Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

Note! Following CAS-003 Exam is Retired now. Please select the alternative replacement for your Exam Certification. The new exam code is CAS-004

CAS-003 CompTIA Advanced Security Practitioner (CASP) Exam Questions and Answers

Questions 4

A software development company recently implemented a new policy and control ruleset. The control ruleset defines the following:

• Account naming standards

• Password complexity standards

• SOLC practices

• Encryption baselines and standards

A review of the current applications used and developed by the company shows many production and mission-critical applications are not compliant with the new policies and control ruleset. Which of the following actions should be performed''

Options:

A.

Perform a review of the new policies and control ruleset, and update it to reflect the current production baselines and configurations.

B.

Remove the non-compliant applications from the production environment until they are compliant

C.

Document the non-compliant applications and track compliance activities and progress

D.

Prevent application code changes from being promoted to the production environment until the compliance issues are addressed

Buy Now
Questions 5

The OS on several servers crashed around the same time for an unknown reason. The servers were restored to working condition, and all file integrity was verified. Which of the following should the incident response team perform to understand the crash and prevent it in the future?

Options:

A.

Root cause analysis

B.

Continuity of operations plan

C.

After-action report

D.

Lessons learned

Buy Now
Questions 6

A product owner is working w*h a security engineer to improve the security surrounding certificate revocation which is important for the clients using a web application. The organization is currently using a CRL configuration to manage revocation, but it is looking for a solution that addresses the reporting delays associated with CRLs. The security engineer recommends OCSP but the product owner is concerned about the overhead associated with its use Which of the following would the security engineer MOST likely suggest to address the product owner's concerns?

Options:

A.

Key escrow can be used on the WAF

B.

S/MIME can be used m lieu of OCSP

C.

Stapling should be used with OCSP

D.

The organization should use wildcard certificates

Buy Now
Questions 7

While standing a proof-of-concept solution with a vendor, the following direction was given of connections to the default environments.

Which of the following is using used to secure the three environments from overlap if all of them reside on separate serves in the same DM2?

Options:

A.

Separation of environments policy

B.

Logical access controls

C.

Segmentation of VlLNs

D.

Subnetting of cloud environments

Buy Now
Questions 8

A penetration tester is given an assignment lo gain physical access to a secure facility with perimeter cameras. The secure facility does not accept visitors and entry is available only through a door protected by an RFID key and a guard stationed inside the door Which of the following would be BEST for the penetration tester to attempt?

Options:

A.

Gam entry into the building by posing as a contractor who is performing routine building maintenance.

B.

Tailgate into the facility with an employee who has a valid RFID badge to enter

C.

Duplicate an employees RFID badge and use an IR camera to see when the guard leaves the post.

D.

Look for an open window that can be used to gain unauthorized entry into the facility

Buy Now
Questions 9

A security technician wants to learn about the latest zero-day threats and newly discovered vulnerabilities but does not have the budget to purchase a commercial threat intelligence service. Which of the following would BEST meet the needs of the security technician? (Select TWO)

Options:

A.

Social media platforms

B.

Conferences and local community security events

C.

Software vendor threat reports

D.

RSS feed from reputable security bloggers

E.

Regional CERT

F.

White papers and journal articles

Buy Now
Questions 10

A company recently implemented a new cloud storage solution and installed the required synchronization client on all company devices. A few months later, a breach of sensitive data was discovered. Root cause analysis shows the data breach happened from a lost personal mobile device.

Which of the following controls can the organization implement to reduce the risk of similar breaches?

Options:

A.

Biometric authentication

B.

Cloud storage encryption

C.

Application containerization

D.

Hardware anti-tamper

Buy Now
Questions 11

An application developer is including third-party background security fixes in an application. The fixes seem to resolve a currently identified security issue. However, when the application is released to the public, report come In that a previously vulnerability has returned. Which of the following should the developer integrate into the process to BEST prevent this type of behavior?

Options:

A.

Peer review

B.

Regression testing

C.

User acceptance

D.

Dynamic analysis

Buy Now
Questions 12

An organization has hardened its end points m the following ways

• USB ports are disabled except for approved input device IDs (e.g, mouse, keyboard)

• A desktop firewall is Mocking all outbound network connections, except to approved internal systems

• A VPN client is the only way to connect to the corporate network remotely and split tunneling is disabled

• Bluetooth is disabled

• Web browsing from end points is permitted but the traffic is directed through the VPN to the corporate gateway

• The email client is permitted to connect to the internal server over the VPN and DLP rules prohibit sending sensitive information to external recipients

The organization recently suffered a security breach »i which a file containing PlI somehow made it from a remote user's laptop to an unauthorized host Which of the following is the MOST likely explanation for how (his happened?

Options:

A.

The end user attached the file to an email message and sent it to a personal email account

B.

The end user attached a USB flash drive that has the same device ID as an approved mouse and copied the file to it.

C.

The end user connected the computer to a home network and copied the file to an unauthorized host

D.

The end user transferred the file to a mobile phone through a wireless connection

E.

The end user uploaded the file to an unauthorized website

Buy Now
Questions 13

Staff members are reporting an unusual number of device thefts associated with time out of the office. Thefts increased soon after the company deployed a new social networking app. Which of the following should the Chief Information Security Officer (CISO) recommend implementing?

Options:

A.

Automatic location check-ins

B.

Geolocated presence privacy

C.

Integrity controls

D.

NAC checks to quarantine devices

Buy Now
Questions 14

Ann, a corporate executive, has been the recent target of increasing attempts to obtain corporate secrets by competitors through advanced, well-funded means. Ann frequently leaves her laptop unattended and physically unsecure in hotel rooms during travel. A security engineer must find a practical solution for Ann that minimizes the need for user training. Which of the following is the BEST solution in this scenario?

Options:

A.

Full disk encryption

B.

Biometric authentication

C.

An eFuse-based solution

D.

Two-factor authentication

Buy Now
Questions 15

A security analyst is trying to identify the source of a recent data loss incident. The analyst has reviewed all the for the time surrounding the identified all the assets on the network at the time of the data loss. The analyst suspects the key to finding the source was obfuscated in an application. Which of the following tools should the analyst use NEXT?

Options:

A.

Software Decomplier

B.

Network enurrerator

C.

Log reduction and analysis tool

D.

Static code analysis

Buy Now
Questions 16

A security engineer is working to secure an organization’s VMs. While reviewing the workflow for creating VMs on demand, the engineer raises a concern about the integrity of the secure boot process of the VM guest.

Which of the following would BEST address this concern?

Options:

A.

Configure file integrity monitoring of the guest OS.

B.

Enable the vTPM on a Type 2 hypervisor.

C.

Only deploy servers that are based on a hardened image.

D.

Protect the memory allocation of a Type 1 hypervisor.

Buy Now
Questions 17

A network engineer recently configured a new wireless network that has issues with security stability and performance After auditing the configurations the engineer discovers some of them do not follow best practices Given the network information below

SSID = CompTIA Channel = 6 WPA-PSK

Which of the following would be the BEST approach to mitigate the issues?

Options:

A.

Avoid using 2 4GHz and prefer 5GHz to minimize interference Use WPA2-Enterpnse with EAPOL

B.

Do a site survey to determine the best channel to configure the wireless network Use WPA2-Enterprise with EAPOL.

C.

Hide the SSID Use WPA3 instead of WPA2.

D.

Change the radio channel to 11, as it has less interference Use CAPWAP to introduce a captive portal to force users to tog in to the wireless

Buy Now
Questions 18

A Chief Information Security Officer (CISO) of a large financial institution undergoing an IT transformation program wants to embed security across the business rapidly and across as many layers of the business as possible to achieve quick wins and reduce risk to the organization. Which of the following business areas should the CISO target FIRST to best meet the objective?

Options:

A.

Programmers and developers should be targeted to ensure secure coding practices, including automated code reviews with remediation processes, are implemented immediately.

B.

Human resources should be targeted to ensure all new employees undertake security awareness and compliance training to reduce the impact of phishing and ransomware attacks.

C.

The project management office should be targeted to ensure security is managed and included at all levels of the project management cycle for new and in-flight projects.

D.

Risk assurance teams should be targeted to help identify key business unit security risks that can be aggregated across the organization to produce a risk posture dashboard for executive management.

Buy Now
Questions 19

A company is implementing a new MFA initiative. The requirements for the second factor ate as folio.*.s

• It cannot be phished

• it must work as a second factor for laptop logins

• It must be something the user has

Which of the following solutions should the company choose?

Options:

A.

User biometrics

B.

U2F hardware keys

C.

TOTP hardware keys

D.

Push ratification to a mobile device

E.

SMS notification to a managed device

Buy Now
Questions 20

A developer implements the following code snippet:

Which of the following vulnerabilities does this code snippet resolve?

Options:

A.

SQL injection

B.

Buffer overflow

C.

Missing session brat

D.

Information leakage

Buy Now
Questions 21

A network engineer is concerned about hosting web SFTP. and email services m a single DMZ that is hosted in the same security zone. This could potentially allow lateral movement within the environment Which of the following should the engineer implement to mitigate the risk?

Options:

A.

Put all the services on a single host to reduce the number of servers

B.

Create separate security zones for each service and use ACLs for segmentation

C.

Keep the web server in the DMZ and move the other server services to the internal network

D.

Deploy a switch and create VLANs for each service

Buy Now
Questions 22

An analyst execute a vulnerability scan against an internet-facing DNS server and receives the following report:

Which of the following tools should the analyst use FIRST to validate the most critical vulnerability?

Options:

A.

Password cracker

B.

Port scanner

C.

Account enumerator

D.

Exploitation framework

Buy Now
Questions 23

A security engineer is attempting to inventory all network devices Most unknown devices are not responsive to SNMP queries. Which of the following would be the MOST secure configuration?

Options:

A.

Switch to SNMPv1 device inventory credentials

B.

Enable SSH for all switches and routers

C.

Set SFTP to enabled on all network devices

D.

Configure SNMPv3 server settings to match client settings

Buy Now
Questions 24

As part of the asset management life cycle, a company engages a certified equipment disposal vendor to appropriately recycle and destroy company assets that are no longer in use. As part of the company’s vendor due diligence, which of the following would be MOST important to obtain from the vendor?

Options:

A.

A copy of the vendor’s information security policies.

B.

A copy of the current audit reports and certifications held by the vendor.

C.

A signed NDA that covers all the data contained on the corporate systems.

D.

A copy of the procedures used to demonstrate compliance with certification requirements.

Buy Now
Questions 25

A Chief Information Security Officer (CISO) recently changed jobs into a new industry. The CISO’s first task is to write a new, relevant risk assessment for the organization. Which of the following help to the CISO find relevant risks to the organization? (Choose two.)

Options:

A.

Perform a penetration test.

B.

Conduct a regulatory audit.

C.

Hire a third-party consultant.

D.

Define the threat model.

E.

Review the existing BIA.

F.

Perform an attack path analysis.

Buy Now
Questions 26

A security engineer is investigating a compromise that occurred between two internal computers. The engineer has determined during the investigation that one computer infected another. While reviewing the IDS logs, the engineer can view the outbound callback traffic, but sees no traffic between the two computers. Which of the following would BEST address the IDS visibility gap?

Options:

A.

Install network taps at the edge of the network.

B.

Send syslog from the IDS into the SIEM.

C.

Install HIDS on each computer.

D.

SPAN traffic form the network core into the IDS.

Buy Now
Questions 27

When implementing a penetration testing program, the Chief Information Security Officer (CISO) designates different organizational groups within the organization as having different responsibilities, attack vectors, and rules of engagement. First, the CISO designates a team to operate from within the corporate environment. This team is commonly referred to as:

Options:

A.

the blue team.

B.

the white team.

C.

the operations team.

D.

the read team.

E.

the development team.

Buy Now
Questions 28

A security consultant is conducting a penetration test against a customer enterprise local comprises local hosts and cloud-based servers The hosting service employs a multitenancy model with elastic provisioning to meet customer demand The customer runs multiple virtualized servers on each provisioned cloud host. The security consultant is able to obtain multiple sets of administrator credentials without penetrating the customer network. Which of the following is the MOST likely risk the tester exploited?

Options:

A.

Data-at-rest encryption misconfiguration and repeated key usage

B.

Offline attacks against the cloud security broker service

C.

The ability to scrape data remnants in a multitenancy environment

D.

VM escape attacks against the customer network hypervisors

Buy Now
Questions 29

A company recently developed a new mobile application that will be used to access a sensitive system. The application and the system have the following requirements:

• The application contains sensitive encryption material and should not be accessible over the network

• The system should not be exposed to the Internet

• Communication must be encrypted and authenticated by both the server and the client

Which of the following can be used to install the application on the mobile device? (Select TWO).

Options:

A.

TPM

B.

Internal application store

C.

HTTPS

D.

USB OTG

E.

Sideloading

F.

OTA

Buy Now
Questions 30

An organization recently suffered a high-impact loss due to a zero-day vulnerability exploited in a concentrator enabling iPSec VPN access for users The attack included a pivot into the internal server subnet. The organization now wants to integrate new changes into its architecture to make a similar future attack less impactful Which of the following changes would BEST achieve this objective''

Options:

A.

Configure the IPSec VPN concentrator to support cipher suites with ephemeral keys.

B.

Routinely restore servers to a known state to reduce the likelihood of attacker persistence

C.

Restrict user access to email and file services when connecting remotely

D.

Install a redundant VPN concentrator for high availability

E.

Deploy and tune ACLs NIPS, and sensors within the server subnet

Buy Now
Questions 31

A small company is implementing a new technology that promises greater performance but does not abide by accepted RFCs. Which of the following should the company do to ensure the risks associated with Implementing the standard-violating technology is addressed?

Options:

A.

Document the technology's differences in a system security plan.

B.

Require the vendor to provide justification for the product's deviation.

C.

Increase the frequency of vulnerability scanning of all systems using the technology.

D.

Block the use of non-standard ports or protocols to and from the system.

Buy Now
Questions 32

Company leadership believes employees are experiencing an increased number of cyber attacks; however, the metrics do not show this. Currently, the company uses “Number of successful phishing attacks” as a KRI, but it does not show an increase.

Which of the following additional information should be the Chief Information Security Officer (CISO) include in the report?

Options:

A.

The ratio of phishing emails to non-phishing emails

B.

The number of phishing attacks per employee

C.

The number of unsuccessful phishing attacks

D.

The percent of successful phishing attacks

Buy Now
Questions 33

A company has launched a phishing awareness campaign that includes serving customized phishing email to employees Employees are encouraged to report all phishing attempts and/or delete the email without clicking on them The first phishing email asks employees to dick on a link that takes them to a website where they are asked to enter their credentials The management team wants metrics to determine the emails effectiveness Following is the initial report:

The management team wants to know how these results compare to those of other companies. They also want to improve the consistency of how the information is displayed Which of the following changes should be made to this report?

Options:

A.

Stop reporting department-level data and instead report for the company as a whole so as not to drive competitiveness among departments

B.

Color-code the data represented m the columns, with green being the best results in the company and red being the worst results

C.

Change the credentials harvested column to a percentage and introduce industry benchmarks for comparison

D.

Add a column showing which passwords were harvested to pen out bad practices in password creation and then force those passwords to expire immediately.

Buy Now
Questions 34

A security analyst is investigating an alert arising from an impossible travel pattern Within the span of 30 minutes, the email system saw successful authentication from two IP addresses, which geolocate more than 500mi (806km) away from each other Before locking the account which of the following actions should the analyst take?

Options:

A.

Verify email server NTP synchronization status

B.

Validate GeolP data source

C.

Review VPN authentication logs

D.

Verify the user's recent travel activities

Buy Now
Questions 35

A security administrator receives reports that several workstations are unable to access resources within one network segment. A packet capture shows the segment is flooded with ICMPv6 traffic from the source fe80::21ae;4571:42ab:1fdd and for the destination ff02::1. Which of the following should the security administrator integrate into the network to help prevent this from occurring?

Options:

A.

Raise the dead peer detection interval to prevent the additional network chatter

B.

Deploy honeypots on the network segment to identify the sending machine.

C.

Ensure routers will use route advertisement guards.

D.

Deploy ARP spoofing prevention on routers and switches.

Buy Now
Questions 36

A security analyst is attempting to break into a client’s secure network. The analyst was not given prior information about the client, except for a block of public IP addresses that are currently in use. After network enumeration, the analyst’s NEXT step is to perform:

Options:

A.

a gray-box penetration test

B.

a risk analysis

C.

a vulnerability assessment

D.

an external security audit

E.

a red team exercise

Buy Now
Questions 37

Which of the following attacks can be mitigated by proper data retention policies?

Options:

A.

Dumpster diving

B.

Man-in-the browser

C.

Spear phishing

D.

Watering hole

Buy Now
Questions 38

A Chief Information Security Officer (CISO) implemented MFA for all accounts in parallel with the BYOD policy. After the implementation, employees report the increased authentication method is causing increased time to tasks. This applies both to accessing the email client on the workstation and the online collaboration portal. Which of the following should be the CISO implement to address the employees’ concerns?

Options:

A.

Create an exception for the company’s IPs.

B.

Implement always-on VPN.

C.

Configure the use of employee PKI authentication for email.

D.

Allow the use of SSO.

Buy Now
Questions 39

As part of an organization's ongoing vulnerability assessment program, the Chief Information Security Officer (CISO) wants to evaluate the organization's systems, personnel, and facilities for various threats As part of the assessment the CISO plans to engage an independent cybersecurity assessment firm to perform social engineering and physical penetration testing against the organization's corporate offices and remote locations. Which of the following techniques would MOST likely be employed as part of this assessment? (Select THREE).

Options:

A.

Privilege escalation

B.

SQL injection

C.

TOC/TOU exploitation

D.

Rogue AP substitution

E.

Tailgating

F.

Vulnerability scanning

G.

Vishing

Buy Now
Questions 40

The Chief Information Security Officer (CISO) of a company that has highly sensitive corporate locations wants its security engineers to find a solution to growing concerns regarding mobile devices The CISO mandates the following requirements:

• The devices must be owned by the company for legal purposes.

• The device must be as fully functional as possible when off site.

• Corporate email must be maintained separately from personal email

• Employees must be able to install their own applications.

Which of the following will BEST meet the CISO's mandate? (Select TWO).

Options:

A.

Disable the device's camera

B.

Allow only corporate resources in a container.

C.

Use an MDM to wipe the devices remotely

D.

Block all sideloading of applications on devices

E.

Use geofencmg on certain applications

F.

Deploy phones in a BYOD model

Buy Now
Questions 41

An analyst has noticed unusual activities in the SIEM to a .cn domain name. Which of the following should the analyst use to identify the content of the traffic?

Options:

A.

Log review

B.

Service discovery

C.

Packet capture

D.

DNS harvesting

Buy Now
Questions 42

During a routine network scan, a security administrator discovered an unidentified service running on a new embedded and unmanaged HVAC controller, which is used to monitor the company's datacenter

Port state

161/UDP open

162/UDP open

163/TCP open

The enterprise monitoring service requires SNMP and SNMPTRAP connectivity to operate. Which of the following should the security administrator implement to harden the system?

Options:

A.

Patch and restart the unknown services.

B.

Segment and firewall the controller's network

C.

Disable the unidentified service on the controller.

D.

Implement SNMPv3 to secure communication.

E.

Disable TCP/UDP PORTS 161 THROUGH 163

Buy Now
Questions 43

An organization is integrating an ICS and wants to ensure the system is cyber resilient. Unfortunately, many of the specialized components are legacy systems that cannot be patched. The existing enterprise consists of mission-critical systems that require 99.9% uptime. To assist in the appropriate design of the system given the constraints, which of the following MUST be assumed?

Options:

A.

Vulnerable components

B.

Operational impact due to attack

C.

Time criticality of systems

D.

Presence of open-source software

Buy Now
Questions 44

A company recently implemented a variety of security services to detect various types of traffic that pose a threat to the company. The following services were enabled within the network:

• Scan of specific subsets for vulnerabilities

• Categorizing and logging of website traffic

• Enabling specific ACLs based on application traffic

• Sending suspicious files to a third-party site for validation

A report was sent to the security team that identified multiple incidents of users sharing large amounts of data from an on-premise server to a public site. A small percentage of that data also contained malware and spyware

Which of the following services MOST likely identified the behavior and sent the report?

Options:

A.

Content filter

B.

User behavioral analytics

C.

Application sandbox

D.

Web application firewall

E.

Endpoint protection

F.

Cloud security broker

Buy Now
Questions 45

A security administrator is concerned about employees connecting their personal devices to the company network. Doing so is against company policy. The network does not have a NAC solution. The company uses a GPO that disables the firewall on all company-owned devices while they are connected to the internal network Additionally, all company-owned devices implement a standard naming convention that uses the device's serial number. The security administrator wants to identify active personal devices and write a custom script to disconnect them from the network Which of the following should the script use to BEST accomplish this task?

Options:

A.

Recursive DNS logs

B.

DHCP logs

C.

AD authentication logs

D.

RADIUS logs

E.

Switch and router ARP tables

Buy Now
Questions 46

A project manager is working with system owners to develop maintenance windows for system pathing and upgrades in a cloud-based PaaS environment. Management has indicated one maintenance windows will be authorized per month, but clients have stated they require quarterly maintenance windows to meet their obligations. Which of the following documents should the project manager review?

Options:

A.

MOU

B.

SOW

C.

SRTM

D.

SLA

Buy Now
Questions 47

Following a complete outage of the electronic medical record system for more than 18 hours, the hospital’s Chief Executive Officer (CEO) has requested that the Chief Information Security Officer (CISO) perform an investigation into the possibility of a disgruntled employee causing the outage maliciously. To begin the investigation, the CISO pulls all event logs and device configurations from the time of the outage. The CISO immediately notices the configuration of a top-of-rack switch from one day prior to the outage does not match the configuration that was in place at the time of the outage. However, none of the event logs show who changed the switch configuration, and seven people have the ability to change it. Because of this, the investigation is inconclusive.

Which of the following processes should be implemented to ensure this information is available for future investigations?

Options:

A.

Asset inventory management

B.

Incident response plan

C.

Test and evaluation

D.

Configuration and change management

Buy Now
Questions 48

The finance department has started to use a new payment system that requires strict PII security restrictions on various network devices. The company decides to enforce the restrictions and configure all devices appropriately. Which of the following risk response strategies is being used?

Options:

A.

Avoid

B.

Mitigate

C.

Transfer

D.

Accept

Buy Now
Questions 49

A vulnerability was recently announced that allows a malicious user to gain root privileges on other virtual machines running within the same hardware cluster. Customers of which of the following cloud-based solutions should be MOST concerned about this vulnerability?

Options:

A.

Single-tenant private cloud

B.

Multitenant SaaS cloud

C.

Single-tenant hybrid cloud

D.

Multitenant IaaS cloud

E.

Multitenant PaaS cloud

F.

Single-tenant public cloud

Buy Now
Questions 50

A Chief Information Security Officer (CISO) needs to establish a KRI for a particular system. The system holds archives of contracts that are no longer in use. The contracts contain intellectual property and have a data classification of non-public. Which of the following be the BEST risk indicator for this system?

Options:

A.

Average minutes of downtime per quarter

B.

Percent of patches applied in the past 30 days

C.

Count of login failures per week

D.

Number of accounts accessing the system per day

Buy Now
Questions 51

A government organization operates and maintains several ICS environments. The categorization of one of the ICS environments led to a moderate baseline. The organization has complied a set of applicable security controls based on this categorization.

Given that this is a unique environment, which of the following should the organization do NEXT to determine if other security controls should be considered?

Options:

A.

Check for any relevant or required overlays.

B.

Review enhancements within the current control set.

C.

Modify to a high-baseline set of controls.

D.

Perform continuous monitoring.

Buy Now
Questions 52

An internal penetration tester was assessing a recruiting page for potential issues before it was pushed to the production website. The penetration tester discovers an issue that must be corrected before the page goes live. The web host administrator collects the log files below and gives them to the development team so improvements can be made to the security design of the website.

Which of the following types of attack vector did the penetration tester use?

Options:

A.

SQL injection

B.

CSRF

C.

Brute force

D.

XSS

E.

TOC/TOU

Buy Now
Questions 53

A newly hired Chief Information Security Officer (CISO) is reviewing the organization’s security budget from the previous year. The CISO notices $100,000 worth of fines were paid for not properly encrypting outbound email messages. The CISO expects next year’s costs associated with fines to double and the volume of messages to increase by 100%. The organization sent out approximately 25,000 messages per year over the last three years. Given the table below:

Which of the following would be BEST for the CISO to include in this year’s budget?

Options:

A.

A budget line for DLP Vendor A

B.

A budget line for DLP Vendor B

C.

A budget line for DLP Vendor C

D.

A budget line for DLP Vendor D

E.

A budget line for paying future fines

Buy Now
Questions 54

An architect was recently hired by a power utility to increase the security posture of the company’s power generation and distribution sites. Upon review, the architect identifies legacy hardware with highly vulnerable and unsupported software driving critical operations. These systems must exchange data with each other, be highly synchronized, and pull from the Internet time sources. Which of the following architectural decisions would BEST reduce the likelihood of a successful attack without harming operational capability? (Choose two.)

Options:

A.

Isolate the systems on their own network

B.

Install a firewall and IDS between systems and the LAN

C.

Employ own stratum-0 and stratum-1 NTP servers

D.

Upgrade the software on critical systems

E.

Configure the systems to use government-hosted NTP servers

Buy Now
Questions 55

The Chief Executive Officers (CEOs) from two different companies are discussing the highly sensitive prospect of merging their respective companies together. Both have invited their Chief Information Officers (CIOs) to discern how they can securely and digitally communicate, and the following criteria are collectively determined:

  • Must be encrypted on the email servers and clients
  • Must be OK to transmit over unsecure Internet connections

Which of the following communication methods would be BEST to recommend?

Options:

A.

Force TLS between domains.

B.

Enable STARTTLS on both domains.

C.

Use PGP-encrypted emails.

D.

Switch both domains to utilize DNSSEC.

Buy Now
Questions 56

The marketing department has developed a new marketing campaign involving significant social media outreach. The campaign includes allowing employees and customers to submit blog posts and pictures of their day-to-day experiences at the company. The information security manager has been asked to provide an informative letter to all participants regarding the security risks and how to avoid privacy and operational security issues. Which of the following is the MOST important information to reference in the letter?

Options:

A.

After-action reports from prior incidents.

B.

Social engineering techniques

C.

Company policies and employee NDAs

D.

Data classification processes

Buy Now
Questions 57

After a large organization has completed the acquisition of a smaller company, the smaller company must implement new host-based security controls to connect its employees’ devices to the network. Given that the network requires 802.1X EAP-PEAP to identify and authenticate devices, which of the following should the security administrator do to integrate the new employees’ devices into the network securely?

Options:

A.

Distribute a NAC client and use the client to push the company’s private key to all the new devices.

B.

Distribute the device connection policy and a unique public/private key pair to each new employee’s device.

C.

Install a self-signed SSL certificate on the company’s RADIUS server and distribute the certificate’s public key to all new client devices.

D.

Install an 802.1X supplicant on all new devices and let each device generate a self-signed certificate to use for network access.

Buy Now
Questions 58

A security engineer is attempting to convey the importance of including job rotation in a company’s standard security policies. Which of the following would be the BEST justification?

Options:

A.

Making employees rotate through jobs ensures succession plans can be implemented and prevents single point of failure.

B.

Forcing different people to perform the same job minimizes the amount of time malicious actions go undetected by forcing malicious actors to attempt collusion between two or more people.

C.

Administrators and engineers who perform multiple job functions throughout the day benefit from being cross-trained in new job areas.

D.

It eliminates the need to share administrative account passwords because employees gain administrative rights as they rotate into a new job area.

Buy Now
Questions 59

A company has adopted and established a continuous-monitoring capability, which has proven to be effective in vulnerability management, diagnostics, and mitigation. The company wants to increase the likelihood that it is able to discover and therefore respond to emerging threats earlier in the life cycle.

Which of the following methodologies would BEST help the company to meet this objective? (Choose two.)

Options:

A.

Install and configure an IPS.

B.

Enforce routine GPO reviews.

C.

Form and deploy a hunt team.

D.

Institute heuristic anomaly detection.

E.

Use a protocol analyzer with appropriate connectors.

Buy Now
Questions 60

The Chief Executive Officer (CEO) of a small startup company has an urgent need for a security policy and assessment to address governance, risk management, and compliance. The company has a resource-constrained IT department, but has no information security staff. The CEO has asked for this to be completed in three months.

Which of the following would be the MOST cost-effective solution to meet the company’s needs?

Options:

A.

Select one of the IT personnel to obtain information security training, and then develop all necessary policies and documents in-house.

B.

Accept all risks associated with information security, and then bring up the issue again at next year’s annual board meeting.

C.

Release an RFP to consultancy firms, and then select the most appropriate consultant who can fulfill the requirements.

D.

Hire an experienced, full-time information security team to run the startup company’s information security department.

Buy Now
Questions 61

A Chief Information Officer (CIO) publicly announces the implementation of a new financial system. As part of a security assessment that includes a social engineering task, which of the following tasks should be conducted to demonstrate the BEST means to gain information to use for a report on social vulnerability details about the financial system?

Options:

A.

Call the CIO and ask for an interview, posing as a job seeker interested in an open position

B.

Compromise the email server to obtain a list of attendees who responded to the invitation who is on the IT staff

C.

Notify the CIO that, through observation at events, malicious actors can identify individuals to befriend

D.

Understand the CIO is a social drinker, and find the means to befriend the CIO at establishments the CIO frequents

Buy Now
Questions 62

A security consultant is improving the physical security of a sensitive site and takes pictures of the unbranded building to include in the report. Two weeks later, the security consultant misplaces the phone, which only has one hour of charge left on it. The person who finds the phone removes the MicroSD card in an attempt to discover the owner to return it.

The person extracts the following data from the phone and EXIF data from some files:

DCIM Images folder

Audio books folder

Torrentz

My TAX.xls

Consultancy HR Manual.doc

Camera: SM-G950F

Exposure time: 1/60s

Location: 3500 Lacey Road USA

Which of the following BEST describes the security problem?

Options:

A.

MicroSD in not encrypted and also contains personal data.

B.

MicroSD contains a mixture of personal and work data.

C.

MicroSD in not encrypted and contains geotagging information.

D.

MicroSD contains pirated software and is not encrypted.

Buy Now
Questions 63

A recent penetration test identified that a web server has a major vulnerability. The web server hosts a critical shipping application for the company and requires 99.99% availability. Attempts to fix the vulnerability would likely break the application. The shipping application is due to be replaced in the next three months. Which of the following would BEST secure the web server until the replacement web server is ready?

Options:

A.

Patch management

B.

Antivirus

C.

Application firewall

D.

Spam filters

E.

HIDS

Buy Now
Questions 64

A security manager is determining the best DLP solution for an enterprise. A list of requirements was created to use during the source selection. The security manager wants to confirm a solution exists for the requirements that have been defined. Which of the following should the security manager use?

Options:

A.

NDA

B.

RFP

C.

RFQ

D.

MSA

E.

RFI

Buy Now
Questions 65

An organization has established the following controls matrix:

The following control sets have been defined by the organization and are applied in aggregate fashion:

  • Systems containing PII are protected with the minimum control set.
  • Systems containing medical data are protected at the moderate level.
  • Systems containing cardholder data are protected at the high level.

The organization is preparing to deploy a system that protects the confidentially of a database containing PII and medical data from clients. Based on the controls classification, which of the following controls would BEST meet these requirements?

Options:

A.

Proximity card access to the server room, context-based authentication, UPS, and full-disk encryption for the database server.

B.

Cipher lock on the server room door, FDE, surge protector, and static analysis of all application code.

C.

Peer review of all application changes, static analysis of application code, UPS, and penetration testing of the complete system.

D.

Intrusion detection capabilities, network-based IPS, generator, and context-based authentication.

Buy Now
Questions 66

An electric car company hires an IT consulting company to improve the cybersecurity of us vehicles. Which of the following should achieve the BEST long-term result for the company?

Options:

A.

Designing Developing add-on security components for fielded vehicles

B.

Reviewing proposed designs and prototypes for cybersecurity vulnerabilities

C.

Performing a cyber-risk assessment on production vehicles

D.

Reviewing and influencing requirements for an early development vehicle

Buy Now
Questions 67

A network printer needs Internet access to function. Corporate policy states all devices allowed on the network must be authenticated. Which of the following is the MOST secure method to allow the printer on the network without violating policy?

Options:

A.

Request an exception to the corporate policy from the risk management committee

B.

Require anyone trying to use the printer to enter their username and password

C.

Have a help desk employee sign in to the printer every morning

D.

Issue a certificate to the printer and use certificate-based authentication

Buy Now
Questions 68

The director of sales asked the development team for some small changes to increase the usability of an application used by the sales team. Prior security reviews of the code showed no significant vulnerabilities, and since the changes were small, they were given a peer review and then pushed to the live environment. Subsequent vulnerability scans now show numerous flaws that were not present in the previous versions of the code. Which of the following is an SDLC best practice that should have been followed?

Options:

A.

Versioning

B.

Regression testing

C.

Continuous integration

D.

Integration testing

Buy Now
Questions 69

A security manager recently categorized an information system. During the categorization effort, the manager determined the loss of integrity of a specific information type would impact business significantly. Based on this, the security manager recommends the implementation of several solutions. Which of the following, when combined, would BEST mitigate this risk? (Select TWO.)

Options:

A.

Access control

B.

Whitelisting

C.

Signing

D.

Validation

E.

Boot attestation

Buy Now
Questions 70

An attacker has discovered an organization's web server is vulnerability to Shellshock. The attack runs the following command on a Linux box against the server:

Which of the following BEST describes how to prevent the attack?

Options:

A.

Implement x.508 certificates for mutual authentication.

B.

Use NTLM and send hashes over the network.

C.

Configure LDAP to authenticate user agents.

D.

Reduce the privileges of the user running the web-server daemon.

Buy Now
Questions 71

A legacy SCADA system is m place in a manufacturing facility to ensure proper facility operations Recent industry reports made available to the security team state similar legacy systems are being used as part of an attack chain in the same industry market Due to the age of these devices security control options are limned Which of the following would BEST provide continuous monitoring for these threats'

Options:

A.

Full packet captures and log analysis

B.

Passive vulnerability scanners

C.

Red-team threat hunting

D.

Network-based intrusion detection systems

Buy Now
Questions 72

A school contracts with a vendor to devise a solution that will enable the school library to lend out tablet computers to students while on site. The tablets must adhere to string security and privacy practices. The school’s key requirements are to:

  • Maintain privacy of students in case of loss
  • Have a theft detection control in place
  • Be compliant with defined disability requirements
  • Have a four-hour minimum battery life

Which of the following should be configured to BEST meet the requirements? (Choose two.)

Options:

A.

Remote wiping

B.

Geofencing

C.

Antivirus software

D.

TPM

E.

FDE

F.

Tokenization

Buy Now
Questions 73

A security administrator wants to stand up a NIPS that is multilayered and can incorporate many security technologies into a single platform The product should have diverse capabilities, such as antivirus, VPN, and firewall services, and be able to be updated in a timely manner to meet evolving threats. Which of the following network prevention system types can be used to satisfy the requirements?

Options:

A.

Application firewall

B.

Unified threat management

C.

Enterprise firewall

D.

Content-based IPS

Buy Now
Questions 74

Which of the following is an external pressure that causes companies to hire security assessors and penetration testers?

Options:

A.

Lack of adequate in-house testing skills.

B.

Requirements for geographically based assessments

C.

Cost reduction measures

D.

Regulatory insistence on independent reviews.

Buy Now
Questions 75

A company is developing requirements for a customized OS build that will be used in an embedded environment. The company procured hardware that is capable of reducing the likelihood of successful buffer overruns while executables are processing. Which of the following capabilities must be included for the OS to take advantage of this critical hardware-based countermeasure?

Options:

A.

Application whitelisting

B.

NX/XN bit

C.

ASLR

D.

TrustZone

E.

SCP

Buy Now
Questions 76

A development team is testing an in-house-developed application for bugs. During the test, the application crashes several times due to null pointer exceptions. Which of the following tools, if integrated into an IDE during coding, would identify these bugs routinely?

Options:

A.

Issue tracker

B.

Static code analyzer

C.

Source code repository

D.

Fuzzing utility

Buy Now
Questions 77

A developer emails the following output to a security administrator for review:

Which of the following tools might the security administrator use to perform further security assessment of this issue?

Options:

A.

Port scanner

B.

Vulnerability scanner

C.

Fuzzer

D.

HTTP interceptor

Buy Now
Questions 78

A security administrator wants to implement two-factor authentication for network switches and routers. The solution should integrate with the company’s RADIUS server, which is used for authentication to the network infrastructure devices. The security administrator implements the following:

  • An HOTP service is installed on the RADIUS server.
  • The RADIUS server is configured to require the HOTP service for authentication.

The configuration is successfully tested using a software supplicant and enforced across all network devices. Network administrators report they are unable to log onto the network devices because they are not being prompted for the second factor.

Which of the following should be implemented to BEST resolve the issue?

Options:

A.

Replace the password requirement with the second factor. Network administrators will enter their username and then enter the token in place of their password in the password field.

B.

Configure the RADIUS server to accept the second factor appended to the password. Network administrators will enter a password followed by their token in the password field.

C.

Reconfigure network devices to prompt for username, password, and a token. Network administrators will enter their username and password, and then they will enter the token.

D.

Install a TOTP service on the RADIUS server in addition to the HOTP service. Use the HOTP on older devices that do not support two-factor authentication. Network administrators will use a web portal to log onto these devices.

Buy Now
Questions 79

Given the following output from a local PC:

Which of the following ACLs on a stateful host-based firewall would allow the PC to serve an intranet website?

Options:

A.

Allow 172.30.0.28:80 -> ANY

B.

Allow 172.30.0.28:80 -> 172.30.0.0/16

C.

Allow 172.30.0.28:80 -> 172.30.0.28:443

D.

Allow 172.30.0.28:80 -> 172.30.0.28:53

Buy Now
Questions 80

A major OS vendor implements an IDE-integrated tool that alerts developers on the use of insecure and deprecated C code functions Using which of the following functions would yield an alert to the developer?

Options:

A.

. char

B.

errno_t

C.

stream_s

D.

strcpy

Buy Now
Questions 81

A security analyst is examining threats with the following code function:

Which of the following threats should the security analyst report1?

Options:

A.

POST should be used instead of GET when making requests

B.

Root privileges are needed for the service to bind to the privileged port 8443

C.

The website allows unauthorized access to sensitive resources

D.

The web server allows insecure cookie storage

E.

There is unsafe execution of third-party JavaScript code

Buy Now
Questions 82

During the migration of a company’s human resources application to a PaaS provider, the Chief Privacy Officer (CPO) expresses concern the vendor’s staff may be able to access data within the migrating applications. The application stack includes a multitier architecture and uses commercially available, vendor-supported software packages. Which of the following BEST addresses the CPO’s concerns?

Options:

A.

Execute non-disclosure agreements and background checks on vendor staff.

B.

Ensure the platform vendor implement date-at-rest encryption on its storage.

C.

Enable MFA to the vendor’s tier of the architecture.

D.

Impalement a CASB that tokenizes company data in transit to the migrated applications.

Buy Now
Questions 83

A financial services company wants to migrate its email services from on-premises servers to a cloud-based email solution. The Chief information Security Officer (CISO) must brief board of directors on the potential security concerns related to this migration. The board is concerned about the following.

* Transactions being required by unauthorized individual

* Complete discretion regarding client names, account numbers, and investment information.

* Malicious attacker using email to distribute malware and ransom ware.

* Exfiltration of sensitivity company information.

The cloud-based email solution will provide an6-malware, reputation-based scanning, signature-based scanning, and sandboxing. Which of the following is the BEST option to resolve the board’s concerns for this email migration?

Options:

A.

Data loss prevention

B.

Endpoint detection response

C.

SSL VPN

D.

Application whitelisting

Buy Now
Questions 84

As a result of a recent breach a systems administrator is asked to review the security controls in place for an organization's cloud-based environment. The organization runs numerous instances and maintains several separate accounts for managing cloud-based resources. As part of the review the systems administrator finds MFA Is enabled for production-level systems but not staging systems. Which of the following is the primary risk associated with this configuration?

Options:

A.

Pivoting between staging and production instances

B.

The use of staging to harvest production-level account credentials

C.

The loss of data integrity within the code repositories being migrated to staging

D.

The accidental disclosure of data in production due to the use of unsecure protocols

Buy Now
Questions 85

A company's Internet connection is commonly saturated during business hours, affecting Internet availability. The company requires all Internet traffic to be business related After analyzing the traffic over a period of a few hours, the security administrator observes the following:

The majority of the IP addresses associated with the TCP/SSL traffic resolve to CDNs Which of the following should the administrator recommend for the CDN traffic to meet the corporate security requirements?

Options:

A.

Block outbound SSL traffic to prevent data exfiltration.

B.

Confirm the use of the CDN by monitoring NetFlow data

C.

Further investigate the traffic using a sanctioned MITM proxy.

D.

Implement an IPS to drop packets associated with the CDN.

Buy Now
Questions 86

A company uses AD and RADIUS to authenticate VPN and WiFi connections The Chief Information Security Officer (CISO) initiates a project to extend a third-party MFA solution to VPN. During the pilot phase, VPN users successfully get an MFA challenge, however they also get the challenge when connecting to WiFi. which is not desirable Which of the following BEST explains why users are getting the MFA challenge when using WiFi?

Options:

A.

In the RADIUS server, the proxy rule has not specified the NAS-Port-Type attribute that should be matched

B.

In the firewall, in the AAA configuration the IP address of the third-party MFA solution needs to be set as a secondary RADIUS server

C.

In the third-party MFA solution authentication properties need to be configured to recognize WiFi authentication requests

D.

In the WiFi configuration authentication needs to be changed to WPA2 Enterprise using EAP-TLS to support the configuration

Buy Now
Questions 87

A company’s claims processed department has a mobile workforce that receives a large number of email submissions from personal email addresses. An employees recently received an email that approved to be claim form, but it installed malicious software on the employee’s laptop when was opened.

Options:

A.

Impalement application whitelisting and add only the email client to the whitelist for laptop in the claims processing department.

B.

Required all laptops to connect to the VPN before accessing email.

C.

Implement cloud-based content filtering with sandboxing capabilities.

D.

Install a mail gateway to scan incoming messages and strip attachments before they reach the mailbox.

Buy Now
Questions 88

A company is trying to resolve the following issues related to its web servers and Internet presence:

• The company's security rating declined on multiple occasions when it failed to renew a TLS certificate on one or more infrequently used web servers

• The company is running out of public IPs assigned by its ISP

• The company is implementing a WAF. and the WAF vendor charges by back-end hosts to which the WAF routes

Which of the following solutions will help the company mitigate these issues'? (Select TWO).

Options:

A.

Use a DMZ architecture

B.

Implement reverse proxy servers

C.

Use an automated CA service API for certificate renewal

D.

Work with the company's ISP to configure BGP

E.

Deploy IPv6 for external-facing servers

F.

Implement self-signed certificates and disable trust verification.

Buy Now
Questions 89

A Chief Information Security Officer (CISO) is running a test to evaluate the security of the corporate network and attached devices. Which of the following components should be executed by an outside vendor?

Options:

A.

Penetration tests

B.

Vulnerability assessment

C.

Tabletop exercises

D.

Blue-team operations

Buy Now
Questions 90

Which of the following are the MOST likely vectors for the unauthorized or unintentional inclusion of vulnerable code in a software company’s final software releases? (Choose two.)

Options:

A.

Unsecure protocols

B.

Use of penetration-testing utilities

C.

Weak passwords

D.

Included third-party libraries

E.

Vendors/supply chain

F.

Outdated anti-malware software

Buy Now
Questions 91

Following the most recent patch deployment, a security engineer receives reports that the ERP application is no longer accessible. The security engineer reviews the situation and determines a critical security patch that was applied to the ERP server is the cause. The patch is subsequently backed out Which of the following security controls would be BEST to implement to mitigate the threat caused by the missing patch?

Options:

A.

Anti-malware

B.

Patch testing

C.

HIPS

D.

Vulnerability scanner

Buy Now
Questions 92

A company is in the process of re-architecting its sensitive system infrastructure to take advantage of on-demand computing through a public cloud provider The system to be migrated is sensitive with respect to latency availability, and integrity The infrastructure team agreed to the following

• Application and middleware servers will migrate to the cloud " Database servers will remain on-site

• Data backup wilt be stored in the cloud

Which of the following solutions would ensure system and security requirements are met?

Options:

A.

Implement a direct connection from the company to the cloud provider

B.

Use a cloud orchestration tool and implement appropriate change control processes

C.

Implement a standby database on the cloud using a CASB for data-at-rest security

D.

Use multizone geographic distribution with satellite relays

Buy Now
Questions 93

The information security manager of an e-commerce company receives an alert over the weekend that all the servers in a datacenter have gone offline Upon discussing this situation with the facilities manager, the information security manager learns there was planned electrical maintenance. The information security manager is upset at not being part of the maintenance planning, as this could have resulted in a loss of:

Options:

A.

data confidentiality.

B.

data security.

C.

PCI compliance

D.

business availability.

Buy Now
Questions 94

The Chief Information Security Officer (CISO) of a new company is looking for a comprehensive assessment of the company's application services Which of the following would provide the MOST accurate number of weaknesses?

Options:

A.

White-box penetration test

B.

Internal vulnerability scanning

C.

Internal controls audit

D.

Third-party red-team engagement

Buy Now
Questions 95

A PaaS provider deployed a new product using a DevOps methodology Because DevOps is used to support both development and production assets inherent separation of duties is limited To ensure compliance with security frameworks that require a specific set of controls relating to separation of duties the organization must design and implement an appropriate compensating control Which of the following would be MOST suitable in this scenario?

Options:

A.

Configuration of increased levels of logging, monitoring and alerting on production access

B.

Configuration of MFA and context-based login restrictions for all DevOps personnel

C.

Development of standard code libraries and usage of the WS-security module on all web servers

D.

Implementation of peer review, static code analysis and web application penetration testing against the staging environment

Buy Now
Questions 96

A security administrator wants to implement an MDM solution to secure access to company email and files in a BYOD environment. The solution must support the following requirements:

* Company administrators should not have access to employees' personal information.

* A rooted or jailbroken device should not have access to company sensitive information.

Which of the following BEST addresses the associated risks?

Options:

A.

Code signing

B.

VPN

C.

FDE

D.

Containerization

Buy Now
Questions 97

Within change management, winch of the following ensures functions are earned out by multiple employees?

Options:

A.

Least privilege

B.

Mandatory vacation

C.

Separator of duties

D.

Job rotation

Buy Now
Questions 98

Following the merger of two large companies the newly combined security team is overwhelmed by the volume of logs flowing from the IT systems The company's data retention schedule complicates the issue by requiring detailed logs to be collected and available for months. Which of the following designs BEST meets the company's security and retention requirement?

Options:

A.

Forward logs to both a SlEM and a cheaper longer-term storage and then delete logs from the SlEM after 14 days

B.

Reduce the log volume by disabling logging of routine maintenance activities or failed authentication attempts

C.

Send logs to a SlEM that correlates security data and store only the alerts and relevant data arising from that system.

D.

Maintain both companies' logging and SlEM solutions separately but merge the resulting alerts and reports.

Buy Now
Questions 99

A developer implement the following code snippet.

Which of the following vulnerabilities does the code snippet resolve?

Options:

A.

SQL inject

B.

Buffer overflow

C.

Missing session limit

D.

Information leakage

Buy Now
Questions 100

Several days after deploying an MDM for smartphone control, an organization began noticing anomalous behavior across the enterprise Security analysts observed the following:

• Unauthorized certificate issuance

• Access to mutually authenticated resources utilizing valid but unauthorized certificates

• Granted access to internal resources via the SSL VPN

To address the immediate problem security analysts revoked the erroneous certificates. Which of the following describes the MOST likely root cause of the problem and offers a solution?

Options:

A.

The VPN and web resources are configured with too weak a cipher suite and should be rekeyed to support AES 256 in GCM and ECC for digital signatures and key exchange

B.

A managed mobile device is rooted, exposing its keystore and the MDM should be reconfigured to wipe these devices and disallow access to corporate resources

C.

SCEP is configured insecurely which should be enabled for device onboarding against a PKI for mobile-exclusive use

D.

The CA is configured to sign any received CSR from mobile users and should be reconfigured to permit CSR signings only from domain administrators.

Buy Now
Questions 101

A vulnerability scan with the latest definitions was performed across Sites A and B.

Match each relevant finding to the affected host-After associating the finding with the appropriate host(s), click the host to select the appropriate corrective action for that finding.

Options:

Buy Now
Questions 102

A large industrial system’s smart generator monitors the system status and sends alerts to third-party

maintenance personnel when critical failures occur. While reviewing the network logs, the company’s security manager notices the generator’s IP is sending packets to an internal file server’s IP. Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities?

Options:

A.

Segmentation

B.

Firewall whitelisting

C.

Containment

D.

Isolation

Buy Now
Exam Code: CAS-003
Exam Name: CompTIA Advanced Security Practitioner (CASP) Exam
Last Update: Apr 14, 2023
Questions: 683