[27-July-2020] New Security+ SY0-501 Dumps with VCE and PDF from PassLeader (New Questions)

PassLeader released the NEWEST CompTIA SY0-501 exam dumps recently! Both SY0-501 VCE dumps and SY0-501 PDF dumps are available on PassLeader, either SY0-501 VCE dumps or SY0-501 PDF dumps have the NEWEST SY0-501 exam questions in it, they will help you passing CompTIA SY0-501 exam easily! You can download the valid SY0-501 dumps VCE and PDF from PassLeader here: https://www.passleader.com/sy0-501.html (1218 Q&As Dumps –> 1235 Q&As Dumps –> 1292 Q&As Dumps –> 1318 Q&As Dumps –> 1366 Q&As Dumps –> 1423 Q&As Dumps –> 1472 Q&As Dumps) (Wrong Answers Have Been Corrected!!!)

Also, previewing the NEWEST PassLeader SY0-501 dumps online for free on Google Drive: https://drive.google.com/open?id=1Ei1CtZKTLawI_2jpkecHaVbM_kXPMZAu

NEW QUESTION 1181
During a forensic investigation, which of the following must be addressed FIRST according to the order of volatility?

A.    Hard drive
B.    RAM
C.    Network attached storage
D.    USB flash drive

Answer: B

NEW QUESTION 1182
A computer forensics analyst collected a flash drive that contained a single file with 500 pages of text. Which of the following algorithms should the analyst use to validate the integrity of the file?

A.    3DES
B.    AES
C.    MD5
D.    RSA

Answer: C

NEW QUESTION 1183
A mobile application developer wants to secure an application that transmits sensitive information. Which of the following should the developer implement to prevent SSL MITM attacks?

A.    Stapling
B.    Chaining
C.    Signing
D.    Pinning

Answer: D

NEW QUESTION 1184
Which of the following incident response steps involves actions to protect critical systems while maintaining business operations?

A.    Investigation
B.    Containment
C.    Recovery
D.    Lessons learned

Answer: B

NEW QUESTION 1185
A technician is designing a solution that will be required to process sensitive information, including classified government data. The system needs to be common criteria certified. Which of the following should the technician select?

A.    Security baseline
B.    Hybrid cloud solution
C.    Open-source software applications
D.    Trusted operating system

Answer: D

NEW QUESTION 1186
While testing a new vulnerability scanner, a technician becomes concerned about reports that list security concerns that are not present on the systems being tested. Which of the following BEST describes this flaw?

A.    False positives
B.    Crossover error rate
C.    Uncredentialed scan
D.    Passive security controls

Answer: A

NEW QUESTION 1187
An incident response analyst in a corporate security operations center receives a phone call from an SOC analyst. The SOC analyst explains the help desk recently reimaged a workstation that was suspected of being infected with an unknown type of malware; however, even after reimaging, the host continued to generate SIEM alerts. Which of the following types of malware is MOST likely responsible for producing the SIEM alerts?

A.    Ransomware
B.    Logic bomb
C.    Rootkit
D.    Adware

Answer: C

NEW QUESTION 1188
During a risk assessment, results show that a fire in one of the company’s datacenters could cost up to $20 million in equipment damages and lost revenue. As a result, the company insures the datacenter for up to $20 million damages for the cost of $30,000 a year. Which of the following risk response techniques has the company chosen?

A.    Transference
B.    Avoidance
C.    Mitigation
D.    Acceptance

Answer: A

NEW QUESTION 1189
To further secure a company’s email system, an administrator is adding public keys to DNS records in the company’s domain. Which of the following is being used?

A.    PFS
B.    SPF
C.    DMARC
D.    DNSSEC

Answer: D

NEW QUESTION 1190
A security team has downloaded a public database of the largest collection of password dumps on the Internet. This collection contains the cleartext credentials of every major breach for the last four years. The security team pulls and compares users’ credentials to the database and discovers that more than 30% of the users were still using passwords discovered in this list. Which of the following would be the BEST combination to reduce the risks discovered?

A.    Password length, password encryption, password complexity.
B.    Password complexity, least privilege, password reuse.
C.    Password reuse, password complexity, password expiration.
D.    Group policy, password history, password encryption.

Answer: C

NEW QUESTION 1191
A systems administrator is installing and configuring an application service that requires access to read and write to log and configuration files on a local hard disk partition. The service must run as an account with authorization to interact with the file system. Which of the following would reduce the attack surface added by the service and account? (Choose two.)

A.    Use a unique managed service account.
B.    Utilize a generic password for authenticating.
C.    Enable and review account audit logs.
D.    Enforce least possible privileges for the account.
E.    Add the account to the local administrators group.
F.    Use a guest account placed in a non-privileged users group.

Answer: AD

NEW QUESTION 1192
An organization is drafting an IRP and needs to determine which employees have the authority to take systems offline during an emergency situation. Which of the following is being outlined?

A.    Reporting and escalation procedures.
B.    Permission auditing.
C.    Roles and responsibilities.
D.    Communication methodologies.

Answer: C

NEW QUESTION 1193
A cryptographer has developed a new proprietary hash function for a company and solicited employees to test the function before recommending its implementation. An employee takes the plaintext version of a document and hashes it, then changes the original plaintext document slightly and hashes it, and continues repeating this process until two identical hash values are produced from two different documents. Which of the following BEST describes this cryptographic attack?

A.    Brute force
B.    Known plaintext
C.    Replay
D.    Collision

Answer: D

NEW QUESTION 1194
Which of the following is a benefit of credentialed vulnerability scans?

A.    Credentials provide access to scan documents to identify possible data theft.
B.    The vulnerability scanner is able to inventory software on the target.
C.    A scan will reveal data loss in real time.
D.    Black-box testing can be performed.

Answer: B

NEW QUESTION 1195
A company is implementing MFA for all applications that store sensitive data. The IT manager wants MFA to be non-disruptive and user friendly. Which of the following technologies should the IT manager use when implementing MFA?

A.    Onetime passwords.
B.    Email tokens.
C.    Push notifications.
D.    Hardware authentication.

Answer: C

NEW QUESTION 1196
Which of the following would provide a safe environment for an application to access only the resources needed to function while not having access to run at the system level?

A.    Sandbox
B.    Honeypot
C.    GPO
D.    DMZ

Answer: A

NEW QUESTION 1197
Which of the following attacks is used to capture the WPA2 handshake?

A.    Replay
B.    IV
C.    Evil twin
D.    Disassociation

Answer: D

NEW QUESTION 1198
A user loses a COPE device. Which of the following should the user do NEXT to protect the data on the device?

A.    Call the company help desk to remotely wipe the device.
B.    Report the loss to authorities.
C.    Check with corporate physical security for the device.
D.    Identify files that are potentially missing on the device.

Answer: A

NEW QUESTION 1199
A government agency with sensitive information wants to virtualize its infrastructure. Which of the following cloud deployment models BEST fits the agency’s needs?

A.    Public
B.    Community
C.    Private
D.    Hybrid

Answer: C

NEW QUESTION 1200
An organization is developing its mobile device management policies and procedures and is concerned about vulnerabilities that are associated with sensitive data being saved to a mobile device, as well as weak authentication when using a PIN. As part of some discussions on the topic, several solutions are proposed. Which of the following controls, when required together, will address the protection of data-at- rest as well as strong authentication? (Choose two.)

A.    Containerization
B.    FDE
C.    Remote wipe capability
D.    MDM
E.    MFA
F.    OTA updates

Answer: BE

NEW QUESTION 1201
Which of the following is the BEST use of a WAF?

A.    To protect sites on web servers that are publicly accessible.
B.    To allow access to web services of internal users of the organization.
C.    To maintain connection status of all HTTP requests.
D.    To deny access to all websites with certain contents.

Answer: A

NEW QUESTION 1202
The CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spread unhindered throughout the network and infect a large number of computers and server. Which of the following recommendations would be BEST to mitigate the impacts of a similar incident in the future?

A.    Install a NIDS device at the boundary.
B.    Segment the network with firewalls.
C.    Update all antivirus signatures daily.
D.    Implement application blacklisting.

Answer: B

NEW QUESTION 1203
A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and IT administrator wants to ensure it does not happen again. Which of the following should the IT administrator do FIRST after recovery?

A.    Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis.
B.    Restrict administrative privileges and patch all systems and applications.
C.    Rebuild all workstations and install new antivirus software.
D.    Implement application whitelisting and perform user application hardening.

Answer: A

NEW QUESTION 1204
A security administrator suspects there may be unnecessary services running on a server. Which of the following tools will the administrator MOST likely use to confirm the suspicions?

A.    Nmap
B.    Wireshark
C.    Autopsy
D.    DNSEnum

Answer: A

NEW QUESTION 1205
A network administrator at a large organization is reviewing methods to improve the security of the wired LAN. Any security improvement must be centrally managed and allow corporate-owned devices to have access to the intranet but limit others to Internet access only. Which of the following should the administrator recommend?

A.    802.1X utilizing the current PKI infrastructure
B.    SSO to authenticate corporate users
C.    MAC address filtering with ACLs on the router
D.    PAM for users account management

Answer: A

NEW QUESTION 1206
Which of the following BEST explains the reason why a server administrator would place a document named password.txt on the desktop of an administrator account on a server?

A.    The document is a honeyfile and is meant to attract the attention of a cyberintruder.
B.    The document is a backup file if the system needs to be recovered.
C.    The document is a standard file that the OS needs to verify the login credentials.
D.    The document is a keylogger that stores all keystrokes should the account be compromised.

Answer: A

NEW QUESTION 1207
In which of the following risk management strategies would cybersecurity insurance be used?

A.    Transference
B.    Avoidance
C.    Acceptance
D.    Mitigation

Answer: A

NEW QUESTION 1208
A security engineer at an offline government facility is concerned about the validity of an SSL certificate. The engineer wants to perform the fastest check with the least delay to determine if the certificate has been revoked. Which of the following would BEST meet these requirements?

A.    RA
B.    OCSP
C.    CRI
D.    CSR

Answer: B

NEW QUESTION 1209
A company needs to fix some audit findings related to its physical security. A key finding was that multiple people could physically enter a location at the same time. Which of the following is the BEST control to address this audit finding?

A.    Faraday cage
B.    Mantrap
C.    Biometrics
D.    Proximity cards

Answer: B

NEW QUESTION 1210
A network administrator was concerned during an audit that users were able to use the same passwords the day after a password change policy took effect. The following settings are in place:
– Users must change their passwords every 30 days.
– Users cannot reuse the last 10 passwords.
Which of the following settings would prevent users from being able to immediately reuse the same passwords?

A.    Minimum password age of five days.
B.    Password history of ten passwords.
C.    Password length greater than ten characters.
D.    Complex passwords must be used.

Answer: A

NEW QUESTION 1211
After successfully breaking into several networks and infecting multiple machines with malware, hackers contact the network owners, demanding payment to remove the infection and decrypt files. The hackers threaten to publicly release information about the breach if they are not paid. Which of the following BEST describes these attackers?

A.    Gray hat hackers
B.    Organized crime
C.    Insiders
D.    Hacktivists

Answer: B

NEW QUESTION 1212
When implementing automation with IoT devices, which of the following should be considered FIRST to keep the network secure?

A.    Z-Wave compatibility
B.    Network range
C.    Zigbee configuration
D.    Communication protocols

Answer: D

NEW QUESTION 1213
A local coffee shop runs a small WiFi hotspot for its customers that utilizes WPA2-PSK. The coffee shop would like to stay current with security trends and wants to implement WPA3 to make its WiFi even more secure. Which of the following technologies should the coffee shop use in place of PSK?

A.    WEP
B.    EAP
C.    WPS
D.    SAE

Answer: D

NEW QUESTION 1214
An organization recently acquired an ISO-27001 certification. Which of the following would MOST likely be considered a benefit of this certification?

A.    It allows for the sharing of digital forensics data across organizations.
B.    It provides insurance in case of a data breach.
C.    It provides complimentary training and certification resources to IT security staff.
D.    It certifies the organization can work with foreign entities that require a security clearance.
E.    It assures customers that the organization meets security standards.

Answer: E

NEW QUESTION 1215
During an incident, a company’s CIRT determines it is necessary to observe the continued network-based transactions between a callback domain and the malware running on an enterprise PC. Which of the following techniques would be BEST to enable this activity while reducing the risk of lateral spread and the risk that the adversary would notice any changes?

A.    Physically move the PC to a separate Internet point of presence.
B.    Create and apply microsegmentation rules.
C.    Emulate the malware in a heavily monitored DMZ segment.
D.    Apply network blacklisting rules for the adversary domain.

Answer: B

NEW QUESTION 1216
An organization has a policy in place that states the person who approves firewall controls/changes cannot be the one implementing the changes. Which of the following is this an example of?

A.    Change management
B.    Job rotation
C.    Separation of duties
D.    Least privilege

Answer: C

NEW QUESTION 1217
An organization just experienced a major cyberattack incident. The attack was well coordinated, sophisticated, and highly skilled. Which of the following targeted the organization?

A.    Shadow IT.
B.    An insider threat.
C.    A hacktivist.
D.    An advanced persistent threat.

Answer: D

NEW QUESTION 1218
……


Welcome to choose PassLeader SY0-501 dumps for 100% passing CompTIA SY0-501 exam: https://www.passleader.com/sy0-501.html (1218 Q&As VCE Dumps and PDF Dumps –> 1235 Q&As VCE Dumps and PDF Dumps –> 1292 Q&As VCE Dumps and PDF Dumps –> 1318 Q&As VCE Dumps and PDF Dumps –> 1366 Q&As VCE Dumps and PDF Dumps –> 1423 Q&As VCE Dumps and PDF Dumps –> 1472 Q&As VCE Dumps and PDF Dumps) (Wrong Answers Have Been Corrected!!!)

Also, previewing the NEWEST PassLeader SY0-501 dumps online for free on Google Drive: https://drive.google.com/open?id=1Ei1CtZKTLawI_2jpkecHaVbM_kXPMZAu