Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

Refer to the exhibit.

An engineer received a report that an attacker has compromised a workstation and gained access to sensitive customer data from the network using insecure protocols. Which action prevents this type of attack in the future?

A.

Use VLANs to segregate zones and the firewall to allow only required services and secured protocols

B.

Deploy a SOAR solution and correlate log alerts from customer zones

C.

Deploy IDS within sensitive areas and continuously update signatures

D.

Use syslog to gather data from multiple sources and detect intrusion logs for timely responses

Full Access
Question # 5

Refer to the exhibit.

An engineer is investigating a case with suspicious usernames within the active directory. After the engineer investigates and cross-correlates events from other sources, it appears that the 2 users are privileged, and their creation date matches suspicious network traffic that was initiated from the internal network 2 days prior. Which type of compromise is occurring?

A.

compromised insider

B.

compromised root access

C.

compromised database tables

D.

compromised network

Full Access
Question # 6

Refer to the exhibit.

What is the threat in this Wireshark traffic capture?

A.

A high rate of SYN packets being sent from multiple sources toward a single destination IP

B.

A flood of ACK packets coming from a single source IP to multiple destination IPs

C.

A high rate of SYN packets being sent from a single source IP toward multiple destination IPs

D.

A flood of SYN packets coming from a single source IP to a single destination IP

Full Access
Question # 7

What is idempotence?

A.

the assurance of system uniformity throughout the whole delivery process

B.

the ability to recover from failures while keeping critical services running

C.

the necessity of setting maintenance of individual deployment environments

D.

the ability to set the target environment configuration regardless of the starting state

Full Access
Question # 8

An engineer receives a report that indicates a possible incident of a malicious insider sending company information to outside parties. What is the first action the engineer must take to determine whether an incident has occurred?

A.

Analyze environmental threats and causes

B.

Inform the product security incident response team to investigate further

C.

Analyze the precursors and indicators

D.

Inform the computer security incident response team to investigate further

Full Access
Question # 9

Refer to the exhibit.

An engineer is reverse engineering a suspicious file by examining its resources. What does this file indicate?

A.

a DOS MZ executable format

B.

a MS-DOS executable archive

C.

an archived malware

D.

a Windows executable file

Full Access
Question # 10

An organization had several cyberattacks over the last 6 months and has tasked an engineer with looking for patterns or trends that will help the organization anticipate future attacks and mitigate them. Which data analytic technique should the engineer use to accomplish this task?

A.

diagnostic

B.

qualitative

C.

predictive

D.

statistical

Full Access
Question # 11

An organization had a breach due to a phishing attack. An engineer leads a team through the recovery phase of the incident response process. Which action should be taken during this phase?

A.

Host a discovery meeting and define configuration and policy updates

B.

Update the IDS/IPS signatures and reimage the affected hosts

C.

Identify the systems that have been affected and tools used to detect the attack

D.

Identify the traffic with data capture using Wireshark and review email filters

Full Access
Question # 12

What is a principle of Infrastructure as Code?

A.

System maintenance is delegated to software systems

B.

Comprehensive initial designs support robust systems

C.

Scripts and manual configurations work together to ensure repeatable routines

D.

System downtime is grouped and scheduled across the infrastructure

Full Access
Question # 13

Drag and drop the telemetry-related considerations from the left onto their cloud service models on the right.

Full Access
Question # 14

Drag and drop the type of attacks from the left onto the cyber kill chain stages at which the attacks are seen on the right.

Full Access
Question # 15

Refer to the exhibit.

IDS is producing an increased amount of false positive events about brute force attempts on the organization’s mail server. How should the Snort rule be modified to improve performance?

A.

Block list of internal IPs from the rule

B.

Change the rule content match to case sensitive

C.

Set the rule to track the source IP

D.

Tune the count and seconds threshold of the rule

Full Access
Question # 16

Refer to the exhibit.

Which asset has the highest risk value?

A.

servers

B.

website

C.

payment process

D.

secretary workstation

Full Access
Question # 17

A security architect in an automotive factory is working on the Cyber Security Management System and is implementing procedures and creating policies to prevent attacks. Which standard must the architect apply?

A.

IEC62446

B.

IEC62443

C.

IEC62439-3

D.

IEC62439-2

Full Access
Question # 18

A security architect is working in a processing center and must implement a DLP solution to detect and prevent any type of copy and paste attempts of sensitive data within unapproved applications and removable devices. Which technical architecture must be used?

A.

DLP for data in motion

B.

DLP for removable data

C.

DLP for data in use

D.

DLP for data at rest

Full Access
Question # 19

Which command does an engineer use to set read/write/execute access on a folder for everyone who reaches the resource?

A.

chmod 666

B.

chmod 774

C.

chmod 775

D.

chmod 777

Full Access
Question # 20

A threat actor has crafted and sent a spear-phishing email with what appears to be a trustworthy link to the site of a conference that an employee recently attended. The employee clicked the link and was redirected to a malicious site through which the employee downloaded a PDF attachment infected with ransomware. The employee opened the attachment, which exploited vulnerabilities on the desktop. The ransomware is now installed and is calling back to its command and control server. Which security solution is needed at this stage to mitigate the attack?

A.

web security solution

B.

email security solution

C.

endpoint security solution

D.

network security solution

Full Access