Halloween Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70percent

EMC D-SF-A-24 Dell Security Foundations Achievement Exam Practice Test

Demo: 6 questions
Total 20 questions

Dell Security Foundations Achievement Questions and Answers

Question 1

During the analysis, the threat intelligence team disclosed a possible threat which went unnoticed when anA .R.T.I.E.employee sent their friend a slide deck containing the personal information of a colleague. The exposed information included employee first and last names, date of birth and employee ID.

What kind of attack occurred?

Options:

A.

Ransomware

B.

Data breach

C.

Advance Persistent Threat

D.

Supply chain attack

Question 2

A .R.T.I.E.is planning to deploy some of their applications in a public cloud. A major concern is how to share and protect data off premises. Also, how data can be used in decision making without exposing it to anyone who should not have access. Dell Services briefed them about various control mechanisms to secure data in the public cloud.

Which control mechanism should be selected in this scenario?

Options:

A.

Proactive control mechanism

B.

Detective control mechanism

C.

Corrective control mechanism

Question 3

A .R.T.I.E.has an evolving need, which was amplified during the incidents. Their complex and dispersed IT environments have thousands of users, applications, and resources to manage. Dell found that the existing Identity and Access Management was limited in its ability to apply expanding IAM protection to applications beyond the core financial and human resource management application.A .R.T.I.E.also did not have many options for protecting their access especially in the cloud.A .R.T.I.E.were also not comfortable exposing their applications for remote access.

Dell recommended adopting robust IAM techniques like mapping out connections between privileged users and admin accounts, and the use multifactor authentication.

The Dell Services team suggest implementing a system that requires individuals to provide a PIN and biometric information to access their device.

Which type of multifactor authentication should be suggested?

Options:

A.

Something you have and something you are.

B.

Something you have and something you know.

C.

Something you know and something you are.

Question 4

The cybersecurity team must create a resilient security plan to address threats. To accomplish this, the threat intelligence team performed a thorough analysis of theA .R.T.I.E.threat landscape. The result was a list of vulnerabilities such as social engineering, zero-day exploits, ransomware, phishing emails, outsourced infrastructure, and insider threats.

Using the information in the case study and the scenario for this question, which vulnerability type exposes the data and infrastructure of A.R.T.I.E .?

Options:

A.

Malicious insider

B.

Zero day exploit

C.

Ransomware

D.

Social engineering

Question 5

Dell Services team cannot eliminate all risks, but they can continually evaluate the resilience and preparedness ofA .R.T.I.E.by using the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF).

Match the core NIST CSF component functions with the description that the Dell Services team would have recommended toA .R.T.I.E.

Options:

Question 6

During analysis, the Dell Services team found outdated applications and operating systems with missing security patches. To avert potential cyberattacks, Dell recommends application and operating system hardening measures.

Why is security hardening important for A.R.T.I.E .?

Options:

A.

Enhance operational cost.

B.

Decrease attack surface.

C.

Enhance productivity.

D.

Remove redundancy.

Demo: 6 questions
Total 20 questions