Halloween Special Sale - 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: spcl70

CAS-005 PDF

$33

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

CAS-005 PDF + Testing Engine

$52.8

$175.99

3 Months Free Update

  • Exam Name: CompTIA SecurityX Certification Exam
  • Last Update: Oct 31, 2025
  • Questions and Answers: 326
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

CAS-005 Engine

$39.6

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

CAS-005 Practice Exam Questions with Answers CompTIA SecurityX Certification Exam Certification

Question # 6

The material finding from a recent compliance audit indicate a company has an issue with excessive permissions. The findings show that employees changing roles or departments results in privilege creep. Which of the following solutions are the best ways to mitigate this issue? (Select two).

Setting different access controls defined by business area

A.

Implementing a role-based access policy

B.

Designing a least-needed privilege policy

C.

Establishing a mandatory vacation policy

D.

Performing periodic access reviews

E.

Requiring periodic job rotation

Full Access
Question # 7

A threat intelligence company's business objective is to allow customers to integrate data directly to different TIPs through an API. The company would like to address as many of the following objectives as possible:

• Reduce compute spend as much as possible.

• Ensure availability for all users.

• Reduce the potential attack surface.

• Ensure the integrity of the data provided.

Which of the following should the company consider to best meet the objectives?

A.

Configuring a unique API secret key for accounts

B.

Publishing a list of IoCs on a public directory

C.

Implementing rate limiting for each registered user

D.

Providing a hash of all data that is made available

Full Access
Question # 8

A company's help desk is experiencing a large number of calls from the finance department slating access issues to www bank com The security operations center reviewed the following security logs:

CAS-005 question answer

Which of the following is most likely the cause of the issue?

A.

Recursive DNS resolution is failing

B.

The DNS record has been poisoned.

C.

DNS traffic is being sinkholed.

D.

The DNS was set up incorrectly.

Full Access
Question # 9

During a security assessment using an CDR solution, a security engineer generates the following report about the assets in me system:

CAS-005 question answer

After five days, the EDR console reports an infection on the host 0WIN23 by a remote access Trojan Which of the following is the most probable cause of the infection?

A.

OW1N23 uses a legacy version of Windows that is not supported by the EDR

B.

LN002 was not supported by the EDR solution and propagates the RAT

C.

The EDR has an unknown vulnerability that was exploited by the attacker.

D.

0W1N29 spreads the malware through other hosts in the network

Full Access
Question # 10

A developer needs toimprove the cryptographic strength of a password-storage component in a web application without completely replacing the crypto-module. Which of the following is the most appropriate technique?

A.

Key splitting

B.

Key escrow

C.

Key rotation

D.

Key encryption

E.

Key stretching

Full Access
Question # 11

Which of the following tests explains why AI output could be inaccurate?

A.

Model poisoning

B.

Social engineering

C.

Output handling

D.

Prompt injections

Full Access
Question # 12

An external threat actor attacks public infrastructure providers. In response to the attack and during follow-up activities, various providers share information obtained during response efforts. After the attack, energy sector companies share their status and response data:

Company

SIEM

UEBA

DLP

ISAC Member

TIP Integration

Time to Detect

Time to Respond

1

Yes

No

Yes

Yes

Yes

10 minutes

20 minutes

2

Yes

Yes

Yes

Yes

No

20 minutes

40 minutes

3

Yes

Yes

No

No

Yes

12 minutes

24 minutes

Which of thefollowing is the most important issue to address to defend against future attacks?

A.

Failure to implement a UEBA system

B.

Failure to implement a DLP system

C.

Failure to join the industry ISAC

D.

Failure to integrate with the TIP

Full Access
Question # 13

A web application server that provides services to hybrid modern and legacy financial applications recently underwent a scheduled upgrade to update common libraries, including OpenSSL. Multiple users are now reporting failed connection attempts to the server. The technician performing initial triage identified the following:

• Client applications more than five years old appear to be the most affected.

• Web server logs show initial connection attempts by affected hosts.

• For the failed connections, logs indicate "cipher unavailable."

Which of the following is most likely to safely remediate this situation?

A.

The server needs to be configured for backward compatibility to SSL 3.0 applications.

B.

The client applications need to be modified to support AES in Galois/Counter Mode or equivalent.

C.

The client TLS configuration must be set to enforce electronic codebook modes of operation.

D.

The server-side digital signature algorithm needs to be modified to support elliptic curve cryptography.

Full Access
Question # 14

A company is migrating from a Windows Server to Linux-based servers. A security engineer must deploy a configuration management solution that maintains security software across all the Linux servers. Which of the following configuration file snippets is the most appropriate to use?

A.

--- - name: deployment hosts: linux_servers remote_user: root tasks: - name: Install security software ansible.builtin.apt:

B.

linux_servers Linux 3.1 true com.canonical.io

C.

{"name":"deployment", "hosts":"linux_servers", "remote_user":"Administrator", "tasks":{"name":"Install security software", "com.microsoft.store.latest"} }

D.

{"task":"install", "hosts":"linux_servers", "remote_user":"root", "se_linux":"false", "application":"AppX"}

Full Access
Question # 15

An organization found a significant vulnerability associated with a commonly used package in a variety of operating systems. The organization develops a registry of software dependencies to facilitate incident response activities. As part of the registry, the organization creates hashes of packages that have been formally vetted. Which of the following attack vectors does this registry address?

A.

Supply chain attack B. Cipher substitution attack C. Side-channel analysis D. On-path attack E. Pass-the-hash attack

Full Access
Question # 16

A systems administrator wants to introduce a newly released feature for an internal application. The administrate docs not want to test the feature in the production environment. Which of the following locations is the best place to test the new feature?

A.

Staging environment

B.

Testing environment

C.

CI/CO pipeline

D.

Development environment

Full Access
Question # 17

An organization is researching the automation capabilities for systems within an OT network. A security analyst wants to assist with creating secure coding practices and would like to learn about the programming languages used on the PLCs. Which of the following programming languages is the most relevant for PLCs?

A.

Ladder logic

B.

Rust

C.

C

D.

Python

E.

Java

Full Access
Question # 18

A building camera is remotely accessed and disabled from the remote console application during off-hours. A security analyst reviews the following logs:

CAS-005 question answer

A security architect is onboarding a new EDR agent on servers that traditionally do not have internet access. In order for the agent to receive updates and report back to the management console, some changes must be made. Which of the following should the architect do to best accomplish this requirement? (Select two).

A.

Create a firewall rule to only allow traffic from the subnet to the internet via a proxy.

B.

Configure a proxy policy that blocks all traffic on port 443.

C.

Configure a proxy policy that allows only fully qualified domain names needed to communicate to a portal.

D.

Create a firewall rule to only allow traffic from the subnet to the internet via port 443.

E.

Create a firewall rule to only allow traffic from the subnet to the internet to fully qualified names that are not identified as malicious by the firewall vendor.

F.

Configure a proxy policy that blocks only lists of known-bad, fully qualified domain names.

Full Access
Question # 19

A company undergoing digital transformation is reviewing the resiliency of a CSP and is concerned about meeting SLA requirements in the event of a CSP incident. Which of the following would be best to proceed with the transformation?

A.

An on-premises solution as a backup

B.

A load balancer with a round-robin configuration

C.

A multicloud provider solution

D.

An active-active solution within the same tenant

Full Access
Question # 20

An incident response team is analyzing malware and observes the following:

• Does not execute in a sandbox

• No network loCs

• No publicly known hash match

• No process injection method detected

Which of thefollowing should the team do next to proceed with further analysis?

A.

Use an online vims analysis tool to analyze the sample

B.

Check for an anti-virtualization code in the sample

C.

Utilize a new deployed machine to run the sample.

D.

Search oilier internal sources for a new sample.

Full Access
Question # 21

A company lined an email service provider called my-email.com to deliver company emails. The company stalled having several issues during the migration. A security engineer is troubleshooting and observes the following configuration snippet:

CAS-005 question answer

Which of the following should the security engineer modify to fix the issue? (Select two).

A.

The email CNAME record must be changed to a type A record pointing to 192.168.111

B.

The TXT record must be Changed to "v=dmarc ip4:192.168.1.10 include:my-email.com -all"

C.

The srvo1 A record must be changed to a type CNAME record pointing to the email server

D.

The email CNAMErecord must be changed to a type A record pointing to 192.168.1.10

E.

The TXT record must be changed to "v=dkim ip4:l92.168.1.11 include my-email.com -ell"

F.

The TXT record must be Changed to "v=dkim ip4:192.168.1.10 include:email-all"

G.

The srv01 A record must be changed to a type CNAME record pointing to the web01 server

Full Access
Question # 22

An application requires the storage of PII. A systems engineer needs to implement a solution that uses an external device for key management. Which of the following is the best solution?

A.

TPM

B.

SBoM

C.

vTPM

D.

HSM

Full Access
Question # 23

A systems administrator wants to use existing resources to automate reporting from disparate security appliances that do not currently communicate. Which of the following is the best way to meet this objective?

A.

Configuring an API Integration to aggregate the different data sets

B.

Combining back-end application storage into a single, relational database

C.

Purchasing and deploying commercial off the shelf aggregation software

D.

Migrating application usage logs to on-premises storage

Full Access
Question # 24

While performing threat-hunting functions, an analyst is using the Diamond Model of Intrusion Analysis. The analyst identifies the likely adversary, the infrastructure involved, and the target. Which of the following must the threat hunter document to use the model effectively?

A.

Knowledge

B.

Capabilities

C.

Phase

D.

Methodologies

Full Access
Question # 25

A company hosts a platform-as-a-service solution with a web-based front end, through which customer interact with data sets. A security administrator needs to deploy controls to prevent application-focused attacks. Which of the following most directly supports the administrator's objective'

A.

improving security dashboard visualization on SIEM

B.

Rotating API access and authorization keys every two months

C.

Implementing application toad balancing and cross-region availability

D.

Creating WAF policies for relevant programming languages

Full Access
Question # 26

A security manager at a local hospital wants to secure patient medical records. The manager needs to:

• Choose an access control model that clearly defines who has access to sensitive information.

• Prevent those who enter new patient information from specifying who has access to this data.

Which of the following access control models is the best way to ensure the lowest risk of granting unintentional access?

A.

Rule-based

B.

Attribute-based

C.

Mandatory

D.

Discretionary

Full Access
Question # 27

A company wants to use loT devices to manage and monitor thermostats at all facilities The thermostats must receive vendor security updates and limit access to other devices within the organization Which of the following best addresses the company's requirements''

A.

Only allowing Internet access to a set of specific domains

B.

Operating lot devices on a separate network with no access to other devices internally

C.

Only allowing operation for loT devices during a specified time window

D.

Configuring IoT devices to always allow automatic updates

Full Access
Question # 28

A security operations analyst is reviewing network traffic baselines for nightly database backups. Given the following information:

CAS-005 question answer

Which of the following should the security analyst do next?

A.

Consult with a network engineer to determine the impact of bandwidth usage

B.

Quarantine PRDDB01 and then alert the database engineers

C.

Refer to the incident response playbook for the proper response

D.

Review all the network logs for further data exfiltration

Full Access
Question # 29

A hospital provides tablets to its medical staff to enable them to more quickly access and edit patients' charts. The hospital wants to ensure that if a tablet is identified as lost or stolen and a remote command is issued, the risk of data loss can be mitigated within seconds. The tablets are configured as follows:

• Full disk encryption is enabled.

• "Always On" corporate VPN is enabled.

• eFuse-backed keystore is enabled.

• Wi-Fi 6 is configured with SAE.

• Location services is disabled.

• Application allow list is unconfigured.

Assuming the hospital policy cannot be changed, which of the following is the best way to meet the hospital's objective?

A.

Revoke the user VPN and Wi-Fi certificates

B.

Cryptographically erase FDE volumes

C.

Issue new MFA credentials to all users

D.

Configure the application allow list

Full Access
Question # 30

Due to an infrastructure optimization plan, a company has moved from a unified architecture to a federated architecture divided by region. Long-term employees now have a better experience, but new employees are experiencing major performance issues when traveling between regions. The company is reviewing the following information:

CAS-005 question answer

CAS-005 question answer

Which of the following is the most effective action to remediate the issue?

A.

Creating a new user entry in the affected region for the affected employee

B.

Synchronizing all regions* user identities and ensuring ongoing synchronization

C.

Restarting European region physical access control systems

D.

Resyncing single sign-on application with connected security appliances

Full Access
Question # 31

A company plans to deploy a new online application that provides video training for its customers. As part of the design, the application must be:

• Fast for all users

• Available for users worldwide

• Protected against attacks

Which of the following are the best components the company should use to meet these requirements? (Select two).

A.

WAF

B.

IPS

C.

CDN

D.

SASE

E.

VPN

F.

CASB

Full Access
Question # 32

A security administrator needs to automate alerting. The server generates structured log files that need to be parsed to determine whether an alarm has been triggered Given the following code function:

CAS-005 question answer

Which of the following is most likely the log input that the code will parse?

A)

CAS-005 question answer

B)

CAS-005 question answer

C)

CAS-005 question answer

D)

CAS-005 question answer

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 33

A cybersecurity architect is reviewing the detection and monitoring capabilities for a global company that recently made multiple acquisitions. The architect discovers that the acquired companies use different vendors for detection and monitoring The architect's goal is to:

• Create a collection of use cases to help detect known threats

• Include those use cases in a centralized library for use across all of the companies

Which of the following is the best way to achieve this goal?

A.

Sigma rules

B.

Ariel Query Language

C.

UBA rules and use cases

D.

TAXII/STIX library

Full Access
Question # 34

A security engineer reviews an after action report from a previous security breach and notes a long lag time between detection and containment of a compromised account. The engineer suggests using SOAR to address this concern. Which of the following best explains the engineer's goal?

A.

To prevent accounts from being compromised

B.

To enable log correlation using machine learning

C.

To orchestrate additional reporting for the security operations center

D.

To prepare runbooks to automate future incident response

Full Access
Question # 35

CAS-005 question answer

Which of the following is the security engineer most likely doing?

A.

Assessing log inactivities using geolocation to tune impossible Travel rate alerts

B.

Reporting on remote log-in activities to track team metrics

C.

Threat hunting for suspicious activity from an insider threat

D.

Baselining user behavior to support advancedanalytics

Full Access
Question # 36

Acompany must build and deploy security standards for all servers in its on-premises and cloud environments based on hardening guidelines. Which of the following solutions most likely meets the requirements?

A.

Develop a security baseline to integrate with the vulnerability scanning platform to alert about any server not aligned with the new security standards.

B.

Create baseline images for each OS in use, following security standards, and integrate the images into the patching and deployment solution.

C.

Build all new images from scratch, installing only needed applications and modules in accordance with the new security standards.

D.

Run a script during server deployment to remove all the unnecessary applications as part of provisioning.

Full Access
Question # 37

A company has the following requirements for a cloud-based web application:

• Must authenticate customers

• Must prevent data exposure

• Must allow customer access to data throughout the cloud environment

• Must restrict access by specific regions

Which of the following solutions best addresses these security requirements?

A.

Applying role-based access controls and configuring geolocation policies

B.

Replicating the data in each customer environment

C.

Hosting the data regionally and providing each customer with a unique link

D.

Moving to a cloud provider that operates only in one specific region

Full Access
Question # 38

A user from the sales department opened a suspicious file attachment. The sales department then contacted the SOC to investigate a number of unresponsive systems, and the team successfully identified the file and the origin of the attack. Which of the following is the next step of the incident response plan?

A.

Remediation

B.

Containment

C.

Response

D.

Recovery

Full Access
Question # 39

An auditor is reviewing the logs from a web application to determine the source of an incident. The web application architecture includes an internet-accessible application load balancer, a number of web servers in a private subnet, application servers, and one database server in a tiered configuration. The application load balancer cannot store the logs. The following are sample log snippets:

Web server logs:

192.168.1.10 - - [24/Oct/2020 11:24:34 +05:00] "GET /bin/bash" HTTP/1.1" 200 453 Safari/536.36

192.168.1.10 - - [24/Oct/2020 11:24:35 +05:00] "GET / HTTP/1.1" 200 453 Safari/536.36

Application server logs:

24/Oct/2020 11:24:34 +05:00 - 192.168.2.11 - request does not match a known local user. Querying DB

24/Oct/2020 11:24:35 +05:00 - 192.168.2.12 - root path. Begin processing

Database server logs:

24/Oct/2020 11:24:34 +05:00 [Warning] 'option read_buffer_size1 unassigned value 0 adjusted to 2048

24/Oct/2020 11:24:35 +05:00 [Warning] CA certificate ca.pem is self-signed.

Which of the following should the auditor recommend to ensure future incidents can be traced back to the sources?

A.

Enable the X-Forwarded-For header at the load balancer.

B.

Install a software-based HIDS on the application servers.

C.

Install a certificate signed by a trusted CA.

D.

Use stored procedures on the database server.

E.

Store the value of the $_SERVER['REMOTE_ADDR'] received by the web servers.

Full Access
Question # 40

A security engineer is reviewing the following vulnerability scan report:

CAS-005 question answer

Which of the following should the engineer prioritize for remediation?

A.

Apache HTTP Server

B.

OpenSSH

C.

Google Chrome

D.

Migration to TLS 1.3

Full Access
Question # 41

After an incident occurred, a team reported during the lessons-learned review that the team.

* Lost important Information for further analysis.

* Did not utilize the chain of communication

* Did not follow the right steps for a proper response

Which of the following solutions is the best way to address these findinds?

A.

Requestingbudget for better forensic tools to Improve technical capabilities for Incident response operations

B.

Building playbooks for different scenarios and performing regular table-top exercises

C.

Requiring professional incident response certifications tor each new team member

D.

Publishing the incident response policy and enforcing it as part of the security awareness program

Full Access
Question # 42

Due to locality and budget constraints, an organization’s satellite office has a lower bandwidth allocation than other offices. As a result, the local securityinfrastructure staff is assessing architectural options that will help preserve network bandwidth and increase speed to both internal and external resources while not sacrificing threat visibility. Which of the following would be the best option to implement?

A.

Distributed connection allocation

B.

Local caching

C.

Content delivery network

D.

SD-WAN vertical heterogeneity

Full Access
Question # 43

During a recentsecurity event, access from thenon-production environment to the production environmentenabledunauthorized usersto:

Installunapproved software

Makeunplanned configuration changes

During theinvestigation, the following findings were identified:

Several new users were added in bulkby theIAM team

Additionalfirewalls and routerswere recently added

Vulnerability assessmentshave been disabled formore than 30 days

Theapplication allow listhas not been modified intwo weeks

Logs were unavailablefor various types of traffic

Endpoints have not been patchedinover ten days

Which of the following actions would most likely need to be taken toensure proper monitoring?(Select two)

A.

Disable bulk user creationsby the IAM team

B.

Extend log retention for all security and network devices to180 daysfor all traffic

C.

Review the application allow listdaily

D.

Routinely update allendpoints and network devicesas soon as new patches/hot fixes are available

E.

Ensure allnetwork and security devicesare sending relevant data to theSIEM

F.

Configure firewall rules toonly allow production-to-non-productiontraffic

Full Access
Question # 44

A company needs to define a new roadmap for improving secure coding practices in the software development life cycle and implementing better security standards. Which of the following is the best way for the company to achieve this goal?

A.

Performing a Software Assurance Maturity Model (SAMM) assessment and generating a roadmap as a final result

B.

Conducting a threat-modeling exercise for the main applications and developing a roadmap based on the necessary security implementations

C.

Developing a new roadmap including secure coding best practices based on the security area roadmap and annual goals defined by the CISO

D.

Using the best practices in the OWASP secure coding manual to define a new roadmap

Full Access
Question # 45

A security analyst is performing threat modeling for a new AI chatbot. The AI chatbot will be rolled out to help customers develop configuration information within the company's SaaS offering. Which of the following issues would require involvement from the company's internal legal team?

A.

An internal user finds a way to use prompt injection to disregard guardrails.

B.

A DoS vulnerability exists that could impact all customers who use the chatbot.

C.

A bug bounty of an exploitable model inversion vulnerability is submitted.

D.

User consent is not being collected before training models on customer data.

E.

An access control issue is allowing the model to be poisoned with incorrect information.

Full Access
Question # 46

While investigating an email server that crashed, an analyst reviews the following log files:

CAS-005 question answer

Which of the following is most likely the root cause?

A.

The administrator's account credentials were intercepted and reused.

B.

The backup process did not complete and caused cascading failure.

C.

A hardware failure in the storage array caused the mailboxes to be inaccessible.

D.

A user with low privileges was able to escalate and erase all mailboxes.

Full Access
Question # 47

A security analyst is developing a threat model that focuses on attacks associated with the organization's storage products. The products:

• Are used in commercial and government user environments

• Are required to comply with crypto-export requirements

• Include both hardware and software components that are developed by external vendors in Europe and Asia

Which of the following are the most important for the analyst to consider when developing the model? (Select two).

A.

Contractual obligations

B.

Legal hold obligations

C.

Trust boundaries

D.

Cloud services enumeration

E.

Supply chain access

F.

Homomorphic encryption usage

Full Access
Question # 48

Which of the following includes best practices for validating perimeter firewall configurations?

A.

CIS controls

B.

MITRE ATT&CK

C.

NIST CSF

D.

ISO 27001

Full Access
Question # 49

A development team must create a website to share indicators of compromise. The team wants to use APIs between industry peers to aid in configuring SIEM and SOAR. The team needs to create a free tier of service, and the senior developer insists on configuring rate limiting. Which of the following best describes the senior developer's reasoning?

A.

To prevent password-spraying attacks on the services hosting the API

B.

To limit the likelihood of resource exhaustion occurring on the API server

C.

To address concerns the team has about API bandwidth utilization

D.

To reduce attack surface exposure of the API endpoints connecting peers

Full Access
Question # 50

A security architect for a global organization with a distributed workforce recently received funding lo deploy a CASB solution Which of the following most likely explains the choice to use a proxy-based CASB?

A.

The capability to block unapproved applications and services is possible

B.

Privacy compliance obligations are bypassed when using a user-based deployment.

C.

Protecting and regularly rotating API secret keys requires a significant time commitment

D.

Corporate devices cannot receive certificates when not connected to on-premises devices

Full Access
Question # 51

A security analyst is reviewing the following vulnerability assessment report:

192.168.1.5, Host = Server1, CVSS 7.5, Web Server, Remotely Executable = Yes, Exploit = Yes

205.1.3.5, Host = Server2, CVSS 6.5, Bind Server, Remotely Executable = Yes, Exploit = POC

207.1.5.7, Host = Server3, CVSS 5.5, Email Server, Remotely Executable = Yes, Exploit = Yes

192.168.1.6, Host = Server4, CVSS 9.8, Domain Controller, Remotely Executable = Yes, Exploit = Yes

Which of the following should be patched first to minimize attacks against internet-facing hosts?

A.

Server1

B.

Server2

C.

Server3

D.

Server4

Full Access
Question # 52

After a company discovered a zero-day vulnerability in its VPN solution, the company plans to deploy cloud-hosted resources to replace its current on-premises systems. An engineer must find an appropriate solution to facilitate trusted connectivity. Which of the following capabilities is the most relevant?

A.

Container orchestration

B.

Microsegmentation

C.

Conditional access

D.

Secure access service edge

Full Access
Question # 53

A security architect must make sure that the least number of services as possible is exposed in order to limit an adversary's ability to access the systems. Which of the following should the architect do first?

A.

Enforce Secure Boot.

B.

Performattack surface reduction.

C.

Disable third-party integrations.

D.

Limit access to the systems.

Full Access
Question # 54

A senior security engineer flags the following log file snippet as having likely facilitated an attacker’s lateral movement in a recent breach:

qry_source: 19.27.214.22 TCP/53

qry_dest: 199.105.22.13 TCP/53

qry_type: AXFR

| in comptia.org

------------ directoryserver1 A 10.80.8.10

------------directoryserver2 A 10.80.8.11

------------ directoryserver3 A 10.80.8.12

------------ internal-dns A 10.80.9.1

----------- www-int A 10.80.9.3

------------ fshare A 10.80.9.4

------------ sip A 10.80.9.5

------------ msn-crit-apcs A 10.81.22.33

Which of the following solutions, if implemented, would mitigate the risk of this issue reoccurring?

A.

Disabling DNS zone transfers

B.

Restricting DNS traffic to UDP/53

C.

Implementing DNS masking on internal servers

D.

Permitting only clients from internal networks to query DNS

Full Access
Question # 55

Which of the following is the main reason quantum computing advancements are leading companies and countries to deploy new encryption algorithms?

A.

Encryption systems based on large prime numbers will be vulnerable to exploitation

B.

Zero Trust security architectures will require homomorphic encryption.

C.

Perfect forward secrecy will prevent deployment of advanced firewall monitoring techniques

D.

Quantum computers willenable malicious actors to capture IP traffic in real time

Full Access
Question # 56

A security analyst wants to use lessons learned from a poor incident response to reduce dwell lime in the future The analyst is using the following data points

CAS-005 question answer

Which of the following would the analyst most likely recommend?

A.

Adjusting the SIEM to alert on attempts to visit phishing sites

B.

Allowing TRACE method traffic to enable better log correlation

C.

Enabling alerting on all suspicious administrator behavior

D.

utilizing allow lists on the WAF for all users using GFT methods

Full Access
Question # 57

Previously intercepted communications must remain secure even if a current encryption key is compromised in the future. Which of the following best supports this requirement?

A.

Tokenization

B.

Key stretching

C.

Forward secrecy

D.

Simultaneous authentication of equals

Full Access
Question # 58

A vulnerability can on a web server identified the following:

CAS-005 question answer

Which of the following actions would most likely eliminate on path decryption attacks? (Select two).

A.

Disallowing cipher suites that use ephemeral modes of operation for key agreement

B.

Removing support for CBC-based key exchange and signing algorithms

C.

Adding TLS_ECDHE_ECDSA_WITH_AE3_256_GCMS_HA256

D.

Implementing HIPS rules to identify and block BEAST attack attempts

E.

Restricting cipher suites to only allow TLS_RSA_WITH_AES_128_CBC_SHA

F.

Increasing the key length to 256 for TLS_RSA_WITH_AES_128_CBC_SHA

Full Access
Question # 59

Emails that the marketing department is sending to customers are pomp to the customers' spam folders. The security team is investigating the issue and discovers that the certificates used by the email server were reissued, but DNS records had not been updated. Which of the following should the security team update in order to fix this issue? (Select three.)

A.

DMARC

B.

SPF

C.

DKIM

D.

DNSSEC

E.

SASC

F.

SAN

G.

SOA

Full Access
Question # 60

An organization hires a security consultant to establish a SOC that includes athreat-modeling function. During initial activities, the consultant works with system engineers to identify antipatterns within the environment. Which of the following is most critical for the engineers to disclose to the consultant during this phase?

A.

Results from the most recent infrastructure access review

B.

A listing of unpatchable IoT devices in use in the data center

C.

Network and data flow diagrams covering the production environment

D.

Results from the most recent software composition analysis

E.

A current inventory of cloud resources and SaaS products in use

Full Access
Question # 61

An organization recently hired a third party to audit the information security controls present in the environment. After reviewing the audit findings, the Chief Information Security Officer (CISO) approved the budget for an in-depth defense strategy for network security. Which of the following is the most likely reason the CISO approved the additional budget?

A.

Other departments had unused budget, which was transferred to IT security

B.

Potential customers increasingly asked for security compliance reports.

C.

The previous network architecture contained controls that could be easily bypassed.

D.

The auditor reported a low score on the PCI DSS self-assessment questionnaire.

Full Access
Question # 62

A security architect is troubleshooting an issue with an OIDC implementation. The architect reviews the following configuration and errors:

CAS-005 question answer

Error: Invalid authentication request code

Which of the following is the most likely cause of the error?

A.

The redirect-url parameter is not in the allowed list of redirect hosts in the configuration.

B.

Introspection is not enabled within the OIDC code implementation.

C.

The encoding of the URL parameters on the proxy system is failing.

D.

The state parameter is being reused within the authentication challenge.

E.

OAuth 2.0 was unable to verify the lack of an interception attack.

Full Access
Question # 63

A cloud engineer needs to identify appropriate solutions to:

• Provide secure access to internal and external cloud resources.

• Eliminate split-tunnel traffic flows.

•Enable identity and access management capabilities.

Which of the following solutions arc the most appropriate? (Select two).

A.

Federation

B.

Microsegmentation

C.

CASB

D.

PAM

E.

SD-WAN

F.

SASE

Full Access
Question # 64

Company A and Company D ate merging Company A's compliance reports indicate branchprotections are not in place A security analyst needs to ensure that potential threats to the software development life cycle are addressed. Which of the following should me analyst cons

A.

If developers are unable to promote to production

B.

If DAST code is being stored to a single code repository

C.

If DAST scans are routinely scheduled

D.

If role-based training is deployed

Full Access
Question # 65

Users must accept the terms presented in a captive petal when connecting to a guest network. Recently, users have reported that they are unable to access the Internet after joining the network A network engineer observes the following:

• Users should be redirected to the captive portal.

• The Motive portal runs Tl. S 1 2

• Newer browser versions encounter security errors that cannot be bypassed

• Certain websites cause unexpected re directs

Which of the following mow likely explains this behavior?

A.

The TLS ciphers supported by the captive portal ate deprecated

B.

Employment of the HSTS setting is proliferating rapidly.

C.

Allowed traffic rules are causing the NIPS to drop legitimate traffic

D.

An attacker is redirecting supplicants to an evil twin WLAN.

Full Access
Question # 66

Audit findings indicate several user endpoints are not utilizing full disk encryption During me remediation process, a compliance analyst reviews the testing details for the endpoints and notes the endpoint device configuration does not support full disk encryption Which of the following is the most likely reason me device must be replaced'

A.

The HSM is outdated and no longer supported by the manufacturer

B.

The vTPM was not properly initialized and is corrupt.

C.

The HSM is vulnerable to common exploits and a firmware upgrade is needed

D.

The motherboard was not configured with a TPM from the OEM supplier.

E.

The HSM does not support sealing storage

Full Access
Question # 67

An organization recently acquired another company that is running a different EDR solution. A SOC analyst wants to automate the isolation of endpoints that are found to be compromised. Which of the following workflows best mitigates the risk of false positives and reduces the spread of malicious code?

A.

Using a SOAR solution to look up entities via a TIP platform and isolate endpoints via APIs

B.

Setting a policy on each EDR management console to isolate all endpoints that trigger any alerts

C.

Reviewing all alerts manually in the various portals and taking action to isolate them

D.

Automating the suppression of all alerts that are not critical and sending an email asking SOC analysts to review these alerts

Full Access
Question # 68

A company is adopting microservice architecture in order to quickly remediate vulnerabilities and deploy to production. All of the microservices run on the same Linux platform. Significant time was spent updating the base OS before deploying code. Which of the following should the company do to make the process efficient?

A.

Use Terraform scripts while creating golden images

B.

Create a cron job to run apt-update every 30 days.

C.

Use snapshots to deploy code to existing compute instances.

D.

Deploy a centralized update server.

Full Access
Question # 69

A social media company wants to change encryption ciphers after identifying weaknesses in the implementation of the existing ciphers. The company needs the new ciphers to meet the following requirements:

• Utilize less RAM than competing ciphers.

• Be more CPU-efficient than previous ciphers.

• Require customers to use TLS 1.3 while broadcasting video or audio.

Which of the following is the best choice for the social media company?

A.

IDEA-CBC

B.

AES-GCM

C.

ChaCha20-Poly1305

D.

Camellia-CBC

Full Access
Question # 70

All organization is concerned about insider threats from employees who have individual access to encrypted material. Which of the following techniques best addresses this issue?

A.

SSO with MFA

B.

Sating and hashing

C.

Account federation with hardware tokens

D.

SAE

E.

Key splitting

Full Access
Question # 71

A security engineer needs to review the configurations of several devices on the network to meet the following requirements:

• The PostgreSQL server must only allow connectivity in the 10.1.2.0/24

subnet.

• The SSH daemon on the database server must be configured to listen

to port 4022.

• The SSH daemon must only accept connections from a Single

workstation.

• All host-based firewalls must be disabled on all workstations.

• All devices must have the latest updates from within the past eight

days.

•All HDDs must be configured to secure data at rest.

• Cleartext services are not allowed.

• All devices must be hardened when possible.

Instructions:

Click on the various workstations and network devices to review the posture assessment results. Remediate any possible issues or indicate that no issue is found.

Click on Server A to review output data. Select commands in the appropriate tab to remediate connectivity problems to the pOSTGREsql DATABASE VIA ssh

CAS-005 question answer

WAP A

CAS-005 question answer

PC A

CAS-005 question answer

Laptop A

CAS-005 question answer

Switch A

CAS-005 question answer

Switch B:

CAS-005 question answer

Laptop B

CAS-005 question answer

PC B

CAS-005 question answer

PC C

CAS-005 question answer

Server A

CAS-005 question answer

CAS-005 question answer

CAS-005 question answer

CAS-005 question answer

CAS-005 question answer

Full Access
Question # 72

An organization currently has IDS, firewall, and DLP systems in place. The systems administrator needs to integrate the tools in the environment to reduce response time. Which of the following should the administrator use?

A.

SOAR

B.

CWPP

C.

XCCDF

D.

CMDB

Full Access
Question # 73

A security analyst needs to ensure email domains that send phishing attempts without previous communications are not delivered to mailboxes The following email headers are being reviewed

CAS-005 question answer

Which of thefollowing is the best action for the security analyst to take?

A.

Block messages from hr-saas.com because it is not a recognized domain.

B.

Reroute all messages with unusual security warning notices to the IT administrator

C.

Quarantine all messages with sales-mail.com in the email header

D.

Block vendor com for repeated attempts to send suspicious messages

Full Access
Question # 74

A company needs to quickly assess whether software deployed across the company's global corporate network contains specific software libraries. Which of the following best enables the company's SOC to respond quickly when such an assessment is required?

A.

Maintaining SAST/DAST reports on a server with access restricted to SOC staff

B.

Contractually requiring all software vendors to attest to third-party risk mitigations

C.

Requiring all suppliers and internal developers to implement a thorough SBoM

D.

Implementing a GRC tool to maintain a list of all software vendors and internal developers

Full Access
Question # 75

A security analyst is reviewing the following log:

CAS-005 question answer

Which of the following possible events should the security analyst investigate further?

A.

A macro that was prevented from running

B.

A text file containing passwords that were leaked

C.

A malicious file that was run in this environment

D.

A PDF that exposed sensitive information improperly

Full Access
Question # 76

A company that relies on an COL system must keep it operating until a new solution is available Which of the following is the most secure way to meet this goal?

A.

Isolating the system and enforcing firewall rules to allow access to only required endpoints

B.

Enforcing strong credentials and improving monitoring capabilities

C.

Restricting system access to perform necessary maintenance by the IT team

D.

Placing the system in a screened subnet and blocking access from internal resources

Full Access
Question # 77

An endpoint security engineer finds that a newly acquired company has a variety of non-standard applications running and no defined ownership for those applications. The engineer needs to find a solution thatrestricts malicious programs and software from running in that environment, while allowing the non-standard applications to function without interruption. Which of the following application control configurations should the engineer apply?

A.

Deny list

B.

Allow list

C.

Audit mode

D.

MAC list

Full Access
Question # 78

A recent security audit identified multiple endpoints have the following vulnerabilities:

• Various unsecured open ports

• Active accounts for terminated personnel

• Endpoint protection software with legacy versions

• Overly permissive access rules

Which of the following would best mitigate these risks? (Select three).

A.

Local drive encryption

B.

Secure boot

C.

Address space layout randomization

D.

Unneeded services disabled

E.

Patching

F.

Logging

G.

Removal of unused accounts

Full Access
Question # 79

Engineers at a cloud service provider can now access newly deployed customer environments from their personal laptops. The engineers are concerned that unmanaged systems may present unknown vulnerabilities to customer environments, which might become a significant liability to the service provider. Which of the following deployments provides the most secure solution to prevent access through non-authorized endpoints?

A.

Modifying MDM policies to provide device attestation on all devices connecting to the cloud service's management console

B.

Requiring that a corporate-licensed and -managed EDR solution is installed on employee-owned laptops

C.

Configuring the device's certificate-based authentication on the corporate VPN and requiring that all activity in customer environments be performed using the VPN

D.

Implementing host checking on remote desktop sessions to jump boxes used for managing customer environments

Full Access
Question # 80

A nation-state actor is exposed for attacking large corporations by establishing persistence in smaller companies that are likely to be acquired by these large corporations. The actor then provisions user accounts in the companies for use post-acquisition. Before an upcoming acquisition, a security officer conducts threat modeling with this attack vector. Which of the following practices is the best way to investigate this threat?

A.

Restricting internet traffic originating from countries in which the nation-state actor is known to operate

B.

Comparing all existing credentials to personnel and services

C.

Auditing vendors to mitigate supply chain risk during the acquisition

D.

Placing a hold on all information about corporate interest in acquisitions

Full Access
Question # 81

An organization would like to increase the effectiveness of its incident response process across its multiplatform environment. A security engineer needs to implement the improvements using the organization's existing incident response tools. Which of the following should the security engineer use?

A.

Playbooks

B.

Event collectors

C.

Centralized logging

D.

Endpoint detection

Full Access
Question # 82

A security analyst discovered requests associated with IP addresses known for born legitimate 3nd bot-related traffic. Which ofthe following should the analyst use to determine whether the requests are malicious?

A.

User-agent string

B.

Byte length of the request

C.

Web application headers

D.

HTML encoding field

Full Access
Question # 83

A security engineer needs to create multiple servers in a company's private cloud. The servers should have a virtual network infrastructure that supports connectivity, as well as security configurations applied using predefined templates. Which of the following is the best option for the security engineer to consider for the deployment?

A.

Installing a container orchestration solution locally, configuring the infrastructure, and cloning the solution

B.

Creating templates on the cloud provider marketplace and modeling the solution using those templates

C.

Using Terraform to implement an infrastructure as code model with the existing private cloud solution

D.

Integrating the cloud provider API to the CI/CD pipeline model used by the company

Full Access
Question # 84

An organization plans to deploy new software. The project manager compiles a list of roles that will be involved in different phases of the deployment life cycle. Which of the following should the project manager use to track these roles?

A.

CMDB

B.

Recall tree

C.

ITIL

D.

RACI matrix

Full Access
Question # 85

You are tasked with integrating a new B2B client application with an existing OAuth workflow that must meet the following requirements:

. The application does not need to know the users' credentials.

. An approval interaction between the users and theHTTP service must be orchestrated.

. The application must have limited access to users' data.

INSTRUCTIONS

Use the drop-down menus to select the action items for the appropriate locations. All placeholders must be filled.

CAS-005 question answer

CAS-005 question answer

Full Access
Question # 86

The ISAC for the retail industry recently released a report regarding social engineering tactics in which small groups create distractions for employees while other malicious individuals install advanced card skimmers on the payment systems. The Chief Information Security Officer (CISO) thinks that security awareness training, technical control implementations, and governance already in place is adequate to protect from this threat. The board would like to test these controls. Which of the following should the CISO recommend?

A.

Dark web monitoring

B.

Adversary emulation engagement

C.

Supply chain risk consultation

D.

Tabletop exercises

Full Access
Question # 87

After remote desktop capabilities were deployed in the environment, various vulnerabilities were noticed.

• Exfiltration of intellectual property

• Unencrypted files

• Weak user passwords

Which of the following is the best way to mitigate these vulnerabilities? (Select two).

A.

Implementing data loss prevention

B.

Deploying file integrity monitoring

C.

Restricting access to critical file services only

D.

Deployingdirectory-based group policies

E.

Enabling modem authentication that supports MFA

F.

Implementing a version control system

G.

Implementing a CMDB platform

Full Access
Question # 88

A systems administrator wants to reduce the number of failed patch deployments in an organization. The administrator discovers that system owners modify systems or applications in an ad hoc manner. Which of the following is the best way to reduce the number of failed patch deployments?

A.

Compliance tracking

B.

Situational awareness

C.

Change management

D.

Quality assurance

Full Access
Question # 89

Which of the following are the best ways to mitigate the threats that are the highest priority? (Select two).

A.

Isolate network systems using Zero Trust architecture with microsegmentation and SD-WAN

B.

Scan all systems and source code with access to sensitive data for vulnerabilities.

C.

Implement a cloud access security broker and place it in blocking mode to prevent information exfiltration.

D.

Apply data labeling to all sensitive information within the environment with special attention to payroll information.

E.

Institute a technical approval process that requires multiple parties to sign off on mass payroll changes.

Full Access
Question # 90

Protected company data was recently exfiltrated. The SOC did not find any indication of a network or outside physical intrusion, and the DLP systems reported no unusual activity. The incident response team determined a text file was encrypted and reviews the following log excerpt:

CAS-005 question answer

Which of the following is the most appropriate action for the team to take?

A.

Review the email security settings for proper configurations.

B.

Investigate whether the employee had access to the data that was leaked.

C.

Scan attachments with a third-party virus scan to independently confirm the results.

D.

Analyze the hardware for undetected supply chain vulnerabilities that may have been exploited.

Full Access
Question # 91

Which of the following best describes the reason a network architect would enable forward secrecy on all VPN tunnels?

A.

This process is a requirement to enable hardware-accelerated cryptography.

B.

This process reduces the success of attackers performing cryptanalysis.

C.

The business requirements state that confidentiality is a critical success factor.

D.

Modern cryptographic protocols list this process as a prerequisite for use.

Full Access
Question # 92

A security engineer is developing a solution to meet the following requirements:

• All endpoints should be able to establish telemetry with a SIEM.

• All endpoints should be able to be integrated into the XDR platform.

• SOC services should be able to monitor the XDR platform.

Which of the following should the security engineer implement to meet the requirements? (Select Two.)

A.

EDR

B.

HIDS

C.

Web application firewall

D.

Central logging

E.

Host-based firewall

F.

TPM

Full Access
Question # 93

An organization recently implemented a new email DLP solution. Emails sent from company email addresses to matching personal email addresses generated a large number of alerts, but the content of the emails did not include company data. The security team needs to reduce the number of emails sent without blocking all emails to common personal email services. Which of the following should the security team implement first?

A.

Automatically quarantine outgoing email.

B.

Create an acceptable use policy.

C.

Enforce email encryption standards.

D.

Perform security awareness training focusing on phishing.

Full Access
Question # 94

An incident response analyst finds the following content inside of a log file that was collected from a compromised server:

.2308464678 ... whoami ..... su2032829%72%322/// ...... /etc/passwd .... 2087031731467478432 ...

$6490/90/./ ..< XML ?.. .... nty.

Which of the following is the best action to prevent future compromise?

A.

Blocking the processing of external files by forwarding them to another server for processing

B.

Implementing an allow list for all text boxes throughout the web application

C.

Filtering inserted characters for all user inputs and allowing only ASCII characters

D.

Improving file-parsing capabilities to stop external entities from executing commands

Full Access
Question # 95

A systems administrator works with engineers to process and address vulnerabilities as a result of continuous scanning activities. The primary challenge faced by the administrator is differentiating between valid and invalid findings. Which of the following would the systems administrator most likely verify is properly configured?

A.

Report retention time

B.

Scanning credentials

C.

Exploit definitions

D.

Testing cadence

Full Access
Question # 96

A company’s internal network is experiencing a security breach, and the threat actor is still active. Due to business requirements, users in this environment are allowed to utilize multiple machines at the same time. Given the following log snippet:

CAS-005 question answer

Which of the following accounts should a security analyst disable to best contain the incident without impacting valid users?

A.

user-a

B.

user-b

C.

user-c

D.

user-d

Full Access
Question # 97

During a recent security event, access from the non-production environment to the production environment enabled unauthorized users to install unapproved software and make unplanned configuration changes. During an investigation, the following findings are identified:

• Several new users were added in bulk by the IAM team.

• Additional firewalls and routers were recently added to the network.

• Vulnerability assessments have been disabled for all devices for more than 30 days.

• The application allow list has not been modified in more than two weeks.

• Logs were unavailable for various types of traffic.

• Endpoints have not been patched in more than ten days.

Which of the following actions would most likely need to be taken to ensure proper monitoring is in place within the organization? (Select two)

A.

Disable bulk user creations by the IAM team.

B.

Extend log retention for all security and network devices for 180 days for all traffic.

C.

Review the application allow list on a daily basis to make sure it is properly configured.

D.

Routinely update all endpoints and network devices as soon as new patches/hot fixes are available.

E.

Ensure all network and security devices are sending relevant data to the SIEM.

F.

Configure rules on all firewalls to only allow traffic from the production environment to the non-production environment.

Full Access