🎧 New: AI-Generated Podcasts Turn your study notes into engaging audio conversations. Learn more

SY0-701 Exam - Free Actual Q&As, Page 1 _ ExamTopics (2).pdf

Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...

Full Transcript

SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ - Expert Veri ed, Online,....

SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ - Expert Veri ed, Online,.  Custom View Settings Question #1 Topic 1 Which of the following threat actors is the most likely to be hired by a foreign government to attack critical systems located in other countries? A. Hacktivist B. Whistleblower C. Organized crime D. Unskilled attacker C Community vote distribution C (100%) Question #2 Topic 1 Which of the following is used to add extra complexity before using a one-way data transformation algorithm? A. Key stretching B. Data masking C. Steganography D. Salting D Community vote distribution D (100%) 1 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #3 Topic 1 An employee clicked a link in an email from a payment website that asked the employee to update contact information. The employee entered the log-in information but received a “page not found” error message. Which of the following types of social engineering attacks occurred? A. Brand impersonation B. Pretexting C. Typosquatting D. Phishing D Community vote distribution D (100%) Question #4 Topic 1 An enterprise is trying to limit outbound DNS tra c originating from its internal network. Outbound DNS requests will only be allowed from one device with the IP address 10.50.10.25. Which of the following rewall ACLs will accomplish this goal? A. Access list outbound permit 0.0.0.0/0 0.0.0.0/0 port 53 Access list outbound deny 10.50.10.25/32 0.0.0.0/0 port 53 B. Access list outbound permit 0.0.0.0/0 10.50.10.25/32 port 53 Access list outbound deny 0.0.0.0/0 0.0.0.0/0 port 53 C. Access list outbound permit 0.0.0.0/0 0.0.0.0/0 port 53 Access list outbound deny 0.0.0.0/0 10.50.10.25/32 port 53 D. Access list outbound permit 10.50.10.25/32 0.0.0.0/0 port 53 Access list outbound deny 0.0.0.0/0 0.0.0.0/0 port 53 C Community vote distribution D (87%) 13% Question #5 Topic 1 A data administrator is con guring authentication for a SaaS application and would like to reduce the number of credentials employees need to maintain. The company prefers to use domain credentials to access new SaaS applications. Which of the following methods would allow this functionality? A. SSO B. LEAP C. MFA D. PEAP A Community vote distribution A (100%) 2 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #6 Topic 1 Which of the following scenarios describes a possible business email compromise attack? A. An employee receives a gift card request in an email that has an executive’s name in the display eld of the email. B. Employees who open an email attachment receive messages demanding payment in order to access les. C. A service desk employee receives an email from the HR director asking for log-in credentials to a cloud administrator account. D. An employee receives an email with a link to a phishing site that is designed to look like the company’s email portal. A Community vote distribution C (61%) A (39%) Question #7 Topic 1 A company prevented direct access from the database administrators’ workstations to the network segment that contains database servers. Which of the following should a database administrator use to access the database servers? A. Jump server B. RADIUS C. HSM D. Load balancer A Community vote distribution A (100%) Question #8 Topic 1 An organization’s internet-facing website was compromised when an attacker exploited a buffer over ow. Which of the following should the organization deploy to best protect against similar attacks in the future? A. NGFW B. WAF C. TLS D. SD-WAN B Community vote distribution B (100%) 3 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #9 Topic 1 An administrator notices that several users are logging in from suspicious IP addresses. After speaking with the users, the administrator determines that the employees were not logging in from those IP addresses and resets the affected users’ passwords. Which of the following should the administrator implement to prevent this type of attack from succeeding in the future? A. Multifactor authentication B. Permissions assignment C. Access management D. Password complexity A Community vote distribution A (100%) Question #10 Topic 1 An employee receives a text message that appears to have been sent by the payroll department and is asking for credential veri cation. Which of the following social engineering techniques are being attempted? (Choose two.) A. Typosquatting B. Phishing C. Impersonation D. Vishing E. Smishing F. Misinformation CE Community vote distribution CE (86%) 14% 4 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #11 Topic 1 Several employees received a fraudulent text message from someone claiming to be the Chief Executive O cer (CEO). The message stated: “I’m in an airport right now with no access to email. I need you to buy gift cards for employee recognition awards. Please send the gift cards to following email address.” Which of the following are the best responses to this situation? (Choose two). A. Cancel current employee recognition gift cards. B. Add a smishing exercise to the annual company training. C. Issue a general email warning to the company. D. Have the CEO change phone numbers. E. Conduct a forensic investigation on the CEO’s phone. F. Implement mobile device management. BC Community vote distribution BC (100%) Question #12 Topic 1 A company is required to use certi ed hardware when building networks. Which of the following best addresses the risks associated with procuring counterfeit hardware? A. A thorough analysis of the supply chain B. A legally enforceable corporate acquisition policy C. A right to audit clause in vendor contracts and SOWs D. An in-depth penetration test of all suppliers and vendors A Community vote distribution A (100%) Question #13 Topic 1 Which of the following provides the details about the terms of a test with a third-party penetration tester? A. Rules of engagement B. Supply chain analysis C. Right to audit clause D. Due diligence A Community vote distribution A (90%) 10% 5 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #14 Topic 1 A penetration tester begins an engagement by performing port and service scans against the client environment according to the rules of engagement. Which of the following reconnaissance types is the tester performing? A. Active B. Passive C. Defensive D. Offensive A Community vote distribution A (100%) Question #15 Topic 1 Which of the following is required for an organization to properly manage its restore process in the event of system failure? A. IRP B. DRP C. RPO D. SDLC B Community vote distribution B (100%) Question #16 Topic 1 Which of the following vulnerabilities is associated with installing software outside of a manufacturer’s approved software repository? A. Jailbreaking B. Memory injection C. Resource reuse D. Side loading D Community vote distribution D (100%) 6 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #17 Topic 1 A security analyst is reviewing the following logs: Which of the following attacks is most likely occurring? A. Password spraying B. Account forgery C. Pass-the-hash D. Brute-force A Community vote distribution A (100%) Question #18 Topic 1 An analyst is evaluating the implementation of Zero Trust principles within the data plane. Which of the following would be most relevant for the analyst to evaluate? A. Secured zones B. Subject role C. Adaptive identity D. Threat scope reduction A Community vote distribution A (52%) D (26%) 13% 9% Question #19 Topic 1 An engineer needs to nd a solution that creates an added layer of security by preventing unauthorized access to internal company resources. Which of the following would be the best solution? A. RDP server B. Jump server C. Proxy server D. Hypervisor B Community vote distribution B (100%) 7 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #20 Topic 1 A company’s web lter is con gured to scan the URL for strings and deny access when matches are found. Which of the following search strings should an analyst employ to prohibit access to non-encrypted websites? A. encryption=off B. http:// C. www.*.com D. :443 B Community vote distribution B (100%) Question #21 Topic 1 During a security incident, the security operations team identi ed sustained network tra c from a malicious IP address: 10.1.4.9. A security analyst is creating an inbound rewall rule to block the IP address from accessing the organization’s network. Which of the following ful lls this request? A. access-list inbound deny ip source 0.0.0.0/0 destination 10.1.4.9/32 B. access-list inbound deny ip source 10.1.4.9/32 destination 0.0.0.0/0 C. access-list inbound permit ip source 10.1.4.9/32 destination 0.0.0.0/0 D. access-list inbound permit ip source 0.0.0.0/0 destination 10.1.4.9/32 B Community vote distribution B (100%) Question #22 Topic 1 A company needs to provide administrative access to internal resources while minimizing the tra c allowed through the security boundary. Which of the following methods is most secure? A. Implementing a bastion host B. Deploying a perimeter network C. Installing a WAF D. Utilizing single sign-on A Community vote distribution A (100%) 8 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #23 Topic 1 A security analyst is reviewing alerts in the SIEM related to potential malicious network tra c coming from an employee’s corporate laptop. The security analyst has determined that additional data about the executable running on the machine is necessary to continue the investigation. Which of the following logs should the analyst use as a data source? A. Application B. IPS/IDS C. Network D. Endpoint D Community vote distribution D (100%) Question #24 Topic 1 A cyber operations team informs a security analyst about a new tactic malicious actors are using to compromise networks. SIEM alerts have not yet been con gured. Which of the following best describes what the security analyst should do to identify this behavior? A. Digital forensics B. E-discovery C. Incident response D. Threat hunting D Community vote distribution D (100%) Question #25 Topic 1 A company purchased cyber insurance to address items listed on the risk register. Which of the following strategies does this represent? A. Accept B. Transfer C. Mitigate D. Avoid B 9 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #26 Topic 1 A security administrator would like to protect data on employees’ laptops. Which of the following encryption techniques should the security administrator use? A. Partition B. Asymmetric C. Full disk D. Database C Community vote distribution C (100%) Question #27 Topic 1 Which of the following security control types does an acceptable use policy best represent? A. Detective B. Compensating C. Corrective D. Preventive D Community vote distribution D (63%) B (38%) Question #28 Topic 1 An IT manager informs the entire help desk staff that only the IT manager and the help desk lead will have access to the administrator console of the help desk software. Which of the following security techniques is the IT manager setting up? A. Hardening B. Employee monitoring C. Con guration enforcement D. Least privilege D 10 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #29 Topic 1 Which of the following is the most likely to be used to document risks, responsible parties, and thresholds? A. Risk tolerance B. Risk transfer C. Risk register D. Risk analysis C Community vote distribution C (100%) Question #30 Topic 1 Which of the following should a security administrator adhere to when setting up a new set of rewall rules? A. Disaster recovery plan B. Incident response procedure C. Business continuity plan D. Change management procedure D Community vote distribution D (100%) Question #31 Topic 1 A company is expanding its threat surface program and allowing individuals to security test the company’s internet-facing application. The company will compensate researchers based on the vulnerabilities discovered. Which of the following best describes the program the company is setting up? A. Open-source intelligence B. Bug bounty C. Red team D. Penetration testing B Community vote distribution B (100%) 11 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #32 Topic 1 Which of the following threat actors is the most likely to use large nancial resources to attack critical systems located in other countries? A. Insider B. Unskilled attacker C. Nation-state D. Hacktivist C Community vote distribution C (100%) Question #33 Topic 1 Which of the following enables the use of an input eld to run commands that can view or manipulate data? A. Cross-site scripting B. Side loading C. Buffer over ow D. SQL injection D Community vote distribution D (100%) Question #34 Topic 1 Employees in the research and development business unit receive extensive training to ensure they understand how to best protect company data. Which of the following is the type of data these employees are most likely to use in day-to-day work activities? A. Encrypted B. Intellectual property C. Critical D. Data in transit B Community vote distribution B (100%) 12 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #35 Topic 1 A company has begun labeling all laptops with asset inventory stickers and associating them with employee IDs. Which of the following security bene ts do these actions provide? (Choose two.) A. If a security incident occurs on the device, the correct employee can be noti ed. B. The security team will be able to send user awareness training to the appropriate device. C. Users can be mapped to their devices when con guring software MFA tokens. D. User-based rewall policies can be correctly targeted to the appropriate laptops. E. When conducting penetration testing, the security team will be able to target the desired laptops. F. Company data can be accounted for when the employee leaves the organization. AF Community vote distribution AF (100%) Question #36 Topic 1 A technician wants to improve the situational and environmental awareness of existing users as they transition from remote to in-o ce work. Which of the following is the best option? A. Send out periodic security reminders. B. Update the content of new hire documentation. C. Modify the content of recurring training. D. Implement a phishing campaign. C Community vote distribution C (100%) Question #37 Topic 1 A newly appointed board member with cybersecurity knowledge wants the board of directors to receive a quarterly report detailing the number of incidents that impacted the organization. The systems administrator is creating a way to present the data to the board of directors. Which of the following should the systems administrator use? A. Packet captures B. Vulnerability scans C. Metadata D. Dashboard D Community vote distribution D (100%) 13 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #38 Topic 1 A systems administrator receives the following alert from a le integrity monitoring tool: The hash of the cmd.exe le has changed. The systems administrator checks the OS logs and notices that no patches were applied in the last two months. Which of the following most likely occurred? A. The end user changed the le permissions. B. A cryptographic collision was detected. C. A snapshot of the le system was taken. D. A rootkit was deployed. D Community vote distribution D (100%) Question #39 Topic 1 Which of the following roles, according to the shared responsibility model, is responsible for securing the company’s database in an IaaS model for a cloud environment? A. Client B. Third-party vendor C. Cloud provider D. DBA A Community vote distribution A (100%) Question #40 Topic 1 A client asked a security company to provide a document outlining the project, the cost, and the completion time frame. Which of the following documents should the company provide to the client? A. MSA B. SLA C. BPA D. SOW D Community vote distribution D (86%) 14% 14 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #41 Topic 1 A security team is reviewing the ndings in a report that was delivered after a third party performed a penetration test. One of the ndings indicated that a web application form eld is vulnerable to cross-site scripting. Which of the following application security techniques should the security analyst recommend the developer implement to prevent this vulnerability? A. Secure cookies B. Version control C. Input validation D. Code signing C Community vote distribution C (100%) Question #42 Topic 1 Which of the following must be considered when designing a high-availability network? (Choose two). A. Ease of recovery B. Ability to patch C. Physical isolation D. Responsiveness E. Attack surface F. Extensible authentication AD Community vote distribution AD (78%) AB (22%) Question #43 Topic 1 A technician needs to apply a high-priority patch to a production system. Which of the following steps should be taken rst? A. Air gap the system. B. Move the system to a different network segment. C. Create a change control request. D. Apply the patch to the system. C Community vote distribution C (100%) 15 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #44 Topic 1 Which of the following describes the reason root cause analysis should be conducted as part of incident response? A. To gather IoCs for the investigation B. To discover which systems have been affected C. To eradicate any trace of malware on the network D. To prevent future incidents of the same nature D Community vote distribution D (100%) Question #45 Topic 1 Which of the following is the most likely outcome if a large bank fails an internal PCI DSS compliance assessment? A. Fines B. Audit ndings C. Sanctions D. Reputation damage A Community vote distribution B (83%) A (17%) Question #46 Topic 1 A company is developing a business continuity strategy and needs to determine how many staff members would be required to sustain the business in the case of a disruption. Which of the following best describes this step? A. Capacity planning B. Redundancy C. Geographic dispersion D. Tabletop exercise A Community vote distribution A (100%) 16 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #47 Topic 1 A company’s legal department drafted sensitive documents in a SaaS application and wants to ensure the documents cannot be accessed by individuals in high-risk countries. Which of the following is the most effective way to limit this access? A. Data masking B. Encryption C. Geolocation policy D. Data sovereignty regulation C Community vote distribution C (100%) Question #48 Topic 1 Which of the following is a hardware-speci c vulnerability? A. Firmware version B. Buffer over ow C. SQL injection D. Cross-site scripting A Community vote distribution A (100%) Question #49 Topic 1 While troubleshooting a rewall con guration, a technician determines that a “deny any” policy should be added to the bottom of the ACL. The technician updates the policy, but the new policy causes several company servers to become unreachable. Which of the following actions would prevent this issue? A. Documenting the new policy in a change request and submitting the request to change management B. Testing the policy in a non-production environment before enabling the policy in the production network C. Disabling any intrusion prevention signatures on the “deny any” policy prior to enabling the new policy D. Including an “allow any” policy above the “deny any” policy B Community vote distribution B (100%) 17 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #50 Topic 1 An organization is building a new backup data center with cost-bene t as the primary requirement and RTO and RPO values around two days. Which of the following types of sites is the best for this scenario? A. Real-time recovery B. Hot C. Cold D. Warm C Community vote distribution D (73%) C (27%) Question #51 Topic 1 A company requires hard drives to be securely wiped before sending decommissioned systems to recycling. Which of the following best describes this policy? A. Enumeration B. Sanitization C. Destruction D. Inventory B Community vote distribution B (100%) Question #52 Topic 1 A systems administrator works for a local hospital and needs to ensure patient data is protected and secure. Which of the following data classi cations should be used to secure patient data? A. Private B. Critical C. Sensitive D. Public C Community vote distribution C (100%) 18 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #53 Topic 1 A U.S.-based cloud-hosting provider wants to expand its data centers to new international locations. Which of the following should the hosting provider consider rst? A. Local data protection regulations B. Risks from hackers residing in other countries C. Impacts to existing contractual obligations D. Time zone differences in log correlation A Question #54 Topic 1 Which of the following would be the best way to block unknown programs from executing? A. Access control list B. Application allow list C. Host-based rewall D. DLP solution B Community vote distribution B (100%) Question #55 Topic 1 A company hired a consultant to perform an offensive security assessment covering penetration testing and social engineering. Which of the following teams will conduct this assessment activity? A. White B. Purple C. Blue D. Red D Community vote distribution D (100%) 19 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #56 Topic 1 A software development manager wants to ensure the authenticity of the code created by the company. Which of the following options is the most appropriate? A. Testing input validation on the user input elds B. Performing code signing on company-developed software C. Performing static code analysis on the software D. Ensuring secure cookies are use B Community vote distribution B (100%) Question #57 Topic 1 Which of the following can be used to identify potential attacker activities without affecting production servers? A. Honeypot B. Video surveillance C. Zero Trust D. Geofencing A Community vote distribution A (100%) Question #58 Topic 1 During an investigation, an incident response team attempts to understand the source of an incident. Which of the following incident response activities describes this process? A. Analysis B. Lessons learned C. Detection D. Containment A Community vote distribution A (100%) 20 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #59 Topic 1 A security practitioner completes a vulnerability assessment on a company’s network and nds several vulnerabilities, which the operations team remediates. Which of the following should be done next? A. Conduct an audit. B. Initiate a penetration test. C. Rescan the network. D. Submit a report. C Community vote distribution C (100%) Question #60 Topic 1 An administrator was noti ed that a user logged in remotely after hours and copied large amounts of data to a personal device. Which of the following best describes the user’s activity? A. Penetration testing B. Phishing campaign C. External audit D. Insider threat D Question #61 Topic 1 Which of the following allows for the attribution of messages to individuals? A. Adaptive identity B. Non-repudiation C. Authentication D. Access logs B Community vote distribution B (100%) 21 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #62 Topic 1 Which of the following is the best way to consistently determine on a daily basis whether security settings on servers have been modi ed? A. Automation B. Compliance checklist C. Attestation D. Manual audit A Community vote distribution A (100%) Question #63 Topic 1 Which of the following tools can assist with detecting an employee who has accidentally emailed a le containing a customer’s PII? A. SCAP B. NetFlow C. Antivirus D. DLP D Community vote distribution D (100%) Question #64 Topic 1 An organization recently updated its security policy to include the following statement: Regular expressions are included in source code to remove special characters such as $, |, ;. &, `, and ? from variables set by forms in a web application. Which of the following best explains the security technique the organization adopted by making this addition to the policy? A. Identify embedded keys B. Code debugging C. Input validation D. Static code analysis C Community vote distribution C (100%) 22 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #65 Topic 1 A security analyst and the management team are reviewing the organizational performance of a recent phishing campaign. The user click-through rate exceeded the acceptable risk threshold, and the management team wants to reduce the impact when a user clicks on a link in a phishing message. Which of the following should the analyst do? A. Place posters around the o ce to raise awareness of common phishing activities. B. Implement email security lters to prevent phishing emails from being delivered. C. Update the EDR policies to block automatic execution of downloaded programs. D. Create additional training for users to recognize the signs of phishing attempts. C Community vote distribution C (79%) D (21%) Question #66 Topic 1 Which of the following has been implemented when a host-based rewall on a legacy Linux system allows connections from only speci c internal IP addresses? A. Compensating control B. Network segmentation C. Transfer of risk D. SNMP traps A Community vote distribution A (85%) B (15%) Question #67 Topic 1 The management team notices that new accounts that are set up manually do not always have correct access or permissions. Which of the following automation techniques should a systems administrator use to streamline account creation? A. Guard rail script B. Ticketing work ow C. Escalation script D. User provisioning script D Community vote distribution D (100%) 23 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #68 Topic 1 A company is planning to set up a SIEM system and assign an analyst to review the logs on a weekly basis. Which of the following types of controls is the company setting up? A. Corrective B. Preventive C. Detective D. Deterrent C Community vote distribution C (100%) Question #69 Topic 1 A systems administrator is looking for a low-cost application-hosting solution that is cloud-based. Which of the following meets these requirements? A. Serverless framework B. Type 1 hypervisor C. SD-WAN D. SDN A Community vote distribution A (100%) Question #70 Topic 1 A security operations center determines that the malicious activity detected on a server is normal. Which of the following activities describes the act of ignoring detected activity in the future? A. Tuning B. Aggregating C. Quarantining D. Archiving A Community vote distribution A (100%) 24 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #71 Topic 1 A security analyst reviews domain activity logs and notices the following: Which of the following is the best explanation for what the security analyst has discovered? A. The user jsmith’s account has been locked out. B. A keylogger is installed on jsmith’s workstation. C. An attacker is attempting to brute force jsmith’s account. D. Ransomware has been deployed in the domain. C Community vote distribution C (78%) B (22%) Question #72 Topic 1 A company is concerned about weather events causing damage to the server room and downtime. Which of the following should the company consider? A. Clustering servers B. Geographic dispersion C. Load balancers D. Off-site backups B Community vote distribution B (100%) Question #73 Topic 1 Which of the following is a primary security concern for a company setting up a BYOD program? A. End of life B. Buffer over ow C. VM escape D. Jailbreaking D 25 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #74 Topic 1 A company decided to reduce the cost of its annual cyber insurance policy by removing the coverage for ransomware attacks. Which of the following analysis elements did the company most likely use in making this decision? A. MTTR B. RTO C. ARO D. MTBF C Community vote distribution C (100%) Question #75 Topic 1 Which of the following is the most likely to be included as an element of communication in a security awareness program? A. Reporting phishing attempts or other suspicious activities B. Detecting insider threats using anomalous behavior recognition C. Verifying information when modifying wire transfer data D. Performing social engineering as part of third-party penetration testing A Community vote distribution A (100%) 26 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #76 Topic 1 HOTSPOT - Select the appropriate attack and remediation from each drop-down list to label the corresponding attack with its remediation. INSTRUCTIONS - Not all attacks and remediation actions will be used. If at any time you would like to bring back the initial state of the simulation, please click the Reset All button. 27 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ 28 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #77 Topic 1 HOTSPOT - You are a security administrator investigating a potential infection on a network. INSTRUCTIONS - Click on each host and rewall. Review all logs to determine which host originated the infection and then identify if each remaining host is clean or infected. If at any time you would like to bring back the initial state of the simulation, please click the Reset All button. 29 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ 30 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ 31 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ 32 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ 33 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #78 Topic 1 Which of the following is the phase in the incident response process when a security analyst reviews roles and responsibilities? A. Preparation B. Recovery C. Lessons learned D. Analysis A Community vote distribution A (50%) C (50%) 34 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #79 Topic 1 After a recent vulnerability scan, a security engineer needs to harden the routers within the corporate network. Which of the following is the most appropriate to disable? A. Console access B. Routing protocols C. VLANs D. Web-based administration D Question #80 Topic 1 A security administrator needs a method to secure data in an environment that includes some form of checks so track any changes. Which of the following should the administrator set up to achieve this goal? A. SPF B. GPO C. NAC D. FIM D Community vote distribution D (100%) 35 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #81 Topic 1 An administrator is reviewing a single server's security logs and discovers the following: Which of the following best describes the action captured in this log le? A. Brute-force attack B. Privilege escalation C. Failed password audit D. Forgotten password by the user A Community vote distribution A (100%) 36 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #82 Topic 1 A security engineer is implementing FDE for all laptops in an organization. Which of the following are the most important for the engineer to consider as part of the planning process? (Choose two.) A. Key escrow B. TPM presence C. Digital signatures D. Data tokenization E. Public key management F. Certi cate authority linking AB Community vote distribution AB (100%) Question #83 Topic 1 A security analyst scans a company's public network and discovers a host is running a remote desktop that can be used to access the production network. Which of the following changes should the security analyst recommend? A. Changing the remote desktop port to a non-standard number B. Setting up a VPN and placing the jump server inside the rewall C. Using a proxy for web connections from the remote desktop server D. Connecting the remote server to the domain and increasing the password length B Community vote distribution B (100%) Question #84 Topic 1 An enterprise has been experiencing attacks focused on exploiting vulnerabilities in older browser versions with well-known exploits. Which of the following security solutions should be con gured to best provide the ability to monitor and block these known signature-based attacks? A. ACL B. DLP C. IDS D. IPS С Community vote distribution D (91%) 9% 37 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #85 Topic 1 Security controls in a data center are being reviewed to ensure data is properly protected and that human life considerations are included. Which of the following best describes how the controls should be set up? A. Remote access points should fail closed. B. Logging controls should fail open. C. Safety controls should fail open. D. Logical security controls should fail closed. C Community vote distribution C (100%) Question #86 Topic 1 Which of the following would be best suited for constantly changing environments? A. RTOS B. Containers C. Embedded systems D. SCADA B Community vote distribution B (100%) Question #87 Topic 1 Which of the following incident response activities ensures evidence is properly handled? A. E-discovery B. Chain of custody C. Legal hold D. Preservation A Community vote distribution B (100%) 38 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #88 Topic 1 An accounting clerk sent money to an attacker's bank account after receiving fraudulent instructions to use a new account. Which of the following would most likely prevent this activity in the future? A. Standardizing security incident reporting B. Executing regular phishing campaigns C. Implementing insider threat detection measures D. Updating processes for sending wire transfers D Community vote distribution D (100%) Question #89 Topic 1 A systems administrator is creating a script that would save time and prevent human error when performing account creation for a large number of end users. Which of the following would be a good use case for this task? A. Off-the-shelf software B. Orchestration C. Baseline D. Policy enforcement B Community vote distribution B (100%) Question #90 Topic 1 A company's marketing department collects, modi es, and stores sensitive customer data. The infrastructure team is responsible for securing the data while in transit and at rest. Which of the following data roles describes the customer? A. Processor B. Custodian C. Subject D. Owner C Community vote distribution C (82%) D (18%) 39 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #91 Topic 1 Which of the following describes the maximum allowance of accepted risk? A. Risk indicator B. Risk level C. Risk score D. Risk threshold D Community vote distribution D (100%) Question #92 Topic 1 A security analyst receives alerts about an internal system sending a large amount of unusual DNS queries to systems on the internet over short periods of time during non-business hours. Which of the following is most likely occurring? A. A worm is propagating across the network. B. Data is being ex ltrated. C. A logic bomb is deleting data. D. Ransomware is encrypting les. B Community vote distribution B (100%) Question #93 Topic 1 A technician is opening ports on a rewall for a new system being deployed and supported by a SaaS provider. Which of the following is a risk in the new system? A. Default credentials B. Non-segmented network C. Supply chain vendor D. Vulnerable software C Community vote distribution D (56%) C (39%) 6% 40 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #94 Topic 1 A systems administrator is working on a solution with the following requirements: Provide a secure zone. Enforce a company-wide access control policy. Reduce the scope of threats. Which of the following is the systems administrator setting up? A. Zero Trust B. AAA C. Non-repudiation D. CIA A Community vote distribution A (100%) Question #95 Topic 1 Which of the following involves an attempt to take advantage of database miscon gurations? A. Buffer over ow B. SQL injection C. VM escape D. Memory injection B Community vote distribution B (100%) Question #96 Topic 1 Which of the following is used to validate a certi cate when it is presented to a user? A. OCSP B. CSR C. CA D. CRC A Community vote distribution C (57%) A (43%) 41 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #97 Topic 1 One of a company's vendors sent an analyst a security bulletin that recommends a BIOS update. Which of the following vulnerability types is being addressed by the patch? A. Virtualization B. Firmware C. Application D. Operating system B Community vote distribution B (100%) Question #98 Topic 1 Which of the following is used to quantitatively measure the criticality of a vulnerability? A. CVE B. CVSS C. CIA D. CERT B Community vote distribution B (100%) Question #99 Topic 1 Which of the following actions could a security engineer take to ensure workstations and servers are properly monitored for unauthorized changes and software? A. Con gure all systems to log scheduled tasks. B. Collect and monitor all tra c exiting the network. C. Block tra c based on known malicious signatures. D. Install endpoint management software on all systems D Community vote distribution D (100%) 42 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #100 Topic 1 An organization is leveraging a VPN between its headquarters and a branch location. Which of the following is the VPN protecting? A. Data in use B. Data in transit C. Geographic restrictions D. Data sovereignty B Community vote distribution B (100%) Question #101 Topic 1 After reviewing the following vulnerability scanning report: A security analyst performs the following test: Which of the following would the security analyst conclude for this reported vulnerability? A. It is a false positive. B. A rescan is required. C. It is considered noise. D. Compensating controls exist. D Community vote distribution A (73%) D (27%) 43 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #102 Topic 1 An organization disabled unneeded services and placed a rewall in front of a business-critical legacy system. Which of the following best describes the actions taken by the organization? A. Exception B. Segmentation C. Risk transfer D. Compensating controls B Community vote distribution D (88%) 13% Question #103 Topic 1 A security consultant needs secure, remote access to a client environment. Which of the following should the security consultant most likely use to gain access? A. EAP B. DHCP C. IPSec D. NAT C Question #104 Topic 1 Which of the following should a systems administrator use to ensure an easy deployment of resources within the cloud provider? A. Software as a service B. Infrastructure as code C. Internet of Things D. Software-de ned networking B 44 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #105 Topic 1 After a security awareness training session, a user called the IT help desk and reported a suspicious call. The suspicious caller stated that the Chief Financial O cer wanted credit card information in order to close an invoice. Which of the following topics did the user recognize from the training? A. Insider threat B. Email phishing C. Social engineering D. Executive whaling C Question #106 Topic 1 A security administrator is deploying a DLP solution to prevent the ex ltration of sensitive customer data. Which of the following should the administrator do rst? A. Block access to cloud storage websites. B. Create a rule to block outgoing email attachments. C. Apply classi cations to the data. D. Remove all user permissions from shares on the le server. C Question #107 Topic 1 An administrator assists the legal and compliance team with ensuring information about customer transactions is archived for the proper time period. Which of the following data policies is the administrator carrying out? A. Compromise B. Retention C. Analysis D. Transfer E. Inventory B 45 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #108 Topic 1 A company is working with a vendor to perform a penetration test. Which of the following includes an estimate about the number of hours required to complete the engagement? A. SOW B. BPA C. SLA D. NDA A Community vote distribution A (100%) Question #109 Topic 1 A Chief Information Security O cer (CISO) wants to explicitly raise awareness about the increase of ransomware-as-a-service in a report to the management team. Which of the following best describes the threat actor in the CISO’s report? A. Insider threat B. Hacktivist C. Nation-state D. Organized crime D Community vote distribution D (100%) Question #110 Topic 1 Which of the following practices would be best to prevent an insider from introducing malicious code into a company's development process? A. Code scanning for vulnerabilities B. Open-source component usage C. Quality assurance testing D. Peer review and approval D 46 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #111 Topic 1 Which of the following can best protect against an employee inadvertently installing malware on a company system? A. Host-based rewall B. System isolation C. Least privilege D. Application allow list D Question #112 Topic 1 A company is adding a clause to its AUP that states employees are not allowed to modify the operating system on mobile devices. Which of the following vulnerabilities is the organization addressing? A. Cross-site scripting B. Buffer over ow C. Jailbreaking D. Side loading C Community vote distribution C (100%) Question #113 Topic 1 Which of the following would be the best ways to ensure only authorized personnel can access a secure facility? (Choose two.) A. Fencing B. Video surveillance C. Badge access D. Access control vestibule E. Sign-in sheet F. Sensor CD 47 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #114 Topic 1 An organization would like to store customer data on a separate part of the network that is not accessible to users on the main corporate network. Which of the following should the administrator use to accomplish this goal? A. Segmentation B. Isolation C. Patching D. Encryption A Community vote distribution A (83%) B (17%) Question #115 Topic 1 Which of the following is the most common data loss path for an air-gapped network? A. Bastion host B. Unsecured Bluetooth C. Unpatched OS D. Removable devices D Community vote distribution D (100%) Question #116 Topic 1 Malware spread across a company's network after an employee visited a compromised industry blog. Which of the following best describes this type of attack? A. Impersonation B. Disinformation C. Watering-hole D. Smishing C 48 of 70 18/06/2024, 9:48 PM SY0-701 Exam - Free Actual Q&As, Page 1 | ExamTopics https://www.examtopics.com/exams/comptia/sy0-701/custom-view/ Question #117 Topic 1 An organization is struggling with scaling issues on its VPN concentrator and internet circuit due to remote work. The organization is looking for a software solution that will allow it to reduce tra c on the VPN and internet circuit, while still providing encrypted tunnel access to the data center and monitoring of remote employee internet tra c. Which of the following will help achieve these objectives? A. Deploying a SASE solution to remote employees B. Building a load-balanced VPN solution with redundant internet C. Purchasing a low-cost SD-WAN solution for VPN tra c D. Using a cloud provider to create additional VPN concentrators A Community vote distribution A (100%) Question #118 Topic 1 Which of the following is the best reason to complete an audit in a banking environment? A. Regulatory requirement B. Organizational change C. Self-assessment requirement D. Service-level requirement A Question #119

Use Quizgecko on...
Browser
Browser