CS0-003 CompTIA CyberSecurity Analyst CySA+ Certification Exam Dumps

If you are looking for free CS0-003 dumps than here we have some sample question answers available. You can prepare from our CompTIA CS0-003 exam questions notes and prepare exam with this practice test. Check below our updated CS0-003 exam dumps.

DumpsGroup are top class study material providers and our inclusive range of CS0-003 Real exam questions would be your key to success in CompTIA CompTIA CySA+ Certification Exam in just first attempt. We have an excellent material covering almost all the topics of CompTIA CS0-003 exam. You can get this material in CompTIA CS0-003 PDF and CS0-003 practice test engine formats designed similar to the Real Exam Questions. Free CS0-003 questions answers and free CompTIA CS0-003 study material is available here to get an idea about the quality and accuracy of our study material.


discount banner

Sample Question 4

An employee accessed a website that caused a device to become infected with invasivemalware. The incident response analyst has:• created the initial evidence log.• disabled the wireless adapter on the device.• interviewed the employee, who was unable to identify the website that was accessed• reviewed the web proxy traffic logs.Which of the following should the analyst do to remediate the infected device?

A. Update the system firmware and reimage the hardware.
B. Install an additional malware scanner that will send email alerts to the analyst.
C. Configure the system to use a proxy server for Internet access.
D. Delete the user profile and restore data from backup.


Sample Question 5

A SOC analyst identifies the following content while examining the output of a debuggercommand over a client-server application:getconnection (database01, "alpha " , "AXTV. 127GdCx94GTd") ;Which of the following is the most likely vulnerability in this system?

A. Lack of input validation
B. SQL injection
C. Hard-coded credential
D. Buffer overflow attacks


Sample Question 6

A security analyst must preserve a system hard drive that was involved in a litigationrequest Which of the following is the best method to ensure the data on the device is notmodified?

A. Generate a hash value and make a backup image.
B. Encrypt the device to ensure confidentiality of the data.
C. Protect the device with a complex password.
D. Perform a memory scan dump to collect residual data.


Sample Question 7

During an incident, some loCs of possible ransomware contamination were found in agroup of servers in a segment of the network. Which of the following steps should be takennext?

A. Isolation
B. Remediation
C. Reimaging
D. Preservation


Sample Question 8

Which of the following would eliminate the need for different passwords for a variety orinternal application?

A. CASB
B. SSO
C. PAM
D. MFA


Sample Question 9

An analyst wants to ensure that users only leverage web-based software that has beenpre-approved by the organization. Which of the following should be deployed?

A. Blocklisting
B. Allowlisting
C. Graylisting
D. Webhooks


Sample Question 10

An email hosting provider added a new data center with new public IP addresses. Which ofthe following most likely needs to be updated to ensure emails from the new data center donot get blocked by spam filters?

A. DKIM
B. SPF
C. SMTP
D. DMARC


Sample Question 11

A SOC analyst is analyzing traffic on a network and notices an unauthorized scan. Whichof the following types of activities is being observed?

A. Potential precursor to an attack
B. Unauthorized peer-to-peer communication
C. Rogue device on the network
D. System updates


Sample Question 12

An organization has activated the CSIRT. A security analyst believes a single virtual serverwas compromised and immediately isolated from the network. Which of the followingshould the CSIRT conduct next?

A. Take a snapshot of the compromised server and verify its integrity
B. Restore the affected server to remove any malware
C. Contact the appropriate government agency to investigate
D. Research the malware strain to perform attribution


Sample Question 13

A security analyst has prepared a vulnerability scan that contains all of the company'sfunctional subnets. During the initial scan, users reported that network printers began toprint pages that contained unreadable text and icons.Which of the following should the analyst do to ensure this behavior does not oocur duringsubsequent vulnerability scans?

A. Perform non-credentialed scans.
B. Ignore embedded web server ports.
C. Create a tailored scan for the printer subnet.
D. Increase the threshold length of the scan timeout.


Sample Question 14

Which of the following makes STIX and OpenloC information readable by both humans andmachines?

A. XML
B. URL
C. OVAL
D. TAXII


Sample Question 15

A security analyst found the following vulnerability on the company’s website:<INPUT TYPE=“IMAGE” SRC=“javascript:alert(‘test’);”>Which of the following should be implemented to prevent this type of attack in the future?

A. Input sanitization
B. Output encoding
C. Code obfuscation
D. Prepared statements


Sample Question 16

A systems administrator receives reports of an internet-accessible Linux server that isrunning very sluggishly. The administrator examines the server, sees a high amount ofmemory utilization, and suspects a DoS attack related to half-open TCP sessionsconsuming memory. Which of the following tools would best help to prove whether thisserver was experiencing this behavior?

A. Nmap
B. TCPDump
C. SIEM
D. EDR


Sample Question 17

Which of the following is the best action to take after the conclusion of a security incident toimprove incident response in the future?

A. Develop a call tree to inform impacted users
B. Schedule a review with all teams to discuss what occurred
C. Create an executive summary to update company leadership
D. Review regulatory compliance with public relations for official notification


Sample Question 18

Which of the following should be updated after a lessons-learned review?

A. Disaster recovery plan
B. Business continuity plan
C. Tabletop exercise
D. Incident response plan


Sample Question 19

A malicious actor has gained access to an internal network by means of social engineering.The actor does not want to lose access in order to continue the attack. Which of thefollowing best describes the current stage of the Cyber Kill Chain that the threat actor iscurrently operating in?

A. Weaponization
B. Reconnaissance
C. Delivery
D. Exploitation


Sample Question 20

Which of the following best describes the process of requiring remediation of a knownthreat within a given time frame?

A. SLA
B. MOU
C. Best-effort patching
D. Organizational governance


Sample Question 21

Which of the following can be used to learn more about TTPs used by cybercriminals?

A. ZenMAP
B. MITRE ATT&CK
C. National Institute of Standards and Technology
D. theHarvester


Sample Question 22

An analyst is evaluating a vulnerability management dashboard. The analyst sees that apreviously remediated vulnerability has reappeared on a database server. Which of thefollowing is the most likely cause?

A. The finding is a false positive and should be ignored.
B. A rollback had been executed on the instance.
C. The vulnerability scanner was configured without credentials.
D. The vulnerability management software needs to be updated.


Sample Question 23

A security program was able to achieve a 30% improvement in MTTR by integratingsecurity controls into a SIEM. The analyst no longer had to jump between tools. Which ofthe following best describes what the security program did?

A. Data enrichment
B. Security control plane
C. Threat feed combination
D. Single pane of glass


Sample Question 24

An incident response team found IoCs in a critical server. The team needs to isolate andcollect technical evidence for further investigation. Which of the following pieces of datashould be collected first in order to preserve sensitive information before isolating theserver?

A. Hard disk
B. Primary boot partition
C. Malicious tiles
D. Routing table
E. Static IP address


Sample Question 25

A company has a primary control in place to restrict access to a sensitive database.However, the company discovered an authentication vulnerability that could bypass thiscontrol. Which of the following is the best compensating control?

A. Running regular penetration tests to identify and address new vulnerabilities
B. Conducting regular security awareness training of employees to prevent socialengineering attacks
C. Deploying an additional layer of access controls to verify authorized individuals
D. Implementing intrusion detection software to alert security teams of unauthorized accessattempts


Sample Question 26

A Chief Information Security Officer has outlined several requirements for a newvulnerability scanning project:. Must use minimal network bandwidth. Must use minimal host resources. Must provide accurate, near real-time updates. Must not have any stored credentials in configuration on the scannerWhich of the following vulnerability scanning methods should be used to best meet theserequirements?

A. Internal
B. Agent
C. Active
D. Uncredentialed


Sample Question 27

A security alert was triggered when an end user tried to access a website that is notallowed per organizational policy. Since the action is considered a terminable offense, theSOC analyst collects the authentication logs, web logs, and temporary files, reflecting the web searches from the user's workstation, to build the case for the investigation. Which ofthe following is the best way to ensure that the investigation complies with HR or privacypolicies?

A. Create a timeline of events detailinq the date stamps, user account hostname and IPinformation associated with the activities
B. Ensure that the case details do not reflect any user-identifiable information Passwordprotect the evidence and restrict access to personnel related to the investigation
C. Create a code name for the investigation in the ticketing system so that all personnelwith access will not be able to easily identity the case as an HR-related investigation
D. Notify the SOC manager for awareness after confirmation that the activity wasintentional


Sample Question 28

A cybersecurity analyst is recording the following details* ID* Name* Description* Classification of information* Responsible partyIn which of the following documents is the analyst recording this information?

A. Risk register
B. Change control documentation
C. Incident response playbook
D. Incident response plan


Sample Question 29

The Chief Information Security Officer is directing a new program to reduce attack surfacerisks and threats as part of a zero trust approach. The IT security team is required to comeup with priorities for the program. Which of the following is the best priority based oncommon attack frameworks?

A. Reduce the administrator and privileged access accounts
B. Employ a network-based IDS
C. Conduct thorough incident response
D. Enable SSO to enterprise applications


Sample Question 30

Which of the following threat-modeling procedures is in the OWASP Web Security TestingGuide?

A. Review Of security requirements
B. Compliance checks
C. Decomposing the application
D. Security by design


Sample Question 31

During an incident, a security analyst discovers a large amount of Pll has been emailedexternally from an employee to a public email address. The analyst finds that the externalemail is the employee'spersonal email. Which of the following should the analyst recommend be done first?

A. Place a legal hold on the employee's mailbox.
B. Enable filtering on the web proxy.
C. Disable the public email access with CASB.
D. Configure a deny rule on the firewall.


Sample Question 32

A systems administrator notices unfamiliar directory names on a production server. Theadministrator reviews the directory listings and files, and then concludes the server hasbeencompromised. Which of the following steps should the administrator take next?

A. Inform the internal incident response team.
B. Follow the company's incident response plan.
C. Review the lessons learned for the best approach.
D. Determine when the access started.


Sample Question 33

After a security assessment was done by a third-party consulting firm, the cybersecurityprogram recommended integrating DLP and CASB to reduce analyst alert fatigue. Which ofthe following is the best possible outcome that this effort hopes to achieve?

A. SIEM ingestion logs are reduced by 20%.
B. Phishing alerts drop by 20%.
C. False positive rates drop to 20%.
D. The MTTR decreases by 20%.


Sample Question 34

A security analyst needs to secure digital evidence related to an incident. The securityanalyst must ensure that the accuracy of the data cannot be repudiated. Which of thefollowing should be implemented?

A. Offline storage
B. Evidence collection
C. Integrity validation
D. Legal hold


Sample Question 35

During a security test, a security analyst found a critical application with a buffer overflowvulnerability. Which of the following would be best to mitigate the vulnerability at theapplication level?

A. Perform OS hardening.
B. Implement input validation.
C. Update third-party dependencies.
D. Configure address space layout randomization.


Sample Question 36

Which of the following would an organization use to develop a business continuity plan?

A. A diagram of all systems and interdependent applications
B. A repository for all the software used by the organization
C. A prioritized list of critical systems defined by executive leadership
D. A configuration management database in print at an off-site location


Sample Question 37

A security analyst is reviewing a packet capture in Wireshark that contains an FTP sessionfrom a potentially compromised machine. The analyst sets the following display filter: ftp.The analyst can see there are several RETR requests with 226 Transfer completeresponses, but the packet list pane is not showing the packets containing the file transferitself. Which of the following can the analyst perform to see the entire contents of thedownloaded files?

A. Change the display filter to f cp. accive. pore
B. Change the display filter to tcg.port=20
C. Change the display filter to f cp-daca and follow the TCP streams
D. Navigate to the File menu and select FTP from the Export objects option


Sample Question 38

A SOC analyst recommends adding a layer of defense for all endpoints that will betterprotect against external threats regardless of the device's operating system. Which of thefollowing best meets thisrequirement?

A. SIEM
B. CASB
C. SOAR
D. EDR


Sample Question 39

A security analyst is performing vulnerability scans on the network. The analyst installs ascanner appliance, configures the subnets to scan, and begins the scan of the network.Which of the followingwould be missing from a scan performed with this configuration?

A. Operating system version
B. Registry key values
C. Open ports
D. IP address


Sample Question 40

The Chief Information Security Officer (CISO) of a large management firm has selected acybersecurity framework that will help the organization demonstrate its investment in toolsand systems to protect its data. Which of the following did the CISO most likely select?

A. PCI DSS
B. COBIT
C. ISO 27001
D. ITIL


Sample Question 41

A technician identifies a vulnerability on a server and applies a software patch. Which ofthe following should be the next step in the remediation process?

A. Testing
B. Implementation
C. Validation
D. Rollback


Sample Question 42

A security analyst is trying to identify anomalies on the network routing. Which of thefollowing functions can the analyst use on a shell script to achieve the objective mostaccurately?

A. function x() { info=$(geoiplookup $1) && echo "$1 | $info" }
B. function x() { info=$(ping -c 1 $1 | awk -F "/" ’END{print $5}’) && echo "$1 | $info" }
C. function x() { info=$(dig $(dig -x $1 | grep PTR | tail -n 1 | awk -F ".in-addr" ’{print $1}').origin.asn.cymru.com TXT +short) && echo "$1 | $info" }
D. function x() { info=$(traceroute -m 40 $1 | awk ‘END{print $1}’) && echo "$1 | $info" }


Sample Question 43

While reviewing web server logs, an analyst notices several entries with the same timestamps, but all contain odd characters in the request line. Which of the following stepsshould be taken next?

A. Shut the network down immediately and call the next person in the chain of command.
B. Determine what attack the odd characters are indicative of
C. Utilize the correct attack framework and determine what the incident response willconsist of.
D. Notify the local law enforcement for incident response


Sample Question 44

An employee is no longer able to log in to an account after updating a browser. Theemployee usually has several tabs open in the browser. Which ofthe following attacks was most likely performed?

A. RFI
B. LFI
C. CSRF
D. XSS


Sample Question 45

Which of the following is a reason why proper handling and reporting of existing evidenceare important for the investigation and reporting phases of an incident response?

A. TO ensure the report is legally acceptable in case it needs to be presented in court
B. To present a lessons-learned analysis for the incident response team
C. To ensure the evidence can be used in a postmortem analysis
D. To prevent the possible loss of a data source for further root cause analysis


Sample Question 46

An analyst has received an IPS event notification from the SIEM stating an IP address,which is known to be malicious, has attempted to exploit a zero-day vulnerability on severalweb servers. The exploit contained the following snippet:/wp-json/trx_addons/V2/get/sc_layout?sc=wp_insert_user&role=administratorWhich of the following controls would work best to mitigate the attack represented by thissnippet?

A. Limit user creation to administrators only.
B. Limit layout creation to administrators only.
C. Set the directory trx_addons to read only for all users.
D. Set the directory v2 to read only for all users.


Sample Question 47

Which of the following stakeholders are most likely to receive a vulnerability scan report?(Select two).

A. Executive management
B. Law enforcement
C. Marketing
D. Legal
E. Product owner
F. Systems admininstration


Sample Question 48

A user downloads software that contains malware onto a computer that eventually infects numerous other systems. Which of the following has the user become?

A. Hacklivist
B. Advanced persistent threat
C. Insider threat
D. Script kiddie



Exam Code: CS0-003
Exam Name: CompTIA CyberSecurity Analyst CySA+ Certification Exam
Last Update: May 13, 2024
Questions: 303