A user is attempting to patch a critical system, but the patch fails to transfer. Which of the following access controls is most likely inhibiting the transfer?
A. Attribute-based
B. Time of day
C. Role-based
D. Least privilege
Explanation:
The principle of least privilege ensures that users and processes are granted only the minimum levels of access necessary to perform their authorized functions. In this scenario, the user attempting to patch a critical system likely does not have the necessary permissions to write files or modify system components (e.g., replacing binaries, updating registry keys, accessing directories). Patching often requires elevated privileges (e.g., administrator or root access) to execute successfully. If the user's account is restricted by least privilege controls—which is a security best practice—the patch transfer or installation may fail due to insufficient permissions.
Analysis of Incorrect Options:
A. Attribute-based:
Attribute-based access control (ABAC) grants access based on attributes (e.g., user department, resource sensitivity, time). While it could theoretically restrict access, it is less common for inhibiting a patch transfer unless specific attributes (e.g., "patch status=approved") are not met. Least privilege is a more direct and common cause.
B. Time of day:
Time-of-day restrictions limit access to certain hours. If the patch attempt occurs outside permitted times, access could be denied. However, this is less likely to cause a patch transfer failure specifically, as patching is often scheduled during maintenance windows when time restrictions would be lifted.
C. Role-based:
Role-based access control (RBAC) grants permissions based on user roles. If the user’s role does not include patch management privileges, access could be denied. However, RBAC is a mechanism to enforce least privilege. The root cause is still the principle of least privilege—the user’s role lacks the necessary permissions.
Reference:
This question falls under Domain 3.0: Security Architecture, specifically access control models. Least privilege is a fundamental security principle (e.g., emphasized in NIST SP 800-53 and CIS Critical Security Controls) to minimize the risk of unauthorized changes or malware execution. Patching critical systems often requires explicit elevated rights, which least privilege policies would restrict by default.
Which of the following would be best suited for constantly changing environments?
A. RTOS
B. Containers
C. Embedded systems
D. SCADA
Explanation:
Containers (B) are the correct answer. Containers are lightweight, portable, and designed for dynamic, scalable environments. They package an application and its dependencies together, allowing it to run consistently across various computing environments (e.g., development, testing, production). This makes them ideal for constantly changing environments, such as:
Cloud-native applications that need to scale up or down rapidly.
CI/CD pipelines where code is frequently updated and deployed.
Microservices architectures where individual services are updated independently.
Containers can be quickly started, stopped, or replaced, providing the flexibility and agility required in modern, evolving infrastructures.
Why the others are incorrect:
A) RTOS (Real-Time Operating System):
RTOS is designed for deterministic, time-sensitive tasks in stable environments (e.g., automotive systems, industrial controllers). It prioritizes reliability and predictability over flexibility, making it unsuitable for constantly changing conditions.
C) Embedded systems:
These are specialized, fixed-function systems (e.g., IoT devices, firmware in appliances) designed for specific tasks with minimal changes. They are typically static and not built for adaptability or frequent updates.
D) SCADA (Supervisory Control and Data Acquisition):
SCADA systems manage critical infrastructure (e.g., power grids, water treatment) and are designed for long-term stability and reliability. Changes are carefully controlled and infrequent due to the high risk of disruptions, making them ill-suited for dynamic environments.
Reference:
This question tests knowledge of Domain 2.2: Summarize virtualization and cloud computing concepts and Domain 2.6: Explain the security implications of embedded, specialized, and IoT systems. Containers are a key technology in agile and DevOps practices, emphasizing rapid deployment and consistency, which aligns with the needs of constantly changing environments.
To improve the security at a data center, a security administrator implements a CCTV system and posts several signs about the possibility of being filmed. Which of the following best describe these types of controls? (Select two).
A. Preventive
B. Deterrent
C. Corrective
D. Directive
E. Compensating
F. Detective
F. Detective
Explanation: The CCTV system and signs about the possibility of being filmed serve as both deterrent and detective controls. Deterrent controls: Aim to discourage potential attackers from attempting unauthorized actions. Posting signs about CCTV serves as a deterrent by warning individuals that their actions are being monitored. Detective controls: Identify and record unauthorized or suspicious activity. The CCTV system itself functions as a detective control by capturing and recording footage that can be reviewed later. Preventive controls: Aim to prevent security incidents but are not directly addressed by the CCTV and signs in this context. Corrective controls: Aim to correct or mitigate the impact of a security incident. Directive controls: Provide guidelines or instructions but are not directly addressed by the CCTV and signs. Compensating controls: Provide alternative measures to compensate for the absence or failure of primary controls. Reference: CompTIA Security+ SY0-701 Exam Objectives, Domain 1.1 - Compare and contrast various types of security controls (Deterrent and detective controls).
Which of the following methods to secure credit card data is best to use when a requirement is to see only the last four numbers on a credit card?
A. Encryption
B. Hashing
C. Masking
D. Tokenization
Explanation:
The requirement is to allow a portion of the data (the last four numbers) to be visible in its original form while protecting the rest. This is a classic use case for data obfuscation.
C. Masking is correct.
Data masking works by obscuring specific parts of data. For a credit card number, it would replace most digits with a symbol (like X or *), leaving only the last four digits visible (e.g., ************1234). This allows for data to be displayed and used for identification or verification purposes without exposing the full sensitive value.
A. Encryption is incorrect.
Encryption transforms data into an unreadable ciphertext using a key. While secure, encrypted data must be decrypted to be read in its original form. You cannot "partially" decrypt data to see just the last four digits; the entire value would be revealed upon decryption, which violates the requirement.
B. Hashing is incorrect.
Hashing is a one-way, irreversible function that creates a unique fixed-length string (a hash) from data. It is excellent for verifying integrity (e.g., checking a password) but is useless for displaying any part of the original data. You cannot retrieve the last four digits from a hash.
D. Tokenization is incorrect.
Tokenization replaces sensitive data with a non-sensitive equivalent, called a token, which has no mathematical relationship to the original data. The token is used as a reference to retrieve the real data from a secure token vault. Like encryption, you cannot look at a token and see any part of the original number (e.g., the last four digits). The entire original value must be retrieved from the vault.
Reference:
CompTIA Security+ SY0-701 Objective 5.3: "Explain the importance of policies to organizational security." This objective covers data security concepts like handling sensitive data (e.g., PII, financial data) and the techniques used to protect it, including masking, encryption, and tokenization. Masking is specifically designed for display purposes where partial information is needed.
Which of the following penetration testing teams is focused only on trying to compromise an organization using an attacker's tactics?
A. White
B. Red
C. Purple
D. Blue
Explanation: Red teams are focused only on trying to compromise an organization using an attacker's tactics. They simulate real-world attacks to test the effectiveness of the organization's security defenses and identify vulnerabilities. Red team: Acts as adversaries to simulate attacks and find security weaknesses. White team: Oversees and ensures the rules of engagement are followed during the penetration test. Purple team: Facilitates collaboration between the red team and the blue team to improve security. Blue team: Defends against attacks and responds to security incidents.
A bank insists all of its vendors must prevent data loss on stolen laptops. Which of the following strategies is the bank requiring?
A. Encryption at rest
B. Masking
C. Data classification
D. Permission restrictions
Explanation:
Why A is Correct:
Encryption at rest ensures that data stored on a device (like a laptop's hard drive) is encrypted. If the laptop is stolen, the data remains inaccessible without the decryption key, effectively preventing data loss even if the physical device is compromised. This is the most direct and effective strategy to protect data on stolen devices, as it renders the data unreadable to unauthorized parties.
Why B is Incorrect:
Masking is a technique used to hide specific data elements (e.g., showing only the last four digits of a credit card number) during display or processing. It is useful for protecting data in use or in shared environments but does not protect the underlying stored data if the storage medium is stolen. Masked data can still be exposed if the stored data is accessed directly.
Why C is Incorrect:
Data classification involves categorizing data based on sensitivity (e.g., public, internal, confidential). While it helps identify which data needs protection, it does not itself prevent data loss. It is a foundational step for determining what needs encryption but is not the technical control that protects data on a stolen device.
Why D is Incorrect:
Permission restrictions control access to data based on user roles and privileges. They are effective for preventing unauthorized access during normal operations but are useless if the physical device is stolen, as an attacker can bypass these restrictions by accessing the storage drive directly (e.g., removing the drive and connecting it to another system).
Reference:
This question falls under Domain 3.0: Implementation, specifically covering data protection strategies. Encryption at rest is a critical control for safeguarding data on mobile devices and endpoints, aligning with best practices for mitigating the risk of physical theft.
A company’s web filter is configured to scan the URL for strings and deny access when matches are found. Which of the following search strings should an analyst employ to prohibit access to non-encrypted websites?
A. encryption=off\
B. http://
C. www.*.com
D. :443
Explanation:
http:// (B) is the correct answer. The Hypertext Transfer Protocol (HTTP) is unencrypted. Websites using http:// in the URL transmit all data, including credentials and sensitive information, in plaintext. To prohibit access to non-encrypted websites, an analyst should configure the web filter to block URLs that begin with http://. This would force users to use the encrypted version, HTTPS, which uses TLS/SSL to secure the connection.
Why the others are incorrect:
A) encryption=off:
This is not a standard part of a URL protocol or structure. A web filter scanning for this string would be ineffective, as it would almost never appear in a legitimate URL and is not an indicator of encryption status.
C) www.*.com:
This string is overly broad and would block virtually all websites, including encrypted ones (e.g., https://www.example.com). It does not distinguish between encrypted (HTTPS) and unencrypted (HTTP) traffic.
D) :443:
This is the default port number for HTTPS (encrypted) traffic. Blocking URLs containing :443 would actually prohibit access to encrypted websites, which is the opposite of the goal. While port 443 is used for HTTPS, it is not typically visible in the URL that a user enters or that a filter would scan (e.g., users go to https://example.com, not https://example.com:443).
Reference:
This question tests knowledge of Domain 3.1: Given a scenario, implement secure protocols. It requires understanding the fundamental difference between HTTP (unencrypted) and HTTPS (encrypted) and how they are represented in a URL. Web filters often use URL string matching as a basic method to enforce access policies, making this a practical scenario for security analysts.
During the onboarding process, an employee needs to create a password for an intranet account. The password must include ten characters, numbers, and letters, and two special characters. Once the password is created, the company will grant the employee access to other company-owned websites based on the intranet profile. Which of the following access management concepts is the company most likely using to safeguard intranet accounts and grant access to multiple sites based on a user's intranet account? (Select two).
A. Federation
B. Identity proofing
C. Password complexity
D. Default password changes
E. Password manager
F. Open authentication
C. Password complexity
Explanation:
The company is most likely using Federation and enforcing Password complexity.
Let's break down why these two are the correct choices based on the scenario:
C. Password Complexity:
The scenario explicitly states requirements for the password: "The password must include ten characters, numbers, and letters, and two special characters." This is a classic example of a password complexity policy. Its purpose is to safeguard the account by making the password difficult to guess or crack through brute-force attacks. It is a fundamental security control for protecting the initial authentication point.
A. Federation:
This is the core concept that explains how access is granted to other company-owned websites. Federation (often implemented with standards like SAML 2.0, OAuth, or OpenID Connect) allows for single sign-on (SSO) across multiple separate systems or domains.
Here's how it works in this scenario:
The user creates a strong password (enforced by complexity rules) for their primary intranet account. This account is managed by an Identity Provider (IdP).
When the user tries to access another company-owned website (a Service Provider (SP)), they are redirected to the trusted IdP (the intranet login).
The user authenticates to the IdP with their strong intranet password.
The IdP sends a secure, signed token back to the Service Provider, vouching for the user's identity and granting them access without requiring them to enter a separate password.
This creates a seamless user experience while maintaining security, as the sensitive password is only stored and used in one trusted place (the Identity Provider).
Why the other options are incorrect:
B. Identity Proofing:
This is the process of verifying that a person is who they claim to be during the initial identity establishment (e.g., before an account is first created). This might involve checking government IDs or answering knowledge-based questions. The scenario describes the onboarding process where the employee is already at the stage of creating a password, implying their identity has already been proofed and verified by the company. It is not the concept being used for ongoing access to websites.
D. Default Password Changes:
This is a security practice where a system-generated default password (often weak) must be changed by the user upon first login. The scenario does not mention a default password; it describes the employee creating a new password during onboarding that must meet specific complexity requirements.
E. Password Manager:
A password manager is a tool (software or hardware) that helps users generate, store, and autofill complex passwords. The company is not providing a tool; it is mandating the characteristics of the password itself. The employee could use a personal password manager to comply, but the company's action is enforcing complexity, not providing a manager.
F. Open Authentication (OAuth):
OAuth is a specific standard often used as part of a federated identity solution (it's the "how"). However, it is not the overarching concept itself. The question asks for the general "access management concept." Federation is the broader concept that encompasses technologies like OAuth. Furthermore, "Open Authentication" is not a standard term; the correct term is OAuth, which is an authorization framework, not a primary authentication method.
Reference:
This question combines two key concepts from the CompTIA Security+ SY0-701 objectives:
Domain 3.1: Compare and contrast identity and access management concepts. (Federation, SSO)
Domain 3.4: Given a scenario, implement authentication and authorization controls. (Password complexity)
The security team at a large global company needs to reduce the cost of storing data used for performing investigations. Which of the following types of data should have its retention length reduced?
A. Packet capture
B. Endpoint logs
C. OS security logs
D. Vulnerability scan
Explanation:
Packet capture (A) is the correct answer. Packet capture (PCAP) data records the raw traffic flowing across a network. This data is extremely voluminous, consuming a massive amount of storage space relative to other data types. For a large global company, the cost of storing full-fidelity PCAP data for extended periods is prohibitively high. Therefore, to achieve significant cost savings in storage, the retention period for packet capture data should be reduced first. Often, only metadata (like NetFlow) is kept for long periods, while full PCAP is stored for a much shorter duration for immediate investigative needs.
Why the others are incorrect:
B) Endpoint logs & C) OS security logs:
While these logs can generate a large amount of data, they are typically several orders of magnitude smaller than full packet capture data. They are also structured and often highly compressed. These logs are crucial for forensic investigations (e.g., process execution, user logins, file access) and are generally considered a higher priority for retention than PCAP due to their investigative value per byte stored.
D) Vulnerability scan:
The results of a vulnerability scan are relatively small data sets—essentially reports listing vulnerabilities found on systems. These reports are critical for tracking risk over time and demonstrating due diligence. The storage cost for these reports is negligible compared to the constant, massive stream of data from packet captures.
Reference:
This question tests knowledge of Domain 4.5: Explain key aspects of digital forensics documentation and evidence handling, specifically Data Retention. It requires an understanding of the relative storage costs of different data sources used in security investigations. This is a practical concern for security operations centers (SOCs) where balancing investigative capability with storage costs is a constant challenge.
Which of the following would help ensure a security analyst is able to accurately measure the overall risk to an organization when a new vulnerability is disclosed?
A. A full inventory of all hardware and software
B. Documentation of system classifications
C. A list of system owners and their departments
D. Third-party risk assessment documentation
Explanation: A full inventory of all hardware and software is essential for measuring the overall risk to an organization when a new vulnerability is disclosed, because it allows the security analyst to identify which systems are affected by the vulnerability and prioritize the remediation efforts. Without a full inventory, the security analyst may miss some vulnerable systems or waste time and resources on irrelevant ones. Documentation of system classifications, a list of system owners and their departments, and third-party risk assessment documentation are all useful for risk management, but they are not sufficient to measure the impact of a new vulnerability.
| Page 22 out of 72 Pages |
| SY0-701 Practice Test | Previous |