CS0-002 CompTIA Cybersecurity Analyst exams demo
Exam A
QUESTION 1
An analyst is performing penetration testing and vulnerability assessment activities against a new vehicle
automation platform.
Which of the following is MOST likely an attack vector that is being utilized as part of the testing and
assessment?
A. FaaS
B. RTOS
C. SoC
D. GPS
E. CAN bus
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
Explanation:
IoT devices also often run real-time operating systems (RTOS). These are either special purpose operating
systems or variants of standard operating systems designed to process data rapidly as it arrives from sensors
or other IoT components.
QUESTION 2
An information security analyst observes anomalous behavior on the SCADA devices in a power plant. This
behavior results in the industrial generators overheating and destabilizing the power supply.
Which of the following would BEST identify potential indicators of compromise?
A. Use Burp Suite to capture packets to the SCADA device's IP.
B. Use tcpdump to capture packets from the SCADA device IP.
C. Use Wireshark to capture packets between SCADA devices and the management system.
D. Use Nmap to capture packets from the management system to the SCADA devices.
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 3
Which of the following would MOST likely be included in the incident response procedure after a security
breach of customer PII?
A. Human resources
B. Public relations
C. Marketing
D. Internal network operations center
Correct Answer: B
Section: (none)
Explanation
96CE4376707A97CE80D4B1916F054522
Explanation/Reference:
QUESTION 4
An analyst is working with a network engineer to resolve a vulnerability that was found in a piece of legacy
hardware, which is critical to the operation of the organization's production line. The legacy hardware does not
have third-party support, and the OEM manufacturer of the controller is no longer in operation. The analyst
documents the activities and verifies these actions prevent remote exploitation of the vulnerability.
Which of the following would be the MOST appropriate to remediate the controller?
A. Segment the network to constrain access to administrative interfaces.
B. Replace the equipment that has third-party support.
C. Remove the legacy hardware from the network.
D. Install an IDS on the network between the switch and the legacy equipment.
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 5
A small electronics company decides to use a contractor to assist with the development of a new FPGA-based
device. Several of the development phases will occur off-site at the contractor's labs.
Which of the following is the main concern a security analyst should have with this arrangement?
A. Making multiple trips between development sites increases the chance of physical damage to the FPGAs.
B. Moving the FPGAs between development sites will lessen the time that is available for security testing.
C. Development phases occurring at multiple sites may produce change management issues.
D. FPGA applications are easily cloned, increasing the possibility of intellectual property theft.
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
Reference: https://www.eetimes.com/how-to-protect-intellectual-property-in-fpgas-devices-part-1/#
.
.
.
.
QUESTION 7
A cybersecurity analyst is contributing to a team hunt on an organization's endpoints.
Which of the following should the analyst do FIRST?
A. Write detection logic.
B. Establish a hypothesis.
C. Profile the threat actors and activities.
D. Perform a process analysis.
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
Reference: https://www.cybereason.com/blog/blog-the-eight-steps-to-threat-hunting
QUESTION 8
A security analyst received a SIEM alert regarding high levels of memory consumption for a critical system.
After several attempts to remediate the issue, the system went down. A root cause analysis revealed a bad
actor forced the application to not reclaim memory. This caused the system to be depleted of resources.
Which of the following BEST describes this attack?
A. Injection attack
B. Memory corruption
C. Denial of service
D. Array attack
Correct Answer: B
Section: (none)
Explanation
96CE4376707A97CE80D4B1916F054522
Explanation/Reference:
Reference: https://economictimes.indiatimes.com/definition/memory-corruption
QUESTION 9
Which of the following software security best practices would prevent an attacker from being able to run
arbitrary SQL commands within a web application? (Choose two.)
A. Parameterized queries
B. Session management
C. Input validation
D. Output encoding
E. Data protection
F. Authentication
Correct Answer: AC
Section: (none)
Explanation
Explanation/Reference:
Reference: https://www.ptsecurity.com/ww-en/analytics/knowledge-base/how-to-prevent-sql-injection-attacks/
QUESTION 10
A cyber-incident response analyst is investigating a suspected cryptocurrency miner on a company's server.
Which of the following is the FIRST step the analyst should take?
A. Create a full disk image of the server's hard drive to look for the file containing the malware.
B. Run a manual antivirus scan on the machine to look for known malicious software.
C. Take a memory snapshot of the machine to capture volatile information stored in memory.
D. Start packet capturing to look for traffic that could be indicative of command and control from the miner.
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
.
.
.
.
QUESTION 12
A compliance officer of a large organization has reviewed the firm's vendor management program but has
discovered there are no controls defined to evaluate third-party risk or hardware source authenticity. The
compliance officer wants to gain some level of assurance on a recurring basis regarding the implementation of
controls by third parties.
Which of the following would BEST satisfy the objectives defined by the compliance officer? (Choose two.)
A. Executing vendor compliance assessments against the organization's security controls
B. Executing NDAs prior to sharing critical data with third parties
C. Soliciting third-party audit reports on an annual basis
D. Maintaining and reviewing the organizational risk assessment on a quarterly basis
E. Completing a business impact assessment for all critical service providers
F. Utilizing DLP capabilities at both the endpoint and perimeter levels
Correct Answer: AE
Section: (none)
Explanation
Explanation/Reference:
QUESTION 13
An audit has revealed an organization is utilizing a large number of servers that are running unsupported
operating systems.
As part of the management response phase of the audit, which of the following would BEST demonstrate
senior management is appropriately aware of and addressing the issue?
A. Copies of prior audits that did not identify the servers as an issue
B. Project plans relating to the replacement of the servers that were approved by management
C. Minutes from meetings in which risk assessment activities addressing the servers were discussed
D. ACLs from perimeter firewalls showing blocked access to the servers
E. Copies of change orders relating to the vulnerable servers
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
.
.
.
QUESTION 19
A Chief Information Security Officer (CISO) wants to upgrade an organization's security posture by improving
proactive activities associated with attacks from internal and external threats.
Which of the following is the MOST proactive tool or technique that feeds incident response capabilities?
A. Development of a hypothesis as part of threat hunting
B. Log correlation, monitoring, and automated reporting through a SIEM platform
C. Continuous compliance monitoring using SCAP dashboards
D. Quarterly vulnerability scanning using credentialed scans
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 20
While planning segmentation for an ICS environment, a security engineer determines IT resources will need
access to devices within the ICS environment without compromising security.
To provide the MOST secure access model in this scenario, the jumpbox should be __________.
96CE4376707A97CE80D4B1916F054522
A. placed in an isolated network segment, authenticated on the IT side, and forwarded into the ICS network.
B. placed on the ICS network with a static firewall rule that allows IT network resources to authenticate.
C. bridged between the IT and operational technology networks to allow authenticated access.
D. placed on the IT side of the network, authenticated, and tunneled into the ICS environment.
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 21
A development team uses open-source software and follows an Agile methodology with two-week sprints. Last
month, the security team filed a bug for an insecure version of a common library. The DevOps team updated
the library on the server, and then the security team rescanned the server to verify it was no longer vulnerable.
This month, the security team found the same vulnerability on the server.
Which of the following should be done to correct the cause of the vulnerability?
A. Deploy a WAF in front of the application.
B. Implement a software repository management tool.
C. Install a HIPS on the server.
D. Instruct the developers to use input validation in the code.
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
.
.
QUESTION 23
An analyst is participating in the solution analysis process for a cloud-hosted SIEM platform to centralize log
monitoring and alerting capabilities in the SOC.
Which of the following is the BEST approach for supply chain assessment when selecting a vendor?
A. Gather information from providers, including datacenter specifications and copies of audit reports.
B. Identify SLA requirements for monitoring and logging.
C. Consult with senior management for recommendations.
D. Perform a proof of concept to identify possible solutions.
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 24
A security technician is testing a solution that will prevent outside entities from spoofing the company's email
domain, which is comptia.org. The testing is successful, and the security technician is prepared to fully
implement the solution.
Which of the following actions should the technician take to accomplish this task?
A. Add TXT @ "v=spf1 mx include:_spf.comptia.org −all" to the DNS record.
B. Add TXT @ "v=spf1 mx include:_spf.comptia.org −all" to the email server.
C. Add TXT @ "v=spf1 mx include:_spf.comptia.org +all" to the domain controller.
D. Add TXT @ "v=spf1 mx include:_spf.comptia.org +all" to the web server.
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
Reference: https://blog.finjan.com/email-spoofing/
QUESTION 25
A security analyst on the threat-hunting team has developed a list of unneeded, benign services that are
currently running as part of the standard OS deployment for workstations. The analyst will provide this list to the
operations team to create a policy that will automatically disable the services for all workstations in the
organization.
Which of the following BEST describes the security analyst's goal?
A. To create a system baseline
B. To reduce the attack surface
C. To optimize system performance
96CE4376707A97CE80D4B1916F054522
D. To improve malware detection
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 26
Which of the following roles is ultimately responsible for determining the classification levels assigned to
specific data sets?
A. Data custodian
B. Data owner
C. Data processor
D. Senior management
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference
Buy full version for more questions
Leave a comment