CompTIA CySA+CS0-002 – Question180

During a review of SIEM alerts, a security analyst discovers the SIEM is receiving many alerts per day from the file-integrity monitoring tool about files from a newly deployed application that should not change. Which of the following steps should the analyst complete FIRST to respond to the issue?

A.
Warn the incident response team that the server can be compromised.
B. Open a ticket informing the development team about the alerts.
C. Check if temporary files are being monitored.
D. Dismiss the alert, as the new application is still being adapted to the environment.

Correct Answer: B

CompTIA CySA+CS0-002 – Question179

A security analyst observes a large amount of scanning activity coming from an IP address outside the organization's environment. Which of the following should the analyst do to block this activity?

A.
Create an IPS rule to block the subnet.
B. Sinkhole the IP address.
C. Create a firewall rule to block the IP address.
D. Close all unnecessary open ports.

Correct Answer: C

CompTIA CySA+CS0-002 – Question178

A software developer is correcting the error-handling capabilities of an application following the initial coding of the fix. Which of the following would the software developer MOST likely perform to validate the code prior to pushing it to production?

A.
Web-application vulnerability scan
B. Static analysis
C. Packet inspection
D. Penetration test

Correct Answer: A

CompTIA CySA+CS0-002 – Question177

A product security analyst has been assigned to evaluate and validate a new product's security capabilities.
Part of the evaluation involves reviewing design changes at specific intervals for security deficiencies, recommending changes, and checking for changes at the next checkpoint. Which of the following BEST describes the activity being conducted?

A.
User acceptance testing
B. Stress testing
C. Code review
D. Security regression testing

Correct Answer: C

CompTIA CySA+CS0-002 – Question176

A security analyst is deploying a new application in the environment. The application needs to be integrated with several existing applications that contain SPI. Prior to the deployment, the analyst should conduct:

A.
a tabletop exercise.
B. a business impact analysis.
C. a PCI assessment.
D. an application stress test

Correct Answer: C

CompTIA CySA+CS0-002 – Question175

A company uses an FTP server to support its critical business functions. The FTP server is configured as follows:
The FTP service is running with the data directory configured in /opt/ftp/data.
The FTP server hosts employees' home directories in /home.
Employees may store sensitive information in their home directories.
An IoC revealed that an FTP directory traversal attack resulted in sensitive data loss. Which of the following should a server administrator implement to reduce the risk of current and future directory traversal attacks targeted at the FTP server?

A.
Implement file-level encryption of sensitive files.
B. Reconfigure the FTP server to support FTPS.
C. Run the FTP server in a chroot environment.
D. Upgrade the FTP server to the latest version.

Correct Answer: A

CompTIA CySA+CS0-002 – Question174

Which of the following is an advantage of SOAR over SIEM?

A.
SOAR is much less expensive.
B. SOAR reduces the amount of human intervention required.
C. SOAR can aggregate data from many sources.
D. SOAR uses more robust encryption protocols.

Correct Answer: B

CompTIA CySA+CS0-002 – Question173

A security analyst is concerned the number of security incidents being reported has suddenly gone down. Daily business interactions have not changed, and no additional security controls have been implemented. Which of the following should the analyst review FIRST?

A.
The DNS configuration
B. Privileged accounts
C. The IDS rule set
D. The firewall ACL

Correct Answer: C

CompTIA CySA+CS0-002 – Question172

An organization needs to limit its exposure to accidental disclosure when employees send emails that contain personal information to recipients outside the company. Which of the following technical controls would BEST accomplish this goal?

A.
DLP
B. Encryption
C. Data masking
D. SPF

Correct Answer: A

CompTIA CySA+CS0-002 – Question171

Some hard disks need to be taken as evidence for further analysis during an incident response. Which of the following procedures must be completed FIRST for this type of evidence acquisition?

A.
Extract the hard drives from the compromised machines and then plug them into a forensics machine to apply encryption over the stored data to protect it from nonauthorized access.
B. Build the chain-of-custody document, noting the media model, serial number, size, vendor, date, and time of acquisition.
C. Perform a disk sanitization using the command #dd if=/dev/zero of=/dev/sdc bs=1M over the media that will receive a copy of the collected data.
D. Execute the command #dd if-/dev/sda of=/dev/sdc bs=512 to clone the evidence data to external media to prevent any further change.

Correct Answer: D