Halloween Special Sale - 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: spcl70

CAS-005 PDF

$33

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

CAS-005 PDF + Testing Engine

$52.8

$175.99

3 Months Free Update

  • Exam Name: CompTIA SecurityX Certification Exam
  • Last Update: Oct 30, 2025
  • Questions and Answers: 326
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

CAS-005 Engine

$39.6

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

CAS-005 Practice Exam Questions with Answers CompTIA SecurityX Certification Exam Certification

Question # 6

A development team must create a website to share indicators of compromise. The team wants to use APIs between industry peers to aid in configuring SIEM and SOAR. The team needs to create a free tier of service, and the senior developer insists on configuring rate limiting. Which of the following best describes the senior developer's reasoning?

A.

To prevent password-spraying attacks on the services hosting the API

B.

To limit the likelihood of resource exhaustion occurring on the API server

C.

To address concerns the team has about API bandwidth utilization

D.

To reduce attack surface exposure of the API endpoints connecting peers

Full Access
Question # 7

A security engineer needs to review the configurations of several devices on the network to meet the following requirements:

• The PostgreSQL server must only allow connectivity in the 10.1.2.0/24

subnet.

• The SSH daemon on the database server must be configured to listen

to port 4022.

• The SSH daemon must only accept connections from a Single

workstation.

• All host-based firewalls must be disabled on all workstations.

• All devices must have the latest updates from within the past eight

days.

•All HDDs must be configured to secure data at rest.

• Cleartext services are not allowed.

• All devices must be hardened when possible.

Instructions:

Click on the various workstations and network devices to review the posture assessment results. Remediate any possible issues or indicate that no issue is found.

Click on Server A to review output data. Select commands in the appropriate tab to remediate connectivity problems to the pOSTGREsql DATABASE VIA ssh

CAS-005 question answer

WAP A

CAS-005 question answer

PC A

CAS-005 question answer

Laptop A

CAS-005 question answer

Switch A

CAS-005 question answer

Switch B:

CAS-005 question answer

Laptop B

CAS-005 question answer

PC B

CAS-005 question answer

PC C

CAS-005 question answer

Server A

CAS-005 question answer

CAS-005 question answer

CAS-005 question answer

CAS-005 question answer

CAS-005 question answer

Full Access
Question # 8

You are tasked with integrating a new B2B client application with an existing OAuth workflow that must meet the following requirements:

. The application does not need to know the users' credentials.

. An approval interaction between the users and theHTTP service must be orchestrated.

. The application must have limited access to users' data.

INSTRUCTIONS

Use the drop-down menus to select the action items for the appropriate locations. All placeholders must be filled.

CAS-005 question answer

CAS-005 question answer

Full Access
Question # 9

You are a security analyst tasked with interpreting an Nmap scan output from company’s privileged network.

The company’s hardening guidelines indicate the following:

There should be one primary server or service per device.

Only default ports should be used.

Non-secure protocols should be disabled.

INSTRUCTIONS

Using the Nmap output, identify the devices on the network and their roles, and any open ports that should be closed.

For each device found by Nmap, add a device entry to the Devices Discovered list, with the following information:

The IP address of the device

The primary server or service of the device (Note that each IP should by associated with one service/port only)

The protocol(s) that should be disabled based on the hardening guidelines (Note that multiple ports may need to be closed to comply with the hardening guidelines)

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

CAS-005 question answer

CAS-005 question answer

Full Access
Question # 10

A user reports application access issues to the help desk. The help desk reviews the logs for the user

CAS-005 question answer

Which of the following is most likely The reason for the issue?

A.

The userinadvertently tripped the impossible travel security rule in the SSO system.

B.

A threat actor has compromised the user's account and attempted to lop, m

C.

The user is not allowed to access the human resources system outside of business hours

D.

The user did not attempt to connect from an approved subnet

Full Access
Question # 11

After some employees were caught uploading data to online personal storage accounts, a company becomes concerned about data leaks related to sensitive, internal documentation. Which of the following would the company most likely do to decrease this type of risk?

A.

Improve firewall rules to avoid access to those platforms.

B.

Implement a cloud-access security broker

C.

Create SIEM rules to raise alerts for access to those platforms

D.

Deploy an internet proxy that filters certain domains

Full Access
Question # 12

A company discovers intellectual property data on commonly known collaboration web applications that allow the use of slide templates. The systems administrator is reviewing the configurations of each tool to determine how to prevent this issue. The following security solutions are deployed:

    CASB

    SASE

    WAF

    EDR

    Firewall

    IDS

    SIEM

    DLP endpoints

Which of the following should the administrator do to address the issue?

A.

Enable blocking for all WAF policies.

B.

Enforce a policy to block unauthorized web applications within CASB.

C.

Create an alert within the SIEM for outgoing network traffic to the suspected website.

D.

Configure DLP endpoints to block sensitive data to removable storage.

Full Access
Question # 13

CAS-005 question answer

Which of the following is the security engineer most likely doing?

A.

Assessing log inactivities using geolocation to tune impossible Travel rate alerts

B.

Reporting on remote log-in activities to track team metrics

C.

Threat hunting for suspicious activity from an insider threat

D.

Baselining user behavior to support advancedanalytics

Full Access
Question # 14

While investigating a security event an analyst finds evidence that a user opened an email attachment from an unknown source. Shortly after the user opened the attachment, a group of servers experienced a large amount of network and resource activity. Upon investigating the servers, the analyst discovers the servers were encrypted by ransomware that is demanding payment within 48 hours or all data will be destroyed. The company has no response plans for ransomware. Which of the following is the next step the analyst should take after reporting the incident to the management team?

A.

Pay the ransom within 48 hours

B.

Isolate the servers to prevent the spread

C.

Notify law enforcement

D.

Request that the affected servers be restored immediately

Full Access
Question # 15

An organization currently has IDS, firewall, and DLP systems in place. The systems administrator needs to integrate the tools in the environment to reduce response time. Which of the following should the administrator use?

A.

SOAR

B.

CWPP

C.

XCCDF

D.

CMDB

Full Access
Question # 16

During the course of normal SOC operations, three anomalous events occurred and were flagged as potential IoCs. Evidence for each of these potential IoCs is provided.

INSTRUCTIONS

Review each of the events and select the appropriate analysis and remediation options for each IoC.

CAS-005 question answer

CAS-005 question answer

CAS-005 question answer

Full Access
Question # 17

A security manager at a local hospital wants to secure patient medical records. The manager needs to:

• Choose an access control model that clearly defines who has access to sensitive information.

• Prevent those who enter new patient information from specifying who has access to this data.

Which of the following access control models is the best way to ensure the lowest risk of granting unintentional access?

A.

Rule-based

B.

Attribute-based

C.

Mandatory

D.

Discretionary

Full Access
Question # 18

To prevent data breaches, security leaders at a company decide to expand user education to:

• Create a healthy security culture.

• Comply with regulatory requirements.

• Improve incident reporting.

Which of the following would best meet their objective?

A.

Performing a DoS attack

B.

Scheduling regular penetration tests

C.

Simulating a phishing campaign

D.

Deploying fake ransomware

Full Access
Question # 19

A security engineer wants to reduce the attack surface of a public-facing containerized application Which of the following will best reduce the application's privilege escalation attack surface?

A.

Implementing the following commands in the Dockerfile:RUN echo user:x:1000:1000iuser:/home/user:/dew/null > /ete/passwd

B.

Installing an EDR on the container's host with reporting configured to log to a centralized SIFM and Implementing the followingalerting rules TF PBOCESS_USEB=rooC ALERT_TYPE=critical

C.

Designing a muiticontainer solution, with one set of containers that runs the mam application, and another set oi containers that perform automatic remediation by replacing compromised containers or disabling compromised accounts

D.

Running the container in an isolated network and placing a load balancer in a public-facing network. Adding the following ACL to the load balancer:PZRKZI HTTES from 0-0.0.0.0/0 pert 443

Full Access
Question # 20

Which of the following best describes the reason a network architect would enable forward secrecy on all VPN tunnels?

A.

This process is a requirement to enable hardware-accelerated cryptography.

B.

This process reduces the success of attackers performing cryptanalysis.

C.

The business requirements state that confidentiality is a critical success factor.

D.

Modern cryptographic protocols list this process as a prerequisite for use.

Full Access
Question # 21

A game developer wants to reach new markets and is advised by legal counsel to include specific age-related sign-up requirements. Which of the following best describes the legal counsel's concerns?

A.

GDPR

B.

LGPD

C.

PCI DSS

D.

COPPA

Full Access
Question # 22

A systems administrator wants to use existing resources to automate reporting from disparate security appliances that do not currently communicate. Which of the following is the best way to meet this objective?

A.

Configuring an API Integration to aggregate the different data sets

B.

Combining back-end application storage into a single, relational database

C.

Purchasing and deploying commercial off the shelf aggregation software

D.

Migrating application usage logs to on-premises storage

Full Access
Question # 23

A company is adopting microservice architecture in order to quickly remediate vulnerabilities and deploy to production. All of the microservices run on the same Linux platform. Significant time was spent updating the base OS before deploying code. Which of the following should the company do to make the process efficient?

A.

Use Terraform scripts while creating golden images

B.

Create a cron job to run apt-update every 30 days.

C.

Use snapshots to deploy code to existing compute instances.

D.

Deploy a centralized update server.

Full Access
Question # 24

An organization determines existing business continuity practices are inadequate to support critical internal process dependencies during a contingency event. A compliance analyst wants the Chief Information Officer (CIO) to identify the level of residual risk that is acceptable to guide remediation activities. Which of the following does the CIO need to clarify?

A.

Mitigation

B.

Impact

C.

Likelihood

D.

Appetite

Full Access
Question # 25

A security engineer performed a code scan that resulted in many false positives. The security engineer must find asolution that improves the quality of scanning results before application deployment. Which of the following is the best solution?

A.

Limiting the tool to a specific coding language and tuning the rule set

B.

Configuring branch protection rules and dependency checks

C.

Using an application vulnerability scanner to identify coding flaws in production

D.

Performing updates on code libraries before code development

Full Access
Question # 26

A security team is responding to malicious activity and needs to determine the scope of impact the malicious activity appears to affect certain version of an application used by the organization Which of the following actions best enables the team to determine the scope of Impact?

A.

Performing a port scan

B.

Inspecting egress network traffic

C.

Reviewing the asset inventory

D.

Analyzing user behavior

Full Access
Question # 27

A financial technology firm works collaboratively with business partners in the industry to share threat intelligence within a central platform This collaboration gives partner organizations the ability to obtain and share data associated with emerging threats from a variety of adversaries Which of the following should the organization most likely leverage to facilitate this activity? (Select two).

A.

CWPP

B.

YAKA

C.

ATTACK

D.

STIX

E.

TAXII

F.

JTAG

Full Access
Question # 28

A security architect is establishing requirements to design resilience in un enterprise system trial will be extended to other physical locations. The system must

• Be survivable to one environmental catastrophe

• Re recoverable within 24 hours of critical loss of availability

• Be resilient to active exploitation of one site-to-site VPN solution

A.

Load-balance connection attempts and data Ingress at internet gateways

B.

Allocate fully redundant and geographically distributed standby sites.

C.

Employ layering of routers from diverse vendors

D.

Lease space to establish cold sites throughout other countries

E.

Use orchestration to procure, provision, and transfer application workloads lo cloud services

F.

Implement full weekly backups to be stored off-site for each of the company's sites

Full Access
Question # 29

A security professional is investigating a trend in vulnerability findings for newly deployed cloud systems Given the following output:

CAS-005 question answer

Which of the following actions would address the root cause of this issue?

A.

Automating the patching system to update base Images

B.

Recompiling the affected programs with the most current patches

C.

Disabling unused/unneeded ports on all servers

D.

Deploying a WAF with virtual patching upstream of the affected systems

Full Access
Question # 30

A malicious actor exploited firmware vulnerabilities and used rootkits in an attack on an organization. After the organization recovered from the incident, an engineer needs to recommend a solution that reduces the likelihood of the same type of attack in the future. Which of the following is the most relevant solution?

A.

Enabling software integrity checks

B.

Installing self-encrypting drives

C.

Implementing measured boot

D.

Configuring host-based encryption

Full Access
Question # 31

During a gap assessment, an organization notes that OYOD usage is asignificant risk. The organization implemented administrative policies prohibiting BYOD usage However, the organization has not implemented technical controls to prevent the unauthorized use of BYOD assets when accessing the organization's resources. Which of the following solutions should the organization implement to b»« reduce the risk of OYOD devices? (Select two).

A.

Cloud 1AM to enforce the use of token based MFA

B.

Conditional access, to enforce user-to-device binding

C.

NAC, to enforce device configuration requirements

D.

PAM. to enforce local password policies

E.

SD-WAN. to enforce web content filtering through external proxies

F.

DLP, to enforce data protection capabilities

Full Access
Question # 32

A security engineer needs 10 secure the OT environment based on me following requirements

• Isolate the OT network segment

• Restrict Internet access.

• Apply security updates two workstations

• Provide remote access to third-party vendors

Which of the following design strategies should the engineer implement to best meetthese requirements?

A.

Deploy a jump box on the third party network to access the OT environment and provide updates using a physical delivery method on the workstations

B.

Implement a bastion host in the OT network with security tools in place to monitor access and use a dedicated update server for the workstations.

C.

Enable outbound internet access on the OT firewall to any destination IP address and use the centralized update server for the workstations

D.

Create a staging environment on the OT network for the third-party vendor to access and enable automatic updates on the workstations.

Full Access
Question # 33

Anorganization has noticed an increase in phishing campaigns utilizingtyposquatting. A security analyst needs to enrich the data for commonly used domains against the domains used in phishing campaigns. The analyst uses a log forwarder to forward network logs to the SIEM. Which of the following would allow the security analyst to perform this analysis?

A.

Use acron jobto regularly update and compare domains.

B.

Create aparserthat matches domains.

C.

Develop aquerythat filters out all matching domain names.

D.

Implement adashboardon the SIEM that shows the percentage of traffic by domain.

Full Access
Question # 34

A news organization wants to implement workflows that allow users to request that untruthful data be retraced and scrubbed from online publications to comply with the right to be forgotten Which of the following regulations is the organization most likely trying to address'

A.

GDPR

B.

COPPA

C.

CCPA

D.

DORA

Full Access
Question # 35

A company needs to quickly assess whether software deployed across the company's global corporate network contains specific software libraries. Which of the following best enables the company's SOC to respond quickly when such an assessment is required?

A.

Maintaining SAST/DAST reports on a server with access restricted to SOC staff

B.

Contractually requiring all software vendors to attest to third-party risk mitigations

C.

Requiring all suppliers and internal developers to implement a thorough SBoM

D.

Implementing a GRC tool to maintain a list of all software vendors and internal developers

Full Access
Question # 36

A security architect is designing Zero Trust enforcement policies for all end users. The majority of users work remotely and travel frequently for work. Which of the following controls should the security architect do first?

A.

Switch user MFA from software-based tokens to hardware time-based OTPs.

B.

Implement TLS decryption and inspect inbound and outbound network traffic.

C.

Enforce daily posture compliance checks against the endpoint security controls.

D.

Deploy context-aware reauthentication with UBA baseline deviations.

Full Access
Question # 37

Acompany must build and deploy security standards for all servers in its on-premises and cloud environments based on hardening guidelines. Which of the following solutions most likely meets the requirements?

A.

Develop a security baseline to integrate with the vulnerability scanning platform to alert about any server not aligned with the new security standards.

B.

Create baseline images for each OS in use, following security standards, and integrate the images into the patching and deployment solution.

C.

Build all new images from scratch, installing only needed applications and modules in accordance with the new security standards.

D.

Run a script during server deployment to remove all the unnecessary applications as part of provisioning.

Full Access
Question # 38

A compliance officer isfacilitating abusiness impact analysis (BIA)and wantsbusiness unit leadersto collect meaningful data. Several business unit leaders want more information about the types of data the officer needs.

Which of the following data types would be the most beneficial for the compliance officer?(Select two)

A.

Inventory details

B.

Applicable contract obligations

C.

Costs associated with downtime

D.

Network diagrams

E.

Contingency plans

F.

Critical processes

Full Access
Question # 39

A developer needs toimprove the cryptographic strength of a password-storage component in a web application without completely replacing the crypto-module. Which of the following is the most appropriate technique?

A.

Key splitting

B.

Key escrow

C.

Key rotation

D.

Key encryption

E.

Key stretching

Full Access
Question # 40

During a recent security event, access from the non-production environment to the production environment enabled unauthorized users to install unapproved software and make unplanned configuration changes. During an investigation, the following findings are identified:

• Several new users were added in bulk by the IAM team.

• Additional firewalls and routers were recently added to the network.

• Vulnerability assessments have been disabled for all devices for more than 30 days.

• The application allow list has not been modified in more than two weeks.

• Logs were unavailable for various types of traffic.

• Endpoints have not been patched in more than ten days.

Which of the following actions would most likely need to be taken to ensure proper monitoring is in place within the organization? (Select two)

A.

Disable bulk user creations by the IAM team.

B.

Extend log retention for all security and network devices for 180 days for all traffic.

C.

Review the application allow list on a daily basis to make sure it is properly configured.

D.

Routinely update all endpoints and network devices as soon as new patches/hot fixes are available.

E.

Ensure all network and security devices are sending relevant data to the SIEM.

F.

Configure rules on all firewalls to only allow traffic from the production environment to the non-production environment.

Full Access
Question # 41

An organization wants to manage specialized endpoints and needs a solution that provides the ability to

* Centrally manage configurations

* Push policies.

• Remotely wipe devices

• Maintain asset inventory

Which of the following should the organization do to best meet these requirements?

A.

Use a configuration management database

B.

Implement a mobile device management solution.

C.

Configure contextual policy management

D.

Deploy a software asset manager

Full Access
Question # 42

An organization recently acquired another company that is running a different EDR solution. A SOC analyst wants to automate the isolation of endpoints that are found to be compromised. Which of the following workflows best mitigates the risk of false positives and reduces the spread of malicious code?

A.

Using a SOAR solution to look up entities via a TIP platform and isolate endpoints via APIs

B.

Setting a policy on each EDR management console to isolate all endpoints that trigger any alerts

C.

Reviewing all alerts manually in the various portals and taking action to isolate them

D.

Automating the suppression of all alerts that are not critical and sending an email asking SOC analysts to review these alerts

Full Access
Question # 43

A security analyst is troubleshooting the reason a specific user is having difficulty accessing company resources The analyst reviews the following information:

CAS-005 question answer

Which of the following is most likely the cause of the issue?

A.

The local network access has been configured tobypass MFA requirements.

B.

A network geolocation is being misidentified by the authentication server

C.

Administrator access from an alternate location is blocked by company policy

D.

Several users have not configured their mobile devices toreceive OTP codes

Full Access
Question # 44

Employees use their badges to track the number of hours they work. The badge readers cannot be upgraded due to facility constraints. The software for the badge readers uses a legacy platform and requires connectivity to the enterprise resource planning solution. Which of the following is the best to ensure the security of the badge readers?

A.

Segmentation

B.

Vulnerability scans

C.

Anti-malware

Full Access
Question # 45

A subcontractor develops safety critical avionics software for a major aircraft manufacturer. After an incident, a third-party investigator recommends the company begin to employ formal methods in the development life cycle. Which of the following findings from the investigation most directly supports the investigator's recommendation?

A.

The system's bill of materials failed to include commercial and open-source libraries.

B.

The company lacks dynamic and Interactive application security testing standards.

C.

The codebase lacks traceability to functional and non-functional requirements.

D.

The implemented software inefficiently manages compute and memory resources.

Full Access
Question # 46

An organization is developing a disaster recovery plan that requires data to be backed up and available at a moment's notice. Which of the following should the organization consider first to address this requirement?

A.

Implement a change management plan to ensure systems are using the appropriate versions.

B.

Hire additional on-call staff to be deployed if an event occurs.

C.

Design an appropriate warm site for business continuity.

D.

Identify critical business processes and determine associated software and hardware requirements.

Full Access
Question # 47

Due to locality and budget constraints, an organization’s satellite office has a lower bandwidth allocation than other offices. As a result, the local securityinfrastructure staff is assessing architectural options that will help preserve network bandwidth and increase speed to both internal and external resources while not sacrificing threat visibility. Which of the following would be the best option to implement?

A.

Distributed connection allocation

B.

Local caching

C.

Content delivery network

D.

SD-WAN vertical heterogeneity

Full Access
Question # 48

An organization purchased a new manufacturing facility and the security administrator needs to:

• Implement security monitoring.

• Protect any non-traditional device(s)/network(s).

• Ensure no downtime for critical systems.

Which of the following strategies best meets these requirements?

A.

Configuring honeypots in the internal network to capture malicious activity

B.

Analyzing system behavior and responding to any increase in activity

C.

Applying updates and patches soon after they have been released

D.

Observing the environment and proactively addressing any malicious activity

Full Access
Question # 49

A company SIEM collects information about the log sources. Given the following report information:

CAS-005 question answer

Which of the following actions should a security engineer take to enhance the security monitoring posture?

A.

Calibrate the timing on the log sources to enhance event correlation.

B.

Implement a centralized use case library to get alerts based on the type of log sources.

C.

Perform a non-reporting device assessment to collect missing log sources.

D.

Create a resiliency plan to prevent losing event logs from log sources.

Full Access
Question # 50

An IPSec solution is being deployed. The configuration files for both the VPN

concentrator and the AAA server are shown in the diagram.

Complete the configuration files to meet the following requirements:

• The EAP method must use mutual certificate-based authentication (With

issued client certificates).

• The IKEv2 Cipher suite must be configured to the MOST secure

authenticated mode of operation,

• The secret must contain at least one uppercase character, one lowercase

character, one numeric character, and one special character, and it must

meet a minimumlength requirement of eight characters,

INSTRUCTIONS

Click on the AAA server and VPN concentrator to complete the configuration.

Fill in the appropriate fields and make selections from the drop-down menus.

CAS-005 question answer

VPN Concentrator:

CAS-005 question answer

AAA Server:

CAS-005 question answer

Full Access
Question # 51

A security architect for a global organization with a distributed workforce recently received funding lo deploy a CASB solution Which of the following most likely explains the choice to use a proxy-based CASB?

A.

The capability to block unapproved applications and services is possible

B.

Privacy compliance obligations are bypassed when using a user-based deployment.

C.

Protecting and regularly rotating API secret keys requires a significant time commitment

D.

Corporate devices cannot receive certificates when not connected to on-premises devices

Full Access
Question # 52

An organization decides to move to a distributed workforce model. Several legacy systems exist on premises and cannot be migrated because of existing compliance requirements. However, all new systems are required to be cloud-based. Which of the following would best ensure network access security?

A.

Utilizing a VPN for all users who require legacy system access

B.

Shifting all legacy systems to the existing public cloud infrastructure

C.

Configuring an SDN to block malicious traffic to on-premises networks

D.

Deploying microsegmentation with a firewall acting as the core router

Full Access
Question # 53

A threat intelligence company's business objective is to allow customers to integrate data directly to different TIPs through an API. The company would like to address as many of the following objectives as possible:

• Reduce compute spend as much as possible.

• Ensure availability for all users.

• Reduce the potential attack surface.

• Ensure the integrity of the data provided.

Which of the following should the company consider to best meet the objectives?

A.

Configuring a unique API secret key for accounts

B.

Publishing a list of IoCs on a public directory

C.

Implementing rate limiting for each registered user

D.

Providing a hash of all data that is made available

Full Access
Question # 54

A security analyst is reviewing the following code in the public repository for potential risk concerns:

typescript

CopyEdit

include bouncycastle-1.4.jar;

include jquery-2.0.2.jar;

public static void main() {...}

public static void territory() { ... }

public static void state() { ... }

public static String code = "init";

public static String access_token = "spat-hfeiw-sogur-werdb-werib";

Which of the following should the security analyst recommend first to remediate the vulnerability?

A.

Developing role-based security awareness training

B.

Revoking the secret used in the solution

C.

Purging code from public view

D.

Scanning the application with SAST

Full Access
Question # 55

An organization wants to implement a platform to better identify which specific assets are affected by a given vulnerability. Which of the following components provides the best foundation to achieve this goal?

A.

SASE

B.

CMDB

C.

SBoM

D.

SLM

Full Access
Question # 56

A building camera is remotely accessed and disabled from the remote console application during off-hours. A security analyst reviews the following logs:

CAS-005 question answer

Which of the following actions should the analyst take to best mitigate the threat?

A.

Implement WAF protection for the web application.

B.

Upgrade the firmware on the camera.

C.

Only allowconnections from approved IPs.

D.

Block IP 104.18.16.29 on the firewall.

Full Access
Question # 57

A security configure isbuilding a solution to disable weak CBC configuration for remote access connections lo Linux systems. Which of the following should the security engineer modify?

A.

The /etc/openssl.conf file, updating the virtual site parameter

B.

The /etc/nsswith.conf file, updating the name server

C.

The /etc/hosts file, updating the IP parameter

D.

The /etc/etc/sshd, configure file updating the ciphers

Full Access
Question # 58

A security analyst is performing threat modeling for a new AI chatbot. The AI chatbot will be rolled out to help customers develop configuration information within the company's SaaS offering. Which of the following issues would require involvement from the company's internal legal team?

A.

An internal user finds a way to use prompt injection to disregard guardrails.

B.

A DoS vulnerability exists that could impact all customers who use the chatbot.

C.

A bug bounty of an exploitable model inversion vulnerability is submitted.

D.

User consent is not being collected before training models on customer data.

E.

An access control issue is allowing the model to be poisoned with incorrect information.

Full Access
Question # 59

A global manufacturing company has an internal application mat is critical to making products This application cannot be updated and must Beavailable in the production area A security architect is implementing security for the application. Which of the following best describes the action the architect should take-?

A.

Disallow wireless access to the application.

B.

Deploy Intrusion detection capabilities using a network tap

C.

Create an acceptable use policy for the use of the application

D.

Create a separate network for users who need access to the application

Full Access
Question # 60

A security architect wants to develop abaseline of security configurations These configurations automatically will be utilized machine is created Which of the following technologies should the security architect deploy to accomplish this goal?

A.

Short

B.

GASB

C.

Ansible

D.

CMDB

Full Access
Question # 61

A security analystreviews the following report:

CAS-005 question answer

Which of the following assessments is the analyst performing?

A.

System

B.

Supply chain

C.

Quantitative

D.

Organizational

Full Access
Question # 62

Emails that the marketing department is sending to customers are pomp to the customers' spam folders. The security team is investigating the issue and discovers that the certificates used by the email server were reissued, but DNS records had not been updated. Which of the following should the security team update in order to fix this issue? (Select three.)

A.

DMARC

B.

SPF

C.

DKIM

D.

DNSSEC

E.

SASC

F.

SAN

G.

SOA

Full Access
Question # 63

A company’sSIEMis designed to associate the company’sasset inventorywith user events. Given the following report:

CAS-005 question answer

Which of thefollowing should asecurity engineer investigate firstas part of alog audit?

A.

Anendpointthat is not submitting any logs

B.

Potential activity indicating an attackermoving laterally in the network

C.

Amisconfigured syslog servercreating false negatives

D.

Unauthorized usage attempts of the administrator account

Full Access
Question # 64

A security engineer is developing a solution to meet the following requirements:

• All endpoints should be able to establish telemetry with a SIEM.

• All endpoints should be able to be integrated into the XDR platform.

• SOC services should be able to monitor the XDR platform.

Which of the following should the security engineer implement to meet the requirements? (Select Two.)

A.

EDR

B.

HIDS

C.

Web application firewall

D.

Central logging

E.

Host-based firewall

F.

TPM

Full Access
Question # 65

A company notices that cloud environment costs increased after using a new serverless solution based on API requests. Many invalid requests from unknown IPs were found, often within a short time. Which of the following solutions would most likely solve this issue, reduce cost, and improve security?

A.

Using digital certificates for known customers and performing API authorization through those certificates

B.

Defining request rate limits and comparing new requests from unknown IPs with a list of known-malicious IPs

C.

Setting authentication processes for the API requests as well as proper rate limits according to regular usage

D.

Only allowing API requests coming from regions with known customers

Full Access
Question # 66

Which of the following is the main reason quantum computing advancements are leading companies and countries to deploy new encryption algorithms?

A.

Encryption systems based on large prime numbers will be vulnerable to exploitation

B.

Zero Trust security architectures will require homomorphic encryption.

C.

Perfect forward secrecy will prevent deployment of advanced firewall monitoring techniques

D.

Quantum computers willenable malicious actors to capture IP traffic in real time

Full Access
Question # 67

A user reports application access issues to the help desk. The help desk reviews the logs for the user:

CAS-005 question answer

Which of the following is most likely the reason for the issue?

A.

The user inadvertently tripped the geoblock rule in NGFW.

B.

A threat actor has compromised the user's account and attempted to log in.

C.

The user is not allowed to access the human resources system outside of business hours.

D.

The user did not attempt to connect from an approved subnet.

Full Access
Question # 68

An organization must provide access to its internal system data. The organization requires that this access complies with the following:

    Access must be automated.

    Data confidentiality must be preserved.

    Access must be authenticated.

    Data must be preprocessed before it is retrieved.

Which of the following actions should the organization take to meet these requirements?

A.

Configure a reverse proxy to protect the data.

B.

Implement an on-demand VPN connection.

C.

Deploy an API gateway protected with access tokens.

D.

Continually publish all relevant data to a CDN.

Full Access
Question # 69

A company reduced its staff 60 days ago, and applications are now starting to fail. The security analyst is investigating to determine if there is malicious intent for the application failures. The security analyst reviews the following logs:

22:03:50 sshd[21502]: Success login for user01 from 192.168.2.5

22:10:00 sshd[21502]: Failed login for user10 from 192.168.2.5

22:11:40 sshd[21502]: Success login for user07 from 192.168.2.58

22:12:00 sshd[21502]: Failed login for user10 from 192.168.2.5

22:13:00 sshd[21502]: Failed login for user10 from 192.168.2.5

22:13:00 sshd[21502]: Success login for user03 from 192.168.2.27

22:13:00 sshd[21502]: Failed login for user10 from 192.168.2.5

Which of the following is the most likely reason for the application failures?

A.

The user’s account was set as a service account.

B.

The user's home directory was deleted.

C.

The user does not have sudo access.

D.

The root password has been changed.

Full Access
Question # 70

In order to follow new regulations, the Chief Information Security Officer plans to use a defense-in-depth approach for a perimeter network. Which of the following protections would best achieve this goal?

A.

SAST, DAST, IAST

B.

NGFW, IPS, EDR

C.

SASE, IDS, SAST

D.

CASB, DLP, EDR

Full Access
Question # 71

A malware researcher has discovered a credential stealer is looking at a specific memory register to harvest passwords that will be used later for lateral movement in corporate networks. The malware is using TCP 4444 to communicate with other workstations. The lateral movement would be best mitigated by:

A.

Configuring the CPU's NX bit

B.

Enabling a host firewall

C.

Enabling an edge firewall

D.

Enforcing all systems to use UEFI

E.

Enabling ASLR on the Active Directory server

Full Access
Question # 72

A company updates itscloud-based services by saving infrastructure code in a remote repository. The code is automatically deployed into the development environment every time the code is saved lo the repository The developers express concern that the deployment often fails, citing minor code issues and occasional security control check failures in the development environment Which of the following should a security engineer recommend to reduce the deployment failures? (Select two).

A.

Software composition analysis

B.

Pre-commit code linting

C.

Repository branch protection

D.

Automated regression testing

E.

Code submit authorization workflow

F.

Pipeline compliance scanning

Full Access
Question # 73

An organization recently experienced a security incident due to an exterior door in a busy area getting stuck open. The organization launches a security campaign focused on the motto, "See Something, Say Something." Which of the following best describes what the organization wants to educate employees about?

A.

Situational awareness

B.

Phishing

C.

Social engineering

D.

Tailgating

Full Access
Question # 74

A recent security audit identified multiple endpoints have the following vulnerabilities:

• Various unsecured open ports

• Active accounts for terminated personnel

• Endpoint protection software with legacy versions

• Overly permissive access rules

Which of the following would best mitigate these risks? (Select three).

A.

Local drive encryption

B.

Secure boot

C.

Address space layout randomization

D.

Unneeded services disabled

E.

Patching

F.

Logging

G.

Removal of unused accounts

Full Access
Question # 75

Embedded malware has been discovered in a popular PDF reader application and is currently being exploited in the wild. Because the supply chain was compromised, this malware is present in versions 10.0 through 10.3 of the software's official versions. The malware is not present in version 10.4.

Since the details around this malware are still emerging, the Chief Information Security Officer has asked the senior security analyst to collaborate with the IT asset inventory manager to find instances of the installed software in order to begin response activities. The asset inventory manager has asked an analyst to provide a regular expression that will identify the affected versions. The software installation entries are formatted as follows:

Reader 10.0

Reader 10.1

Reader 10.2

Reader 10.3

Reader 10.4

Which of the following regular expression entries will accuratelyidentify all the affected versions?

A.

Reader(*)[1][0].[0-4:

B.

Reader[11[01X.f0-3'

C.

Reader( )[1][0].[0-3:

D.

Reader( )[1][0] X.[1-3:

Full Access
Question # 76

The device event logs sourced from MDM software are as follows:

Device | Date/Time | Location | Event | Description

ANDROID_102 | 01JAN21 0255 | 38.9072N, 77.0369W | PUSH | APPLICATION 1220 INSTALL QUEUED

ANDROID_102 | 01JAN21 0301 | 38.9072N, 77.0369W | INVENTORY | APPLICATION 1220 ADDED

ANDROID_1022 | 01JAN21 0701 | 39.0067N, 77.4291W | CHECK-IN | NORMAL

ANDROID_1022 | 01JAN21 0701 | 25.2854N, 51.5310E | CHECK-IN | NORMAL

ANDROID_1022 | 01JAN21 0900 | 39.0067N, 77.4291W | CHECK-IN | NORMAL

ANDROID_1022 | 01JAN21 1030 | 39.0067N, 77.4291W | STATUS | LOCAL STORAGE REPORTING 85% FULL

Which of the following security concerns and response actions would best address the risks posed by the device in the logs?

A.

Malicious installation of an application; change the MDM configuration to remove application ID 1220

B.

Resource leak; recover the device for analysis and clean up the local storage

C.

Impossible travel; disable the device's account and access while investigating

D.

Falsified status reporting; remotely wipe the device

Full Access
Question # 77

During a security assessment using an CDR solution, a security engineer generates the following report about the assets in me system:

CAS-005 question answer

After five days, the EDR console reports an infection on the host 0WIN23 by a remote access Trojan Which of the following is the most probable cause of the infection?

A.

OW1N23 uses a legacy version of Windows that is not supported by the EDR

B.

LN002 was not supported by the EDR solution and propagates the RAT

C.

The EDR has an unknown vulnerability that was exploited by the attacker.

D.

0W1N29 spreads the malware through other hosts in the network

Full Access
Question # 78

CAS-005 question answer

An administrator needs to craft a single certificate-signing request for a web-server certificate. The server should be able to use the following identities to mutually authenticate other resources over TLS:

• wwwJnt.comptia.org

• webserver01.int.comptia.org

•10.5.100.10

Which of the following certificate fields must be set properly to support this objective?

A.

Subject alternative name

B.

Organizational unit

C.

Extended key usage

D.

Certificate extension

Full Access
Question # 79

An engineering team determines the cost to mitigate certain risks is higher than the asset values The team must ensure the risks are prioritized appropriately. Which of the following is the best way to address the issue?

A.

Data labeling

B.

Branch protection

C.

Vulnerability assessments

D.

Purchasing insurance

Full Access
Question # 80

A systems administrator is working with clients to verify email-based services are performing properly. The administrator wants to have the email server digitally sign outbound emails using the organization's private key. Which of the following should the systems administrator configure?

A.

SPF

B.

DKIM

C.

DMARC

D.

TLS

Full Access
Question # 81

A company wants to improve and automate the compliance of its cloud environments to meet industry standards. Which of the following resources should the company use to best achieve this goal?

A.

Jenkins

B.

Python

C.

Ansible

D.

PowerShell

Full Access
Question # 82

A security engineer wants to improve the security of an application as part of the development pipeline. The engineer reviews the following component of an internally developed web application that allows employees to manipulate documents from a number of internal servers:

response = requests.get(url)

Users can specify the document to be parsed by passing the document URL to the application as a parameter. Which of the following is the best solution?

A.

Indexing

B.

Output encoding

C.

Code scanner

D.

Penetration testing

Full Access
Question # 83

A company has the following requirements for a cloud-based web application:

• Must authenticate customers

• Must prevent data exposure

• Must allow customer access to data throughout the cloud environment

• Must restrict access by specific regions

Which of the following solutions best addresses these security requirements?

A.

Applying role-based access controls and configuring geolocation policies

B.

Replicating the data in each customer environment

C.

Hosting the data regionally and providing each customer with a unique link

D.

Moving to a cloud provider that operates only in one specific region

Full Access
Question # 84

A company's SICM Is continuously reporting false positives and false negatives The security operations team has Implemented configuration changes to troubleshoot possible reporting errors Which of the following sources of information best supports the required analysts process? (Select two).

A.

Third-party reports and logs

B.

Trends

C.

Dashboards

D.

Alert failures

E.

Network traffic summaries

F.

Manual review processes

Full Access
Question # 85

A security architect is mitigating a vulnerability that previously led to a web application data breach. An analysis into the root cause of the issue finds the following:

An administrator’s account was hijacked and used on several Autonomous System Numbers within 30 minutes.

All administrators use named accounts that require multifactor authentication.

Single sign-on is used for all company applications.Which of the following should the security architect do to mitigate the issue?

A.

Configure token theft detection on the single sign-on system with automatic account lockouts.

B.

Enable context-based authentication when network locations change on administrator login attempts.

C.

Decentralize administrator accounts and force unique passwords for each application.

D.

Enforce biometric authentication requirements for the administrator’s named accounts.

Full Access
Question # 86

A pharmaceutical lab hired a consultant to identify potential risks associated with Building 2, a new facility that is under construction. The consultant received the IT project plan, which includes the following VLAN design:

CAS-005 question answer

Which of the following TTPs should the consultant recommend be addressed first?

A.

Zone traversal

B.

Unauthorized execution

C.

Privilege escalation

D.

Lateral movement

Full Access
Question # 87

A security analyst needs to ensure email domains that send phishing attempts without previous communications are not delivered to mailboxes The following email headers are being reviewed

CAS-005 question answer

Which of thefollowing is the best action for the security analyst to take?

A.

Block messages from hr-saas.com because it is not a recognized domain.

B.

Reroute all messages with unusual security warning notices to the IT administrator

C.

Quarantine all messages with sales-mail.com in the email header

D.

Block vendor com for repeated attempts to send suspicious messages

Full Access
Question # 88

A software development team requires valid data for internal tests. Company regulations, however do not allow the use of this data in cleartext. Which of the following solutions best meet these requirements?

A.

Configuring data hashing

B.

Deploying tokenization

C.

Replacing data with null record

D.

Implementing data obfuscation

Full Access
Question # 89

A company wants to install a three-tier approach to separate the web. database, and application servers A security administrator must harden the environment which of the following is the best solution?

A.

Deploying a VPN to prevent remote locations from accessing server VLANs

B.

Configuring a SASb solution to restrict users to server communication

C.

Implementing microsegmentation on the server VLANs

D.

installing a firewall and making it the network core

Full Access
Question # 90

While reviewing recent modem reports, a security officer discovers that several employees were contacted by the same individual who impersonated a recruiter. Which of the following best describes this type of correlation?

A.

Spear-phishing campaign

B.

Threat modeling

C.

Red team assessment

D.

Attack pattern analysis

Full Access
Question # 91

Which of the following best describes the challenges associated with widespread adoption of homomorphic encryption techniques?

A.

Incomplete mathematical primitives

B.

No use cases to drive adoption

C.

Quantum computers not yetcapable

D.

insufficient coprocessor support

Full Access
Question # 92

An organization is required to

* Respond to internal andexternal inquiries in a timely manner

* Provide transparency.

* Comply with regulatory requirements

The organization has not experienced any reportable breaches but wants to be prepared if a breach occurs in the future. Which of the following is the best way for the organization to prepare?

A.

Outsourcing the handling of necessary regulatory filing to an external consultant

B.

Integrating automated response mechanisms into the data subject access request process

C.

Developing communication templates that have been vetted by internal and external counsel

D.

Conducting lessons-learned activities and integrating observations into the crisis management plan

Full Access
Question # 93

A security engineer is developing a solution to meet the following requirements?

• All endpoints should be able to establish telemetry with a SIEM.

• All endpoints should be able to be integrated into the XDR platform.

• SOC services should be able to monitor the XDR platform

Which of the following should the security engineer implement to meet the requirements?

A.

CDR and central logging

B.

HIDS and vTPM

C.

WAF and syslog

D.

HIPS and host-based firewall

Full Access
Question # 94

During an incident response activity, the response team collected some artifacts from a compromised server, but the following information is missing:

• Source of the malicious files

• Initial attack vector

• Lateral movement activities

The next step in the playbook is to reconstruct a timeline. Which of the following best supports this effort?

A.

Executing decompilation of binary files

B.

Analyzing all network routes and connections

C.

Performing primary memory analysis

D.

Collecting operational system logs and storage disk data

Full Access
Question # 95

A company's Chief Information Security Officer learns that the senior leadership team is traveling to a country accused of attempting to steal intellectual property saved on laptops. Which of the following is the best method to protect against this attack?

A.

Configure Measured Boot to report any firmware changes.

B.

Use sanitized devices with remote connections to VDI.

C.

Deploy self-encrypting drives to protect company data.

D.

Install tamper-evident stickers over any laptop screws.

Full Access
Question # 96

A company is having issues with its vulnerability management program New devices/lPs are added and dropped regularly, making the vulnerability report inconsistent Which of the following actions should the company lake to most likely improve the vulnerability management process'

A.

Request a weekly report with all new assets deployed and decommissioned

B.

Extend the DHCP lease lime to allow the devices to remain with the same address for a longer period.

C.

Implement a shadow IT detection process to avoid rogue devices on the network

D.

Perform regular discovery scanning throughout the 11 landscape using the vulnerability management tool

Full Access
Question # 97

A company detects suspicious activity associated with inbound connections. Security detection tools are unable to categorize this activity. Which of the following is the best solution to help the company overcome this challenge?

A.

Implement an interactive honeypot.

B.

Map network traffic to known IoCs.

C.

Monitor the dark web.

D.

Implement UEBA.

Full Access