Month End Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtick70

CAS-005 CompTIA SecurityX Certification Exam Questions and Answers

Questions 4

During a recentsecurity event, access from thenon-production environment to the production environmentenabledunauthorized usersto:

    Installunapproved software

    Makeunplanned configuration changes

During theinvestigation, the following findings were identified:

    Several new users were added in bulkby theIAM team

    Additionalfirewalls and routerswere recently added

    Vulnerability assessmentshave been disabled formore than 30 days

    Theapplication allow listhas not been modified intwo weeks

    Logs were unavailablefor various types of traffic

    Endpoints have not been patchedinover ten days

Which of the following actions would most likely need to be taken toensure proper monitoring?(Select two)

Options:

A.

Disable bulk user creationsby the IAM team

B.

Extend log retention for all security and network devices to180 daysfor all traffic

C.

Review the application allow listdaily

D.

Routinely update allendpoints and network devicesas soon as new patches/hot fixes are available

E.

Ensure allnetwork and security devicesare sending relevant data to theSIEM

F.

Configure firewall rules toonly allow production-to-non-productiontraffic

Buy Now
Questions 5

A global organization wants to manage all endpoint and user telemetry. The organization also needs to differentiate this data based on which office it is correlated to. Which of the following strategies best aligns with this goal?

Options:

A.

Sensor placement

B.

Data labeling

C.

Continuous monitoring

D.

Centralized logging

Buy Now
Questions 6

A company receives several complaints from customers regarding its website. An engineer implements a parser for the web server logs that generates the following output:

which of the following should the company implement to best resolve the issue?

Options:

A.

IDS

B.

CDN

C.

WAF

D.

NAC

Buy Now
Questions 7

A security analyst isreviewing the following event timeline from an COR solution:

Which of the following most likely has occurred and needs to be fixed?

Options:

A.

The Dl P has failed to block malicious exfiltration and data tagging is not being utilized property

B.

An EDRbypass was utilized by a threat actor and updates must be installed by the administrator.

C.

A logic law has introduced a TOCTOU vulnerability and must be addressed by the COR vendor

D.

A potential insider threat is being investigated and will be addressed by the senior management team.

Buy Now
Questions 8

A company is having issues with its vulnerability management program New devices/lPs are added and dropped regularly, making the vulnerability report inconsistent Which of the following actions should the company lake to most likely improve the vulnerability management process'

Options:

A.

Request a weekly report with all new assets deployed and decommissioned

B.

Extend the DHCP lease lime to allow the devices to remain with the same address for a longer period.

C.

Implement a shadow IT detection process to avoid rogue devices on the network

D.

Perform regular discovery scanning throughout the 11 landscape using the vulnerability management tool

Buy Now
Questions 9

A security analyst is reviewingsuspicious log-in activity and sees the following data in the SICM:

Which of the following is the most appropriate action for the analyst to take?

Options:

A.

Update the log configuration settings on the directory server that Is not being captured properly.

B.

Have the admin account owner change their password to avoid credential stuffing.

C.

Block employees from logging in to applications that are not part of their business area.

D.

implement automation to disable accounts that nave been associated with high-risk activity.

Buy Now
Questions 10

Recent repents indicate that a software tool is being exploited Attackers were able to bypass user access controls and load a database. A security analyst needs to find the vulnerability and recommend a mitigation. The analyst generates the following output:

Which of the following would the analyst most likely recommend?

Options:

A.

Installing appropriate EDR tools to block pass-the-hash attempts

B.

Adding additional time to software development to perform fuzz testing

C.

Removing hard coded credentials from the source code

D.

Not allowing users to change their local passwords

Buy Now
Questions 11

A company lined an email service provider called my-email.com to deliver company emails. The company stalled having several issues during the migration. A security engineer is troubleshooting and observes the following configuration snippet:

Which of the following should the security engineer modify to fix the issue? (Select two).

Options:

A.

The email CNAME record must be changed to a type A record pointing to 192.168.111

B.

The TXT record must be Changed to "v=dmarc ip4:192.168.1.10 include:my-email.com -all"

C.

The srvo1 A record must be changed to a type CNAME record pointing to the email server

D.

The email CNAMErecord must be changed to a type A record pointing to 192.168.1.10

E.

The TXT record must be changed to "v=dkim ip4:l92.168.1.11 include my-email.com -ell"

F.

The TXT record must be Changed to "v=dkim ip4:192.168.1.10 include:email-all"

G.

The srv01 A record must be changed to a type CNAME record pointing to the web01 server

Buy Now
Questions 12

Which of the following is the security engineer most likely doing?

Options:

A.

Assessing log inactivities using geolocation to tune impossible Travel rate alerts

B.

Reporting on remote log-in activities to track team metrics

C.

Threat hunting for suspicious activity from an insider threat

D.

Baselining user behavior to support advancedanalytics

Buy Now
Questions 13

A building camera is remotely accessed and disabled from the remote console application during off-hours. A security analyst reviews the following logs:

Which of the following actions should the analyst take to best mitigate the threat?

Options:

A.

Implement WAF protection for the web application.

B.

Upgrade the firmware on the camera.

C.

Only allowconnections from approved IPs.

D.

Block IP 104.18.16.29 on the firewall.

Buy Now
Questions 14

Users must accept the terms presented in a captive petal when connecting to a guest network. Recently, users have reported that they are unable to access the Internet after joining the network A network engineer observes the following:

• Users should be redirected to the captive portal.

• The Motive portal runs Tl. S 1 2

• Newer browser versions encounter security errors that cannot be bypassed

• Certain websites cause unexpected re directs

Which of the following mow likely explains this behavior?

Options:

A.

The TLS ciphers supported by the captive portal ate deprecated

B.

Employment of the HSTS setting is proliferating rapidly.

C.

Allowed traffic rules are causing the NIPS to drop legitimate traffic

D.

An attacker is redirecting supplicants to an evil twin WLAN.

Buy Now
Questions 15

Due to locality and budget constraints, an organization’s satellite office has a lower bandwidth allocation than other offices. As a result, the local securityinfrastructure staff is assessing architectural options that will help preserve network bandwidth and increase speed to both internal and external resources while not sacrificing threat visibility. Which of the following would be the best option to implement?

Options:

A.

Distributed connection allocation

B.

Local caching

C.

Content delivery network

D.

SD-WAN vertical heterogeneity

Buy Now
Questions 16

An IPSec solution is being deployed. The configuration files for both the VPN

concentrator and the AAA server are shown in the diagram.

Complete the configuration files to meet the following requirements:

• The EAP method must use mutual certificate-based authentication (With

issued client certificates).

• The IKEv2 Cipher suite must be configured to the MOST secure

authenticated mode of operation,

• The secret must contain at least one uppercase character, one lowercase

character, one numeric character, and one special character, and it must

meet a minimumlength requirement of eight characters,

INSTRUCTIONS

Click on the AAA server and VPN concentrator to complete the configuration.

Fill in the appropriate fields and make selections from the drop-down menus.

VPN Concentrator:

AAA Server:

Options:

Buy Now
Questions 17

An organization determines existing business continuity practices areinadequateto support critical internal process dependencies during a contingency event. Acompliance analystwants the Chief Information Officer (CIO) to identify the level ofresidual riskthat is acceptable to guide remediation activities. Which of the following does the CIO need to clarify?

Options:

A.

Mitigation

B.

Impact

C.

Likelihood

D.

Appetite

Buy Now
Questions 18

A user submits a help desk ticket stating then account does not authenticatesometimes. An analyst reviews the following logs for the user:

Which of the following best explains the reason the user's access is being denied?

Options:

A.

incorrectly typed password

B.

Time-based access restrictions

C.

Account compromise

D.

Invalid user-to-device bindings

Buy Now
Questions 19

A vulnerability can on a web server identified the following:

Which of the following actions would most likely eliminate on path decryption attacks? (Select two).

Options:

A.

Disallowing cipher suites that use ephemeral modes of operation for key agreement

B.

Removing support for CBC-based key exchange and signing algorithms

C.

Adding TLS_ECDHE_ECDSA_WITH_AE3_256_GCMS_HA256

D.

Implementing HIPS rules to identify and block BEAST attack attempts

E.

Restricting cipher suites to only allow TLS_RSA_WITH_AES_128_CBC_SHA

F.

Increasing the key length to 256 for TLS_RSA_WITH_AES_128_CBC_SHA

Buy Now
Questions 20

While investigating a security event an analyst finds evidence that a user opened an email attachment from an unknown source. Shortly after the user opened the attachment, a group of servers experienced a large amount of network and resource activity. Upon investigating the servers, the analyst discovers the servers were encrypted by ransomware that is demanding payment within 48 hours or all data will be destroyed. The company has no response plans for ransomware. Which of the following is the next step the analyst should take after reporting the incident to the management team?

Options:

A.

Pay the ransom within 48 hours

B.

Isolate the servers to prevent the spread

C.

Notify law enforcement

D.

Request that the affected servers be restored immediately

Buy Now
Questions 21

A global manufacturing company has an internal application mat is critical to making products This application cannot be updated and must Beavailable in the production area A security architect is implementing security for the application. Which of the following best describes the action the architect should take-?

Options:

A.

Disallow wireless access to the application.

B.

Deploy Intrusion detection capabilities using a network tap

C.

Create an acceptable use policy for the use of the application

D.

Create a separate network for users who need access to the application

Buy Now
Questions 22

A security analystreviews the following report:

Which of the following assessments is the analyst performing?

Options:

A.

System

B.

Supply chain

C.

Quantitative

D.

Organizational

Buy Now
Questions 23

A security analyst is reviewing the following log:

Which of the following possible events should the security analyst investigate further?

Options:

A.

A macro that was prevented from running

B.

A text file containing passwords that were leaked

C.

A malicious file that was run in this environment

D.

A PDF that exposed sensitive information improperly

Buy Now
Questions 24

A technician is reviewing the logs and notices a large number of files were transferred to remote sites over the course of three months. This activity then stopped. The files were transferred via TLS-protected HTTP sessions from systems that do not normally send traffic to those sites. The technician will define this threat as:

Options:

A.

A decrypting RSA using an obsolete and weakened encryption attack.

B.

A zero-day attack.

C.

An advanced persistent threat.

D.

An on-path attack.

Buy Now
Questions 25

A senior security engineer flags me following log file snippet as hawing likely facilitated an attacker's lateral movement in a recent breach:

Which of the following solutions, if implemented, would mitigate the nsk of this issue reoccurnnp?

Options:

A.

Disabling DNS zone transfers

B.

Restricting DNS traffic to UDP'W

C.

Implementing DNS masking on internal servers

D.

Permitting only clients from internal networks to query DNS

Buy Now
Questions 26

An endpoint security engineer finds that a newly acquired company has a variety of non-standard applications running and no defined ownership for those applications. The engineer needs to find a solution thatrestricts malicious programs and software from running in that environment, while allowing the non-standard applications to function without interruption. Which of the following application control configurations should the engineer apply?

Options:

A.

Deny list

B.

Allow list

C.

Audit mode

D.

MAC list

Buy Now
Questions 27

Which of the following key management practices ensures that an encryption key is maintained within the organization?

Options:

A.

Encrypting using a key stored in an on-premises hardware security module

B.

Encrypting using server-side encryption capabilities provided by the cloud provider

C.

Encrypting using encryption and key storage systems provided by the cloud provider

D.

Encrypting using a key escrow process for storage of the encryption key

Buy Now
Questions 28

While reviewing recent modem reports, a security officer discovers that several employees were contacted by the same individual who impersonated a recruiter. Which of the following best describes this type of correlation?

Options:

A.

Spear-phishing campaign

B.

Threat modeling

C.

Red team assessment

D.

Attack pattern analysis

Buy Now
Questions 29

Which of the following security risks should be considered as an organization reduces cost and increases availability of services by adopting serverless computing?

Options:

A.

Level of control and influence governments have over cloud service providers

B.

Type of virtualization or emulation technology used in the provisioning of services

C.

Vertical scalability of the infrastructure underpinning the serverless offerings

D.

Use of third-party monitoring of service provisioning and configurations

Buy Now
Questions 30

Employees use their badges to track the number of hours they work. The badge readers cannot be upgraded due to facility constraints. The software for the badge readers uses a legacy platform and requires connectivity to the enterprise resource planning solution. Which of the following is the best to ensure the security of the badge readers?

Options:

A.

Segmentation

B.

Vulnerability scans

C.

Anti-malware

Buy Now
Questions 31

As part of a security audit in the software development life cycle, a product manager must demonstrate and provide evidence of a complete representation of the code and modules used within the production-deployed application prior to the build. Which of the following best provides the required evidence?

Options:

A.

Software composition analysis

B.

Runtime application inspection

C.

Static application security testing

D.

Interactive application security testing

Buy Now
Questions 32

A user reports application access issues to the help desk. The help desk reviews the logs for the user

Which of the following is most likely The reason for the issue?

Options:

A.

The userinadvertently tripped the impossible travel security rule in the SSO system.

B.

A threat actor has compromised the user's account and attempted to lop, m

C.

The user is not allowed to access the human resources system outside of business hours

D.

The user did not attempt to connect from an approved subnet

Buy Now
Questions 33

An organization has been using self-managed encryption keys rather than the free keys managed by the cloud provider. The Chief Information Security Officer (CISO) reviews the monthly bill and realizes the self-managed keys are more costly than anticipated. Which of the following should the CISO recommend to reduce costs while maintaining a strong security posture?

Options:

A.

Utilize an on-premises HSM to locally manage keys.

B.

Adjust the configuration for cloud provider keys on data that is classified as public.

C.

Begin using cloud-managed keys on all new resources deployed in the cloud.

D.

Extend the key rotation period to one year so that the cloud provider can use cached keys.

Buy Now
Questions 34

A security officer received several complaints from usersabout excessive MPA push notifications at night The security team investigates and suspects malicious activities regarding user account authentication Which of the following is the best way for the security officer to restrict MI~A notifications''

Options:

A.

Provisioning FID02 devices

B.

Deploying a text message based on MFA

C.

Enabling OTP via email

D.

Configuring prompt-driven MFA

Buy Now
Questions 35

An external SaaS solution user reports a bug associated with the role-based access control module. This bug allows users to bypass system logic associated with client segmentation in the multitenant deployment model. When assessing the bug report, the developer finds that the same bug was previously identified and addressed in an earlier release. The developer then determines the bug was reintroduced when an existing software component was integrated from a prior version of the platform. Which of the following is the best way to prevent this scenario?

Options:

A.

Regression testing

B.

Code signing

C.

Automated test and retest

D.

User acceptance testing

E.

Software composition analysis

Buy Now
Questions 36

A systems administrator wants to reduce the number of failed patch deployments in an organization. The administrator discovers that system owners modify systems or applications in an ad hoc manner. Which of the following is the best way to reduce the number of failed patch deployments?

Options:

A.

Compliance tracking

B.

Situational awareness

C.

Change management

D.

Quality assurance

Buy Now
Questions 37

Users are willing passwords on paper because of the number of passwords needed in an environment. Which of the following solutions is the best way to manage this situation and decrease risks?

Options:

A.

Increasing password complexity to require 31 least 16 characters

B.

implementing an SSO solution and integrating with applications

C.

Requiring users to use an open-source password manager

D.

Implementing an MFA solution to avoid reliance only on passwords

Buy Now
Questions 38

A systems administrator wants to introduce a newly released feature for an internal application. The administrate docs not want to test the feature in the production environment. Which of the following locations is the best place to test the new feature?

Options:

A.

Staging environment

B.

Testing environment

C.

CI/CO pipeline

D.

Development environment

Buy Now
Questions 39

An organization is prioritizing efforts to remediate or mitigate risks identified during the latest assessment. For one of the risks, a full remediation was not possible, but the organization was able to successfully apply mitigations to reduce the likelihood of the impact. Which of the following should the organization perform next?

Options:

A.

Assess the residual risk.

B.

Update the organization's threat model.

C.

Move to the next risk in the register.

D.

Recalculate the magnitude of the impact.

Buy Now
Questions 40

An organization is implementing advanced security controls associated with the execution of software applications on corporate endpoints. The organization must implement a deny-all, permit-by-exception approach to software authorization for all systems regardless of OS. Which of the following should be implemented to meet these requirements?

Options:

A.

SELinux

B.

MDM

C.

XDR

D.

Block list

E.

Atomic execution

Buy Now
Questions 41

Previously intercepted communications must remain secure even if a current encryption key is compromised in the future. Which of the following best supports this requirement?

Options:

A.

Tokenization

B.

Key stretching

C.

Forward secrecy

D.

Simultaneous authentication of equals

Buy Now
Questions 42

A security analyst is reviewing the following authentication logs:

Which of thefollowing should the analyst do first?

Options:

A.

Disable User2's account

B.

Disable User12's account

C.

Disable User8's account

D.

Disable User1's account

Buy Now
Questions 43

After remote desktop capabilities were deployed in the environment, various vulnerabilities were noticed.

• Exfiltration of intellectual property

• Unencrypted files

• Weak user passwords

Which of the following is the best way to mitigate these vulnerabilities? (Select two).

Options:

A.

Implementing data loss prevention

B.

Deploying file integrity monitoring

C.

Restricting access to critical file services only

D.

Deployingdirectory-based group policies

E.

Enabling modem authentication that supports MFA

F.

Implementing a version control system

G.

Implementing a CMDB platform

Buy Now
Questions 44

A company updates itscloud-based services by saving infrastructure code in a remote repository. The code is automatically deployed into the development environment every time the code is saved lo the repository The developers express concern that the deployment often fails, citing minor code issues and occasional security control check failures in the development environment Which of the following should a security engineer recommend to reduce the deployment failures? (Select two).

Options:

A.

Software composition analysis

B.

Pre-commit code linting

C.

Repository branch protection

D.

Automated regression testing

E.

Code submit authorization workflow

F.

Pipeline compliance scanning

Buy Now
Questions 45

During a gap assessment, an organization notes that OYOD usage is asignificant risk. The organization implemented administrative policies prohibiting BYOD usage However, the organization has not implemented technical controls to prevent the unauthorized use of BYOD assets when accessing the organization's resources. Which of the following solutions should the organization implement to b»« reduce the risk of OYOD devices? (Select two).

Options:

A.

Cloud 1AM to enforce the use of token based MFA

B.

Conditional access, to enforce user-to-device binding

C.

NAC, to enforce device configuration requirements

D.

PAM. to enforce local password policies

E.

SD-WAN. to enforce web content filtering through external proxies

F.

DLP, to enforce data protection capabilities

Buy Now
Questions 46

An external threat actor attacks public infrastructure providers. In response to the attack and during follow-up activities, various providers share information obtained during response efforts. After the attack, energy sector companies share their status and response data:

Company

SIEM

UEBA

DLP

ISAC Member

TIP Integration

Time to Detect

Time to Respond

1

Yes

No

Yes

Yes

Yes

10 minutes

20 minutes

2

Yes

Yes

Yes

Yes

No

20 minutes

40 minutes

3

Yes

Yes

No

No

Yes

12 minutes

24 minutes

Which of thefollowing is the most important issue to address to defend against future attacks?

Options:

A.

Failure to implement a UEBA system

B.

Failure to implement a DLP system

C.

Failure to join the industry ISAC

D.

Failure to integrate with the TIP

Buy Now
Questions 47

A security analyst Detected unusual network traffic related to program updating processes The analyst collected artifacts from compromised user workstations. The discovered artifacts were binary files with the same name as existing, valid binaries but. with different hashes which of the following solutions would most likely prevent this situation from reoccurring?

Options:

A.

Improving patching processes

B.

Implementing digital signature

C.

Performing manual updates via USB ports

D.

Allowing only dies from internal sources

Buy Now
Questions 48

Which of the following AI concerns is most adequately addressed by input sanitation?

Options:

A.

Model inversion

B.

Prompt Injection

C.

Data poisoning

D.

Non-explainable model

Buy Now
Questions 49

A security analyst received a report that an internal web page is down after a company-wide update to the web browser Given the following error message:

Which of the following is the b«« way to fix this issue?

Options:

A.

Rewriting any legacy web functions

B.

Disabling all deprecated ciphers

C.

Blocking all non-essential pons

D.

Discontinuing the use of self-signed certificates

Buy Now
Questions 50

Third partiesnotified a company's security team about vulnerabilities in the company's application. The security team determined these vulnerabilities were previously disclosed in third-party libraries. Which of the following solutions best addresses the reported vulnerabilities?

Options:

A.

Using laC to include the newest dependencies

B.

Creating a bug bounty program

C.

Implementing a continuous security assessment program

D.

Integrating a SASI tool as part of the pipeline

Buy Now
Questions 51

Asoftware company deployed a new application based on its internal code repository Several customers are reporting anti-malware alerts on workstations used to test the application Which of the following is the most likely cause of the alerts?

Options:

A.

Misconfigured code commit

B.

Unsecure bundled libraries

C.

Invalid code signing certificate

D.

Data leakage

Buy Now
Questions 52

A news organization wants to implement workflows that allow users to request that untruthful data be retraced and scrubbed from online publications to comply with the right to be forgotten Which of the following regulations is the organization most likely trying to address'

Options:

A.

GDPR

B.

COPPA

C.

CCPA

D.

DORA

Buy Now
Questions 53

A compliance officer isfacilitating abusiness impact analysis (BIA)and wantsbusiness unit leadersto collect meaningful data. Several business unit leaders want more information about the types of data the officer needs.

Which of the following data types would be the most beneficial for the compliance officer?(Select two)

Options:

A.

Inventory details

B.

Applicable contract obligations

C.

Costs associated with downtime

D.

Network diagrams

E.

Contingency plans

F.

Critical processes

Buy Now
Questions 54

A security analyst notices a number of SIEM events that show the following activity:

10/30/2020 - 8:01 UTC - 192.168.1.1 - sc stop HinDctend

10/30/2020 - 8:05 UTC - 192.168.1.2 - c:\program files\games\comptidcasp.exe

10/30/2020 - 8:07 UTC - 192.168.1.1 - c:\windows\system32\cmd.exe /c powershell

10/30/2020 - 8:07 UTC - 192.168.1.1 - powershell —> 40.90.23.154:443

Which of the following response actions should the analyst take first?

Options:

A.

Disable powershell.exe on all Microsoft Windows endpoints

B.

Restart Microsoft Windows Defender

C.

Configure the forward proxy to block 40.90.23.154

D.

Disable local administrator privileges on the endpoints

Buy Now
Questions 55

A local government that is investigating a data exfiltration claim was asked to review the fingerprint of the malicious user's actions. An investigator took a forensic image of the VM and downloaded the image to a secured USB drive to share with the government. Which of the following should be taken into consideration during the process of releasing the drive to the government?

Options:

A.

Encryption in transit

B.

Legal issues

C.

Chain of custody

D.

Order of volatility

E.

Key exchange

Buy Now
Questions 56

An organization is developing on Al-enabled digital worker to help employees complete common tasks such as template development, editing, research, and scheduling. As part of the Al workload the organization wants to Implement guardrails within the platform. Which of the following should the company do to secure the Al environment?

Options:

A.

Limn the platform's abilities to only non-sensitive functions

B.

Enhance the training model's effectiveness.

C.

Grant the system the ability to self-govern

D.

Require end-useracknowledgement of organizational policies.

Buy Now
Questions 57

A company finds logs with modified time stamps when compared to other systems. The security team decides to improve logging and auditing for incident response. Which of the following should the team do to best accomplish this goal?

Options:

A.

Integrate a file-monitoring tool with the SIEM.

B.

Change the log solution and integrate it with the existing SIEM.

C.

Implement a central logging server, allowing only log ingestion.

D.

Rotate and back up logs every 24 hours, encrypting the backups.

Buy Now
Questions 58

A systems engineer is configuring a system baseline for servers that will provide email services. As part of the architecture design, the engineer needs to improve performance of the systems by using an access vector cache, facilitating mandatory access control and protecting against:

• Unauthorized reading and modification of data and programs

• Bypassing application security mechanisms

• Privilege escalation

• interference with other processes

Which of the following is the most appropriate for the engineer to deploy?

Options:

A.

SELinux

B.

Privileged access management

C.

Self-encrypting disks

D.

NIPS

Buy Now
Questions 59

An enterprise is deploying APIs that utilize a private key and a public key to ensure the connection string is protected. To connect to the API, customers must use the private key. Which of the following would best secure the REST API connection to the database while preventing the use of a hard-coded string in the request string?

Options:

A.

Implement a VPN for all APIs

B.

Sign the key with DSA

C.

Deploy MFA for the service accounts

D.

Utilize HMAC for the keys

Buy Now
Questions 60

A company's SICM Is continuously reporting false positives and false negatives The security operations team has Implemented configuration changes to troubleshoot possible reporting errors Which of the following sources of information best supports the required analysts process? (Select two).

Options:

A.

Third-party reports and logs

B.

Trends

C.

Dashboards

D.

Alert failures

E.

Network traffic summaries

F.

Manual review processes

Buy Now
Questions 61

A hospital provides tablets to its medical staff to enable them to more quickly access and edit patients' charts. The hospital wants to ensure that if a tablet is identified as lost or stolen and a remote command is issued, the risk of data loss can be mitigated within seconds. The tablets are configured as follows:

• Full disk encryption is enabled.

• "Always On" corporate VPN is enabled.

• eFuse-backed keystore is enabled.

• Wi-Fi 6 is configured with SAE.

• Location services is disabled.

• Application allow list is unconfigured.

Assuming the hospital policy cannot be changed, which of the following is the best way to meet the hospital's objective?

Options:

A.

Revoke the user VPN and Wi-Fi certificates

B.

Cryptographically erase FDE volumes

C.

Issue new MFA credentials to all users

D.

Configure the application allow list

Buy Now
Questions 62

An incident response team is analyzing malware and observes the following:

• Does not execute in a sandbox

• No network loCs

• No publicly known hash match

• No process injection method detected

Which of thefollowing should the team do next to proceed with further analysis?

Options:

A.

Use an online vims analysis tool to analyze the sample

B.

Check for an anti-virtualization code in the sample

C.

Utilize a new deployed machine to run the sample.

D.

Search oilier internal sources for a new sample.

Buy Now
Questions 63

A security engineer wants to reduce the attack surface of a public-facing containerized application Which of the following will best reduce the application's privilege escalation attack surface?

Options:

A.

Implementing the following commands in the Dockerfile:RUN echo user:x:1000:1000iuser:/home/user:/dew/null > /ete/passwd

B.

Installing an EDR on the container's host with reporting configured to log to a centralized SIFM and Implementing the followingalerting rules TF PBOCESS_USEB=rooC ALERT_TYPE=critical

C.

Designing a muiticontainer solution, with one set of containers that runs the mam application, and another set oi containers that perform automatic remediation by replacing compromised containers or disabling compromised accounts

D.

Running the container in an isolated network and placing a load balancer in a public-facing network. Adding the following ACL to the load balancer:PZRKZI HTTES from 0-0.0.0.0/0 pert 443

Buy Now
Questions 64

Operational technology often relies upon aging command, control, and telemetry subsystems that were created with the design assumption of:

Options:

A.

operating in an isolated/disconnected system.

B.

communicating over distributed environments

C.

untrustworthy users and systems being present.

D.

an available EtherneVIP network stack for flexibility.

E.

anticipated eavesdropping from malicious actors.

Buy Now
Exam Code: CAS-005
Exam Name: CompTIA SecurityX Certification Exam
Last Update: Apr 30, 2025
Questions: 216
CAS-005 pdf

CAS-005 PDF

$25.5  $84.99
CAS-005 Engine

CAS-005 Testing Engine

$30  $99.99
CAS-005 PDF + Engine

CAS-005 PDF + Testing Engine

$40.5  $134.99