Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

Last Attempt PT0-002 Questions

Page: 17 / 29
Question 68

Given the following code:

Which of the following are the BEST methods to prevent against this type of attack? (Choose two.)

Options:

A.

Web-application firewall

B.

Parameterized queries

C.

Output encoding

D.

Session tokens

E.

Input validation

F.

Base64 encoding

Question 69

A client wants a security assessment company to perform a penetration test against its hot site. The purpose of the test is to determine the effectiveness of the defenses that protect against disruptions to business continuity. Which of the following is the MOST important action to take before starting this type of assessment?

Options:

A.

Ensure the client has signed the SOW.

B.

Verify the client has granted network access to the hot site.

C.

Determine if the failover environment relies on resources not owned by the client.

D.

Establish communication and escalation procedures with the client.

Question 70

Which of the following tools would be MOST useful in collecting vendor and other security-relevant information for IoT devices to support passive reconnaissance?

Options:

A.

Shodan

B.

Nmap

C.

WebScarab-NG

D.

Nessus

Question 71

When developing a shell script intended for interpretation in Bash, the interpreter /bin/bash should be explicitly specified. Which of the following character combinations should be used on the first line of the script to accomplish this goal?

Options:

A.

<#

B.

<$

C.

##

D.

#$

E.

#!

Page: 17 / 29
Exam Code: PT0-002
Exam Name: CompTIA PenTest+ Certification Exam
Last Update: May 4, 2024
Questions: 400
PT0-002 pdf

PT0-002 PDF

$28  $80
PT0-002 Engine

PT0-002 Testing Engine

$33.25  $95
PT0-002 PDF + Engine

PT0-002 PDF + Testing Engine

$45.5  $130