrying about the underlying infrastructure, platform, or network. The SaaS provider is responsible for managing all aspects of the software delivery and performance

In which of the following scenarios is tokenization the best privacy technique to use?

A.
Providing pseudo-anonymization for social media user accounts
A.
Providing pseudo-anonymization for social media user accounts
Answers
B.
Serving as a second factor for authentication requests
B.
Serving as a second factor for authentication requests
Answers
C.
Enabling established customers to safely store credit card information
C.
Enabling established customers to safely store credit card information
Answers
D.
Masking personal information inside databases by segmenting data
D.
Masking personal information inside databases by segmenting data
Answers
Suggested answer: C

Explanation:

Tokenization is a privacy technique that replaces sensitive data elements, such as credit card numbers, with non-sensitive equivalents, called tokens, that have no intrinsic or exploitable value. Tokenization can be used to enable established customers to safely store credit card information without exposing their actual card numbers to potential theft or misuse. The tokens can be used to process payments without revealing the original data456 Reference: CompTIA Security+ SY0-601 Certification Study Guide, Chapter 8: Implementing Secure Protocols, page 362; What is tokenization? | McKinsey; What is Tokenization? Definition and Examples | OpenText - Micro Focus; Tokenization (data security) - Wikipedia

An organization is concerned about intellectual property theft by employees who leave the organization Which of the following should the organization most likely implement?

A.
CBT
A.
CBT
Answers
B.
NDA
B.
NDA
Answers
C.
MOU
C.
MOU
Answers
D.
AUP
D.
AUP
Answers
Suggested answer: B

Explanation:

NDA stands for non-disclosure agreement, which is a legally binding contract that establishes a confidential relationship between two or more parties. An NDA can be used to prevent intellectual property theft by employees who leave the organization by prohibiting them from disclosing or using any sensitive information they may have obtained during their employment. An NDA can protect trade secrets, business plans, customer data, and other proprietary information from being leaked or exploited by competitors or other parties789 Reference: CompTIA Security+ SY0-601 Certification Study Guide, Chapter 10: Summarizing Risk Management Concepts, page 452; Non-Disclosure Agreement (NDA) Explained, With Pros and Cons - Investopedia; Free Non-Disclosure Agreement (NDA) Template | PDF & Word; Non-disclosure agreement - Wikipedia

A company uses specially configured workstations for any work that requires administrator privileges to its Tier 0 and Tier 1 systems The company follows a strict process to harden systems immediately upon delivery Even with these strict security measures in place an incident occurred from one of the workstations The root cause appears to be that the SoC was tampered with or replaced Which of the following most likely occurred?

A.
Fileless malware
A.
Fileless malware
Answers
B.
A downgrade attack
B.
A downgrade attack
Answers
C.
A supply-chain attack
C.
A supply-chain attack
Answers
D.
A logic bomb
D.
A logic bomb
Answers
E.
Misconfigured BIOS
E.
Misconfigured BIOS
Answers
Suggested answer: C

Explanation:

A supply-chain attack is a type of cyberattack that targets a trusted third-party vendor who offers services or products vital to the supply chain. A supply-chain attack can occur in software or hardware. In this case, the most likely scenario is that the SoC (system on chip) was compromised by a malicious actor before it was delivered to the company, either by tampering with or replacing it with a malicious version. This would allow the attacker to gain access to the company's systems through the specially configured workstations

A secondly administration is trying to determine whether a server is vulnerable to a range of attacks After using a tool, the administrator obtains the following output.

Which of the following attacks was successfully implemented based on the output?

A.
Memory leak
A.
Memory leak
Answers
B.
Race condition
B.
Race condition
Answers
C.
SQL injection
C.
SQL injection
Answers
D.
Directory traversal
D.
Directory traversal
Answers
Suggested answer: D

Explanation:

The directory traversal attack was successfully implemented based on the output. The output shows that the administrator used a tool called Nikto, which is a web server scanner that can detect vulnerabilities and misconfigurations3. The output also shows that Nikto found several files and directories that should not be accessible by web users, such as "/etc/passwd", "/var/log", "/etc/shadow", etc. This indicates that the web server or application has a vulnerability that allows an attacker to manipulate the file path and access arbitrary files on the server. This is a type of attack known as directory traversal, which can lead to information disclosure, privilege escalation, or remote code execution.

A financial analyst is expecting an email containing sensitive information from a client. When the email arrives, the analyst receives an error and is unable to open the encrypted message. Which of the following is the most likely cause of the issue?

A.
The S'MIME plug-m is not enabled.
A.
The S'MIME plug-m is not enabled.
Answers
B.
The SSL certificate has expired.
B.
The SSL certificate has expired.
Answers
C.
Secure I MAP was not implemented.
C.
Secure I MAP was not implemented.
Answers
D.
P0P3S is not supported.
D.
P0P3S is not supported.
Answers
Suggested answer: A

Explanation:

The most likely cause of the issue is that the S/MIME plug-in is not enabled. S/MIME stands for

Secure/Multipurpose Internet Mail Extensions, which is a standard that allows email users to encrypt and digitally sign their messages. S/MIME uses public key cryptography and certificates to ensure confidentiality, integrity, authenticity, and non-repudiation of email communications. However, S/MIME requires both the sender and the receiver to have compatible email clients and plug-ins that support S/MIME functionality. If the receiver does not have the S/MIME plug-in enabled, they will not be able to decrypt or verify the encrypted message.

A security analyst has been reading about a newly discovered cyberattack from a known threat actor Which of the following would best support the analyst's review of the tactics, techniques, and protocols the throat actor was observed using in previous campaigns?

A.
Security research publications
A.
Security research publications
Answers
B.
The MITRE ATT4CK framework
B.
The MITRE ATT4CK framework
Answers
C.
The Diamond Model of Intrusion Analysis
C.
The Diamond Model of Intrusion Analysis
Answers
D.
The Cyber Kill Cham
D.
The Cyber Kill Cham
Answers
Suggested answer: B

Explanation:

The MITRE ATT&CK framework would best support the analyst's review of the tactics, techniques, and procedures (TTPs) the threat actor was observed using in previous campaigns. The MITRE ATT&CK framework is a knowledge base that describes the common TTPs used by various threat actors across different stages of an attack lifecycle. The framework can help security analysts understand how adversaries operate, what tools they use, what vulnerabilities they exploit, what indicators they leave behind, etc. The framework can also help security analysts improve their detection and response capabilities by providing recommendations and best practices.

Total 603 questions
Go to page: of 61