Which of the following is the GREATEST threat for the company to consider when outsourcing its infrastructure?
A company wants to reduce the cost of deploying servers to support increased network growth. The company is currently unable to keep up with the demand, so it wants to outsource the infrastructure to a cloud-based solution. Which of the following is the GREATEST threat for the company to consider...
Which of the following threat research methodoloqies would be MOST appropriate for the analyst to use?
A security analyst is researching an incident and uncovers several details that may link to other incidents. The security analyst wants to determine if other incidents are related to the current incident. Which of the following threat research methodoloqies would be MOST appropriate for the analyst to use?A . Reputation...
Which of the following configuration changes must be implemented to resolve this security issue while still allowing remote vendor access?
A new on-premises application server was recently installed on the network. Remote access to the server was enabled for vendor support on required ports, but recent security reports show large amounts of data are being sent to various unauthorized networks through those ports. Which of the following configuration changes must...
Which of the following frameworks would BEST apply in this situation?
A cybersecurity analyst is dissecting an intrusion down to the specific techniques and wants to organize them in a logical manner. Which of the following frameworks would BEST apply in this situation?A . Pyramid of PainB . MITRE ATT&CKC . Diamond Model of Intrusion AnalystsD . CVSS v3.0View AnswerAnswer: B
A security manager has asked an analyst to provide feedback on the results of a penetration lest. After reviewing the results the manager requests information regarding the possible exploitation of vulnerabilities Much of the following information data points would be MOST useful for the analyst to provide to the security manager who would then communicate the risk factors to senior management? (Select TWO)
A security manager has asked an analyst to provide feedback on the results of a penetration lest. After reviewing the results the manager requests information regarding the possible exploitation of vulnerabilities Much of the following information data points would be MOST useful for the analyst to provide to the security...
Given the output, which of the following should the security analyst check NEXT?
The help desk noticed a security analyst that emails from a new email server are not being sent out. The new email server was recently added to the existing ones. The analyst runs the following command on the new server. Given the output, which of the following should the security...
Which of the following would be the MOST efficient way to increase the security posture of the organization in the shortest amount of time?
A security team is implementing a new vulnerability management program in an environment that has a historically poor security posture. The team is aware of issues patch management in the environment and expects a large number of findings. Which of the following would be the MOST efficient way to increase...
Which of the following initial actions and tools would provide the BEST approach to determining what is happening?
Ann, a user, reports to the security team that her browser began redirecting her to random sites while using her Windows laptop. Ann further reports that the OS shows the C: drive is out of space despite having plenty of space recently. Ann claims she not downloaded anything. The security...
In addition to technical response activities, which of the following is the main reason why communication must be addressed in an effective incident response program?
A Chief Security Officer (CSO) is working on the communication requirements (or an organization's incident response plan. In addition to technical response activities, which of the following is the main reason why communication must be addressed in an effective incident response program?A . Public relations must receive information promptly in...
Which of the following cloud recovery strategies would work BEST to attain the desired outcome?
An organization wants to move non-essential services into a cloud computing environment. Management has a cost focus and would like to achieve a recovery time objective of 12 hours. Which of the following cloud recovery strategies would work BEST to attain the desired outcome?A . Duplicate all services in another...