Think You're Ready?

Your Final Exam Before the Final Exam.
Dare to Take It?

Which of the following is the most likely to be included as an element of communication in a security awareness program?

A. Reporting phishing attempts or other suspicious activities

B. Detecting insider threats using anomalous behavior recognition

C. Verifying information when modifying wire transfer data

D. Performing social engineering as part of third-party penetration testing

A.   Reporting phishing attempts or other suspicious activities

Explanation:
A security awareness program is designed to educate and empower employees to become active participants in an organization's security. A fundamental element of this is establishing clear, simple, and well-communicated channels for employees to report security concerns. Teaching employees how to recognize and, most importantly, immediately report phishing attempts and other suspicious activities is a cornerstone of any effective security awareness program. This turns the human layer into a defensive asset.

Why the others are incorrect:

B) Detecting insider threats using anomalous behavior recognition:
This describes a technical control (e.g., User and Entity Behavior Analytics - UEBA software) or a task for the security operations center (SOC), not a communicative element of an awareness program aimed at general employees.

C) Verifying information when modifying wire transfer data:
This is a specific procedure or action that would be taught during training (e.g., for accounting staff), often as part of a response to Business Email Compromise (BEC) scams. However, it is a specific policy compliance item, not the broad, foundational element of communication itself (like a reporting mechanism) that is central to the entire awareness program.

D) Performing social engineering as part of third-party penetration testing:
This is an activity conducted by security professionals or ethical hackers to test the effectiveness of the awareness program. It is not an element of communication within the program for employees.

Reference:
This aligns with SY0-701 Objective 5.5 ("Explain the importance of policies to organizational security"), specifically the requirement for a security awareness and training policy. This policy mandates programs that include communication elements such as reporting procedures for incidents, which is a primary method for engaging employees and improving the organization's overall security posture.

An analyst is reviewing an incident in which a user clicked on a link in a phishing email. Which of the following log sources would the analyst utilize to determine whether the connection was successful?

A. Network

B. System

C. Application

D. Authentication

A.   Network

Explanation:
To determine whether the connection to the link in the phishing email was successful, the analyst should review network logs. These logs capture details about network connections, such as:

Outbound HTTP/HTTPS requests from the user's device.

DNS queries resolving the phishing domain.

Successful establishment of TCP/IP connections to the external server.

Data transfers (e.g., indicating a payload was downloaded).

Network logs (e.g., from firewalls, proxies, or IDS/IPS) provide direct evidence of whether the user's device communicated with the malicious server.

Why not the others?

B. System logs:
Focus on OS-level events (e.g., logons, process creation) but may not explicitly show successful external connections.

C. Application logs:
Record application-specific actions (e.g., browser activity) but might not be as comprehensive for network-level verification.

D. Authentication logs:
Track login attempts and access controls, unrelated to outbound connections.

Reference:
Domain 4.3: "Given an incident, utilize appropriate data sources to support an investigation." Network logs are critical for tracing communication with external entities, a key step in phishing incident analysis. The SY0-701 objectives emphasize using diverse log sources for forensic investigations.

An administrator notices that several users are logging in from suspicious IP addresses. After speaking with the users, the administrator determines that the employees were not logging in from those IP addresses and resets the affected users’ passwords. Which of the following should the administrator implement to prevent this type of attack from succeeding in the future?

A. Multifactor authentication

B. Permissions assignment

C. Access management

D. Password complexity

A.   Multifactor authentication

Explanation:
The scenario describes a likely credential theft attack (e.g., phishing, keylogging, or password reuse) where an attacker obtained user passwords and logged in from suspicious locations. Resetting passwords addresses the immediate breach but does not prevent future attacks if credentials are stolen again.

Multifactor authentication (MFA) adds an extra layer of security by requiring users to provide two or more verification factors (e.g., something they know [password] + something they have [authenticator app code] or something they are [biometrics]). Even if a password is compromised, the attacker cannot authenticate without the second factor, effectively preventing unauthorized logins from suspicious IP addresses.

Why the others are incorrect:

B. Permissions assignment:
This involves granting users appropriate access rights (principle of least privilege). While important for security, it does not prevent initial unauthorized access via stolen credentials.

C. Access management:
This is a broad term encompassing policies and tools for controlling user access. MFA is a specific component of access management, but the other options are less direct. Permissions assignment (B) is part of access management but does not solve the credential theft issue.

D. Password complexity:
Enforcing strong passwords is a good practice, but complex passwords can still be stolen through phishing, malware, or data breaches. MFA provides stronger protection beyond password strength.

Reference:
This aligns with SY0-701 Objective 3.3 ("Given a scenario, implement secure identity and access management"). Multifactor authentication (MFA) is a critical defense against credential theft and unauthorized access, as emphasized in security frameworks like NIST SP 800-63B and compliance standards (e.g., PCI DSS, GDPR). It is specifically recommended to mitigate risks from stolen passwords.

A client demands at least 99.99% uptime from a service provider's hosted security services. Which of the following documents includes the information the service provider should return to the client?

A. MOA

B. SOW

C. MOU

D. SLA

D.   SLA

Explanation:

D) SLA (Service Level Agreement) is the correct answer.
An SLA is a formal document between a service provider and a client that defines the level of service expected, including specific metrics like uptime guarantees (e.g., 99.99%). It outlines: Service performance standards (availability, responsiveness).

Responsibilities of both parties.

Remedies or penalties if the service provider fails to meet the agreed-upon levels (e.g., service credits).

In this scenario, the client's demand for 99.99% uptime is a key performance indicator (KPI) that should be documented in the SLA.

Why the others are incorrect:

A) MOA (Memorandum of Agreement):
An MOA is a non-binding document that expresses a common line of action between parties. It is less formal and does not typically include detailed performance metrics like uptime.

B) SOW (Statement of Work):
An SOW defines the specific tasks, deliverables, and timeline for a project. It focuses on the "what" and "when" of work to be performed, not ongoing service levels like uptime.

C) MOU (Memorandum of Understanding):
An MOU is a preliminary agreement that outlines the intent to collaborate. It is often used before formal contracts are drafted and does not include enforceable service levels.

Reference:
This question tests knowledge of Domain 5.3: Explain the importance of policies to organizational security. SLAs are critical for managing relationships with third-party providers and ensuring accountability, as emphasized in the SY0-701 objectives. They are legally binding and specifically address measurable service standards like uptime, which aligns with the client’s demand.

An organization’s internet-facing website was compromised when an attacker exploited a buffer overflow. Which of the following should the organization deploy to best protect against similar attacks in the future?

A. NGFW

B. WAF

C. TLS

D. SD-WAN

B.   WAF

Explanation:
A Web Application Firewall (WAF) is specifically designed to protect web applications by filtering and monitoring HTTP traffic between a web application and the internet. It can detect and block common web-based attacks, including buffer overflows, SQL injection, cross-site scripting (XSS), and other OWASP Top 10 vulnerabilities. By deploying a WAF, the organization can add a layer of defense that inspects incoming requests for malicious patterns and prevents exploits from reaching the web application, thus protecting against similar attacks in the future.

Analysis of Incorrect Options:

A. NGFW (Next-Generation Firewall):
An NGFW provides advanced network-level security (e.g., stateful inspection, intrusion prevention, application awareness). While it can offer some protection, it is not as specialized as a WAF for detecting and mitigating application-layer attacks like buffer overflows in web applications.

C. TLS (Transport Layer Security):
TLS encrypts data in transit between the client and server, ensuring confidentiality and integrity. However, it does not protect against buffer overflow exploits; it only secures the communication channel. An attacker can still exploit a buffer overflow over an encrypted TLS connection.

D. SD-WAN (Software-Defined Wide Area Network):
SD-WAN optimizes and manages wide area network connectivity, improving performance and reliability. It is not a security tool and provides no protection against web application attacks like buffer overflows.

Reference:
This question falls under Domain 3.0: Security Architecture, specifically web application security. Buffer overflows are a common application-layer vulnerability, and the WAF is the recommended control for mitigating such threats, as highlighted in the OWASP Top 10 and frameworks like NIST SP 800-44 (Guidelines on Securing Public Web Servers).

Which of the following security control types does an acceptable use policy best represent?

A. Detective

B. Compensating

C. Corrective

D. Preventive

D.   Preventive

Explanation:
An Acceptable Use Policy (AUP) is a preventive security control. It is designed to prevent security incidents by defining rules and guidelines for the appropriate use of organizational resources (e.g., computers, networks, internet access). By setting clear expectations and prohibiting certain behaviors (e.g., visiting malicious websites, downloading unauthorized software), the AUP aims to reduce the risk of incidents before they occur. It is an administrative control that helps avoid misuse and potential breaches.

Analysis of Incorrect Options:

A. Detective:
Detective controls identify and respond to incidents after they happen (e.g., intrusion detection systems, logging). An AUP does not detect incidents; it tries to prevent them.

B. Compensating:
Compensating controls are alternative measures used when primary controls are not feasible (e.g., additional monitoring if encryption isn’t possible). An AUP is a primary preventive measure, not a compensation.

C. Corrective:
Corrective controls mitigate damage after an incident (e.g., backups, patch management). An AUP is proactive, not reactive.

Reference:
This aligns with Domain 5.0: Security Program Management and Oversight, specifically policies and procedures. AUPs are categorized as preventive administrative controls in frameworks like NIST SP 800-53 (PL-4: Rules of Behavior) and are essential for establishing a security-aware culture.

Which of the following best practices gives administrators a set period to perform changes to an operational system to ensure availability and minimize business impacts?

A. Impact analysis

B. Scheduled downtime

C. Backout plan

D. Change management boards

B.   Scheduled downtime

Explanation:
Scheduled downtime is a predefined period during which administrators are authorized to perform maintenance, updates, or changes to an operational system. This practice ensures that changes are made at a time that minimizes disruption to business operations (e.g., during off-peak hours) and maintains system availability for users during critical times. It allows organizations to plan for and communicate outages in advance, reducing unexpected impacts.

Why the others are incorrect:

A) Impact analysis:
This is a process used to evaluate the potential effects of a change before it is implemented, including risks to availability, performance, or security. While it helps inform decisions, it does not itself provide a set period for performing changes.

C) Backout plan:
This is a contingency plan to revert changes if they fail or cause issues. It is part of change management but does not define the timing for changes.

D) Change management boards:
These are groups responsible for reviewing, approving, or rejecting proposed changes. They oversee the change process but do not directly schedule the downtime for implementation.

Reference:
This aligns with SY0-701 Objective 5.4 ("Explain the importance of policies to organizational security"). Scheduled downtime is a key practice within change management processes, ensuring maintenance and updates are performed with minimal business disruption, as outlined in frameworks like ITIL (Information Technology Infrastructure Library).

An administrator is Investigating an incident and discovers several users’ computers were Infected with malware after viewing files mat were shared with them. The administrator discovers no degraded performance in the infected machines and an examination of the log files does not show excessive failed logins. Which of the following attacks Is most likely the cause of the malware?

A. Malicious flash drive

B. Remote access Trojan

C. Brute-forced password

D. Cryptojacking

D.   Cryptojacking

Explanation:

Why D is Correct:
Cryptojacking is a type of malware that secretly uses a victim's computing resources to mine cryptocurrency. Its defining characteristics align perfectly with the evidence:

Infection Vector:
It is commonly distributed through malicious documents (e.g., PDFs, Word files) and websites. Users being infected "after viewing files that were shared with them" is a classic delivery method (e.g., a malicious macro in a document).

Stealth:
The primary goal of cryptojacking is to remain undetected for as long as possible to continuously mine cryptocurrency. It is not designed to damage systems or data.

No Degraded Performance:
Modern cryptojacking scripts are often designed to be highly efficient and use only a portion of the CPU's resources to avoid noticeable slowdowns that would alert the user.

No Excessive Failed Logins:
Cryptojacking does not involve attempting to gain unauthorized access or escalate privileges; it simply hijacks compute cycles. Therefore, it would not generate a pattern of failed login attempts.

Why A is Incorrect:
A malicious flash drive would typically require a user to physically plug the drive into a computer and execute a file. The infection vector described is "viewing files that were shared with them," which implies a digital file transfer (e.g., email, network share), not physical media.

Why B is Incorrect:
A Remote Access Trojan (RAT) is malware designed to provide an attacker with full control over the victim's machine. While it can be delivered via malicious files, its purpose is remote access, not resource hijacking. A RAT infection would likely lead to other suspicious activities (e.g., unusual network traffic, files being accessed) and could potentially cause performance issues, but more importantly, it wouldn't explain the specific lack of other symptoms. The key clue is what's not happening: no failed logins and no performance hit.

Why C is Incorrect:
A brute-forced password is an attack where an attacker tries countless password combinations to gain access to an account. This would directly result in a massive number of "excessive failed logins" in the log files, which the scenario explicitly states did not happen.

Reference:
This question falls under Domain 1.0: Threats, Attacks, and Vulnerabilities. It requires understanding the characteristics and indicators of different types of malware, specifically how cryptojacking operates in a stealthy manner to avoid detection while consuming resources.

A security audit of an organization revealed that most of the IT staff members have domain administrator credentials and do not change the passwords regularly. Which of the following solutions should the security learn propose to resolve the findings in the most complete way?

A. Creating group policies to enforce password rotation on domain administrator credentials

B. Reviewing the domain administrator group, removing all unnecessary administrators, and rotating all passwords

C. Integrating the domain administrator's group with an IdP and requiring SSO with MFA for all access

D. Securing domain administrator credentials in a PAM vault and controlling access with role-based access control

D.   Securing domain administrator credentials in a PAM vault and controlling access with role-based access control

Explanation:

Why D is Correct:
This is the most complete solution because it directly addresses the core issues identified in the audit:

Over-provisioned Privileges:
"Most of the IT staff" have highly privileged domain admin credentials. A Privileged Access Management (PAM) vault allows for role-based access control (RBAC), ensuring only authorized users can check out these credentials for a specific purpose and time.

Password Management:
The passwords are not changed regularly. A PAM solution automatically manages these credentials, enforcing regular, automated password rotation (often after each use) for the privileged accounts stored within it. This is more secure than a simple rotation policy.

Accountability:
The PAM vault provides a secure, auditable log of who accessed which credential, when, and for what reason. This creates accountability that is lacking when many people share static passwords.

Why A is Incorrect:
While enforcing password rotation is a good practice, it is an incomplete solution. It does not solve the fundamental problem of too many people having permanent, standing access to highly privileged credentials. Shared passwords, even if rotated, lack individual accountability.

Why B is Incorrect:
This is a good first step (reducing the number of admins and rotating passwords) but it is not the "most complete way." It is a manual, one-time fix that does not implement a sustainable, automated process for managing these credentials going forward. Without a system like PAM, the number of admins could creep up again, and password rotation would still rely on manual compliance.

Why C is Incorrect:
Integrating with an Identity Provider (IdP) and requiring Single Sign-On (SSO) with Multi-Factor Authentication (MFA) is an excellent security practice for user authentication. However, it is not designed for managing the passwords of shared, highly privileged service accounts like the domain administrator account. SSO simplifies access for users, but it does not solve the problems of password rotation, check-in/check-out, or session monitoring for these critical shared accounts.

Reference:
This question falls under Domain 3.0: Implementation and Domain 5.0: Governance, Risk, and Compliance. It tests knowledge of best practices for Identity and Access Management (IAM), specifically the implementation of Privileged Access Management (PAM) solutions to control, monitor, and secure the use of elevated credentials, which is a critical security control for mitigating insider threats and credential misuse.

After conducting a vulnerability scan, a systems administrator notices that one of the identified vulnerabilities is not present on the systems that were scanned. Which of the following describes this example?

A. False positive

B. False negative

C. True positive

D. True negative

A.   False positive

Explanation: A false positive occurs when a vulnerability scan identifies a vulnerability that is not actually present on the systems that were scanned. This means that the scan has incorrectly flagged a system as vulnerable. False positive: Incorrectly identifies a vulnerability that does not exist on the scanned systems. False negative: Fails to identify an existing vulnerability on the system. True positive: Correctly identifies an existing vulnerability. True negative: Correctly identifies that there is no vulnerability. Reference: CompTIA Security+ SY0-701 Exam Objectives, Domain 4.3 - Explain various activities associated with vulnerability management (False positives and false negatives).

Page 21 out of 72 Pages
SY0-701 Practice Test Previous