有効なCS0-003テスト解答CompTIA CS0-003試験PDF問題を試そう [Q159-Q176]

Share

有効なCS0-003テスト解答CompTIA CS0-003試験PDF問題を試そう

CompTIA CS0-003認定リアル2024年最新の模擬試験合格させます


CompTIA CS0-003 認定試験の出題範囲:

トピック出題範囲
トピック 1
  • 与えられたシナリオに基づいて、脆弱性スキャンの方法と概念を実装する
  • セキュリティ運用におけるシステムとネットワーク アーキテクチャの概念の重要性を説明する
トピック 2
  • インシデント対応と管理
  • 攻撃手法のフレームワークに関連する概念を説明する
トピック 3
  • 与えられたシナリオに基づいて、インシデント対応活動を実行します。与えられたシナリオに基づいて、攻撃とソフトウェアの脆弱性を軽減するための制御を推奨します。
トピック 4
  • インシデント管理ライフサイクルの準備段階とインシデント後の活動段階について説明する
  • 脅威インテリジェンスと脅威ハンティングの概念を比較対照する
トピック 5
  • 与えられたシナリオに基づいて、脆弱性評価ツールからの出力を分析する
  • インシデント対応の報告とコミュニケーションの重要性を説明する
トピック 6
  • セキュリティ運用における効率とプロセス改善の重要性を説明する
  • 脆弱性への対応、処理、管理に関連する概念を説明する
トピック 7
  • 与えられたシナリオに基づいて、潜在的に悪意のあるアクティビティの指標を分析する
  • 脆弱性管理の報告とコミュニケーションの重要性を説明する

 

質問 # 159
A security analyst reviews the following results of a Nikto scan:

Which of the following should the security administrator investigate next?

  • A. sshome
  • B. shtml.exe
  • C. phpList
  • D. tiki

正解:B

解説:
The security administrator should investigate shtml.exe next, as it is a potential vulnerability that allows remote code execution on the web server. Nikto scan results indicate that the web server is running Apache on Windows, and that the shtml.exe file is accessible in the /scripts/ directory. This file is part of the Server Side Includes (SSI) feature, which allows dynamic content generation on web pages. However, if the SSI feature is not configured properly, it can allow attackers to execute arbitrary commands on the web server by injecting malicious code into the URL or the web page12. Therefore, the security administrator should check the SSI configuration and permissions, and remove or disable the shtml.exe file if it is not needed. References:
Nikto-Penetration testing. Introduction, Web application scanning with Nikto


質問 # 160
An incident response analyst notices multiple emails traversing the network that target only the administrators of the company. The email contains a concealed URL that leads to an unknown website in another country.
Which of the following best describes what is happening? (Choose two.)

  • A. Domain Name System hijacking
  • B. On-path attack
  • C. Beaconinq
  • D. Social engineering attack
  • E. Obfuscated links
  • F. Address Resolution Protocol poisoning

正解:D、E

解説:
A social engineering attack is a type of cyberattack that relies on manipulating human psychology rather than exploiting technical vulnerabilities. A social engineering attack may involve deceiving, persuading, or coercing users into performing actions that benefit the attacker, such as clicking on malicious links, divulging sensitive information, or granting access to restricted resources. An obfuscated link is a link that has been disguised or altered to hide its true destination or purpose. Obfuscated links are often used by attackers to trick users into visiting malicious websites or downloading malware. In this case, an incident response analyst notices multiple emails traversing the network that target only the administrators of the company. The email contains a concealed URL that leads to an unknown website in another country. This indicates that the analyst is witnessing a social engineering attack using obfuscated links.


質問 # 161
A Chief Information Security Officer has outlined several requirements for a new vulnerability scanning project:
. Must use minimal network bandwidth
. Must use minimal host resources
. Must provide accurate, near real-time updates
. Must not have any stored credentials in configuration on the scanner
Which of the following vulnerability scanning methods should be used to best meet these requirements?

  • A. Agent
  • B. Active
  • C. Uncredentialed
  • D. Internal

正解:A

解説:
Agent-based vulnerability scanning is a method that uses software agents installed on the target systems to scan for vulnerabilities. This method meets the requirements of the project because it uses minimal network bandwidth and host resources, provides accurate and near real-time updates, and does not require any stored credentials on the scanner. References: What Is Vulnerability Scanning? Types, Tools and Best Practices, Section: Types of vulnerability scanning; CompTIA CySA+ Study Guide: Exam CS0-003, 3rd Edition, Chapter 4: Security Operations and Monitoring, page 154.


質問 # 162
A SOC analyst is analyzing traffic on a network and notices an unauthorized scan. Which of the following types of activities is being observed?

  • A. Unauthorized peer-to-peer communication
  • B. Potential precursor to an attack
  • C. System updates
  • D. Rogue device on the network

正解:B


質問 # 163
After identifying a threat, a company has decided to implement a patch management program to remediate vulnerabilities. Which of the following risk management principles is the company exercising?

  • A. Avoid
  • B. Accept
  • C. Mitigate
  • D. Transfer

正解:C

解説:
Mitigate is the best term to describe the risk management principle that the company is exercising, as it means to reduce the likelihood or impact of a risk. By implementing a patch management program to remediate vulnerabilities, the company is mitigating the threat of cyberattacks that could exploit those vulnerabilities and compromise the security or functionality of the systems. The other terms are not as accurate as mitigate, as they describe different risk management principles. Transfer means to shift the responsibility or burden of a risk to another party, such as an insurer or a contractor. Accept means to acknowledge the existence of a risk and decide not to take any action to reduce it, usually because the risk is low or the cost of mitigation is too high. Avoid means to eliminate the possibility of a risk by changing the plans or activities that could cause it, such as cancelling a project or discontinuing a service.


質問 # 164
A cybersecurity analyst notices unusual network scanning activity coming from a country that the company does not do business with. Which of the following is the best mitigation technique?

  • A. Block the specific IP address of the scans at the network firewall
  • B. Block the IP range of the scans at the network firewall.
  • C. Perform a historical trend analysis and look for similar scanning activity.
  • D. Geoblock the offending source country

正解:D

解説:
Explanation
Geoblocking is the best mitigation technique for unusual network scanning activity coming from a country that the company does not do business with, as it can prevent any potential attacks or data breaches from that country. Geoblocking is the practice of restricting access to websites or services based on geographic location, usually by blocking IP addresses associated with a certain country or region. Geoblocking can help reduce the overall attack surface and protect against malicious actors who may be trying to exploit vulnerabilities or steal information. The other options are not as effective as geoblocking, as they may not block all the possible sources of the scanning activity, or they may not address the root cause of the problem. Official References:
https://www.blumira.com/geoblocking/
https://www.avg.com/en/signal/geo-blocking


質問 # 165
A recent zero-day vulnerability is being actively exploited, requires no user interaction or privilege escalation, and has a significant impact to confidentiality and integrity but not to availability. Which of the following CVE metrics would be most accurate for this zero-day threat?

  • A. CVSS: 31/AV: N/AC: L/PR: N/UI: N/S: U/C: H/1: K/A: L
  • B. CVSS:31/AV:L/AC:L/PR:R/UI:R/S:U/C:H/I:L/A:H
  • C. CVSS:31/AV:K/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:L
  • D. CVSS:31/AV:N/AC:L/PR:N/UI:H/S:U/C:L/I:N/A:H

正解:A

解説:
This answer matches the description of the zero-day threat. The attack vector is network (AV:N), the attack complexity is low (AC:L), no privileges are required (PR:N), no user interaction is required (UI:N), the scope is unchanged (S:U), the confidentiality and integrity impacts are high (C:H/I:H), and the availability impact is low (A:L). Official References: https://nvd.nist.gov/vuln-metrics/cvss


質問 # 166
Which of the following security operations tasks are ideal for automation?

  • A. Security application user errors:
    Search the error logs for signs of users having trouble with the security application Look up the user's phone number Call the user to help with any questions about using the application
  • B. Firewall IoC block actions:
    Examine the firewall logs for IoCs from the most recently published zero-day exploit Take mitigating actions in the firewall to block the behavior found in the logs Follow up on any false positives that were caused by the block rules
  • C. Suspicious file analysis:
    Look for suspicious-looking graphics in a folder.
    Create subfolders in the original folder based on category of graphics found.
    Move the suspicious graphics to the appropriate subfolder
  • D. Email header analysis:
    Check the email header for a phishing confidence metric greater than or equal to five Add the domain of sender to the block list Move the email to quarantine

正解:D

解説:
Email header analysis is one of the security operations tasks that are ideal for automation. Email header analysis involves checking the email header for various indicators of phishing or spamming attempts, such as sender address spoofing, mismatched domains, suspicious subject lines, or phishing confidence metrics. Email header analysis can be automated using tools or scripts that can parse and analyze email headers and take appropriate actions based on predefined rules or thresholds


質問 # 167
A disgruntled open-source developer has decided to sabotage a code repository with a logic bomb that will act as a wiper. Which of the following parts of the Cyber Kill Chain does this act exhibit?

  • A. Reconnaissance
  • B. Weaponization
  • C. Exploitation
  • D. Installation

正解:B

解説:
Weaponization is the stage of the Cyber Kill Chain where the attacker creates or modifies a malicious payload to use against a target. In this case, the disgruntled open-source developer has created a logic bomb that will act as a wiper, which is a type of malware that destroys data on a system. This is an example of weaponization, as the developer has prepared a cyberweapon to sabotage the code repository.
References: The answer was based on the web search results from Bing, especially the following sources:
Cyber Kill Chain | Lockheed Martin, which states: "In the weaponization step, the adversary creates remote access malware weapon, such as a virus or worm, tailored to one or more vulnerabilities." The Cyber Kill Chain: The Seven Steps of a Cyberattack - EC-Council, which states: "In the weaponization stage, all of the attacker's preparatory work culminates in the creation of malware to be used against an identified target." What is the Cyber Kill Chain? Introduction Guide - CrowdStrike, which states: "Weaponization: The attacker creates a malicious payload that will be delivered to the target."


質問 # 168
Which of the following statements best describes the MITRE ATT&CK framework?

  • A. It provides threat intelligence sharing and development of action and mitigation strategies.
  • B. It provides a comprehensive method to test the security of applications.
  • C. It tracks and understands threats and is an open-source project that evolves.
  • D. It helps identify and stop enemy activity by highlighting the areas where an attacker functions.
  • E. It breaks down intrusions into a clearly defined sequence of phases.

正解:C

解説:
The MITRE ATT&CK framework is a knowledge base of cybercriminals' adversarial behaviors based on cybercriminals' known tactics, techniques and procedures (TTPs). It helps security teams model, detect, prevent and fight cybersecurity threats by simulating cyberattacks, creating security policies, controls and incident response plans, and sharing information with other security professionals. It is an open-source project that evolves with input from a global community of cybersecurity professionals1. Reference: What is the MITRE ATT&CK Framework? | IBM


質問 # 169
A systems analyst is limiting user access to system configuration keys and values in a Windows environment. Which of the following describes where the analyst can find these configuration items?

  • A. Registry
  • B. Master boot record
  • C. config. ini
  • D. ntds.dit

正解:A


質問 # 170
An end-of-life date was announced for a widely used OS. A business-critical function is performed by some machinery that is controlled by a PC, which is utilizing the OS that is approaching the end-of- life date. Which of the following best describes a security analyst's concern?

  • A. Support will not be available for the critical machinery
  • B. Any discovered vulnerabilities will not be remediated.
  • C. An outage of machinery would cost the organization money.
  • D. There are no compensating controls in place for the OS.

正解:B

解説:
A security analyst's concern is that any discovered vulnerabilities in the OS that is approaching the end-of-life date will not be remediated by the vendor, leaving the system exposed to potential attacks. The other options are not directly related to the security analyst's role or responsibility. Verified Reference: CompTIA Cybersecurity Analyst (CySA+) Certification Exam Objectives, page 9, section 2.21


質問 # 171
Which of the following would help an analyst to quickly find out whether the IP address in a SIEM alert is a known-malicious IP address?

  • A. Review threat feeds after viewing the SIEM alert.
  • B. Add data enrichment for IPS in the ingestion pipleline.
  • C. Upload threat intelligence to the IPS in STIX/TAXII format.
  • D. Join an information sharing and analysis center specific to the company's industry.

正解:B

解説:
The best option to quickly find out whether the IP address in a SIEM alert is a known-malicious IP address is C. Add data enrichment for IPS in the ingestion pipeline.
Data enrichment is the process of adding more information and context to raw data, such as IP addresses, by using external sources. Data enrichment can help analysts to gain more insights into the nature and origin of the threats they face, and to prioritize and respond to them accordingly. Data enrichment for IPS (Intrusion Prevention System) means that the IPS can use enriched data to block or alert on malicious traffic based on various criteria, such as geolocation, reputation, threat intelligence, or behavior. By adding data enrichment for IPS in the ingestion pipeline, analysts can leverage the IPS's capabilities to filter out known-malicious IP addresses before they reach the SIEM, or to tag them with relevant information for further analysis. This can save time and resources for the analysts, and improve the accuracy and efficiency of the SIEM.
The other options are not as effective or efficient as data enrichment for IPS in the ingestion pipeline. Joining an information sharing and analysis center (ISAC) specific to the company's industry (A) can provide valuable threat intelligence and best practices, but it may not be timely or comprehensive enough to cover all possible malicious IP addresses. Uploading threat intelligence to the IPS in STIX/TAXII format (B) can help the IPS to identify and block malicious IP addresses based on standardized indicators of compromise, but it may require manual or periodic updates and integration with the SIEM. Reviewing threat feeds after viewing the SIEM alert (D) can help analysts to verify and contextualize the malicious IP addresses, but it may be too late or too slow to prevent or mitigate the damage. Therefore, C is the best option among the choices given.


質問 # 172
Which of the following can be used to learn more about TTPs used by cybercriminals?

  • A. National Institute of Standards and Technology
  • B. ZenMAP
  • C. MITRE ATT&CK
  • D. theHarvester

正解:C

解説:
MITRE ATT&CK is a globally accessible knowledge base of adversary tactics and techniques based on real-world observations. It is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. It can help security professionals understand, detect, and mitigate cyber threats by providing a comprehensive framework of TTPs.


質問 # 173
Exploit code for a recently disclosed critical software vulnerability was publicly available (or download for several days before being removed. Which of the following CVSS v.3.1 temporal metrics was most impacted by this exposure?

  • A. Availability
  • B. Report confidence
  • C. Remediation level
  • D. Exploit code maturity

正解:D

解説:
Exploit code maturity in the CVSS v.3.1 temporal metrics refers to the reliability and availability of exploit code for a vulnerability. Public availability of exploit code increases the exploit code maturity score.
The availability of exploit code affects the 'Exploit Code Maturity' metric in CVSS v.3.1. This metric evaluates the level of maturity of the exploit that targets the vulnerability. When exploit code is readily available, it suggests a higher level of maturity, indicating that the exploit is more reliable and easier to use.


質問 # 174
After identifying a threat, a company has decided to implement a patch management program to remediate vulnerabilities. Which of the following risk management principles is the company exercising?

  • A. Avoid
  • B. Accept
  • C. Mitigate
  • D. Transfer

正解:C

解説:
Explanation
Mitigate is the best term to describe the risk management principle that the company is exercising, as it means to reduce the likelihood or impact of a risk. By implementing a patch management program to remediate vulnerabilities, the company is mitigating the threat of cyberattacks that could exploit those vulnerabilities and compromise the security or functionality of the systems. The other terms are not as accurate as mitigate, as they describe different risk management principles. Transfer means to shift the responsibility or burden of a risk to another party, such as an insurer or a contractor. Accept means to acknowledge the existence of a risk and decide not to take any action to reduce it, usually because the risk is low or the cost of mitigation is too high. Avoid means to eliminate the possibility of a risk by changing the plans or activities that could cause it, such as cancelling a project or discontinuing a service.


質問 # 175
A Chief Information Security Officer wants to map all the attack vectors that the company faces each day. Which of the following recommendations should the company align their security controls around?

  • A. OWASP
  • B. Diamond Model Of Intrusion Analysis
  • C. OSSTMM
  • D. MITRE ATT&CK

正解:D

解説:
The correct answer is D. MITRE ATT&CK.
MITRE ATT&CK is a framework that maps the tactics, techniques, and procedures (TTPs) of various threat actors and groups, based on real-world observations and data. MITRE ATT&CK can help a Chief Information Security Officer (CISO) to map all the attack vectors that the company faces each day, as well as to align their security controls around the most relevant and prevalent threats. MITRE ATT&CK can also help the CISO to assess the effectiveness and maturity of their security posture, as well as to identify and prioritize the gaps and improvements .
The other options are not the best recommendations for mapping all the attack vectors that the company faces each day. OSSTMM (Open Source Security Testing Methodology Manual) (A) is a methodology that provides guidelines and best practices for conducting security testing and auditing, but it does not map the TTPs of threat actors or groups. Diamond Model of Intrusion Analysis (B) is a model that analyzes the relationships and interactions between four elements of an intrusion: adversary, capability, infrastructure, and victim. The Diamond Model can help understand the characteristics and context of an intrusion, but it does not map the TTPs of threat actors or groups. OWASP (Open Web Application Security Project) is a project that provides resources and tools for improving the security of web applications, but it does not map the TTPs of threat actors or groups.


質問 # 176
......

CS0-003試験問題と有効なCS0-003問題集PDF:https://www.jpntest.com/shiken/CS0-003-mondaishu

弊社を連絡する

我々は12時間以内ですべてのお問い合わせを答えます。

オンラインサポート時間:( UTC+9 ) 9:00-24:00
月曜日から土曜日まで

サポート:現在連絡