New Year Sale - 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dm70dm

CAS-005 CompTIA SecurityX Certification Exam Questions and Answers

Questions 4

During a vulnerability assessment, a scan reveals the following finding:

Windows Server 2016 Missing hotfix KB87728 - CVSS 3.1 Score: 8.1 [High] - Affected host 172.16.15.2

Later in the review process, the remediation team marks the finding as a false positive. Which of the following is the best way toavoid this issue on future scans?

Options:

A.

Getting an up-to-date list of assets from the CMDB

B.

Performing an authenticated scan on the servers

C.

Configuring the sensor with an advanced policy for fingerprinting servers

D.

Coordinating the scan execution with the remediation team early in the process

Buy Now
Questions 5

After discovering that an employee is using a personal laptop to access highly confidential data, a systems administrator must secure the company's data. Which of the following capabilities best addresses this situation?

Options:

A.

OCSP stapling

B.

CASB

C.

SOAR

D.

Conditional access

E.

Package monitoring

Buy Now
Questions 6

An engineering team determines the cost to mitigate certain risks is higher than the asset values The team must ensure the risks are prioritized appropriately. Which of the following is the best way to address the issue?

Options:

A.

Data labeling

B.

Branch protection

C.

Vulnerability assessments

D.

Purchasing insurance

Buy Now
Questions 7

A security review revealed that not all of the client proxy traffic is being captured. Which of the following architectural changes best enables the capture of traffic for analysis?

Options:

A.

Adding an additional proxy server to each segmented VLAN

B.

Setting up a reverse proxy for client logging at the gateway

C.

Configuring a span port on the perimeter firewall to ingest logs

D.

Enabling client device logging and system event auditing

Buy Now
Questions 8

An administrator reviews the following log and determines the root cause of a site-to-site tunnel failure:

CAS-005 Question 8

Which of the following actions should the administrator take to most effectively correct the failure?

Options:

A.

Enable perfect forward secrecy on the remote peer.

B.

Update the cipher suites configured for use on the server side.

C.

Add a new subnet as a permitted initiator.

D.

Disable IKE version 1 and run IKE version 2.

Buy Now
Questions 9

A global company’s Chief Financial Officer (CFO) receives a phone call from someone claiming to be the Chief Executive Officer (CEO). The caller claims to be stranded and in desperate need of money. The CFO is suspicious, but the caller’s voice sounds similar to the CEO’s. Which of the following best describes this type of attack?

Options:

A.

Smishing

B.

Deepfake

C.

Automated exploit generation

D.

Spear phishing

Buy Now
Questions 10

A systems administrator wants to introduce a newly released feature for an internal application. The administrate docs not want to test the feature in the production environment. Which of the following locations is the best place to test the new feature?

Options:

A.

Staging environment

B.

Testing environment

C.

CI/CO pipeline

D.

Development environment

Buy Now
Questions 11

A security engineer reviews an after action report from a previous security breach and notes a long lag time between detection and containment of a compromised account. The engineer suggests using SOAR to address this concern. Which of the following best explains the engineer's goal?

Options:

A.

To prevent accounts from being compromised

B.

To enable log correlation using machine learning

C.

To orchestrate additional reporting for the security operations center

D.

To prepare runbooks to automate future incident response

Buy Now
Questions 12

A vulnerability scan was performed on a website, and the following encryption suites were found:

CAS-005 Question 12

Which of the following actions will remediate the vulnerability?

Options:

A.

Removing any ciphers utilizing cipher block chaining

B.

Rearranging the order of the ciphers from strongest to weakest

C.

Deploying a WAF to monitor web traffic

D.

Reissuing new SSL certificates for the website

Buy Now
Questions 13

A security operations engineer needs to prevent inadvertent data disclosure when encrypted SSDs are reused within an enterprise. Which of the following is the most secure way to achieve this goal?

Options:

A.

Executing a script that deletes and overwrites all data on the SSD three times

B.

Wiping the SSD through degaussing

C.

Securely deleting the encryption keys used by the SSD

D.

Writing non-zero, random data to all cells of the SSD

Buy Now
Questions 14

A company needs to define a new roadmap for improving secure coding practices in the software development life cycle and implementing better security standards. Which of the following is the best way for the company to achieve this goal?

Options:

A.

Performing a Software Assurance Maturity Model (SAMM) assessment and generating a roadmap as a final result

B.

Conducting a threat-modeling exercise for the main applications and developing a roadmap based on the necessary security implementations

C.

Developing a new roadmap including secure coding best practices based on the security area roadmap and annual goals defined by the CISO

D.

Using the best practices in the OWASP secure coding manual to define a new roadmap

Buy Now
Questions 15

An organization that performs real-time financial processing is implementing a new backup solution. Given the following business requirements:

The backup solution must reduce the risk of potential backup compromise.

The backup solution must be resilient to a ransomware attack.

The time to restore from backups is less important than backup data integrity.

Multiple copies of production data must be maintained.

Which of the following backup strategies best meets these requirements?

Options:

A.

Creating a secondary, immutable database and adding live data on a continuous basis

B.

Utilizing two connected storage arrays and ensuring the arrays constantly sync

C.

Enabling remote journaling on the databases to ensure real-time transactions are mirrored

D.

Setting up anti-tampering on the databases to ensure data cannot be changed unintentionally

Buy Now
Questions 16

A security engineer is assisting a DevOps team that has the following requirements for container images:

Ensure container images are hashed and use version controls.

Ensure container images are up to date and scanned for vulnerabilities.

Which of the following should the security engineer do to meet these requirements?

Options:

A.

Enable clusters on the container image and configure the mesh with ACLs.

B.

Enable new security and quality checks within a CI/CD pipeline.

C.

Enable audits on the container image and monitor for configuration changes.

D.

Enable pulling of the container image from the vendor repository and deploy directly to operations.

Buy Now
Questions 17

A company migrating to aremote work model requires that company-owned devices connect to a VPN before logging in to the device itself. The VPN gateway requires that a specific key extension is deployed to the machine certificates in the internal PKI. Which of the following best explains this requirement?

Options:

A.

The certificate is an additional factor to meet regulatory MFA requirements for VPN access.

B.

The VPN client selected the certificate with the correct key usage without user interaction.

C.

The internal PKI certificate deployment allows for Wi-Fi connectivity before logging in to other systems.

D.

The server connection uses SSL VPN, which uses certificates for secure communication.

Buy Now
Questions 18

Which of the following are risks associated with vendor lock-in? (Select two).

Options:

A.

The client can seamlessly move data.

B.

The vendor canchange product offerings.

C.

The client receives a sufficient level of service.

D.

The client experiences decreased quality of service.

E.

The client can leverage a multicloud approach.

F.

The client experiences increased interoperability.

Buy Now
Questions 19

An organization is planning for disaster recovery and continuity ofoperations, and has noted the following relevant findings:

1. A natural disaster may disrupt operations at Site A, which would then cause an evacuation. Users are

unable to log into the domain from-their workstations after relocating to Site B.

2. A natural disaster may disrupt operations at Site A, which would then cause the pump room at Site B

to become inoperable.

3. A natural disaster may disrupt operations at Site A, which would then cause unreliable internet

connectivity at Site B due to route flapping.

INSTRUCTIONS

Match each relevant finding to the affected host by clicking on the host name and selecting the appropriate number.

For findings 1 and 2, select the items that should be replicated to Site B. For finding 3, select the item requiring configuration changes, then select the appropriate corrective action from the drop-down menu.

CAS-005 Question 19

CAS-005 Question 19

Options:

Buy Now
Questions 20

A security analyst is reviewing the following authentication logs:

CAS-005 Question 20

Which of the following should the analyst do first?

Options:

A.

Disable User2's account

B.

Disable User12's account

C.

Disable User8's account

D.

Disable User1's account

Buy Now
Questions 21

A user reports application access issues to the help desk. The help desk reviews the logs for the user:

CAS-005 Question 21

Which of the following is most likely the reason for the issue?

Options:

A.

The user inadvertently tripped the geoblock rule in NGFW.

B.

A threat actor has compromised the user's account and attempted to log in.

C.

The user is not allowed to access the human resources system outside of business hours.

D.

The user did not attempt to connect from an approved subnet.

Buy Now
Questions 22

A company undergoing digital transformation is reviewing the resiliency of a CSP and is concerned about meeting SLA requirements in the event of a CSP incident. Which of the following would be best to proceed with the transformation?

Options:

A.

An on-premises solution as a backup

B.

A load balancer with a round-robin configuration

C.

A multicloud provider solution

D.

An active-active solution within the same tenant

Buy Now
Questions 23

A company hosts a platform-as-a-service solution with a web-based front end, through which customer interact with data sets. A security administrator needs to deploy controls to prevent application-focused attacks. Which of the following most directly supports the administrator's objective'

Options:

A.

improving security dashboard visualization on SIEM

B.

Rotating API access and authorization keys every two months

C.

Implementing application toad balancing and cross-region availability

D.

Creating WAF policies for relevant programming languages

Buy Now
Questions 24

A local government that is investigating a data exfiltration claim was asked to review the fingerprint of the malicious user's actions. An investigator took a forensic image of the VM and downloaded the image to a secured USB drive to share with the government. Which of the following should be taken into consideration during the process of releasing the drive to the government?

Options:

A.

Encryption in transit

B.

Legal issues

C.

Chain of custody

D.

Order of volatility

E.

Key exchange

Buy Now
Questions 25

A company wants to perform threat modeling on an internally developed, business-critical application. The Chief Information Security Officer (CISO) is most concerned that the application should maintain 99.999% availability and authorized users should only be able to gain access to data they are explicitly authorized to view. Which of the following threat-modeling frameworks directly addresses the CISO's concerns about this system?

Options:

A.

CAPEC

B.

STRIDE

C.

ATT&CK

D.

TAXII

Buy Now
Questions 26

The identity and access management team is sending logs to the SIEM for continuous monitoring. The deployed log collector isforwarding logs to

the SIEM. However, only false positive alerts are being generated. Which of the following is the most likely reason for the inaccurate alerts?

Options:

A.

The compute resources are insufficient to support the SIEM

B.

The SIEM indexes are 100 large

C.

The data is not being properly parsed

D.

The retention policy is not property configured

Buy Now
Questions 27

A threat intelligence company's business objective is to allow customers to integrate data directly to different TIPs through an API. The company would like to address as many of the following objectives as possible:

• Reduce compute spend as much as possible.

• Ensure availability for all users.

• Reduce the potential attack surface.

• Ensure the integrity of the data provided.

Which of the following should the company consider to best meet the objectives?

Options:

A.

Configuring a unique API secret key for accounts

B.

Publishing a list of IoCs on a public directory

C.

Implementing rate limiting for each registered user

D.

Providing a hash of all data that is made available

Buy Now
Questions 28

A security architect must make sure that the least number of services as possible is exposed in order to limit an adversary's ability to access the systems. Which of the following should the architect do first?

Options:

A.

Enforce Secure Boot.

B.

Performattack surface reduction.

C.

Disable third-party integrations.

D.

Limit access to the systems.

Buy Now
Questions 29

Which of the following best explains the importance of determining organization risk appetite when operating with a constrained budget?

Options:

A.

Risk appetite directly impacts acceptance of high-impact low-likelihood events.

B.

Organizational risk appetite varies from organization to organization

C.

Budgetary pressure drives risk mitigation planning in all companies

D.

Risk appetite directly influences which breaches are disclosed publicly

Buy Now
Questions 30

An application requires the storage of PII. A systems engineer needs to implement a solution that uses an external device for key management. Which of the following is the best solution?

Options:

A.

TPM

B.

SBoM

C.

vTPM

D.

HSM

Buy Now
Questions 31

An incident response analyst finds the following content inside of a log file that was collected from a compromised server:

.2308464678 ... whoami ..... su2032829%72%322/// ...... /etc/passwd .... 2087031731467478432 ...

$6490/90/./ ..< XML ?.. .... nty.

Which of the following is the best action to prevent future compromise?

Options:

A.

Blocking the processing of external files by forwarding them to another server for processing

B.

Implementing an allow list for all text boxes throughout the web application

C.

Filtering inserted characters for all user inputs and allowing only ASCII characters

D.

Improving file-parsing capabilities to stop external entities from executing commands

Buy Now
Questions 32

A security manager at a local hospital wants to secure patient medical records. The manager needs to:

• Choose an access control model that clearly defines who has access to sensitive information.

• Prevent those who enter new patient information from specifying who has access to this data.

Which of the following access control models is the best way to ensure the lowest risk of granting unintentional access?

Options:

A.

Rule-based

B.

Attribute-based

C.

Mandatory

D.

Discretionary

Buy Now
Questions 33

A company discovers intellectual property data on commonly known collaboration web applications that allow the use of slide templates. The systems administrator is reviewing the configurations of each tool to determine how to prevent this issue. The following security solutions are deployed:

    CASB

    SASE

    WAF

    EDR

    Firewall

    IDS

    SIEM

    DLP endpoints

Which of the following should the administrator do to address the issue?

Options:

A.

Enable blocking for all WAF policies.

B.

Enforce a policy to block unauthorized web applications within CASB.

C.

Create an alert within the SIEM for outgoing network traffic to the suspected website.

D.

Configure DLP endpoints to block sensitive data to removable storage.

Buy Now
Questions 34

During a security assessment using an CDR solution, a security engineer generates the following report about the assets in me system:

CAS-005 Question 34

After five days, the EDR console reports an infection on the host 0WIN23 by a remote access Trojan Which of the following is the most probable cause of the infection?

Options:

A.

OW1N23 uses a legacy version of Windows that is not supported by the EDR

B.

LN002 was not supported by the EDR solution and propagates the RAT

C.

The EDR has an unknown vulnerability that was exploited by the attacker.

D.

0W1N29 spreads the malware through other hosts in the network

Buy Now
Questions 35

Which of the following are the best ways to mitigate the threats that are the highest priority? (Select two).

Options:

A.

Isolate network systems using Zero Trust architecture with microsegmentation and SD-WAN

B.

Scan all systems and source code with access to sensitive data for vulnerabilities.

C.

Implement a cloud access security broker and place it in blocking mode to prevent information exfiltration.

D.

Apply data labeling to all sensitive information within the environment with special attention to payroll information.

E.

Institute a technical approval process that requires multiple parties to sign off on mass payroll changes.

Buy Now
Questions 36

An organization currently has IDS, firewall, and DLP systems in place. The systems administrator needs to integrate the tools in the environment to reduce response time. Which of the following should the administrator use?

Options:

A.

SOAR

B.

CWPP

C.

XCCDF

D.

CMDB

Buy Now
Questions 37

A compliance officer is reviewing the data sovereignty laws in several countries where the organization has no presence Which of the following is the most likely reason for reviewing these laws?

Options:

A.

The organization is performing due diligence of potential tax issues.

B.

The organization has been subject to legal proceedings in countries where it has a presence.

C.

The organization is concerned with new regulatory enforcement in other countries

D.

The organization has suffered brand reputation damage from incorrect media coverage

Buy Now
Questions 38

A security analyst is troubleshooting the reason a specific user is having difficulty accessing company resources The analyst reviews the following information:

CAS-005 Question 38

Which of the following is most likely the cause of the issue?

Options:

A.

The local network access has been configured tobypass MFA requirements.

B.

A network geolocation is being misidentified by the authentication server

C.

Administrator access from an alternate location is blocked by company policy

D.

Several users have not configured their mobile devices toreceive OTP codes

Buy Now
Questions 39

A threat hunter is identifying potentially malicious activity associated with an APT. When the threat hunter runs queries against the SIEM platform with a date range of 60 to 90 days ago, the involved account seems to be typically most active in the evenings. When the threat hunter reruns the same query with a date range of 5 to 30 days ago, the account appears to be most active in the early morning. Which of the following techniques is the threat hunter using to better understand the data?

Options:

A.

TTP-based inquiries

B.

User behavior analytics

C.

Adversary emulation

D.

OSINT analysis activities

Buy Now
Questions 40

After several companies in the financial industry were affected by a similar incident, they shared information about threat intelligence and the malware used for exploitation. Which of the following should the companies do to best indicate whether the attacks are being conducted by the same actor?

Options:

A.

Apply code stylometry.

B.

Look for common IOCs.

C.

Use IOC extractions.

D.

Leverage malware detonation.

Buy Now
Questions 41

A security analyst received a report that an internal web page is down after a company-wide update to the web browser Given the following error message:

CAS-005 Question 41

Which of the following is the b«« way to fix this issue?

Options:

A.

Rewriting any legacy web functions

B.

Disabling all deprecated ciphers

C.

Blocking all non-essential pons

D.

Discontinuing the use of self-signed certificates

Buy Now
Questions 42

Which of the following best describes the challengesassociated with widespread adoption of homomorphic encryption techniques?

Options:

A.

Incomplete mathematical primitives

B.

No use cases to drive adoption

C.

Quantum computers not yet capable

D.

Insufficient coprocessor support

Buy Now
Questions 43

Due to an infrastructure optimization plan, a company has moved from a unified architecture to a federated architecture divided by region. Long-term employees now have a better experience, but new employees are experiencing major performance issues when traveling between regions. The company is reviewing the following information:

CAS-005 Question 43

CAS-005 Question 43

Which of the following is the most effective action to remediate the issue?

Options:

A.

Creating a new user entry in the affected region for the affected employee

B.

Synchronizing all regions* user identities and ensuring ongoing synchronization

C.

Restarting European region physical access control systems

D.

Resyncing single sign-on application with connected security appliances

Buy Now
Questions 44

An organization is implementing Zero Trust architecture A systems administrator must increase the effectiveness of the organization's context-aware access system. Which of the following is the best way to improve the effectiveness of the system?

Options:

A.

Secure zone architecture

B.

Always-on VPN

C.

Accurate asset inventory

D.

Microsegmentation

Buy Now
Questions 45

A security engineer is reviewing the following vulnerability scan report:

CAS-005 Question 45

Which of the following should the engineer prioritize for remediation?

Options:

A.

Apache HTTP Server

B.

OpenSSH

C.

Google Chrome

D.

Migration to TLS 1.3

Buy Now
Questions 46

A security team is responding to malicious activity and needs to determine the scope of impact the malicious activity appears to affect certain version of an application used by the organization Which of the following actions best enables the team to determine the scope of Impact?

Options:

A.

Performing a port scan

B.

Inspecting egress network traffic

C.

Reviewing the asset inventory

D.

Analyzing user behavior

Buy Now
Questions 47

A Chief Information Security Officer requests an action plan to remediate vulnerabilities. A security analyst reviews the output from a recent vulnerability scan and notices hundreds of unique vulnerabilities. The output includes the CVSS score, IP address, hostname, and the list of vulnerabilities. The analyst determines more information is needed in order to decide which vulnerabilities should be fixed immediately. Which of the following is the best source for this information?

Options:

A.

Third-party risk review

B.

Business impact analysis

C.

Incident response playbook

D.

Crisis management plan

Buy Now
Questions 48

A user tried to access a web page at http://10.1.1.1. Previously the web page did not require authentication, and now the browser is prompting for credentials. Which of the following actions would best prevent the issue from reoccurring and reduce the likelihood of credential exposure?

Options:

A.

Implementing 802.1x EAP-TTLS on access points to reduce the risk of evil twins

B.

Transitioning internal services to use DNS security

C.

Modifying web server configuration and utilizing X509 certificates for authentication

D.

Installing new rules for the IDS to detect impersonation attacks

Buy Now
Questions 49

A security architect is establishing requirements to design resilience in un enterprise system trial will be extended to other physical locations. The system must

• Be survivable to one environmental catastrophe

• Re recoverable within 24 hours of critical loss of availability

• Be resilient to active exploitation of one site-to-site VPN solution

Options:

A.

Load-balance connection attempts and data Ingress at internet gateways

B.

Allocate fully redundant and geographically distributed standby sites.

C.

Employ layering of routers from diverse vendors

D.

Lease space to establish cold sites throughout other countries

E.

Use orchestration to procure, provision, and transfer application workloads lo cloud services

F.

Implement full weekly backups to be stored off-site for each of the company's sites

Buy Now
Questions 50

A company detects suspicious activity associated with inbound connections. Security detection tools are unable to categorize this activity. Which of the following is the best solution to help the company overcome this challenge?

Options:

A.

Implement an interactive honeypot.

B.

Map network traffic to known IoCs.

C.

Monitor the dark web.

D.

Implement UEBA.

Buy Now
Questions 51

While reviewing recent modem reports, a security officer discovers that several employees were contacted by the same individual who impersonated a recruiter. Which of the following best describes this type of correlation?

Options:

A.

Spear-phishing campaign

B.

Threat modeling

C.

Red team assessment

D.

Attack pattern analysis

Buy Now
Questions 52

CAS-005 Question 52

An organization is planning for disaster recovery and continuity of operations.

INSTRUCTIONS

Review the following scenarios and instructions. Match each relevant finding to the affected host.

After associating scenario 3 with the appropriate host(s), click the host to select the appropriate corrective action for that finding.

Each finding may be used more than once.

If at any time you would like to bring back the initial state of the simul-ation, please click the Reset All button.

Options:

Buy Now
Questions 53

A global manufacturing company has an internal application mat is critical to making products This application cannot be updated and must Beavailable in the production area A security architect is implementing security for the application. Which of the following best describes the action the architect should take-?

Options:

A.

Disallow wireless access to the application.

B.

Deploy Intrusion detection capabilities using a network tap

C.

Create an acceptable use policy for the use of the application

D.

Create a separate network for users who need access to the application

Buy Now
Questions 54

During a recentsecurity event, access from thenon-production environment to the production environmentenabledunauthorized usersto:

Installunapproved software

Makeunplanned configuration changes

During theinvestigation, the following findings were identified:

Several new users were added in bulkby theIAM team

Additionalfirewalls and routerswere recently added

Vulnerability assessmentshave been disabled formore than 30 days

Theapplication allow listhas not been modified intwo weeks

Logs were unavailablefor various types of traffic

Endpoints have not been patchedinover ten days

Which of the following actions would most likely need to be taken toensure proper monitoring?(Select two)

Options:

A.

Disable bulk user creationsby the IAM team

B.

Extend log retention for all security and network devices to180 daysfor all traffic

C.

Review the application allow listdaily

D.

Routinely update allendpoints and network devicesas soon as new patches/hot fixes are available

E.

Ensure allnetwork and security devicesare sending relevant data to theSIEM

F.

Configure firewall rules toonly allow production-to-non-productiontraffic

Buy Now
Questions 55

A systems administrator works with engineers to process and address vulnerabilities as a result of continuous scanning activities. The primary challenge faced by the administrator is differentiating between valid and invalid findings. Which of the following would the systems administrator most likely verify is properly configured?

Options:

A.

Report retention time

B.

Scanning credentials

C.

Exploit definitions

D.

Testing cadence

Buy Now
Questions 56

A security operations analyst is reviewing network traffic baselines for nightly database backups. Given the following information:

CAS-005 Question 56

Which of the following should the security analyst do next?

Options:

A.

Consult with a network engineer to determine the impact of bandwidth usage

B.

Quarantine PRDDB01 and then alert the database engineers

C.

Refer to the incident response playbook for the proper response

D.

Review all the network logs for further data exfiltration

Buy Now
Questions 57

A security analyst wants to use lessons learned from a poor incident response to reduce dwell lime in the future The analyst is using the following data points

CAS-005 Question 57

Which of the following would the analyst most likely recommend?

Options:

A.

Adjusting the SIEM to alert on attempts to visit phishing sites

B.

Allowing TRACE method traffic to enable better log correlation

C.

Enabling alerting on all suspicious administrator behavior

D.

utilizing allow lists on the WAF for all users using GFT methods

Buy Now
Questions 58

Asoftware company deployed a new application based on its internal code repository Several customers are reporting anti-malware alerts on workstations used to test the application Which of the following is the most likely cause of the alerts?

Options:

A.

Misconfigured code commit

B.

Unsecure bundled libraries

C.

Invalid code signing certificate

D.

Data leakage

Buy Now
Questions 59

A company wants to use loT devices to manage and monitor thermostats at all facilities The thermostats must receive vendor security updates and limit access to other devices within the organization Which of the following best addresses the company's requirements''

Options:

A.

Only allowing Internet access to a set of specific domains

B.

Operating lot devices on a separate network with no access to other devices internally

C.

Only allowing operation for loT devices during a specified time window

D.

Configuring IoT devices to always allow automatic updates

Buy Now
Questions 60

Within a SCADA a business needs access to the historian server in order together metric about the functionality of the environment. Which of the following actions should be taken to address this requirement?

Options:

A.

Isolating the historian server for connections only from The SCADA environment

B.

Publishing the C$ share from SCADA to the enterprise

C.

Deploying a screened subnet between 11 and SCADA

D.

Adding the business workstations to the SCADA domain

Buy Now
Questions 61

A user from the sales department opened a suspicious file attachment. The sales department then contacted the SOC to investigate a number of unresponsive systems, and the team successfully identified the file and the origin of the attack. Which of the following is the next step of the incident response plan?

Options:

A.

Remediation

B.

Containment

C.

Response

D.

Recovery

Buy Now
Questions 62

PKI can be used to support security requirements in the change management process. Which of the following capabilities does PKI provide for messages?

Options:

A.

Non-repudiation

B.

Confidentiality

C.

Delivery receipts

D.

Attestation

Buy Now
Questions 63

A security analyst is performing threat modeling for a new AI chatbot. The AI chatbot will be rolled out to help customers develop configuration information within the company's SaaS offering. Which of the following issues would require involvement from the company's internal legal team?

Options:

A.

An internal user finds a way to use prompt injection to disregard guardrails.

B.

A DoS vulnerability exists that could impact all customers who use the chatbot.

C.

A bug bounty of an exploitable model inversion vulnerability is submitted.

D.

User consent is not being collected before training models on customer data.

E.

An access control issue is allowing the model to be poisoned with incorrect information.

Buy Now
Questions 64

A security architect is investigating instances of employees who had their phones stolen in public places through seemingly targeted attacks. Devices are able to access company resources such as email and internal documentation, some of which can persist in application storage. Which of the following would best protect the company from information exposure? (Select two).

Options:

A.

Implement a remote wipe procedure if the phone does not check in for a period of time

B.

Enforce biometric access control with configured timeouts

C.

Set up geofencing for corporate applications where the phone must be near an office

D.

Use application control to restrict the applications that can be installed

E.

Leverage an MDM solution to prevent the side loading of mobile applications

F.

Enable device certificates that will be used for access to company resources

Buy Now
Questions 65

A security configure isbuilding a solution to disable weak CBC configuration for remote access connections lo Linux systems. Which of the following should the security engineer modify?

Options:

A.

The /etc/openssl.conf file, updating the virtual site parameter

B.

The /etc/nsswith.conf file, updating the name server

C.

The /etc/hosts file, updating the IP parameter

D.

The /etc/etc/sshd, configure file updating the ciphers

Buy Now
Questions 66

A company must meet the following security requirements when implementing controls in order to be compliant with government policy:

• Access to the system document repository must be MFA enabled.

• Ongoing risk monitoring must be displayed on a system dashboard.

• Staff must receive email notifications about periodic tasks.

Which of the following best meets all of these requirements?

Options:

A.

Implementing a GRC tool

B.

Configuring a privileged access management system

C.

Launching a vulnerability management program

D.

Creating a risk register

Buy Now
Questions 67

Employees use their badges to track the number of hours they work. The badge readers cannot be upgraded due to facility constraints. The software for the badge readers uses a legacy platform and requires connectivity to the enterprise resource planning solution. Which of the following is the best to ensure the security of the badge readers?

Options:

A.

Segmentation

B.

Vulnerability scans

C.

Anti-malware

Buy Now
Questions 68

Which of the following AI concerns is most adequately addressed by input sanitation?

Options:

A.

Model inversion

B.

Prompt Injection

C.

Data poisoning

D.

Non-explainable model

Buy Now
Questions 69

An organization hires a security consultant to establish a SOC that includes athreat-modeling function. During initial activities, the consultant works with system engineers to identify antipatterns within the environment. Which of the following is most critical for the engineers to disclose to the consultant during this phase?

Options:

A.

Results from the most recent infrastructure access review

B.

A listing of unpatchable IoT devices in use in the data center

C.

Network and data flow diagrams covering the production environment

D.

Results from the most recent software composition analysis

E.

A current inventory of cloud resources and SaaS products in use

Buy Now
Questions 70

A security engineer receives an alert from the SIEM platform indicating a possible malicious action on the internal network. The engineer generates a report that outputs the logs associated with the incident:

CAS-005 Question 70

Which of the following actions best enables the engineer to investigate further?

Options:

A.

Consulting logs from the enterprise password manager

B.

Searching dark web monitoring resources for exposure

C.

Reviewing audit logs from privileged actions

D.

Querying user behavior analytics data

Buy Now
Questions 71

A cybersecurity architect is reviewing the detection and monitoring capabilities for a global company that recently made multiple acquisitions. The architect discovers that the acquired companies use different vendors for detection and monitoring The architect's goal is to:

• Create a collection of use cases to help detect known threats

• Include those use cases in a centralized library for use across all of the companies

Which of the following is the best way to achieve this goal?

Options:

A.

Sigma rules

B.

Ariel Query Language

C.

UBA rules and use cases

D.

TAXII/STIX library

Buy Now
Questions 72

A network security architect for an organization with a highly remote workforce implements an always-on VPN to meet business requirements. Which of the following best explains why the architect is using this approach?

Options:

A.

To facilitate device authentication using on-premises directory services

B.

To allow access to directly connected print and scan resources

C.

To enable usability of locally attached removable storage

D.

To authorize updates to change the PIN on a smart card

Buy Now
Questions 73

A large organization deployed a generative AI platform for its global user population to use. Based on feedback received during beta testing, engineers have identified issues with user interface latency and page-loading performance for international users. The infrastructure is currently maintained within two separate data centers, which are connected using high-availability networking and load balancers. Which of the following is the best way to address the performance issues?

Options:

A.

Configuring the application to use a CDN

B.

Implementing RASP to enable large language models queuing

C.

Remote journaling within a third data center

D.

Traffic shaping through the use of a SASE

Buy Now
Questions 74

A user submits a help desk ticket stating then account does not authenticatesometimes. An analyst reviews the following logs for the user:

Which of the following best explains the reason the user's access is being denied?

Options:

A.

incorrectly typed password

B.

Time-based access restrictions

C.

Account compromise

D.

Invalid user-to-device bindings

Buy Now
Questions 75

An organization recently experienced a security incident due to an exterior door in a busy area getting stuck open. The organization launches a security campaign focused on the motto, "See Something, Say Something." Which of the following best describes what the organization wants to educate employees about?

Options:

A.

Situational awareness

B.

Phishing

C.

Social engineering

D.

Tailgating

Buy Now
Questions 76

An organization recently implemented a purchasing freeze that has impacted endpoint life-cycle management efforts. Which of the following should a security manager do to reduce risk without replacing the endpoints?

Options:

A.

Remove unneeded services

B.

Deploy EDR

C.

Dispose of end-of-support devices

D.

Reimage the system

Buy Now
Questions 77

To prevent data breaches, security leaders at a company decide to expand user education to:

• Create a healthy security culture.

• Comply with regulatory requirements.

• Improve incident reporting.

Which of the following would best meet their objective?

Options:

A.

Performing a DoS attack

B.

Scheduling regular penetration tests

C.

Simulating a phishing campaign

D.

Deploying fake ransomware

Buy Now
Questions 78

During an incident response activity, the response team collected some artifacts from a compromised server, but the following information is missing:

• Source of the malicious files

• Initial attack vector

• Lateral movement activities

The next step in the playbook is to reconstruct a timeline. Which of the following best supports this effort?

Options:

A.

Executing decompilation of binary files

B.

Analyzing all network routes and connections

C.

Performing primary memory analysis

D.

Collecting operational system logs and storage disk data

Buy Now
Questions 79

A security engineer needs to create multiple servers in a company's private cloud. The servers should have a virtual network infrastructure that supports connectivity, as well as security configurations applied using predefined templates. Which of the following is the best option for the security engineer to consider for the deployment?

Options:

A.

Installing a container orchestration solution locally, configuring the infrastructure, and cloning the solution

B.

Creating templates on the cloud provider marketplace and modeling the solution using those templates

C.

Using Terraform to implement an infrastructure as code model with the existing private cloud solution

D.

Integrating the cloud provider API to the CI/CD pipeline model used by the company

Buy Now
Questions 80

A systems engineer is configuring SSO for a business that will be using SaaS applications for its remote-only workforce. Privileged actions in SaaS applications must be allowed only from corporate mobile devices that meet minimum security requirements, but BYOD must also be permitted for other activity. Which of the following would best meet this objective?

Options:

A.

Block any connections from outside the business's network security boundary.

B.

Install machine certificates on corporate devices and perform checks against the clients.

C.

Configure device attestations and continuous authorization controls.

D.

Deploy application protection policies using a corporate, cloud-based MDM solution.

Buy Now
Questions 81

A game developer wants to reach new markets and is advised by legal counsel to include specific age-related sign-up requirements. Which of the following best describes the legal counsel's concerns?

Options:

A.

GDPR

B.

LGPD

C.

PCI DSS

D.

COPPA

Buy Now
Questions 82

An analyst reviews a SIEM and generates the following report:

CAS-005 Question 82

OnlyHOST002is authorized for internet traffic. Which of the following statements is accurate?

Options:

A.

The VM002 host is misconfigured and needs to be revised by the network team.

B.

The HOST002 host is under attack, and a security incident should be declared.

C.

The SIEM platform is reporting multiple false positives on the alerts.

D.

The network connection activity is unusual, and a network infection is highly possible.

Buy Now
Questions 83

A company plans to deploy a new online application that provides video training for its customers. As part of the design, the application must be:

• Fast for all users

• Available for users worldwide

• Protected against attacks

Which of the following are the best components the company should use to meet these requirements? (Select two).

Options:

A.

WAF

B.

IPS

C.

CDN

D.

SASE

E.

VPN

F.

CASB

Buy Now
Questions 84

A security engineer is developing a solution to meet the following requirements?

• All endpoints should be able to establish telemetry with a SIEM.

• All endpoints should be able to be integrated into the XDR platform.

• SOC services should be able to monitor the XDR platform

Which of the following should the security engineer implement to meet the requirements?

Options:

A.

CDR and central logging

B.

HIDS and vTPM

C.

WAF and syslog

D.

HIPS and host-based firewall

Buy Now
Questions 85

After a vendor identified a recent vulnerability, a severity score was assigned to the vulnerability. A notification was also publicly distributed. Which of the following would most likely include information regarding the vulnerability and the recommended remediation steps?

Options:

A.

CVE

B.

CVSS

C.

CCE

D.

CPE

Buy Now
Questions 86

Emails that the marketing department is sending to customers are going to the customers' spam folders. The security team is investigating the issue and discovers that the certificates used by the email server were reissued, but DNS records had not been updated. Which of the following should the security team update in order to fix this issue? (Select three).

Options:

A.

DMARC

B.

SPF

C.

DKIM

D.

DNSSEC

E.

SASE

F.

SAN

G.

SOA

Buy Now
Questions 87

An organization recently implemented a new email DLP solution. Emails sent from company email addresses to matching personal email addresses generated a large number of alerts, but the content of the emails did not include company data. The security team needs to reduce the number of emails sent without blocking all emails to common personal email services. Which of the following should the security team implement first?

Options:

A.

Automatically quarantine outgoing email.

B.

Create an acceptable use policy.

C.

Enforce email encryption standards.

D.

Perform security awareness training focusing on phishing.

Buy Now
Questions 88

An administrator brings the company's fleet of mobile devices into its PKI in order to align device WLAN NAC configurations with existing workstations and laptops. Thousands of devices need to be reconfigured in a cost-effective, time-efficient, and secure manner. Which of the following actions best achieve this goal? (Select two)

Options:

A.

Using the existing MDM solution to integrate with directory services for authentication and enrollment

B.

Deploying netAuth extended key usage certificate templates

C.

Deploying serverAuth extended key usage certificate templates

D.

Deploying clientAuth extended key usage certificate templates

E.

Configuring SCEP on the CA with an OTP for bulk device enrollment

F.

Submitting a CSR to the CA to obtain a single certificate that can be used across all devices

Buy Now
Questions 89

CAS-005 Question 89

An administrator needs to craft a single certificate-signing request for a web-server certificate. The server should be able to use the following identities to mutually authenticate other resources over TLS:

• wwwJnt.comptia.org

• webserver01.int.comptia.org

•10.5.100.10

Which of the following certificate fields must be set properly to support this objective?

Options:

A.

Subject alternative name

B.

Organizational unit

C.

Extended key usage

D.

Certificate extension

Buy Now
Questions 90

While performing threat-hunting functions, an analyst is using the Diamond Model of Intrusion Analysis. The analyst identifies the likely adversary, the infrastructure involved, and the target. Which of the following must the threat hunter document to use the model effectively?

Options:

A.

Knowledge

B.

Capabilities

C.

Phase

D.

Methodologies

Buy Now
Questions 91

During a recent audit, a company's systems were assessed- Given the following information:

CAS-005 Question 91

Which of the following is the best way to reduce the attack surface?

Options:

A.

Deploying an EDR solution to all impacted machines in manufacturing

B.

Segmenting the manufacturing network with a firewall and placing the rules in monitor mode

C.

Setting up an IDS inline to monitor and detect any threats to the software

D.

Implementing an application-aware firewall and writing strict rules for the application access

Buy Now
Questions 92

A systems engineer is configuring a system baseline for servers that will provide email services. As part of the architecture design, the engineer needs to improve performance of the systems by using an access vector cache, facilitating mandatory access control and protecting against:

• Unauthorized reading and modification of data and programs

• Bypassing application security mechanisms

• Privilege escalation

• interference with other processes

Which of the following is the most appropriate for the engineer to deploy?

Options:

A.

SELinux

B.

Privileged access management

C.

Self-encrypting disks

D.

NIPS

Buy Now
Questions 93

An ISAC supplied recent threat intelligence information about pictures used on social media that provide reconnaissance of systems in use in secure facilities. In response, the Chief Information Security Officer (CISO) wants several configuration changes implemented via the MDM to ensure the following:

• Camera functions and location services are blocked for corporate mobile devices.

• All social media is blocked on the corporate and guest wireless networks.

Which of the following is the CISO practicing to safeguard against the threat?

Options:

A.

Adversary emulation

B.

Operational security

C.

Open-source intelligence

D.

Social engineering

Buy Now
Questions 94

A technician is reviewing the logs and notices a large number of files were transferred to remote sites over the course of three months. This activity then stopped. The files were transferred via TLS-protected HTTP sessions from systems that do not normally send traffic to those sites. The technician will define this threat as:

Options:

A.

A decrypting RSA using an obsolete and weakened encryption attack.

B.

A zero-day attack.

C.

An advanced persistent threat.

D.

An on-path attack.

Buy Now
Questions 95

A security analyst is developing a threat model that focuses on attacks associated with the organization's storage products. The products:

• Are used in commercial and government user environments

• Are required to comply with crypto-export requirements

• Include both hardware and software components that are developed by external vendors in Europe and Asia

Which of the following are the most important for the analyst to consider when developing the model? (Select two).

Options:

A.

Contractual obligations

B.

Legal hold obligations

C.

Trust boundaries

D.

Cloud services enumeration

E.

Supply chain access

F.

Homomorphic encryption usage

Buy Now
Questions 96

A security analyst notices a number of SIEM events that show the following activity:

10/30/2020 - 8:01 UTC - 192.168.1.1 - sc stop HinDctend

10/30/2020 - 8:05 UTC - 192.168.1.2 - c:\program files\games\comptidcasp.exe

10/30/2020 - 8:07 UTC - 192.168.1.1 - c:\windows\system32\cmd.exe /c powershell

10/30/2020 - 8:07 UTC - 192.168.1.1 - powershell —> 40.90.23.154:443

Which of the following response actions should the analyst take first?

Options:

A.

Disable powershell.exe on all Microsoft Windows endpoints

B.

Restart Microsoft Windows Defender

C.

Configure the forward proxy to block 40.90.23.154

D.

Disable local administrator privileges on the endpoints

Buy Now
Questions 97

An organization is developing an in-house software platform to support capital planning and reporting functions. In addition to role-based access controls and auditing/logging capabilities, the product manager must include requirements associated with archiving data and immutable backups. Which of the following organizational considerations are most likely associated with this requirement? (Select two)

Options:

A.

Crypto-export management controls

B.

Supply chain weaknesses

C.

Device attestation

D.

Quality assurance

E.

Legal hold compliance

F.

Ransomware resilience

Buy Now
Exam Code: CAS-005
Exam Name: CompTIA SecurityX Certification Exam
Last Update: Dec 19, 2025
Questions: 326

PDF + Testing Engine

$49.5  $164.99

Testing Engine

$37.5  $124.99
buy now CAS-005 testing engine

PDF (Q&A)

$31.5  $104.99
buy now CAS-005 pdf
dumpsmate guaranteed to pass

24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 19 Dec 2025