Weekend Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

Note! The CAS-003 Exam is no longer available. Get in touch with our Live Chat or email us for more information about the CAS-004 Exam.

CAS-003 CompTIA Advanced Security Practitioner (CASP) Questions and Answers

Questions 4

A security engineer is troubleshooting an issue in which an employee is getting an IP address in the range on the wired network. The engineer plus another PC into the same port, and that PC gets an IP address in the correct range. The engineer then puts the employee’ PC on the wireless network and finds the PC still not get an IP address in the proper range. The PC is up to date on all software and antivirus definitions, and the IP address is not an APIPA address. Which of the following is MOST likely the problem?

Options:

A.

The company is using 802.1x for VLAN assignment, and the user or computer is in the wrong group.

B.

The DHCP server has a reservation for the PC’s MAC address for the wired interface.

C.

The WiFi network is using WPA2 Enterprise, and the computer certificate has the wrong IP address in the SAN field.

D.

The DHCP server is unavailable, so no IP address is being sent back to the PC.

Buy Now
Questions 5

A government contracting company issues smartphones to employees to enable access to corporate

resources. Several employees will need to travel to a foreign country for business purposes and will require access to their phones. However, the company recently received intelligence that its intellectual property is highly desired by the same country’s government. Which of the following MDM configurations would BEST reduce the risk of compromise while on foreign soil?

Options:

A.

Disable firmware OTA updates.

B.

Disable location services.

C.

Disable push notification services.

D.

Disable wipe

Buy Now
Questions 6

A video-game developer has received reports of players who are cheating. All game players each have five capabilities that are ranked on a scale of 1 to 10 points, with 10 total points available for balance. Players can move these points between capabilities at any time The programming logic is as follows:

• A player asks to move points from one capability to another

• The source capability must have enough points to allow the move

• The destination capability must not exceed 10 after the move

• The move from source capability to destination capability is then completed

The time stamps of the game logs show each step of the transfer process takes about 900ms However, the time stamps of the cheating players show capability transfers at the exact same time. The cheating players have 10 points in multiple capabilities. Which of the following is MOST likely being exploited to allow these capability transfers?

Options:

A.

TOC/TOU

B.

CSRF

C.

Memory leak

D.

XSS

E.

SQL injection

F.

Integer overflow

Buy Now
Questions 7

There have been several exploits to critical devices within the network. However, there is currently no process to perform vulnerability analysis. Which the following should the security analyst implement during production hours to identify critical threats and vulnerabilities?

Options:

A.

asset inventory of all critical devices

B.

Vulnerability scanning frequency that does not interrupt workflow

C.

Daily automated reports of exploited devices

D.

Scanning of all types of data regardless of sensitivity levels

Buy Now
Questions 8

A company has created a policy to allow employees to use their personally owned devices. The Chief Information Officer (CISO) is getting reports of company data appearing on unapproved forums and an increase in theft of personal electronic devices. Which of the following security controls would BEST reduce the risk of exposure?

Options:

A.

Disk encryption on the local drive

B.

Group policy to enforce failed login lockout

C.

Multifactor authentication

D.

Implementation of email digital signatures

Buy Now
Questions 9

An enterprise with global sites processes and exchanges highly sensitive information that is protected under several countries’ arms trafficking laws. There is new information that malicious nation-state-sponsored activities are targeting the use of encryption between the geographically disparate sites. The organization currently employs ECDSA and ECDH with P-384, SHA-384, and AES-256-GCM on VPNs between sites.

Which of the following techniques would MOST likely improve the resilience of the enterprise to attack on cryptographic implementation?

Options:

A.

Add a second-layer VPN from a different vendor between sites.

B.

Upgrade the cipher suite to use an authenticated AES mode of operation.

C.

Use a stronger elliptic curve cryptography algorithm.

D.

Implement an IDS with sensors inside (clear-text) and outside (cipher-text) of each tunnel between sites.

E.

Ensure cryptography modules are kept up to date from vendor supplying them.

Buy Now
Questions 10

An advanced threat emulation engineer is conducting testing against a client’s network. The engineer conducts the testing in as realistic a manner as possible. Consequently, the engineer has been gradually ramping up the volume of attacks over a long period of time. Which of the following combinations of techniques would the engineer MOST likely use in this testing? (Choose three.)

Options:

A.

Black box testing

B.

Gray box testing

C.

Code review

D.

Social engineering

E.

Vulnerability assessment

F.

Pivoting

G.

Self-assessment

Buy Now
Questions 11

A systems security engineer is assisting an organization’s market survey team in reviewing requirements for an upcoming acquisition of mobile devices. The engineer expresses concerns to the survey team about a particular class of devices that uses a separate SoC for baseband radio I/O. For which of the following reasons is the engineer concerned?

Options:

A.

These devices can communicate over networks older than HSPA+ and LTE standards, exposing device communications to poor encryptions routines

B.

The organization will be unable to restrict the use of NFC, electromagnetic induction, and Bluetooth technologies

C.

The associated firmware is more likely to remain out of date and potentially vulnerable

D.

The manufacturers of the baseband radios are unable to enforce mandatory access controls within their driver set

Buy Now
Questions 12

A network engineer is upgrading the network perimeter and installing a new firewall, IDS, and external edge router. The IDS is reporting elevated UDP traffic, and the internal routers are reporting high utilization. Which of the following is the BEST solution?

Options:

A.

Reconfigure the firewall to block external UDP traffic.

B.

Establish a security baseline on the IDS.

C.

Block echo reply traffic at the firewall.

D.

Modify the edge router to not forward broadcast traffic.

Buy Now
Questions 13

A company is developing requirements for a customized OS build that will be used in an embedded environment. The company procured hardware that is capable of reducing the likelihood of successful buffer overruns while executables are processing. Which of the following capabilities must be included for the OS to take advantage of this critical hardware-based countermeasure?

Options:

A.

Application whitelisting

B.

NX/XN bit

C.

ASLR

D.

TrustZone

E.

SCP

Buy Now
Questions 14

A software development firm wants to validate the use of standard libraries as part of the software development process Each developer performs unit testing prior to committing changes to the code repository. Which of the following activities would be BEST to perform after a commit but before the creation of a branch?

Options:

A.

Static analysis

B.

Heuristic analysis

C.

Dynamic analysis

D.

Web application vulnerability scanning

E.

Penetration testing

Buy Now
Questions 15

An organization is currently working with a client to migrate data between a legacy ERP system and a cloud-based ERP tool using a global PaaS provider. As part of the engagement, the organization is performing data deduplication and sanitization of client data to ensure compliance with regulatory requirements. Which of the following is the MOST likely reason for the need to sanitize the client data?

Options:

A.

Data aggregation

B.

Data sovereignty

C.

Data isolation

D.

Data volume

E.

Data analytics

Buy Now
Questions 16

Following a recent security incident on a web server the security analyst takes HTTP traffic captures for further investigation The analyst suspects certain jpg files have important data hidden within them. Which of the following tools will help get all the pictures from within the HTTP traffic captured to a specified folder?

Options:

A.

tshark

B.

memdump

C.

nbtstat

D.

dd

Buy Now
Questions 17

A Chief Information Security Officer (CISO is reviewing and revising system configuration and hardening guides that were developed internally and have been used several years to secure the organization’s systems. The CISO knows improvements can be made to the guides.

Which of the following would be the BEST source of reference during the revision process?

Options:

A.

CVE database

B.

Internal security assessment reports

C.

Industry-accepted standards

D.

External vulnerability scan reports

E.

Vendor-specific implementation guides

Buy Now
Questions 18

The SOC has noticed an unusual volume of traffic coming from an open WiFi guest network that appears correlated with a broader network slowdown The network team is unavailable to capture traffic but logs from network services are available

• No users have authenticated recently through the guest network's captive portal

• DDoS mitigation systems are not alerting

• DNS resolver logs show some very long domain names

Which of the following is the BEST step for a security analyst to take next?

Options:

A.

Block all outbound traffic from the guest network at the border firewall

B.

Verify the passphrase on the guest network has not been changed.

C.

Search antivirus logs for evidence of a compromised company device

D.

Review access pent fogs to identify potential zombie services

Buy Now
Questions 19

A company monitors the performance of all web servers using WMI. A network administrator informs the security engineer that web servers hosting the company’s client-facing portal are running slowly today. After some investigation, the security engineer notices a large number of attempts at enumerating host information via SNMP from multiple IP addresses.

Which of the following would be the BEST technique for the security engineer to employ in an attempt to prevent reconnaissance activity?

Options:

A.

Install a HIPS on the web servers

B.

Disable inbound traffic from offending sources

C.

Disable SNMP on the web servers

D.

Install anti-DDoS protection in the DMZ

Buy Now
Questions 20

A project manager is working with a team that is tasked to develop software applications in a structured environment and host them in a vendor’s cloud-based infrastructure. The organization will maintain responsibility for the software but will not manage the underlying server applications. Which of the following does the organization plan to leverage?

Options:

A.

SaaS

B.

PaaS

C.

IaaS

D.

Hybrid cloud

E.

Network virtualization

Buy Now
Questions 21

A legacy web application, which is being used by a hospital, cannot be upgraded for 12 months. A new vulnerability is found in the legacy application, and the networking team is tasked with mitigation. Middleware for mitigation will cost $100,000 per year. Which of the following must be calculated to determine ROI? (Choose two.)

Options:

A.

ALE

B.

RTO

C.

MTBF

D.

ARO

E.

RPO

Buy Now
Questions 22

As part of the development process for a new system, the organization plans to perform requirements analysis and risk assessment. The new system will replace a legacy system, which the organization has used to perform data analytics. Which of the following is MOST likely to be part of the activities conducted by management during this phase of the project?

Options:

A.

Static code analysis and peer review of all application code

B.

Validation of expectations relating to system performance and security

C.

Load testing the system to ensure response times is acceptable to stakeholders

D.

Design reviews and user acceptance testing to ensure the system has been deployed properly

E.

Regression testing to evaluate interoperability with the legacy system during the deployment

Buy Now
Questions 23

A security architect is implementing security measures in response to an external audit that found vulnerabilities in the corporate collaboration tool suite. The report identified the lack of any mechanism to provide confidentiality for electronic correspondence between users and between users and group mailboxes. Which of the following controls would BEST mitigate the identified vulnerability?

Options:

A.

Issue digital certificates to all users, including owners of group mailboxes, and enable S/MIME

B.

Federate with an existing PKI provider, and reject all non-signed emails

C.

Implement two-factor email authentication, and require users to hash all email messages upon receipt

D.

Provide digital certificates to all systems, and eliminate the user group or shared mailboxes

Buy Now
Questions 24

An information security manager conducted a gap analysis, which revealed a 75% implementation of security controls for high-risk vulnerabilities, 90% for medium vulnerabilities, and 10% for low-risk vulnerabilities. To create a road map to close the identified gaps, the assurance team reviewed the likelihood of exploitation of each vulnerability and the business impact of each associated control. To determine which controls to implement, which of the following is the MOST important to consider?

Options:

A.

KPI

B.

KRI

C.

GRC

D.

BIA

Buy Now
Questions 25

A company contracts a security engineer to perform a penetration test of its client-facing web portal. Which of the following activities would be MOST appropriate?

Options:

A.

Use a protocol analyzer against the site to see if data input can be replayed from the browser

B.

Scan the website through an interception proxy and identify areas for the code injection

C.

Scan the site with a port scanner to identify vulnerable services running on the web server

D.

Use network enumeration tools to identify if the server is running behind a load balancer

Buy Now
Questions 26

At a meeting, the systems administrator states the security controls a company wishes to implement seem excessive, since all of the information on the company’s web servers can be obtained publicly and is not proprietary in any way. The next day the company’s website is defaced as part of an SQL injection attack, and the company receives press inquiries about the message the attackers displayed on the website.

Which of the following is the FIRST action the company should take?

Options:

A.

Refer to and follow procedures from the company’s incident response plan.

B.

Call a press conference to explain that the company has been hacked.

C.

Establish chain of custody for all systems to which the systems administrator has access.

D.

Conduct a detailed forensic analysis of the compromised system.

E.

Inform the communications and marketing department of the attack details.

Buy Now
Questions 27

A systems administrator recently joined an organization and has been asked to perform a security assessment of controls on the organization’s file servers, which contain client data from a number of sensitive systems. The administrator needs to compare documented access requirements to the access implemented within the file system.

Which of the following is MOST likely to be reviewed during the assessment? (Select two.)

Options:

A.

Access control list

B.

Security requirements traceability matrix

C.

Data owner matrix

D.

Roles matrix

E.

Data design document

F.

Data access policies

Buy Now
Questions 28

Engineers at a company believe a certain type of data should be protected from competitors, but the data owner insists the information is not sensitive. An information security engineer is implementing controls to secure the corporate SAN. The controls require dividing data into four groups: non-sensitive, sensitive but accessible, sensitive but export-controlled, and extremely sensitive. Which of the following actions should the engineer take regarding the data?

Options:

A.

Label the data as extremely sensitive.

B.

Label the data as sensitive but accessible.

C.

Label the data as non-sensitive.

D.

Label the data as sensitive but export-controlled.

Buy Now
Questions 29

Ann, a terminated employee, left personal photos on a company-issued laptop and no longer has access to them. Ann emails her previous manager and asks to get her personal photos back. Which of the following BEST describes how the manager should respond?

Options:

A.

Determine if the data still exists by inspecting to ascertain if the laptop has already been wiped and if the storage team has recent backups.

B.

Inform Ann that the laptop was for company data only and she should not have stored personal photos on a company asset.

C.

Report the email because it may have been a spoofed request coming from an attacker who is trying to exfiltrate data from the company laptop.

D.

Consult with the legal and/or human resources department and check company policies around employment and termination procedures.

Buy Now
Questions 30

A new cluster of virtual servers has been set up in a lab environment and must be audited before being allowed on the production network. The security manager needs to ensure unnecessary services are disabled and all system accounts are using strong credentials.

Which of the following tools should be used? (Choose two.)

Options:

A.

Fuzzer

B.

SCAP scanner

C.

Packet analyzer

D.

Password cracker

E.

Network enumerator

F.

SIEM

Buy Now
Questions 31

A security is testing a server finds the following in the output of a vulnerability scan:

CAS-003 Question 31

Which of the following will the security analyst most likely use NEXT to explore this further?

Options:

A.

Exploitation framework

B.

Reverse engineering tools

C.

Vulnerability scanner

D.

Visualization tool

Buy Now
Questions 32

A small company needs to reduce its operating costs. vendors have proposed solutions, which all focus on management of the company’s website and services. The Chief information Security Officer (CISO) insist all available resources in the proposal must be dedicated, but managing a private cloud is not an option. Which of the following is the BEST solution for this company?

Options:

A.

Community cloud service model

B.

Multinency SaaS

C.

Single-tenancy SaaS

D.

On-premises cloud service model

Buy Now
Questions 33

Company A is establishing a contractual with Company B. The terms of the agreement are formalized in a document covering the payment terms, limitation of liability, and intellectual property rights. Which of the following documents will MOST likely contain these elements

Options:

A.

Company A-B SLA v2.docx

B.

Company A OLA v1b.docx

C.

Company A MSA v3.docx

D.

Company A MOU v1.docx

E.

Company A-B NDA v03.docx

Buy Now
Questions 34

A security engineer at a company is designing a system to mitigate recent setbacks caused competitors that are beating the company to market with the new products. Several of the products incorporate propriety enhancements developed by the engineer’s company. The network already includes a SEIM and a NIPS and requires 2FA for all user access. Which of the following system should the engineer consider NEXT to mitigate the associated risks?

Options:

A.

DLP

B.

Mail gateway

C.

Data flow enforcement

D.

UTM

Buy Now
Questions 35

A hospital is deploying new imaging softwares that requires a web server for access to image for both local and remote users. The web server allows user authentication via secure LDAP. The information security officer wants to ensure the server does not allow unencrypted access to the imaging server by using Nmap to gather additional information. Given the following.

* The imaging server IP is 192.168.101.24

* The domain controller IP is 192.168.100.1

* The client machine IP is 192.168.200.37

Which of the following should be used to confirm this is the only open post on the web server?

Options:

A.

nmap "p 80,443 192.168.101.24

B.

nmap "p 80,443,389,636 192.168.100.1

C.

nmap "p 80,389 192.168.200.37

D.

nmap "p" 192.168.101.24

Buy Now
Questions 36

A new employee is plugged into the network on a BYOD machine but cannot access the network Which of the following must be configured so the employee can connect to the network?

Options:

A.

Port security

B.

Firewall

C.

Remote access

D.

VPN

Buy Now
Questions 37

A PaaS provider deployed a new product using a DevOps methodology Because DevOps is used to support both development and production assets inherent separation of duties is limited To ensure compliance with security frameworks that require a specific set of controls relating to separation of duties the organization must design and implement an appropriate compensating control Which of the following would be MOST suitable in this scenario?

Options:

A.

Configuration of increased levels of logging, monitoring and alerting on production access

B.

Configuration of MFA and context-based login restrictions for all DevOps personnel

C.

Development of standard code libraries and usage of the WS-security module on all web servers

D.

Implementation of peer review, static code analysis and web application penetration testing against the staging environment

Buy Now
Questions 38

A security analyst has received the following requirements for the implementation of enterprise credential management software.

• The software must have traceability back to an individual

• Credentials must remain unknown to the vendor at all times

• There must be forced credential changes upon ID checkout

• Complexity requirements must be enforced.

• The software must be quickly and easily scalable with max mum availability

Which of the following vendor configurations would BEST meet these requirements?

Options:

A.

Credentials encrypted in transit and then stored, hashed and salted in a vendor's cloud, where the vendor handles key management

B.

Credentials stored, hashed, and salted on each local machine

C.

Credentials encrypted in transit and stored in a vendor's cloud, where the enterprise retains the keys

D.

Credentials encrypted in transit and stored on an internal network server with backups that are taken on a weekly basis

Buy Now
Questions 39

While traveling to another state, the Chief Financial (CFO) forgot to submit payroll for the company. The CFO quickly gained to the corporate through the high-speed wireless network provided by the hotel and completed the desk. Upon returning from the business trip, the CFO was told no one received their weekly pay due to a malware on attack on the system. Which of the following is the MOST likely of the security breach?

Options:

A.

The security manager did not enforce automate VPN connection.

B.

The company’s server did not have endpoint security enabled.

C.

The hotel and did require a wireless password to authenticate.

D.

The laptop did not have the host-based firewall properly configured.

Buy Now
Questions 40

Following the merger of two large companies the newly combined security team is overwhelmed by the volume of logs flowing from the IT systems The company's data retention schedule complicates the issue by requiring detailed logs to be collected and available for months. Which of the following designs BEST meets the company's security and retention requirement?

Options:

A.

Forward logs to both a SlEM and a cheaper longer-term storage and then delete logs from the SlEM after 14 days

B.

Reduce the log volume by disabling logging of routine maintenance activities or failed authentication attempts

C.

Send logs to a SlEM that correlates security data and store only the alerts and relevant data arising from that system.

D.

Maintain both companies' logging and SlEM solutions separately but merge the resulting alerts and reports.

Buy Now
Questions 41

A security administrator is confirming specific ports and IP addresses that are monitored by the IPS-IDS system as well as the firewall placement on the perimeter network between the company and a new business partner Which of the following business documents defines the parameters the security administrator must confirm?

Options:

A.

BIA

B.

ISA

C.

NDA

D.

MOU

Buy Now
Questions 42

Which of the following attacks can be used to exploit a vulnerability that was created by untrained users?

Options:

A.

A spear-phishing email with a file attachment

B.

A DoS using IoT devices

C.

An evil twin wireless access point

D.

A domain hijacking of a bank website

Buy Now
Questions 43

Which of the following risks does expanding business into a foreign country carry?

Options:

A.

Data sovereignty laws could result in unexpected liability

B.

Export controls might decrease software costs

C.

Data ownership might revert to the regulatory entities in the new country

D.

Some security tools might be monitored by legal authorities

Buy Now
Questions 44

A network service on a production system keeps crashing at random times. The systems administrator suspects a bug in the listener is causing the service to crash, resuming in the a DoS. Which the service crashes, a core dump is left in the /tmp directory. Which of the following tools can the systems administrator use to reproduction these symptoms?

Options:

A.

Fuzzer

B.

Vulnerability scanner

C.

Core dump analyzer

D.

Debugger

Buy Now
Questions 45

A security analyst receives an email from a peer that includes a sample of code from a piece of malware found

in an application running in the organization’s staging environment. During the incident response process, it is

determined the code was introduced into the environment as a result of a compromised laptop being used to

harvest credentials and access the organization’s code repository. While the laptop itself was not used to

access the code repository, an attacker was able to leverage the harvested credentials from another system in

the development environment to bypass the ACLs limiting access to the repositories. Which of the following

controls MOST likely would have interrupted the kill chain in this attack?

Options:

A.

IP whitelisting on the perimeter firewall

B.

MFA for developer access

C.

Dynamic analysis scans in the production environment

D.

Blue team engagement in peer-review activities

E.

Time-based restrictions on developer access to code repositories

Buy Now
Questions 46

A security engineer is investigating a compromise that occurred between two internal computers. The engineer has determined during the investigation that one computer infected another. While reviewing the IDS logs, the engineer can view the outbound callback traffic but sees no traffic between the two computers. Which of the following would BEST address the IDS visibility gap?

Options:

A.

Install network taps at the edge of the network.

B.

Send syslog from the IDS into the SIEM.

C.

Install an enterprise antivirus system on each computer.

D.

SPAN traffic from the network core into the IDS.

Buy Now
Questions 47

A company is concerned about insider threats and wants to perform a security assessment. The lead security engineer has identified business-critical applications about half of which are homegrown.

Which of the following methods would BEST accomplish this objective?

Options:

A.

Perform an outside black-box penetration test

B.

Perform social engineering against the application owners

C.

Perform code review of the code base of these applications

D.

Perform a white-box test by penetration testers

Buy Now
Questions 48

A developer is reviewing the following transaction logs from a web application:

Username: John Doe

Street name: Main St.

Street number: <script>alert(‘test’)

Which of the following code snippets should the developer implement given the above transaction logs?

Options:

A.

if ($input != strcmp($var1, “<>”)) {die();}

B.

C.

$input=strip_tags(trim($_POST[‘var1’]));

D.

Buy Now
Questions 49

The security administrator of a small firm wants to stay current on the latest security vulnerabilities and attack vectors being used by crime syndicates and nation-states. The information must be actionable and reliable. Which of the following would BEST meet the needs of the security administrator?

Options:

A.

Software vendor threat reports

B.

White papers

C.

Security blogs

D.

Threat data subscription

Buy Now
Questions 50

Which of the following system would be at the GREATEST risk of compromise if found to have an open vulnerability associated with perfect ... secrecy?

Options:

A.

Endpoints

B.

VPN concentrators

C.

Virtual hosts

D.

SIEM

E.

Layer 2 switches

Buy Now
Questions 51

A security analyst has requested network engineers integrate sFlow into the SOC’s overall monitoring picture. For this to be a useful addition to the monitoring capabilities, which of the following must be considered by the engineering team?

Options:

A.

Effective deployment of network taps

B.

Overall bandwidth available at Internet PoP

C.

Optimal placement of log aggregators

D.

Availability of application layer visualizers

Buy Now
Questions 52

Following a merger, the number of remote sites for a company has doubled to 52. The company has decided to secure each remote site with an NGFW to provide web filtering, NIDS/NIPS, and network antivirus. The Chief Information Officer (CIO) has requested that the security engineer provide recommendations on sizing for the firewall with the requirements that it be easy to manage and provide capacity for growth.

The tables below provide information on a subset of remote sites and the firewall options:

CAS-003 Question 52

CAS-003 Question 52

Which of the following would be the BEST option to recommend to the CIO?

Options:

A.

Vendor C for small remote sites, and Vendor B for large sites.

B.

Vendor B for all remote sites

C.

Vendor C for all remote sites

D.

Vendor A for all remote sites

E.

Vendor D for all remote sites

Buy Now
Questions 53

After significant vulnerabilities and misconfigurations were found in numerous production web applications, a security manager identified the need to implement better development controls.

Which of the following controls should be verified? (Select two).

Options:

A.

Input validation routines are enforced on the server side.

B.

Operating systems do not permit null sessions.

C.

Systems administrators receive application security training.

D.

VPN connections are terminated after a defined period of time.

E.

Error-handling logic fails securely.

F.

OCSP calls are handled effectively.

Buy Now
Questions 54

A project manager is working with system owners to develop maintenance windows for system pathing and upgrades in a cloud-based PaaS environment. Management has indicated one maintenance windows will be authorized per month, but clients have stated they require quarterly maintenance windows to meet their obligations. Which of the following documents should the project manager review?

Options:

A.

MOU

B.

SOW

C.

SRTM

D.

SLA

Buy Now
Questions 55

A company relies on an ICS to perform equipment monitoring functions that are federally mandated for operation of the facility. Fines for non-compliance could be costly. The ICS has known vulnerabilities and can no longer be patched or updated. Cyber-liability insurance cannot be obtained because insurance companies will not insure this equipment.

Which of the following would be the BEST option to manage this risk to the company's production environment?

Options:

A.

Avoid the risk by removing the ICS from production

B.

Transfer the risk associated with the ICS vulnerabilities

C.

Mitigate the risk by restricting access to the ICS

D.

Accept the risk and upgrade the ICS when possible

Buy Now
Questions 56

An analyst has noticed unusual activities in the SIEM to a .cn domain name. Which of the following should the analyst use to identify the content of the traffic?

Options:

A.

Log review

B.

Service discovery

C.

Packet capture

D.

DNS harvesting

Buy Now
Questions 57

A vulnerability was recently announced that allows a malicious user to gain root privileges on other virtual machines running within the same hardware cluster. Customers of which of the following cloud-based solutions should be MOST concerned about this vulnerability?

Options:

A.

Single-tenant private cloud

B.

Multitenant SaaS cloud

C.

Single-tenant hybrid cloud

D.

Multitenant IaaS cloud

E.

Multitenant PaaS cloud

F.

Single-tenant public cloud

Buy Now
Questions 58

Following a recent and very large corporate merger, the number of log files an SOC needs to review has approximately tripled. The Chief Information Security Officer (CISO) has not been allowed to hire any more staff for the SOC, but is looking for other ways to automate the log review process so the SOC receives less noise. Which of the following would BEST reduce log noise for the SOC?

Options:

A.

SIEM filtering

B.

Machine learning

C.

Outsourcing

D.

Centralized IPS

Buy Now
Questions 59

As part of the asset management life cycle, a company engages a certified equipment disposal vendor to appropriately recycle and destroy company assets that are no longer in use. As part of the company’s vendor due diligence, which of the following would be MOST important to obtain from the vendor?

Options:

A.

A copy of the vendor’s information security policies.

B.

A copy of the current audit reports and certifications held by the vendor.

C.

A signed NDA that covers all the data contained on the corporate systems.

D.

A copy of the procedures used to demonstrate compliance with certification requirements.

Buy Now
Questions 60

A corporate forensic investigator has been asked to acquire five forensic images of an employee database application. There are three images to capture in the United States, one in the United Kingdom, and one in Germany. Upon completing the work, the forensics investigator saves the images to a local workstation. Which of the following types of concerns should the forensic investigator have about this work assignment?

Options:

A.

Environmental

B.

Privacy

C.

Ethical

D.

Criminal

Buy Now
Questions 61

A vendor develops a mobile application for global customers. The mobile application supports advanced encryption of data between the source (the mobile device) and the destination (the organization’s ERP system).

As part of the vendor’s compliance program, which of the following would be important to take into account?

Options:

A.

Mobile tokenization

B.

Export controls

C.

Device containerization

D.

Privacy policies

Buy Now
Questions 62

An incident responder wants to capture volatile memory comprehensively from a running machine for forensic purposes. The machine is running a very recent release of the Linux OS.

Which of the following technical approaches would be the MOST feasible way to accomplish this capture?

Options:

A.

Run the memdump utility with the -k flag.

B.

Use a loadable kernel module capture utility, such as LiME.

C.

Run dd on/dev/mem.

D.

Employ a stand-alone utility, such as FTK Imager.

Buy Now
Questions 63

A company is moving all of its web applications to an SSO configuration using SAML. Some employees report that when signing in to an application, they get an error message on the login screen after entering their username and password, and are denied access. When they access another system that has been converted to the new SSO authentication model, they are able to authenticate successfully without being prompted for login.

Which of the following is MOST likely the issue?

Options:

A.

The employees are using an old link that does not use the new SAML authentication.

B.

The XACML for the problematic application is not in the proper format or may be using an older schema.

C.

The web services methods and properties are missing the required WSDL to complete the request after displaying the login page.

D.

A threat actor is implementing an MITM attack to harvest credentials.

Buy Now
Questions 64

A manufacturing company's security engineer is concerned a remote actor may be able to access the ICS that is used to monitor the factory lines. The security engineer recently proposed some techniques to reduce the attack surface of the ICS to the Chief Information Security Officer (CISO). Which of the following would BEST track the reductions to show the CISO the engineer's plan is successful during each phase?

Options:

A.

Conducting tabletop exercises to evaluate system risk

B.

Contracting a third-party auditor after the project is finished

C.

Performing pre- and post-implementation penetration tests

D.

Running frequent vulnerability scans during the project

Buy Now
Questions 65

An organization is integrating an ICS and wants to ensure the system is cyber resilient. Unfortunately, many of the specialized components are legacy systems that cannot be patched. The existing enterprise consists of mission-critical systems that require 99.9% uptime. To assist in the appropriate design of the system given the constraints, which of the following MUST be assumed?

Options:

A.

Vulnerable components

B.

Operational impact due to attack

C.

Time criticality of systems

D.

Presence of open-source software

Buy Now
Questions 66

A security engineer is looking at a DNS server following a known incident. The engineer sees the following command as the most recent entry in the server's shell history:

dd if=dev/sda of=/dev/sdb

Which of the following MOST likely occurred?

Options:

A.

A tape backup of the server was performed.

B.

The drive was cloned for forensic analysis.

C.

The hard drive was formatted after the incident.

D.

The DNS log files were rolled daily as expected

Buy Now
Questions 67

A government entity is developing requirements for an RFP to acquire a biometric authentication system When developing these requirements, which of the following considerations is MOST critical to the verification and validation of the SRTM?

Options:

A.

Local and national laws and regulations

B.

Secure software development requirements

C.

Environmental constraint requirements

D.

Testability of requirements

Buy Now
Questions 68

A security analyst is comparing two virtual servers that were bum from the same image and patched at the same regular intervals Server A is used to host a public-facing website, and Server B runs accounting software inside the firewalled accounting network. The analyst runs the same command and obtains the following output from Server A and Server B. respectively:

CAS-003 Question 68

Which of the following will the analyst most likely use NEXT?

Options:

A.

Exploitation tools

B.

Hash cracking tools

C.

Malware analysis tools

D.

Log analysis tools

Buy Now
Questions 69

A security is assisting the marketing department with ensuring the security of the organization’s social media platforms. The two main concerns are:

The Chief marketing officer (CMO) email is being used department wide as the username

The password has been shared within the department

Which of the following controls would be BEST for the analyst to recommend?

Options:

A.

Configure MFA for all users to decrease their reliance on other authentication.

B.

Have periodic, scheduled reviews to determine which OAuth configuration are set for each media platform.

C.

Create multiple social media accounts for all marketing user to separate their actions.

D.

Ensue the password being shared is sufficiently and not written down anywhere.

Buy Now
Questions 70

A new corporate policy requires that all employees have access to corporate resources on personal mobile devices The information assurance manager is concerned about the potential for inadvertent and malicious data disclosure if a device is lost, while users are concerned about corporate overreach. Which of the following controls would address these concerns and should be reflected in the company's mobile device policy?

Options:

A.

Place corporate applications in a container

B.

Enable geolocation on all devices

C.

install remote wiping capabilities

D.

Ensure all company communications use a VPN

Buy Now
Questions 71

A company is deploying a DIP solution and scanning workstations and network drives for documents that contain potential Pll and payment card data. The results of the first scan are as follows:

CAS-003 Question 71

The security learn is unable to identify the data owners for the specific files in a timely manner and does not suspect malicious activity with any of the detected files. Which of the following would address the inherent risk until the data owners can be formally identified?

Options:

A.

Move the files from the marketing share to a secured drive.

B.

Search the metadata for each file to locate the file's creator and transfer the files to the personal drive of the listed creator.

C.

Configure the DLP tool to delete the files on the shared drives

D.

Remove the access for the internal audit group from the accounts payable and payroll shares

Buy Now
Questions 72

An attacker wants to gain information about a company's database structure by probing the database listener. The attacker tries to manipulate the company's database to see if it has any vulnerabilities that can be exploited to help carry out an attack. To prevent this type of attack, which of the following should the company do to secure its database?

Options:

A.

Mask the database banner

B.

Tighten database authentication and limit table access

C.

Harden web and Internet resources

D.

Implement challenge-based authentication

Buy Now
Questions 73

A financial institution has several that currently employ the following controls:

* The severs follow a monthly patching cycle.

* All changes must go through a change management process.

* Developers and systems administrators must log into a jumpbox to access the servers hosting the data using two-factor authentication.

* The servers are on an isolated VLAN and cannot be directly accessed from the internal production network.

An outage recently occurred and lasted several days due to an upgrade that circumvented the approval process. Once the security team discovered an unauthorized patch was installed, they were able to resume operations within an hour. Which of the following should the security administrator recommend to reduce the time to resolution if a similar incident occurs in the future?

Options:

A.

Require more than one approver for all change management requests.

B.

Implement file integrity monitoring with automated alerts on the servers.

C.

Disable automatic patch update capabilities on the servers

D.

Enhanced audit logging on the jump servers and ship the logs to the SIEM.

Buy Now
Questions 74

A security tester is performing a Mack-box assessment of an RFID access control system. The tester has a handful of RFID tags and is able to access the reader However, the tester cannot disassemble the reader because it is in use by the company. Which of the following shows the steps the tester should take to assess the RFID access control system m the correct order?

Options:

A.

1. Attempt to eavesdrop and replay RFID communications

2. Determine the protocols being used between the tag and the reader

3. Retrieve the RFID tag identifier and manufacturer details

4. Take apart an RFID tag and analyze the chip

B.

1. Determine the protocols being used between the tag and the reader

2. Take apart an RFID tag and analyze the chip

3. Retrieve the RFID tag identifier and manufacturer details

4. Attempt to eavesdrop and replay RFID communications

C.

1. Retrieve the RFID tag identifier and manufacturer details

2. Determine the protocols being used between the tag and the reader

3. Attempt to eavesdrop and replay RFID communications

4. Take apart an RFID tag and analyze the chip

D.

1. Take apart an RFID lag and analyze the chip

2. Retrieve the RFO tag identifier and manufacturer details

3. Determine the protocols being used between the tag and the reader

4. Attempt to eavesdrop and replay RFID communications

Buy Now
Questions 75

A company has a DLP system with the following capabilities:

• Text examination

• Optical character recognition

• File type validation

• Multilingual translation of key words and phrases

• Blocking of content encrypted with a known cipher

• Examination of all egress points

Despite the existing protections a malicious insider was able to exfilltrated confidential information DLP logs show the malicious insider transferred a number of JPEG files to an external host but each of those files appears as negative for the presence of confidential information. Which of the following are the MOST likely explanations for this issue? (Select TWO)

Options:

A.

Translating the confidential information horn English into Farsi and then into French to avoid detection

B.

Scrambling the confidential information using a proprietary obfuscation scheme before sending the files via email

C.

Changing the extension of Word files containing confidential information to jpg and uploading them to a file sharing site

D.

Printing the documents to TIFF images and attaching the files to outbound email messages

E.

Leveraging stenography to hide the information within the JPEG files

F.

Placing the documents containing sensitive information into an AES-256 encrypted compressed archive file and using FTP to send them to an outside host

Buy Now
Questions 76

An organization's email filler is an ineffective control and as a result employees have been constantly receiving phishing emails. As part of a security incident investigation a security analyst identifies the following:

1 An employee was working remotely when the security alert was triggered

2 An employee visited a number of uncategorized internet sites

3 A doc file was downloaded

4 A number of files were uploaded to an unknown collaboration site

Which of the following controls would provide the security analyst with more data to identify the root cause of the issue and protect the organization's information during future incidents?

Options:

A.

EDR and DLP

B.

DAM and MFA

C.

HIPS and application whitelisting

D.

FIM and antivirus

Buy Now
Questions 77

An organization recently suffered a high-impact loss due to a zero-day vulnerability exploited in a concentrator enabling iPSec VPN access for users The attack included a pivot into the internal server subnet. The organization now wants to integrate new changes into its architecture to make a similar future attack less impactful Which of the following changes would BEST achieve this objective''

Options:

A.

Configure the IPSec VPN concentrator to support cipher suites with ephemeral keys.

B.

Routinely restore servers to a known state to reduce the likelihood of attacker persistence

C.

Restrict user access to email and file services when connecting remotely

D.

Install a redundant VPN concentrator for high availability

E.

Deploy and tune ACLs NIPS, and sensors within the server subnet

Buy Now
Questions 78

A product development team has submitted code snippets for review prior to release.

INSTRUCTIONS -

Analyze the code snippets, and then select one vulnerability, and one fix for each code snippet.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

CAS-003 Question 78

CAS-003 Question 78

CAS-003 Question 78

Options:

Buy Now
Questions 79

A Chief Information Security Officer (CISO) wants to obtain data from other organizations in the same industry related to recent attacks against industry targets A partner firm m the industry provides information that discloses the attack vector and the affected vulnerability that impacted other firms. The CISO then works with that firm's CERT to evaluate the organization for applicability associated with the intelligence provided. This activity is an example of:

Options:

A.

an emerging threat teed

B.

a risk analysis

C.

a zero-day vulnerably

D.

threat modeling

E.

machine learning

F.

Big Data

Buy Now
Questions 80

A security engineer is performing a routine audit of a company's decommissioned devices. The current process involves a third-party firm removing the hard drive from a company device, wiping it using a seven-pass software placing it back into the device and tagging the device for reuse or disposal. The audit reveals sensitive information is present m the hard drive duster tips. Which of the following should the third-party firm implement NEXT to ensure all data is permanently removed''

Options:

A.

Degauss the drives using a commercial tool,

B.

Scramble the file allocation table.

C.

Wipe the drives using a 21 -pass overwrite,.

D.

Disable the logic board using high-voltage input.

Buy Now
Questions 81

Employees who travel internationally have been issued corporate mobile devices When traveling through border security employees report border police officers have asked them to power on and unlock the* phones and tablets for inspection Non-compliance with these requests may lead to the devices being confiscated After the phones have been unlocked, the police connect them to laptops for several minutes The company rs concerned about potential exposure of IP financial data or other sensitive information Which of the following is MOST likely to protect the company's data m future situations''

Options:

A.

Administratively require all devices to go through forensic inspection upon return

B.

Implement full-device encryption and employ biometric authentication

C.

Install a monitoring application to record the border police's behavior

D.

Move the applications and data into a hardware-backed, encrypted container

E.

Issue sanitized mobile devices to the employees poor to travel

Buy Now
Questions 82

The HVAC and fire suppression systems that were recently deployed at multiple locations are susceptible to a new vulnerability A security engineer needs to ensure the vulnerability is not exploited The devices are directly managed by a smart controller and do not need access to other pans of the network Signatures are available to detect this vulnerability Which of the following should be the FIRST step mi completing the request?

Options:

A.

Deploy a NAC solution that disables devices with unknown MACs

B.

Create a firewall policy with access to the smart controller from the internal network only.

C.

Create a segmented subnet for all HVAC devices and the smart controller

D.

Create an IPS profile for the HVAC devices that includes the signatures

Buy Now
Questions 83

A security engineer is attempting to inventory all network devices Most unknown devices are not responsive to SNMP queries. Which of the following would be the MOST secure configuration?

Options:

A.

Switch to SNMPv1 device inventory credentials

B.

Enable SSH for all switches and routers

C.

Set SFTP to enabled on all network devices

D.

Configure SNMPv3 server settings to match client settings

Buy Now
Questions 84

A small company is implementing a new technology that promises greater performance but does not abide by accepted RFCs. Which of the following should the company do to ensure the risks associated with Implementing the standard-violating technology is addressed?

Options:

A.

Document the technology's differences in a system security plan.

B.

Require the vendor to provide justification for the product's deviation.

C.

Increase the frequency of vulnerability scanning of all systems using the technology.

D.

Block the use of non-standard ports or protocols to and from the system.

Buy Now
Questions 85

An organization uses an internal, web-based chat service that is served by an Apache HTTP daemon. A vulnerability scanner has identified this service is susceptible to a POODLE attack. Which of the following strings within me server's virtual-host configuration block is at fault and needs to be changed?

Options:

A.

AccessFileName /vac/http/.acl

B.

SSLProtocol -all +SSLv3

C.

AllowEncodedSlashes on

D.

SSLCertificateFile /var/certs/home.pem

E.

AllowOverride Nonfatal-All AuthConfig

Buy Now
Questions 86

A company has experienced negative publicity associated with users giving out their credentials accidentally or sharing intellectual secrets that were not property defined. The company recently implemented some new process and is now testing their effectiveness Over the last three months the number of phishing victims dropped from 100 to only two in the last test. The DLP solution that was implemented catches potential material leaks and the user responsible is retrained Personal email accounts and USB drives are restricted from the corporate network Given the improvements which of the following would a security engineer identify as being needed n a gap analysis?

Options:

A.

Additional corporate-wide training on phishing

B.

A policy outlining what is and is not acceptable on social media

C.

Notifications when a user falls victim to a phishing attack

D.

Positive DLP preventions with stronger enforcement

Buy Now
Questions 87

CAS-003 Question 87

Which of the following vulnerabilities did the analyst uncover?

Options:

A.

A memory leak when executing exit (0);

B.

A race condition when switching variables in stropy(variable2) variable[1]);

C.

A buffer overflow when using the command stropy(variable2) variable1[1]);

D.

Error handling when executing principle ("stropy () failed. \n." >;

Buy Now
Questions 88

Following a recent disaster a business activates its DRP. The business is operational again within 60 minutes. The business has multiple geographically dispersed locations that have similar equipment and operational capabilities. Which of the following strategies has the business implemented?

Options:

A.

Cold site

B.

Reciprocal agreement

C.

Recovery point objective

D.

Internal redundancy

Buy Now
Questions 89

A corporation with a BYOO policy is very concerned about issues that may arise from data ownership. The corporation is investigating a new MOM solution and has gathered the following requirements as part of the requirements-gathering phase

• Each device must be issued a secure token of trust from the corporate PKl

• Al corporate applications and local data must be able to be deleted from a central console.

• Access to corporate data must be restricted on international travel

• Devices must be on the latest OS version within three weeks of an OS release

Which of the following should be features in the new MDM solution to meet these requirements? (Select TWO)

Options:

A.

Application-based containerization

B.

Enforced full-device encryption

C.

Geofencing

D.

Application allow listing

E.

Biometric requirement to unlock device

F.

Over-the-air update restriction

Buy Now
Questions 90

The Chief Information Officer (CIO) asks the systems administrator to improve email security at the company based on the following requirements:

1. Do not use two-factor authentication.

2. Protect the contents of a user's mailbox.

3. Be able to sign emails digitally.

4. Protect internal users from spoofing.

5. Secure communications in transit.

6. Use a hierarchically validated certifier for key exchange.

7. Do not use additional plug-in.

8. Have minimal impact to the end-user experience.

Which of the following, when used together, should the systems administrator implement to BEST meet the objectives? (Select TWO).

Options:

A.

SPML

B.

S/MIME

C.

SIP

D.

SSL

E.

TLS

F.

PGP

Buy Now
Questions 91

A company recently developed a new mobile application that will be used to access a sensitive system. The application and the system have the following requirements:

• The application contains sensitive encryption material and should not be accessible over the network

• The system should not be exposed to the Internet

• Communication must be encrypted and authenticated by both the server and the client

Which of the following can be used to install the application on the mobile device? (Select TWO).

Options:

A.

TPM

B.

Internal application store

C.

HTTPS

D.

USB OTG

E.

Sideloading

F.

OTA

Buy Now
Questions 92

The Chief Information Security Officer (CISO) of a power generation facility s concerned about being able to detect missing security updates on the critical infrastructure in use at the facility Most of this critical infrastructure consists of ICS and SCADA systems that are maintained by vendors, and the vendors have warned the CISO that proxying network traffic is likely to cause a DoS condition. Which of the following would be BEST to address the CISO s concerns while keeping the critical systems functional?

Options:

A.

Configuring the existing SIEM to ingest al log files property

B.

Implementing a passive vulnerability scanning solution

C.

Deploying a data diode for internal websites

D.

Adding more frequent antivirus and anti-malware signature updates

E.

Adjusting Me access rules to use the concept of least privilege

Buy Now
Questions 93

An application developer is including third-party background security fixes in an application. The fixes seem to resolve a currently identified security issue. However, when the application is released to the public, report come In that a previously vulnerability has returned. Which of the following should the developer integrate into the process to BEST prevent this type of behavior?

Options:

A.

Peer review

B.

Regression testing

C.

User acceptance

D.

Dynamic analysis

Buy Now
Questions 94

A network engineer recently configured a new wireless network that has issues with security stability and performance After auditing the configurations the engineer discovers some of them do not follow best practices Given the network information below

SSID = CompTIA Channel = 6 WPA-PSK

Which of the following would be the BEST approach to mitigate the issues?

Options:

A.

Avoid using 2 4GHz and prefer 5GHz to minimize interference Use WPA2-Enterpnse with EAPOL

B.

Do a site survey to determine the best channel to configure the wireless network Use WPA2-Enterprise with EAPOL.

C.

Hide the SSID Use WPA3 instead of WPA2.

D.

Change the radio channel to 11, as it has less interference Use CAPWAP to introduce a captive portal to force users to tog in to the wireless

Buy Now
Questions 95

A manufacturing firm has multiple security appliances m production that were configured to log events but have not been maintained or tuned A security engineer discovers multiple email messages were automatically generated and sent to the inbox of an employee who has not worked for the firm in more than six months. The messages are as follows:

CAS-003 Question 95

Which of the following integrations would be BEST to improve the alerting functionality of this particular security appliance?

Options:

A.

Configure the IPS to send alerts to a SIEM platform.

B.

Configure the WAF to send alerts to a tog collector

C.

Configure the Apache server to send syslog to a log collector

D.

Configure the WAP to send syslog to a SlEM platform

Buy Now
Questions 96

The goal of a Chief information Security Officer (CISO) providing up-to-date metrics to a bank’s risk committee is to ensure:

Options:

A.

Budgeting for cybersecurity increases year over year.

B.

The committee knows how much work is being done.

C.

Business units are responsible for their own mitigation.

D.

The bank is aware of the status of cybersecurity risks

Buy Now
Questions 97

A company needs to deploy a home assistant that has the following requirement:

1. Revalidate identity when sensitive personal information is accessed and when there is a change m device state. 2 Authenticate every three months and upon registration 3. Support seamless access on all channel

Which of the following actions would be BEST to support the above requirements securely? (Select TWO).

Options:

A.

Implement long-lived refresh tokens when the application is opened with OAuth support of beater tokens.

B.

Refresh a new access token when the application is opened and OAuth device flow registration is implemented.

C.

Implement a content-aware security risk engine with push notification tokens

D.

Request a new bearer token from the token service when the application is opened and OAuth browserless flows are implemented

E.

Implement a user and entity behavioral analytics detection engine with a one-time magic link.

F.

Implement a rules-based security engine with software OTP tokens.

Buy Now
Questions 98

Ann, a retiring employee, cleaned out her desk. The next day, Ann’s manager notices company equipment that was supposed to remain at her desk is now missing.

Which of the following would reduce the risk of this occurring in the future?

Options:

A.

Regular auditing of the clean desk policy

B.

Employee awareness and training policies

C.

Proper employee separation procedures

D.

Implementation of an acceptable use policy

Buy Now
Questions 99

A security analyst is reviewing the following pseudo-output snippet after running the command less /tmp/file,tmp.

CAS-003 Question 99

The information above was obtained from a public-facing website and used to identify military assets. Which of the following should be implemented to reduce the risk of a similar compromise?

Options:

A.

Deploy a solution to sanitize geotagging information

B.

Install software to wipe data remnants on servers

C.

Enforce proper input validation on mission-critical software

D.

Implement a digital watermarking solution

Buy Now
Questions 100

A manufacturing company recently recovered from an attack on its ICS devices. It has since reduced the attack surface by isolating the affected components. The company now wants to implement detection capabilities. It is considering a system that is based on machine learning. Which of the following features would BEST describe the driver to adopt such nascent technology over mainstream commercial IDSs?

Options:

A.

Trains on normal behavior and identifies deviations therefrom

B.

Identifies and triggers upon known bad signatures and behaviors

C.

Classifies traffic based on logical protocols and messaging formats

D.

Automatically reconfigures ICS devices based on observed behavior

Buy Now
Questions 101

A Chief Information Security Officer (CISO) needs to establish a KRI for a particular system. The system holds archives of contracts that are no longer in use. The contracts contain intellectual property and have a data classification of non-public. Which of the following be the BEST risk indicator for this system?

Options:

A.

Average minutes of downtime per quarter

B.

Percent of patches applied in the past 30 days

C.

Count of login failures per week

D.

Number of accounts accessing the system per day

Buy Now
Questions 102

During a routine network scan, a security administrator discovered an unidentified service running on a new embedded and unmanaged HVAC controller, which is used to monitor the company's datacenter

Port state

161/UDP open

162/UDP open

163/TCP open

The enterprise monitoring service requires SNMP and SNMPTRAP connectivity to operate. Which of the following should the security administrator implement to harden the system?

Options:

A.

Patch and restart the unknown services.

B.

Segment and firewall the controller's network

C.

Disable the unidentified service on the controller.

D.

Implement SNMPv3 to secure communication.

E.

Disable TCP/UDP PORTS 161 THROUGH 163

Buy Now
Exam Code: CAS-003
Exam Name: CompTIA Advanced Security Practitioner (CASP)
Last Update: Nov 28, 2023
Questions: 683
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 20 May 2024