Summer Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

CAS-005 CompTIA SecurityX Certification Exam Questions and Answers

Questions 4

An organization recently acquired another company that is running a different EDR solution. A SOC analyst wants to automate the isolation of endpoints that are found to be compromised. Which of the following workflows best mitigates the risk of false positives and reduces the spread of malicious code?

Options:

A.

Using a SOAR solution to look up entities via a TIP platform and isolate endpoints via APIs

B.

Setting a policy on each EDR management console to isolate all endpoints that trigger any alerts

C.

Reviewing all alerts manually in the various portals and taking action to isolate them

D.

Automating the suppression of all alerts that are not critical and sending an email asking SOC analysts to review these alerts

Buy Now
Questions 5

An organization mat performs real-time financial processing is implementing a new backup solution Given the following business requirements?

* The backup solution must reduce the risk for potential backup compromise

* The backup solution must be resilient to a ransomware attack.

* The time to restore from backups is less important than the backup data integrity

* Multiple copies of production data must be maintained

Which of the following backup strategies best meets these requirement?

Options:

A.

Creating a secondary, immutable storage array and updating it with live data on a continuous basis

B.

Utilizing two connected storage arrays and ensuring the arrays constantly sync

C.

Enabling remote journaling on the databases to ensure real-time transactions are mirrored

D.

Setting up antitempering on the databases to ensure data cannot be changed unintentionally

Buy Now
Questions 6

A company's help desk is experiencing a large number of calls from the finance department slating access issues to www bank com The security operations center reviewed the following security logs:

Which of the following is most likely the cause of the issue?

Options:

A.

Recursive DNS resolution is failing

B.

The DNS record has been poisoned.

C.

DNS traffic is being sinkholed.

D.

The DNS was set up incorrectly.

Buy Now
Questions 7

A company's security policy states that any publicly available server must be patched within 12 hours after a patch is released A recent llS zero-day vulnerability was discovered that affects all versions of the Windows Server OS:

Which of the following hosts should a security analyst patch first once a patch is available?

Options:

A.

1

B.

2

C.

3

D.

4

E.

5

F.

6

Buy Now
Questions 8

A compliance officer is reviewing the data sovereignty laws in several countries where the organization has no presence Which of the following is the most likely reason for reviewing these laws?

Options:

A.

The organization is performing due diligence of potential tax issues.

B.

The organization has been subject to legal proceedings in countries where it has a presence.

C.

The organization is concerned with new regulatory enforcement in other countries

D.

The organization has suffered brand reputation damage from incorrect media coverage

Buy Now
Questions 9

A security engineer is developing a solution to meet the following requirements?

• All endpoints should be able to establish telemetry with a SIEM.

• All endpoints should be able to be integrated into the XDR platform.

• SOC services should be able to monitor the XDR platform

Which of the following should the security engineer implement to meet the requirements?

Options:

A.

CDR and central logging

B.

HIDS and vTPM

C.

WAF and syslog

D.

HIPS and host-based firewall

Buy Now
Questions 10

While investigating a security event an analyst finds evidence that a user opened an email attachment from an unknown source. Shortly after the user opened the attachment, a group of servers experienced a large amount of network and resource activity. Upon investigating the servers, the analyst discovers the servers were encrypted by ransomware that is demanding payment within 48 hours or all data will be destroyed. The company has no response plans for ransomware. Which of the following is the next step the analyst should take after reporting the incident to the management team?

Options:

A.

Pay the ransom within 48 hours

B.

Isolate the servers to prevent the spread

C.

Notify law enforcement

D.

Request that the affected servers be restored immediately

Buy Now
Questions 11

After an incident response exercise, a security administrator reviews the following table:

Which of the following should the administrator do to beat support rapid incident response in the future?

Options:

A.

Automate alerting to IT support for phone system outages.

B.

Enable dashboards for service status monitoring

C.

Send emails for failed log-In attempts on the public website

D.

Configure automated Isolation of human resources systems

Buy Now
Questions 12

A security engineer must resolve a vulnerability in a deprecated version of Python for a custom-developed flight simul-ation application that is monitored and controlled remotely. The source code is proprietary and built with Python functions running on the Ubuntu operating system. Version control is not enabled for the application in development or production. However, the application must remain online in the production environment using built-in features. Which of the following solutions best reduces theattack surface of these issues and meets the outlined requirements?

Options:

A.

Configure code-signing within the CI/CD pipeline, update Python with aptitude, and update modules with pip in a test environment. Deploy the solution to production.

B.

Enable branch protection in the GitHub repository. Update Python with aptitude, and update modules with pip in a test environment. Deploy the solution to production.

C.

Use an NFS network share. Update Python with aptitude, and update modules with pip in a test environment. Deploy the solution to production.

D.

Configure version designation within the Python interpreter. Update Python with aptitude, and update modules with pip in a test environment. Deploy the solution to production.

Buy Now
Questions 13

A company undergoing digital transformation is reviewing the resiliency of a CSP and is concerned about meeting SLA requirements in the event of a CSP incident. Which of the following would be best to proceed with the transformation?

Options:

A.

An on-premises solution as a backup

B.

A load balancer with a round-robin configuration

C.

A multicloud provider solution

D.

An active-active solution within the same tenant

Buy Now
Questions 14

A cybersecurity architect is reviewing the detection and monitoring capabilities for a global company that recently made multiple acquisitions. The architect discovers that the acquired companies use different vendors for detection and monitoring The architect's goal is to:

• Create a collection of use cases to help detect known threats

• Include those use cases in a centralized library for use across all of the companies

Which of the following is the best way to achieve this goal?

Options:

A.

Sigma rules

B.

Ariel Query Language

C.

UBA rules and use cases

D.

TAXII/STIX library

Buy Now
Questions 15

A company wants to protect against the most common attacks and rapidly integrate with different programming languages. Which of the following technologies is most likely to meet this need?

Options:

A.

RASP

B.

Cloud-based IDE

C.

DAST

D.

NIPS

Buy Now
Questions 16

An attacker infiltrated the code base of a hardware manufacturer and inserted malware before the code was compiled. The malicious code is now running at the hardware level across a number of industries and sectors. Which of the following categories best describes this type of vendor risk?

Options:

A.

SDLC attack

B.

Side-load attack

C.

Remote code signing

D.

Supply chain attack

Buy Now
Questions 17

A security architect is mitigating a vulnerability that previously led to a web application data breach. An analysis into the root cause of the issue finds the following:

An administrator’s account was hijacked and used on several Autonomous System Numbers within 30 minutes.

All administrators use named accounts that require multifactor authentication.

Single sign-on is used for all company applications.Which of the following should the security architect do to mitigate the issue?

Options:

A.

Configure token theft detection on the single sign-on system with automatic account lockouts.

B.

Enable context-based authentication when network locations change on administrator login attempts.

C.

Decentralize administrator accounts and force unique passwords for each application.

D.

Enforce biometric authentication requirements for the administrator’s named accounts.

Buy Now
Questions 18

A security analyst is reviewing the following code in the public repository for potential risk concerns:

typescript

CopyEdit

include bouncycastle-1.4.jar;

include jquery-2.0.2.jar;

public static void main() {...}

public static void territory() { ... }

public static void state() { ... }

public static String code = "init";

public static String access_token = "spat-hfeiw-sogur-werdb-werib";

Which of the following should the security analyst recommend first to remediate the vulnerability?

Options:

A.

Developing role-based security awareness training

B.

Revoking the secret used in the solution

C.

Purging code from public view

D.

Scanning the application with SAST

Buy Now
Questions 19

Which of the following best describes the challenges associated with widespread adoption of homomorphic encryption techniques?

Options:

A.

Incomplete mathematical primitives

B.

No use cases to drive adoption

C.

Quantum computers not yetcapable

D.

insufficient coprocessor support

Buy Now
Questions 20

A security engineer needs to review the configurations of several devices on the network to meet the following requirements:

• The PostgreSQL server must only allow connectivity in the 10.1.2.0/24

subnet.

• The SSH daemon on the database server must be configured to listen

to port 4022.

• The SSH daemon must only accept connections from a Single

workstation.

• All host-based firewalls must be disabled on all workstations.

• All devices must have the latest updates from within the past eight

days.

•All HDDs must be configured to secure data at rest.

• Cleartext services are not allowed.

• All devices must be hardened when possible.

Instructions:

Click on the various workstations and network devices to review the posture assessment results. Remediate any possible issues or indicate that no issue is found.

Click on Server A to review output data. Select commands in the appropriate tab to remediate connectivity problems to the pOSTGREsql DATABASE VIA ssh

WAP A

PC A

Laptop A

Switch A

Switch B:

Laptop B

PC B

PC C

Server A

Options:

Buy Now
Questions 21

A security operations engineer needs to prevent inadvertent data disclosure when encrypted SSDs are reused within an enterprise. Which of the following is the most secure way to achieve this goal?

Options:

A.

Executing a script that deletes and overwrites all data on the SSD three times

B.

Wiping the SSD through degaussing

C.

Securely deleting the encryption keys used by the SSD

D.

Writing non-zero, random data to all cells of the SSD

Buy Now
Questions 22

A security architect for a global organization with a distributed workforce recently received funding lo deploy a CASB solution Which of the following most likely explains the choice to use a proxy-based CASB?

Options:

A.

The capability to block unapproved applications and services is possible

B.

Privacy compliance obligations are bypassed when using a user-based deployment.

C.

Protecting and regularly rotating API secret keys requires a significant time commitment

D.

Corporate devices cannot receive certificates when not connected to on-premises devices

Buy Now
Questions 23

An organization is developing a disaster recovery plan that requires data to be backed up and available at a moment's notice. Which of the following should the organization consider first to address this requirement?

Options:

A.

Implement a change management plan to ensure systems are using the appropriate versions.

B.

Hire additional on-call staff to be deployed if an event occurs.

C.

Design an appropriate warm site for business continuity.

D.

Identify critical business processes and determine associated software and hardware requirements.

Buy Now
Questions 24

A company isolated its OT systems from other areas of the corporate network These systems are required to report usage information over the internet to the vendor Which oi the following b*st reduces the risk of compromise or sabotage' (Select two).

Options:

A.

Implementing allow lists

B.

Monitoring network behavior

C.

Encrypting data at rest

D.

Performing boot Integrity checks

E.

Executing daily health checks

F.

Implementing a site-to-site IPSec VPN

Buy Now
Questions 25

An organization is researching the automation capabilities for systems within an OT network. A security analyst wants to assist with creating secure coding practices and would like to learn about the programming languages used on the PLCs. Which of the following programming languages is the most relevant for PLCs?

Options:

A.

Ladder logic

B.

Rust

C.

C

D.

Python

E.

Java

Buy Now
Questions 26

After a company discovered a zero-day vulnerability in its VPN solution, the company plans to deploy cloud-hosted resources to replace its current on-premises systems. An engineer must find an appropriate solution to facilitate trusted connectivity. Which of the following capabilities is the most relevant?

Options:

A.

Container orchestration

B.

Microsegmentation

C.

Conditional access

D.

Secure access service edge

Buy Now
Questions 27

A security architect must make sure that the least number of services as possible is exposed in order to limit an adversary's ability to access the systems. Which of the following should the architect do first?

Options:

A.

Enforce Secure Boot.

B.

Performattack surface reduction.

C.

Disable third-party integrations.

D.

Limit access to the systems.

Buy Now
Questions 28

Which of the following key management practices ensures that an encryption key is maintained within the organization?

Options:

A.

Encrypting using a key stored in an on-premises hardware security module

B.

Encrypting using server-side encryption capabilities provided by the cloud provider

C.

Encrypting using encryption and key storage systems provided by the cloud provider

D.

Encrypting using a key escrow process for storage of the encryption key

Buy Now
Questions 29

A software vendor provides routine functionality and security updates to its global customer base. The vendor would like to ensure distributed updates are authorized, originate from only the company, and have not been modified by others. Which of the following solutions best supports these objectives?

Options:

A.

Envelope encryption

B.

File integrity monitoring

C.

Application control

D.

Code signing

Buy Now
Questions 30

A security analyst is reviewing a SIEM and generates the following report:

Later, the incident response team notices an attack was executed on the VM001 host. Which of the following should the security analyst do to enhance the alerting process on the SIEM platform?

Options:

A.

Include the EDR solution on the SIEM as a new log source.

B.

Perform a log correlation on the SIEM solution.

C.

Improve parsing of data on the SIEM.

D.

Create a new rule set to detect malware.

Buy Now
Questions 31

During a gap assessment, an organization notes that OYOD usage is asignificant risk. The organization implemented administrative policies prohibiting BYOD usage However, the organization has not implemented technical controls to prevent the unauthorized use of BYOD assets when accessing the organization's resources. Which of the following solutions should the organization implement to b»« reduce the risk of OYOD devices? (Select two).

Options:

A.

Cloud 1AM to enforce the use of token based MFA

B.

Conditional access, to enforce user-to-device binding

C.

NAC, to enforce device configuration requirements

D.

PAM. to enforce local password policies

E.

SD-WAN. to enforce web content filtering through external proxies

F.

DLP, to enforce data protection capabilities

Buy Now
Questions 32

A company detects suspicious activity associated with external connections Security detection tools are unable tocategorize this activity. Which of the following is the best solution to help the company overcome this challenge?

Options:

A.

Implement an Interactive honeypot

B.

Map network traffic to known loCs.

C.

Monitor the dark web

D.

implement UEBA

Buy Now
Questions 33

A security engineer needs 10 secure the OT environment based on me following requirements

• Isolate the OT network segment

• Restrict Internet access.

• Apply security updates two workstations

• Provide remote access to third-party vendors

Which of the following design strategies should the engineer implement to best meetthese requirements?

Options:

A.

Deploy a jump box on the third party network to access the OT environment and provide updates using a physical delivery method on the workstations

B.

Implement a bastion host in the OT network with security tools in place to monitor access and use a dedicated update server for the workstations.

C.

Enable outbound internet access on the OT firewall to any destination IP address and use the centralized update server for the workstations

D.

Create a staging environment on the OT network for the third-party vendor to access and enable automatic updates on the workstations.

Buy Now
Questions 34

A company experienced a data breach, resulting in the disclosure of extremely sensitive data regarding a merger. As a regulated entity, the company must comply with reporting and disclosure requirements. The company is concerned about its public image and shareholder values. Which of the following best supports the organization in addressing its concerns?

Options:

A.

Data subject access request

B.

Business impact analysis

C.

Supply chain management program

D.

Crisis management plan

Buy Now
Questions 35

An organization wants to manage specialized endpoints and needs a solution that provides the ability to

* Centrally manage configurations

* Push policies.

• Remotely wipe devices

• Maintain asset inventory

Which of the following should the organization do to best meet these requirements?

Options:

A.

Use a configuration management database

B.

Implement a mobile device management solution.

C.

Configure contextual policy management

D.

Deploy a software asset manager

Buy Now
Questions 36

An analyst reviews a SIEM and generates the following report:

OnlyHOST002is authorized for internet traffic. Which of the following statements is accurate?

Options:

A.

The VM002 host is misconfigured and needs to be revised by the network team.

B.

The HOST002 host is under attack, and a security incident should be declared.

C.

The SIEM platform is reporting multiple false positives on the alerts.

D.

The network connection activity is unusual, and a network infection is highly possible.

Buy Now
Questions 37

A systems administrator wants to use existing resources to automate reporting from disparate security appliances that do not currently communicate. Which of the following is the best way to meet this objective?

Options:

A.

Configuring an API Integration to aggregate the different data sets

B.

Combining back-end application storage into a single, relational database

C.

Purchasing and deploying commercial off the shelf aggregation software

D.

Migrating application usage logs to on-premises storage

Buy Now
Questions 38

A security configure isbuilding a solution to disable weak CBC configuration for remote access connections lo Linux systems. Which of the following should the security engineer modify?

Options:

A.

The /etc/openssl.conf file, updating the virtual site parameter

B.

The /etc/nsswith.conf file, updating the name server

C.

The /etc/hosts file, updating the IP parameter

D.

The /etc/etc/sshd, configure file updating the ciphers

Buy Now
Questions 39

A security analyst is reviewing the following authentication logs:

Which of the following should the analyst do first?

Options:

A.

Disable User2's account

B.

Disable User12's account

C.

Disable User8's account

D.

Disable User1's account

Buy Now
Questions 40

PKI can be used to support security requirements in the change management process. Which of the following capabilities does PKI provide for messages?

Options:

A.

Non-repudiation

B.

Confidentiality

C.

Delivery receipts

D.

Attestation

Buy Now
Questions 41

A company is preparing to move a new version of a web application to production. No issues were reported during security scanning or quality assurance in the CI/CD pipeline. Which of the following actions should thecompany take next?

Options:

A.

Merge the test branch to the main branch

B.

Perform threat modeling on the production application

C.

Conduct unit testing on the submitted code

D.

Perform a peer review on the test branch

Buy Now
Questions 42

A software engineer is creating a CI/CD pipeline to support the development of a web application The DevSecOps team is required to identify syntax errors Which of the following is the most relevant to the DevSecOps team's task'

Options:

A.

Static application security testing

B.

Software composition analysis

C.

Runtime application self-protection

D.

Web application vulnerability scanning

Buy Now
Questions 43

Users must accept the terms presented in a captive petal when connecting to a guest network. Recently, users have reported that they are unable to access the Internet after joining the network A network engineer observes the following:

• Users should be redirected to the captive portal.

• The Motive portal runs Tl. S 1 2

• Newer browser versions encounter security errors that cannot be bypassed

• Certain websites cause unexpected re directs

Which of the following mow likely explains this behavior?

Options:

A.

The TLS ciphers supported by the captive portal ate deprecated

B.

Employment of the HSTS setting is proliferating rapidly.

C.

Allowed traffic rules are causing the NIPS to drop legitimate traffic

D.

An attacker is redirecting supplicants to an evil twin WLAN.

Buy Now
Questions 44

Which of the following is the main reason quantum computing advancements are leading companies and countries to deploy new encryption algorithms?

Options:

A.

Encryption systems based on large prime numbers will be vulnerable to exploitation

B.

Zero Trust security architectures will require homomorphic encryption.

C.

Perfect forward secrecy will prevent deployment of advanced firewall monitoring techniques

D.

Quantum computers willenable malicious actors to capture IP traffic in real time

Buy Now
Questions 45

A Chief Information Security Officer (CISO) is concerned that a company's current data disposal procedures could result in data remanence. The company uses only SSDs. Which of the following would be the most secure way to dispose of the SSDs given the CISO's concern?

Options:

A.

Degaussing

B.

Overwriting

C.

Shredding

D.

Formatting

E.

Incinerating

Buy Now
Questions 46

Company A and Company D ate merging Company A's compliance reports indicate branchprotections are not in place A security analyst needs to ensure that potential threats to the software development life cycle are addressed. Which of the following should me analyst cons

Options:

A.

If developers are unable to promote to production

B.

If DAST code is being stored to a single code repository

C.

If DAST scans are routinely scheduled

D.

If role-based training is deployed

Buy Now
Questions 47

An organization wants to create a threat model to identity vulnerabilities in its infrastructure. Which of the following, should be prioritized first?

Options:

A.

External-facing Infrastructure with known exploited vulnerabilities

B.

Internal infrastructure with high-seventy and Known exploited vulnerabilities

C.

External facing Infrastructure with a low risk score and no known exploited vulnerabilities

D.

External-facing infrastructure with a high risk score that can only be exploited with local access to the resource

Buy Now
Questions 48

A company that uses several cloud applications wants to properly identify:

All the devices potentially affected by a given vulnerability.

All the internal servers utilizing the same physical switch.

The number of endpoints using a particular operating system.Which of the following is the best way to meet the requirements?

Options:

A.

SBoM

B.

CASB

C.

GRC

D.

CMDB

Buy Now
Questions 49

Which of the following best describes a common use case for homomorphic encryption?

Options:

A.

Processing data on a server after decrypting in order to prevent unauthorized access in transit

B.

Maintaining the confidentiality of data both at rest and in transit to and from a CSP for processing

C.

Transmitting confidential data to a CSP for processing on a large number of resources without revealing information

D.

Storing proprietary data across multiple nodes in a private cloud to prevent access by unauthenticated users

Buy Now
Questions 50

During a periodic internal audit, a company identifies a few new, critical security controls that are missing. The company has a mature risk management program in place, and the following requirements must be met:

The stakeholders should be able to see all the risks.

The risks need to have someone accountable for them.

Which of the following actions should the GRC analyst take next?

Options:

A.

Add the risk to the risk register and assign the owner and severity.

B.

Change the risk appetite and assign an owner to it.

C.

Mitigate the risk and change the status to accepted.

D.

Review the risk to decide whether to accept or reject it.

Buy Now
Questions 51

A security engineer wants to reduce the attack surface of a public-facing containerized application Which of the following will best reduce the application's privilege escalation attack surface?

Options:

A.

Implementing the following commands in the Dockerfile:RUN echo user:x:1000:1000iuser:/home/user:/dew/null > /ete/passwd

B.

Installing an EDR on the container's host with reporting configured to log to a centralized SIFM and Implementing the followingalerting rules TF PBOCESS_USEB=rooC ALERT_TYPE=critical

C.

Designing a muiticontainer solution, with one set of containers that runs the mam application, and another set oi containers that perform automatic remediation by replacing compromised containers or disabling compromised accounts

D.

Running the container in an isolated network and placing a load balancer in a public-facing network. Adding the following ACL to the load balancer:PZRKZI HTTES from 0-0.0.0.0/0 pert 443

Buy Now
Questions 52

A pharmaceutical lab hired a consultant to identify potential risks associated with Building 2, a new facility that is under construction. The consultant received the IT project plan, which includes the following VLAN design:

Which of the following TTPs should the consultant recommend be addressed first?

Options:

A.

Zone traversal

B.

Unauthorized execution

C.

Privilege escalation

D.

Lateral movement

Buy Now
Questions 53

An organization recently implemented a new email DLP solution. Emails sent from company email addresses to matching personal email addresses generated a large number of alerts, but the content of the emails did not include company data. The security team needs to reduce the number of emails sent without blocking all emails to common personal email services. Which of the following should the security team implement first?

Options:

A.

Automatically quarantine outgoing email.

B.

Create an acceptable use policy.

C.

Enforce email encryption standards.

D.

Perform security awareness training focusing on phishing.

Buy Now
Questions 54

After an organization met with its ISAC, the organization decided to test the resiliency of its security controls against a small number of advanced threat actors. Which of the following will enable the security administrator to accomplish this task?

Options:

A.

Adversary emulation

B.

Reliability factors

C.

Deployment of a honeypot

D.

Internal reconnaissance

Buy Now
Questions 55

Within a SCADA a business needs access to the historian server in order together metric about the functionality of the environment. Which of the following actions should be taken to address this requirement?

Options:

A.

Isolating the historian server for connections only from The SCADA environment

B.

Publishing the C$ share from SCADA to the enterprise

C.

Deploying a screened subnet between 11 and SCADA

D.

Adding the business workstations to the SCADA domain

Buy Now
Questions 56

Users are willing passwords on paper because of the number of passwords needed in an environment. Which of the following solutions is the best way to manage this situation and decrease risks?

Options:

A.

Increasing password complexity to require 31 least 16 characters

B.

implementing an SSO solution and integrating with applications

C.

Requiring users to use an open-source password manager

D.

Implementing an MFA solution to avoid reliance only on passwords

Buy Now
Questions 57

A security analyst isreviewing the following event timeline from an COR solution:

Which of the following most likely has occurred and needs to be fixed?

Options:

A.

The Dl P has failed to block malicious exfiltration and data tagging is not being utilized property

B.

An EDRbypass was utilized by a threat actor and updates must be installed by the administrator.

C.

A logic law has introduced a TOCTOU vulnerability and must be addressed by the COR vendor

D.

A potential insider threat is being investigated and will be addressed by the senior management team.

Buy Now
Questions 58

Source code snippets for two separate malware samples are shown below:

Sample 1:

knockEmDown(String e) {

if(target.isAccessed()) {

target.toShell(e);

System.out.printIn(e.toString());

c2.sendTelemetry(target.hostname.toString + " is " + e.toString());

} else {

target.close();

}

}

Sample 2:

targetSys(address a) {

if(address.islpv4()) {

address.connect(1337);

address.keepAlive("paranoid");

String status = knockEmDown(address.current);

remote.sendC2(address.current + " is " + status);

} else {

throw Exception e;

}

}

Which of the following describes the most important observation about the two samples?

Options:

A.

Telemetry is first buffered and then transmitted in paranoid mode.

B.

The samples were probably written by the same developer.

C.

Both samples use IP connectivity for command and control.

D.

Sample 1 is the target agent while Sample 2 is the C2 server.

Buy Now
Questions 59

Due to an infrastructure optimization plan, a company has moved from a unified architecture to a federated architecture divided by region. Long-term employees now have a better experience, but new employees are experiencing major performance issues when traveling between regions. The company is reviewing the following information:

Which of the following is the most effective action to remediate the issue?

Options:

A.

Creating a new user entry in the affected region for the affected employee

B.

Synchronizing all regions* user identities and ensuring ongoing synchronization

C.

Restarting European region physical access control systems

D.

Resyncing single sign-on application with connected security appliances

Buy Now
Questions 60

A company designs policies and procedures for hardening containers deployed in the production environment. However, a security assessment reveals that deployed containers are not complying with the security baseline. Which of the following solutions best addresses this issue throughout early life-cycle stages?

Options:

A.

Installing endpoint agents on each container and setting them to report when configurations drift from the baseline

B.

Finding hardened container images and enforcing them as the baseline for new deployments

C.

Creating a pipeline to check the containers through security gates and validating the baseline controls before the final deployment

D.

Running security assessments regularly and checking for the security baseline on containers already in production

Buy Now
Questions 61

Previously intercepted communications must remain secure even if a current encryption key is compromised in the future. Which of the following best supports this requirement?

Options:

A.

Tokenization

B.

Key stretching

C.

Forward secrecy

D.

Simultaneous authentication of equals

Buy Now
Questions 62

A recent security audit identified multiple endpoints have the following vulnerabilities:

• Various unsecured open ports

• Active accounts for terminated personnel

• Endpoint protection software with legacy versions

• Overly permissive access rules

Which of the following would best mitigate these risks? (Select three).

Options:

A.

Local drive encryption

B.

Secure boot

C.

Address space layout randomization

D.

Unneeded services disabled

E.

Patching

F.

Logging

G.

Removal of unused accounts

Buy Now
Questions 63

You are a security analyst tasked with interpreting an Nmap scan output from company’s privileged network.

The company’s hardening guidelines indicate the following:

There should be one primary server or service per device.

Only default ports should be used.

Non-secure protocols should be disabled.

INSTRUCTIONS

Using the Nmap output, identify the devices on the network and their roles, and any open ports that should be closed.

For each device found by Nmap, add a device entry to the Devices Discovered list, with the following information:

The IP address of the device

The primary server or service of the device (Note that each IP should by associated with one service/port only)

The protocol(s) that should be disabled based on the hardening guidelines (Note that multiple ports may need to be closed to comply with the hardening guidelines)

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Options:

Buy Now
Questions 64

A global manufacturing company has an internal application mat is critical to making products This application cannot be updated and must Beavailable in the production area A security architect is implementing security for the application. Which of the following best describes the action the architect should take-?

Options:

A.

Disallow wireless access to the application.

B.

Deploy Intrusion detection capabilities using a network tap

C.

Create an acceptable use policy for the use of the application

D.

Create a separate network for users who need access to the application

Buy Now
Questions 65

A company reduced its staff 60 days ago, and applications are now starting to fail. The security analyst is investigating to determine if there is malicious intent for the application failures. The security analyst reviews the following logs:

22:03:50 sshd[21502]: Success login for user01 from 192.168.2.5

22:10:00 sshd[21502]: Failed login for user10 from 192.168.2.5

22:11:40 sshd[21502]: Success login for user07 from 192.168.2.58

22:12:00 sshd[21502]: Failed login for user10 from 192.168.2.5

22:13:00 sshd[21502]: Failed login for user10 from 192.168.2.5

22:13:00 sshd[21502]: Success login for user03 from 192.168.2.27

22:13:00 sshd[21502]: Failed login for user10 from 192.168.2.5

Which of the following is the most likely reason for the application failures?

Options:

A.

The user’s account was set as a service account.

B.

The user's home directory was deleted.

C.

The user does not have sudo access.

D.

The root password has been changed.

Buy Now
Questions 66

An organization that performs real-time financial processing is implementing a new backup solution. Given the following business requirements:

The backup solution must reduce the risk of potential backup compromise.

The backup solution must be resilient to a ransomware attack.

The time to restore from backups is less important than backup data integrity.

Multiple copies of production data must be maintained.

Which of the following backup strategies best meets these requirements?

Options:

A.

Creating a secondary, immutable database and adding live data on a continuous basis

B.

Utilizing two connected storage arrays and ensuring the arrays constantly sync

C.

Enabling remote journaling on the databases to ensure real-time transactions are mirrored

D.

Setting up anti-tampering on the databases to ensure data cannot be changed unintentionally

Buy Now
Questions 67

Which of the following are risks associated with vendor lock-in? (Select two).

Options:

A.

The client can seamlessly move data.

B.

The vendor canchange product offerings.

C.

The client receives a sufficient level of service.

D.

The client experiences decreased quality of service.

E.

The client can leverage a multicloud approach.

F.

The client experiences increased interoperability.

Buy Now
Questions 68

Which of the following tests explains why AI output could be inaccurate?

Options:

A.

Model poisoning

B.

Social engineering

C.

Output handling

D.

Prompt injections

Buy Now
Questions 69

A security analyst discovered requests associated with IP addresses known for born legitimate 3nd bot-related traffic. Which ofthe following should the analyst use to determine whether the requests are malicious?

Options:

A.

User-agent string

B.

Byte length of the request

C.

Web application headers

D.

HTML encoding field

Buy Now
Questions 70

A senior security engineer flags me following log file snippet as hawing likely facilitated an attacker's lateral movement in a recent breach:

Which of the following solutions, if implemented, would mitigate the nsk of this issue reoccurnnp?

Options:

A.

Disabling DNS zone transfers

B.

Restricting DNS traffic to UDP'W

C.

Implementing DNS masking on internal servers

D.

Permitting only clients from internal networks to query DNS

Buy Now
Questions 71

A financial services organization is using Al lo fully automate the process of deciding client loan rates Which of the following should the organization be most concerned about from a privacy perspective?

Options:

A.

Model explainability

B.

Credential Theft

C.

Possible prompt Injections

D.

Exposure to social engineering

Buy Now
Questions 72

An administrator brings the company's fleet of mobile devices into its PKI in order to align device WLAN NAC configurations with existing workstations and laptops. Thousands of devices need to be reconfigured in a cost-effective, time-efficient, and secure manner. Which of the following actions best achieve this goal? (Select two)

Options:

A.

Using the existing MDM solution to integrate with directory services for authentication and enrollment

B.

Deploying netAuth extended key usage certificate templates

C.

Deploying serverAuth extended key usage certificate templates

D.

Deploying clientAuth extended key usage certificate templates

E.

Configuring SCEP on the CA with an OTP for bulk device enrollment

F.

Submitting a CSR to the CA to obtain a single certificate that can be used across all devices

Buy Now
Questions 73

A security engineer discovers that some legacy systems are still in use or were not properly decommissioned. After further investigation, the engineer identifies that an unknown and potentially malicious server is also sending emails on behalf of the company. The security engineer extracts the following data for review:

Which of the following actions should the security engineer take next? (Select two).

Options:

A.

Rotate the DKIM selector to use another key.

B.

Change the DMARC policy to reject and remove references to the server.

C.

Remove the unnecessary servers from the SPF record.

D.

Change the SPF record to enforce the hard fail parameter.

E.

Update the MX record to contain only the primary email server.

F.

Change the DMARC policy to none and monitor email flow to establish a new baseline.

Buy Now
Questions 74

A systems administrator wants to introduce a newly released feature for an internal application. The administrate docs not want to test the feature in the production environment. Which of the following locations is the best place to test the new feature?

Options:

A.

Staging environment

B.

Testing environment

C.

CI/CO pipeline

D.

Development environment

Buy Now
Exam Code: CAS-005
Exam Name: CompTIA SecurityX Certification Exam
Last Update: Aug 17, 2025
Questions: 249
CAS-005 pdf

CAS-005 PDF

$29.75  $84.99
CAS-005 Engine

CAS-005 Testing Engine

$35  $99.99
CAS-005 PDF + Engine

CAS-005 PDF + Testing Engine

$47.25  $134.99