Exam Details

  • Exam Code
    :CS0-002
  • Exam Name
    :CompTIA Cybersecurity Analyst (CySA+)
  • Certification
    :CompTIA CySA+
  • Vendor
    :CompTIA
  • Total Questions
    :1059 Q&As
  • Last Updated
    :Apr 24, 2024

CompTIA CompTIA CySA+ CS0-002 Questions & Answers

  • Question 11:

    A security analyst is generating a list of recommendations for the company's insecure API.

    Which of the following is the BEST parameter mitigation...?

    A. Implement parameterized queries.

    B. Use effective authentication and authorization methods.

    C. Validate all incoming data.

    D. Use TLs for all data exchanges.

  • Question 12:

    A company wants to reduce the cost of deploying servers to support increased network growth. The company is currently unable to keep up with the demand, so it wants to outsource the infrastructure to a cloud-based solution.

    Which of the following is the GREATEST threat for the company to consider when outsourcing its infrastructure?

    A. The cloud service provider is unable to provide sufficient logging and monitoring.

    B. The cloud service provider is unable to issue sufficient documentation for configurations.

    C. The cloud service provider conducts a system backup each weekend and once a week during peak business times.

    D. The cloud service provider has an SLA for system uptime that is lower than 99 9%.

  • Question 13:

    Which of the following is MOST closely related to the concept of privacy?

    A. An individual's control over personal information

    B. A policy implementing strong identity management processes

    C. A system's ability to protect the confidentiality of sensitive information

    D. The implementation of confidentiality, integrity, and availability

  • Question 14:

    A newly appointed Chief Information Security Officer (CISO) has completed a risk assessment review of the organization and wants to reduce the numerous risks that were identified. Which of the following will provide a trend of risk mitigation?

    A. Risk response

    B. Risk analysis

    C. Planning

    D. Oversight

    E. Continuous monitoring

  • Question 15:

    A security analyst is researching an incident and uncovers several details that may link to other incidents. The security analyst wants to determine if other incidents are related to the current incident

    Which of the following threat research methodologies would be MOST appropriate for the analyst to use?

    A. Reputation data

    B. CVSS score

    C. Risk assessment

    D. Behavioral analysis

  • Question 16:

    A remote code-execution vulnerability was discovered in the RDP for the servers running a key-hosted application. While there is no automated check for this vulnerability from the vulnerability assessment vendor, the in-house technicians were able to evaluate manually whether this vulnerability was present through the use of custom scripts. This evaluation determined that all the hosts are vulnerable. A technician then tested the patch for this vulnerability and found that it can cause stability issues in the key-hosted application. The application is accessed through RDP to a jump host that does not run the application directly. To mitigate this vulnerability, the security operations team needs to provide remediation steps that will mitigate the vulnerability temporarily until the compatibility issues with the patch are resolved.

    Which of the following will BEST allow systems to continue to operate and mitigate the vulnerability in the short term?

    A. Implement IPSec rules on the application servers through a GPO that limits RDP access from only the jump host. Patch the jump host. Since it does not run the application natively, it will not affect the software's operation and functionality. Do not patch the application servers until the compatibility issue is resolved.

    B. Implement IPSec rules on the jump host server through a GPO that limits RDP access from only the other application servers. Do not patch the jump host. Since it does not run the application natively, it is at less risk of being compromised. Patch the application servers to secure them.

    C. Implement IPSec rules on the application servers through a GPO that limits RDP access to only other application servers. Do not patch the jump host. Since it does not run the application natively, it is at less risk of being compromised. Patch the application servers to secure them.

    D. Implement firewall rules on the application servers through a GPO that limits RDP access to only other application servers. Manually check the jump host to see if it has been compromised. Patch the application servers to secure them.

  • Question 17:

    A security analyst is performing a Diamond Model analysis of an incident the company had last quarter. A potential benefit of this activity is that it can identify:

    A. detection and prevention capabilities to improve.

    B. which systems were exploited more frequently.

    C. possible evidence that is missing during forensic analysis.

    D. which analysts require more training.

    E. the time spent by analysts on each of the incidents.

  • Question 18:

    Which of the following is the BEST security practice to prevent ActiveX controls from running malicious code on a user's web application?

    A. Deploying HIPS to block malicious ActiveX code

    B. Installing network-based IPS to block malicious ActiveX code

    C. Adjusting the web-browser settings to block ActiveX controls

    D. Configuring a firewall to block traffic on ports that use ActiveX controls

  • Question 19:

    A malicious artifact was collected during an incident response procedure. A security analyst is unable to run it in a sandbox to understand its features and method of operation. Which of the following procedures is the BEST approach to perform a further analysis of the malware's capabilities?

    A. Reverse engineering

    B. Dynamic analysis

    C. Strings extraction

    D. Static analysis

  • Question 20:

    An analyst must review a new cloud-based SIEM solution. Which of the following should the analyst do FIRST prior to discussing the company's needs?

    A. Perform a vulnerability scan against a test instance.

    B. Download the product security white paper.

    C. Check industry news feeds for product reviews.

    D. Ensure a current non-disclosure agreement is on file

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only CompTIA exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your CS0-002 exam preparations and CompTIA certification application, do not hesitate to visit our Vcedump.com to find your solutions here.