CompTIA Security+ Practice Test 14 1 / 20A company wants to block the execution of unauthorized applications, including malware. Which security control should they use? Antivirus with heuristics Intrusion detection system (IDS) Application whitelisting Security information and event management (SIEM) HIDS (Host-based Intrusion Detection System) Answer: Application whitelistingAnswer: Application whitelisting2 / 20An anomaly detection system alerts that an employee’s workstation is sending large amounts of encoded data in DNS queries. Which attack is likely happening? DNS amplification Domain fronting Pharming Cache poisoning DNS tunneling Answer: DNS tunnelingAnswer: DNS tunneling3 / 20Which security mechanism can prevent attackers from using stolen hashed passwords to authenticate? Kerberos with mutual authentication Disabling NTLM authentication Using rainbow tables Implementing salting Token-based authentication Answer: Disabling NTLM authenticationAnswer: Disabling NTLM authentication4 / 20A company uses a content delivery network (CDN) to absorb traffic spikes during a large-scale DDoS attack. What type of mitigation is being used? Load balancing Rate limiting Black hole routing Cloud-based DDoS protection Stateful packet inspection Answer: Cloud-based DDoS protectionAnswer: Cloud-based DDoS protection5 / 20A DevOps team uses containers for deployment, but security finds that containers share the same kernel, leading to privilege escalation risks. Which security control should be enforced? Secure enclave computing Namespaces and cgroups Cross-site scripting (XSS) filtering TLS encryption MAC address filtering Answer: Namespaces and cgroupsAnswer: Namespaces and cgroups6 / 20An attacker overwrites memory beyond a buffer’s boundary, allowing arbitrary code execution. What security measure can mitigate this? Address Space Layout Randomization (ASLR) DNSSEC Single sign-on (SSO) Two-factor authentication Network segmentation Answer: Address Space Layout Randomization (ASLR)Answer: Address Space Layout Randomization (ASLR)7 / 20To prevent an attacker from forging digital signatures, a security team should ensure that their cryptographic system has which property? Non-repudiation Perfect forward secrecy High availability Redundancy Symmetric key exchange Answer: Non-repudiationAnswer: Non-repudiation8 / 20A company wants to prevent IoT devices from communicating directly with critical business systems. Which security measure should they implement? Zero Trust Network Access (ZTNA) VLAN hopping Port mirroring Egress filtering Network segmentation Answer: Network segmentationAnswer: Network segmentation9 / 20A company’s DNS security solution redirects all requests to known malicious domains to a safe, controlled environment instead. What is this technique called? DNS hijacking DNS poisoning DNS tunneling DNS sinkholing ARP spoofing Answer: DNS sinkholingAnswer: DNS sinkholing10 / 20A banking Trojan injects malicious scripts into a user's browser session, modifying transactions before they are sent to the bank. What is this attack called? Keylogging Man-in-the-middle attack Man-in-the-browser attack Side-channel attack Trojan injection Answer: Man-in-the-browser attackAnswer: Man-in-the-browser attack11 / 20An attacker captures NTLM authentication requests on the network and forwards them to a target server to gain unauthorized access. Which attack is this? Pass-the-hash attack Golden ticket attack Silver ticket attack Credential stuffing NTLM relay attack Answer: NTLM relay attackAnswer: NTLM relay attack12 / 20An attacker discovers that a company’s API allows requests without requiring authentication, exposing sensitive customer data. Which security flaw is present? Insecure direct object reference (IDOR) Insecure API Broken access control Credential stuffing SQL injection Answer: Insecure APIAnswer: Insecure API13 / 20A company uses RFID-based access control cards for entry. An attacker uses a portable RFID skimmer near an employee’s badge and later reproduces the signal to gain unauthorized access. What is this attack? Replay attack Man-in-the-middle attack RFID cloning Privilege escalation Tailgating Answer: RFID cloningAnswer: RFID cloning14 / 20An attacker wants their malware to survive reboots. They configure it to execute at startup by modifying the Windows Run registry key. Which persistence method was used? Hooking into API calls Rootkit installation Registry modification Process injection Sandboxing bypass Answer: Registry modificationAnswer: Registry modification15 / 20A penetration tester observes that a web application assigns sequential session IDs to users upon login. Which type of attack could be used to exploit this flaw? Session fixation Session hijacking Clickjacking Race condition IDOR (Insecure Direct Object Reference) Answer: Session hijackingAnswer: Session hijacking16 / 20An attacker exploits a weakness in Bluetooth pairing to send unsolicited messages and files to nearby devices. What is this attack called? Bluejacking Bluesnarfing Bluebugging SIM cloning RFID skimming Answer: BluejackingAnswer: Bluejacking17 / 20An attacker requests a service ticket for a high-privilege service account and then extracts its encrypted password hash for offline cracking. Which attack is this? Pass-the-hash attack NTLM relay attack Golden ticket attack Kerberoasting Credential stuffing Answer: KerberoastingAnswer: Kerberoasting18 / 20A user reports that even after removing a suspected virus, it keeps coming back after every reboot. Analysis shows that the malware loads before the operating system. Which type of malware is this? Rootkit Bootkit Fileless malware Spyware Worm Answer: BootkitAnswer: Bootkit19 / 20An attacker intercepts a connection negotiation process between a client and a server and forces them to use a weaker encryption algorithm that the attacker can easily break. Which attack is this? POODLE attack Padding oracle attack Cryptographic downgrade attack Replay attack Hash collision attack Answer: Cryptographic downgrade attackAnswer: Cryptographic downgrade attack20 / 20An attacker places a malicious DLL with the same name as a legitimate one in a directory that is searched first by a vulnerable application. When the application runs, it loads the attacker’s DLL instead of the legitimate one. Which attack technique is being used? Process hollowing Code obfuscation API hooking DLL hijacking DLL injection Answer: DLL hijackingAnswer: DLL hijackingYour score isThe average score is 0% 0% Restart quiz