New Year Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: simple70

Pass the CompTIA CompTIA CySA+ CS0-003 Questions and answers with CertsForce

Viewing page 2 out of 13 pages
Viewing questions 11-20 out of questions
Questions # 11:

A network security analyst for a large company noticed unusual network activity on a critical system. Which of the following tools should the analyst use to analyze network traffic to search for malicious activity?

Options:

A.

WAF


B.

Wireshark


C.

EDR


D.

Nmap


Expert Solution
Questions # 12:

A systems administrator is reviewing after-hours traffic flows from data center servers and sees regular, outgoing HTTPS connections from one of the servers to a public IP address. The server should not be making outgoing connections after hours. Looking closer, the administrator sees this traffic pattern around the clock during work hours as well. Which of the following is the most likely explanation?

Options:

A.

Command-and-control beaconing activity


B.

Data exfiltration


C.

Anomalous activity on unexpected ports


D.

Network host IP address scanning


E.

A rogue network device


Expert Solution
Questions # 13:

The analyst reviews the following endpoint log entry:

Question # 13

Which of the following has occurred?

Options:

A.

Registry change


B.

Rename computer


C.

New account introduced


D.

Privilege escalation


Expert Solution
Questions # 14:

An incident response team is assessing attack vectors of malware that is encrypting data with ransomware. There are no indications of a network-based intrusion.

Which of the following is the most likely root cause of the incident?

Options:

A.

USB drop


B.

LFI


C.

Cross-site forgery


D.

SQL injection


Expert Solution
Questions # 15:

Which of the following will most likely cause severe issues with authentication and logging?

Options:

A.

Virtualization


B.

Multifactor authentication


C.

Federation


D.

Time synchronization


Expert Solution
Questions # 16:

A vulnerability analyst is writing a report documenting the newest, most critical vulnerabilities identified in the past month. Which of the following public MITRE repositories would be best to review?

Options:

A.

Cyber Threat Intelligence


B.

Common Vulnerabilities and Exposures


C.

Cyber Analytics Repository


D.

ATT&CK


Expert Solution
Questions # 17:

A SOC analyst is analyzing traffic on a network and notices an unauthorized scan. Which of the following types of activities is being observed?

Options:

A.

Potential precursor to an attack


B.

Unauthorized peer-to-peer communication


C.

Rogue device on the network


D.

System updates


Expert Solution
Questions # 18:

A security analyst reviews the following extract of a vulnerability scan that was performed against the web server:

Which of the following recommendations should the security analyst provide to harden the web server?

Options:

A.

Remove the version information on http-server-header.


B.

Disable tcp_wrappers.


C.

Delete the /wp-login.php folder.


D.

Close port 22.


Expert Solution
Questions # 19:

Which of the following is a commonly used four-component framework to communicate threat actor behavior?

Options:

A.

STRIDE


B.

Diamond Model of Intrusion Analysis


C.

Cyber Kill Chain


D.

MITRE ATT&CK


Expert Solution
Questions # 20:

During a scan of a web server in the perimeter network, a vulnerability was identified that could be exploited over port 3389. The web server is protected by a WAF. Which of the following best represents the change to overall risk associated with this vulnerability?

Options:

A.

The risk would not change because network firewalls are in use.


B.

The risk would decrease because RDP is blocked by the firewall.


C.

The risk would decrease because a web application firewall is in place.


D.

The risk would increase because the host is external facing.


Expert Solution
Viewing page 2 out of 13 pages
Viewing questions 11-20 out of questions