You are on page 1of 129

CompTIA SY0-201

SY0-201 CompTIA Security+ (2008 Edition) Exam


Practice Test
Version 6.0
CompTIA SY0-201: Practice Exam
QUESTION NO: 1

Which of the following devices would be used to gain access to a secure network without affecting
network connectivity?

A. Router
B. Vampire tap
C. Firewall
D. Fiber-optic splicer

Answer: B

QUESTION NO: 2

After disabling SSID broadcast for all wireless routers on the network, the administrator noticed

m
that the Same unauthorized users were still accessing the network. Which of the following did the
administrator fail to do?

A. Re-enable the SSID.


.co
B. Disallow 802.11a traffic on the network.
sts
C. Change the SSID.
D. Enable ARP cache spoofing protection.
lTe

Answer: C
tua

QUESTION NO: 3

Exploitation of the 5-day grace period for domain name registration is referred to as:
Ac

A. domain name poisoning.


B. domain name kiting.
C. domain name lookup.
D. domain name service.

Answer: B

QUESTION NO: 4

Which of the following ports is susceptible to DNS poisoning?

A. 23
B. 53

"Pass Any Exam. Any Time." - www.actualtests.com 2


CompTIA SY0-201: Practice Exam
C. 80
D. 8080

Answer: B

QUESTION NO: 5

Why is an ad-hoc network a security risk?

A. An ad-hoc network allows access to another computer at the same level of the logged in user,
compromising information.
B. An ad-hoc network allows access to the nearest access point which may allow a direct
connection to another computer.
C. An ad-hoc network allows access to the nearest access point which may give elevated rights to
the connecting user.

m
D. An ad-hoc network allows access to another computer but with no rights so files cannot be
copied or changed. .co
Answer: A
sts
Explanation:
A wireless network operates in one of two modes, ad-hoc or infrastructure. In the ad hoc mode,
each station is a peer to the other stations and communicates directly with other stations within the
lTe

network. No AP is involved. All stations can send Beacon and Probe frames.
tua

QUESTION NO: 6

Which of the following is a benefit of network access control (NAC)?


Ac

A. A user is able to distribute connections to the network for load balancing using a centralized list
of approved devices.
B. A user is able to distribute connections to the network using cached credentials on a local
machine.
C. A user is able to control connections to the network using a centralized list of approved devices.
D. A user is able to control connections to the network using cached credentials on a local
machine.

Answer: C

QUESTION NO: 7

"Pass Any Exam. Any Time." - www.actualtests.com 3


CompTIA SY0-201: Practice Exam
Which of the following is the FINAL phase of disaster recovery?

A. Notify all personnel that a disaster has taken place.


B. Hold a follow-up meeting to review lessons learned.
C. Perform a full recovery so all devices are back in working order.
D. Restore all network connectivity.

Answer: B

QUESTION NO: 8

Which of the following security threats MOST frequently uses IRC to communicate with a remote
host?

A. Botnets

m
B. Phishing
C. Spam
D. Worm
.co
Answer: A
sts

QUESTION NO: 9
lTe

When used properly, a one time pad is considered an unbreakable algorithm because:
tua

A. the key is not reused.


B. it is a symmetric key.
C. it uses a stream cipher.
Ac

D. it is based on the generation of random numbers.

Answer: A

QUESTION NO: 10

Which of the following allows remote access servers to authenticate to a central server?

A. WLAN properties
B. Authentication protocols
C. Password authentication
D. RADIUS

Answer: D

"Pass Any Exam. Any Time." - www.actualtests.com 4


CompTIA SY0-201: Practice Exam

QUESTION NO: 11

Which of the following is the BEST course of action to ensure an email server is not an open
relay?

A. Require authentication for all outbound SMTP traffic.


B. Require authentication for all inbound and outbound SMTP traffic.
C. Block all inbound traffic on SMTP port 25.
D. Require authentication for all inbound SMTP traffic.

Answer: A

m
QUESTION NO: 12

Which of the following security threats would MOST likely use IRC?

A. Botnets
.co
B. Adware
sts
C. Logic bombs
D. Spam
lTe

Answer: A
tua

QUESTION NO: 13

A user contacts technical support stating they received notification in a web browser that their
Ac

computer is infected with a virus. Which of the following would help prevent this in the future?

A. Anti-Spyware
B. Spam blocker
C. Antivirus
D. Pop-up blocker

Answer: D

QUESTION NO: 14

An administrator wants to make sure that network machines stay up-to-date with current solutions,
which of the following should be done on a regular basis to help facilitate this need?

"Pass Any Exam. Any Time." - www.actualtests.com 5


CompTIA SY0-201: Practice Exam
A. Group policy updates
B. Patch management
C. Driver updates
D. Configuration baselines

Answer: B

QUESTION NO: 15

Which of the following is the main disadvantage of implementing a certificate revocation list?

A. Revocation is not instantaneous.


B. It is a single point of failure and expensive to maintain.
C. Only a certain number of certificates can be revoked.
D. The CRL database cannot be duplicated.

m
Answer: B
.co
QUESTION NO: 16
sts

On which of the following algorithms is PGP based?


lTe

A. RSA
B. MD5
C. WPA
tua

D. DES

Answer: A
Ac

QUESTION NO: 17

Employee A sends employee B an encrypted message along with a digital signature. Employee B
wants to make sure that the message is truly from employee A. Which of the following will
employee B do to verify the source of the message?

A. Use employee B's private key to unencrypted the message.


B. Use employee A's private key to verify the digital signature.
C. Use employee B's public key to unencrypted the message.
D. Use employee A's public key to verify the digital signature.

Answer: D

"Pass Any Exam. Any Time." - www.actualtests.com 6


CompTIA SY0-201: Practice Exam

QUESTION NO: 18

Employee A wants to send employee B an encrypted message that will identify employee A as the
source of the message. Which of the following will employee A do to accomplish this? (Select
TWO).

A. Use employee A's private key to sign the message.


B. Use the message application to mark the message as urgent.
C. Use only symmetric encryption to send the message.
D. Use employee B's private key to encrypt the message.
E. Use employee B's public key to encrypt the message.
F. Use employee A's public key to sign the message.

Answer: A,E

m
QUESTION NO: 19
.co
Which of the following groups should be able to view the results of the risk assessment for an
sts

organization? (Select TWO).

A. HR employees
lTe

B. Information security employees


C. All employees
D. Executive management
tua

E. Vendors

Answer: B,D
Ac

QUESTION NO: 20

Which of the following describes the role of a proxy server?

A. Analyzes packets
B. Serves as ahoneypot
C. Blocks access to the network
D. Forwards requests for services from a client

Answer: D

"Pass Any Exam. Any Time." - www.actualtests.com 7


CompTIA SY0-201: Practice Exam
QUESTION NO: 21

A recent risk assessment has identified vulnerabilities on a production server. The technician
realizes it was recently re-imaged after a component failed on it. Which of the following is the
FIRST item to assess when attempting to mitigate the risk?

A. If all current service packs andhotfixes were re-applied


B. If the spam filters have been properly applied
C. If all device drivers were updated
D. If the firewallruleset does not allow incoming traffic to the vulnerable port

Answer: A

QUESTION NO: 22

m
NIDS can be used to help secure a network from threats MOST effectively by watching network
traffic in order to:
.co
A. verify adequate bandwidth is being provided for existing traffic.
B. inspect and analyze data being passed through SSH tunnels.
sts
C. ensure proper password strength.
D. observe if any systems are communicating using unauthorized protocols.
lTe

Answer: D
tua

QUESTION NO: 23

Which of the following is the BEST solution for an administrator to implement in order to learn
Ac

more about the zeroday exploit attacks on the internal network?

A. AHoneypot
B. Astateful firewall
C. A HIDS
D. An IDS

Answer: A

QUESTION NO: 24

An administrator is having difficulty getting staff to adhere to group policy directives regarding
streaming audio. Bandwidth utilization increases around the time that a popular radio show is
broadcast. Which of the following is the BEST solution to implement?

"Pass Any Exam. Any Time." - www.actualtests.com 8


CompTIA SY0-201: Practice Exam
A. Enforce group policy
B. Change the password policy
C. Deploy content filters
D. Implement time of day restrictions

Answer: C

QUESTION NO: 25

Which of the following is the BEST way for an attacker to conceal their identity?

A. Shoulder surfing
B. Deleting the cookies
C. Increase the max size of the log
D. Disable logging

m
Answer: D
.co
QUESTION NO: 26
sts

Which of the following logs would show that someone has been querying information about a
Company's networks?
lTe

A. System logs for patch and reboot events


B. DNS logs for zone transfers
tua

C. Application logs for service start and stop events


D. Security logs for failed logon attempts
Ac

Answer: B

QUESTION NO: 27

Which of the following determines if traffic is blocked or allowed?

A. Access Control List (ACL)


B. Network-based Intrusion Detection System (NIDS)
C. Username and passwords
D. Logical keys

Answer: A

"Pass Any Exam. Any Time." - www.actualtests.com 9


CompTIA SY0-201: Practice Exam
QUESTION NO: 28

Which of the following is the primary location where global policies are implemented in an
organization?

A. Physical memory
B. Domain
C. User documentation
D. Security group

Answer: B

QUESTION NO: 29

Which of the following provides a security buffer, after passing through a firewall, by separating a

m
network and still allowing access to that network?

A. VLAN
B. DMZ
.co
C. NAC
sts
D. NAT

Answer: B
lTe

QUESTION NO: 30
tua

In the event of a fire, the MOST appropriate setting for electronic cipher locks would be to:

A. allow personnel to exit the building only after security confirms the threat and electronically
Ac

releases all locks.


B. allow personnel to exit the building without any forms of authentication.
C. allow personnel to exit the building using only a photo ID badge.
D. allow personnel to exit the building only after using a valid swipe card and key.

Answer: B

QUESTION NO: 31

Which of the following protocols uses a three-way handshake during communication with multiple
hosts?

A. SMTP

"Pass Any Exam. Any Time." - www.actualtests.com 10


CompTIA SY0-201: Practice Exam
B. UDP
C. TCP
D. RDP

Answer: C

QUESTION NO: 32

A number of users on the company network have been contracting viruses from required social
networking sites.
Which of the following would be MOST effective to prevent this from happening?

A. NIDS
B. Firewall
C. Proxy server

m
D. Honeypot

Answer: C
.co
sts

QUESTION NO: 33

A user logs onto a laptop with an encrypted hard drive. There is one password for unlocking the
lTe

encryption and one password for logging onto the network. Both passwords are synchronized and
used to login to the machine. Which of the following authentication types is this?
tua

A. Biometric
B. Single sign-on
C. Three factor
Ac

D. Two factor

Answer: B

QUESTION NO: 34

A call center uses 50 remote representatives to handle calls for clients. The representatives run
software based IP phones on their laptops, and connect back to the call center over the Internet.
However, one of the representatives reports that they can no longer connect to the call center
PBX. Which of the following is the reason that only this call center representative is unable to
connect to the PBX?

A. The representative has a disk defragmentation program installed.

"Pass Any Exam. Any Time." - www.actualtests.com 11


CompTIA SY0-201: Practice Exam
B. The call center has placed the firewall on the edge of the network.
C. The representative has amis-configured software firewall.
D. The call center has recently installed HIDS.

Answer: C

QUESTION NO: 35

A network administrator is alerted to an incident on a file server. The alerting application is a file
integrity checker. Which of the following is a possible source of this HIDS alert?

A. ARP poisoning
B. DDOS
C. Teardrop attack
D. Rootkit

m
Answer: D
.co
QUESTION NO: 36
sts

A NIPS is primarily used for which of the following purposes?


lTe

A. To monitor network traffic in promiscuous mode


B. To alert the administrator to known anomalies
C. To log any known anomalies
tua

D. To take action against known threats

Answer: D
Ac

QUESTION NO: 37

Which of the following should be done FIRST after creating a formal disaster recovery plan?

A. Test the plan.


B. Update the plan as needed.
C. Distribute the plan.
D. Store the plan where all employees can see it.

Answer: A

"Pass Any Exam. Any Time." - www.actualtests.com 12


CompTIA SY0-201: Practice Exam
QUESTION NO: 38

Which of the following are BEST practices in regards to backup media? (Select TWO).

A. Format tapes annually.


B. Keep the tapes user accessible.
C. Store tapes near the servers.
D. Store backup's offsite.
E. Label the media.

Answer: D,E

QUESTION NO: 39

Which of the following is the reason fiber optic cable is MORE secure than CAT5 cable?

m
A. Data is automatically encrypted.
B. It is harder to tap into.
C. It transmits signals faster.
.co
D. It has heavier shielding.
sts

Answer: B
lTe

QUESTION NO: 40
tua

A company is having a problem with users setting up rogue access points. Which of the following
solutions would be the BEST for the administrator to implement?

A. Password policy hardening


Ac

B. Stop SSID broadcasting


C. Implement least privilege access
D. MAC address filtering

Answer: D

QUESTION NO: 41

A company sets up wireless access points for visitors to use wireless devices. Which of the
following encryption methods should they implement to provide the highest level of security?

A. SHA-256
B. WEP

"Pass Any Exam. Any Time." - www.actualtests.com 13


CompTIA SY0-201: Practice Exam
C. WPA2
D. WPA

Answer: C

QUESTION NO: 42

When implementing a group policy restricting users from running software installations, the
administrator needs to be aware of which of the following disadvantages?

A. The policy will restrict remote patching of user workstations.


B. Such a policy requires a great deal of administrative overhead.
C. Not all users will know which files are executable installations.
D. Some users may have a legitimate need for installing applications.

m
Answer: D

.co
QUESTION NO: 43
sts
Which of the following would be used to gain access to a data center where the administrator
would have to use multiple authentication factors?
lTe

A. Fingerprint scan and password


B. Fingerprint and retina scan
C. Enter two different passwords
tua

D. ID badge and smartcard

Answer: A
Ac

QUESTION NO: 44

An attacker uses an account that allows read-only access to the firewall for checking logs and
configuration files to gain access to an account that gives full control over firewall configuration.
This type of attack is BEST known as:

A. a man-in-the-middle attack.
B. exploiting a back door.
C. exploiting a weak password.
D. privilege escalation.

Answer: D

"Pass Any Exam. Any Time." - www.actualtests.com 14


CompTIA SY0-201: Practice Exam

QUESTION NO: 45

A network device contains a feature that provides emergency administrator access from any port
by sending a specific character sequence. This is an example of a:

A. DDoS attack.
B. back door.
C. DoS attack.
D. default account.

Answer: B

m
QUESTION NO: 46

Which of the following events are typically written to system logs?

A. DNS zone transfers


.co
B. Web GET requests
sts
C. Database usage
D. Service startup
lTe

Answer: D
tua

QUESTION NO: 47

Which of the following BEST describes a tool used to encrypt emails in transit?
Ac

A. Whole disk encryption


B. SSL over VPN
C. Digital signatures
D. S/MIME certificates

Answer: D

Explanation:
Secure Multipurpose Internet Mail Extensions (S/MIME) is a standard used for encrypting e-mail.
S/MIME contains signature data. It uses the PKCS #7 standard (Cryptographic Message Syntax
Standard) and is the most widely supported standard used to secure e-mail communications.

"Pass Any Exam. Any Time." - www.actualtests.com 15


CompTIA SY0-201: Practice Exam
QUESTION NO: 48

Which of following protocols can operate in tunnel mode?

A. IPSec
B. SHTTP
C. SSL
D. SFTP

Answer: A

QUESTION NO: 49

Which of the following BEST characterizes a DMZ?

m
A. A connection between two trusted networks.
B. A trusted segment to a VPN concentrator.
C. A trusted network that is encrypted end-to-end. .co
D. A network that resides between trusted and non-trusted networks.
sts
Answer: D
lTe

QUESTION NO: 50

Which of the following BEST describes NAC?


tua

A. Provides access based on predetermined characteristics


B. Provides access based on ARP requests
C. Translates between DHCP requests and IP addresses
Ac

D. Translates between private addresses and public addresses

Answer: A

QUESTION NO: 51

Which of the following BEST describes the function of a NIDS?

A. Analyzing LAN traffic for file sharing software


B. Diverting suspicious traffic in real-time
C. Diverting spyware traffic to the DMZ
D. Analyzing network traffic for suspicious traffic

"Pass Any Exam. Any Time." - www.actualtests.com 16


CompTIA SY0-201: Practice Exam
Answer: D

QUESTION NO: 52

Which of the following BEST secures ingress and egress points in a data center?

A. Proximity cards
B. ID badges
C. Log book
D. Escorts

Answer: A

m
QUESTION NO: 53

Which of the following is true about the application of machine virtualization?


.co
A. Virtualization hosting is only possible on one specific OS.
B. Machine virtualization is only possible in a 64-bit environment.
sts
C. Some malware is able to detect that they are running in a virtual environment.
D. The virtualization host OS must be within two revisions of the guest OS.
lTe

Answer: C
tua

QUESTION NO: 54

An administrator needs to ensure that all machines deployed to the production environment follow
Ac

strict company guidelines. Which of the following are they MOST likely to use?

A. Mandatory Access Control (MAC)


B. Security templates
C. Horizontal scans
D. Vertical scans

Answer: B

QUESTION NO: 55

In order to help maintain system security, employees are only given rights to perform their current
job function. Which of the following BEST describes this practice?

"Pass Any Exam. Any Time." - www.actualtests.com 17


CompTIA SY0-201: Practice Exam
A. Implicit deny
B. Job rotation
C. Least privilege
D. Separation of duties

Answer: C

QUESTION NO: 56

Which of the following should an administrator make sure is disabled or changed prior to putting a
device node into a live environment?

A. Default account
B. Local user accounts
C. Remote user accounts

m
D. Domain user accounts

Answer: A
.co
sts

QUESTION NO: 57

A computer or device that is setup on the network merely to monitor the habits and techniques of a
lTe

suspected attack is known as a:

A. content filter.
tua

B. honeypot.
C. dummy terminal.
D. proxy.
Ac

Answer: B

QUESTION NO: 58

Multiple machines are detected connecting to a specific web server during non-business hours
and receiving instructions to execute a DNS attack. Which of the following would be responsible?

A. Virus
B. Adware
C. Logic Bomb
D. Botnet

"Pass Any Exam. Any Time." - www.actualtests.com 18


CompTIA SY0-201: Practice Exam
Answer: D

QUESTION NO: 59

Which of the following should a developer use to protect cookies while in transit?

A. Encryption
B. Proprietary formatting
C. Protocol analyzer
D. Digital signing

Answer: A

m
QUESTION NO: 60

A security administrator is worried about attackers accessing a specific server within the
.co
company's network. Which of the following would allow the security staff to identify unauthorized
access to the server?
sts
A. HIDS
B. Antivirus
C. Anti-spyware
lTe

D. Honeypot

Answer: A
tua

QUESTION NO: 61
Ac

Which of the following provides an organization with the ability to hide an internal private network,
while simultaneously providing additional IP addresses?

A. VLAN
B. NAT
C. VPN
D. DMZ

Answer: B

QUESTION NO: 62

"Pass Any Exam. Any Time." - www.actualtests.com 19


CompTIA SY0-201: Practice Exam
Which of the following will MOST likely block known network attacks?

A. HIPS
B. HIDS
C. NIPS
D. NIDS

Answer: C

QUESTION NO: 63

Which of the following allows a technician to retroactively identify a security incident?

A. NIDS
B. Internet content filter

m
C. Proxy server
D. DMZ

Answer: A
.co
sts

QUESTION NO: 64
lTe

During a data exfiltration penetration test, which of the following is the NEXT step after gaining
access to a system?
tua

A. Attack weak passwords


B. DoS
C. Use default accounts
Ac

D. Privilege escalation

Answer: D

QUESTION NO: 65

Which of the following allows an attacker to join a network and view traffic on the network by
physical connection?

A. Firewall
B. Vampire tap
C. IPS
D. IDS

"Pass Any Exam. Any Time." - www.actualtests.com 20


CompTIA SY0-201: Practice Exam
Answer: B

QUESTION NO: 66

Which of the following describes an attack where a person searches for open access points?

A. War driving
B. Weak SSID
C. Rogue access point
D. WEP

Answer: A

m
QUESTION NO: 67

Which of the following is the BEST way to restrict the GUI interface on a workstation?

A. Batch file
.co
B. Registry edits
sts
C. Group policy
D. Local policy
lTe

Answer: C
tua

QUESTION NO: 68

Which of the following is a weakness of single sign-on?


Ac

A. Increased overhead for server processing


B. Requirement to remember one password
C. Multiple points of entry into the network
D. A single point of failure on the network

Answer: D

QUESTION NO: 69

Which of the following describes what has occurred after a user has successfully gained access to
a secure system?

"Pass Any Exam. Any Time." - www.actualtests.com 21


CompTIA SY0-201: Practice Exam
A. Authentication
B. Authenticity
C. Identification
D. Confidentiality

Answer: A

QUESTION NO: 70

Which of the following allows management to track whether staff members have accessed an
authorized area?

A. Physical tokens
B. Physical access logs
C. Man-traps

m
D. Hardware locks

Answer: B
.co
sts

QUESTION NO: 71

Which of the following will allow a security administrator to determine potentially malicious traffic
lTe

traversing the network?

A. Systems monitor
tua

B. Performance monitor
C. Task manager
D. Protocol analyzer
Ac

Answer: D

QUESTION NO: 72

Which of the following will allow a security administrator to help detect a DDoS?

A. Performance baseline
B. Task manager
C. NetBIOS
D. NIC bindings

Answer: A

"Pass Any Exam. Any Time." - www.actualtests.com 22


CompTIA SY0-201: Practice Exam

QUESTION NO: 73

Which of the following logs contains user logons and logoffs?

A. Security
B. DNS
C. Application
D. System

Answer: A

QUESTION NO: 74

m
Which of the following does file encryption protect?

A. Confidentiality
B. Identification
.co
C. Availability
sts
D. Authenticity

Answer: A
lTe

QUESTION NO: 75
tua

Which of the following is the MOST common way to allow a security administrator to securely
administer remote *NIX based systems?
Ac

A. IPSec
B. PPTP
C. SSL/TLS
D. SSH

Answer: D

QUESTION NO: 76

Which of the following allows two people to communicate securely without having to know each
other prior to communicating?

"Pass Any Exam. Any Time." - www.actualtests.com 23


CompTIA SY0-201: Practice Exam
A. 3DES
B. AES
C. Symmetric keys
D. PKI

Answer: D

QUESTION NO: 77

Which of the following does a malicious insider install in order to attack the system at a
predetermined date?

A. Virus
B. Worm
C. Spam

m
D. Logic bomb

Answer: D
.co
sts

QUESTION NO: 78

Which of the following prevents unsolicited email messages from entering the company's network?
lTe

A. Pop-up blockers
B. Anti-spyware
tua

C. Anti-spam
D. Antivirus
Ac

Answer: C

QUESTION NO: 79

Which of the following is a common evasion technique by attackers to avoid reverse engineering?

A. Determining if the host can connect to the Internet


B. Determining if the host is Windows or Linux based
C. Determining if the host if a virtual or physical
D. Determining if the host is already infected

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 24


CompTIA SY0-201: Practice Exam
QUESTION NO: 80

Which of the following is a tactic used by malicious domain purchasing organizations?

A. ARP spoofing
B. Kiting
C. DNS
D. DDoS

Answer: B

QUESTION NO: 81

Which of the following BEST controls traffic between networks?

m
A. HIPS
B. Access point
C. NIDS
D. Firewall
.co
sts
Answer: D
lTe

QUESTION NO: 82

Which of the following will allow a technician to restrict access to one folder within a shared folder?
tua

A. NTLM
B. IPSec
C. NTLMv2
Ac

D. NTFS

Answer: D

QUESTION NO: 83

Which of the following authentication models often requires different systems to function together
and is complicated to implement in non-homogeneous environments?

A. One factor authentication


B. Single sign-on
C. Two factor authentication
D. Three factor authentication

"Pass Any Exam. Any Time." - www.actualtests.com 25


CompTIA SY0-201: Practice Exam
Answer: B

QUESTION NO: 84

Which of the following would be used for authentication in Active Directory?

A. TACACS
B. RAS
C. PPTP
D. Kerberos

Answer: D

m
QUESTION NO: 85

Which of the following describes bringing risk to an acceptable level?

A. Leveraging positive risk


.co
B. Avoiding negative risk
sts
C. Risk avoidance
D. Risk mitigation
lTe

Answer: D
tua

QUESTION NO: 86

Which of the following describes a situation where management decided the financial impact is
Ac

less than the cost of fixing the security threat?

A. Rick avoidance
B. Risk mitigation
C. Risk acceptance
D. Risk denial

Answer: C

QUESTION NO: 87

Which of the following cryptography concepts requires two keys?

"Pass Any Exam. Any Time." - www.actualtests.com 26


CompTIA SY0-201: Practice Exam
A. TPM
B. Asymmetric
C. Symmetric
D. Secret

Answer: B

QUESTION NO: 88

Which of the following is a transmission encryption that is generally regarded as weak?

A. AES256
B. PGP
C. SSL
D. WEP

m
Answer: D
.co
QUESTION NO: 89
sts

A recipient's public key can be used by a data sender to ensure which of the following?
lTe

A. Sender anonymity
B. Data confidentiality
C. Data availability
tua

D. Sender authentication

Answer: B
Ac

QUESTION NO: 90

To follow industry best practices for disaster recovery planning, an alternate site should be
geographically:

A. similar to the primary sites to ensure availability of resources and environmental functions.
B. distant from the primary site to decrease the likelihood of an event affecting both.
C. near to the primary site to reduce outage duration due to conveyance of primary site staff and
hardware.
D. near to the primary site to ensure frequent inspection by the primary sites staff.

Answer: B

"Pass Any Exam. Any Time." - www.actualtests.com 27


CompTIA SY0-201: Practice Exam

QUESTION NO: 91

The IPSec authentication header provides which of the following?

A. Payload encryption
B. Integrity protection
C. End-point confidentiality
D. Payload compression

Answer: B

QUESTION NO: 92

m
IPSec provides which of the following?

A. New IP headers
B. Payload encryption
.co
C. NAT traversal
sts
D. Payload compression

Answer: B
lTe

QUESTION NO: 93
tua

Which of the following SSH configurations mitigate brute-force login attacks? (Select THREE).

A. Enabling SSH version 2


Ac

B. Filtering based upon source address


C. Limiting failed logon attempts
D. Enforcing use of cryptographic keys
E. Changing the default service port
F. Disabling default accounts

Answer: C,D,F

QUESTION NO: 94

Which of the following are the MOST critical resources needed during Disaster Recovery Plan
development? (Select TWO).

"Pass Any Exam. Any Time." - www.actualtests.com 28


CompTIA SY0-201: Practice Exam
A. Data owners
B. Commercial vendors
C. System administrators
D. End users
E. Customers

Answer: A,C

QUESTION NO: 95

In which of the following situations is a web application firewall MOST likely used?

A. Communication between DNS servers needs to be encrypted.


B. Input to an application needs to be screened for malicious content.
C. Physical access to a console needs to be secured.

m
D. External requests to UDP port 445 needs to be blocked.

Answer: B
.co
sts

QUESTION NO: 96

Which of the following is part of the patch management process?


lTe

A. Documenting the security assessment and decision.


B. Reverse engineering non-vendor supplied patches.
tua

C. Examining firewall and NIDS logs.


D. Replacing aging network and computing equipment.
Ac

Answer: A

QUESTION NO: 97

Which of the following is the process by which encryption keys are distributed?

A. User access and rights review


B. Trusted Platform Module (TPM)
C. Key management
D. Key escrow

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 29


CompTIA SY0-201: Practice Exam
QUESTION NO: 98

Which of the following has a primary goal of hiding its processes to avoid detection?

A. Worm
B. Rootkit
C. Logic bomb
D. Virus

Answer: B

QUESTION NO: 99

Which of the following is associated with a command and control system?

m
A. Botnet
B. Rootkit
C. Virus
D. Logic bomb
.co
sts
Answer: A
lTe

QUESTION NO: 100

Which of the following does a risk assessment include?


tua

A. Exploits, attacks, and social engineering


B. Threats, vulnerabilities, and asset values
C. Management, cost, and budget
Ac

D. Policies, procedures, and enforcement

Answer: B

QUESTION NO: 101

Which of the following BEST describes the purpose of risk mitigation?

A. Reducing the time from vulnerability discovery to patch deployment.


B. Reducing the cost to recover from a security incident.
C. Reducing the chances that a threat will exploita vulnerability.
D. Reducing the work associated with patch management.

"Pass Any Exam. Any Time." - www.actualtests.com 30


CompTIA SY0-201: Practice Exam
Answer: C

QUESTION NO: 102

Which of the following helps protect logs from compromise?

A. Centralize log management.


B. Turn on all logging options.
C. Log failed logon attempts.
D. View logs regularly.

Answer: A

m
QUESTION NO: 103

Rainbow tables are primarily used to expose which of the following vulnerabilities?

A. Available ports
.co
B. Weak encryption keys
sts
C. Weak passwords
D. Available IP addresses
lTe

Answer: C
tua

QUESTION NO: 104

Which of the following vulnerability assessment tools would be used to identify weaknesses in a
Ac

Company's router ACLs or firewall?

A. Rainbow tables
B. Intrusion prevention systems
C. Brute force attacks
D. Port scanner

Answer: D

QUESTION NO: 105

A cipher lock system is which of the following security method types?

"Pass Any Exam. Any Time." - www.actualtests.com 31


CompTIA SY0-201: Practice Exam
A. Biometrics
B. Proximity reader
C. Door access
D. Man-trap design

Answer: C

QUESTION NO: 106

A disaster recovery exercise should include which of the following action types?

A. Testing the performance of each workstations UPS


B. Creating a chain of custody
C. Enforcing change management
D. Testing server restoration

m
Answer: D
.co
QUESTION NO: 107
sts

The physical location of rogue access points can be discovered by using which of the following?
lTe

A. IPS
B. Remote monitoring
C. Creatinghoneypots
tua

D. War driving

Answer: D
Ac

QUESTION NO: 108

After accessing several different Internet sites a user reports their computer is running slow. The
technician verifies that the antivirus definitions on that workstation are current. Which of the
following security threats is the MOST probable cause?

A. Trojan
B. Worm
C. Spyware
D. Spam

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 32


CompTIA SY0-201: Practice Exam

QUESTION NO: 109

A user from the accounting department is in the Customer Service area and tries to connect to the
file server through their laptop, but is unable to access the network. The network administrator
checks the network connection and verifies that there is connectivity. Which of the following is the
MOST likely cause of this issue?

A. File server is not on the DMZ


B. IPS has blocked access
C. Wrong VLAN
D. NAT is not properly configured

Answer: C

m
QUESTION NO: 110 .co
If an administrator wanted to be able to identify exactly which Internet sites are being accessed
most frequently, which of the following tools would MOST likely be used?
sts

A. Port scanner
B. IDS
lTe

C. Proxy server
D. Firewall
tua

Answer: C
Ac

QUESTION NO: 111

A user reports that they cannot print anything from the file server or off the web to the network
printer. No other users are having any problems printing. The technician verifies that the user's
computer has network connectivity. Which of the following is the MOST probable reason the user
cannot print?

A. The printer is not setup up correctly on the server.


B. The user does not have full access to the file server.
C. The user does not have Internet access.
D. The user does not have access to the printer.

Answer: D

"Pass Any Exam. Any Time." - www.actualtests.com 33


CompTIA SY0-201: Practice Exam
QUESTION NO: 112

All administrators are now required to use 15 character passwords. Which of the following is the
BEST method to enforce this new password policy?

A. Email announcements
B. Account expiration configuration
C. Group policy
D. Forcing all users to change their password on next login

Answer: C

QUESTION NO: 113

Verifying the time and date certain users access a server is an example of which of the following

m
audit types?

A. Retention policy
B. Account login
.co
C. User rights
sts
D. Account lockout

Answer: B
lTe

QUESTION NO: 114


tua

During a change management meeting, changes within the firewall were approved. Which of the
following processes should an administrator follow?
Ac

A. Log all changes being performed.


B. Save all current entries and perform changes.
C. Backup all current entries, perform and log all changes.
D. Put firewall offline to perform all changes and return it online.

Answer: C

QUESTION NO: 115

Employees are unable to open internal company documents as they all appear to be encrypted.
The company CIO has received an email asking for $10,000 in exchange for the documents
decryption key. Which of the following BEST describes this type of attack?

"Pass Any Exam. Any Time." - www.actualtests.com 34


CompTIA SY0-201: Practice Exam
A. Ransomware
B. Adware
C. Rootkit attack
D. Trojan attack

Answer: A

QUESTION NO: 116

Which of the following is BEST suited to detect local operating system compromises?

A. Personal firewall
B. HIDS
C. Anti-spam
D. System log

m
Answer: B
.co
QUESTION NO: 117
sts

Which of the following security controls targets employee accounts that have left the company
without going through the proper exit process?
lTe

A. Password complexity policy


B. Account expiration policy
tua

C. Account lockout policy


D. Access control lists
Ac

Answer: B

QUESTION NO: 118

Which of the following is BEST suited to determine which services are running on a remote host?

A. Log analyzer
B. Antivirus
C. Protocol analyzer
D. Port scanner

Answer: D

"Pass Any Exam. Any Time." - www.actualtests.com 35


CompTIA SY0-201: Practice Exam
QUESTION NO: 119

A security administrator has detected that the company websites source code contains suspicious
numbers of white spaces and non-printable characters at the end of each line of code. Which of
the following is being used in order to leak sensitive information to the competition?

A. Encryption
B. Codefuzzing
C. Steganography
D. Obfuscation

Answer: C

QUESTION NO: 120

m
Which of the following keys is used to sign an email message?

A. Public
B. Private
.co
C. Symmetric
sts
D. CA key

Answer: B
lTe

QUESTION NO: 121


tua

Which of the following is used to encrypt the data sent from the server to the browser in an SSL
session?
Ac

A. Privatekey
B. Public key
C. Asymmetric encryption
D. Symmetric encryption

Answer: D

QUESTION NO: 122

Which of the following encryption technologies is BEST suited for small portable devices such as
PDA's and cell phones?

A. TKIP

"Pass Any Exam. Any Time." - www.actualtests.com 36


CompTIA SY0-201: Practice Exam
B. PGP
C. AES192
D. Elliptic curve

Answer: D

QUESTION NO: 123

Which of the following are reasons why a key may be revoked? (Select TWO).

A. Key compromise
B. Lost password
C. CAcompromise
D. Public key compromise
E. Lost trust

m
Answer: A,C
.co
QUESTION NO: 124
sts

Which of the following contains a list of certificates that are compromised and invalid?
lTe

A. CA
B. CRL
C. TTP
tua

D. RA

Answer: B
Ac

Explanation:
Certificate revocation is the process of revoking a certificate before it expires. A certificate may
need to be revoked because it was stolen, an employee moved to a new company, or someone
has had their access revoked. A certificate revocation is handled either through a Certificate
Revocation List (CRL).

QUESTION NO: 125

A security administrator has received an SD memory card for the purpose of forensic analysis.
The memory card is left on the administrator's office desk at the end of the day. The next day the
security guard returns the SD card to the administrator because it was found by the night janitor.
Which of the following incident response procedures has been violated?

"Pass Any Exam. Any Time." - www.actualtests.com 37


CompTIA SY0-201: Practice Exam
A. Chain of custody
B. Evidence gathering
C. Data retention
D. Securing the site

Answer: A

QUESTION NO: 126

An employee with a regular user account has downloaded a software program which allowed the
user to join the administrator group. Which of the following is occurring?

A. Trojan
B. Virus
C. Privilege escalation

m
D. Buffer overflow

Answer: C
.co
sts

QUESTION NO: 127

Which of the following logs would a system administrator scan to reveal names and IP addresses
lTe

of all websites visited by a company's employees?

A. Firewall logs
tua

B. DHCP logs
C. Security log
D. DNS logs
Ac

Answer: D

QUESTION NO: 128

Users report that websites are loading slowly. Which of the following web proxy logs is MOST
likely to help a system administrator identify the cause for slow web traffic?

A. Security
B. System
C. Performance
D. Access

"Pass Any Exam. Any Time." - www.actualtests.com 38


CompTIA SY0-201: Practice Exam
Answer: C

QUESTION NO: 129

Which of the following tools is BEST suited to determine if an IDS has triggered a false positive?

A. Netflow collector
B. Protocol analyzer
C. Port scanner
D. Networkmapper

Answer: B

m
QUESTION NO: 130

Which of the following is the process of trying to locate unsecured wireless networks?

A. Spoofing
.co
B. Net hacking
sts
C. War dialing
D. War driving
lTe

Answer: D
tua

QUESTION NO: 131

Which of the following would a user need to decrypt a data file that has been encrypted with the
Ac

user's public key?

A. User's private key


B. User's public key
C. Sender's private key
D. PGP's public key

Answer: A

QUESTION NO: 132

Which of the following is the EASIEST to implement for protecting an individual system?

"Pass Any Exam. Any Time." - www.actualtests.com 39


CompTIA SY0-201: Practice Exam
A. Personal software firewall
B. Internet content filter
C. Proxy server
D. Protocol analyzer

Answer: A

QUESTION NO: 133

Which of the following would be implemented to provide a check and balance against social
engineering attacks?

A. Password policy
B. Single sign-on
C. Separation of duties

m
D. Biometric scanning

Answer: C
.co
sts

QUESTION NO: 134

Employees in the accounting department move between accounts payable and accounts
lTe

receivable roles every three months. This is an example of which of the following security
concepts?
tua

A. Least privilege
B. Group policies
C. Separation of duties
Ac

D. Job rotation

Answer: D

QUESTION NO: 135

An employee in the Human Resources department transfers to the Accounting department. The
employee is given access to the accounting systems but no longer has access to the Human
Resources systems. This is an example of which of the following security concepts?

A. Chain of custody
B. Least privilege
C. Default accounts

"Pass Any Exam. Any Time." - www.actualtests.com 40


CompTIA SY0-201: Practice Exam
D. Privilege escalation

Answer: B

QUESTION NO: 136

Which of the following should be performed during a forensic evaluation?

A. Update virus definitions.


B. Power off the system.
C. Establish chain of custody.
D. Troubleshoot system performance.

Answer: C

m
QUESTION NO: 137
.co
Which of the following can be implemented to ensure an employee cannot use the system outside
of normal business hours?
sts

A. Implicit deny
B. Two factor authentication
lTe

C. Account expiration
D. Time of day restrictions
tua

Answer: D
Ac

QUESTION NO: 138

An administrator is configuring a new system in a domain. Which of the following security events is
MOST important to monitor on the system?

A. Failed data moves


B. Logon attempts
C. Data file updates
D. Password changes

Answer: B

QUESTION NO: 139

"Pass Any Exam. Any Time." - www.actualtests.com 41


CompTIA SY0-201: Practice Exam
A network administrator was recently promoted from their former position as a server administrator
and now can no longer log on to servers they previously supported. This is an example of:

A. job rotation.
B. single sign on.
C. separation of duties.
D. implicit deny.

Answer: C

QUESTION NO: 140

The company's new administrative assistant wants to use their name as a password and asks if it
is appropriate. Which of the following is the BEST reason for not allowing this?

m
A. The proposed password does not meet complexity requirements.
B. It will require too much time to conduct due diligence.
.co
C. The password risks disclosure of Personally Identifiable Information (PII).
D. Change management approval has not been granted.
sts
Answer: A
lTe

QUESTION NO: 141

Which of the following is used to determine who transported a hard drive during an incident
tua

response investigation?

A. Forensic policy
Ac

B. Disclosure guidelines
C. Damage and loss control
D. Chain of custody

Answer: D

QUESTION NO: 142

Which of the following should the network administrator use to remotely check if a workstation is
running a P2P application?

A. Ping sweeper
B. Port scanner

"Pass Any Exam. Any Time." - www.actualtests.com 42


CompTIA SY0-201: Practice Exam
C. Networkmapper
D. ARP scanner

Answer: B

QUESTION NO: 143

A data entry technician uses an application from the Internet to gain administrative rights on a
system. Gaining unauthorized domain rights is an example of:

A. a logic bomb.
B. arootkit.
C. spyware.
D. privilege escalation.

m
Answer: D

.co
QUESTION NO: 144
sts
The newly hired security administrator for a company suspects that the previous security
administrator has maliciously left code to corrupt the logging systems in 30 days. Which of the
following is suspected to be in the system?
lTe

A. Logic bomb
B. Spyware
tua

C. Virus
D. Trojan
Ac

Answer: A

QUESTION NO: 145

The network administrator has determined that a large number of corporate workstations on the
network are connecting to an IRC server on the Internet, and these same workstations are
executing DDOS attacks on remote systems. Which of the following terms BEST describes this
situation?

A. Spam
B. Botnet
C. Worm
D. Rootkit

"Pass Any Exam. Any Time." - www.actualtests.com 43


CompTIA SY0-201: Practice Exam
Answer: B

QUESTION NO: 146

A system administrator wants to verify that the corporate users are following the security policy on
password complexity requirements. Which of the following could be used to verify the passwords?

A. Password hardening
B. Password enumeration
C. Password cracking
D. Password hashing

Answer: C

m
QUESTION NO: 147
.co
The director of security for a company needs to determine how the security and network
administrators would respond to a compromised system. Which of the following would be the
BEST way for the director to test the teams response?
sts

A. Penetration test
B. Vulnerability scan
lTe

C. Port scan
D. Social engineering
tua

Answer: A
Ac

QUESTION NO: 148

The IT department has been having issues lately with vulnerabilities occurring on the network due
to outdated software on new computers that are deployed. Which of the following would be the
BEST way for the administrator to address this issue?

A. Ensure that all patches are installed by employees


B. Implement group policies
C. Establish configuration baselines for the images
D. Build security templates for the OS

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 44


CompTIA SY0-201: Practice Exam
QUESTION NO: 149

A web server that the employees use to fill out their time cards needs to be protected. The web
server needs to be accessible to employees both inside the campus and at remote sites. Some of
the employees use computers that do not belong to the company to do their work. Which of the
following would BEST protect the server?

A. Place the server in a DMZ and require all users to use the company's VPN software to access
it.
B. Place the server in a subnet that is blocked at the firewall.
C. Place the server in a DMZ after hardening the OS.
D. Require all users to use a PKI token stored on a physical smart card to authenticate to the
server.

Answer: C

m
QUESTION NO: 150 .co
User A moved from Human Resources to Accounting. A year later they mistakenly print to a
network printer back in HR. This indicates which of the following needs to happen?
sts

A. Installation of antivirus software on theusers workstation


B. Updates and patching of the users workstation
lTe

C. An account access and rights audit


D. An audit of the security logs
tua

Answer: C
Ac

QUESTION NO: 151

An important file has been deleted off the departments file server. Management would like to know
who was responsible for deleting the file. Which of the following log files can be used to inform
management of the answer?

A. The system logs on the server and then the access logs on the workstation.
B. The application logs on the server and then the access logs on the workstation.
C. The access logs on the server and then the access logs on the workstation.
D. The access logs on the server and then the system logs on the workstation.

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 45


CompTIA SY0-201: Practice Exam
QUESTION NO: 152

A user reports that they are seeing ads appear for sites that are not safe for work while they are
reading blogs. Which of the following would be the BEST way to solve this issue?

A. Install and configure a pop-up blocker on the workstation.


B. Provide a second web browser for reading the blogs.
C. Deploy HIDS to the workstation.
D. Update the Acceptable Use Policy (AUP).

Answer: A

QUESTION NO: 153

Management wants a security assessment conducted on their network. The assessment must be

m
conducted during normal business hours without impacting users. Which of the following would
BEST facilitate this?

A. A risk assessment
.co
B. Ahoneynet
sts
C. A penetration test
D. A vulnerability scan
lTe

Answer: D
tua

QUESTION NO: 154

A server needs to be configured to allow the sales department ability to read and write a file.
Ac

Everyone else in the company only needs read access. Which of the following access control lists
will do this?

A. Sales: Read=Allow; Write=Allow


Everyone: Read=Allow; Write=None
B. Sales: Read=Allow; Write=Allow
Everyone: Read=Deny; Write=Deny
C. Sales: Read=None; Write=Allow
Everyone: Read=Allow; Write=Allow
D. Sales: Read=Allow; Write=Allow
Everyone: Read=None; Write= None

Answer: A

"Pass Any Exam. Any Time." - www.actualtests.com 46


CompTIA SY0-201: Practice Exam
QUESTION NO: 155

Which of the following tools would BEST allow a security administrator to view the contents of
unencrypted network traffic?

A. Web application firewall


B. Protocol analyzer
C. Network access control
D. Honeypot

Answer: B

QUESTION NO: 156

A security administrator would use which of the following to control access between network

m
segments?

A. Subnetting
B. NIDS
.co
C. RADIUS
sts
D. Firewall

Answer: D
lTe

QUESTION NO: 157


tua

When developing a new firewall policy, which of the following methods provides the MOST secure
starting point?
Ac

A. Implicit deny
B. Least privilege
C. Stateful inspection
D. Due diligence

Answer: A

Explanation:
Implicit deny means that the firewall only permits the specific needed applications to pass through
the firewall, and everything else is denied.

QUESTION NO: 158

"Pass Any Exam. Any Time." - www.actualtests.com 47


CompTIA SY0-201: Practice Exam
Which of the following represents two factor authentication?

A. A passphrase and PIN


B. A security badge and a physical token
C. A retina and fingerprint scan
D. A password and a PKI certificate

Answer: D

QUESTION NO: 159

Which of the following defines the process and accounting structure for handling system upgrades
and modifications?

A. Service level agreement

m
B. Change management
C. Loss control
D. Key management
.co
Answer: B
sts

QUESTION NO: 160


lTe

Which of the following techniques embeds an encrypted message within the bits of an image file?
tua

A. Cryptographic hashing
B. Proxy avoidance
C. Cipher-text attack
Ac

D. Steganography

Answer: D

QUESTION NO: 161

Which of the following is required for an anomaly detection system to evaluate traffic properly?

A. Baseline
B. Signature
C. Vulnerability assessment
D. Protocol analyzer

Answer: A

"Pass Any Exam. Any Time." - www.actualtests.com 48


CompTIA SY0-201: Practice Exam

QUESTION NO: 162

Regression testing and deployment are part of the:

A. least privilege principle.


B. vulnerability assessment process.
C. patch management process.
D. disaster recovery process.

Answer: C

QUESTION NO: 163

m
A rainbow table is used for which of the following?

A. Protocol analysis
B. Cryptographic hashing
.co
C. Single sign-on
sts
D. Password cracking

Answer: D
lTe

QUESTION NO: 164


tua

A technician wants to make sure all users in the network are in compliance with company
standards for login. Which of the following tools can the technician use?
Ac

A. Network mapping software


B. Digital signatures
C. Password crackers
D. Performance baselines

Answer: C

QUESTION NO: 165

The technician just finished bringing up a new server in a live environment. Which of the following
should the technician perform NEXT?

"Pass Any Exam. Any Time." - www.actualtests.com 49


CompTIA SY0-201: Practice Exam
A. Install antivirus software
B. Performance baseline
C. Update group policies
D. Install OS patches

Answer: B

QUESTION NO: 166

A user reports that after opening an email from someone they knew, their computer is now
displaying unwanted images. Which of the following software can the technician MOST likely
install on the computer to mitigate this threat?

A. Anti-spam
B. Antivirus

m
C. HIDS
D. Firewall .co
Answer: B
sts

QUESTION NO: 167


lTe

Which of the following tools will detect protocols that are in use?

A. Spoofing
tua

B. Port scanner
C. Proxy server
D. DMZ
Ac

Answer: B

QUESTION NO: 168

Which of the following uses a trusted third party key distribution center to generate authentication
tokens?

A. TACACS
B. CHAP
C. LDAP
D. Kerberos

"Pass Any Exam. Any Time." - www.actualtests.com 50


CompTIA SY0-201: Practice Exam
Answer: D

QUESTION NO: 169

Which of the following encryption methods is being used when both parties share the same secret
key?

A. Asymmetric
B. Certificate based
C. Symmetric
D. Kerberos

Answer: C

m
QUESTION NO: 170
.co
Which of the following standards encodes in 64-bit sections, 56 of which are the encryption key?

A. SHA
sts
B. AES
C. DES
D. Blowfish
lTe

Answer: C
tua

Explanation:
DES encrypts and decrypts data in 64-bit blocks, using a 64-bit key, although the effective key
strength is only 56 bits. The least significant (right-most) bit in each byte is a parity bit, and should
Ac

be set so that there are always an odd number of 1s in every byte. These parity bits are ignored,
so only the seven most significant bits of each byte are used, resulting in a key length of 56 bits.

QUESTION NO: 171

Which of the following uses multiple encryption keys to repeatedly encrypt its output?

A. AES256
B. DES
C. 3DES
D. AES128

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 51


CompTIA SY0-201: Practice Exam
Explanation:
Triple DES is a variation of Data Encryption Standard (DES). It uses a 64-bit key consisting of 56
effective key bits and 8 parity bits. The size of the block for Triple-DES is 8 bytes. Triple-DES
encrypts the data in 8-byte chunks. The idea behind Triple DES is to improve the security of DES
by applying DES encryption three times using three different keys. Triple DES algorithm is very
secure (major banks use it to protect valuable transactions), but it is also very slow.

QUESTION NO: 172

Which of the following is MOST likely the reason why a security administrator would run a Wire
shark report on an important server?

A. To analyze packets and frames


B. To enumerate and crack weak system passwords

m
C. To detect files that have been altered during downloads
D. To decrypt WEP traffic and keys

Answer: A
.co
sts

QUESTION NO: 173


lTe

Which of the following is MOST likely the reason why a security administrator would run a NMAP
report on an important server?

A. To correlate which MAC addresses are associated with a switch port


tua

B. To identify vulnerabilities in available services


C. To determine open ports and services
D. To capture network packets for analysis
Ac

Answer: C

QUESTION NO: 174

Which of the following technologies requires encryption and authentication?

A. WEP
B. TKIP
C. 802.1x
D. 802.11n

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 52


CompTIA SY0-201: Practice Exam

QUESTION NO: 175

An administrator is concerned about the amount of time it would take to investigate email that may
be subject to inspection during legal proceedings. Which of the following could help limit the
company's exposure and the time spent on these types of proceedings?

A. Storage and retention policies


B. Decentralize email servers
C. Encrypting email transmissions
D. Adjust user access rights assignments

Answer: A

m
QUESTION NO: 176
.co
An administrator believes a user has more access to a financial application than they should.
Which of the following policies would this MOST likely violate?
sts
A. Group policy
B. Server configuration policy
C. User rights assignment
lTe

D. Storage and retention

Answer: C
tua

QUESTION NO: 177


Ac

Identification is the process of verifying which of the following?

A. The user or computer system


B. The users access level
C. The uniquenessof a users token
D. The association of a user

Answer: A

QUESTION NO: 178

Which of the following processes describes identity proofing?

"Pass Any Exam. Any Time." - www.actualtests.com 53


CompTIA SY0-201: Practice Exam
A. Access control and identity verification
B. Identification and non-repudiation
C. Identification and authentication
D. Authentication and authorization

Answer: C

QUESTION NO: 179

Which of the following combinations of items would constitute a valid three factor authentication
system?

A. Password, retina scan, and a one-time token


B. PIN, password, and a thumbprint
C. PKI smartcard, password and a one-time token

m
D. Fingerprint, retina scan, and a hardware PKI token

Answer: A
.co
sts

QUESTION NO: 180

Which of the following is an example of a single sign-on?


lTe

A. Access to multiple systems with a single authentication method.


B. The use of three factor authentication on single systems.
tua

C. Access to individual systems with a single password.


D. Authentication to individual systems with a single authentication factor.
Ac

Answer: A

QUESTION NO: 181

Which of the following BEST describes what users are required to provide in a two factor
authentication system?

A. Two distinct items from each of the authentication factor groups.


B. Two distinct items from one of the authentication factor groups.
C. Two distinct items from distinct categories of authentication factor groups.
D. Two distinct items they know from the same authentication factor group.

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 54


CompTIA SY0-201: Practice Exam

QUESTION NO: 182

Which of the following is the primary difference between role-based access control and rule-based
access control?

A. Both are based on local legal regulations but role based provides greater security.
B. One is based on identity and the other on authentication.
C. One is based on job function and the other on a set of approved instructions.
D. Both are based on job title but rule based provides greater user flexibility.

Answer: C

m
QUESTION NO: 183

Which of the following cryptographic algorithms would be the MOST secure choice for encrypting
email?
.co
A. TKIP
sts
B. PGP
C. 3DES
D. AES
lTe

Answer: D
tua

QUESTION NO: 184


Ac

Which of the following cryptographic methods provides the STRONGEST security when
implemented correctly?

A. WEP
B. Elliptic curve
C. MD5
D. NTLM

Answer: B

QUESTION NO: 185

In general, which of the following is considered the MOST resistant to physical eavesdropping
methods?

"Pass Any Exam. Any Time." - www.actualtests.com 55


CompTIA SY0-201: Practice Exam
A. Coaxial cable
B. Wireless access points
C. Fiber optic cable
D. CAT5 network cable

Answer: C

QUESTION NO: 186

Which of the following stores information with a trusted agent to decrypt data at a later date, even
if the user destroys the key?

A. Key registration
B. Recovery agent
C. Key escrow

m
D. Public trust model

Answer: C
.co
sts

QUESTION NO: 187

Which of the following BEST describes the use of geographically distinct nodes to flood a site or
lTe

sites with an overwhelming volume of network traffic?

A. Spoofing
tua

B. DoS
C. Replay
D. DDoS
Ac

Answer: D

QUESTION NO: 188

Which of the following security concerns stem from the use of corporate resources on cell
phones? (Select TWO).

A. Cell phones are easily lost or stolen.


B. MITM attacks are easy against cell phones.
C. There is no antivirus software for cell phones.
D. Cell phones are used for P2P gaming.
E. Encryption on cell phones is not always possible.

"Pass Any Exam. Any Time." - www.actualtests.com 56


CompTIA SY0-201: Practice Exam
Answer: A,E

QUESTION NO: 189

Which of the following best practices should be applied to print resources to enforce existing
information assurance controls?

A. Set the printer to standby mode after hours.


B. Ensure that all user groups have permission to all printers.
C. Restrict group membership to users who do not print often.
D. Remove unnecessary users from groups with permissions to the resources.

Answer: D

m
QUESTION NO: 190
.co
Which of the following is performed when conducting a penetration test?

A. Documentation of security vulnerabilities and policy gaps.


sts
B. Demonstrations of network capabilities and resiliency.
C. Documentation of network security settings, policy gaps and user errors.
D. Demonstrations of security vulnerabilities and flaws in policy implementation.
lTe

Answer: D
tua

QUESTION NO: 191


Ac

When managing user access to files and system resources with groups, users should be placed
into groups based on which of the following?

A. MAC, RBAC, and IP address


B. Concept of least privilege, required access, and security role
C. Concept of implicit deny, printer location, and biometrics
D. Job rotation, server location, and MAC

Answer: B

QUESTION NO: 192

An administrator wants to make sure that all users of a large domain are restricted from installing
software. Which of the following should MOST likely be done?

"Pass Any Exam. Any Time." - www.actualtests.com 57


CompTIA SY0-201: Practice Exam
A. A security policy template is implemented
B. A security IP audit is completed
C. Administrative rights are manually removed
D. All workstations are rebuilt

Answer: A

QUESTION NO: 193

Which of the following would MOST likely monitor user web traffic?

A. A proxy server
B. Enable cookie monitoring
C. A software firewall
D. Enable Internet history monitoring

m
Answer: A
.co
QUESTION NO: 194
sts

Which of the following would a technician implement to mitigate SQL injection security risks?
lTe

A. Use input validation.


B. Disable Java on Internet browsers.
C. Delete Internet history.
tua

D. Use software firewalls.

Answer: A
Ac

QUESTION NO: 195

Which of the following would allow an administrator to perform internal research on security
threats and common viruses on multiple operating systems without risking contamination of the
production environment?

A. A VLAN
B. A firewall
C. A virtual workstation
D. A honey pot

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 58


CompTIA SY0-201: Practice Exam

QUESTION NO: 196

An administrator wants to implement disk encryption and wants to have a disaster recovery plan to
decrypt data if the key is unknown. Which of the following should be implemented?

A. Certificate revocation list


B. Public key infrastructure
C. Recovery agent
D. Certificate authority

Answer: C

m
QUESTION NO: 197

A user is issued a new smartcard that stores both their new private and public key. Now the user
.co
is unable to open old encrypted emails. Which of the following needs to be completed to resolve
the issue?
sts
A. Revoke the new private key
B. Old encrypted email needs to be resent
C. Restore old private key from the RA
lTe

D. Restore old public key from the RA

Answer: C
tua

QUESTION NO: 198


Ac

A security administrator wants to implement a more secure way to login to a VPN in addition to a
username and password. Which of the following is the MOST secure way to log in to a VPN?

A. Implementing an ACL
B. Setting up a PKI
C. Implementing a single sign on process
D. Setting up two VPNs

Answer: B

QUESTION NO: 199

"Pass Any Exam. Any Time." - www.actualtests.com 59


CompTIA SY0-201: Practice Exam
A server administrator wants to do a vulnerability assessment on a server that is not on the
production network to see if FTP is open. Which of the following tools could be used?

A. Port scanner
B. Antivirus software
C. Anti-spyware software
D. Intrusion detection system

Answer: A

QUESTION NO: 200

A user creates an archive of files that are sensitive and wants to ensure that no one else can
access them. Which of the following could be used to assess the security of the archive?

m
A. Password cracker
B. Port scanner
C. Firewall
.co
D. Protocol analyzer
sts
Answer: A
lTe

QUESTION NO: 201

A security manager decides to assign the daily responsibility of firewall and NIDS administration to
tua

different technicians. This is an example of which of the following?

A. Implicit deny
Ac

B. Separation of duties
C. Least privilege
D. Job rotation

Answer: B

QUESTION NO: 202

Which of the following can assesses threats in non-encrypted traffic?

A. Internet content filter


B. Proxy server
C. NIDS

"Pass Any Exam. Any Time." - www.actualtests.com 60


CompTIA SY0-201: Practice Exam
D. Firewall

Answer: C

QUESTION NO: 203

A security flaw in an operating system allows backdoor access into the system. The operating
system vendor releases a solution quickly outside of its normal update cycle. Which of the
following has the vendor released?

A. Cookies
B. Service pack
C. Hotfix
D. Patch

m
Answer: C

.co
QUESTION NO: 204
sts
Which of the following desktop solutions can a user implement to detect and delete downloaded
malware?
lTe

A. Desktop firewall
B. HIDS
C. HIPS
tua

D. Antivirus

Answer: D
Ac

QUESTION NO: 205

Which of the following is MOST commonly implemented to transport network device logs to a
logging server?

A. SOCKS
B. SMTP
C. SYSLOG
D. SHTTP

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 61


CompTIA SY0-201: Practice Exam
QUESTION NO: 206

A user reports that after searching the Internet for office supplies and visiting one of the search
engine results websites, they began receiving unsolicited pop-ups on subsequent website visits.
Which of the following is the MOST likely cause of the unsolicited pop-ups?

A. Virus
B. Trojan
C. Adware
D. Spam

Answer: C

QUESTION NO: 207

m
Which of the following is the MOST secure condition a firewall should revert to when it is
overloaded with network traffic?

A. Fail danger
.co
B. Fail safe
sts
C. Fail closed
D. Fail open
lTe

Answer: C
tua

QUESTION NO: 208

Which of the following access control methods prevents a user from accessing network resources
Ac

after the end of the users typical shift?

A. Time of day restrictions


B. Group policy
C. Password policy
D. Acceptable use policy

Answer: A

QUESTION NO: 209

Organizational policy requiring employees to login using their username and password and a
random number from their key fob is an example of:

"Pass Any Exam. Any Time." - www.actualtests.com 62


CompTIA SY0-201: Practice Exam
A. single factor authentication.
B. two factor authentication.
C. three factor authentication.
D. four factor authentication.

Answer: B

QUESTION NO: 210

Organization policy requiring employees to display their corporate badge at all times is an example
of:

A. identification.
B. non-repudiation.
C. confidentiality.

m
D. authentication.

Answer: A
.co
sts

QUESTION NO: 211

A user wants to ensure that if a computer's hard drive is removed, the files cannot be accessed
lTe

without authentication. Which of the following would be used?

A. Digital signature
tua

B. Disk encryption
C. Single sign-on
D. Biometric reader
Ac

Answer: B

QUESTION NO: 212

A user is recording a file on disk. Which of the following will allow a user to verify that the file is the
original?

A. 3DES
B. NTFS
C. RSA
D. MD5

"Pass Any Exam. Any Time." - www.actualtests.com 63


CompTIA SY0-201: Practice Exam
Answer: D

QUESTION NO: 213

A technician places a network jack in the parking garage for administrative use. Which of the
following can be used to mitigate threats from entering the network via this jack?

A. Disable ports when not in use


B. Install wireless access points
C. Replace CAT5 with CAT6 plenum
D. Install a firewall

Answer: A

m
QUESTION NO: 214
.co
A technician completes a WLAN audit and notices that a number of unknown devices are
connected. Which of the following can BEST be completed to mitigate the issue?
sts
A. Replace the wireless access point
B. Replace the firewall
C. Change the SSID
lTe

D. Enable MAC filtering

Answer: D
tua

QUESTION NO: 215


Ac

Which of the following can be implemented to mitigate the risks associated with open ports on a
server?

A. Enable MAC filtering


B. Implement a password policy
C. Disable unnecessary programs
D. Disable network cards

Answer: C

QUESTION NO: 216

"Pass Any Exam. Any Time." - www.actualtests.com 64


CompTIA SY0-201: Practice Exam
A small company wants to hire a security assessment team for the server and network
infrastructure. Which of the following needs to be defined before penetration testing occurs?

A. Vulnerability scan
B. Bandwidth requirements
C. Protocols analysis
D. Rules of engagement

Answer: D

QUESTION NO: 217

A technician wants to implement a change across the production domain. Which of the following
techniquesshould the technician perform?

m
A. Change the acceptable use policy.
B. Install service packs on the domain.
C. Deploy a group policy.
.co
D. Edit the access control list.
sts
Answer: C
lTe

QUESTION NO: 218

Implementing a mandatory vacation policy for administrators is a security best practice because of
tua

which of the following?

A. Increasesadministrators skills by providing them with a vacation.


Ac

B. Detects malicious actions by an administrator responsible for reviewing logs.


C. Makes it easier to implement a job rotation policy and cross train administrators.
D. Detects malicious actions by users with remote access to network resources.

Answer: B

QUESTION NO: 219

A security administrator works for a corporation located in a state with strict data breach disclosure
laws. Compliance with these local legal regulations requires the security administrator to report
data losses due to which of the following?

A. Cryptography

"Pass Any Exam. Any Time." - www.actualtests.com 65


CompTIA SY0-201: Practice Exam
B. Backup corruption
C. Power failures
D. Hacking

Answer: D

QUESTION NO: 220

When investigating data breaches caused by possible malicious action, it is important for
members of the CIRT to document the location of data at all times. Which of the following BEST
describes what the CIRT is trying to document?

A. Proper authorization procedures


B. Disaster recovery plan
C. Chain of custody

m
D. Damage mitigation

Answer: C
.co
sts

QUESTION NO: 221

Proper planning for disaster recovery includes which of the following?


lTe

A. Testing the plan on a regular basis


B. Having system administrators electronically sign the plan
tua

C. Documenting all HDD serial numbers


D. Executing the continuity plan at random
Ac

Answer: A

QUESTION NO: 222

After a disaster, a security administrator is helping to execute the company disaster recovery plan.
Which of the following security services should be restored FIRST?

A. Auditing and logging of transactions.


B. Authentication mechanisms for guests.
C. Help desk phones and staffing.
D. New user account creation services.

Answer: A

"Pass Any Exam. Any Time." - www.actualtests.com 66


CompTIA SY0-201: Practice Exam

QUESTION NO: 223

The MOST expensive and effective alternate site that provides the HIGHEST level of availability,
is called a:

A. hot site.
B. cold site.
C. primary site.
D. warm site.

Answer: A

m
QUESTION NO: 224

Which of the following is provided at a cold site?


.co
A. Fully operational equipment and installed network equipment
B. Live redundant computers, network connections and UPS
sts
C. Active network jacks
D. New equipment ready to be installed
lTe

Answer: D
tua

QUESTION NO: 225

A single point of failure is a security concern primarily because it affects which of the following?
Ac

A. Cryptography
B. Confidentiality
C. Integrity
D. Availability

Answer: D

QUESTION NO: 226

Which of the following is used to provide a fixed-size bit-string regardless of the size of the input
source?

"Pass Any Exam. Any Time." - www.actualtests.com 67


CompTIA SY0-201: Practice Exam
A. SHA
B. 3DES
C. PGP
D. WEP

Answer: A

QUESTION NO: 227

Which of the following is the purpose of key escrow in a PKI system?

A. Ensures that all private keys are publicly accessible to PKI users
B. Provides a system for recovering encrypted data even if the users lose private keys
C. Provides a system for recovering encrypted data when public keys are corrupted
D. Ensures the security of public keys by storing the keys confidentially

m
Answer: B
.co
QUESTION NO: 228
sts

In a standard PKI implementation, which of the following keys is used to sign outgoing messages?
lTe

A. Sender's private key


B. Recipient's public key
C. Sender's public key
tua

D. Recipient's private key

Answer: A
Ac

QUESTION NO: 229

Which of the following BEST describes why USB storage devices present a security risk to the
confidentiality of data?

A. Ability to remotely installkeylogger software and bypass network routing.


B. High raw storage capacity combined with wireless transfer capability.
C. High volume and transfer speeds combined with ease of concealment.
D. Slow data transfer speeds combined with ease of concealment.

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 68


CompTIA SY0-201: Practice Exam
QUESTION NO: 230

Modern cell phones present a security risk to corporate networks because of which of the
following?

A. It is difficult to push security policies to cell phones.


B. Cell phones can be used to spread computer viruses.
C. Cell phones are vulnerable to logic bombs.
D. Cell phone signals interfere with fiber networks.

Answer: B

QUESTION NO: 231

Which of the following is a valid two-factor authentication model?

m
A. Retina scan and palm print
B. Smartcard and hardware token
C. Iris scan and user password
.co
D. User password and user PIN
sts

Answer: C
lTe

QUESTION NO: 232


tua

Which of the following would a security administrator be MOST likely to use if a computer is
suspected of continually sending large amounts of sensitive data to an external host?

A. Performance baseline
Ac

B. Virus scanner
C. Honeypot
D. Protocol analyzer

Answer: D

QUESTION NO: 233

The security policy at a company clearly specifies that server administrators cannot have access
to log servers or permissions to review log files. These rights are granted only to security
administrators. This policy is an example of which of the following industry best practices?

A. Separation of duties

"Pass Any Exam. Any Time." - www.actualtests.com 69


CompTIA SY0-201: Practice Exam
B. Job rotation
C. Privilege escalation
D. Implicit deny

Answer: A

QUESTION NO: 234

Which of the following network security devices is the BEST to use when increasing the security of
an entire network, or network segment, by preventing the transmission of malicious packets from
known attacking sources?

A. Honeypot
B. Firewall
C. HIDS

m
D. NIDS

Answer: B
.co
sts

QUESTION NO: 235

One of the primary purposes of virtualization in a data center is to reduce which of the following?
lTe

A. Volume of physical equipment needing to be secured


B. Total complexity of the overall security architecture
tua

C. Number of logical hosts providing services for users


D. Amount of application logging required for security
Ac

Answer: A

QUESTION NO: 236

A security administrator reassembles the output of a captured TCP stream to diagnose problems
with a web server. Which of the following is the administrator MOST likely using?

A. Port scanner
B. Protocol analyzer
C. Session hijacking
D. Replay attack

Answer: B

"Pass Any Exam. Any Time." - www.actualtests.com 70


CompTIA SY0-201: Practice Exam

QUESTION NO: 237

A factory fresh install has just been completed on a computer. Which of the following should be
done FIRST once the computer is connected to the network?

A. Install application patches.


B. Install OS updates.
C. Modify group policies.
D. Establish a baseline.

Answer: B

m
QUESTION NO: 238

In the past several weeks, there have been an increased amount of failed remote desktop login
.co
attempts from an external IP address. Which of the following ports should the administrator
change from its default to control this?
sts
A. 21
B. 25
C. 3389
lTe

D. 4658

Answer: C
tua

QUESTION NO: 239


Ac

Which of the following ensures that an employee cannot continue carrying out fraudulent
activities?

A. Biometric reader
B. Job rotation
C. Two-factor authentication
D. Role-based access control

Answer: B

QUESTION NO: 240

"Pass Any Exam. Any Time." - www.actualtests.com 71


CompTIA SY0-201: Practice Exam
Which of the following centralizes authentication on a wireless network?

A. RADIUS
B. VPN
C. RDP
D. CHAP

Answer: A

QUESTION NO: 241

A user reports random windows opening and closing after installing new software. Which of the
following has MOST likely infected the computer?

A. Worm

m
B. Spam
C. Rootkit
D. Adware
.co
Answer: D
sts

QUESTION NO: 242


lTe

A user reports that they opened an attachment from an email received through a distribution list.
At a later date, several computers started behaving abnormally. Which of the following threats has
tua

MOST likely infected the computer?

A. Pop-ups
Ac

B. Spyware
C. Spam
D. Logic bomb

Answer: D

QUESTION NO: 243

Which of the following is the MOST efficient way to secure a single laptop from an external attack?

A. NIPS
B. HIDS
C. Software firewall

"Pass Any Exam. Any Time." - www.actualtests.com 72


CompTIA SY0-201: Practice Exam
D. Hardware firewall

Answer: C

QUESTION NO: 244

From which of the following can a virus be loaded before an OS starts?

A. Hardware locks
B. TPM
C. P2P
D. USB drive

Answer: D

m
QUESTION NO: 245
.co
Using a digital signature during an online transaction is a form of:
sts
A. key management.
B. availability.
C. confidentiality.
lTe

D. non-repudiation.

Answer: D
tua

QUESTION NO: 246


Ac

Which of the following allows the administrator to verify a file is the same as the original?

A. MD5
B. RSA
C. AES
D. 3DES

Answer: A

QUESTION NO: 247

Which of the following symmetric encryption algorithms provides the HIGHEST key strength?

"Pass Any Exam. Any Time." - www.actualtests.com 73


CompTIA SY0-201: Practice Exam
A. Elliptic curve
B. RSA
C. AES
D. 3DES

Answer: C

QUESTION NO: 248

Which of the following protocols allows a user to selectively encrypt the contents of an email
message at rest?

A. SSL/TLS
B. Digital signature
C. Secure SMTP

m
D. S/MIME

Answer: D
.co
sts

QUESTION NO: 249

The firewall administrator sees an outbound connection on IP port 50 and UDP port 500. Which of
lTe

the following is the cause?

A. IPSec VPN connection


tua

B. SSH tunneling
C. Certificate revocation list look-up
D. Incorrect DNS setup
Ac

Answer: A

QUESTION NO: 250

Which of the following poses the GREATEST risk of data leakage?

A. BIOS
B. Thin client
C. USB drive
D. 802.1x

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 74


CompTIA SY0-201: Practice Exam

QUESTION NO: 251

Command-and-Control is a key element of a:

A. logic bomb.
B. rootkit.
C. trojan.
D. botnet.

Answer: D

QUESTION NO: 252

m
Which of the following allows an attacker to use a company's email server to distribute spam?

A. Buffer overflow
B. Open relay
.co
C. Instant messaging
sts
D. Cross-site scripting

Answer: B
lTe

QUESTION NO: 253


tua

Which of the following is mitigated by implementing proper data validation?

A. Rootkits
Ac

B. Cross-site scripting
C. SMTP open relays
D. DNS poisoning

Answer: B

QUESTION NO: 254

Which of the following provides active protection to critical operating system files?

A. NIPS
B. Firewall

"Pass Any Exam. Any Time." - www.actualtests.com 75


CompTIA SY0-201: Practice Exam
C. HIPS
D. HIDS

Answer: C

QUESTION NO: 255

Which of the following can restrict a computer from receiving network traffic?

A. HIDS
B. Software firewall
C. Antivirus
D. NIDS

Answer: B

m
QUESTION NO: 256
.co
Which of the following BEST describes when code that is initiated on a virtual machine directly
sts
affects the host?

A. VM cluster
lTe

B. VM escape
C. VM hypervisor
D. VM hardware abstraction
tua

Answer: B
Ac

QUESTION NO: 257

Which of the following methods allows the administrator to create different user templates to
comply with the principle of least privilege?

A. Rule-based access control


B. Mandatory access control
C. Physical access control
D. Role-based access control

Answer: D

"Pass Any Exam. Any Time." - www.actualtests.com 76


CompTIA SY0-201: Practice Exam
QUESTION NO: 258

Which of the following would be the BEST course of action to maintain network availability during
an extended power outage?

A. Install UPS units on each critical device


B. Implement a SONET ring
C. Install backup generators
D. Use multiple servers for redundancy

Answer: C

QUESTION NO: 259

A new software application is designed to interact with the company's proprietary devices.

m
Systems where the software is installed can no longer connect to the devices. Which of the
following should the administrator do FIRST?
.co
A. Ensure that the software is compliant to the system's host OS.
B. Consult the firewall logs for blocked process threads or port communication.
sts
C. Verify that the devices are not rogue machines and blocked by network policy.
D. Check the antivirus definitions for false positives caused by the new software.
lTe

Answer: B
tua

QUESTION NO: 260

The success of a user security education and awareness plan is largely dependent on support
Ac

from:

A. contractors.
B. project management.
C. human resources.
D. senior management.

Answer: D

QUESTION NO: 261

Which of the following RAID types would be implemented for disk mirroring?

A. RAID 0

"Pass Any Exam. Any Time." - www.actualtests.com 77


CompTIA SY0-201: Practice Exam
B. RAID 1
C. RAID 3
D. RAID 5

Answer: B

QUESTION NO: 262

Which of the following should be protected from disclosure?

A. Certificate revocation list


B. User's private key passphrase
C. User's public key
D. Public key infrastructure

m
Answer: B

.co
QUESTION NO: 263
sts
Which of the following would be used to send an encrypted email?

A. LT2P
lTe

B. SSH
C. PPTP
D. S/MIME
tua

Answer: D
Ac

QUESTION NO: 264

Which of the following is of the GREATEST concern when using a biometric reader?

A. False positives
B. True negatives
C. True positives
D. False negatives

Answer: A

QUESTION NO: 265

"Pass Any Exam. Any Time." - www.actualtests.com 78


CompTIA SY0-201: Practice Exam
Which of the following can be implemented to prevent malicious code from executing?

A. Hardware firewall
B. Anti-spam software
C. Antivirus software
D. Personal software firewall

Answer: C

QUESTION NO: 266

In which of the following would a user find a list of activities which are prohibited when connecting
to a corporate network?

A. Network procedures

m
B. Privacy policy
C. Acceptable use policy
D. Due diligence
.co
Answer: C
sts

QUESTION NO: 267


lTe

Which of the following technologies will ensure the datacenter remains operational until backup
power can be obtained?
tua

A. UPS
B. Transfer switch
Ac

C. Circuit breaker
D. Backup generator

Answer: A

QUESTION NO: 268

Key escrow is the process of:

A. entrusting the keys to a third party.


B. backing up the key to local storage.
C. removing the public key.
D. removing the private key.

"Pass Any Exam. Any Time." - www.actualtests.com 79


CompTIA SY0-201: Practice Exam
Answer: A

Explanation:
A key escrow system stores keys for the purpose of law enforcement access. One of the
proposed methods of dealing with key escrow involves the storage of key information with a third
party, referred to as a key escrow agency .

QUESTION NO: 269

In PKI, which of the following keys should be kept secret at all times?

A. Diffie-Hellman key
B. Public key
C. Privatekey
D. Shared key

m
Answer: C
.co
QUESTION NO: 270
sts

Which of the following protocols is used to connect a remote office LAN into the central office so
resources can be shared?
lTe

A. SNMP
B. SSH
tua

C. HTTPS
D. IPSec
Ac

Answer: D

QUESTION NO: 271

Which of the following can be used to create a unique identifier for an executable file?

A. Blowfish
B. NTLM
C. DES
D. SHA

Answer: D

"Pass Any Exam. Any Time." - www.actualtests.com 80


CompTIA SY0-201: Practice Exam
QUESTION NO: 272

Which of the following is achieved and ensured by digitally signing an email?

A. Availability
B. Confidentiality
C. Delivery
D. Integrity

Answer: D

QUESTION NO: 273

Which of the following behavioral biometric authentication models should a technician deploy in a
secure datacenter?

m
A. Voice recognition
B. Fingerprint recognition
C. Iris scan
.co
D. Retina scan
sts

Answer: A
lTe

QUESTION NO: 274


tua

Which of the following is able to detect that a local system has been compromised?

A. NIDS
B. HIDS
Ac

C. Anti-spam
D. Personal firewall

Answer: B

QUESTION NO: 275

Which of the following should a web application programmer implement to avoid SQL injection
attacks?

A. Encryption and hashing


B. Session cookie handling
C. Authentication and authorization

"Pass Any Exam. Any Time." - www.actualtests.com 81


CompTIA SY0-201: Practice Exam
D. Proper input validation

Answer: D

Explanation:
To protect against SQL injection, user input must not directly be embedded in SQL statements.
Instead, parameterized statements must be used (preferred), or user input must be carefully
escaped or filtered.

QUESTION NO: 276

Which of the following is MOST likely to occur if the input of a web form is not properly sanitized?
(Select TWO).

A. SQL injection

m
B. Backendfile system crash
C. Web load balancing
D. Cross-site scripting
.co
E. Logic bomb
sts
Answer: A,D
lTe

QUESTION NO: 277

Which of the following is the BEST reason why a security administrator should periodically get a
tua

list of current employees and positions from the Human Resource department?

A. To immediately create accounts for new employees


Ac

B. To ensure all users have the appropriate access


C. To disable the accounts of employees who have move to a different department
D. To update the employee directory with new offices and phone numbers

Answer: B

QUESTION NO: 278

A company's laptops use whole disk encryption to encrypt their hard drives. A user lost their key
and the technicians do not have a copy of the key. This resulted in the user losing all the data on
their hard drive. Which of the following could have been implemented to prevent this situation?

A. Key escrow

"Pass Any Exam. Any Time." - www.actualtests.com 82


CompTIA SY0-201: Practice Exam
B. Trusted Platform Module (TPM)
C. Digital signatures
D. Non-repudiation

Answer: A

QUESTION NO: 279

The network administrator has been asked to turn off access to the command prompt for some
users. Which of the following is the BEST choice to complete this request?

A. Deploy service packs.


B. Deploy patches.
C. Deploy ahotfix.
D. Deploy a group policy.

m
Answer: D
.co
QUESTION NO: 280
sts

A company is looking for the lowest cost option for their disaster recovery operations, regardless
of the amount of time it will take to bring their systems back online. Which of the following would
lTe

be BEST suited for their needs?

A. Warm site
tua

B. Cold site
C. Hot site
D. Live site
Ac

Answer: B

QUESTION NO: 281

The technical user group has read and writes access to a network share. The executive user
group has full control of the same network share. A user is a member of both groups. Which of the
following BEST describes the user's permissions on the share?

A. The user is able to modify, write, delete and read documents in network share.
B. The user is able to modify, write and delete documents in network share.
C. The user is able to write and read documents in the network share.
D. The user is able to modify and write documents in network share.

"Pass Any Exam. Any Time." - www.actualtests.com 83


CompTIA SY0-201: Practice Exam
Answer: A

QUESTION NO: 282

A penetration tester is required to conduct a port scan on a network. Which of the following
security tools can be used to conduct this scan? (Select TWO).

A. Kismet
B. Snort
C. netcat
D. nslookup
E. Nmap

Answer: C,E

m
QUESTION NO: 283 .co
A penetration tester is attempting to run a brute-force attack to discover network passwords.
Which of the following tools would be BEST suited to this task?
sts

A. John the Ripper


B. Metasploit
lTe

C. OVAL
D. Milw0rm
tua

Answer: A

Explanation:
Ac

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are
officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its
primary purpose is to detect weak Unix passwords.

QUESTION NO: 284

During an annual risk assessment, it is discovered the network administrators have no clear
timeline of when patches must be installed. Which of the following would BEST solve this issue?

A. Creating and disseminating a patch management policy


B. Report the issue to management and revisit it during the next risk assessment
C. Training network administrators on the importance of patching
D. Hiring more administrators to better assist in the patching of servers

"Pass Any Exam. Any Time." - www.actualtests.com 84


CompTIA SY0-201: Practice Exam
Answer: A

QUESTION NO: 285

Which of the following security applications would be MOST useful to traveling employees?
(Select THREE).

A. Anti-spam
B. Personal software firewall
C. NIDS
D. External corporate firewall
E. NIPS
F. Antivirus

Answer: A,B,F

m
QUESTION NO: 286
.co
Which of the following authentication models is the MOST vulnerable to password crackers?
sts

A. Single factor
B. Three factor
lTe

C. Physical tokens
D. Two factor
tua

Answer: A
Ac

QUESTION NO: 287

Which of the following tools is MOST commonly used to assess a system's network for a security
audit?

A. Password cracker
B. Protocol analyzer
C. Physical security control
D. Vulnerability scanner

Answer: D

QUESTION NO: 288

"Pass Any Exam. Any Time." - www.actualtests.com 85


CompTIA SY0-201: Practice Exam
A third party conducted an assessment of a company's network, which resulted in the company's
website going offline. Which of the following MOST likely occurred?

A. Penetration testing took the system offline.


B. Performance monitors were analyzing the network traffic and took the system offline.
C. Vulnerability scanners took the system offline.
D. Password crackers were used and took the system offline.

Answer: A

QUESTION NO: 289

In order to closely monitor and detect suspicious activity on a single server, which of the following
should be used?

m
A. HIDS
B. Group policies
C. NIDS
.co
D. Software firewall
sts
Answer: A
lTe

QUESTION NO: 290

A user reports a problem with resetting a password on the company website. The help desk
tua

determined the user was redirected to a fraudulent website. Which of the following BEST
describes attack type?
Ac

A. Spyware
B. XSS
C. Worm
D. Logic bomb

Answer: B

QUESTION NO: 291

A user reports that their system is slow and reboots on its own. The technician is unable to
remotely control the computer and realizes that they no longer have administrative rights to that
workstation. Which of the following is MOST likely the cause?

"Pass Any Exam. Any Time." - www.actualtests.com 86


CompTIA SY0-201: Practice Exam
A. Spam
B. DDoS
C. Adware
D. Rootkit

Answer: D

QUESTION NO: 292

A user can no longer access the Internet from their laptop. A technician checks the computer and
realizes that it is sending out spam messages throughout the company. The computer is MOST
likely the victim of which of the following security threats?

A. Virus
B. Botnet

m
C. XSS
D. DOS .co
Answer: B
sts

QUESTION NO: 293


lTe

An administrator is required to keep certain workstations free of malware at all times, but those
workstations need to be able to access any Internet site. Which of the following solutions would be
the BEST choice?
tua

A. Updated antivirus software


B. Pop-up blockers
Ac

C. Personal firewall
D. Updated anti-spam software

Answer: A

Explanation:
The best initial protection against malicious code is antivirus software.
Reference: CompTIA Secutiy + Deluxe Study Guide, p. 492.

QUESTION NO: 294

Which of the following security applications is used to mitigate malware?

"Pass Any Exam. Any Time." - www.actualtests.com 87


CompTIA SY0-201: Practice Exam
A. Anti-spyware
B. Personal firewall
C. Anti-spam
D. HIDS

Answer: A

QUESTION NO: 295

Which of the following could be used to gather evidence against an attacker?

A. Encryption devices
B. Honeypots
C. Networkmapper
D. Internet content filter

m
Answer: B
.co
QUESTION NO: 296
sts

A user reports that they can no longer access the accounting share drive. That user was moved to
the Finance department but still needs access to the accounting share drive. Which of the
lTe

following actions should an administrator


MOST likely do?
tua

A. Add the user to the correct security group


B. Give that specific user rights to the shared drive
C. Provide the user with full access rights to that shared drive
Ac

D. Add the user to the correct distribution group

Answer: A

QUESTION NO: 297

A few computers have been off the network for 70 days and a new company policy dictates that all
computers that are not on the network for over 60 days need to be disabled. These computers are
for a class that is conducted every three months. Which of the following is the BEST solution?

A. Perform a query every 60 days to identify those computers and disable them all at once.
B. Add those computers to a special group and set group policy to disable all computers within
that group.

"Pass Any Exam. Any Time." - www.actualtests.com 88


CompTIA SY0-201: Practice Exam
C. Disable each computer as it reaches 60 days, perform queries every 30 days to identify those
computers.
D. Add those computers to a special group and perform a query every 45 days to identify
additional computers.

Answer: B

QUESTION NO: 298

Which of the following would a security administrator use to perform vulnerability scanning without
doing any penetration testing?

A. SQL injection
B. Brute force
C. Logic bombs

m
D. Protocol analyzer

Answer: D
.co
sts

QUESTION NO: 299

Which of the following audit types would a security administrator perform on the network to ensure
lTe

each workstation is standardized?

A. Group policy
tua

B. Domain wide password policy


C. Storage and retention policy
D. User access and rights
Ac

Answer: A

QUESTION NO: 300

Which of the following audit systems should be enabled in order to audit user access and be able
to know who is trying to access critical systems?

A. Group policy
B. Account expiration
C. Password policy
D. Failed logon attempts

"Pass Any Exam. Any Time." - www.actualtests.com 89


CompTIA SY0-201: Practice Exam
Answer: D

QUESTION NO: 301

Which of the following system types would a security administrator need to implement in order to
detect and mitigate behavior-based activity on the network?

A. Antivirus server
B. NIPS
C. Signature-based security devices
D. NIDS

Answer: B

m
QUESTION NO: 302

Which of the following is MOST often used in a DDoS?


.co
A. Trojan
sts
B. Botnet
C. Worm
D. Virus
lTe

Answer: B
tua

QUESTION NO: 303


Ac

Which of the following would an administrator MOST likely update after deploying a service pack?

A. Configuration baseline
B. Patch
C. Hotfix
D. Group policy

Answer: A

QUESTION NO: 304

Which of the following is used to both deploy and reapply baseline security configurations?

"Pass Any Exam. Any Time." - www.actualtests.com 90


CompTIA SY0-201: Practice Exam
A. Performance baseline
B. Security agent
C. Security template
D. Configuration baseline

Answer: C

QUESTION NO: 305

Which of the following tools is used to report a wide range of security and configuration problems
on a network?

A. Protocol analyzer
B. Vulnerability scanner
C. Port scanner

m
D. TACACS

Answer: B
.co
sts

QUESTION NO: 306

Which of the following was created to standardize the security assessment process?
lTe

A. TACACS
B. OVAL
tua

C. Networkmapper
D. Vulnerability scanner
Ac

Answer: B

QUESTION NO: 307

Which of the following is a best practice for managing user accounts?

A. Notify account administrators when a user leaves or transfers.


B. Use the most privilege rule to grant access to senior users.
C. Lock out user accounts while the user is on extended leave.
D. Assign users to all groups in order to avoid access problems.

Answer: A

"Pass Any Exam. Any Time." - www.actualtests.com 91


CompTIA SY0-201: Practice Exam
QUESTION NO: 308

Assigning access on a need-to-knows basis is a best practice in which of the following controls?

A. Risk assessment
B. Account management
C. Patch management
D. Vulnerability assessment

Answer: B

QUESTION NO: 309

Which of the following activities often involves consulting with the legal department?

m
A. Reviewing storage and retention policies
B. User account creation and management
C. Network infrastructure planning
D. Updating domain password policies
.co
sts
Answer: A
lTe

QUESTION NO: 310

The BEST way to protect data-at-rest from an attacker is:


tua

A. strong authentication.
B. restricting read permission.
C. secure network protocols.
Ac

D. whole disk encryption.

Answer: D

QUESTION NO: 311

Which of the following offers the MOST difficult to break encryption?

A. Block cipher
B. 3DES
C. One time pad
D. Blowfish

"Pass Any Exam. Any Time." - www.actualtests.com 92


CompTIA SY0-201: Practice Exam
Answer: C

QUESTION NO: 312

A secure company portal, accessible publicly but only to company employees, frequently fails to
renew its certificates, resulting in expired certificate warnings for users. These failures: (Select
TWO).

A. increase resources used by the company's web-servers.


B. expose traffic sent between the server and the user's computer.
C. breed complacency among users for all certificate warnings.
D. permit man-in-the-middle attacks to stealusers credentials.
E. are irritating to the user but the traffic remains encrypted.

Answer: C,E

m
QUESTION NO: 313
.co
System resource monitors and baselines on web servers should be used by security team
sts

members to detect:

A. the need for increased bandwidth availability.


lTe

B. expired accounts in use.


C. new server policies.
D. denial-of-service conditions.
tua

Answer: D
Ac

QUESTION NO: 314

A network administrator places a firewall between a file server and the public Internet and another
firewall between the file server and the company's internal servers. This is an example of which of
the following design elements?

A. DMZ
B. Subnetting
C. VLAN
D. NAT

Answer: A

"Pass Any Exam. Any Time." - www.actualtests.com 93


CompTIA SY0-201: Practice Exam
QUESTION NO: 315

Patches and updates should be applied to production systems:

A. after vetting in a test environment that mirrors the production environment.


B. as soon as the vendor tests and makes the patch available.
C. after baselines of the affected systemsare recorded for future comparison.
D. as soon as the Configuration Control Board is alerted and begins tracking the changes.

Answer: A

QUESTION NO: 316

Logs from a company's DNS server show requests from a remote ISPs DNS server for random
sequences of characters as non-existent sub-domains to the legitimate domain name (e.g.

m
1357acef246.company.com). These logs MOST likely suggest the possibility of which of the
following attacks?

A. Domain name kiting


.co
B. ARP poisoning
sts
C. DNS poisoning
D. TCP/IP hijacking
lTe

Answer: C
tua

QUESTION NO: 317

Integrity is BEST provided by which of the following technologies?


Ac

A. Symmetric key cryptography


B. Whole disk encryption
C. Digital signatures
D. Asymmetric key cryptography

Answer: C

QUESTION NO: 318

Which of the following technologies address key management?

A. Digital signature algorithm


B. Advanced encryption standard

"Pass Any Exam. Any Time." - www.actualtests.com 94


CompTIA SY0-201: Practice Exam
C. Blowfish
D. Diffie-Hellman

Answer: D

QUESTION NO: 319

Which of the following would be MOST useful for a security technician to run on a single, stand-
alone machine with no network interface to verify its overall security posture?

A. Password cracker
B. Protocol analyzer
C. Networkmapper
D. Port scanner

m
Answer: A

.co
QUESTION NO: 320
sts
Which of the following tools depends MOST heavily on regular updates to remain effective?

A. Networkmapper
lTe

B. Port scanner
C. Protocol analyzer
D. Vulnerability scanner
tua

Answer: D
Ac

QUESTION NO: 321

Which of the following should be updated whenever software is upgraded on a production system?

A. Baseline
B. Group policy
C. LDAP entry
D. Antivirus

Answer: A

QUESTION NO: 322

"Pass Any Exam. Any Time." - www.actualtests.com 95


CompTIA SY0-201: Practice Exam
On network devices where strong passwords cannot be enforced, the risk of weak passwords is
BEST mitigated through the use of which of the following?

A. Limited logon attempts


B. Removing default accounts
C. Reverse proxies
D. Input validation

Answer: A

QUESTION NO: 323

Which of the following is considered the MOST secure replacement for telnet?

A. SSH

m
B. L2TP
C. IPSec
D. SSL
.co
Answer: A
sts

QUESTION NO: 324


lTe

Which of the following is MOST closely associated with email?


tua

A. SSH
B. IPSec
C. S/MIME
Ac

D. TLS

Answer: C

QUESTION NO: 325

Which of the following redundancy planning concepts would MOST likely be used when trying to
strike a balance between cost and recovery time?

A. Hot site
B. Cold site
C. Warm site
D. Field site

"Pass Any Exam. Any Time." - www.actualtests.com 96


CompTIA SY0-201: Practice Exam
Answer: C

QUESTION NO: 326

Which of the following redundancy planning concepts is generally the LEAST expensive?

A. Warm site
B. Hot site
C. Mobile site
D. Cold site

Answer: D

m
QUESTION NO: 327

Which of the following is BEST used for providing protection against power fluctuation?

A. Generator
.co
B. Volt meter
sts
C. UPS
D. Redundant servers
lTe

Answer: C
tua

QUESTION NO: 328

Which of the following is a mitigation technique that addresses signal emanation?


Ac

A. Turning off the SSID broadcast on the wireless router


B. Placing shielding on one side of a wireless router
C. Configuring WPA instead of WEP on the wireless router
D. Installing a WIDS in addition to the wireless router

Answer: B

QUESTION NO: 329

Which of the following would be used to observe a runaway process?

A. Performance monitor

"Pass Any Exam. Any Time." - www.actualtests.com 97


CompTIA SY0-201: Practice Exam
B. Performance baseline
C. Protocol analyzer
D. Application log

Answer: A

QUESTION NO: 330

Which of the following might be referenced to determine if a server is functioning abnormally?

A. Performance baseline
B. Chain of custody
C. Protocol analyzer
D. Video surveillance

m
Answer: A

.co
QUESTION NO: 331
sts
Which of the following is a best practice when creating groups of user and computer accounts in a
directory service?
lTe

A. Delegation of administration and policy deployment


B. Naming conventions and technical aptitude
C. Department and salary divisions
tua

D. Seniority at the company and access level

Answer: A
Ac

QUESTION NO: 332

Which of the following is a best practice relating to non-administrative user rights on a server?

A. Deny printer access


B. Deny local logon
C. Deny file access
D. Deny network logon

Answer: B

"Pass Any Exam. Any Time." - www.actualtests.com 98


CompTIA SY0-201: Practice Exam
QUESTION NO: 333

Which of the following security attacks would be MOST likely to occur within the office without the
use of technological tools?

A. Phishing
B. Cold calling
C. Shoulder surfing
D. SPIM

Answer: C

Explanation:
One form of social engineering is known as shoulder surfing and involves nothing more than
watching someone when they enter their sensitive data. They can see you entering a password,
typing in a credit card number, or entering any other pertinent information. The best defense

m
against this type of attack is simply to survey your environment before entering personal data.

.co
QUESTION NO: 334
sts
Which of the following environmental controls would require a thermostat within the datacenter?

A. Air flow control


lTe

B. Moisture control
C. Temperature control
D. Fire suppression
tua

Answer: C
Ac

QUESTION NO: 335

Which of the following encryption implementations would be the MOST secure?

A. 3DES
B. WEP
C. SHA1
D. MD4

Answer: A

QUESTION NO: 336

"Pass Any Exam. Any Time." - www.actualtests.com 99


CompTIA SY0-201: Practice Exam
Which of the following key types would a user MOST likely receive from a secure e-commerce
website?

A. Privatekey
B. Public key
C. CRL
D. Key escrow

Answer: B

QUESTION NO: 337

If a user lost their private key, which of the following actions would an administrator need to take?

A. Use a recovery agent

m
B. Obtain a public key
C. Redesign the PKI
D. Purchase a new CA
.co
Answer: A
sts

QUESTION NO: 338


lTe

Which of the following is used to verify if internal web servers are redirecting traffic to a malicious
site?
tua

A. Access logs
B. IDS
Ac

C. Performance logs
D. DNS record

Answer: D

QUESTION NO: 339

Which of the following signature-based monitoring systems is used to detect and remove known
worms and Trojans on a host?

A. NIPS
B. Antivirus
C. Anti-spam

"Pass Any Exam. Any Time." - www.actualtests.com 100


CompTIA SY0-201: Practice Exam
D. HIDS

Answer: B

QUESTION NO: 340

Which of the following describes the characteristic of an anomaly-based IDS?

A. Sending an alert when suspicious activity has been prevented from entering the network.
B. Sending an alert only when a pre-specified pattern is observed.
C. Detecting traffic for specific patterns of misuse and sending an alert for each incident.
D. Comparing traffic and sending an alert when it differs from historical patterns.

Answer: D

m
QUESTION NO: 341
.co
Which of the following security controls would a company use to verify that their confidential and
proprietary data is not being removed?
sts

A. Man traps
B. Chain of custody
lTe

C. Video surveillance
D. Vulnerability scanners
tua

Answer: C
Ac

QUESTION NO: 342

A new application support technician is unable to install a new approved security application on a
departments workstation. The security administrator needs to do which of the following?

A. Add that user to the local power users group


B. Add that user to the domain administrators group
C. Add that user to the domain remote desktop group
D. Add that user to the security distribution group

Answer: A

QUESTION NO: 343

"Pass Any Exam. Any Time." - www.actualtests.com 101


CompTIA SY0-201: Practice Exam
A remote network administrator calls the helpdesk reporting that they are able to connect via VPN
but are unable to make any changes to the internal web server. Which of the following is MOST
likely the cause?

A. IPSec needs to be reinstalled on the administrator's workstation.


B. The administrator needs to be added to the webservers administration group.
C. The VPN concentrator needs to be configured.
D. The administrator does not have the correct access rights to dial in remotely.

Answer: B

QUESTION NO: 344

Which of the following uses both private and public key algorithms for email encryption and
decryption?

m
A. CA
B. DES
.co
C. PGP
D. AES256
sts

Answer: C
lTe

QUESTION NO: 345


tua

In order for an organization to be successful in preventing fraud from occurring by a disgruntled


employee, which of the following best practices should MOST likely be in place?
Ac

A. Job rotation
B. Least privilege
C. Separation of duties
D. Access controls

Answer: A

QUESTION NO: 346

Which of the following authentication methods is the MOST expensive to implement?

A. Username and password


B. Access Control List (ACL)

"Pass Any Exam. Any Time." - www.actualtests.com 102


CompTIA SY0-201: Practice Exam
C. Group policies
D. Biometric reader

Answer: D

QUESTION NO: 347

In evaluating risk assessments, senior level managers would MOST likely accept a risk based on
which of the following reasons?

A. Complexity of fixing the vulnerability


B. Physical security measures will take weeks to install
C. Cost of mitigation outweighs the risk
D. The potential impact of the risk is easily mitigated

m
Answer: C

.co
QUESTION NO: 348
sts
Most mission impacting vulnerabilities in a formal risk assessment should be:

A. accepted.
lTe

B. avoided.
C. mitigated.
D. ignored.
tua

Answer: C
Ac

QUESTION NO: 349

A SQL database MOST likely implements which of the following access security mechanisms?

A. Biometrics
B. Discretionary access control
C. Mandatory access control
D. Domain password policy

Answer: C

QUESTION NO: 350

"Pass Any Exam. Any Time." - www.actualtests.com 103


CompTIA SY0-201: Practice Exam
Rule-based access control is closely aligned with which of the following?

A. Mandatory access control


B. Access control lists
C. Role-based access control
D. Implicit deny

Answer: A

QUESTION NO: 351

Which of the following standards could be used to rate the risk exposure of vulnerabilities on a
network?

A. RADIUS

m
B. Certificate authority
C. OVAL
D. TACACS
.co
Answer: C
sts

Explanation:
The Open Vulnerability and Assessment Language (OVAL) is a community standard written in
lTe

XML that strives to promote open and publicly available security content. It consists of a language,
interpreter, and repository and is meant to standardize information between security tools.
tua

QUESTION NO: 352


Ac

Which of the following security tools can be used for vulnerability scanning?

A. L0phtcrack
B. Milw0rm
C. Nessus
D. RADIUS

Answer: C

QUESTION NO: 353

Management has requested increased visibility into how threats might affect their organization.
Which of the following would be the BEST way to meet their request without attempting to exploit
those risks?

"Pass Any Exam. Any Time." - www.actualtests.com 104


CompTIA SY0-201: Practice Exam
A. Conduct a penetration test.
B. Conduct a risk assessment.
C. Conduct a social engineering test.
D. Conduct a security awareness seminar.

Answer: B

QUESTION NO: 354

Which of the following security tools can view the SSIDs of wireless networks even when they
have SSID broadcasting disabled?

A. NMAP
B. Kismet
C. RADIUS

m
D. Netstumbler

Answer: B
.co
sts

QUESTION NO: 355

Which of the following actions is an employee able to take if they are given administrative access
lTe

to a workstation?

A. Installing applications, creating local user accounts, and modifying any accounts on the domain.
tua

B. Upgrading the operating system, creating local user accounts, and modifying any accounts on
the system.
C. Upgrading the operating system, creating local user accounts, and modifying accounts on the
Ac

network.
D. Installing applications on remote systems, creating local user accounts, and modifying accounts
they created.

Answer: B

QUESTION NO: 356

A user loses a USB device containing credit card numbers. Which of the following would BEST
protect the data?

A. Encryption of the device with the key stored elsewhere


B. Password protection which destroys data on the device after 12 incorrect attempts

"Pass Any Exam. Any Time." - www.actualtests.com 105


CompTIA SY0-201: Practice Exam
C. Password protection which destroys data on the device after 10 incorrect attempts
D. Encryption of the laptop to which the device is connected

Answer: A

QUESTION NO: 357

Which of the following algorithms provides the LOWEST level of encryption?

A. SHA1
B. Blowfish
C. DES
D. AES

Answer: C

m
QUESTION NO: 358
.co
Which of the following can ensure the integrity of email?
sts

A. MD5
B. NTLM
lTe

C. Blowfish
D. LANMAN
tua

Answer: A
Ac

QUESTION NO: 359

Which of the following relies on prime numbers to generate keys?

A. RSA
B. AES
C. IPSec
D. Elliptic curve

Answer: A

QUESTION NO: 360

"Pass Any Exam. Any Time." - www.actualtests.com 106


CompTIA SY0-201: Practice Exam
Which of the following, if implemented on a server, will ensure availability if half of the drives fail?

A. RAID 0
B. RAID 1
C. RAID 3
D. RAID 5

Answer: B

Explanation:
RAID level 1 RAID 1 is disk mirroring. Disk mirroring provides 100 percent redundancy because
everything is stored on two disks. If one disk fails, another disk continues to operate. The failed
disk can be replaced, and the RAID 1 array can be regenerated

QUESTION NO: 361

m
Which of the following can the administrator do to verify that a tape backup can be recovered in its
entirety?
.co
A. Restore a random file.
sts
B. Perform a full restore.
C. Read the first 512 bytes of the tape.
D. Read the last 512 bytes of the tape.
lTe

Answer: B
tua

QUESTION NO: 362


Ac

An administrator needs to implement a backup strategy that provides the fastest recovery in case
of data corruption. Which of the following should the administrator implement?

A. Full backup on Sunday and differential backups every other day


B. Full backup on Sunday and incremental backups every other day
C. Full backup on Sunday and a full backup every day
D. Full backup on Sunday and alternating differential and incremental every other day

Answer: C

QUESTION NO: 363

After deploying a new IDS, an administrator notices a large amount of notifications coming from a
filter inspecting port 445. Which of the following can BEST help the administrator in determining if

"Pass Any Exam. Any Time." - www.actualtests.com 107


CompTIA SY0-201: Practice Exam
the notifications are false positives?

A. Firewall log
B. Protocol analyzer
C. IDS performance monitor
D. The router tables

Answer: B

QUESTION NO: 364

At midnight on January 1st, an administrator receives an alert from the system monitoring the
servers in the datacenter. All servers are unreachable. Which of the following is MOST likely to
have caused the DOS?

m
A. Rootkit
B. Virus
C. Logic bomb
.co
D. Botnet
sts
Answer: C

Explanation:
lTe

Logic bombs are programs or snippets of code that execute when a certain predefined event
occurs. Logic bombs may also be set to go off on a certain date or when a specified set of
circumstances occurs.
tua

QUESTION NO: 365


Ac

Which of the following is the MAIN difference between bluejacking and bluesnarfing?

A. Bluesnarfing can be done from a greater distance than bluejacking.


B. Bluejacking involves sending unsolicited messages to a phone while bluesnarfing involves
accessing the phone data.
C. Bluejacking involves some social engineering while bluesnarfing does not.
D. Bluesnarfing involves sending unsolicited messages to a phone while bluejacking involves
accessing the phone data.

Answer: B

QUESTION NO: 366

"Pass Any Exam. Any Time." - www.actualtests.com 108


CompTIA SY0-201: Practice Exam
Which of the following is an email attack targeted at a specific individual to trick the individual into
revealing personal information?

A. Spear phishing
B. Phishing
C. Hoax
D. Pharming

Answer: A

QUESTION NO: 367

Which of the following attacks can be mitigated by shredding confidential documents?

A. Hoax

m
B. Shoulder surfing
C. Dumpster diving
D. Phishing
.co
Answer: C
sts

QUESTION NO: 368


lTe

Which of the following should an HVAC system do when a fire is detected in a data center?
tua

A. It should increase humidity.


B. It should change to full cooling.
C. It should decrease humidity.
Ac

D. It should shut down.

Answer: D

QUESTION NO: 369

Which of the following security concepts is supported by HVAC systems?

A. Availability
B. Integrity
C. Confidentiality
D. Privacy

Answer: A

"Pass Any Exam. Any Time." - www.actualtests.com 109


CompTIA SY0-201: Practice Exam

QUESTION NO: 370

Which of the following security concepts is supported by shielding?

A. Confidentiality
B. Portability
C. Availability
D. Reliability

Answer: A

QUESTION NO: 371

m
Which of the following system security threats negatively affects confidentiality?

A. Spam
B. Adware
.co
C. Spyware
sts
D. Worm

Answer: C
lTe

QUESTION NO: 372


tua

Which of the following should be implemented to mitigate the security threat of adware?

A. Anti-spam
Ac

B. Antivirus
C. Subnetting
D. Pop-up blockers

Answer: D

QUESTION NO: 373

Which of the following concepts is applied when a user enters a password to gain authorized
access to a system?

A. Identification

"Pass Any Exam. Any Time." - www.actualtests.com 110


CompTIA SY0-201: Practice Exam
B. Privatization
C. Authentication
D. Non-repudiation

Answer: C

QUESTION NO: 374

Which of the following should be done if a USB device is found in a parking lot?

A. Call the manufacturer of the USB device.


B. Plug it in to a computer to see who it belongs to.
C. Turn it in to the appropriate security person.
D. Reformat it for personal use at home.

m
Answer: C

.co
QUESTION NO: 375
sts
Which of the following security applications would an administrator use to help reduce the amount
of bandwidth used by web browsing?
lTe

A. HIDS
B. Proxy server
C. NIPS
tua

D. Personal software firewall

Answer: B
Ac

QUESTION NO: 376

Which of the following BEST describes a reason to implement virtualization technology?

A. Reduce data center footprint


B. Decreased administrative overhead
C. Smaller routing tables
D. Diminishing number of end users

Answer: A

"Pass Any Exam. Any Time." - www.actualtests.com 111


CompTIA SY0-201: Practice Exam
QUESTION NO: 377

Virtualization technology can be implemented to positively affect which of the following security
concepts?

A. Non-repudiation
B. Confidentiality
C. Availability
D. Integrity

Answer: C

QUESTION NO: 378

Which operating system hardening procedure can be implemented to ensure all systems have the

m
most up-to-date version available?

A. Group policies
B. Patch management
.co
C. Security templates
sts
D. Configuration baselines

Answer: B
lTe

QUESTION NO: 379


tua

Which of the following threats is mitigated by ensuring operating system patches are current?

A. ARP poisoning
Ac

B. DistributedDoS
C. Unknown threats
D. Known threats

Answer: D

QUESTION NO: 380

Which of the following security applications can be implemented to mitigate port scanning attacks
from the Internet?

A. Patch management software


B. Pop-up blockers

"Pass Any Exam. Any Time." - www.actualtests.com 112


CompTIA SY0-201: Practice Exam
C. Antivirus software
D. Personal software firewalls

Answer: D

QUESTION NO: 381

Limiting access to a file resource to only the creator by default, is an example of applying which of
the following security concepts?

A. Behavior-based security
B. Role-based access control
C. Least privilege
D. Logical tokens

m
Answer: C

.co
QUESTION NO: 382
sts
Which of the following describes an action taken after a security breach?

A. Disaster recovery planning


lTe

B. Business continuity planning


C. Forensic evaluation
D. Change management
tua

Answer: C
Ac

QUESTION NO: 383

The company's administrative assistant acts as the main point of contact for outside sales vendors
and provides information over the phone. Which of the following is the GREATEST threat that the
administrative assistant should be educated about?

A. Non-redundant personnel role distribution


B. Providing employee personal contact information
C. Data information verification and up-to-date reporting structure
D. Providing the corporate mailing address to unidentified callers

Answer: B

"Pass Any Exam. Any Time." - www.actualtests.com 113


CompTIA SY0-201: Practice Exam
QUESTION NO: 384

After a recent viral intrusion, an administrator wishes to verify the servers functionality post-clean-
up. The administrator should:

A. analyze the NIDS logs for any errant connections that may have been recorded.
B. install any hotfixes that may have been overlooked.
C. compare the systems performance against the configuration baseline.
D. ensure that the antivirus applications definitions are up-to-date.

Answer: C

QUESTION NO: 385

The network administrator has been tasked with creating a VPN connection to a vendors site. The

m
vendor is using older equipment that does not support AES. Which of the following would be the
network administrators BEST option for configuring this link?

A. 3DES
.co
B. DES
sts
C. PGP
D. One time pad
lTe

Answer: A
tua

QUESTION NO: 386

The security administrator is investigating a breach of the company's web server. One of the web
Ac

developers had posted valid credentials to a web forum while troubleshooting an issue with a
vendor. Logging which of the following would have created the BEST way to determine when the
breach FIRST occurred? (Select TWO).

A. Unsuccessful login
B. Source OS
C. Destination IP
D. Number of hops from source
E. Source IP
F. Successful login

Answer: E,F

"Pass Any Exam. Any Time." - www.actualtests.com 114


CompTIA SY0-201: Practice Exam
QUESTION NO: 387

Which of the following would MOST likely determine which user inadvertently shut down the
Company's web server?

A. Access logs
B. Application logs
C. DNS logs
D. Performance logs

Answer: A

QUESTION NO: 388

Which of the following logs would MOST likely indicate that there is an ongoing brute force attack

m
against a servers local administrator account?

A. Firewall
B. System
.co
C. Performance
sts
D. Access

Answer: D
lTe

QUESTION NO: 389


tua

The company's NIDS system is configured to pull updates from the vendor and match traffic
patterns based on these updates. Which of the following BEST describes this configuration?
Ac

A. Behavior-based
B. Anomaly-based
C. OVAL-based
D. Signature-based

Answer: D

QUESTION NO: 390

An intruder has gained access to a server and installed an application to obtain credentials. Which
of the following applications did the intruder MOST likely install?

A. Account dictionary

"Pass Any Exam. Any Time." - www.actualtests.com 115


CompTIA SY0-201: Practice Exam
B. Vulnerability scanner
C. Protocol analyzer
D. Password cracker

Answer: D

QUESTION NO: 391

The security administrator wants to know if a new device has any known issues with its available
applications. Which of the following would be BEST suited to accomplishing this task?

A. Vulnerability scanner
B. Port scanner
C. Networkmapper
D. Protocol analyzer

m
Answer: A
.co
QUESTION NO: 392
sts

A new administrative assistant starts with the company and tries to access the personnel file for
the Vice President of Operations, but is denied. Which of the following BEST describes this access
lTe

control method?

A. Job rotation
tua

B. Separation of privilege
C. Least privilege
D. Implicit deny
Ac

Answer: C

QUESTION NO: 393

One of the company's sales representatives had been working as the accounts payable
representative while that associate was out on leave. The accounts payable representative has
returned and now the sales representative is unable to access the files on the accounting server.
Which of the following BEST describes the access control method used to limit access to the
accounting server?

A. Separation of duties
B. Job rotation

"Pass Any Exam. Any Time." - www.actualtests.com 116


CompTIA SY0-201: Practice Exam
C. Least privilege
D. Implicit deny

Answer: A

QUESTION NO: 394

Which of the following is the BEST example of a technical security policy?

A. Building a new server room that only has a single entrance that is heavily protected.
B. Installing electronic locks on the door to the server room that only allow access to a person
swiping anadministrators smartcard.
C. Removing all the keyboards from the server room and requiring all administrators to bring
keyboards from their desks.
D. Posting a sign on the door to the server room indicating that access is restricted to authorized

m
personnel only.

Answer: B
.co
sts

QUESTION NO: 395

Which of the following is the BEST example of a physical security policy?


lTe

A. All doors to the server room must have signage indicating that it is a server room.
B. All server room users are required to have unique usernames and passwords.
tua

C. All new employees are required to be mentored by a senior employee for their first few months
on the job.
D. New server room construction requires a single entrance that is heavily protected.
Ac

Answer: D

QUESTION NO: 396

An administrator discovers evidence that a co-worker has been violating the law with the contents
of some of their emails. Which of the following should the administrator do FIRST?

A. Confront the co-worker and demand all illegal actions cease.


B. Inform upper management or law enforcement.
C. Take what was found to another peer and have the peer confront the co-worker.
D. Go through the email server and accumulate as much evidence as possible.

"Pass Any Exam. Any Time." - www.actualtests.com 117


CompTIA SY0-201: Practice Exam
Answer: B

QUESTION NO: 397

An on-going attack on a web server has just been discovered. This server is non-critical but holds
data that could be very damaging to the company if it is disclosed. Which of the following should
the administrator choose as their FIRST response?

A. Launch a counter attack on the other party.


B. Disconnect the server from the network.
C. Call over a manager and document the attack.
D. Monitor the attack until the attacker can be identified.

Answer: B

m
QUESTION NO: 398 .co
In the event of a disaster resulting in the loss of their data center, a company had determined that
they will need to be able to be back online within the next day, with some systems. Which of the
sts

following would BEST meet their needs?

A. A spare set of servers stored in the data center


lTe

B. A hot backup site


C. A cold backup site
D. A warm backup site
tua

Answer: D
Ac

QUESTION NO: 399

The manager has tasked an administrator to test the security of the network. The manager wants
to know if there are any issues that need to be addressed, but the manager is concerned about
affecting normal operations. Which of the following should be used to test the network?

A. Use a protocol analyzer.


B. Read the log files on each system on the network.
C. Use a vulnerability scanner.
D. Launch aDDoD attack in the network and see what occurs.

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 118


CompTIA SY0-201: Practice Exam
QUESTION NO: 400

The administrator needs to set permissions for the new print server for a company comprised of
320 people in 18 departments. Each department has its own set of printers. Which of the following
options is the BEST way to do this?

A. Place all the people into departmental groups. Assign access to all printers for each group.
B. Place all the people into distribution groups. Assign printer access by access group.
C. Place all the people into departmental groups. Assign printer access by matching group to
department.
D. Place all the people into departmental groups. Assign printer access by matching individuals to
printer groups.

Answer: C

m
QUESTION NO: 401
.co
WPA2-Enterprise can use which of the following to authenticate a user?

A. RSA
sts
B. RADIUS
C. TKIP
D. RRAS
lTe

Answer: B
tua

QUESTION NO: 402


Ac

Which of the following is a required component for deploying Kerberos?

A. Certificate authority
B. Ticket granting server
C. Extensible authentication protocol
D. Remote access server

Answer: B

QUESTION NO: 403

Which of the following would protect an employees network traffic on a non-company owned
network?

"Pass Any Exam. Any Time." - www.actualtests.com 119


CompTIA SY0-201: Practice Exam
A. Antivirus
B. 802.1x
C. VPN
D. RADIUS

Answer: C

QUESTION NO: 404

Which of the following does an attacker with minimal rights need to accomplish to continue
attacking a compromised system?

A. Rootkit
B. Logic bomb
C. Cross-site scripting

m
D. Privilege escalation

Answer: D
.co
sts

QUESTION NO: 405

Which of the following happens to a risk when a company buys insurance to mitigate that risk?
lTe

A. Elimination
B. Acceptance
tua

C. Avoidance
D. Transference
Ac

Answer: D

QUESTION NO: 406

Which of the following would an auditor use to determine if an application is sending credentials in
clear text?

A. Vulnerability scanner
B. Protocol analyzer
C. Rainbow table
D. Port scanner

Answer: B

"Pass Any Exam. Any Time." - www.actualtests.com 120


CompTIA SY0-201: Practice Exam

QUESTION NO: 407

An auditor would use credentials harvested from a SQL injection attack during which of the
following?

A. Forensic recovery
B. Vulnerability assessment
C. Penetration test
D. Password strength audit

Answer: C

m
QUESTION NO: 408

Which of the following is a goal of penetration testing?

A. Passively assess web vulnerabilities


.co
B. To check compliance of the router configuration
sts
C. Provide a passive check of the networks security
D. Actively assess deployed security controls
lTe

Answer: D
tua

QUESTION NO: 409

Which of the following security measures can be used with 802.1x?


Ac

A. Network access control


B. Network address translation
C. IPSec VPNs
D. Internet content filter

Answer: A

QUESTION NO: 410

Which of the following security protocols could be configured to use EAP when connecting to a
wireless access point?

"Pass Any Exam. Any Time." - www.actualtests.com 121


CompTIA SY0-201: Practice Exam
A. WPA-personal/TKIP
B. RADIUS
C. IPSec
D. WPA2-enterprise

Answer: D

QUESTION NO: 411

Wireless access points with SSID broadcast make it easier to do which of the following?

A. Physically tap the network


B. Decrease wireless coverage
C. War driving
D. Implement encryption

m
Answer: C
.co
QUESTION NO: 412
sts

Which of the following increases availability during periods of electromagnetic interference?


(Select TWO).
lTe

A. Fiber optic cable


B. Straight-through cable
tua

C. STP cable
D. Crossover cable
E. UTP cable
Ac

Answer: A,C

QUESTION NO: 413

Disabling the SSID broadcast removes the identifier from which of the following wireless packets?

A. Probe
B. ACK
C. Beacon
D. Data

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 122


CompTIA SY0-201: Practice Exam

QUESTION NO: 414

A computer is displaying an MBR error upon restart. The technician is told the user has just
installed new software. Which of the following threats is the MOST likely cause of this error?

A. DistributedDoS
B. Boot sector virus
C. ActiveX
D. Trojan

Answer: B

m
QUESTION NO: 415

Which of the following should be disabled to help prevent boot sector viruses from launching when
a computer boots?
.co
A. SNMP
sts
B. DMZ
C. USB
D. Hard Drive
lTe

Answer: C
tua

QUESTION NO: 416


Ac

Which of the following will help hide the IP address of a computer from servers outside the
network?

A. NAT
B. PAT
C. ACL
D. NAC

Answer: A

QUESTION NO: 417

A company wants a security technician to make sure that users cannot use common words for
their passwords. Which of the following can the technician implement? (Select TWO).

"Pass Any Exam. Any Time." - www.actualtests.com 123


CompTIA SY0-201: Practice Exam
A. Logical tokens
B. Single sign-on
C. Complex passwords
D. Group policies
E. Two factor authentication

Answer: C,D

QUESTION NO: 418

Which of the following is a service that provides authentication, authorization and accounting to
connecting users?

A. LANMAN
B. WPA

m
C. RADIUS
D. CHAP .co
Answer: C
sts

QUESTION NO: 419


lTe

Which of the following sits inline with network traffic and helps prevent malicious behavior as it
occurs by either dropping packets or correcting TCP stream related issues?
tua

A. HIPS
B. NIDS
C. NIPS
Ac

D. HIDS

Answer: C

QUESTION NO: 420

A library provides an administrator with criteria and keywords to prevent children from accessing
certain websites. Which of the following would BEST accomplish this goal?

A. Discretionary access control list


B. Mandatory access control list
C. Proxy server
D. Internet content filter

"Pass Any Exam. Any Time." - www.actualtests.com 124


CompTIA SY0-201: Practice Exam
Answer: D

QUESTION NO: 421

Multiple users are having trouble connecting to a secure corporate website and experience a
minor delay when logging onto the website. The URL for the website is also slightly different than
normal once the users are connected. The network administrator suspects which of the following
attacks is being carried out?

A. Phishing
B. Man-in-the-middle
C. Spam
D. Bluesnarfing

Answer: B

m
QUESTION NO: 422
.co
A network security administrator is worried about potential man-in-the-middle attacks against
sts

users when they access a corporate website from their workstations. Which of the following is the
BEST mitigation against this type of attack?
lTe

A. Implementing server-side PKI certificates for all connections


B. Mandating only client-side PKI certificates for all connections
C. Requiring client and server PKI certificates for all connections
tua

D. Requiring strong authentication for all DNS queries

Answer: C
Ac

QUESTION NO: 423

The last company administrator failed to renew the registration for the corporate web site (e.g.
https://www.comptia.org). When the new administrator tried to register the website it is discovered
that the registration is being held by a series of small companies for very short periods of time.
This is typical of which of the following?

A. Spoofing
B. TCP/IP hijacking
C. Domain name kiting
D. DNS poisoning

"Pass Any Exam. Any Time." - www.actualtests.com 125


CompTIA SY0-201: Practice Exam
Answer: C

QUESTION NO: 424

Which of the following is the BEST mitigation against DoS attacks?

A. Distributed power sources, NAC, and VLANs


B. Distributed, redundant datacenters with IPS
C. Two-factor server authentication, NIDS, and VPNs
D. Redundant ISPs, power sources, and NAT

Answer: B

m
QUESTION NO: 425

The primary purpose of a hot site is to ensure which of the following?

A. Adequate HVAC to meet environmental initiatives


.co
B. Recovery of operations within 30 days after a disaster
sts
C. Transition of operations in a short time period in a disaster
D. Seamless operations in the event of a disaster
lTe

Answer: D
tua

QUESTION NO: 426

Which of the following is a component of a disaster recovery plan for a company that expects a
Ac

site to be rendered non-usable during a disaster and needs a nearly transparent transfer of
operations?

A. Warm site
B. Cold site
C. Hot site
D. Alternate site

Answer: C

QUESTION NO: 427

Which of the following is consistent with the least privilege best practice?

"Pass Any Exam. Any Time." - www.actualtests.com 126


CompTIA SY0-201: Practice Exam
A. Restricting user permissions so only one person can print
B. Deploying privilegedusers accounts to all department managers
C. Restricting administrator permissions to the smallest amount of staff possible
D. Enforcing physical access controls so no one can enter the data center

Answer: C

QUESTION NO: 428

Cloud computing uses which of the following technologies to automatically provision guests on
demand?

A. Virtualization
B. Spoofing
C. Imaging

m
D. Cloning

Answer: A
.co
sts

QUESTION NO: 429

Which of the following is made possible by some commercial virtualization hosting applications?
lTe

A. Automatic redundancy for power in the event of a blackout


B. Seamless switching between telephony and IP telephony
tua

C. Automatic transfer of applications when hardware fails


D. Transfer of network infrastructure components to meet demand
Ac

Answer: C

QUESTION NO: 430

Which of the following is MOST likely to be used to transfer malicious code to a corporate network
by introducing viruses during manufacturing?

A. P2P software
B. BIOS chips
C. USB drives
D. Cell phones

Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com 127


CompTIA SY0-201: Practice Exam

QUESTION NO: 431

PGP is a cryptosystem based on which of the following encryption method?

A. Symmetric
B. Asymmetric
C. Certificate authority
D. SSL

Answer: B

QUESTION NO: 432

m
Which of the following practices is MOST relevant to protecting against operating system security
flaws?

A. Network intrusion detection


.co
B. Patch management
sts
C. Firewall configuration
D. Antivirus selection
lTe

Answer: B
tua

QUESTION NO: 433

Which of the following technologies can be used as a means to isolate a host OS from some types
Ac

of security threats?

A. Intrusion detection
B. Virtualization
C. Kiting
D. Cloning

Answer: B

QUESTION NO: 434

A technician reports that the email server is being compromised. Files are being uploaded to
change the email portal webpage. Which of the following tools can be used to determine how the
files are being uploaded?

"Pass Any Exam. Any Time." - www.actualtests.com 128


CompTIA SY0-201: Practice Exam
A. VPN
B. Performance monitor
C. Protocol analyzer
D. DMZ

Answer: C

QUESTION NO: 435

Which of the following can be used to prevent ongoing network based attacks?

A. NIDS
B. HIDS
C. NAT
D. NIPS

m
Answer: D
.co
sts
lTe
tua
Ac

"Pass Any Exam. Any Time." - www.actualtests.com 129

You might also like