23 July 2023 By underratedcollege.com 0

Free CompTIA Security+ Exam SY0-601 Final Exam Answers

Welcome to your CompTIA Security+ Exam SY0-601 Final Exam Answers

1-) An organization has recently adopted a five nines program for two critical database servers. What type of controls will this involve?

2-) You have been asked to implement a data integrity program to protect data files that need to be electronically downloaded by the sales staff. You have decided to use the strongest hashing algorithm available on your systems. Which hash algorithm would you select?

3-) A cybersecurity specialist is working with the IT staff to establish an effective information security plan. Which combination of security principles forms the foundation of a security plan?

4-) You have been asked to describe data validation to the data entry clerks in accounts receivable. Which of the following are good examples of strings, integers, and decimals?

5-) Users report that the database on the main server cannot be accessed. A database administrator verifies the issue and notices that the database file is now encrypted. The organization receives a threatening email demanding payment for the decryption of the database file. What type of attack has the organization experienced?

6-) A cybersecurity specialist is asked to identify the potential criminals known to attack the organization. Which type of hackers would the cybersecurity specialist be least concerned with?

7-) An executive manager went to an important meeting. The secretary in the office receives a call from a person claiming that the executive manager is about to give an important presentation but the presentation files are corrupted. The caller sternly recommends that the secretary email the presentation right away to a personal email address. The caller also states that the executive is holding the secretary responsible for the success of this presentation. Which type of social engineering tactic would describe this scenario?

😎 Smart cards and biometrics are considered to be what type of access control?

9-) HVAC, water system, and fire systems fall under which of the cybersecurity domains?

10-) What technique creates different hashes for the same password?

11-) Which technology can be implemented as part of an authentication system to verify the identification of employees?

12-) Which type of cybercriminal attack would interfere with established network communication through the use of constructed packets so that the packets look like they are part of the normal communication?

13-) In a comparison of biometric systems, what is the crossover error rate?

14-) Which national resource was developed as a result of a U.S. Executive Order after a ten-month collaborative study involving over 3,000 security professionals?

15-) The team is in the process of performing a risk analysis on the database services. The information collected includes the initial value of these assets, the threats to the assets and the impact of the threats. What type of risk analysis is the team performing by calculating the annual loss expectancy?

16-) Which risk mitigation strategies include outsourcing services and purchasing insurance?

17-) Which method is used by steganography to hide text in an image file?

18-) Which technology can be used to ensure data confidentiality?

19-) Which type of cybercriminal is the most likely to create malware to compromise an organization by stealing credit card information?

20-) Which utility uses the Internet Control Messaging Protocol (ICMP)?

21-) Which threat is mitigated through user awareness training and tying security awareness to performance reviews?

22-) What Windows utility should be used to configure password rules and account lockout policies on a system that is not part of a domain?

23-) What is a feature of a cryptographic hash function?

24-) Passwords, passphrases, and PINs are examples of which security term?

25-) Which hashing algorithm is recommended for the protection of sensitive, unclassified information?

26-) An organization allows employees to work from home two days a week. Which technology should be implemented to ensure data confidentiality as data is transmitted?

27-) Which statement describes a distributed denial of service attack?”

28-) What is it called when an organization only installs applications that meet its guidelines, and administrators increase security by eliminating all other applications?

29-) There are many environments that require five nines, but a five nines environment may be cost prohibitive. What is one example of where the five nines environment might be cost prohibitive?

30-) An organization has implemented antivirus software. What type of security control did the company implement?

31-) A specialist in the HR department is invited to promote the cybersecurity program in community schools. Which three topics would the specialist emphasize in the presentation to draw students to this field? (Choose three.)

32-) What approach to availability provides the most comprehensive protection because multiple defenses coordinate together to prevent attacks?

33-) What are three states of data during which data is vulnerable? (Choose three.)

34-) A penetration testing service hired by the company has reported that a backdoor was identified on the network. What action should the organization take to find out if systems have been compromised?

35-) Which statement describes a characteristics of block ciphers?

36-) What type of application attack occurs when data goes beyond the memory areas allocated to the application?

37-) Which website offers guidance on putting together a checklist to provide guidance on configuring and hardening operating systems?

38-) Which two values are required to calculate annual loss expectancy? (Choose two.)

39-) A cyber criminal sends a series of maliciously formatted packets to the database server. The server cannot parse the packets and the event causes the server crash. What is the type of attack the cyber criminal launches?

40-) Mutual authentication can prevent which type of attack?

41-) A user has a large amount of data that needs to be kept confidential. Which algorithm would best meet this requirement?

42-) What are two incident response phases? (Choose two.)

43-) Which cybersecurity weapon scans for use of default passwords, missing patches, open ports, misconfigurations, and active IP addresses?

44-) What happens as the key length increases in an encryption application?

45-) Your risk manager just distributed a chart that uses three colors to identify the level of threat to key assets in the information security systems. Red represents high level of risk, yellow represents average level of threat and green represents low level of threat. What type of risk analysis does this chart represent?

46-) An organization wants to adopt a labeling system based on the value, sensitivity, and criticality of the information. What element of risk management is recommended?

47-) An organization has determined that an employee has been cracking passwords on administrative accounts in order to access very sensitive payroll information. Which tools would you look for on the system of the employee? (Choose three)

48-) What is an impersonation attack that takes advantage of a trusted relationship between two systems?

49-) Which statement best describes a motivation of hacktivists?

50-) Which two groups of people are considered internal attackers? (Choose two.)

51-) Which hashing technology requires keys to be exchanged?

52-) What type of attack has an organization experienced when an employee installs an unauthorized device on the network to view network traffic?

53-) Alice and Bob use a pre-shared key to exchange a confidential message. If Bob wants to send a confidential message to Carol, what key should he use?

54-) Which technology would you implement to provide high availability for data storage?

55-) What is an example of early warning systems that can be used to thwart cybercriminals?

56-)A security specialist is asked for advice on a security measure to prevent unauthorized hosts from accessing the home network of employees. Which measure would be most effective?

57-) What type of attack will make illegitimate websites higher in a web search result list?

58-) Which technology can be used to protect VoIP against eavesdropping?

59-) What describes the protection provided by a fence that is 1 meter in height?

60-) Which two protocols pose switching threats? (Choose two.)

61-) What technology should be implemented to verify the identity of an organization, to authenticate its website, and to provide an encrypted connection between a client and the website?

62-) The IT department is tasked to implement a system that controls what a user can and cannot do on the corporate network. Which process should be implemented to meet the requirement?

63-) Which three protocols can use Advanced Encryption Standard (AES)? (Choose three.)

64-) An organization plans to implement security training to educate employees about security policies. What type of access control is the organization trying to implement?

65-) A VPN will be used within the organization to give remote users secure access to the corporate network. What does IPsec use to authenticate the origin of every packet to provide data integrity checking?

66-) The X.509 standards defines which security technology?

67-) Which technology should be used to enforce the security policy that a computing device must be checked against the latest antivirus update before the device is allowed to connect to the campus network?

68-) What is a nontechnical method that a cybercriminal would use to gather sensitive information from an organization?

69-) Users report that the network access is slow. After questioning the employees, the network administrator learned that one employee downloaded a third-party scanning program for the printer. What type of malware might be introduced that causes slow performance of the network?

70-) Which data state is maintained in NAS and SAN services?

71-) What is the most difficult part of designing a cryptosystem?

72-) Which methods can be used to implement multifactor authentication?

73-) Keeping data backups offsite is an example of which type of disaster recovery control?

74-) Which protocol would be used to provide security for employees that access systems remotely from home?

75-) Which type of networks poses increasing challenges to cybersecurity specialists due to the growth of BYOD on campus?

76-) In which situation would a detective control be warranted?

77-) What approach to availability involves using file permissions?

78-) Which wireless standard made AES and CCM mandatory?

79-) What technology should you implement to ensure that an individual cannot later claim that he or she did not sign a given document?

80-) Being able to maintain availability during disruptive events describes which of the principles of high availability?

81-) Which law was enacted to prevent corporate accounting-related crimes?

82-) The awareness and identification of vulnerabilities is a critical function of a cybersecurity specialist. Which of the following resources can be used to identify specific details about vulnerabilities?

83-) What kind of integrity does a database have when all its rows have a unique identifier called a primary key?