This mock exam will help you practice for the Security+ SY0-601 test. If there are any questions that you struggle with, you can refer to the book for targeted study. Best of luck!

0%

Mock Exam 1

1 / 50

A company is developing an application for a multinational organization and needs to ensure that, when an application is written and put together, any conflicts are easily identifiable at an early stage. They will use six software developers, all working together to speed up the delivery of the application. They are going to use an automated process to carry out the validation of the code. Which of the following processes will be adopted?

2 / 50

The Cyber Security Incident Response Team (CSIRT) interviewed the chief executive officer, who had been subjected to a remote access Trojan attack. The team asked the chief executive officer to list websites that he had visited and software he had downloaded. He said that none of the websites asked him to download software. He had visited 10 different websites, mostly to search for a holiday, and he also visited a university website for a management course. The CSIRT said that the last time he visited the university website he was watching online videos. He said that he was asked to update his Adobe software to watch the video as it said his version was outdated. Which of the following best describes the attack type of the first attack he suffered?

3 / 50

A cybersecurity administrator was notified by the SOAR system that an attack has occurred on two web servers that the company owns.

In a log on web server 1, he notices the following entry:
http://some_site.com.br/get-files?file=/etc/passwd

In a log on web server 2, he notices the following entry:
http://some_site.com.br/../../../../etc/shadow

What type of attack has been carried out on both web servers?

4 / 50

A user has informed the cybersecurity administrator that she received the following message from Dropbox. What technology is Dropbox utilizing to inform the user?


 

 

Question Image

5 / 50

Which of the following data roles is responsible for ensuring the data is protected and kept confidential and that the company is compliant?

6 / 50

A Britain-based contractor has been working on an infrastructure contract in Dubai for the past month. Due to the strict regulations in Dubai, he has been using a VPN to watch UK sports channels in his hotel room. Today, he went to the local cashpoint to withdraw some local currency so that he could purchase some goods at the local supermarket. About 1 hour later, when he was back in his hotel room, he started his VPN with London as his location so that he could participate in the lottery as there was a £139,000,000 jackpot. He cannot purchase tickets if he is outside of the UK. He tried to purchase four tickets by selecting five numbers from 1 to 59 and two bonus numbers, but when payment was due, he got an error that the transaction had been declined. Which of the following is the MOST LIKELY reason that the bank refused the transaction?

7 / 50

Why has the chief information officer written a policy so that the company will remove the current SATA drives and replace them with OPAL-compliant Self-Encrypting Drives (SEDs)? (Select all that apply.)

8 / 50

A market trader has decided that he will move his business into a new shopping mall about 600 meters down the road. He will now install an air conditioning system along with a point-of-sale system that can take cash and card payments. Which of the following mandatory regulations must the market trader be compliant with for card payments?

9 / 50

Which of the following deals with cybersecurity frameworks?

10 / 50

When the company sales representatives come into the office, why should they report to the IT department prior to connecting their laptops onto the network? Select the best answer option.

11 / 50

An accounts administrator wishes to purchase a new biometric system. Which of the following would be the best choice to make?

12 / 50

Which of the following data roles is responsible for investigating data breaches?

13 / 50

An internal auditor needs to ensure that all data has been labeled properly and that it is easily identifiable and of high quality. Who is the person that the auditor has come to visit?

14 / 50

Which of the following is the MAIN reason for carrying out an automated process called continuous monitoring?

15 / 50

A cybersecurity administrator noticed the following events in the security log:

0901: Event ID 1053 User: Smith John          Logon Failure account does not exist
0902: Event ID 1053 User: SmithJ                  Logon Failure account does not exist
0903: Event ID 1053 User: John Smith          Logon Failure account does not exist
0904: Event ID 1053 User: J.Smith                 Logon Failure account does not exist
0905: Event ID 4625 John.Smith                    Logon Failure
0906: Event ID 4625 John.Smith                    Logon Failure
0907: Event ID 4625 John.Smith                    Account lockout

16 / 50

You are the Active Directory administrator, and you note that six people have had three password resets this week. You run a PowerShell command that reveals the following:

Name                      last bad password attempt          badpwdcount
Fred Flinders        20/5/21 09:07:25 AM                  10
Scott Wilson         20/5/21 09:07:25 AM                   10
Marie West           20/5/21 09:07:39 AM                   10
Holly England      20/5/21 09:07:39 AM                   10
Oscar Brown         20/5/21 09:07:44 AM                   10
Eric Slazenger      20/5/21 09:07:44 AM                   10

17 / 50

You are the cybersecurity administrator for a multinational company that has 10,000 users. There have recently been security breaches at the London office, which houses 350 users. All your computers are using a standard naming convention with a prefix of LON then the computer environment. Your company uses a CYOD environment and, when you check the security logs, you notice the following:

Device: IPAD       Account Name: Christopher Smith       Account Successful.

The cybersecurity team interviewed vice president Christopher Smith, who says that he played games on his tablet during lunchtime and that he apologizes for any inconvenience caused. The security team advised him to read the AUP relating to computer hardware. What type of threat actor had Christopher Smith become?

18 / 50

You are a cybersecurity administrator for a large multinational corporation, and you recently have been subjected to password attacks. You check the security log of the domain controller and observe the following:

user abc/George.scott attempted login with the password zaire
user abc/George.scott attempted login with the password zaire
user abc/john.long attempted login with the password zairean
user abc/chris.rogers attempted login with the password zairesen
user abc/ian.thompson attempted login with the password zahat
user abc/rupert.bear attempted login with the password zaman
user abc/ian.thompson attempted login with the password zahat
user abc/rupert.bear attempted login with the password zaman

What type of attack is this and what is the BEST way to prevent this attack from happening again? (Choose TWO answers.)

19 / 50

A directory services administrator found that five users had their accounts locked out while they were at lunch. He pulled the security log files for the top 15 entries from the log file. He then analyzed the entries. These are shown here:

user abc/George.scott attempted login with the password password123
user abc/john.long attempted login with the password password123
user abc/chris.rogers attempted login with the password password123
user abc/ian.thompson attempted login with the password password123
user abc/rupert.bear attempted login with the password password123
user abc/George.scott attempted login with the password changeme
user abc/john.long attempted login with the password changeme
user abc/chris.rogers attempted login with the password changeme
user abc/ian.thompson attempted login with the password changeme
user abc/rupert.bear attempted login with the password changeme
user abc/George.scott attempted login with the password letmein
user abc/john.long attempted login with the password letmein
user abc/chris.rogers attempted login with the password letmein
user abc/ian.thompson attempted login with the password letmein
user abc/rupert.bear attempted login with the password letmein

What type of attack BEST describes what happened AND how did he manage to get the top 15 entries from the log file? (Select TWO responses.)

20 / 50

An internal auditor needs to ensure that all classified data has been stored in a secure manner and that copies are made and placed in a second network location that is encrypted. Who is the person that the auditor has come to visit?

21 / 50

An auditor has come to a company to carry out a BIA audit to see how much impact there would be should the company suffer a disaster. The auditor noticed that there was only one SQL database. The auditor has recommended to the board of directors that the SQL database should be clustered. Which of the following BEST describes why the auditor has made this recommendation?

22 / 50

Which of the following automated scripting concepts pushes new updates into the production environment?

23 / 50

Which of the following data roles is responsible for investigating data breaches?

24 / 50

Which of the following RAID configurations has fast-read access, dual parity, and could lose two disks?

25 / 50

Employees in a multinational company have complained that it takes quite a while to connect to the guest Wi-Fi at the company's canteen. They have also complained that they cannot connect to the intranet so that they can submit their expense sheets. The network team looks at the log file on the WAP and finds that they may have suffered a wireless disassociation attack. Then, they monitor the network traffic and notice the following output:

No         Time           Source          Destination     Protocol    Length     Information
1001      12:01:23    host2324      Broadcast        802.11        39        Deauthentication, SN=655
1002     12:01:53     host2324      Broadcast       802.11        39        Deauthentication, SN=655
1003     12:02:26    host2324      Broadcast       802.11        39        Deauthentication, SN=655
1004     12.02.50    host2324      Broadcast       802.11        39        Connection, SN=12345

Which of the following BEST describes what the network team discovered?

26 / 50

A company has suffered many attacks over the last 3 months from software being brought into the company and would like to prevent this from reoccurring by introducing the following criteria:

  • Kali Linux must not be installed on any computer.
  • Office 2019 may be installed.
  • PUP software must not be installed on any computer.

Which of the following would BEST meet these criteria? (Choose TWO answers.)

27 / 50

An auditor is planning to deliver a meeting to the board of directors dealing with disaster and business continuity. Which of the following orders is the BEST for the presentation?

28 / 50

Which of the following does ISO 27001 deal with?

29 / 50

A cybersecurity analyst noticed that his SOAR system was sending alerts four times a day. When he looked at the log files, he noticed the following entries:

20/5/21 09:07:25 AM Audit: Failures abc\user 1 unknown username or bad password
20/5/21 09:07:26 AM Audit: Failures abc\user 1 unknown username or bad password
20/5/21 09:07:27 AM Audit: Failures abc\user 1 unknown username or bad password
20/5/21 09:07:28 AM Audit: Failures abc\user 1 Lockout
20/5/21 09:08:13 AM Audit: Failures abc\user 2 unknown username or bad password
20/5/21 09:08:14 AM Audit: Failures abc\user 2 unknown username or bad password
20/5/21 09:08:15 AM Audit: Failures abc\user 2 unknown username or bad password
20/5/21 09:08:16 AM Audit: Failures abc\user 2 Lockout
20/5/21 09:09:46 AM Audit: Failures abc\user 3 unknown username or bad password
20/5/21 09:09:47 AM Audit: Failures abc\user 3 unknown username or bad password
20/5/21 09:09:48 AM Audit: Failures abc\user 3 unknown username or bad password
20/5/21 09:09:49 AM Audit: Failures abc\user 3 Lockout
20/5/21 09:09:46 AM Audit: Failures abc\user 4 unknown username or bad password
20/5/21 09:09:46 AM Audit: Failures abc\user 4 unknown username or bad password
20/5/21 09:09:46 AM Audit: Failures abc\user 4 unknown username or bad password
20/5/21 09:09:46 AM Audit: Failures abc\user 4 Lockout

Which of the following BEST describes the type of attack that had been attempted?

30 / 50

Which of the following data roles is ultimately responsible for ensuring that the protection of user rights and privacy is adhered to?

31 / 50

Why would a company use a Security Orchestration, Automation, and Response (SOAR) solution? (Choose TWO answers.)

32 / 50

What is the function of playbooks and runbooks in a SOAR environment? (Choose TWO answers.)

33 / 50

Which of the following automated scripting concepts describes where the application meets the designed goals and is deemed fit for purpose?

34 / 50

The administrator for the securityplus.training website has received complaints from customers that they have been asked to subscribe to the website when they thought it was free. The administrator checked with the finance department whether they now need payment for the website, but they said that they did not add a charge for accessing the website. The administrator then used the following toll and received the following output:

Tracing route to securityplus.training [160.153.138.53] over a maximum of 30 hops:
1  <1 ms  <1 ms   <1 ms   Linksys33577 [192.168.1.1]
2  2 ms    2 ms     1 ms   209.134-31-62.static.virginmediabusiness.co.uk [10.1.1.1]
3  19 ms   22 ms  15 ms   brhm-core-2a-et-315-0.network.virginmedia.net [81.110.128.1]
4  22 ms   20 ms  45 ms  tcl3-ic-2-ae4-0.network.virginmedia.net [62.253.175.130]
5  21 ms   21 ms   20 ms cpc69435-hink4-2-0-cust108.8-2.cable.virginm.net [62.252.5.109]
6  21 ms   20 ms  28 ms  siteprotect.security.neustar [68.142.82.37]
7  25 ms   25 ms   25 ms  156.154.215.134
8  30 ms   26 ms   26 ms  Ip-153.233.23.124.ip.site2.net [153.233.23.124)]
Trace complete

What type of attack has the administrator discovered?

35 / 50

Due to the COVID-19 outbreak, a retailer will accept only card payments to reduce the risk of workers catching the virus. They have just received the PCI DSS regulations referring to acceptable card payments. Which of the following BEST describes some of the requirements of PCI DSS? (Select THREE answers.)

36 / 50

What does ISO 27701 deal with?

37 / 50

A charity has called in an external auditor because they do not seem to be making as much profit as they normally have in the last 2 years. The auditors have been told that the financial controller is a very hard-working person who has not taken many holidays during this period to ensure that as much revenue as possible can be raised, and that the financial controller was working with 1,200 voluntary workers to raise revenue. Once the auditor carried out an audit, they found that $900,000 could not be accounted for. It was deemed that the financial controller had a gambling problem and was responsible for the theft. Which of the following would be the BEST recommendation that the external auditor could make to prevent this from happening again? (Choose TWO answers.)

38 / 50

Which of the following RAID configurations has fast-read access, single parity, and could lose one disk?

39 / 50

Which of the following are physical controls?

40 / 50

Which of the following techniques can be used by application developers to make it difficult to reverse engineer source code? Choose the BEST answer.

41 / 50

You are an IT contractor and have been hired by a small company to upgrade their domain controllers. Both the company’s domain controllers have Windows NT4.0 with Service Pack 5 installed. The company wants you to notify them of the following:

  • The authentication protocol that they are using
  • The attacks that their domain controllers are vulnerable to
  • The best Windows authentication protocol for them to use

Select THREE choices that address the points listed previously:

42 / 50

The cybersecurity administrator for a multinational corporation has been tasked with the destruction of the following:

● 1 ton of unclassified paper waste
● 23 salespeople’s hard drives that have been replaced with SSD drives

Which of the following are the best methods of sanitization to ensure its total destruction? (Select TWO answers.)

43 / 50

The cybersecurity team has been investigating an instance of theft from one of their customers. According to the information they have, the criminals hacked into the mailbox of one Bob Wright (a member of the finance department). Minutes before the theft, the credit controllers had spoken to the customer as their account was in arrears. What type of attack was carried out against the customer?

44 / 50

You are a cybersecurity administrator for a large multinational organization that employs 25,000 people worldwide in 14 different countries. You are investigating a cyber-attack that happened last night. The security log file shows the following entries:

22:00 JSmith Login: Failed
22:30 SmithJ Login: Failed
22:45 Account1 Login: Failed
22:50 Account2 Login: Failed
23:00 HVAC 1 Login: Successful

Which of the following BEST describes the type of attack the company has been subjected to?

45 / 50

You are the security administrator for a small company, and the managing director has been complaining that his desktop has been acting erratically. He thinks that he must have a virus. When you arrive at his office, the managing director seems determined to mention that he has a virus. What is the FIRST task that you need to complete?

46 / 50

A multinational company has used a traditional network layout for all locations over the past 15 years. Six months ago, they opened a new site in New Jersey that deployed its very first virtual network. The IT team in New Jersey found that they could recover a host computer within 5 minutes. Over the weekend, an attacker managed to gain access to both the traditional and virtual networks via a vulnerable host, then moved laterally. On the virtual network, a domain controller was attacked, while on the traditional network, a SQL server was attacked. What were the two types of attacks that the company suffered?

47 / 50

When the Chief Information Officer (CIO) was at lunch, he received the following text message on his cell phone:

Congratulations, you have won a holiday for two people to Barbados with $20,000 spending money. To claim, please complete the following claim form by tomorrow: http://holiday/1stPrize/claim

He remembered seeing something similar on a security briefing. He showed the message to the cybersecurity team, who informed him that this message was a __________. Fill in the blank.

48 / 50

Which of the following are examples of weak encryption? (Choose TWO answers.)

49 / 50

When a company executive was charging his smartphone at a foreign airport, he discovered that some of the company data was stolen. What type of attack has been carried out, and how can this be prevented in the future? Select TWO answers (one for the type of attack and one for the prevention method).

50 / 50

You are the system administrator for a multinational corporation. The CEO attended a cybersecurity summit. During the summit, he met many people who had the skills to carry out penetration testing. He made an appointment for one of them to come and visit him in his office as he was very interested in having a penetration test performed on behalf of the company. When the summit ended, the CEO received a promotional bag that included digital material. Two days later, malware was found on his corporate laptop. Which of the following is the MOST LIKELY reason that his laptop was infected?

Your score is

0%