Free CompTIA PenTest+ PT0-002 Practice Question

You are tasked with a penetration test for a financial institution and have been given a comprehensive list of digital assets to evaluate. Midway through your assessment, you discover a service running on an endpoint that is outside the predefined range. This endpoint appears to be hosting a critical application. Which of the following actions align with the best practices for maintaining the scope of engagement?

  • Notify your point of contact or the project lead about the discovery and await further instructions.

  • Dismiss the finding to stay within the original stipulations and avoid any unauthorized probing of systems.

  • Close the service immediately upon discovery to minimize the risk of potential exploitation and notify the client afterwards.

  • Proceed with examining the service, since it might be critical to the client's security posture, and document any findings.

This question's topic:
CompTIA PenTest+ PT0-002 / 
Planning and Scoping
Your Score:

Check or uncheck an objective to set which questions you will receive.