Summer Special 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bestdeal

Free CompTIA CS0-003 Practice Exam with Questions & Answers | Set: 6

Questions 51

Which of the following is a commonly used four-component framework to communicate threat actor behavior?

Options:
A.

STRIDE

B.

Diamond Model of Intrusion Analysis

C.

Cyber Kill Chain

D.

MITRE ATT&CK

CompTIA CS0-003 Premium Access
Questions 52

An analyst recommends that an EDR agent collect the source IP address, make a connection to the firewall, and create a policy to block the malicious source IP address across the entire network automatically. Which of the following is the best option to help the analyst implement this recommendation?

Options:
A.

SOAR

B.

SIEM

C.

SLA

D.

IoC

Questions 53

An organization conducted a web application vulnerability assessment against the corporate website, and the following output was observed:

CS0-003 Question 53

Which of the following tuning recommendations should the security analyst share?

Options:
A.

Set an Http Only flag to force communication by HTTPS.

B.

Block requests without an X-Frame-Options header.

C.

Configure an Access-Control-Allow-Origin header to authorized domains.

D.

Disable the cross-origin resource sharing header.

Questions 54

An organization has tracked several incidents that are listed in the following table:

CS0-003 Question 54Which of the following is the organization's MTTD?

Options:
A.

140

B.

150

C.

160

D.

180

Questions 55

A Chief Information Security Officer (CISO) is concerned that a specific threat actor who is known to target the company's business type may be able to breach the network and remain inside of it for an extended period of time.

Which of the following techniques should be performed to meet the CISO's goals?

Options:
A.

Vulnerability scanning

B.

Adversary emulation

C.

Passive discovery

D.

Bug bounty

Questions 56

An analyst is evaluating the following vulnerability report:

CS0-003 Question 56

Which of the following vulnerability report sections provides information about the level of impact on data confidentiality if a successful exploitation occurs?

Options:
A.

Payloads

B.

Metrics

C.

Vulnerability

D.

Profile

Questions 57

An organization recently changed its BC and DR plans. Which of the following would best allow for the incident response team to test the changes without any impact to the business?

Options:
A.

Perform a tabletop drill based on previously identified incident scenarios.

B.

Simulate an incident by shutting down power to the primary data center.

C.

Migrate active workloads from the primary data center to the secondary location.

D.

Compare the current plan to lessons learned from previous incidents.

Questions 58

A security team is concerned about recent Layer 4 DDoS attacks against the company website. Which of the following controls would best mitigate the attacks?

Options:
A.

Block the attacks using firewall rules.

B.

Deploy an IPS in the perimeter network.

C.

Roll out a CDN.

D.

Implement a load balancer.

Questions 59

A cybersecurity analyst has recovered a recently compromised server to its previous state. Which of the following should the analyst perform next?

Options:
A.

Eradication

B.

Isolation

C.

Reporting

D.

Forensic analysis

Questions 60

A systems administrator is reviewing after-hours traffic flows from data-center servers and sees regular outgoing HTTPS connections from one of the servers to a public IP address. The server should not be making outgoing connections after hours. Looking closer, the administrator sees this traffic pattern around the clock during work hours as well. Which of the following is the most likely explanation?

Options:
A.

C2 beaconing activity

B.

Data exfiltration

C.

Anomalous activity on unexpected ports

D.

Network host IP address scanning

E.

A rogue network device