2. Plan & Scope a PenTest

  Ref:đź“•CompTIA PenTest+ PT0-002 Cert Guide (Certification Guide) 2nd Edition
Press the Start button to begin the practice test.

PenTest+ (PT0-002) Chapter 02. Planning and Scoping a Penetration Testing Assessment

1 / 64

What is the goal of implementing Data isolation (also known as network segmentation) in an organization?

2 / 64

According to the PCI DSS, which of the following conditions triggers PCI DSS requirements?

3 / 64

What is the role of API documentation in a penetration testing engagement?

4 / 64

Which of the following is NOT accurate regarding PCI DSS and its applicability to PAN?

5 / 64

Which of the following is NOT a requirement under PCI DSS in relation to stored, processed, or transmitted account data?

6 / 64

What is the primary difference between unknown-environment testing and known-environment testing in a penetration testing assessment?

7 / 64

What is an essential piece of information to document when conducting a penetration testing assessment, specifically with respect to the scope of the assessment?

8 / 64

What is a Bilateral NDA in the context of penetration testing?

9 / 64

What is an ’allow list’ in the context of planning and scoping a penetration testing assessment?

10 / 64

Which of the following statements best describes the term ’allow list’ in the context of a penetration testing engagement?

11 / 64

Which one of the following is not a regulatory compliance consideration for penetration testing?

12 / 64

What is an ’allow list’ in the context of a penetration testing scope?

13 / 64

What is the primary difference between unknown-environment and known-environment penetration testing strategies?

14 / 64

What is scope creep in the context of penetration testing?

15 / 64

What are some examples of support resources that might be obtained from the organization for a penetration test?

16 / 64

In planning and scoping a penetration testing assessment, what is the meaning of an ’allow list’?

17 / 64

Which of the following is NOT a key concept to address and understand in the planning and preparation phase of a penetration testing engagement?

18 / 64

What are some of the key items that should be included in your scope and related documentation for penetration testing?

19 / 64

Why is it important to include disclaimers in your penetration testing documentation?

20 / 64

What is the importance of adhering to the specific scope of a penetration testing engagement?

21 / 64

What is the purpose of an SDK in the planning and scoping of a penetration test?

22 / 64

Which of the following defines whether PCI DSS requirements apply in a cardholder data environment?

23 / 64

What is considered as one of the potential sources of scope creep in a penetration testing engagement?

24 / 64

Why is proper scoping important in a penetration testing engagement?

25 / 64

What aspects should you consider about your target audience when planning a penetration testing engagement?

26 / 64

What elements are typically included in a rules of engagement document for a penetration testing engagement?

27 / 64

What is the main aim of the Payment Card Industry Data Security Standard (PCI DSS) regulation in the context of penetration testing?

28 / 64

What is one of the support resources a pen tester might obtain to accelerate the testing of a specific API?

29 / 64

Which of the following statements is false regarding PCI DSS requirements in relation to the account data and its storage?

30 / 64

What does the Payment Card Industry Data Security Standard (PCI DSS) apply to?

31 / 64

Which of the following is not mentioned in Chapter 1 as a standard or methodology for penetration testing?

32 / 64

Which of the following best describes a Master service agreement (MSA) in the context of a penetration test?

33 / 64

Which of the following BEST describes a ’Statement of Work (SOW)’ in relation to a penetration testing engagement?

34 / 64

What is the primary purpose of a Service-level Agreement (SLA) in the context of a penetration testing assessment?

35 / 64

What is an ’allow list’ in the context of a penetration testing scope?

36 / 64

What is the responsibility of an organization that uses a third party for managing cardholder data according to PCI DSS?

37 / 64

Which of the following is true about regulations concerning the financial sector?

38 / 64

What is the responsibility of an organization that leverages a third party to manage cardholder data according to PCI DSS?

39 / 64

Which important element of regulations is often overlooked, extends into the realm of configuration management, and encompasses requirements on password length, password complexity, session timeout, and multifactor authentication?

40 / 64

What is the role of a PCI forensic investigator (PFI) as defined by the PCI SSC?

41 / 64

Which entity is responsible for initiating and maintaining relationships with merchants for the acceptance of payment cards according to the PCI DSS?

42 / 64

What is the purpose of documenting what systems, applications, and networks will be tested during a penetration testing engagement?

43 / 64

What is an ’allow list’ in the context of penetration testing?

44 / 64

Which type of agreement allows for quick negotiation of work to be performed without the need for renegotiating terms every time, especially beneficial for recurring penetration tests?

45 / 64

Which of the following documents specifies the activities to be performed during a penetration testing engagement?

46 / 64

Which one of the following statements accurately describes unknown-environment testing in relation to black-box penetration testing?

47 / 64

What is the role of the Acquirer as defined in the Payment Card Industry Security Standards Council (PCI SSC)?

48 / 64

Which organization is responsible for developing Payment Card Industry Data Security Standard (PCI DSS)?

49 / 64

What is the purpose of Simple Object Access Protocol (SOAP) project files in the planning and scoping penetration testing assessment?

50 / 64

When performing a penetration test, what is the purpose of a Service-level agreement (SLA)?

51 / 64

What does the term ’Key Management’ refer to in the context of a penetration testing assessment?

52 / 64

During a penetration testing engagement, what terminology refers to the list of applications, systems, or networks that should not be tested because they are not in the scope?

53 / 64

What are some important considerations when planning and scoping a penetration testing assessment?

54 / 64

Which of the following regulations aims to give citizens control of their personal data, particularly within the European Union?

55 / 64

What is the role of an ASV (approved scanning vendor) in the context of the Payment Card Industry Security Standards Council (PCI SSC)?

56 / 64

Which of the following types of non-disclosure agreements (NDAs) is best suited when an external organization to your customer is also engaged in the penetration testing engagement?

57 / 64

Which type of Non-disclosure agreement (NDA) involves three or more parties, where at least one of the parties is disclosing sensitive information that should not be disclosed to any entity outside the agreement?

58 / 64

Which of the following regulations should a penetration tester be familiar with when hired to perform a compliance-based assessment for an organization processing credit card payments?

59 / 64

Which role is responsible for carrying out PCI DSS compliance assessments?

60 / 64

Which of the following acts modified and expanded the scope and requirements of the Healthcare Sector HIPAA Security Rule?

61 / 64

Which of the following is NOT a key concept that must be addressed and understood in the planning and preparation phase of a penetration testing engagement?

62 / 64

What are some of the key elements dictated by regulations that a penetration tester should pay attention to during an assessment for compliance?

63 / 64

Which of the following is NOT considered an essential component of a contract for a pen testing engagement?

64 / 64

In compliance with PCI DSS, which of the following statements is true regarding the protection of account data in a system component?

Your score is

Free CompTIA Pentest+ Anki decks are now available!

Click the download button after filling out the form below
to get your free practice exam Anki deck!

CompTIA Pentest+(pt0-002) Practice test Anki deck image
CompTIA Pentest+ Practice questions Sample image
Share the Post:

Related Posts

RSS  
  • Switching to IT or Cyber Security from Another Career
    Are you thinking about changing your career to IT or cyber security but worried about losing your current high salary? If yes, this guide is crafted just for you, especially if you have a family to support and don’t want to take a big pay cut. Understanding the Challenge A person reached out with a […]
  • How to Succeed in CySA+ Exam with Free Practice Questions
    Hey there! Are you getting ready for your CompTIA CySA+ exam? I’ve got great news for you! My team and I have created over a thousand practice questions to help you prepare, and they are all free! Keep reading to find out how these questions can help you pass with flying colors. What’s Available? **100% […]
  • From Call Center to IT Architect: Taylor’s Incredible Journey
    Introduction Today, we are going to share an amazing story about Taylor, who dramatically changed her career path from working in call centers to becoming an IT architect specialist. This journey is not just inspiring but also filled with practical tips and advice for anyone dreaming of making a big move in their career, especially […]
IT Course

The Affordable, Hands-On Josh Madakor IT Course that gets Results!

Ready to get started your journey?
Cyber Course

The Affordable, Hands-On Cyber Security that gets Results!

Ready to get started your journey?

JOIN OUR

NEWSLETTER

Sign up for our free newsletters.

by joining 8000+ others in my weekly newsletter 

where you’ll get a dose of my thoughts on self-improvement, career,

and life!