New Year Biggest Discount Flat 70% Offer - Ends in 0d 00h 00m 00s - Coupon code: 70diswrap

CompTIA CAS-005 Dumps

Page: 1 / 12
Total 117 questions

CompTIA SecurityX Certification Exam Questions and Answers

Question 1

Users must accept the terms presented in a captive petal when connecting to a guest network. Recently, users have reported that they are unable to access the Internet after joining the network A network engineer observes the following:

• Users should be redirected to the captive portal.

• The Motive portal runs Tl. S 1 2

• Newer browser versions encounter security errors that cannot be bypassed

• Certain websites cause unexpected re directs

Which of the following mow likely explains this behavior?

Options:

A.

The TLS ciphers supported by the captive portal ate deprecated

B.

Employment of the HSTS setting is proliferating rapidly.

C.

Allowed traffic rules are causing the NIPS to drop legitimate traffic

D.

An attacker is redirecting supplicants to an evil twin WLAN.

Question 2

A company detects suspicious activity associated with external connections Security detection tools are unable to categorize this activity. Which of the following is the best solution to help the company overcome this challenge?

Options:

A.

Implement an Interactive honeypot

B.

Map network traffic to known loCs.

C.

Monitor the dark web

D.

implement UEBA

Question 3

A user submits a help desk ticket stating then account does not authenticate sometimes. An analyst reviews the following logs for the user:

Which of the following best explains the reason the user's access is being denied?

Options:

A.

incorrectly typed password

B.

Time-based access restrictions

C.

Account compromise

D.

Invalid user-to-device bindings

Question 4

A security analyst is reviewing suspicious log-in activity and sees the following data in the SICM:

as

Which of the following is the most appropriate action for the analyst to take?

Options:

A.

Update the log configuration settings on the directory server that Is not being captured properly.

B.

Have the admin account owner change their password to avoid credential stuffing.

C.

Block employees from logging in to applications that are not part of their business area.

D.

implement automation to disable accounts that nave been associated with high-risk activity.

Question 5

A company's security policy states that any publicly available server must be patched within 12 hours after a patch is released A recent llS zero-day vulnerability was discovered that affects all versions of the Windows Server OS:

as

Which of the following hosts should a security analyst patch first once a patch is available?

Options:

A.

1

B.

2

C.

3

D.

4

E.

5

F.

6

Question 6

A security analyst is reviewing the following authentication logs:

as

Which of the following should the analyst do first?

Options:

A.

Disable User2's account

B.

Disable User12's account

C.

Disable User8's account

D.

Disable User1's account

Question 7

A company that relies on an COL system must keep it operating until a new solution is available Which of the following is the most secure way to meet this goal?

Options:

A.

Isolating the system and enforcing firewall rules to allow access to only required endpoints

B.

Enforcing strong credentials and improving monitoring capabilities

C.

Restricting system access to perform necessary maintenance by the IT team

D.

Placing the system in a screened subnet and blocking access from internal resources

Question 8

An organization mat performs real-time financial processing is implementing a new backup solution Given the following business requirements?

* The backup solution must reduce the risk for potential backup compromise

* The backup solution must be resilient to a ransomware attack.

* The time to restore from backups is less important than the backup data integrity

* Multiple copies of production data must be maintained

Which of the following backup strategies best meets these requirement?

Options:

A.

Creating a secondary, immutable storage array and updating it with live data on a continuous basis

B.

Utilizing two connected storage arrays and ensuring the arrays constantly sync

C.

Enabling remote journaling on the databases to ensure real-time transactions are mirrored

D.

Setting up antitempering on the databases to ensure data cannot be changed unintentionally

Question 9

Which of the following best explains the importance of determining organization risk appetite when operating with a constrained budget?

Options:

A.

Risk appetite directly impacts acceptance of high-impact low-likelihood events.

B.

Organizational risk appetite varies from organization to organization

C.

Budgetary pressure drives risk mitigation planning in all companies

D.

Risk appetite directly influences which breaches are disclosed publicly

Question 10

All organization is concerned about insider threats from employees who have individual access to encrypted material. Which of the following techniques best addresses this issue?

Options:

A.

SSO with MFA

B.

Sating and hashing

C.

Account federation with hardware tokens

D.

SAE

E.

Key splitting

Question 11

A financial technology firm works collaboratively with business partners in the industry to share threat intelligence within a central platform This collaboration gives partner organizations the ability to obtain and share data associated with emerging threats from a variety of adversaries Which of the following should the organization most likely leverage to facilitate this activity? (Select two).

Options:

A.

CWPP

B.

YAKA

C.

ATTACK

D.

STIX

E.

TAXII

F.

JTAG

Question 12

An IPSec solution is being deployed. The configuration files for both the VPN

concentrator and the AAA server are shown in the diagram.

Complete the configuration files to meet the following requirements:

• The EAP method must use mutual certificate-based authentication (With

issued client certificates).

• The IKEv2 Cipher suite must be configured to the MOST secure

authenticated mode of operation,

• The secret must contain at least one uppercase character, one lowercase

character, one numeric character, and one special character, and it must

meet a minimum length requirement of eight characters,

INSTRUCTIONS

Click on the AAA server and VPN concentrator to complete the configuration.

Fill in the appropriate fields and make selections from the drop-down menus.

as

VPN Concentrator:

as

AAA Server:

as

Options:

Question 13

Which of the following is the main reason quantum computing advancements are leading companies and countries to deploy new encryption algorithms?

Options:

A.

Encryption systems based on large prime numbers will be vulnerable to exploitation

B.

Zero Trust security architectures will require homomorphic encryption.

C.

Perfect forward secrecy will prevent deployment of advanced firewall monitoring techniques

D.

Quantum computers will enable malicious actors to capture IP traffic in real time

Question 14

A hospital provides tablets to its medical staff to enable them to more quickly access and edit patients' charts. The hospital wants to ensure that if a tablet is Identified as lost or stolen and a remote command is issued, the risk of data loss can be mitigated within seconds. The tablets are configured as follows to meet hospital policy

• Full disk encryption is enabled

• "Always On" corporate VPN is enabled

• ef-use-backed keystore is enabled'ready.

• Wi-Fi 6 is configured with SAE.

• Location services is disabled.

•Application allow list is configured

Options:

A.

Revoking the user certificates used for VPN and Wi-Fi access

B.

Performing cryptographic obfuscation

C.

Using geolocation to find the device

D.

Configuring the application allow list to only per mil emergency calls

E.

Returning on the device's solid-state media to zero

Question 15

A security architect is establishing requirements to design resilience in un enterprise system trial will be extended to other physical locations. The system must

• Be survivable to one environmental catastrophe

• Re recoverable within 24 hours of critical loss of availability

• Be resilient to active exploitation of one site-to-site VPN solution

Options:

A.

Load-balance connection attempts and data Ingress at internet gateways

B.

Allocate fully redundant and geographically distributed standby sites.

C.

Employ layering of routers from diverse vendors

D.

Lease space to establish cold sites throughout other countries

E.

Use orchestration to procure, provision, and transfer application workloads lo cloud services

F.

Implement full weekly backups to be stored off-site for each of the company's sites

Question 16

A security analyst is reviewing the following log:

as

Which of the following possible events should the security analyst investigate further?

Options:

A.

A macro that was prevented from running

B.

A text file containing passwords that were leaked

C.

A malicious file that was run in this environment

D.

A PDF that exposed sensitive information improperly

Question 17

A company wants to use loT devices to manage and monitor thermostats at all facilities The thermostats must receive vendor security updates and limit access to other devices within the organization Which of the following best addresses the company's requirements''

Options:

A.

Only allowing Internet access to a set of specific domains

B.

Operating lot devices on a separate network with no access to other devices internally

C.

Only allowing operation for loT devices during a specified time window

D.

Configuring IoT devices to always allow automatic updates

Question 18

A security engineer needs to review the configurations of several devices on the network to meet the following requirements:

• The PostgreSQL server must only allow connectivity in the 10.1.2.0/24

subnet.

• The SSH daemon on the database server must be configured to listen

to port 4022.

• The SSH daemon must only accept connections from a Single

workstation.

• All host-based firewalls must be disabled on all workstations.

• All devices must have the latest updates from within the past eight

days.

• All HDDs must be configured to secure data at rest.

• Cleartext services are not allowed.

• All devices must be hardened when possible.

Instructions:

Click on the various workstations and network devices to review the posture assessment results. Remediate any possible issues or indicate that no issue is found.

Click on Server A to review output data. Select commands in the appropriate tab to remediate connectivity problems to the pOSTGREsql DATABASE VIA ssh

as

WAP A

as

PC A

as

Laptop A

as

Switch A

as

Switch B:

as

Laptop B

as

PC B

as

PC C

as

Server A

as

as

as

as

as

Options:

Question 19

A security officer received several complaints from users about excessive MPA push notifications at night The security team investigates and suspects malicious activities regarding user account authentication Which of the following is the best way for the security officer to restrict MI~A notifications''

Options:

A.

Provisioning FID02 devices

B.

Deploying a text message based on MFA

C.

Enabling OTP via email

D.

Configuring prompt-driven MFA

Question 20

A cybersecurity architect is reviewing the detection and monitoring capabilities for a global company that recently made multiple acquisitions. The architect discovers that the acquired companies use different vendors for detection and monitoring The architect's goal is to:

• Create a collection of use cases to help detect known threats

• Include those use cases in a centralized library for use across all of the companies

Which of the following is the best way to achieve this goal?

Options:

A.

Sigma rules

B.

Ariel Query Language

C.

UBA rules and use cases

D.

TAXII/STIX library

Question 21

A systems administrator wants to introduce a newly released feature for an internal application. The administrate docs not want to test the feature in the production environment. Which of the following locations is the best place to test the new feature?

Options:

A.

Staging environment

B.

Testing environment

C.

CI/CO pipeline

D.

Development environment

Question 22

A security professional is investigating a trend in vulnerability findings for newly deployed cloud systems Given the following output:

as

Which of the following actions would address the root cause of this issue?

Options:

A.

Automating the patching system to update base Images

B.

Recompiling the affected programs with the most current patches

C.

Disabling unused/unneeded ports on all servers

D.

Deploying a WAF with virtual patching upstream of the affected systems

Question 23

A security administrator needs to automate alerting. The server generates structured log files that need to be parsed to determine whether an alarm has been triggered Given the following code function:

as

Which of the following is most likely the log input that the code will parse?

A)

as

B)

as

C)

as

D)

as

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 24

A security engineer performed a code scan that resulted in many false positives. The security engineer must find a solution that improves the quality of scanning results before application deployment. Which of the following is the best solution?

Options:

A.

Limiting the tool to a specific coding language and tuning the rule set

B.

Configuring branch protection rules and dependency checks

C.

Using an application vulnerability scanner to identify coding flaws in production

D.

Performing updates on code libraries before code development

Question 25

An organization wants to create a threat model to identity vulnerabilities in its infrastructure. Which of the following, should be prioritized first?

Options:

A.

External-facing Infrastructure with known exploited vulnerabilities

B.

Internal infrastructure with high-seventy and Known exploited vulnerabilities

C.

External facing Infrastructure with a low risk score and no known exploited vulnerabilities

D.

External-facing infrastructure with a high risk score that can only be exploited with local access to the resource

Question 26

Emails that the marketing department is sending to customers are pomp to the customers' spam folders. The security team is investigating the issue and discovers that the certificates used by the email server were reissued, but DNS records had not been updated. Which of the following should the security team update in order to fix this issue? (Select three.)

Options:

A.

DMARC

B.

SPF

C.

DKIM

D.

DNSSEC

E.

SASC

F.

SAN

G.

SOA

Question 27

A security engineer wants to reduce the attack surface of a public-facing containerized application Which of the following will best reduce the application's privilege escalation attack surface?

Options:

A.

Implementing the following commands in the Dockerfile:

RUN echo user:x:1000:1000iuser:/home/user:/dew/null > /ete/passwd

B.

Installing an EDR on the container's host with reporting configured to log to a centralized SIFM and Implementing the following

alerting rules TF PBOCESS_USEB=rooC ALERT_TYPE=critical

C.

Designing a muiticontainer solution, with one set of containers that runs the mam application, and another set oi containers that perform automatic remediation by replacing compromised containers or disabling compromised accounts

D.

Running the container in an isolated network and placing a load balancer in a public-facing network. Adding the following ACL to the load balancer:

PZRKZI HTTES from 0-0.0.0.0/0 pert 443

Question 28

A company wants to invest in research capabilities with the goal to operationalize the research output. Which of the following is the best option for a security architect to recommend?

Options:

A.

Dark web monitoring

B.

Threat intelligence platform

C.

Honeypots

D.

Continuous adversary emulation

Question 29

as

Which of the following is the security engineer most likely doing?

Options:

A.

Assessing log in activities using geolocation to tune impossible Travel rate alerts

B.

Reporting on remote log-in activities to track team metrics

C.

Threat hunting for suspicious activity from an insider threat

D.

Baselining user behavior to support advanced analytics

Question 30

A vulnerability can on a web server identified the following:

as

Which of the following actions would most likely eliminate on path decryption attacks? (Select two).

Options:

A.

Disallowing cipher suites that use ephemeral modes of operation for key agreement

B.

Removing support for CBC-based key exchange and signing algorithms

C.

Adding TLS_ECDHE_ECDSA_WITH_AE3_256_GCMS_HA256

D.

Implementing HIPS rules to identify and block BEAST attack attempts

E.

Restricting cipher suites to only allow TLS_RSA_WITH_AES_128_CBC_SHA

F.

Increasing the key length to 256 for TLS_RSA_WITH_AES_128_CBC_SHA

Question 31

A company updates its cloud-based services by saving infrastructure code in a remote repository. The code is automatically deployed into the development environment every time the code is saved lo the repository The developers express concern that the deployment often fails, citing minor code issues and occasional security control check failures in the development environment Which of the following should a security engineer recommend to reduce the deployment failures? (Select two).

Options:

A.

Software composition analysis

B.

Pre-commit code linting

C.

Repository branch protection

D.

Automated regression testing

E.

Code submit authorization workflow

F.

Pipeline compliance scanning

Question 32

An organization is developing on Al-enabled digital worker to help employees complete common tasks such as template development, editing, research, and scheduling. As part of the Al workload the organization wants to Implement guardrails within the platform. Which of the following should the company do to secure the Al environment?

Options:

A.

Limn the platform's abilities to only non-sensitive functions

B.

Enhance the training model's effectiveness.

C.

Grant the system the ability to self-govern

D.

Require end-user acknowledgement of organizational policies.

Question 33

A software engineer is creating a CI/CD pipeline to support the development of a web application The DevSecOps team is required to identify syntax errors Which of the following is the most relevant to the DevSecOps team's task'

Options:

A.

Static application security testing

B.

Software composition analysis

C.

Runtime application self-protection

D.

Web application vulnerability scanning

Question 34

A company lined an email service provider called my-email.com to deliver company emails. The company stalled having several issues during the migration. A security engineer is troubleshooting and observes the following configuration snippet:

as

Which of the following should the security engineer modify to fix the issue? (Select two).

Options:

A.

The email CNAME record must be changed to a type A record pointing to 192.168.111

B.

The TXT record must be Changed to "v=dmarc ip4:192.168.1.10 include:my-email.com -all"

C.

The srvo1 A record must be changed to a type CNAME record pointing to the email server

D.

The email CNAME record must be changed to a type A record pointing to 192.168.1.10

E.

The TXT record must be changed to "v=dkim ip4:l92.168.1.11 include my-email.com -ell"

F.

The TXT record must be Changed to "v=dkim ip4:192.168.1.10 include:email-all"

G.

The srv01 A record must be changed to a type CNAME record pointing to the web01 server

Question 35

A software development team requires valid data for internal tests. Company regulations, however do not allow the use of this data in cleartext. Which of the following solutions best meet these requirements?

Options:

A.

Configuring data hashing

B.

Deploying tokenization

C.

Replacing data with null record

D.

Implementing data obfuscation

Page: 1 / 12
Total 117 questions