Which of the following secure coding best practices ensures a character like is translated into the < string When writing to an HTML page?

associated with it, and then make recommendations to add additionalcompensating controls like firewall configurations, adding a WAF, providingsegmentation, and other configurations outside the appliance to minimize thevulnerabilities it presents.Question 43:SkippedWhich of the following tools would you use to audit a multi-cloudenvironment?ProwlerPacuScoutSuite(Correct)OpenVASExplanationOBJ-1.4: OBJ-1.4: ScoutSuite is used to audit instances and policies created onmulti-cloud platforms. Prowler is a cloud auditing tool, but it can only be used onAWS. Pacu is an exploitation framework that is used to test the securityconfigurations of an AWS account. OpenVAS is a general-purpose vulnerabilityscanner, but does not deal with cloud-specific issues.Question 44:SkippedWhat remediation strategies are the MOST effective in reducing therisk to an embedded ICS from a network-based compromise? (SelectTWO)NIDS

Which of the following secure coding best practices ensures a character like is translated into the < string When writing to an HTML page?

Which of the following types of digital forensic investigations is most challenging due to the on-demand nature of the analyzed assets?


Options are :

  • Employee workstations
  • Cloud services (Correct)
  • Mobile devices
  • On-premise servers

Answer :
*Cloud services (Correct)

Which of the following secure coding best practices ensures a character like is translated into the < string When writing to an HTML page?

A SOC analyst has detected the repeated usage of a compromised user credential on the company's email server. The analyst sends you an email asking you to check the server for any indicators of compromise since the email server is critical to continued business operations. Which of the following was likely overlooked by your organization during the incident response preparation phase?


Options are :

  • Prepare a jump bag or kit for use in the investigation
  • Develop a communications plan that includes provisions for how to operate in a compromised environment (Correct)
  • Conduct training on how to search for indicators of compromise
  • Perform a data criticality and prioritization analysis

Answer :
*Develop a communications plan that includes provisions for how to operate in a compromised environment (Correct)

You have been hired to investigate a possible insider threat from a user named Terri. Which of the following commands would successfully look through all the log files in "/var/log" for any references to "Terri" or "terri" on a Linux server?


Options are :

  • find /var/log/ -name *.log -exec grep -H -e "'Terri' OR 'terri'" {} \; 2>/dev/null
  • find /var/log/ -exec grep -H -e "'terri' OR 'Terri'" {} \; 2> /dev/null
  • find /var/log/ -name "*.log" -exec grep -H -e "[Tt]erri" {} \; 2>/dev/null
  • find /var/log/ -exec grep -H -e "[Tt]erri" {} \; 2> /dev/null (Correct)

Answer :
*find /var/log/ -exec grep -H -e "[Tt]erri" {} \; 2> /dev/null (Correct)

CompTIA MB0-001 Mobility+ Certification Practice Exam Set 6

According to the US Department of Health and Human Services, notification of the individuals affected by a data breach containing PHI is required when how many individuals are affected?


Options are :

  • 1 (Correct)
  • 10
  • 100
  • 500

Answer :
*1 (Correct)

Which of the following types of output encoding is being used in the following output?
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
   aGVsbG8gd29ybGQNCg==
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-


Options are :

  • ASCII
  • Hex
  • XML
  • Base64 (Correct)

Answer :
*Base64 (Correct)

A penetration tester has been hired to conduct an assessment, but the company wants to exclude social engineering from the list of authorized activities. Which of the following documents would include this limitation?


Options are :

  • Acceptable use policy
  • Service level agreement
  • Rules of engagement (Correct)
  • Memorandum of understanding

Answer :
*Rules of engagement (Correct)

CompTIA LX0-102 Linux Part 2 Certification Practice Exam Set 1

As a SOC analyst, you receive an alert concerning a dramatic slowdown affecting the company's e-commerce server due to the load balancer's critical failure. Your company depends on online sales for all of its business, and you know the immediate impact of this event will be a loss of sales. Which of the following is an appropriate classification of the impact in terms of the total impact and notification requirements? (SELECT THREE)


Options are :

  • Total impact includes damages to the company's reputation
  • Total impact includes a loss of customers (Correct)
  • Notification of external authorities is optional (Correct)
  • Notification of external authorities is required
  • Organization impact is anticipated (Correct)
  • Localized impact is anticipated

Answer :
*Total impact includes a loss of customers (Correct)
*Notification of external authorities is optional (Correct)
*Organization impact is anticipated (Correct)

Which of the following types of information is protected by rules in the United States that specify the minimum frequency of vulnerability scanning required for devices that process it?


Options are :

  • Driver�s license numbers
  • Insurance records
  • Credit card data (Correct)
  • Medical records

Answer :
*Credit card data (Correct)

Edward's bank recently suffered an attack where an employee made an unauthorized modification to a customer's bank balance. Which tenant of cybersecurity was violated by this employee's actions?


Options are :

  • Confidentiality
  • Authentication
  • Integrity (Correct)
  • Availability

Answer :
*Integrity (Correct)

CompTIA Security+ SY0-501 Practice Exams and Tests Set 7

Fail To Pass Systems has just been the victim of another embarrassing data breach. Their database administrator needed to work from home this weekend, so he downloaded the corporate database to his work laptop. On his way home, he left the laptop in an Uber, and a few days later, the data was posted on the internet. Which of the following mitigations would have provided the greatest protection against this data breach?


Options are :

  • Require all new employees to sign an NDA
  • Require data at rest encryption on all endpoints (Correct)
  • Require a VPN to be utilized for all telework employees
  • Require data masking for any information stored in the database

Answer :
*Require data at rest encryption on all endpoints (Correct)

Your organization requires the use of TLS or IPSec for all communications with an organization's network. Which of the following is this an example of?


Options are :

  • Data at rest
  • Data in transit (Correct)
  • Data in use
  • DLP

Answer :
*Data in transit (Correct)

Which of the following type of solutions would you classify an FPGA as?


Options are :

  • Hardware security module
  • Anti-tamper (Correct)
  • Trusted platform module
  • Root of trust

Answer :
*Anti-tamper (Correct)

JK0-015 CompTIA E2C Security+ 2008 Edition Practice Exam Set 4

If an administrator cannot fully remediate a vulnerability, which of the following should they implement?


Options are :

  • A compensating control (Correct)
  • An engineering tradeoff
  • A policy
  • Access requirements

Answer :
*A compensating control (Correct)

What role does the red team perform during a tabletop exercise (TTX)?


Options are :

  • Cybersecurity analyst
  • System administrator
  • Adversary (Correct)
  • Network defender

Answer :
*Adversary (Correct)

What document typically contains high-level statements of management intent?


Options are :

  • Procedure
  • Guideline
  • Standard
  • Policy (Correct)

Answer :
*Policy (Correct)

CompTIA JK0-022 E2C Security+ Threats & Vulnerabilities Exam Set 2

You were interpreting a Nessus vulnerability scan report and identified a vulnerability in the system with a CVSS attack vector rating of A. Based on this information, which of the following statements would be true?


Options are :

  • The attacker must have physical or logical access to the affected system
  • Exploiting the vulnerability requires the existence of specialized conditions
  • The attacker must have access to the local network that the system is connected to (Correct)
  • Exploiting the vulnerability does not require any specialized conditions

Answer :
*The attacker must have access to the local network that the system is connected to (Correct)

You are analyzing the SIEM for your company's e-commerce server when you notice the following URL in the logs of your SIEM:
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
https://www.diontraining.com/add_to_cart.php?itemId=5"+perItemPrice="0.00"+quantity="100"+/><item+id="5&quantity=0
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
Based on this line, what type of attack do you expect has been attempted?


Options are :

  • SQL injection
  • Buffer overflow
  • XML injection (Correct)
  • Session hijacking

Answer :
*XML injection (Correct)

Your company is making a significant investment in infrastructure-as-a-service (IaaS) hosting to replace its data centers. Which of the following techniques should be used to mitigate the risk of data remanence when moving virtual hosts from one server to another in the cloud?


Options are :

  • Zero-wipe drives before moving systems
  • Use full-disk encryption (Correct)
  • Use data masking
  • Span multiple virtual disks to fragment data

Answer :
*Use full-disk encryption (Correct)

CompTIA PD1-001 PDI+ Beta Certification Practice Exam Set 8

A vulnerability scan has returned the following results:

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

Detailed Results
10.56.17.21 (APACHE-2.4)

Windows Shares
Category: Windows
CVE ID: -
Vendor Ref: -
Bugtraq ID: -
Service Modified - 8.30.2017

Enumeration Results:
print$ c:\windows\system32\spool\drivers
files c:\FileShare\Accounting
Temp c:\temp

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

What best describes the meaning of this output?


Options are :

  • There is an unknown bug in an Apache server with no Bugtraq ID
  • Connecting to the host using a null session allows enumeration of the share names on the host (Correct)
  • Windows Defender has a known exploit that must be resolved or patched
  • There is no CVE present, so this is a false positive caused by Apache running on a Windows server

Answer :
*Connecting to the host using a null session allows enumeration of the share names on the host (Correct)

In which phase of the security intelligence cycle is published information relevant to security issues provided to those who need to act on that information?


Options are :

  • Feedback
  • Analysis
  • Dissemination (Correct)
  • Collection

Answer :
*Dissemination (Correct)

Which of the following techniques listed below are not appropriate to use during a passive reconnaissance exercise against a specific target company?


Options are :

  • WHOIS lookups
  • Banner grabbing (Correct)
  • BGP looking glass usage
  • Registrar checks

Answer :
*Banner grabbing (Correct)

CompTIA N10-004 Network+ Certification Practice Test Set 1

A cybersecurity analyst is reviewing the logs of a Citrix NetScaler Gateway running on a FreeBSD 8.4 server and saw the following output:

-=-=-=-=--=-=-=-=--=-=-=-=--=-=-=-=--=-=-=-=--=-=-=-=--=-=-=-=-

10.1.1.1 - - [10/Jan/2020:13:23:51 +0000] "POST /vpn/../vpns/portal/scripts/newbm.pl HTTP/1.1" 200 143 "https://10.1.1.2/" "USERAGENT "

10.1.1.1 - - [10/Jan/2020:13:23:53 +0000] "GET /vpn/../vpns/portal/backdoor.xml HTTP/1.1" 200 941 "-" "USERAGENT"   

10.1.1.1 - - [10/Jan/2020:16:12:31 +0000] "POST /vpns/portal/scripts/newbm.pl HTTP/1.1" 200 143 "https://10.1.1.2/" "USERAGENT"

-=-=-=-=--=-=-=-=--=-=-=-=--=-=-=-=--=-=-=-=--=-=-=-=--=-=-=-=-

What type of attack was most likely being attempted by the attacker?


Options are :

  • SQL injection
  • Directory traversal (Correct)
  • XML injection
  • Password spraying

Answer :
*Directory traversal (Correct)

What is a reverse proxy commonly used for?


Options are :

  • Allowing access to a virtual private cloud
  • To prevent the unauthorized use of cloud services from the local network
  • Directing traffic to internal services if the contents of the traffic comply with policy (Correct)
  • To obfuscate the origin of a user within a network

Answer :
*Directing traffic to internal services if the contents of the traffic comply with policy (Correct)

Which of the following types of attackers are sophisticated and highly organized people or teams typically sponsored by a nation-state?


Options are :

  • Script kiddies
  • Hacktivists
  • Advanced Persistent Threat (Correct)
  • Ethical hacker

Answer :
*Advanced Persistent Threat (Correct)

CompTIA Security+ SY0 401 Test Set 2

Which of the following secure coding best practices ensures a character like is translated into the < string When writing to an HTML page?

If you want to conduct an operating system identification during a nmap scan, which syntax should you utilize?


Options are :

  • nmap -os
  • nmap -O (Correct)
  • nmap -id
  • nmap -osscan

Answer :
*nmap -O (Correct)

Which of the following security controls provides Windows system administrators with an efficient way to deploy system configuration settings across many devices?


Options are :

  • Patch management
  • GPO (Correct)
  • HIPS
  • Anti-malware

Answer :
*GPO (Correct)

Which term defines the collection of all points from which an adversary could interact with a system and cause it to function in a way other than how it was designed?


Options are :

  • Attack surface (Correct)
  • Attack vector
  • Threat model
  • Adversary capability set

Answer :
*Attack surface (Correct)

CV0-001 CompTIA Cloud+ Certification Practice Exam Set 6

You are analyzing the logs of a web server and see the following entry:

-=-=-=-=-=--=-=-=-=-=--=-=-=-=-=-

192.168.1.25 � � [05/Aug/2020:15:16:42 -0400] �GET /%27%27;!�%22%3CDION%3E=&{()
} HTTP/1.1? 404 310 �-� �Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.0.12)
Gecko/2009070812 Ubuntu/19.04 (disco dingo) Firefox/3.0.12?

-=-=-=-=-=--=-=-=-=-=--=-=-=-=-=-

Based on this entry, which of the following attacks was attempted?


Options are :

  • XML injection
  • Buffer overflow
  • XSS (Correct)
  • SQL injection

Answer :
*XSS (Correct)

Which of the following vulnerability scans would provide the best results if you want to determine if the target's configuration settings are correct?


Options are :

  • Non-credentialed scan
  • Credentialed scan (Correct)
  • External scan
  • Internal scan

Answer :
*Credentialed scan (Correct)

Which of the following is the default nmap scan type when you do not provide a flag when issuing the command?


Options are :

  • A TCP FIN scan
  • A TCP connect scan
  • A TCP SYN scan (Correct)
  • A UDP scan

Answer :
*A TCP SYN scan (Correct)

CompTIA A+ (220-1001) Practice Exams (Over 500 questions!) Set 22

Which of the following is the most difficult to confirm with an external vulnerability scan?


Options are :

  • Cross-site scripting (XSS)
  • Cross-site request forgery (XSRF/CSRF)
  • Blind SQL injection (Correct)
  • Unpatched web server

Answer :
*Blind SQL injection (Correct)

You identified a critical vulnerability in one of your organization's databases. You researched a solution, but it will require the server to be taken offline during the patch installation. You have received permission from the Change Advisory Board to implement this emergency change at 11 pm once everyone has left the office. It is now 3 pm; what action(s) should you take now to best prepare for implementing this evening's change? (SELECT ALL THAT APPLY)


Options are :

  • Ensure all stakeholders are informed of the planned outage (Correct)
  • Document the change in the change management system (Correct)
  • Take the server offline at 10 pm in preparation for the change
  • Identify any potential risks associated with installing the patch (Correct)
  • Take the opportunity to install a new feature pack that has been requested
  • Validate the installation of the patch in a staging environment (Correct)

Answer :
*Ensure all stakeholders are informed of the planned outage (Correct)
*Document the change in the change management system (Correct)
*Identify any potential risks associated with installing the patch (Correct)
*Validate the installation of the patch in a staging environment (Correct)

Dion Consulting Group has recently received a contract to develop a networked control system for a self-driving car. The company's CIO is concerned about the liability of a security vulnerability being exploited that may result in the death of a passenger or an innocent bystander. Which of the following methodologies would provide the single greatest mitigation if successfully implemented?


Options are :

  • Rigorous user acceptance testing
  • Formal methods of verification (Correct)
  • DevSecOps
  • Peer review of source code

Answer :
*Formal methods of verification (Correct)

FC0-U41 CompTIA Strata IT Fundamentals Practice Test Set 3

What method might a system administrator use to replicate the DNS information from one DNS server to another, but could also be used maliciously by an attacker?


Options are :

  • Zone transfers (Correct)
  • DNS registration
  • CNAME
  • DNSSEC

Answer :
*Zone transfers (Correct)

Nicole's organization does not have the budget or staff to conduct 24/7 security monitoring of their network. To supplement her team, she contracts with a managed SOC service. Which of the following services or providers would be best suited for this role?


Options are :

  • MSSP (Correct)
  • IaaS
  • PaaS
  • SaaS

Answer :
*MSSP (Correct)

James is working with the software development team to integrate real-time security reviews into some of their SDLC processes. Which of the following would best meet this requirement?


Options are :

  • Pair Programming (Correct)
  • Pass-around code review
  • Tool-assisted review
  • Formal code review

Answer :
*Pair Programming (Correct)

CompTIA JK0-018 Security+ E2C Certification Practice Exam Set 5

What control provides the best protection against both SQL injection and cross-site scripting attacks?


Options are :

  • Hypervisors
  • Network layer firewalls
  • CSRF
  • Input validation (Correct)

Answer :
*Input validation (Correct)

Which of the following secure coding best practices ensures special characters like <, >, /, and � are not accepted from the user via a web form?


Options are :

  • Session management
  • Output encoding
  • Error handling
  • Input validation (Correct)

Answer :
*Input validation (Correct)

Which of the following is not a recognized adversarial attack vector according to the MITRE ATT&CK framework?


Options are :

  • Cyber
  • Informational (Correct)
  • Physical
  • Human

Answer :
*Informational (Correct)

CompTIA Security+ SY0-501 Practice Exams and Tests Set 15

Which of the following protocols could be used inside a virtual system to manage and monitor the network?


Options are :

  • SNMP (Correct)
  • SMTP
  • BGP
  • EIGRP

Answer :
*SNMP (Correct)

Which term refers to the consistent and tamper-resistant operation of every element within an enterprise?


Options are :

  • Trusted computing environment (Correct)
  • Trusted foundry
  • Trust certified enterprise
  • Accredited network

Answer :
*Trusted computing environment (Correct)

A web developer wants to protect their new web application from a man-in-the-middle attack. Which of the following controls would best prevent an attacker from stealing tokens stored in cookies?


Options are :

  • Forcing the use of TLS for the web application
  • Forcing the use of SSL for the web application
  • Setting the secure attribute on the cookie (Correct)
  • Hashing the cookie value

Answer :
*Setting the secure attribute on the cookie (Correct)

CompTIA A+ (220-1001) Practice Exams (Over 500 questions!) Set 3

Which of the following vulnerabilities can be prevented by using proper input validation? (SELECT ANY THAT APPLY)


Options are :

  • Cross-site scripting (Correct)
  • SQL injection (Correct)
  • Directory traversal (Correct)
  • XML injection (Correct)

Answer :
*Cross-site scripting (Correct)
*SQL injection (Correct)
*Directory traversal (Correct)
*XML injection (Correct)

Which of the following is the most important feature to consider when designing a system on a chip?


Options are :

  • Type of real-time operating system in use
  • Space and power savings (Correct)
  • Ability to interface with industrial control systems
  • Ability to be reconfigured after manufacture

Answer :
*Space and power savings (Correct)

DeepScan supports data-flow analysis and understands the execution flow of a program. It allows you to see possible security flaws without executing the code. Which of the following types of tools would DeepScan be classified as?


Options are :

  • Fuzzer
  • Static code analyzer (Correct)
  • Decompiler
  • Fault injector

Answer :
*Static code analyzer (Correct)

JK0-017 CompTIA E2C Project+ Certification Practice Exam Set 1

As attackers have learned to evade traditional signature-based solutions, such as firewalls and anti-virus software, an analytics-based approach within the IT security industry is increasingly important for organizations.

CompTIA CySA+ applies behavioral analytics to networks to improve the overall state of security through identifying and combating malware and advanced persistent threats (APTs), resulting in an enhanced threat visibility across a broad attack surface. It will validate an IT professional's ability to proactively defend and continuously improve the security of an organization.

CySA+ will verify the successful candidate has the knowledge and skills required to:

  • Threat and Vulnerability Management (22%)
  • Software and Systems Security (18%)
  • Security Operations and Monitoring (25%)
  • Incident Response (25%)
  • Compliance and Assessment (13%)

Which of the following secure coding best practices ensures a character like is translated into the < string When writing to an HTML page?

Which of the following secure coding best practices ensures a character like < is translated into the &lt string when writing to an HTML page? C. Ensuring that each console has its own unique key will allow the console manufacturer to track who has purchased which games when using digital rights management licensing.

Which of the following techniques should be used to mitigate the risk of data remanence when moving virtual hosts from one server to another in the cloud?

Which of the following techniques should be used to mitigate the risk of data remanence when moving virtual hosts from one server to another in the cloud? OBJ-1.3: To mitigate the risk of data remanence, you should implement full disk encryption.

Which of the following security controls provides Windows system administrators with an efficient way to deploy system configuration settings across many devices?

What security control provides Windows administrators with an efficient way to manage system configuration settings across a large number of devices? Options are : Patch management.

Which of the following types of digital forensic investigations is most challenging due to the on demand nature of the analyzed assets?

Which of the following types of digital forensic investigations is most challenging due to the on-demand nature of the analyzed assets? The on-demand nature of cloud services means that instances are often created and destroyed again, with no real opportunity for forensic recovery of any data.