Exam Details

  • Exam Code
    :SY0-601
  • Exam Name
    :CompTIA Security+
  • Certification
    :CompTIA Security+
  • Vendor
    :CompTIA
  • Total Questions
    :1334 Q&As
  • Last Updated
    :May 12, 2024

CompTIA CompTIA Security+ SY0-601 Questions & Answers

  • Question 1211:

    A company is launching a new internet platform for its clients. The company does not want to implement its own authorization solution but instead wants to rely on the authorization provided by another platform. Which of the following is the BEST approach to implement the desired solution?

    A. OAuth

    B. TACACS+

    C. SAML

    D. RADIUS

  • Question 1212:

    A small company that does not have security staff wants to improve its security posture. Which of the following would BEST assist the company?

    A. MSSP

    B. SOAR

    C. IaaS

    D. PaaS

  • Question 1213:

    An information security policy states that separation of duties is required for all highly sensitive database changes that involve customers' financial data. Which of the following will this be BEST to prevent?

    A. Least privilege

    B. An insider threat

    C. Adata breach

    D. A change control violation

  • Question 1214:

    Asecurity engineer needs to recommend a solution to defend against malicious actors misusing protocols and being allowed through network defenses Which of the following will the engineer MOST likely recommend?

    A. A content filter

    B. A WAF

    C. A next-generation firewall

    D. An IDS

  • Question 1215:

    Employees are having issues accessing the company's website. Some employees report very slow performance, while others cannot the website at all. The web and security administrators search the logs and find millions of half-open connections to port 443 on the web server. Further analysis reveals thousands of different source IPs initiating this traffic. Which of the following attacks is MOST likely occurring?

    A. DDoS

    B. Man-in-the-middle

    C. MAC flooding

    D. Domain hijacking

  • Question 1216:

    After consulting with the Chief Risk Officer (CRO). a manager decides to acquire cybersecurity insurance for the company Which of the following risk management strategies is the manager adopting?

    A. Risk acceptance

    B. Risk avoidance

    C. Risk transference

    D. Risk mitigation

  • Question 1217:

    A web server has been compromised due to a ransomware attack. Further investigation reveals the ransomware has been in the server for the past 72 hours. The systems administrator needs to get the services back up as soon as possible. Which of the following should the administrator use to restore services to a secure state?

    A. The last incremental backup that was conducted 72 hours ago Most Voted

    B. The last known-good configuration Most Voted

    C. The last full backup that was conducted seven days ago

    D. The baseline OS configuration

  • Question 1218:

    Which of the following scenarios BEST describes a risk reduction technique?

    A. A security control objective cannot be met through a technical change, so the company purchases insurance and is no longer concerned about losses from data breaches.

    B. A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation.

    C. A security control objective cannot be met through a technical change, so the company changes as method of operation

    D. A security control objective cannot be met through a technical change, so the Chief Information Officer (CIO) decides to sign off on the risk.

  • Question 1219:

    A developer is concerned about people downloading fake malware-infected replicas of a popular game. Which of the following should the developer do to help verify legitimate versions of the game for users?

    A. Digitally sign the relevant game files.

    B. Embed a watermark using steganography.

    C. Implement TLS on the license activation server.

    D. Fuzz the application for unknown vulnerabilities.

  • Question 1220:

    The Chief information Securtty Officer (CISO) has decided to reorganize security staff to concentrate on incident response and to outsource outbound Internet URL categorization and filtering to an outside cornpany. Additionally, the CISO would Ske this solution to provide the same protections even when a company laptop or mobile device ts away from # home office. Which of the following should the CISO choose?

    A. CASB

    B. Next-generation SWG

    C. NGFW

    D. Web-application firewall

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only CompTIA exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your SY0-601 exam preparations and CompTIA certification application, do not hesitate to visit our Vcedump.com to find your solutions here.