CompTIA Cybersecurity Analyst (CySA ) Certification Exam

Transcription

CompTIA CS0-002CompTIA Cybersecurity Analyst (CySA )Certification ExamCompTIA CS0-002 Dumps Available Here -exam/cs0-002-dumps.htmlEnrolling now you will get access to 218 questions in a unique set of CS0002 dumpsQuestion 1As part of an exercise set up by the information security officer, the IT staff must move some ofthe network systems to an off-site facility and redeploy them for testing. All staff members mustensure their respective systems can power back up and match their gold image. If they find anyinconsistencies, they must formally document the information.Which of the following BEST describes this test?Options:A. Walk throughB. Full interruptionC. SimulationD. ParallelAnswer: CQuestion 2A security manager has asked an analyst to provide feedback on the results of a penetrationlest. After reviewing the results the manager requests information regarding the possible exploitationof vulnerabilities Much of the following information data points would be MOST useful for theanalyst to provide to the security manager who would then communicate the risk factors to seniormanagement? (Select TWO)Options:A. ProbabilityB. Adversary capabilityC. Attack vectorhttps://www.certification-questions.com

CompTIA CS0-002D. ImpactE. ClassificationF. Indicators of compromiseAnswer: A, DQuestion 3An organization suspects it has had a breach, and it is trying to determine the potential impact.The organization knows the following:* The source of the breach is linked to an IP located in a foreign country.* The breach is isolated to the research and development servers.* The hash values of the data before and after the breach are unchanged.* The affected servers were regularly patched, and a recent scan showed no vulnerabilities.Which of the following conclusions can be drawn with respect to the threat and impact? (Choosetwo.)Options:A. The confidentiality of the data is unaffected.B. The threat is an APT.C. The source IP of the threat has been spoofed.D. The integrity of the data is unaffected.E. The threat is an insider.Answer: B, DQuestion 4A security analyst has discovered suspicious traffic and determined a host is connecting to aknown malicious website. The MOST appropriate action for the analyst to take would be loimplement a change request to:Options:A. update the antivirus softwareB. configure the firewall to block traffic to the domainC. add the domain to the blacklistD. create an IPS signature for the domainAnswer: Bhttps://www.certification-questions.com

CompTIA CS0-002Question 5Which of the following are components of the intelligence cycle? (Select TWO.)Options:A. CollectionB. NormalizationC. ResponseD. AnalysisE. CorrectionF. DissensionAnswer: B, EQuestion 6A small electronics company decides to use a contractor to assist with the development of anew FPGA-based device. Several of the development phases will occur off-site at the contractor'slabs.Which of the following is the main concern a security analyst should have with this arrangement?Options:A. Making multiple trips between development sites increases the chance of physical damage totheFPGAs.B. Moving the FPGAs between development sites will lessen the time that is available for securitytesting.C. Development phases occurring at multiple sites may produce change management issues.D. FPGA applications are easily cloned, increasing the possibility of intellectual property theft.Answer: BQuestion 7A security analyst discovers a vulnerability on an unpatched web server that is used for testingmachine learning on Bing Data sets. Exploitation of the vulnerability could cost the organization 1.5million in lost productivity. The server is located on an isolated network segment that has a 5%https://www.certification-questions.com

CompTIA CS0-002chance of being compromised. Which of the following is the value of this risk?Options:A. 75.000B. 300.000C. 1.425 millionD. 1.5 millionAnswer: AQuestion 8A security analyst conducted a risk assessment on an organization's wireless network andidentified a high-risk element in the implementation of data confidentially protection. Which of thefollowing is the BEST technical security control to mitigate this risk?Options:A. Switch to RADIUS technologyB. Switch to TACACS technology.C. Switch to 802 IX technologyD. Switch to the WPA2 protocol.Answer: AQuestion 9An analyst is reviewing the following output:Which of the following was MOST likely used to discover om

CompTIA CS0-002A. Reverse engineering using a debuggerB. A static analysis vulnerability scanC. A passive vulnerability scanD. A web application vulnerability scanAnswer: CQuestion 10An organisation is assessing risks so it can prioritize its mitigation actions. Following are therisks and their probability and impact:Which of the following is the order of priority for risk mitigation from highest to lowest?Options:A. A, B, C, DB. A, D, B, CC. B, C, A, DD. C, B, D, AE. D, A, C, BAnswer: AWould you like to see more? Don't miss our CS0-002 PDFfile stions.com

A security analyst discovers a vulnerability on an unpatched web server that is used for testing machine learning on Bing Data sets. Exploitation of the vulnerability could cost the organization 1.5 million in lost productivity. The server is located on an isolated network segment that has a 5% CompT