Summer Special 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 591klB651

Note! The CAS-003 Exam is no longer available. Get in touch with our Live Chat or email us for more information about the CAS-004 Exam.

CAS-003 CompTIA Advanced Security Practitioner (CASP) Questions and Answers

Questions 4

A security engineer is troubleshooting an issue in which an employee is getting an IP address in the range on the wired network. The engineer plus another PC into the same port, and that PC gets an IP address in the correct range. The engineer then puts the employee’ PC on the wireless network and finds the PC still not get an IP address in the proper range. The PC is up to date on all software and antivirus definitions, and the IP address is not an APIPA address. Which of the following is MOST likely the problem?

Options:

A.

The company is using 802.1x for VLAN assignment, and the user or computer is in the wrong group.

B.

The DHCP server has a reservation for the PC’s MAC address for the wired interface.

C.

The WiFi network is using WPA2 Enterprise, and the computer certificate has the wrong IP address in the SAN field.

D.

The DHCP server is unavailable, so no IP address is being sent back to the PC.

Buy Now
Questions 5

A government contracting company issues smartphones to employees to enable access to corporate

resources. Several employees will need to travel to a foreign country for business purposes and will require access to their phones. However, the company recently received intelligence that its intellectual property is highly desired by the same country’s government. Which of the following MDM configurations would BEST reduce the risk of compromise while on foreign soil?

Options:

A.

Disable firmware OTA updates.

B.

Disable location services.

C.

Disable push notification services.

D.

Disable wipe

Buy Now
Questions 6

A video-game developer has received reports of players who are cheating. All game players each have five capabilities that are ranked on a scale of 1 to 10 points, with 10 total points available for balance. Players can move these points between capabilities at any time The programming logic is as follows:

• A player asks to move points from one capability to another

• The source capability must have enough points to allow the move

• The destination capability must not exceed 10 after the move

• The move from source capability to destination capability is then completed

The time stamps of the game logs show each step of the transfer process takes about 900ms However, the time stamps of the cheating players show capability transfers at the exact same time. The cheating players have 10 points in multiple capabilities. Which of the following is MOST likely being exploited to allow these capability transfers?

Options:

A.

TOC/TOU

B.

CSRF

C.

Memory leak

D.

XSS

E.

SQL injection

F.

Integer overflow

Buy Now
Questions 7

There have been several exploits to critical devices within the network. However, there is currently no process to perform vulnerability analysis. Which the following should the security analyst implement during production hours to identify critical threats and vulnerabilities?

Options:

A.

asset inventory of all critical devices

B.

Vulnerability scanning frequency that does not interrupt workflow

C.

Daily automated reports of exploited devices

D.

Scanning of all types of data regardless of sensitivity levels

Buy Now
Questions 8

A company has created a policy to allow employees to use their personally owned devices. The Chief Information Officer (CISO) is getting reports of company data appearing on unapproved forums and an increase in theft of personal electronic devices. Which of the following security controls would BEST reduce the risk of exposure?

Options:

A.

Disk encryption on the local drive

B.

Group policy to enforce failed login lockout

C.

Multifactor authentication

D.

Implementation of email digital signatures

Buy Now
Questions 9

An enterprise with global sites processes and exchanges highly sensitive information that is protected under several countries’ arms trafficking laws. There is new information that malicious nation-state-sponsored activities are targeting the use of encryption between the geographically disparate sites. The organization currently employs ECDSA and ECDH with P-384, SHA-384, and AES-256-GCM on VPNs between sites.

Which of the following techniques would MOST likely improve the resilience of the enterprise to attack on cryptographic implementation?

Options:

A.

Add a second-layer VPN from a different vendor between sites.

B.

Upgrade the cipher suite to use an authenticated AES mode of operation.

C.

Use a stronger elliptic curve cryptography algorithm.

D.

Implement an IDS with sensors inside (clear-text) and outside (cipher-text) of each tunnel between sites.

E.

Ensure cryptography modules are kept up to date from vendor supplying them.

Buy Now
Questions 10

An advanced threat emulation engineer is conducting testing against a client’s network. The engineer conducts the testing in as realistic a manner as possible. Consequently, the engineer has been gradually ramping up the volume of attacks over a long period of time. Which of the following combinations of techniques would the engineer MOST likely use in this testing? (Choose three.)

Options:

A.

Black box testing

B.

Gray box testing

C.

Code review

D.

Social engineering

E.

Vulnerability assessment

F.

Pivoting

G.

Self-assessment

Buy Now
Questions 11

A systems security engineer is assisting an organization’s market survey team in reviewing requirements for an upcoming acquisition of mobile devices. The engineer expresses concerns to the survey team about a particular class of devices that uses a separate SoC for baseband radio I/O. For which of the following reasons is the engineer concerned?

Options:

A.

These devices can communicate over networks older than HSPA+ and LTE standards, exposing device communications to poor encryptions routines

B.

The organization will be unable to restrict the use of NFC, electromagnetic induction, and Bluetooth technologies

C.

The associated firmware is more likely to remain out of date and potentially vulnerable

D.

The manufacturers of the baseband radios are unable to enforce mandatory access controls within their driver set

Buy Now
Questions 12

A network engineer is upgrading the network perimeter and installing a new firewall, IDS, and external edge router. The IDS is reporting elevated UDP traffic, and the internal routers are reporting high utilization. Which of the following is the BEST solution?

Options:

A.

Reconfigure the firewall to block external UDP traffic.

B.

Establish a security baseline on the IDS.

C.

Block echo reply traffic at the firewall.

D.

Modify the edge router to not forward broadcast traffic.

Buy Now
Questions 13

A company is developing requirements for a customized OS build that will be used in an embedded environment. The company procured hardware that is capable of reducing the likelihood of successful buffer overruns while executables are processing. Which of the following capabilities must be included for the OS to take advantage of this critical hardware-based countermeasure?

Options:

A.

Application whitelisting

B.

NX/XN bit

C.

ASLR

D.

TrustZone

E.

SCP

Buy Now
Questions 14

A software development firm wants to validate the use of standard libraries as part of the software development process Each developer performs unit testing prior to committing changes to the code repository. Which of the following activities would be BEST to perform after a commit but before the creation of a branch?

Options:

A.

Static analysis

B.

Heuristic analysis

C.

Dynamic analysis

D.

Web application vulnerability scanning

E.

Penetration testing

Buy Now
Questions 15

An organization is currently working with a client to migrate data between a legacy ERP system and a cloud-based ERP tool using a global PaaS provider. As part of the engagement, the organization is performing data deduplication and sanitization of client data to ensure compliance with regulatory requirements. Which of the following is the MOST likely reason for the need to sanitize the client data?

Options:

A.

Data aggregation

B.

Data sovereignty

C.

Data isolation

D.

Data volume

E.

Data analytics

Buy Now
Questions 16

Following a recent security incident on a web server the security analyst takes HTTP traffic captures for further investigation The analyst suspects certain jpg files have important data hidden within them. Which of the following tools will help get all the pictures from within the HTTP traffic captured to a specified folder?

Options:

A.

tshark

B.

memdump

C.

nbtstat

D.

dd

Buy Now
Questions 17

A Chief Information Security Officer (CISO is reviewing and revising system configuration and hardening guides that were developed internally and have been used several years to secure the organization’s systems. The CISO knows improvements can be made to the guides.

Which of the following would be the BEST source of reference during the revision process?

Options:

A.

CVE database

B.

Internal security assessment reports

C.

Industry-accepted standards

D.

External vulnerability scan reports

E.

Vendor-specific implementation guides

Buy Now
Questions 18

The SOC has noticed an unusual volume of traffic coming from an open WiFi guest network that appears correlated with a broader network slowdown The network team is unavailable to capture traffic but logs from network services are available

• No users have authenticated recently through the guest network's captive portal

• DDoS mitigation systems are not alerting

• DNS resolver logs show some very long domain names

Which of the following is the BEST step for a security analyst to take next?

Options:

A.

Block all outbound traffic from the guest network at the border firewall

B.

Verify the passphrase on the guest network has not been changed.

C.

Search antivirus logs for evidence of a compromised company device

D.

Review access pent fogs to identify potential zombie services

Buy Now
Questions 19

A company monitors the performance of all web servers using WMI. A network administrator informs the security engineer that web servers hosting the company’s client-facing portal are running slowly today. After some investigation, the security engineer notices a large number of attempts at enumerating host information via SNMP from multiple IP addresses.

Which of the following would be the BEST technique for the security engineer to employ in an attempt to prevent reconnaissance activity?

Options:

A.

Install a HIPS on the web servers

B.

Disable inbound traffic from offending sources

C.

Disable SNMP on the web servers

D.

Install anti-DDoS protection in the DMZ

Buy Now
Questions 20

A project manager is working with a team that is tasked to develop software applications in a structured environment and host them in a vendor’s cloud-based infrastructure. The organization will maintain responsibility for the software but will not manage the underlying server applications. Which of the following does the organization plan to leverage?

Options:

A.

SaaS

B.

PaaS

C.

IaaS

D.

Hybrid cloud

E.

Network virtualization

Buy Now
Questions 21

A legacy web application, which is being used by a hospital, cannot be upgraded for 12 months. A new vulnerability is found in the legacy application, and the networking team is tasked with mitigation. Middleware for mitigation will cost $100,000 per year. Which of the following must be calculated to determine ROI? (Choose two.)

Options:

A.

ALE

B.

RTO

C.

MTBF

D.

ARO

E.

RPO

Buy Now
Questions 22

As part of the development process for a new system, the organization plans to perform requirements analysis and risk assessment. The new system will replace a legacy system, which the organization has used to perform data analytics. Which of the following is MOST likely to be part of the activities conducted by management during this phase of the project?

Options:

A.

Static code analysis and peer review of all application code

B.

Validation of expectations relating to system performance and security

C.

Load testing the system to ensure response times is acceptable to stakeholders

D.

Design reviews and user acceptance testing to ensure the system has been deployed properly

E.

Regression testing to evaluate interoperability with the legacy system during the deployment

Buy Now
Questions 23

A security architect is implementing security measures in response to an external audit that found vulnerabilities in the corporate collaboration tool suite. The report identified the lack of any mechanism to provide confidentiality for electronic correspondence between users and between users and group mailboxes. Which of the following controls would BEST mitigate the identified vulnerability?

Options:

A.

Issue digital certificates to all users, including owners of group mailboxes, and enable S/MIME

B.

Federate with an existing PKI provider, and reject all non-signed emails

C.

Implement two-factor email authentication, and require users to hash all email messages upon receipt

D.

Provide digital certificates to all systems, and eliminate the user group or shared mailboxes

Buy Now
Questions 24

An information security manager conducted a gap analysis, which revealed a 75% implementation of security controls for high-risk vulnerabilities, 90% for medium vulnerabilities, and 10% for low-risk vulnerabilities. To create a road map to close the identified gaps, the assurance team reviewed the likelihood of exploitation of each vulnerability and the business impact of each associated control. To determine which controls to implement, which of the following is the MOST important to consider?

Options:

A.

KPI

B.

KRI

C.

GRC

D.

BIA

Buy Now
Questions 25

A company contracts a security engineer to perform a penetration test of its client-facing web portal. Which of the following activities would be MOST appropriate?

Options:

A.

Use a protocol analyzer against the site to see if data input can be replayed from the browser

B.

Scan the website through an interception proxy and identify areas for the code injection

C.

Scan the site with a port scanner to identify vulnerable services running on the web server

D.

Use network enumeration tools to identify if the server is running behind a load balancer

Buy Now
Questions 26

At a meeting, the systems administrator states the security controls a company wishes to implement seem excessive, since all of the information on the company’s web servers can be obtained publicly and is not proprietary in any way. The next day the company’s website is defaced as part of an SQL injection attack, and the company receives press inquiries about the message the attackers displayed on the website.

Which of the following is the FIRST action the company should take?

Options:

A.

Refer to and follow procedures from the company’s incident response plan.

B.

Call a press conference to explain that the company has been hacked.

C.

Establish chain of custody for all systems to which the systems administrator has access.

D.

Conduct a detailed forensic analysis of the compromised system.

E.

Inform the communications and marketing department of the attack details.

Buy Now
Questions 27

A systems administrator recently joined an organization and has been asked to perform a security assessment of controls on the organization’s file servers, which contain client data from a number of sensitive systems. The administrator needs to compare documented access requirements to the access implemented within the file system.

Which of the following is MOST likely to be reviewed during the assessment? (Select two.)

Options:

A.

Access control list

B.

Security requirements traceability matrix

C.

Data owner matrix

D.

Roles matrix

E.

Data design document

F.

Data access policies

Buy Now
Questions 28

Engineers at a company believe a certain type of data should be protected from competitors, but the data owner insists the information is not sensitive. An information security engineer is implementing controls to secure the corporate SAN. The controls require dividing data into four groups: non-sensitive, sensitive but accessible, sensitive but export-controlled, and extremely sensitive. Which of the following actions should the engineer take regarding the data?

Options:

A.

Label the data as extremely sensitive.

B.

Label the data as sensitive but accessible.

C.

Label the data as non-sensitive.

D.

Label the data as sensitive but export-controlled.

Buy Now
Questions 29

Ann, a terminated employee, left personal photos on a company-issued laptop and no longer has access to them. Ann emails her previous manager and asks to get her personal photos back. Which of the following BEST describes how the manager should respond?

Options:

A.

Determine if the data still exists by inspecting to ascertain if the laptop has already been wiped and if the storage team has recent backups.

B.

Inform Ann that the laptop was for company data only and she should not have stored personal photos on a company asset.

C.

Report the email because it may have been a spoofed request coming from an attacker who is trying to exfiltrate data from the company laptop.

D.

Consult with the legal and/or human resources department and check company policies around employment and termination procedures.

Buy Now
Questions 30

A new cluster of virtual servers has been set up in a lab environment and must be audited before being allowed on the production network. The security manager needs to ensure unnecessary services are disabled and all system accounts are using strong credentials.

Which of the following tools should be used? (Choose two.)

Options:

A.

Fuzzer

B.

SCAP scanner

C.

Packet analyzer

D.

Password cracker

E.

Network enumerator

F.

SIEM

Buy Now
Questions 31

A security is testing a server finds the following in the output of a vulnerability scan:

CAS-003 Question 31

Which of the following will the security analyst most likely use NEXT to explore this further?

Options:

A.

Exploitation framework

B.

Reverse engineering tools

C.

Vulnerability scanner

D.

Visualization tool

Buy Now
Questions 32

A small company needs to reduce its operating costs. vendors have proposed solutions, which all focus on management of the company’s website and services. The Chief information Security Officer (CISO) insist all available resources in the proposal must be dedicated, but managing a private cloud is not an option. Which of the following is the BEST solution for this company?

Options:

A.

Community cloud service model

B.

Multinency SaaS

C.

Single-tenancy SaaS

D.

On-premises cloud service model

Buy Now
Questions 33

Company A is establishing a contractual with Company B. The terms of the agreement are formalized in a document covering the payment terms, limitation of liability, and intellectual property rights. Which of the following documents will MOST likely contain these elements

Options:

A.

Company A-B SLA v2.docx

B.

Company A OLA v1b.docx

C.

Company A MSA v3.docx

D.

Company A MOU v1.docx

E.

Company A-B NDA v03.docx

Buy Now
Questions 34

A security engineer at a company is designing a system to mitigate recent setbacks caused competitors that are beating the company to market with the new products. Several of the products incorporate propriety enhancements developed by the engineer’s company. The network already includes a SEIM and a NIPS and requires 2FA for all user access. Which of the following system should the engineer consider NEXT to mitigate the associated risks?

Options:

A.

DLP

B.

Mail gateway

C.

Data flow enforcement

D.

UTM

Buy Now
Questions 35

A hospital is deploying new imaging softwares that requires a web server for access to image for both local and remote users. The web server allows user authentication via secure LDAP. The information security officer wants to ensure the server does not allow unencrypted access to the imaging server by using Nmap to gather additional information. Given the following.

* The imaging server IP is 192.168.101.24

* The domain controller IP is 192.168.100.1

* The client machine IP is 192.168.200.37

Which of the following should be used to confirm this is the only open post on the web server?

Options:

A.

nmap "p 80,443 192.168.101.24

B.

nmap "p 80,443,389,636 192.168.100.1

C.

nmap "p 80,389 192.168.200.37

D.

nmap "p" 192.168.101.24

Buy Now
Questions 36

A new employee is plugged into the network on a BYOD machine but cannot access the network Which of the following must be configured so the employee can connect to the network?

Options:

A.

Port security

B.

Firewall

C.

Remote access

D.

VPN

Buy Now
Questions 37

A PaaS provider deployed a new product using a DevOps methodology Because DevOps is used to support both development and production assets inherent separation of duties is limited To ensure compliance with security frameworks that require a specific set of controls relating to separation of duties the organization must design and implement an appropriate compensating control Which of the following would be MOST suitable in this scenario?

Options:

A.

Configuration of increased levels of logging, monitoring and alerting on production access

B.

Configuration of MFA and context-based login restrictions for all DevOps personnel

C.

Development of standard code libraries and usage of the WS-security module on all web servers

D.

Implementation of peer review, static code analysis and web application penetration testing against the staging environment

Buy Now
Questions 38

A security analyst has received the following requirements for the implementation of enterprise credential management software.

• The software must have traceability back to an individual

• Credentials must remain unknown to the vendor at all times

• There must be forced credential changes upon ID checkout

• Complexity requirements must be enforced.

• The software must be quickly and easily scalable with max mum availability

Which of the following vendor configurations would BEST meet these requirements?

Options:

A.

Credentials encrypted in transit and then stored, hashed and salted in a vendor's cloud, where the vendor handles key management

B.

Credentials stored, hashed, and salted on each local machine

C.

Credentials encrypted in transit and stored in a vendor's cloud, where the enterprise retains the keys

D.

Credentials encrypted in transit and stored on an internal network server with backups that are taken on a weekly basis

Buy Now
Questions 39

While traveling to another state, the Chief Financial (CFO) forgot to submit payroll for the company. The CFO quickly gained to the corporate through the high-speed wireless network provided by the hotel and completed the desk. Upon returning from the business trip, the CFO was told no one received their weekly pay due to a malware on attack on the system. Which of the following is the MOST likely of the security breach?

Options:

A.

The security manager did not enforce automate VPN connection.

B.

The company’s server did not have endpoint security enabled.

C.

The hotel and did require a wireless password to authenticate.

D.

The laptop did not have the host-based firewall properly configured.

Buy Now
Questions 40

Following the merger of two large companies the newly combined security team is overwhelmed by the volume of logs flowing from the IT systems The company's data retention schedule complicates the issue by requiring detailed logs to be collected and available for months. Which of the following designs BEST meets the company's security and retention requirement?

Options:

A.

Forward logs to both a SlEM and a cheaper longer-term storage and then delete logs from the SlEM after 14 days

B.

Reduce the log volume by disabling logging of routine maintenance activities or failed authentication attempts

C.

Send logs to a SlEM that correlates security data and store only the alerts and relevant data arising from that system.

D.

Maintain both companies' logging and SlEM solutions separately but merge the resulting alerts and reports.

Buy Now
Questions 41

A security administrator is confirming specific ports and IP addresses that are monitored by the IPS-IDS system as well as the firewall placement on the perimeter network between the company and a new business partner Which of the following business documents defines the parameters the security administrator must confirm?

Options:

A.

BIA

B.

ISA

C.

NDA

D.

MOU

Buy Now
Questions 42

Which of the following attacks can be used to exploit a vulnerability that was created by untrained users?

Options:

A.

A spear-phishing email with a file attachment

B.

A DoS using IoT devices

C.

An evil twin wireless access point

D.

A domain hijacking of a bank website

Buy Now
Questions 43

Which of the following risks does expanding business into a foreign country carry?

Options:

A.

Data sovereignty laws could result in unexpected liability

B.

Export controls might decrease software costs

C.

Data ownership might revert to the regulatory entities in the new country

D.

Some security tools might be monitored by legal authorities

Buy Now
Questions 44

A network service on a production system keeps crashing at random times. The systems administrator suspects a bug in the listener is causing the service to crash, resuming in the a DoS. Which the service crashes, a core dump is left in the /tmp directory. Which of the following tools can the systems administrator use to reproduction these symptoms?

Options:

A.

Fuzzer

B.

Vulnerability scanner

C.

Core dump analyzer

D.

Debugger

Buy Now
Questions 45

A security analyst receives an email from a peer that includes a sample of code from a piece of malware found

in an application running in the organization’s staging environment. During the incident response process, it is

determined the code was introduced into the environment as a result of a compromised laptop being used to

harvest credentials and access the organization’s code repository. While the laptop itself was not used to

access the code repository, an attacker was able to leverage the harvested credentials from another system in

the development environment to bypass the ACLs limiting access to the repositories. Which of the following

controls MOST likely would have interrupted the kill chain in this attack?

Options:

A.

IP whitelisting on the perimeter firewall

B.

MFA for developer access

C.

Dynamic analysis scans in the production environment

D.

Blue team engagement in peer-review activities

E.

Time-based restrictions on developer access to code repositories

Buy Now
Questions 46

A security engineer is investigating a compromise that occurred between two internal computers. The engineer has determined during the investigation that one computer infected another. While reviewing the IDS logs, the engineer can view the outbound callback traffic but sees no traffic between the two computers. Which of the following would BEST address the IDS visibility gap?

Options:

A.

Install network taps at the edge of the network.

B.

Send syslog from the IDS into the SIEM.

C.

Install an enterprise antivirus system on each computer.

D.

SPAN traffic from the network core into the IDS.

Buy Now
Questions 47

A company is concerned about insider threats and wants to perform a security assessment. The lead security engineer has identified business-critical applications about half of which are homegrown.

Which of the following methods would BEST accomplish this objective?

Options:

A.

Perform an outside black-box penetration test

B.

Perform social engineering against the application owners

C.

Perform code review of the code base of these applications

D.

Perform a white-box test by penetration testers

Buy Now
Questions 48

A developer is reviewing the following transaction logs from a web application:

Username: John Doe

Street name: Main St.

Street number: