Weekend Sale 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: sale65best

Free CompTIA SY0-601 Practice Exam with Questions & Answers | Set: 11

Questions 201

Per company security policy, IT staff members are required to have separate credentials to perform administrative functions using just-in-time permissions. Which of the following solutions is the company Implementing?

Options:
A.

Privileged access management

B.

SSO

C.

RADIUS

D.

Attribute-based access control

CompTIA SY0-601 Premium Access
Questions 202

A security analyst is investigating multiple hosts that are communicating to external IP addresses during the hours of 2:00 a.m - 4:00 am. The malware has evaded detection by traditional antivirus software. Which of the following types of malware is MOST likely infecting the hosts?

Options:
A.

A RAT

B.

Ransomware

C.

Polymophic

D.

A worm

Questions 203

Which of the following authentication methods is considered to be the LEAST secure?

Options:
A.

TOTP

B.

SMS

C.

HOTP

D.

Token key

Questions 204

Which of the following controls would be the MOST cost-effective and time-efficient to deter intrusions at the perimeter of a restricted, remote military training area?

(Select TWO).

Options:
A.

Barricades

B.

Thermal sensors

C.

Drones

D.

Signage

E.

Motion sensors

F.

Guards

G.

Bollards

Questions 205

Which of the technologies is used to actively monitor for specific file types being transmitted on the network?

Options:
A.

File integrity monitoring

B.

Honeynets

C.

Tcpreplay

D.

Data loss prevention

Questions 206

Which of the following must be in place before implementing a BCP?

Options:
A.

SLA

B.

AUP

C.

NDA

D.

BIA

Questions 207

A company uses a drone for precise perimeter and boundary monitoring. Which of the following should be MOST concerning to the company?

Options:
A.

Privacy

B.

Cloud storage of telemetry data

C.

GPS spoofing

D.

Weather events

Questions 208

A security researcher is using an adversary's infrastructure and TTPs and creating a named group to track those targeted Which of the following is the researcher MOST likely using?

Options:
A.

The Cyber Kill Chain

B.

The incident response process

C.

The Diamond Model of Intrusion Analysis

D.

MITRE ATT&CK

Questions 209

A security engineer is reviewing the logs from a SAML application that is configured to use MFA, during this review the engineer notices a high volume of successful logins that did not require MFA from users who were traveling internationally. The application, which can be accessed without a VPB, has a policy that allows time-based tokens to be generated. Users who changed locations should be required to reauthenticate but have been Which of the following statements BEST explains the issue?

Options:
A.

OpenID is mandatory to make the MFA requirements work

B.

An incorrect browser has been detected by the SAML application

C.

The access device has a trusted certificate installed that is overwriting the session token

D.

The user’s IP address is changing between logins, bur the application is not invalidating the token

Questions 210

Which of the following environments would MOST likely be used to assess the execution of component parts of a system at both the hardware and software levels and to measure performance characteristics?

Options:
A.

Test

B.

Staging

C.

Development

D.

Production

Questions 211

A security analyst is running a vulnerability scan to check for missing patches during a suspected security rodent During which of the following phases of the response process is this activity MOST likely occurring?

Options:
A.

Containment

B.

Identification

C.

Recovery

D.

Preparation

Questions 212

Certain users are reporting their accounts are being used to send unauthorized emails and conduct suspicious activities. After further investigation, a security analyst notices the following:

• All users share workstations throughout the day.

• Endpoint protection was disabled on several workstations throughout the network.

• Travel times on logins from the affected users are impossible.

• Sensitive data is being uploaded to external sites.

• All user account passwords were forced to be reset and the issue continued.

Which of the following attacks is being used to compromise the user accounts?

Options:
A.

Brute-force

B.

Keylogger

C.

Dictionary

D.

Rainbow

Questions 213

An incident analyst finds several image files on a hard disk. The image files may contain geolocation coordinates. Which of the following best describes the type of information the analyst is trying to extract from the image files?

Options:
A.

Log data

B.

Metadata

C.

Encrypted data

D.

Sensitive data

Questions 214

During a security assessment, a security finds a file with overly permissive permissions. Which of the following tools will allow the analyst to reduce the permission for the existing users and groups and remove the set-user-ID from the file?

Options:
A.

1s

B.

chflags

C.

chmod

D.

lsof

E.

setuid

Questions 215

A secondly administration is trying to determine whether a server is vulnerable to a range of attacks After using a tool, the administrator obtains the following output.

SY0-601 Question 215

Which of the following attacks was successfully implemented based on the output?

Options:
A.

Memory leak

B.

Race condition

C.

SQL injection

D.

Directory traversal

Questions 216

A security analyst is reviewing the following command-line output:

Internet address Physical address Type

192.168.1.1 aa-bb-cc-00-11-22 dynamic

192.168. aa-bb-cc-00-11-22 dynamic

192.168.1.3 aa-bb-cc-00-11-22 dynamic

192.168.1.4 aa-bb-cc-00-11-22 dynamic

192.168.1.5 aa-bb-cc-00-11-22 dynamic

--output omitted---

192.168.1.251 aa-bb-cc-00-11-22 dynamic

192.168.1.252 aa-bb-cc-00-11-22 dynamic

192.168.1.253 aa-bb-cc-00-11-22 dynamic

192.168.1.254 aa-bb-cc-00-11-22 dynamic

192.168.1.255 ff-ff-ff-ff-ff-ff static

Which of the following is the analyst observing?

Options:
A.

ICMP spoofing

B.

URL redirection

C.

MAC address cloning

D.

DNS poisoning

Questions 217

A malicious actor compromised an entire cluster by exploiting a zero-day vulnerability in a unique container. The malicious actor then engaged in a lateral movement and compromised other containers and the host system. Which of the following container security practices has the GREATEST chance of preventing this attack from reoccurring?

Options:
A.

Deploying an IPS with updated signatures in line with the container cluster

B.

Implementing automatic scalability for containers exposed to the internet

C.

Updating the environment by using images with the tag: latest

D.

Executing containers using unprivileged credentials

Questions 218

Which of the following test describes the risk that is present once mitigations are applied?

Options:
A.

Control risk

B.

Residual risk

C.

Inherent risk

D.

Risk awareness

Questions 219

Which of the following should a security administrator adhere to when setting up a new set of firewall rules?

Options:
A.

Disaster recovery plan

B.

Incident response procedure

C.

Business continuity plan

D.

Change management procedure

Questions 220

A company wants to ensure that all employees in a given department are trained on each job role to help with employee burnout and continuity of business operations in the event an employee leaves the company. Which of the following should the company implement?

Options:
A.

Separation of duties

B.

Job rotation

C.

Mandatory vacations

D.

Least privilege