Certbus > CompTIA > CompTIA CySA+ > CS0-003 > CS0-003 Online Practice Questions and Answers

CS0-003 Online Practice Questions and Answers

Questions 4

A recent zero-day vulnerability is being actively exploited, requires no user interaction or privilege escalation, and has a significant impact to confidentiality and integrity but not to availability. Which of the following CVE metrics would be most accurate for this zero-day threat?

A. CVSS: 31/AV: N/AC: L/PR: N/UI: N/S: U/C: H: K/A: L

B. CVSS:31/AV:K/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:L

C. CVSS:31/AV:N/AC:L/PR:N/UI:H/S:U/C:L/I:N/A:H

D. CVSS:31/AV:L/AC:L/PR:R/UI:R/S:U/C:H/I:L/A:H

Browse 427 Q&As
Questions 5

An incident response team receives an alert to start an investigation of an internet outage. The outage is preventing all users in multiple locations from accessing external SaaS resources. The team determines the organization was impacted by a DDoS attack. Which of the following logs should the team review first?

A. CDN

B. Vulnerability scanner

C. DNS

D. Web server

Browse 427 Q&As
Questions 6

A security analyst received a malicious binary file to analyze. Which of the following is the best technique to perform the analysis?

A. Code analysis

B. Static analysis

C. Reverse engineering

D. Fuzzing

Browse 427 Q&As
Questions 7

Which of the following is the first step that should be performed when establishing a disaster recovery plan?

A. Agree on the goals and objectives of the plan

B. Determine the site to be used during a disaster

C. Demonstrate adherence to a standard disaster recovery process

D. Identity applications to be run during a disaster

Browse 427 Q&As
Questions 8

A new cybersecurity analyst is tasked with creating an executive briefing on possible threats to the organization. Which of the following will produce the data needed for the briefing?

A. Firewall logs

B. Indicators of compromise

C. Risk assessment

D. Access control lists

Browse 427 Q&As
Questions 9

A security analyst is trying to identify anomalies on the network routing. Which of the following functions can the analyst use on a shell script to achieve the objective most accurately?

A. function x() { info=$(geoiplookup $1) andand echo "$1 | $info" }

B. function x() { info=$(ping -c 1 $""o "$1 | $info" }

C. function x() { info=$(dig $(dig -x $1 | grep PTR | tail -n 1 | awk -F ".in-a" ').origin.asn.cymru.com TXT +short) andand echo "$1 | $info" }

D. function x() { info=$(tracerou""$1 | $info" }

Browse 427 Q&As
Questions 10

An organization has activated the CSIRT. A security analyst believes a single virtual server was compromised and immediately isolated from the network. Which of the following should the CSIRT conduct next? A Take a snapshot of the compromised server and verify its integrity

A. Restore the affected server to remove any malware

B. Contact the appropriate government agency to investigate

C. Research the malware strain to perform attribution

Browse 427 Q&As
Questions 11

A security analyst is writing a shell script to identify IP addresses from the same country. Which of the following functions would help the analyst achieve the objective?

A. function w() { info=$(pi" " }

B. function x() { info=$(geoipl" }

C. function y() { info=$(dig -x $1 | grep PTR | tail -n 1 ) andand " }

D. function z() { info=$(tracer""" }

Browse 427 Q&As
Questions 12

A Chief Information Officer wants to implement a BYOD strategy for all company laptops and mobile phones. The Chief Information Security Officer is concerned with ensuring all devices are patched and running some sort of protection against malicious software. Which of the following existing technical controls should a security analyst recommend to best meet all the requirements?

A. EDR

B. Port security

C. NAC

D. Segmentation

Browse 427 Q&As
Questions 13

A recent penetration test discovered that several employees were enticed to assist attackers by visiting specific websites and running downloaded files when prompted by phone calls. Which of the following would best address this issue?

A. Increasing training and awareness for all staff

B. Ensuring that malicious websites cannot be visited

C. Blocking all scripts downloaded from the internet

D. Disabling all staff members’ ability to run downloaded applications

Browse 427 Q&As
Questions 14

A security administrator has been notified by the IT operations department that some vulnerability reports contain an incomplete list of findings. Which of the following methods should be used to resolve this issue?

A. Credentialed scar

B. External scan

C. Differential scan

D. Network scan

Browse 427 Q&As
Questions 15

Which of the following ICS network protocols has no inherent security functions on TCP port 502?

A. CIP

B. DHCP

C. SSH

D. Modbus

Browse 427 Q&As
Questions 16

A security analyst who works in the SOC receives a new requirement to monitor for indicators of compromise. Which of the following is the first action the analyst should take in this situation?

A. Develop a dashboard to track the indicators of compromise.

B. Develop a query to search for the indicators of compromise.

C. Develop a new signature to alert on the indicators of compromise.

D. Develop a new signature to block the indicators of compromise.

Browse 427 Q&As
Questions 17

A security operations manager wants some recommendations for improving security monitoring. The security team currently uses past events to create an IoC list for monitoring. Which of the following is the best suggestion for improving monitoring capabilities?

A. Update the IPS and IDS with the latest rule sets from the provider.

B. Create an automated script to update the IPS and IDS rule sets.

C. Use an automated subscription to select threat feeds for IDS.

D. Implement an automated malware solution on the IPS.

Browse 427 Q&As
Questions 18

The management team has asked a senior security engineer to explore DLP security solutions for the company's growing use of cloud-based storage. Which of the following is an appropriate solution to control the sensitive data that is being stored in the cloud?

A. NAC

B. IPS

C. CASB

D. WAF

Browse 427 Q&As
Exam Code: CS0-003
Exam Name: CompTIA Cybersecurity Analyst (CySA+)
Last Update: Apr 25, 2024
Questions: 427 Q&As

PDF

$45.99

VCE

$49.99

PDF + VCE

$59.99