Exam Details

  • Exam Code
    :PT0-002
  • Exam Name
    :CompTIA PenTest+
  • Certification
    :CompTIA Certifications
  • Vendor
    :CompTIA
  • Total Questions
    :455 Q&As
  • Last Updated
    :Apr 13, 2025

CompTIA CompTIA Certifications PT0-002 Questions & Answers

  • Question 221:

    A company conducted a simulated phishing attack by sending its employees emails that included a link to a site that mimicked the corporate SSO portal. Eighty percent of the employees who received the email clicked the link and provided their corporate credentials on the fake site. Which of the following recommendations would BEST address this situation?

    A. Implement a recurring cybersecurity awareness education program for all users.

    B. Implement multifactor authentication on all corporate applications.

    C. Restrict employees from web navigation by defining a list of unapproved sites in the corporate proxy.

    D. Implement an email security gateway to block spam and malware from email communications.

  • Question 222:

    A company requires that all hypervisors have the latest available patches installed. Which of the following would BEST explain the reason why this policy is in place?

    A. To provide protection against host OS vulnerabilities

    B. To reduce the probability of a VM escape attack

    C. To fix any misconfigurations of the hypervisor

    D. To enable all features of the hypervisor

  • Question 223:

    A security analyst is conducting an unknown environment test from 192.168 3.3. The analyst wants to limit observation of the penetration tester's activities and lower the probability of detection by intrusion protection and detection systems. Which of the following Nmap commands should the analyst use to achieve This objective?

    A. Nmap –F 192.168.5.5

    B. Map –datalength 2.192.168.5.5

    C. Nmap –D 10.5.2.2.168.5.5

    D. Map –scanflags SYNFIN 192.168.5.5

  • Question 224:

    Which of the following BEST describe the OWASP Top 10? (Choose two.)

    A. The most critical risks of web applications

    B. A list of all the risks of web applications

    C. The risks defined in order of importance

    D. A web-application security standard

    E. A risk-governance and compliance framework

    F. A checklist of Apache vulnerabilities

  • Question 225:

    A software company has hired a penetration tester to perform a penetration test on a database server. The tester has been given a variety of tools used by the company's privacy policy. Which of the following would be the BEST to use to find vulnerabilities on this server?

    A. OpenVAS

    B. Nikto

    C. SQLmap

    D. Nessus

  • Question 226:

    A software development team is concerned that a new product's 64-bit Windows binaries can be deconstructed to the underlying code. Which of the following tools can a penetration tester utilize to help the team gauge what an attacker might see in the binaries?

    A. Immunity Debugger

    B. OllyDbg

    C. GDB

    D. Drozer

  • Question 227:

    Which of the following is a regulatory compliance standard that focuses on user privacy by implementing the right to be forgotten?

    A. NIST SP 800-53

    B. ISO 27001

    C. GDPR

  • Question 228:

    A penetration tester was able to compromise a server and escalate privileges. Which of the following should the tester perform AFTER concluding the activities on the specified target? (Choose two.)

    A. Remove the logs from the server.

    B. Restore the server backup.

    C. Disable the running services.

    D. Remove any tools or scripts that were installed.

    E. Delete any created credentials.

    F. Reboot the target server.

  • Question 229:

    A penetration tester requested, without express authorization, that a CVE number be assigned for a new vulnerability found on an internal client application. Which of the following did the penetration tester most likely breach?

    A. ROE

    B. SLA

    C. NDA

    D. SOW

  • Question 230:

    Given the following script:

    while True:

    print ("Hello World")

    Which of the following describes True?

    A. A while loop

    B. A conditional

    C. A Boolean operator

    D. An arithmetic operator

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only CompTIA exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your PT0-002 exam preparations and CompTIA certification application, do not hesitate to visit our Vcedump.com to find your solutions here.