Winter Sale Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

SY0-701 CompTIA Security+ Exam 2025 Questions and Answers

Questions 4

Company A jointly develops a product with Company B, which is located in a different country. Company A finds out that their intellectual property is being shared with unauthorized companies. Which of the following has been breached?

Options:

A.

SLA

B.

AUP

C.

SOW

D.

MOA

Buy Now
Questions 5

A company decides to purchase an insurance policy. Which of the following risk management strategies is this company implementing?

Options:

A.

Mitigate

B.

Accept

C.

Avoid

D.

Transfer

Buy Now
Questions 6

The number of tickets the help desk has been receiving has increased recently due to numerous false-positive phishing reports. Which of the following would be best to help to reduce the false positives?

Options:

A.

Performing more phishing simulation campaigns

B.

Improving security awareness training

C.

Hiring more help desk staff

D.

Implementing an incident reporting web page

Buy Now
Questions 7

An accounting employee recently used software that was not approved by the company. Which of the following risks does this most likely represent?

Options:

A.

Unskilled attacker

B.

Hacktivist

C.

Shadow IT

D.

Supply chain

Buy Now
Questions 8

Which of the following should be used to select a label for a file based on the file's value, sensitivity, or applicable regulations?

Options:

A.

Verification

B.

Certification

C.

Classification

D.

Inventory

Buy Now
Questions 9

A company identified the potential for malicious insiders to harm the organization. Which of the following measures should the organization implement to reduce this risk?

Options:

A.

Unified threat management

B.

Web application firewall

C.

User behavior analytics

D.

Intrusion detection system

Buy Now
Questions 10

A security team wants to work with the development team to ensure WAF policies are automatically created when applications are deployed. Which concept describes this capability?

Options:

A.

IaC

B.

IoT

C.

IoC

D.

IaaS

Buy Now
Questions 11

A security administrator would like to protect data on employees’ laptops. Which of the following encryption techniques should the security administrator use?

Options:

A.

Partition

B.

Asymmetric

C.

Full disk

D.

Database

Buy Now
Questions 12

Which of the following methods would most likely be used to identify legacy systems?

Options:

A.

Bug bounty program

B.

Vulnerability scan

C.

Package monitoring

D.

Dynamic analysis

Buy Now
Questions 13

An attacker used XSS to compromise a web server. Which of the following solutions could have been used to prevent this attack?

Options:

A.

NGFW

B.

UTM

C.

WAF

D.

NAC

Buy Now
Questions 14

A company is redesigning its infrastructure and wants to reduce the number of physical servers in use. Which of the following architectures is best suited for this goal?

Options:

A.

Isolation

B.

Segmentation

C.

Virtualization

D.

Redundancy

Buy Now
Questions 15

Which of the following control types is AUP an example of?

Options:

A.

Physical

B.

Managerial

C.

Technical

D.

Operational

Buy Now
Questions 16

A systems administrator needs to encrypt all data on employee laptops. Which of the following encryption levels should be implemented?

Options:

A.

Volume

B.

Partition

C.

Full disk

D.

File

Buy Now
Questions 17

A security report shows that during a two-week test period. 80% of employees unwittingly disclosed their SSO credentials when accessing an external website. The organization purposelycreated the website to simulate a cost-free password complexity test. Which of the following would best help reduce the number of visits to similar websites in the future?

Options:

A.

Block all outbound traffic from the intranet.

B.

Introduce a campaign to recognize phishing attempts.

C.

Restrict internet access for the employees who disclosed credentials.

D.

Implement a deny list of websites.

Buy Now
Questions 18

A security administrator observed the following in a web server log while investigating an incident:

Which of the following attacks did the security administrator most likely see?

Options:

A.

Privilege escalation

B.

Credential replay

C.

Brute force

D.

Directory traversal

Buy Now
Questions 19

An employee clicked a link in an email from a payment website that asked the employee to update contact information. The employee entered the log-in information but received a “page not found” error message. Which of the following types of social engineering attacks occurred?

Options:

A.

Brand impersonation

B.

Pretexting

C.

Typosquatting

D.

Phishing

Buy Now
Questions 20

Which of the following solutions would most likely be used in the financial industry to mask sensitive data?

Options:

A.

Tokenization

B.

Hashing

C.

Salting

D.

Steganography

Buy Now
Questions 21

A company evaluates several options that would allow employees to have remote access to the network. The security team wants to ensure the solution includes AAA to comply with internal security policies. Which of the following should the security team recommend?

Options:

A.

IPSec with RADIUS

B.

RDP connection with LDAPS

C.

Web proxy for all remote traffic

D.

Jump server with 802.1X

Buy Now
Questions 22

In order to strengthen a password and prevent a hacker from cracking it, a random string of 36 characters was added to the password. Which of the following best describes this technique?

Options:

A.

Key stretching

B.

Tokenization

C.

Data masking

D.

Salting

Buy Now
Questions 23

During a routine audit, an analyst discovers that a department uses software that was not vetted. Which threat is this?

Options:

A.

Espionage

B.

Data exfiltration

C.

Shadow IT

D.

Zero-day

Buy Now
Questions 24

Which of the following can be best used to discover a company's publicly available breach information?

Options:

A.

OSINT

B.

SIEM

C.

CVE

D.

CVSS

Buy Now
Questions 25

A security team installs an IPS on an organization's network and needs to configure the system to detect and prevent specific network attacks. Which of the following settings should the team configure first within the IPS?

Options:

A.

Allow list policies

B.

Packet Inspection

C.

Logging and reporting

D.

Firewall rules

Buy Now
Questions 26

An organization wants to donate its aging network hardware. Which of the following should the organization perform to prevent any network details from leaking?

Options:

A.

Destruction

B.

Sanitization

C.

Certification

D.

Data retention

Buy Now
Questions 27

Which of the following threat actors would most likely deface the website of a high-profile music group?

Options:

A.

Unskilled attacker

B.

Organized crime

C.

Nation-state

D.

Insider threat

Buy Now
Questions 28

An employee recently resigned from a company. The employee was responsible for managing and supporting weekly batch jobs over the past five years. A few weeks after the employee resigned. one of the batch jobs talked and caused a major disruption. Which of the following would work best to prevent this type of incident from reoccurring?

Options:

A.

Job rotation

B.

Retention

C.

Outsourcing

D.

Separation of duties

Buy Now
Questions 29

While a user reviews their email, a host gets infected by malware from an external hard drive plugged into the host. The malware steals all the user's credentials stored in the browser. Which of the following training topics should the user review to prevent this situation from reoccurring?

Options:

A.

Operational security

B.

Removable media and cables

C.

Password management

D.

Social engineering

Buy Now
Questions 30

A company that has a large IT operation is looking to better control, standardize, and lower the time required to build new servers. Which of the following architectures will best achieve the company’s objectives?

Options:

A.

IoT

B.

IaC

C.

PaaS

D.

ICS

Buy Now
Questions 31

A security analyst is reviewing logs to identify the destination of command-and-control traffic originating from a compromised device within the on-premises network. Which of the following is the best log to review?

Options:

A.

IDS

B.

Antivirus

C.

Firewall

D.

Application

Buy Now
Questions 32

An organization has a new regulatory requirement to implement corrective controls on a financial system. Which of the following is the most likely reason for the new requirement?

Options:

A.

To defend against insider threats altering banking details

B.

To ensure that errors are not passed to other systems

C.

To allow for business insurance to be purchased

D.

To prevent unauthorized changes to financial data

Buy Now
Questions 33

A security engineer is installing an IPS to block signature-based attacks in the environment. Which of the following modes will best accomplish this task?

Options:

A.

Monitor

B.

Sensor

C.

Audit

D.

Active

Buy Now
Questions 34

Which of the following methods to secure credit card data is best to use when a requirement is to see only the last four numbers on a credit card?

Options:

A.

Encryption

B.

Hashing

C.

Masking

D.

Tokenization

Buy Now
Questions 35

Which of the following describes the understanding between a company and a client about what will be provided and the accepted time needed to provide the company with the resources?

Options:

A.

SLA

B.

MOU

C.

MOA

D.

BPA

Buy Now
Questions 36

A company plans to secure its systems by:

Preventing users from sending sensitive data over corporate email

Restricting access to potentially harmful websites

Which of the following features should the company set up? (Select two).

Options:

A.

DLP software

B.

DNS filtering

C.

File integrity monitoring

D.

Stateful firewall

E.

Guardralls

F.

Antivirus signatures

Buy Now
Questions 37

A security administrator needs to reduce the attack surface in the company's data centers. Which of the following should the security administrator do to complete this task?

Options:

A.

Implement a honeynet.

B.

Define Group Policy on the servers.

C.

Configure the servers for high availability.

D.

Upgrade end-of-support operating systems.

Buy Now
Questions 38

Which of the following is the most likely outcome if a large bank fails an internal PCI DSS compliance assessment?

Options:

A.

Fines

B.

Audit findings

C.

Sanctions

D.

Reputation damage

Buy Now
Questions 39

Which of the following consequences would a retail chain most likely face from customers in the event the retailer is non-compliant with PCI DSS?

Options:

A.

Contractual impacts

B.

Sanctions

C.

Fines

D.

Reputational damage

Buy Now
Questions 40

Which of the following would most likely be used by attackers to perform credential harvesting?

Options:

A.

Social engineering

B.

Supply chain compromise

C.

Third-party software

D.

Rainbow table

Buy Now
Questions 41

Which of the following is used to add extra complexity before using a one-way data transformation algorithm?

Options:

A.

Key stretching

B.

Data masking

C.

Steganography

D.

Salting

Buy Now
Questions 42

A client asked a security company to provide a document outlining the project, the cost, and the completion time frame. Which of the following documents should the company provide to the client?

Options:

A.

MSA

B.

SLA

C.

BPA

D.

SOW

Buy Now
Questions 43

A spoofed identity was detected for a digital certificate. Which of the following are the type of unidentified key and the certificate mat could be in use on the company domain?

Options:

A.

Private key and root certificate

B.

Public key and expired certificate

C.

Private key and self-signed certificate

D.

Public key and wildcard certificate

Buy Now
Questions 44

An administrator is estimating the cost associated with an attack that could result in the replacement of a physical server. Which of the following processes is the administrator performing?

Options:

A.

Quantitative risk analysis

B.

Disaster recovery test

C.

Physical security controls review

D.

Threat modeling

Buy Now
Questions 45

Which of the following is a reason why a forensic specialist would create a plan to preserve data after an modem and prioritize the sequence for performing forensic analysis?

Options:

A.

Order of volatility

B.

Preservation of event logs

C.

Chain of custody

D.

Compliance with legal hold

Buy Now
Questions 46

An enterprise is trying to limit outbound DNS traffic originating from its internal network. Outbound DNS requests will only be allowed from one device with the IP address 10.50.10.25. Which of the following firewall ACLs will accomplish this goal?

Options:

A.

Access list outbound permit 0.0.0.0/0 0.0.0.0/0 port 53Access list outbound deny 10.50.10.25/32 0.0.0.0/0 port 53

B.

Access list outbound permit 0.0.0.0/0 10.50.10.25/32 port 53Access list outbound deny 0.0.0.0/0 0.0.0.0/0 port 53

C.

Access list outbound permit 0.0.0.0/0 0.0.0.0/0 port 53Access list outbound deny 0.0.0.0/0 10.50.10.25/32 port 53

D.

Access list outbound permit 10.50.10.25/32 0.0.0.0/0 port 53Access list outbound deny 0.0.0.0/0 0.0.0.0/0 port 53

Buy Now
Questions 47

Which of the following agreements defines response time, escalation points, and performance metrics?

Options:

A.

BPA

B.

MOA

C.

NDA

D.

SLA

Buy Now
Questions 48

Which of the following would most likely be deployed to obtain and analyze attacker activity and techniques?

Options:

A.

Firewall

B.

IDS

C.

Honeypot

D.

Layer 3 switch

Buy Now
Questions 49

Which of the following best protects sensitive data in transit across a geographically dispersed Infrastructure?

Options:

A.

Encryption

B.

Masking

C.

Tokenization

D.

Obfuscation

Buy Now
Questions 50

A company receives an alert that a network device vendor, which is widely used in the enterprise, has been banned by the government.

Which of the following will the company's general counsel most likely be concerned with during a hardware refresh of these devices?

Options:

A.

Sanctions

B.

Data sovereignty

C.

Cost of replacement

D.

Loss of license

Buy Now
Questions 51

A security engineer configured a remote access VPN. The remote access VPN allows end users to connect to the network by using an agent that is installed on the endpoint, which establishes an encrypted tunnel. Which of the following protocols did the engineer most likely implement?

Options:

A.

GRE

B.

IPSec

C.

SD-WAN

D.

EAP

Buy Now
Questions 52

An organization has issues with deleted network share data and improper permissions. Which solution helps track and remediate these?

Options:

A.

DLP

B.

EDR

C.

FIM

D.

ACL

Buy Now
Questions 53

An administrator has identified and fingerprinted specific files that will generate an alert if an attempt is made to email these files outside of the organization. Which of the following best describes the tool the administrator is using?

Options:

A.

DLP

B.

SNMP traps

C.

SCAP

D.

IPS

Buy Now
Questions 54

Which of the following techniques can be used to sanitize the data contained on a hard drive while allowing for the hard drive to be repurposed?

Options:

A.

Degaussing

B.

Drive shredder

C.

Retention platform

D.

Wipe tool

Buy Now
Questions 55

A company is changing its mobile device policy. The company has the following requirements:

Company-owned devices

Ability to harden the devices

Reduced security risk

Compatibility with company resources

Which of the following would best meet these requirements?

Options:

A.

BYOD

B.

CYOD

C.

COPE

D.

COBO

Buy Now
Questions 56

An accountant is transferring information to a bank over FTP. Which of the following mitigations should the accountant use to protect the confidentiality of the data?

Options:

A.

Tokenization

B.

Data masking

C.

Encryption

D.

Obfuscation

Buy Now
Questions 57

The executive management team is mandating the company develop a disaster recovery plan. The cost must be kept to a minimum, and the money to fund additional internet connections is not available. Which of the following would be the best option?

Options:

A.

Hot site

B.

Cold site

C.

Failover site

D.

Warm site

Buy Now
Questions 58

An employee from the accounting department logs in to a website. A desktop application automatically downloads on the employee's computer. Which of the following has occurred?

Options:

A.

XSS

B.

Watering hole

C.

Typosquatting

D.

Buffer overflow

Buy Now
Questions 59

Which of the following describes the difference between encryption and hashing?

Options:

A.

Encryption protects data in transit, while hashing protects data at rest.

B.

Encryption replaces cleartext with ciphertext, while hashing calculates a checksum.

C.

Encryption ensures data integrity, while hashing ensures data confidentiality.

D.

Encryption uses a public-key exchange, while hashing uses a private key.

Buy Now
Questions 60

A company must ensure sensitive data at rest is rendered unreadable. Which of the following will the company most likely use?

Options:

A.

Hashing

B.

Tokenization

C.

Encryption

D.

Segmentation

Buy Now
Questions 61

Which of the following is a technical security control?

Options:

A.

Security guard

B.

Policy

C.

Fence

D.

Firewall

Buy Now
Questions 62

Which of the following data states applies to data that is being actively processed by a database server?

Options:

A.

In use

B.

At rest

C.

In transit

D.

Being hashed

Buy Now
Questions 63

A service provider wants a cost-effective way to rapidly expand from providing internet links to managing them. Which of the following methods will allow the service provider to best scale its services while maintaining performance consistency?

Options:

A.

Escalation support

B.

Increased workforce

C.

Baseline enforcement

D.

Technical debt

Buy Now
Questions 64

An incident response specialist must stop a malicious attack from expanding to other parts of an organization. Which of the following should the incident response specialist perform first?

Options:

A.

Eradication

B.

Recovery

C.

Containment

D.

Simulation

Buy Now
Questions 65

Which of the following is most likely to be used as a just-in-time reference document within a security operations center?

Options:

A.

Change management policy

B.

Risk profile

C.

Playbook

D.

SIEM profile

Buy Now
Questions 66

A company is currently utilizing usernames and passwords, and it wants to integrate an MFA method that is seamless, can Integrate easily into a user's workflow, and can utilize employee-owned devices. Which of the following will meet these requirements?

Options:

A.

Push notifications

B.

Phone call

C.

Smart card

D.

Offline backup codes

Buy Now
Questions 67

Which of the following should a security analyst consider when prioritizing remediation efforts against known vulnerabilities?

Options:

A.

The impact of reporting to executive management

B.

The overall organizational risk tolerance

C.

Information gathered from open sources

D.

The source of the reported risk

Buy Now
Questions 68

A company wants to update its disaster recovery plan to include a dedicated location for immediate continued operations if a catastrophic event occurs. Which of the following options is best to include in the disaster recovery plan?

Options:

A.

Hot site

B.

Warm site

C.

Geolocation

D.

Cold site

Buy Now
Questions 69

Which of the following is the most likely to be included as an element of communication in a security awareness program?

Options:

A.

Reporting phishing attempts or other suspicious activities

B.

Detecting insider threats using anomalous behavior recognition

C.

Verifying information when modifying wire transfer data

D.

Performing social engineering as part of third-party penetration testing

Buy Now
Questions 70

A systems administrator wants to prevent users from being able to access data based on their responsibilities. The administrator also wants to apply the required access structure via a simplified format. Which of the following should the administrator apply to the site recovery resource group?

Options:

A.

RBAC

B.

ACL

C.

SAML

D.

GPO

Buy Now
Questions 71

An administrator learns that users are receiving large quantities of unsolicited messages. The administrator checks the content filter and sees hundreds of messages sent to multiple users. Which of the following best describes this kind of attack?

Options:

A.

Watering hole

B.

Typosquatting

C.

Business email compromise

D.

Phishing

Buy Now
Questions 72

Which of the following security measures is required when using a cloud-based platform for loT management?

Options:

A.

Encrypted connection

B.

Federated identity

C.

Firewall

D.

Single sign-on

Buy Now
Questions 73

Two companies are in the process of merging. The companies need to decide how to standardize their information security programs. Which of the following would best align the security programs?

Options:

A.

Shared deployment of CIS baselines

B.

Joint cybersecurity best practices

C.

Both companies following the same CSF

D.

Assessment of controls in a vulnerability report

Buy Now
Questions 74

A company wants to improve the availability of its application with a solution that requires minimal effort in the event a server needs to be replaced or added. Which of the following would be the best solution to meet these objectives?

Options:

A.

Load balancing

B.

Fault tolerance

C.

Proxy servers

D.

Replication

Buy Now
Questions 75

Which of the following is a common source of unintentional corporate credential leakage in cloud environments?

Options:

A.

Code repositories

B.

Dark web

C.

Threat feeds

D.

State actors

E.

Vulnerability databases

Buy Now
Questions 76

While reviewing logs, a security administrator identifies the following code:

Which of the following best describes the vulnerability being exploited?

Options:

A.

XSS

B.

SQLi

C.

DDoS

D.

CSRF

Buy Now
Questions 77

An engineer needs to find a solution that creates an added layer of security by preventing unauthorized access to internal company resources. Which of the following would be the best solution?

Options:

A.

RDP server

B.

Jump server

C.

Proxy server

D.

Hypervisor

Buy Now
Questions 78

A security engineer is implementing FDE for all laptops in an organization. Which of the following are the most important for the engineer to consider as part of the planning process? (Select two).

Options:

A.

Key escrow

B.

TPM presence

C.

Digital signatures

D.

Data tokenization

E.

Public key management

F.

Certificate authority linking

Buy Now
Questions 79

During a security incident, the security operations team identified sustained network traffic from a malicious IP address:

10.1.4.9. A security analyst is creating an inbound firewall rule to block the IP address from accessing the organization’s network. Which of the following fulfills this request?

Options:

A.

access-list inbound deny ig source 0.0.0.0/0 destination 10.1.4.9/32

B.

access-list inbound deny ig source 10.1.4.9/32 destination 0.0.0.0/0

C.

access-list inbound permit ig source 10.1.4.9/32 destination 0.0.0.0/0

D.

access-list inbound permit ig source 0.0.0.0/0 destination 10.1.4.9/32

Buy Now
Questions 80

An organization is developing a security program that conveys the responsibilities associated with the general operation of systems and software within the organization. Which of the following documents would most likely communicate these expectations?

Options:

A.

Business continuity plan

B.

Change management procedure

C.

Acceptable use policy

D.

Software development life cycle policy

Buy Now
Questions 81

A user downloads a patch from an unknown repository… FIM alerts indicate OS file hashes have changed. Which attack most likely occurred?

Options:

A.

Logic bomb

B.

Keylogger

C.

Ransomware

D.

Rootkit

Buy Now
Questions 82

Which of the following is the best method to reduce the attack surface of an enterprise network?

Options:

A.

Disable unused network services on servers.

B.

Use port security for wired connections.

C.

Change default passwords for network printers.

D.

Create a guest wireless network for visitors.

Buy Now
Questions 83

A company is implementing a policy to allow employees to use their personal equipment for work. However, the company wants to ensure that only company-approved applications can be installed. Which of the following addresses this concern?

Options:

A.

MDM

B.

Containerization

C.

DLP

D.

FIM

Buy Now
Questions 84

A store is setting up wireless access for employees. Management wants to limit the number of access points while ensuring full coverage. Which tool will help determine how many access points are needed?

Options:

A.

Signal locator

B.

WPA3

C.

Heat map

D.

Site survey

Buy Now
Questions 85

A group of developers has a shared backup account to access the source code repository. Which of the following is the best way to secure the backup account if there is an SSO failure?

Options:

A.

RAS

B.

EAP

C.

SAML

D.

PAM

Buy Now
Questions 86

Several employees received a fraudulent text message from someone claiming to be the Chief Executive Officer (CEO). The message stated:

“I’m in an airport right now with no access to email. I need you to buy gift cards for employee recognition awards. Please send the gift cards to following email address.”

Which of the following are the best responses to this situation? (Choose two).

Options:

A.

Cancel current employee recognition gift cards.

B.

Add a smishing exercise to the annual company training.

C.

Issue a general email warning to the company.

D.

Have the CEO change phone numbers.

E.

Conduct a forensic investigation on the CEO's phone.

F.

Implement mobile device management.

Buy Now
Questions 87

A company wants to track modifications to the code that is used to build new virtual servers. Which of the following will the company most likely deploy?

Options:

A.

Change management ticketing system

B.

Behavioral analyzer

C.

Collaboration platform

D.

Version control tool

Buy Now
Questions 88

A security analyst is investigating an alert that was produced by endpoint protection software. The analyst determines this event was a false positive triggered by an employee who attempted to download a file. Which of the following is the most likely reason the download was blocked?

Options:

A.

A misconfiguration in the endpoint protection software

B.

A zero-day vulnerability in the file

C.

A supply chain attack on the endpoint protection vendor

D.

Incorrect file permissions

Buy Now
Questions 89

Which of the following best describes the concept of information being stored outside of its country of origin while still being subject to the laws and requirements of the country of origin?

Options:

A.

Data sovereignty

B.

Geolocation

C.

Intellectual property

D.

Geographic restrictions

Buy Now
Questions 90

Which of the following is a primary security concern for a company setting up a BYOD program?

Options:

A.

End of life

B.

Buffer overflow

C.

VM escape

D.

Jailbreaking

Buy Now
Questions 91

A security analyst is reviewing the security of a SaaS application that the company intends to purchase. Which of the following documentations should the security analyst request from the SaaS application vendor?

Options:

A.

Service-level agreement

B.

Third-party audit

C.

Statement of work

D.

Data privacy agreement

Buy Now
Questions 92

After reviewing the following vulnerability scanning report:

Server:192.168.14.6

Service: Telnet

Port: 23 Protocol: TCP

Status: Open Severity: High

Vulnerability: Use of an insecure network protocol

A security analyst performs the following test:

nmap -p 23 192.168.14.6 —script telnet-encryption

PORT STATE SERVICE REASON

23/tcp open telnet syn-ack

I telnet encryption:

| _ Telnet server supports encryption

Which of the following would the security analyst conclude for this reported vulnerability?

Options:

A.

It is a false positive.

B.

A rescan is required.

C.

It is considered noise.

D.

Compensating controls exist.

Buy Now
Questions 93

Which of the following is a benefit of launching a bug bounty program? (Select two)

Options:

A.

Transference of risk to a third party

B.

Reduction in the number of zero-day vulnerabilities

C.

Increased security awareness for the workforce

D.

Reduced cost of managing the program

E.

Quicker discovery of vulnerabilities

F.

Improved patch management process

Buy Now
Questions 94

Which of the following would be the best way to block unknown programs from executing?

Options:

A.

Access control list

B.

Application allow list.

C.

Host-based firewall

D.

DLP solution

Buy Now
Questions 95

Users at a company are reporting they are unable to access the URL for a new retail website because it is flagged as gambling and is being blocked.

Which of the following changes would allow users to access the site?

Options:

A.

Creating a firewall rule to allow HTTPS traffic

B.

Configuring the IPS to allow shopping

C.

Tuning the DLP rule that detects credit card data

D.

Updating the categorization in the content filter

Buy Now
Questions 96

A new employee accessed an unauthorized website. An investigation found that the employee violated the company's rules. Which of the following did the employee violate?

Options:

A.

MOU

B.

AUP

C.

NDA

D.

MOA

Buy Now
Questions 97

A systems administrator receives a text message from an unknown number claiming to be the Chief Executive Officer of the company. The message states an emergency situation requires a password reset. Which of the following threat vectors is being used?

Options:

A.

Typosquatting

B.

Smishing

C.

Pretexting

D.

Impersonation

Buy Now
Questions 98

Which of the following is used to validate a certificate when it is presented to a user?

Options:

A.

OCSP

B.

CSR

C.

CA

D.

CRC

Buy Now
Questions 99

Which of the following is required for an organization to properly manage its restore process in the event of system failure?

Options:

A.

IRP

B.

DRP

C.

RPO

D.

SDLC

Buy Now
Questions 100

Which of the following activities should a systems administrator perform to quarantine a potentially infected system?

Options:

A.

Move the device into an air-gapped environment.

B.

Disable remote log-in through Group Policy.

C.

Convert the device into a sandbox.

D.

Remote wipe the device using the MDM platform.

Buy Now
Questions 101

Which of the following explains why an attacker cannot easily decrypt passwords using a rainbow table attack?

Options:

A.

Digital signatures

B.

Salting

C.

Hashing

D.

Perfect forward secrecy

Buy Now
Questions 102

A cybersecurity incident response team at a large company receives notification that malware is present on several corporate desktops No known Indicators of compromise have been found on the network. Which of the following should the team do first to secure the environment?

Options:

A.

Contain the Impacted hosts

B.

Add the malware to the application blocklist.

C.

Segment the core database server.

D.

Implement firewall rules to block outbound beaconing

Buy Now
Questions 103

Which of the following most securely protects data at rest?

Options:

A.

TLS 1.2

B.

AES-256

C.

Masking

D.

Salting

Buy Now
Questions 104

Which of the following is the main consideration when a legacy system that is a critical part of a company's infrastructure cannot be replaced?

Options:

A.

Resource provisioning

B.

Cost

C.

Single point of failure

D.

Complexity

Buy Now
Questions 105

A security analyst has determined that a security breach would have a financial impact of $15,000 and is expected to occur twice within a three-year period. Which of the following is the ALE for this risk?

Options:

A.

$7,500

B.

$10,000

C.

$15,000

D.

$30,000

Buy Now
Questions 106

Which of the following control types describes an alert from a SIEM tool?

Options:

A.

Preventive

B.

Corrective

C.

Compensating

D.

Detective

Buy Now
Questions 107

Which of the following describes the reason root cause analysis should be conducted as part of incident response?

Options:

A.

To gather loCs for the investigation

B.

To discover which systems have been affected

C.

To eradicate any trace of malware on the network

D.

To prevent future incidents of the same nature

Buy Now
Questions 108

A company’s legal department drafted sensitive documents in a SaaS application and wants to ensure the documents cannot be accessed by individuals in high-risk countries. Which of the following is the most effective way to limit this access?

Options:

A.

Data masking

B.

Encryption

C.

Geolocation policy

D.

Data sovereignty regulation

Buy Now
Questions 109

A systems administrate wants to implement a backup solution. the solution needs to allow recovery of the entire system, including the operating system, in case of a disaster. Which of the following backup types should the administrator consider?

Options:

A.

Incremental

B.

Storage area network

C.

Differential

D.

Image

Buy Now
Questions 110

Which of the following can best protect against an employee inadvertently installing malware on a company system?

Options:

A.

Host-based firewall

B.

System isolation

C.

Least privilege

D.

Application allow list

Buy Now
Questions 111

A new security regulation was announced that will take effect in the coming year. A company must comply with it to remain in business. Which of the following activities should the company perform next?

Options:

A.

Gap analysis

B.

Policy review

C.

Security procedure evaluation

D.

Threat scope reduction

Buy Now
Questions 112

Which of the following is the act of proving to a customer that software developers are trained on secure coding?

Options:

A.

Assurance

B.

Contract

C.

Due diligence

D.

Attestation

Buy Now
Questions 113

Which of the following is the best way to secure an on-site data center against intrusion from an insider?

Options:

A.

Bollards

B.

Access badge

C.

Motion sensor

D.

Video surveillance

Buy Now
Questions 114

A security professional discovers a folder containing an employee's personal information on the enterprise's shared drive. Which of the following best describes the data type the securityprofessional should use to identify organizational policies and standards concerning the storage of employees' personal information?

Options:

A.

Legal

B.

Financial

C.

Privacy

D.

Intellectual property

Buy Now
Questions 115

Which of the following definitions best describes the concept of log co-relation?

Options:

A.

Combining relevant logs from multiple sources into ono location

B.

Searching end processing, data to identify patterns of malicious activity

C.

Making a record of the events that occur in the system

D.

Analyzing the log files of the system components

Buy Now
Questions 116

A company processes and stores sensitive data on its own systems. Which of the following steps should the company take first to ensure compliance with privacy regulations?

Options:

A.

Implement access controls and encryption.

B.

Develop and provide training on data protection policies.

C.

Create incident response and disaster recovery plans.

D.

Purchase and install security software.

Buy Now
Questions 117

A penetration test has demonstrated that domain administrator accounts were vulnerable to pass-the-hash attacks. Which of the following would have been the best strategy to prevent the threat actor from using domain administrator accounts?

Options:

A.

Audit each domain administrator account weekly for password compliance.

B.

Implement a privileged access management solution.

C.

Create IDS policies to monitor domain controller access.

D.

Use Group Policy to enforce password expiration.

Buy Now
Questions 118

A website user is locked out of an account after clicking an email link and visiting a different website Web server logs show the user's password was changed, even though the user did not change the password. Which of the following is the most likely cause?

Options:

A.

Cross-sue request forgery

B.

Directory traversal

C.

ARP poisoning

D.

SQL injection

Buy Now
Questions 119

An organization experiences a cybersecurity incident involving a command-and-control server. Which of the following logs should be analyzed to identify the impacted host? (Select two).

Options:

A.

Application

B.

Authentication

C.

DHCP

D.

Network

E.

Firewall

F.

Database

Buy Now
Questions 120

Which of the following security principles most likely requires validation before allowing traffic between systems?

Options:

A.

Policy enforcement

B.

Authentication

C.

Zero Trust architecture

D.

Confidentiality

Buy Now
Questions 121

Which of the following security concepts is the best reason for permissions on a human resources fileshare to follow the principle of least privilege?

Options:

A.

Integrity

B.

Availability

C.

Confidentiality

D.

Non-repudiation

Buy Now
Questions 122

An administrator implements web-filtering products but still sees that users are visiting malicious links. Which of the following configuration items does the security administrator need to review?

Options:

A.

Intrusion prevention system

B.

Content categorization

C.

Encryption

D.

DNS service

Buy Now
Questions 123

A company's antivirus solution is effective in blocking malware but often has false positives. The security team has spent a significant amount of time on investigations but cannot determine a root cause. The company is looking for a heuristic solution. Which of the following should replace the antivirus solution?

Options:

A.

SIEM

B.

EDR

C.

DLP

D.

IDS

Buy Now
Questions 124

Which of the following is the most likely reason a security analyst would review SIEM logs?

Options:

A.

To check for recent password reset attempts

B.

To monitor for potential DDoS attacks

C.

To assess the scope of a privacy breach

D.

To see correlations across multiple hosts

Buy Now
Questions 125

Which of the following are the best security controls for controlling on-premises access? (Select two.)

Options:

A.

Swipe card

B.

Picture ID

C.

Phone authentication application

D.

Biometric scanner

E.

Camera

F.

Memorable

Buy Now
Questions 126

The Chief Information Security Officer wants to put security measures in place to protect PlI. The organization needs to use its existing labeling and classification system to accomplish this goal. Which of the following would most likely be configured to meet the requirements?

Options:

A.

Tokenization

B.

S/MIME

C.

DLP

D.

MFA

Buy Now
Questions 127

An attacker submits a request containing unexpected characters in an attempt to gain unauthorized access to information within the underlying systems. Which of the following best describes this attack?

Options:

A.

Side loading

B.

Target of evaluation

C.

Resource reuse

D.

SQL injection

Buy Now
Questions 128

In which of the following will unencrypted PLC management traffic most likely be found?

Options:

A.

SDN

B.

IoT

C.

VPN

D.

SCADA

Buy Now
Questions 129

A company’s web filter is configured to scan the URL for strings and deny access when matches are found. Which of the following search strings should an analyst employ to prohibit access to non-encrypted websites?

Options:

A.

encryption=off\

B.

http://

C.

www.*.com

D.

:443

Buy Now
Questions 130

A recent black-box penetration test of http://example.com discovered that external

website vulnerabilities exist, such as directory traversals, cross-site scripting, cross-site forgery, and insecure protocols.

You are tasked with reducing the attack space and enabling secure protocols.

INSTRUCTIONS

Part 1

Use the drop-down menus to select the appropriate technologies for each location to implement a secure and resilient web architecture. Not all technologies will be used, and technologies may be used multiple times.

Part 2

Use the drop-down menus to select the appropriate command snippets from the drop-down menus. Each command section must be filled.

Options:

Buy Now
Questions 131

Which of the following threat actors would most likely target an organization by using a logic bomb within an internally-developed application?

Options:

A.

Nation-state

B.

Trusted insider

C.

Organized crime group

D.

Hacktivist

Buy Now
Questions 132

A company is required to use certified hardware when building networks. Which of the following best addresses the risks associated with procuring counterfeit hardware?

Options:

A.

A thorough analysis of the supply chain

B.

A legally enforceable corporate acquisition policy

C.

A right to audit clause in vendor contracts and SOWs

D.

An in-depth penetration test of all suppliers and vendors

Buy Now
Questions 133

An engineer has ensured that the switches are using the latest OS, the servers have the latest patches, and the endpoints' definitions are up to date. Which of the following will these actions most effectively prevent?

Options:

A.

Zero-day attacks

B.

Insider threats

C.

End-of-life support

D.

Known exploits

Buy Now
Questions 134

The Chief Information Security Officer wants to discuss options for a disaster recovery site that allows the business to resume operations as quickly as possible. Which of the following solutions meets this requirement?

Options:

A.

Hot site

B.

Cold site

C.

Geographic dispersion

D.

Warm site

Buy Now
Questions 135

Which of the following is the best way to consistently determine on a daily basis whether security settings on servers have been modified?

Options:

A.

Automation

B.

Compliance checklist

C.

Attestation

D.

Manual audit

Buy Now
Questions 136

A certificate authority needs to post information about expired certificates. Which of the following would accomplish this task?

Options:

A.

TPM

B.

CRL

C.

PKI

D.

CSR

Buy Now
Questions 137

Which of the following describes the maximum allowance of accepted risk?

Options:

A.

Risk indicator

B.

Risk level

C.

Risk score

D.

Risk threshold

Buy Now
Questions 138

Which of the following is the most relevant reason a DPO would develop a data inventory?

Options:

A.

To manage data storage requirements better

B.

To determine the impact in the event of a breach

C.

To extend the length of time data can be retained

D.

To automate the reduction of duplicated data

Buy Now
Questions 139

A customer reports that software the customer downloaded from a public website has malware in it. However, the company that created the software denies any malware in its software at delivery time. Which of the following techniques will address this concern?

Options:

A.

Secure storage

B.

Static code analysis

C.

Input validation

D.

Code signing

Buy Now
Questions 140

Which of the following is most likely associated with introducing vulnerabilities on a corporate network by the deployment of unapproved software?

Options:

A.

Hacktivists

B.

Script kiddies

C.

Competitors

D.

Shadow IT

Buy Now
Questions 141

Which of the following is a reason environmental variables are a concern when reviewing potential system vulnerabilities?

Options:

A.

The contents of environmental variables could affect the scope and impact of an exploited vulnerability.

B.

In-memory environmental variable values can be overwritten and used by attackers to insert malicious code.

C.

Environmental variables define cryptographic standards for the system and could create vulnerabilities if deprecated algorithms are used.

D.

Environmental variables will determine when updates are run and could mitigate the likelihood of vulnerability exploitation.

Buy Now
Questions 142

An employee decides to collect PII data from the company's system for personal use. The employee compresses the data into a single encrypted file before sending the file to their personal email. The security department becomes aware of the attempted misuse and blocks the attachment from leaving the corporate environment. Which of the following types of employee training would most likely reduce the occurrence of this type of issue?

(Select two).

Options:

A.

Privacy legislation

B.

Social engineering

C.

Risk management

D.

Company compliance

E.

Phishing

F.

Remote work

Buy Now
Questions 143

A company is in the process of migrating to cloud-based services. The company's IT department has limited resources for migration and ongoing support. Which of the following best meets the company's needs?

Options:

A.

IPS

B.

WAF

C.

SASE

D.

IAM

Buy Now
Questions 144

Which of the following should be used to aggregate log data in order to create alerts and detect anomalous activity?

Options:

A.

SIEM

B.

WAF

C.

Network taps

D.

IDS

Buy Now
Questions 145

A data administrator is configuring authentication for a SaaS application and would like to reduce the number of credentials employees need to maintain. The company prefers to use domain credentials to access new SaaS applications. Which of the following methods would allow this functionality?

Options:

A.

SSO

B.

LEAP

C.

MFA

D.

PEAP

Buy Now
Questions 146

A security administrator is implementing encryption on all hard drives in an organization. Which of the following security concepts is the administrator applying?

Options:

A.

Integrity

B.

Authentication

C.

Zero Trust

D.

Confidentiality

Buy Now
Questions 147

Which of the following is the phase in the incident response process when a security analyst reviews roles and responsibilities?

Options:

A.

Preparation

B.

Recovery

C.

Lessons learned

D.

Analysis

Buy Now
Questions 148

Which of the following should a technician perform to verify the integrity of a file transferred from one device to another?

Options:

A.

Authentication

B.

Obfuscation

C.

Hashing

D.

Encryption

Buy Now
Questions 149

Which of the following is a benefit of an RTO when conducting a business impact analysis?

Options:

A.

It determines the likelihood of an incident and its cost.

B.

It determines the roles and responsibilities for incident responders.

C.

It determines the state that systems should be restored to following an incident.

D.

It determines how long an organization can tolerate downtime after an incident.

Buy Now
Questions 150

Which of the following would be the best ways to ensure only authorized personnel can access a secure facility? (Select two).

Options:

A.

Fencing

B.

Video surveillance

C.

Badge access

D.

Access control vestibule

E.

Sign-in sheet

F.

Sensor

Buy Now
Questions 151

A company is working with a vendor to perform a penetration test. Which of the following includes an estimate about the number of hours required to complete the engagement?

Options:

A.

SOW

B.

BPA

C.

SLA

D.

NDA

Buy Now
Questions 152

An organization wants to improve the company's security authentication method for remote employees. Given the following requirements:

• Must work across SaaS and internal network applications

• Must be device manufacturer agnostic

• Must have offline capabilities

Which of the following would be the most appropriate authentication method?

Options:

A.

Username and password

B.

Biometrics

C.

SMS verification

D.

Time-based tokens

Buy Now
Questions 153

Which of the following should a systems administrator use to ensure an easy deployment of resources within the cloud provider?

Options:

A.

Software as a service

B.

Infrastructure as code

C.

Internet of Things

D.

Software-defined networking

Buy Now
Questions 154

Which of the following automation use cases would best enhance the security posture of an organization by rapidly updating permissions when employees leave a company?

Options:

A.

Provisioning resources

B.

Disabling access

C.

Reviewing change approvals

D.

Escalating permission requests

Buy Now
Questions 155

Which of the following provides resilience by hosting critical VMs within different IaaS providers while being maintained by internal application owners?

Options:

A.

Multicloud architectures

B.

SaaS provider diversity

C.

On-premises server load balancing

D.

Corporate-owned, off-site locations

Buy Now
Questions 156

A security engineer at a large company needs to enhance IAM to ensure that employees can only access corporate systems during their shifts. Which of the following access controls should the security engineer implement?

Options:

A.

Role-based

B.

Time-of-day restrictions

C.

Least privilege

D.

Biometric authentication

Buy Now
Questions 157

A malicious update was distributed to a common software platform and disabled services at many organizations. Which of the following best describes this type of vulnerability?

Options:

A.

DDoS attack

B.

Rogue employee

C.

Insider threat

D.

Supply chain

Buy Now
Questions 158

Which of the following activities are associated with vulnerability management? (Select two).

Options:

A.

Reporting

B.

Prioritization

C.

Exploiting

D.

Correlation

E.

Containment

F.

Tabletop exercise

Buy Now
Questions 159

Which of the following activities is the first stage in the incident response process?

Options:

A.

Detection

B.

Declaration

C.

Containment

D.

Vacation

Buy Now
Questions 160

A company purchased cyber insurance to address items listed on the risk register. Which of the following strategies does this represent?

Options:

A.

Accept

B.

Transfer

C.

Mitigate

D.

Avoid

Buy Now
Questions 161

Which of the following allows an exploit to go undetected by the operating system?

Options:

A.

Firmware vulnerabilities

B.

Side loading

C.

Memory injection

D.

Encrypted payloads

Buy Now
Questions 162

Which of the following activities should be performed first to compile a list of vulnerabilities in an environment?

Options:

A.

Automated scanning

B.

Penetration testing

C.

Threat hunting

D.

Log aggregation

E.

Adversarial emulation

Buy Now
Questions 163

An organization is leveraging a VPN between its headquarters and a branch location. Which of the following is the VPN protecting?

Options:

A.

Data in use

B.

Data in transit

C.

Geographic restrictions

D.

Data sovereignty

Buy Now
Questions 164

A company's accounts payable clerk receives a message from a vendor asking to change their bank account before paying an invoice. The clerk makes the change and sends the payment to the new account. Days later, the clerk receives another message from the same vendor with a request for a missing payment to the original bank account. Which of the following has most likely occurred?

Options:

A.

Phishing campaign

B.

Data exfiltration

C.

Pretext calling

D.

Business email compromise

Buy Now
Questions 165

The Chief Information Security Officer (CISO) at a large company would like to gain an understanding of how the company's security policies compare to the requirements imposed by external regulators. Which of the following should the CISO use?

Options:

A.

Penetration test

B.

Internal audit

C.

Attestation

D.

External examination

Buy Now
Questions 166

Which of the following is a social engineering attack in which a bad actor impersonates a web URL?

Options:

A.

Pretexting

B.

Misinformation

C.

Typosquatting

D.

Watering-hole

Buy Now
Questions 167

A few weeks after deploying additional email servers, employees complain that messages are being marked as spam. Which needs to be updated?

Options:

A.

CNAME

B.

SMTP

C.

DLP

D.

SPF

Buy Now
Questions 168

A company is implementing a vendor's security tool in the cloud. The security director does not want to manage users and passwords specific to this tool but would rather utilize the company's standard user directory. Which of the following should the company implement?

Options:

A.

802.1X

B.

SAML

C.

RADIUS

D.

CHAP

Buy Now
Questions 169

A security consultant is working with a client that wants to physically isolate its secure systems. Which of the following best describes this architecture?

Options:

A.

SDN

B.

Air gapped

C.

Containerized

D.

Highly available

Buy Now
Questions 170

Which of the following involves an attempt to take advantage of database misconfigurations?

Options:

A.

Buffer overflow

B.

SQL injection

C.

VM escape

D.

Memory injection

Buy Now
Questions 171

Which of the following scenarios describes a possible business email compromise attack?

Options:

A.

An employee receives a gift card request in an email that has an executive's name in the display field of the email.

B.

Employees who open an email attachment receive messages demanding payment in order to access files.

C.

A service desk employee receives an email from the HR director asking for log-in credentials to a cloud administrator account.

D.

An employee receives an email with a link to a phishing site that is designed to look like the company's email portal.

Buy Now
Questions 172

A malicious insider from the marketing team alters records and transfers company funds to a personal account. Which of the following methods would be the best way to secure company records in the future?

Options:

A.

Permission restrictions

B.

Hashing

C.

Input validation

D.

Access control list

Buy Now
Questions 173

An engineer moved to another team and is unable to access the new team's shared folders while still being able to access the shared folders from the former team. After opening a ticket, the engineer discovers that the account was never moved to the new group. Which of the following access controls is most likely causing the lack of access? 1  

Options:

A.

Role-based

B.

Discretionary

C.

Time of day

D.

Least privilege

Buy Now
Questions 174

A company hired a consultant to perform an offensive security assessment covering penetration testing and social engineering.

Which of the following teams will conduct this assessment activity?

Options:

A.

White

B.

Purple

C.

Blue

D.

Red

Buy Now
Questions 175

A company is aware of a given security risk related to a specific market segment. The business chooses not to accept responsibility and target their services to a different market segment. Which of the following describes this risk management strategy?

Options:

A.

Exemption

B.

Exception

C.

Avoid

D.

Transfer

Buy Now
Questions 176

A company installed cameras and added signs to alert visitors that they are being recorded. Which of the following controls did the company implement? (Select two).

Options:

A.

Directive

B.

Deterrent

C.

Preventive

D.

Detective

E.

Corrective

F.

Technical

Buy Now
Questions 177

Which of the following strategies most effectively protects sensitive data at rest in a database?

Options:

A.

Hashing

B.

Masking

C.

Tokenization

D.

Obfuscation

Buy Now
Questions 178

An organization is struggling with scaling issues on its VPN concentrator and internet circuit due to remote work. The organization is looking for a software solution that will allow it to reduce traffic on the VPN and internet circuit, while still providing encrypted tunnel access to the data center and monitoring of remote employee internet traffic. Which of the following will help achieve these objectives?

Options:

A.

Deploying a SASE solution to remote employees

B.

Building a load-balanced VPN solution with redundant internet

C.

Purchasing a low-cost SD-WAN solution for VPN traffic

D.

Using a cloud provider to create additional VPN concentrators

Buy Now
Questions 179

An organization's web servers host an online ordering system. The organization discovers that the servers are vulnerable to a malicious JavaScript injection, which could allow attackers to access customer payment information. Which of the following mitigation strategies would be most effective for preventing an attack on the organization's web servers? (Select two).

Options:

A.

Regularly updating server software and patches

B.

Implementing strong password policies

C.

Encrypting sensitive data at rest and in transit

D.

Utilizing a web-application firewall

E.

Performing regular vulnerability scans

F.

Removing payment information from the servers

Buy Now
Questions 180

Which of the following is the most likely benefit of conducting an internal audit?

Options:

A.

Findings are reported to shareholders.

B.

Reports are not formal and can be reassigned.

C.

Control gaps are identified for remediation.

D.

The need for external audits is eliminated.

Buy Now
Questions 181

An analyst discovers a suspicious item in the SQL server logs. Which of the following could be evidence of an attempted SQL injection?

Options:

A.

cat /etc/shadow

B.

dig 25.36.99.11

C.

cd .. / .. / .. /

D.

UserId = 10 OR 1=1;

Buy Now
Questions 182

Which of the following should a company use to provide proof of external network security testing?

Options:

A.

Business impact analysis

B.

Supply chain analysis

C.

Vulnerability assessment

D.

Third-party attestation

Buy Now
Questions 183

Which of the following should an internal auditor check for first when conducting an audit of the organization's risk management program?

Options:

A.

Policies and procedures

B.

Asset management

C.

Vulnerability assessment

D.

Business impact analysts

Buy Now
Questions 184

Which of the following topics would most likely be included within an organization's SDLC?

Options:

A.

Service-level agreements

B.

Information security policy

C.

Penetration testing methodology

D.

Branch protection requirements

Buy Now
Questions 185

According to various privacy rules and regulations, users have the power to request that all data pertaining to them is deleted. This is known as:

Options:

A.

Right to be forgotten

B.

Attestation and acknowledgement

C.

Data retention

D.

Information deletion

Buy Now
Questions 186

A software developer wishes to implement an application security technique that will provide assurance of the application's integrity. Which of the following techniques will achieve this?

Options:

A.

Secure cookies

B.

Input validation

C.

Static analysis

D.

Code signing

Buy Now
Questions 187

After a recent ransomware attack on a company's system, an administrator reviewed the log files. Which of the following control types did the administrator use?

Options:

A.

Compensating

B.

Detective

C.

Preventive

D.

Corrective

Buy Now
Questions 188

An alert references attacks associated with a zero-day exploit. An analyst places a bastion host in the network to reduce the risk. Which type of control is being implemented?

Options:

A.

Compensating

B.

Detective

C.

Operational

D.

Physical

Buy Now
Questions 189

A Chief Security Officer signs off on a request to allow inbound SMB and RDP from the internet to a single VLAN. Which of the following is the most likely explanation for this activity?

Options:

A.

The company built a new file-sharing site.

B.

The organization is preparing for a penetration test.

C.

The security team is integrating with an SASE platform.

D.

The security team created a honeynet.

Buy Now
Questions 190

A visitor plugs a laptop into a network jack in the lobby and is able to connect to the company's network. Which of the following should be configured on the existing network infrastructure to best prevent this activity?

Options:

A.

Port security

B.

Web application firewall

C.

Transport layer security

D.

Virtual private network

Buy Now
Questions 191

An IT manager is increasing the security capabilities of an organization after a data classification initiative determined that sensitive data could be exfiltrated from the environment. Which of the following solutions would mitigate the risk?

Options:

A.

XDR

B.

SPF

C.

DLP

D.

DMARC

Buy Now
Questions 192

A systems administrator is looking for a low-cost application-hosting solution that is cloud-based. Which of the following meets these requirements?

Options:

A.

Serverless framework

B.

Type 1 hvpervisor

C.

SD-WAN

D.

SDN

Buy Now
Questions 193

Which of the following would a security administrator use to comply with a secure baseline during a patch update?

Options:

A.

Information security policy

B.

Service-level expectations

C.

Standard operating procedure

D.

Test result report

Buy Now
Questions 194

A company discovers suspicious transactions that were entered into the company's database and attached to a user account that was created as a trap for malicious activity. Which of the following is the user account an example of?

Options:

A.

Honeytoken

B.

Honeynet

C.

Honeypot

D.

Honeyfile

Buy Now
Questions 195

Which of the following describes the category of data that is most impacted when it is lost?

Options:

A.

Confidential

B.

Public

C.

Private

D.

Critical

Buy Now
Questions 196

Which of the following is the most likely to be used to document risks, responsible parties, and thresholds?

Options:

A.

Risk tolerance

B.

Risk transfer

C.

Risk register

D.

Risk analysis

Buy Now
Questions 197

Employees located off-site must have access to company resources in order to complete their assigned tasks These employees utilize a solution that allows remote access without interception concerns. Which of the following best describes this solution?

Options:

A.

Proxy server

B.

NGFW

C.

VPN

D.

Security zone

Buy Now
Questions 198

An administrator assists the legal and compliance team with ensuring information about customer transactions is archived for the proper time period. Which of the following data policies is the administrator carrying out?

Options:

A.

Compromise

B.

Retention

C.

Analysis

D.

Transfer

E.

Inventory

Buy Now
Questions 199

A company is considering an expansion of access controls for an application that contractors and internal employees use to reduce costs. Which of the following risk elements should the implementation team understand before granting access to the application?

Options:

A.

Threshold

B.

Appetite

C.

Avoidance

D.

Register

Buy Now
Questions 200

A company relies on open-source software libraries to build the software used by its customers. Which of the following vulnerability types would be the most difficult to remediate due to the company's reliance on open-source libraries?

Options:

A.

Buffer overflow

B.

SQL injection

C.

Cross-site scripting

D.

Zero day

Buy Now
Questions 201

A systems administrator is changing the password policy within an enterprise environment and wants this update implemented on all systems as quickly as possible. Which of the following operating system security measures will the administrator most likely use?

Options:

A.

Deploying PowerShell scripts

B.

Pushing GPO update

C.

Enabling PAP

D.

Updating EDR profiles

Buy Now
Questions 202

Employees sign an agreement that restricts specific activities when leaving the company. Violating the agreement can result in legal consequences. Which of the following agreements does this best describe?

Options:

A.

SLA

B.

BPA

C.

NDA

D.

MOA

Buy Now
Questions 203

Which of the following objectives is best achieved by a tabletop exercise?

Options:

A.

Familiarizing participants with the incident response process

B.

Deciding red and blue team rules of engagement

C.

Quickly determining the impact of an actual security breach

D.

Conducting multiple security investigations in parallel

Buy Now
Questions 204

Which of the following security concepts is accomplished with the installation of a RADIUS server?

Options:

A.

CIA

B.

AA

C.

ACL

D.

PEM

Buy Now
Questions 205

A security manager is implementing MFA and patch management. Which of the following would best describe the control type and category? (Select two).

Options:

A.

Physical

B.

Managerial

C.

Detective

D.

Administrator

E.

Preventative

F.

Technical

Buy Now
Questions 206

At the start of a penetration test, the tester checks OSINT resources for information about the client environment. Which of the following types of reconnaissance is the tester performing?

Options:

A.

Active

B.

Passive

C.

Offensive

D.

Defensive

Buy Now
Questions 207

When trying to access an internal website, an employee reports that a prompt displays, stating that the site is insecure. Which of the following certificate types is the site most likely using?

Options:

A.

Wildcard

B.

Root of trust

C.

Third-party

D.

Self-signed

Buy Now
Questions 208

A company discovered its data was advertised for sale on the dark web. During the initial investigation, the company determined the data was proprietary data. Which of the following is the next step the company should take?

Options:

A.

Identity the attacker sentry methods.

B.

Report the breach to the local authorities.

C.

Notify the applicable parties of the breach.

D.

Implement vulnerability scanning of the company's systems.

Buy Now
Questions 209

Which of the following metrics impacts the backup schedule as part of the BIA?

Options:

A.

RTO

B.

RPO

C.

MTTR

D.

MTBF

Buy Now
Questions 210

An organization is implementing a COPE mobile device management policy. Which of the following should the organization include in the COPE policy? (Select two).

Options:

A.

Remote wiping of the device

B.

Data encryption

C.

Requiring passwords with eight characters

D.

Data usage caps

E.

Employee data ownership

F.

Personal application store access

Buy Now
Questions 211

A security manager wants to reduce the number of steps required to identify and contain basic threats. Which of the following will help achieve this goal?

Options:

A.

SOAR

B.

SIEM

C.

DMARC

D.

NIDS

Buy Now
Questions 212

Which of the following is the best mitigation for a zero-day vulnerability found in mission-critical production servers that must be highly available?

Options:

A.

Virtualizing and migrating to a containerized instance

B.

Removing and sandboxing to an isolated network

C.

Monitoring and implementing compensating controls

D.

Patching and redeploying to production as quickly as possible

Buy Now
Questions 213

An external vendor recently visited a company's headquarters tor a presentation. Following the visit a member of the hosting team found a file that the external vendor left behind on a server. The file contained detailed architecture information and code snippets. Which of the following data types best describes this file?

Options:

A.

Government

B.

Public

C.

Proprietary

D.

Critical

Buy Now
Questions 214

A company wants to ensure secure remote access to its internal network. The company has only one public IP and would like to avoid making any changes to the current network setup. Which of the following solutions would best accomplish this goal?

Options:

A.

PAT

B.

IPSec VPN

C.

Perimeter network

D.

Reverse proxy

Buy Now
Questions 215

A security administrator receives multiple reports about the same suspicious email. Which of the following is the most likely reason for the malicious email's continued delivery?

Options:

A.

Employees are flagging legitimate emails as spam.

B.

Information from reported emails is not being used to tune email filtering tools.

C.

Employees are using shadow IT solutions for email.

D.

Employees are forwarding personal emails to company email addresses.

Buy Now
Exam Code: SY0-701
Exam Name: CompTIA Security+ Exam 2025
Last Update: Dec 9, 2025
Questions: 718
SY0-701 pdf

SY0-701 PDF

$29.75  $84.99
SY0-701 Engine

SY0-701 Testing Engine

$35  $99.99
SY0-701 PDF + Engine

SY0-701 PDF + Testing Engine

$47.25  $134.99