Labour Day Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 713PS592

Note! The CAS-003 Exam is no longer available. Get in touch with our Live Chat or email us for more information about the CAS-004 Exam.

CAS-003 CompTIA Advanced Security Practitioner (CASP) Questions and Answers

Questions 4

A networking administrator was recently promoted to security administrator in an organization that handles highly sensitive data. The Chief Information Security Officer (CISO) has just asked for all IT security personnel to review a zero-day vulnerability and exploit for specific application servers to help mitigate the organization’s exposure to that risk. Which of the following should the new security administrator review to gain more information? (Choose three.)

Options:

A.

CVE database

B.

Recent security industry conferences

C.

Security vendor pages

D.

Known vendor threat models

E.

Secure routing metrics

F.

Server’s vendor documentation

G.

Verified security forums

Buy Now
Questions 5

The finance department has started to use a new payment system that requires strict PII security restrictions on various network devices. The company decides to enforce the restrictions and configure all devices appropriately. Which of the following risk response strategies is being used?

Options:

A.

Avoid

B.

Mitigate

C.

Transfer

D.

Accept

Buy Now
Questions 6

A pharmacy gives its clients online access to their records and the ability to review bills and make payments. A new SSL vulnerability on a special platform was discovered, allowing an attacker to capture the data between the end user and the web server providing these services. After invest the new vulnerability, it was determined that the web services providing are being impacted by this new threat. Which of the following data types a MOST likely at risk of exposure based on this new threat? (Select TWO)

Options:

A.

Cardholder data

B.

intellectual property

C.

Personal health information

D.

Employee records

E.

Corporate financial data

Buy Now
Questions 7

After analyzing code, two developers al a company bring these samples to the security operations manager.

CAS-003 Question 7

Which of the following would BEST solve these coding problems?

Options:

A.

Use a privileged access management system

B.

Prompt the administrator for the password .

C.

Use salted hashes with PBKDF2.

D.

Increase the complexity and length of the password

Buy Now
Questions 8

During a routine network scan, a security administrator discovered an unidentified service running on a new embedded and unmanaged HVAC controller, which is used to monitor the company's datacenter

Port state

161/UDP open

162/UDP open

163/TCP open

The enterprise monitoring service requires SNMP and SNMPTRAP connectivity to operate. Which of the following should the security administrator implement to harden the system?

Options:

A.

Patch and restart the unknown services.

B.

Segment and firewall the controller's network

C.

Disable the unidentified service on the controller.

D.

Implement SNMPv3 to secure communication.

E.

Disable TCP/UDP PORTS 161 THROUGH 163

Buy Now
Questions 9

A manufacturing company employs SCADA systems to drive assembly lines across geographically dispersed sites. Therefore, the company must use the Internet to transport control messages and responses. Which of the following architectural changes when integrated will BEST reduce the manufacturing control system's attack surface? (Select TWO)

Options:

A.

Design a patch management capability for control systems.

B.

Implement supply chain security.

C.

Integrate message authentication

D.

Add sensors and collectors at the Internet boundary.

E.

Isolate control systems from enterprise systems.

F.

Implement a site-to-site VPN across sites

Buy Now
Questions 10

An incident responder wants to capture volatile memory comprehensively from a running machine for forensic purposes. The machine is running a very recent release of the Linux OS.

Which of the following technical approaches would be the MOST feasible way to accomplish this capture?

Options:

A.

Run the memdump utility with the -k flag.

B.

Use a loadable kernel module capture utility, such as LiME.

C.

Run dd on/dev/mem.

D.

Employ a stand-alone utility, such as FTK Imager.

Buy Now
Questions 11

A hospital is using a functional magnetic resonance imaging (fMRI) scanner, which is controlled legacy desktop connected to the network. The manufacturer of the fMRI will not support patching of the legacy system. The legacy desktop needs to be network accessible on TCP port 445 A security administrator is concerned the legacy system will be vulnerable to exploits Which of the following would be the BEST strategy to reduce the risk of an outage while still providing for security?

Options:

A.

Install HIDS and disable unused services.

B.

Enable application whitelisting and disable SMB.

C.

Segment the network and configure a controlled interface

D.

Apply only critical security patches for known vulnerabilities.

Buy Now
Questions 12

A company wants to implement a cloud-based security solution that will sinkhole malicious DNS requests. The security administrator has implemented technical controls to direct DNS requests to the cloud servers but wants to extend the solution to all managed and unmanaged endpoints that may have user-defined DNS manual settings Which of the following should the security administrator implement to ensure the solution will protect all connected devices?

A) Implement firewall ACLs as follows

CAS-003 Question 12

B) Implement NAT as follows:

CAS-003 Question 12

C) Implement DHCP options as follows:

CAS-003 Question 12

D) Implement policy routing as follows:

CAS-003 Question 12

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 13

An organization is evaluating options related to moving organizational assets to a cloud-based environment using an IaaS provider. One engineer has suggested connecting a second cloud environment within the organization’s existing facilities to capitalize on available datacenter space and resources. Other project team members are concerned about such a commitment of organizational assets, and ask the Chief Security Officer (CSO) for input. The CSO explains that the project team should work with the engineer to evaluate the risks associated with using the datacenter to implement:

Options:

A.

a hybrid cloud.

B.

an on-premises private cloud.

C.

a hosted hybrid cloud.

D.

a private cloud.

Buy Now
Questions 14

The Chief Executive Officer (CEO) of a fast-growing company no longer knows all the employees and is concerned about the company's intellectual property being stolen by an employee. Employees are allowed to work remotely with flexible hours, creating unpredictable schedules. Roles are poorly defined due to frequent shifting needs across the company. Which of the following new initiatives by the information security team would BEST secure the company and mitigate the CEO's concerns?

Options:

A.

Begin simulated phishing campaigns for employees and follow up with additional security awareness training.

B.

Seed company fileshares and servers with text documents containing fake passwords and then monitor for their use.

C.

Implement DLP to monitor data transfer between employee accounts and external parties and services

D.

Report data from a user-behavior monitoring tool and assign security analysts to review it daily

Buy Now
Questions 15

An organization is currently working with a client to migrate data between a legacy ERP system and a cloud-based ERP tool using a global PaaS provider. As part of the engagement, the organization is performing data deduplication and sanitization of client data to ensure compliance with regulatory requirements. Which of the following is the MOST likely reason for the need to sanitize the client data? (Choose two.)

Options:

A.

Data aggregation

B.

Data sovereignty

C.

Data isolation

D.

Data volume

E.

Data analytics

F.

Data precision

Buy Now
Questions 16

A security appliance vendor is reviewing an RFP that is requesting solutions for the defense of a set of web-based applications. This RFP is from a financial institution with very strict performance requirements. The vendor would like to respond with its solutions.

Before responding, which of the following factors is MOST likely to have an adverse effect on the vendor’s qualifications?

Options:

A.

The solution employs threat information-sharing capabilities using a proprietary data model.

B.

The RFP is issued by a financial institution that is headquartered outside of the vendor’s own country.

C.

The overall solution proposed by the vendor comes in less that the TCO parameter in the RFP.

D.

The vendor’s proposed solution operates below the KPPs indicated in the RFP.

Buy Now
Questions 17

An engineer is reviewing the security architecture for an enterprise network. During the review, the engineer notices an undocumented node on the network. Which of the following approaches can be utilized to determine how this node operates? (Choose two.)

Options:

A.

Use reverse engineering and techniques

B.

Assess the node within a continuous integration environment

C.

Employ a static code analyzer

D.

Review network and traffic logs

E.

Use a penetration testing framework to analyze the node

F.

Analyze the output of a ping sweep

Buy Now
Questions 18

A Chief Information Security Officer (CISO is reviewing and revising system configuration and hardening guides that were developed internally and have been used several years to secure the organization’s systems. The CISO knows improvements can be made to the guides.

Which of the following would be the BEST source of reference during the revision process?

Options:

A.

CVE database

B.

Internal security assessment reports

C.

Industry-accepted standards

D.

External vulnerability scan reports

E.

Vendor-specific implementation guides

Buy Now
Questions 19

A penetration tester is trying to gain access to a remote system. The tester is able to see the secure login page and knows one user account and email address, but has not yet discovered a password.

Which of the following would be the EASIEST method of obtaining a password for the known account?

Options:

A.

Man-in-the-middle

B.

Reverse engineering

C.

Social engineering

D.

Hash cracking

Buy Now
Questions 20

Ann, a security administrator, is conducting an assessment on a new firewall, which was placed at the perimeter of a network containing PII. Ann runs the following commands on a server (10.0.1.19) behind the firewall:

CAS-003 Question 20

From her own workstation (192.168.2.45) outside the firewall, Ann then runs a port scan against the server and records the following packet capture of the port scan:

CAS-003 Question 20

Connectivity to the server from outside the firewall worked as expected prior to executing these commands.

Which of the following can be said about the new firewall?

Options:

A.

It is correctly dropping all packets destined for the server.

B.

It is not blocking or filtering any traffic to the server.

C.

Iptables needs to be restarted.

D.

The IDS functionality of the firewall is currently disabled.

Buy Now
Questions 21

A security analyst is reviewing the corporate MDM settings and notices some disabled settings, which consequently permit users to download programs from untrusted developers and manually install them. After some conversations, it is confirmed that these settings were disabled to support the internal development of mobile applications. The security analyst is now recommending that developers and testers have a separate device profile allowing this, and that the rest of the organization’s users do not have the ability to manually download and install untrusted applications. Which of the following settings should be toggled to achieve the goal? (Choose two.)

Options:

A.

OTA updates

B.

Remote wiping

C.

Side loading

D.

Sandboxing

E.

Containerization

F.

Signed applications

Buy Now
Questions 22

A Chief Information Security Officer (CISO) is creating a security committee involving multiple business units of the corporation.

Which of the following is the BEST justification to ensure collaboration across business units?

Options:

A.

A risk to one business unit is a risk avoided by all business units, and liberal BYOD policies create new and unexpected avenues for attackers to exploit enterprises.

B.

A single point of coordination is required to ensure cybersecurity issues are addressed in protected, compartmentalized groups.

C.

Without business unit collaboration, risks introduced by one unit that affect another unit may go without compensating controls.

D.

The CISO is uniquely positioned to control the flow of vulnerability information between business units.

Buy Now
Questions 23

A laptop is recovered a few days after it was stolen.

Which of the following should be verified during incident response activities to determine the possible impact of the incident?

Options:

A.

Full disk encryption status

B.

TPM PCR values

C.

File system integrity

D.

Presence of UEFI vulnerabilities

Buy Now
Questions 24

An administrator has noticed mobile devices from an adjacent company on the corporate wireless network. Malicious activity is being reported from those devices. To add another layer of security in an enterprise environment, an administrator wants to add contextual authentication to allow users to access enterprise resources only while present in corporate buildings. Which of the following technologies would accomplish this?

Options:

A.

Port security

B.

Rogue device detection

C.

Bluetooth

D.

GPS

Buy Now
Questions 25

A security engineer is working with a software development team. The engineer is tasked with ensuring all security requirements are adhered to by the developers. Which of the following BEST describes the contents of the supporting document the engineer is creating?

Options:

A.

A series of ad-hoc tests that each verify security control functionality of the entire system at once.

B.

A series of discrete tasks that, when viewed in total, can be used to verify and document each individual constraint from the SRTM.

C.

A set of formal methods that apply to one or more of the programing languages used on the development project.

D.

A methodology to verify each security control in each unit of developed code prior to committing the code.

Buy Now
Questions 26

A security consultant is performing a penetration test on www.comptia.org and wants to discover the DNS administrator’s email address to use in a later social engineering attack. The information listed with the DNS registrar is private. Which of the following commands will also disclose the email address?

Options:

A.

dig –h comptia.org

B.

whois –f comptia.org

C.

nslookup –type=SOA comptia.org

D.

dnsrecon –i comptia.org –t hostmaster

Buy Now
Questions 27

A security analyst sees some suspicious entries in a log file from a web server website, which has a form that allows customers to leave feedback on the company’s products. The analyst believes a malicious actor is scanning the web form. To know which security controls to put in place, the analyst first needs to determine the type of activity occurring to design a control. Given the log below:

CAS-003 Question 27

Which of the following is the MOST likely type of activity occurring?

Options:

A.

SQL injection

B.

XSS scanning

C.

Fuzzing

D.

Brute forcing

Buy Now
Questions 28

An SQL database is no longer accessible online due to a recent security breach. An investigation reveals that unauthorized access to the database was possible due to an SQL injection vulnerability. To prevent this type of breach in the future, which of the following security controls should be put in place before bringing the database back online? (Choose two.)

Options:

A.

Secure storage policies

B.

Browser security updates

C.

Input validation

D.

Web application firewall

E.

Secure coding standards

F.

Database activity monitoring

Buy Now
Questions 29

A penetration tester is conducting an assessment on Comptia.org and runs the following command from a coffee shop while connected to the public Internet:

CAS-003 Question 29

Which of the following should the penetration tester conclude about the command output?

Options:

A.

The public/private views on the Comptia.org DNS servers are misconfigured

B.

Comptia.org is running an older mail server, which may be vulnerable to exploits

C.

The DNS SPF records have not been updated for Comptia.org

D.

192.168.102.67 is a backup mail server that may be more vulnerable to attack

Buy Now
Questions 30

An internal staff member logs into an ERP platform and clicks on a record. The browser URL changes to:

URL: http://192.168.0.100/ERP/accountId=5 &action=SELECT

Which of the following is the MOST likely vulnerability in this ERP platform?

Options:

A.

Brute forcing of account credentials

B.

Plan-text credentials transmitted over the Internet

C.

Insecure direct object reference

D.

SQL injection of ERP back end

Buy Now
Questions 31

An organization’s network engineering team recently deployed a new software encryption solution to ensure the confidentiality of data at rest, which was found to add 300ms of latency to data read-write requests in storage, impacting business operations.

Which of the following alternative approaches would BEST address performance requirements while meeting the intended security objective?

Options:

A.

Employ hardware FDE or SED solutions.

B.

Utilize a more efficient cryptographic hash function.

C.

Replace HDDs with SSD arrays.

D.

Use a FIFO pipe a multithreaded software solution.

Buy Now
Questions 32

Which of the following BEST represents a risk associated with merging two enterprises during an acquisition?

Options:

A.

The consolidation of two different IT enterprises increases the likelihood of the data loss because there are now two backup systems

B.

Integrating two different IT systems might result in a successful data breach if threat intelligence is not shared between the two enterprises

C.

Merging two enterprise networks could result in an expanded attack surface and could cause outages if trust and permission issues are not handled carefully

D.

Expanding the set of data owners requires an in-depth review of all data classification decisions, impacting availability during the review

Buy Now
Questions 33

A company is implementing a new secure identity application, given the following requirements

• The cryptographic secrets used in the application must never be exposed to users or the OS

• The application must work on mobile devices.

• The application must work with the company's badge reader system

Which of the following mobile device specifications are required for this design? (Select TWO).

Options:

A.

Secure element

B.

Biometrics

C.

UEFI

D.

SEAndroid

E.

NFC

F.

HSM

Buy Now
Questions 34

As a result of an acquisition, a new development team is being integrated into the company. The development team has BYOD laptops with IDEs installed, build servers, and code repositories that utilize SaaS. To have the team up and running effectively, a separate Internet connection has been procured. A stand up has identified the following additional requirements:

1. Reuse of the existing network infrastructure

2. Acceptable use policies to be enforced

3. Protection of sensitive files

4. Access to the corporate applications

Which of the following solution components should be deployed to BEST meet the requirements? (Select three.)

Options:

A.

IPSec VPN

B.

HIDS

C.

Wireless controller

D.

Rights management

E.

SSL VPN

F.

NAC

G.

WAF

Buy Now
Questions 35

A threat advisory alert was just emailed to the IT security staff. The alert references specific types of host operating systems that can allow an unauthorized person to access files on a system remotely. A fix was recently published, but it requires a recent endpoint protection engine to be installed prior to running the fix.

Which of the following MOST likely need to be configured to ensure the system are mitigated accordingly? (Select two.)

Options:

A.

Antivirus

B.

HIPS

C.

Application whitelisting

D.

Patch management

E.

Group policy implementation

F.

Firmware updates

Buy Now
Questions 36

As part of the development process for a new system, the organization plans to perform requirements analysis and risk assessment. The new system will replace a legacy system, which the organization has used to perform data analytics. Which of the following is MOST likely to be part of the activities conducted by management during this phase of the project?

Options:

A.

Static code analysis and peer review of all application code

B.

Validation of expectations relating to system performance and security

C.

Load testing the system to ensure response times is acceptable to stakeholders

D.

Design reviews and user acceptance testing to ensure the system has been deployed properly

E.

Regression testing to evaluate interoperability with the legacy system during the deployment

Buy Now
Questions 37

A security architect is determining the best solution for a new project. The project is developing a new intranet with advanced authentication capabilities, SSO for users, and automated provisioning to streamline Day 1 access to systems. The security architect has identified the following requirements:

1. Information should be sourced from the trusted master data source.

2. There must be future requirements for identity proofing of devices and users.

3. A generic identity connector that can be reused must be developed.

4. The current project scope is for internally hosted applications only.

Which of the following solution building blocks should the security architect use to BEST meet the requirements?

Options:

A.

LDAP, multifactor authentication, oAuth, XACML

B.

AD, certificate-based authentication, Kerberos, SPML

C.

SAML, context-aware authentication, oAuth, WAYF

D.

NAC, radius, 802.1x, centralized active directory

Buy Now
Questions 38

A newly hired Chief Information Security Officer (CISO) is reviewing the organization’s security budget from the previous year. The CISO notices $100,000 worth of fines were paid for not properly encrypting outbound email messages. The CISO expects next year’s costs associated with fines to double and the volume of messages to increase by 100%. The organization sent out approximately 25,000 messages per year over the last three years. Given the table below:

CAS-003 Question 38

Which of the following would be BEST for the CISO to include in this year’s budget?

Options:

A.

A budget line for DLP Vendor A

B.

A budget line for DLP Vendor B

C.

A budget line for DLP Vendor C

D.

A budget line for DLP Vendor D

E.

A budget line for paying future fines

Buy Now
Questions 39

A security analyst has been asked to create a list of external IT security concerns, which are applicable to the organization. The intent is to show the different types of external actors, their attack vectors, and the types of vulnerabilities that would cause business impact. The Chief Information Security Officer (CISO) will then present this list to the board to request funding for controls in areas that have insufficient coverage.

Which of the following exercise types should the analyst perform?

Options:

A.

Summarize the most recently disclosed vulnerabilities.

B.

Research industry best practices and latest RFCs.

C.

Undertake an external vulnerability scan and penetration test.

D.

Conduct a threat modeling exercise.

Buy Now
Questions 40

A security consultant is attempting to discover if the company is utilizing databases on client machines to store the customer data. The consultant reviews the following information:

CAS-003 Question 40

Which of the following commands would have provided this output?

Options:

A.

arp -s

B.

netstat -a

C.

ifconfig -arp

D.

sqlmap -w

Buy Now
Questions 41

Given the following output from a security tool in Kali:

CAS-003 Question 41

Options:

A.

Log reduction

B.

Network enumerator

C.

Fuzzer

D.

SCAP scanner

Buy Now
Questions 42

An electric car company hires an IT consulting company to improve the cybersecurity of us vehicles. Which of the following should achieve the BEST long-term result for the company?

Options:

A.

Designing Developing add-on security components for fielded vehicles

B.

Reviewing proposed designs and prototypes for cybersecurity vulnerabilities

C.

Performing a cyber-risk assessment on production vehicles

D.

Reviewing and influencing requirements for an early development vehicle

Buy Now
Questions 43

A security administrator is troubleshooting RADIUS authentication issues from a newly implemented controller-based wireless deployment. The RADIUS server contains the following information in its logs:

CAS-003 Question 43

Based on this information, the administrator reconfigures the RADIUS server, which results in the following log data:

CAS-003 Question 43

To correct this error message, the administrator makes an additional change to the RADIUS server. Which of the following did the administrator reconfigure on the RADIUS server? (Select TWO)

Options:

A.

Added the controller address as an authorized client

B.

Registered the RADIUS server to the wireless controller

C.

Corrected a mismatched shared secret

D.

Renewed the expired client certificate

E.

Reassigned the RADIUS policy to the controller

F.

Modified the client authentication method

Buy Now
Questions 44

Following a recent data breach, a company has hired a new Chief Information Security Officer (CISO). The CISO is very concerned about the response time to the previous breach and wishes to know how the security team expects to react to a future attack. Which of the following is the BEST method to achieve this goal while minimizing disruption?

Options:

A.

Perform a black box assessment

B.

Hire an external red team audit

C.

Conduct a tabletop exercise.

D.

Recreate the previous breach.

E.

Conduct an external vulnerability assessment.

Buy Now
Questions 45

An agency has implemented a data retention policy that requires tagging data according to type before storing it in the data repository. The policy requires all business emails be automatically deleted after two years. During an open records investigation, information was found on an employee’s work computer concerning a conversation that occurred three years prior and proved damaging to the agency’s reputation. Which of the following MOST likely caused the data leak?

Options:

A.

The employee manually changed the email client retention settings to prevent deletion of emails

B.

The file that contained the damaging information was mistagged and retained on the server for longer than it should have been

C.

The email was encrypted and an exception was put in place via the data classification application

D.

The employee saved a file on the computer’s hard drive that contained archives of emails, which were more than two years old

Buy Now
Questions 46

Users have been reporting unusual automated phone calls, including names and phone numbers, that appear to come from devices internal to the company. Which of the following should the systems administrator do to BEST address this problem?

Options:

A.

Add an ACL to the firewall to block VoIP.

B.

Change the settings on the phone system to use SIP-TLS.

C.

Have the phones download new configurations over TFTP.

D.

Enable QoS configuration on the phone VLAN.

Buy Now
Questions 47

A database administrator is required to adhere to and implement privacy principles when executing daily tasks. A manager directs the administrator to reduce the number of unique instances of PII stored within an organization’s systems to the greatest extent possible. Which of the following principles is being demonstrated?

Options:

A.

Administrator accountability

B.

PII security

C.

Record transparency

D.

Data minimization

Buy Now
Questions 48

A Chief Information Security Officer (CISO) needs to create a policy set that meets international standards for data privacy and sharing. Which of the following should the CISO read and understand before writing the policies?

Options:

A.

PCI DSS

B.

GDPR

C.

NIST

D.

ISO 31000

Buy Now
Questions 49

A security administrator is confirming specific ports and IP addresses that are monitored by the IPS-IDS system as well as the firewall placement on the perimeter network between the company and a new business partner Which of the following business documents defines the parameters the security administrator must confirm?

Options:

A.

BIA

B.

ISA

C.

NDA

D.

MOU

Buy Now
Questions 50

A SaaS provider decides to offer data storage as a service. For simplicity, the company wants to make the service available over industry standard APIs, routable over the public Internet. Which of the following controls offers the MOST protection to the company and its customers' information?

Options:

A.

Detailed application logging

B.

Use of non-standard ports

C.

Web application firewall

D.

Multifactor authentication

Buy Now
Questions 51

A security administrator wants to implement an MDM solution to secure access to company email and files in a BYOD environment. The solution must support the following requirements:

* Company administrators should not have access to employees' personal information.

* A rooted or jailbroken device should not have access to company sensitive information.

Which of the following BEST addresses the associated risks?

Options:

A.

Code signing

B.

VPN

C.

FDE

D.

Containerization

Buy Now
Questions 52

A company recently experienced a period of rapid growth, and it now needs to move to a more scalable cloud-based solution Historically. salespeople have maintained separate systems for information on competing customers to prevent the inadvertent disclosure of one customer's information to another customer Which of the following would be the BEST method to provide secure data separation?

Options:

A.

Use a CRM tool to separate data stores

B.

Migrate to a single-tenancy cloud infrastructure

C.

Employ network segmentation to provide isolation among salespeople

D.

Implement an open-source public cloud CRM

Buy Now
Questions 53

A vulnerability scan with the latest definitions was performed across Sites A and B.

Match each relevant finding to the affected host-After associating the finding with the appropriate host(s), click the host to select the appropriate corrective action for that finding.

CAS-003 Question 53

Options:

Buy Now
Questions 54

An organization is in the process of evaluating service providers for an upcoming migration to cloud-based services for the organization’s ERP system. As part of the requirements defined by the project team, regulatory requirements specify segmentation and isolation of the organization’s data. Which of the following should the vendor management team identify as a requirement during the procurement process?

Options:

A.

Public cloud services with single-tenancy IaaS architectures

B.

Private cloud services with single-tenancy PaaS services

C.

Private cloud services with multitenancy in place for private SaaS environments

D.

Public cloud services with private SaaS environments supported by private IaaS backbones

Buy Now
Questions 55

An international e-commerce company has identified attack traffic originating from a whitelisted third party’s IP address used to mask the third party’s internal network. The security team needs to block the attack traffic without impacting the vendor’s services. Which of the following is the BEST approach to identify the threat?

Options:

A.

Ask the third-party vendor to block the attack traffic

B.

Configure the third party’s proxy to begin sending X-Forwarded-For headers

C.

Configure the e-commerce company’s IPS to inspect HTTP traffic

D.

Perform a vulnerability scan against the network perimeter and remediate any issues identified

Buy Now
Questions 56

A government entity is developing requirements for an RFP to acquire a biometric authentication system When developing these requirements, which of the following considerations is MOST critical to the verification and validation of the SRTM?

Options:

A.

Local and national laws and regulations

B.

Secure software development requirements

C.

Environmental constraint requirements

D.

Testability of requirements

Buy Now
Questions 57

The Chief Information Security Officer (CISO) is preparing a requirements matrix scorecard for a new security tool the company plans to purchase Feedback from which of the following documents will provide input for the requirements matrix scorecard during the vendor selection process?

Options:

A.

MSA

B.

RFQ

C.

RFI

D.

RFP

Buy Now
Questions 58

A smart switch has the ability to monitor electrical levels and shut off power to a building in the event of power surge or other fault situation. The switch was installed on a wired network in a hospital and is monitored by the facilities department via a cloud application. The security administrator isolated the switch on a separate VLAN and set up a patching routine. Which of the following steps should also be taken to harden the smart switch?

Options:

A.

Set up an air gap for the switch.

B.

Change the default password for the switch.

C.

Place the switch in a Faraday cage.

D.

Install a cable lock on the switch.

Buy Now
Questions 59

A security engineer is troubleshooting an issue in which an employee is getting an IP address in the range on the wired network. The engineer plus another PC into the same port, and that PC gets an IP address in the correct range. The engineer then puts the employee’ PC on the wireless network and finds the PC still not get an IP address in the proper range. The PC is up to date on all software and antivirus definitions, and the IP address is not an APIPA address. Which of the following is MOST likely the problem?

Options:

A.

The company is using 802.1x for VLAN assignment, and the user or computer is in the wrong group.

B.

The DHCP server has a reservation for the PC’s MAC address for the wired interface.

C.

The WiFi network is using WPA2 Enterprise, and the computer certificate has the wrong IP address in the SAN field.

D.

The DHCP server is unavailable, so no IP address is being sent back to the PC.

Buy Now
Questions 60

A security is assisting the marketing department with ensuring the security of the organization’s social media platforms. The two main concerns are:

The Chief marketing officer (CMO) email is being used department wide as the username

The password has been shared within the department

Which of the following controls would be BEST for the analyst to recommend?

Options:

A.

Configure MFA for all users to decrease their reliance on other authentication.

B.

Have periodic, scheduled reviews to determine which OAuth configuration are set for each media platform.

C.

Create multiple social media accounts for all marketing user to separate their actions.

D.

Ensue the password being shared is sufficiently and not written down anywhere.

Buy Now
Questions 61

A government contracting company issues smartphones to employees to enable access to corporate

resources. Several employees will need to travel to a foreign country for business purposes and will require access to their phones. However, the company recently received intelligence that its intellectual property is highly desired by the same country’s government. Which of the following MDM configurations would BEST reduce the risk of compromise while on foreign soil?

Options:

A.

Disable firmware OTA updates.

B.

Disable location services.

C.

Disable push notification services.

D.

Disable wipe

Buy Now
Questions 62

A threat analyst notices the following URL while going through the HTTP logs.

CAS-003 Question 62

Which of the following attack types is the threat analyst seeing?

Options:

A.

SQL injection

B.

CSRF

C.

Session hijacking

D.

XSS

Buy Now
Questions 63

Immediately following the report of a potential breach, a security engineer creates a forensic image of the server in question as part of the organization incident response procedure. Which of the must occur to ensure the integrity of the image?

Options:

A.

The image must be password protected against changes.

B.

A hash value of the image must be computed.

C.

The disk containing the image must be placed in a seated container.

D.

A duplicate copy of the image must be maintained

Buy Now
Questions 64

Two new technical SMB security settings have been enforced and have also become policies that increase secure communications.

Network Client: Digitally sign communication

Network Server: Digitally sign communication

A storage administrator in a remote location with a legacy storage array, which contains time-sensitive data, reports employees can no longer connect to their department shares. Which of the following mitigation strategies should an information security manager recommend to the data owner?

Options:

A.

Accept the risk, reverse the settings for the remote location, and have the remote location file a risk exception until the legacy storage device can be upgraded

B.

Accept the risk for the remote location, and reverse the settings indefinitely since the legacy storage device will not be upgraded

C.

Mitigate the risk for the remote location by suggesting a move to a cloud service provider. Have the remote location request an indefinite risk exception for the use of cloud storage

D.

Avoid the risk, leave the settings alone, and decommission the legacy storage device

Buy Now
Questions 65

The information security manager of an e-commerce company receives an alert over the weekend that all the servers in a datacenter have gone offline Upon discussing this situation with the facilities manager, the information security manager learns there was planned electrical maintenance. The information security manager is upset at not being part of the maintenance planning, as this could have resulted in a loss of:

Options:

A.

data confidentiality.

B.

data security.

C.

PCI compliance

D.

business availability.

Buy Now
Questions 66

A penetration tester is given an assignment lo gain physical access to a secure facility with perimeter cameras. The secure facility does not accept visitors and entry is available only through a door protected by an RFID key and a guard stationed inside the door Which of the following would be BEST for the penetration tester to attempt?

Options:

A.

Gam entry into the building by posing as a contractor who is performing routine building maintenance.

B.

Tailgate into the facility with an employee who has a valid RFID badge to enter

C.

Duplicate an employees RFID badge and use an IR camera to see when the guard leaves the post.

D.

Look for an open window that can be used to gain unauthorized entry into the facility

Buy Now
Questions 67

Following the most recent patch deployment, a security engineer receives reports that the ERP application is no longer accessible. The security engineer reviews the situation and determines a critical security patch that was applied to the ERP server is the cause. The patch is subsequently backed out Which of the following security controls would be BEST to implement to mitigate the threat caused by the missing patch?

Options:

A.

Anti-malware

B.

Patch testing

C.

HIPS

D.

Vulnerability scanner

Buy Now
Questions 68

A company makes consumer health devices and needs to maintain strict confidentiality of unreleased product designs Recently unauthorized photos of products still in development have been for sale on the dark web. The Chief Information Security Officer (CISO) suspects an insider threat, but the team that uses the secret outdoor testing area has been vetted many times and nothing suspicious has been found Which of the following is the MOST likely cause of the unauthorized photos?

Options:

A.

The location of the testing facility was discovered by analyzing fitness device information the test engineers posted on a website

B.

One of the test engineers is working for a competitor and covertly installed a RAT on the marketing department's servers

C.

The company failed to implement least privilege on network devices, and a hacktivist published stolen public relations photos

D.

Pre-release marketing materials for a single device were accidentally left in a public location

Buy Now
Questions 69

A company’s claims processed department has a mobile workforce that receives a large number of email submissions from personal email addresses. An employees recently received an email that approved to be claim form, but it installed malicious software on the employee’s laptop when was opened.

Options:

A.

Impalement application whitelisting and add only the email client to the whitelist for laptop in the claims processing department.

B.

Required all laptops to connect to the VPN before accessing email.

C.

Implement cloud-based content filtering with sandboxing capabilities.

D.

Install a mail gateway to scan incoming messages and strip attachments before they reach the mailbox.

Buy Now
Questions 70

You are a security analyst tasked with interpreting an Nmap scan output from Company A's privileged network.

The company's hardening guidelines indicate the following:

• There should be one primary server or service per device.

• Only default ports should be used.

• Non-secure protocols should be disabled.

INSTRUCTIONS

Using the Nmap output, identify the devices on the network and their roles, and any open ports that should be closed. For each device found, add a device entry to the Devices Discovered list, with the following information:

• The IP address of the device

• The primary server or service of the device

• The protocol(s) that should be disabled based on the hardening guidelines

CAS-003 Question 70

Options:

Buy Now
Questions 71

A network service on a production system keeps crashing at random times. The systems administrator suspects a bug in the listener is causing the service to crash, resuming in the a DoS. Which the service crashes, a core dump is left in the /tmp directory. Which of the following tools can the systems administrator use to reproduction these symptoms?

Options:

A.

Fuzzer

B.

Vulnerability scanner

C.

Core dump analyzer

D.

Debugger

Buy Now
Questions 72

A new security policy slates all wireless and wired authentication must include the use of certificates when connecting to internal resources within the enterprise LAN by all employees Which of the following should be configured to comply with the new security policy? (Select TWO).

Options:

A.

SSO

B.

New pre-shared key

C.

8021X

D.

OAuth

E.

Push-based authentication

F.

PKI

Buy Now
Questions 73

A security administrator adding a NAC requirement for all VPN users to ensure the connecting devices are compliant with company policy. Which of the following items provides the HIGHEST assurance to meet this requirement?

Options:

A.

Implement a permanent agent.

B.

Install antivirus software.

C.

Use an agentless implementation.

D.

Implement PKI.

Buy Now
Questions 74

A security engineer at a company is designing a system to mitigate recent setbacks caused competitors that are beating the company to market with the new products. Several of the products incorporate propriety enhancements developed by the engineer’s company. The network already includes a SEIM and a NIPS and requires 2FA for all user access. Which of the following system should the engineer consider NEXT to mitigate the associated risks?

Options:

A.

DLP

B.

Mail gateway

C.

Data flow enforcement

D.

UTM

Buy Now
Questions 75

The OS on several servers crashed around the same time for an unknown reason. The servers were restored to working condition, and all file integrity was verified. Which of the following should the incident response team perform to understand the crash and prevent it in the future?

Options:

A.

Root cause analysis

B.

Continuity of operations plan

C.

After-action report

D.

Lessons learned

Buy Now
Questions 76

Employees who travel internationally have been issued corporate mobile devices When traveling through border security employees report border police officers have asked them to power on and unlock the* phones and tablets for inspection Non-compliance with these requests may lead to the devices being confiscated After the phones have been unlocked, the police connect them to laptops for several minutes The company rs concerned about potential exposure of IP financial data or other sensitive information Which of the following is MOST likely to protect the company's data m future situations''

Options:

A.

Administratively require all devices to go through forensic inspection upon return

B.

Implement full-device encryption and employ biometric authentication

C.

Install a monitoring application to record the border police's behavior

D.

Move the applications and data into a hardware-backed, encrypted container

E.

Issue sanitized mobile devices to the employees poor to travel

Buy Now
Questions 77

A company deploys a system to use device and user certificates for network authentication Previously, the company only used separate certificates to send receive encrypted email. Users have begun notifying the help desk because they cannot read encrypted email Which of the following is the MOST likely cause of the issues7

Options:

A.

The attestation service is not configured to accept the new certificates.

B.

The device certificates have the S/MIME attribute selected

C.

The sending mail client is selecting the wrong public key to encrypt messages

D.

Multiple device certificates are associated with the same network port

Buy Now
Questions 78

A network engineer is concerned about hosting web SFTP. and email services m a single DMZ that is hosted in the same security zone. This could potentially allow lateral movement within the environment Which of the following should the engineer implement to mitigate the risk?

Options:

A.

Put all the services on a single host to reduce the number of servers

B.

Create separate security zones for each service and use ACLs for segmentation

C.

Keep the web server in the DMZ and move the other server services to the internal network

D.

Deploy a switch and create VLANs for each service

Buy Now
Questions 79

The goal of a Chief information Security Officer (CISO) providing up-to-date metrics to a bank’s risk committee is to ensure:

Options:

A.

Budgeting for cybersecurity increases year over year.

B.

The committee knows how much work is being done.

C.

Business units are responsible for their own mitigation.

D.

The bank is aware of the status of cybersecurity risks

Buy Now
Questions 80

A company s design team is increasingly concerned about intellectual property theft Members of the team often travel to suppliers' offices where they collaborate and share access to their sensitive data. Which of the following should be implemented?

Options:

A.

Apply MOM and enforce full disk encryption on all design team laptops

B.

Allow access to sensitive data only through a multifactor-authenticated VDI environment

C.

Require all sensitive files be saved only on company fileshares accessible only through multifactor-authenticated VPN

D.

Store all sensitive data on geographically/ restricted, public-facing SFTP servers authenticated using TOTP

Buy Now
Questions 81

A large organization suffers a data breach after one staff member inadvertently shares a document on a corporate-approved, file-sharing, cloud-collaboration service. The security administrator must implement controls to reduce the likelihood of a similar event, via another channel, from occurring again. The controls also must assist with early detection and remediation should the event reoccur.

The organization has the following enterprise constraints:

1. On-premises proxies are used to control access to websites.

2 Some staff work remotely from home and connect directly to the Internet without a VPN.

3. Corporate firewalls send logs to a central log aggregator.

4. More than 40,000 staff members are distributed across two core buildings and 100 small branches.

Which of the following would BEST meet the requirements? (Select THREE).

Options:

A.

Implement dedicated SSL decryptors for outbound HTTPS connections.

B.

Migrate all staff to cloud-based proxy services.

C.

Block webmail and file-sharing categories on the proxies.

D.

Deploy a CASB solution to monitor and restrict file-sharing cloud services.

E.

Deploy a DLP solution that scans sfel TP and HTTPS/HTTP content.

F.

. Install an on-premises file-sharing service that can be accessed only when on the corporate network.

G.

Deploy VPN software and have all remote staff connect to the Internet via the corporate proxies.

Buy Now
Questions 82

Which of the following is a major goal of stakeholder engagement?

Options:

A.

Completing risk compliance outreach and understanding

B.

Determining which security requirements can be deferred safety

C.

Ensuring security requirements are supportive of business goals

D.

Understanding the best way to limit user privilege escalation

Buy Now
Questions 83

A security analyst discovered the following request to a public-facing web server m a log:

CAS-003 Question 83

The security analyst recommended an extra protection, so the web application can resist the above attack Which of the following. did the security analyst recommend? (Select TWO)

Options:

A.

Disable the Windows location feature on the web server.

B.

Block port tcp'90 on the firewall.

C.

The web application must set set-cookie secure.

D.

The web application must configure tie cookie for HttpOnly

E.

The web application must blacklist the server 1.54.13.1

F.

The web application must clear the SameSite field in the cookie

Buy Now
Questions 84

A company has decided to replace all the T-1 uplinks at each regional office and move away from using the existing MPLS network. All regional sites will use high-speed connections and VPNs to connect back to the main campus. Which of the following devices would MOST likely be added at each location?

Options:

A.

SIEM

B.

IDS/IPS

C.

Proxy server

D.

Firewall

E.

Router

Buy Now
Questions 85

A security engineer needs (o implement controls that will prevent the theft of data by insiders who have valid credentials Recent modems were earned out with mobile and wearable devices that were used as transfer vectors In response USB data transfers are now tightly controlled and require executive authorization Which of the following controls will further reduce the likelihood of another data theft?

Options:

A.

Limit the ability to transfer data via Bluetooth connections

B.

Move the enterprise to a BYOO or COPE policy.

C.

Deploy strong transit encryption across the enterprise

D.

implement time-based restrictions on data transfers

Buy Now
Questions 86

Following a recent disaster a business activates its DRP. The business is operational again within 60 minutes. The business has multiple geographically dispersed locations that have similar equipment and operational capabilities. Which of the following strategies has the business implemented?

Options:

A.

Cold site

B.

Reciprocal agreement

C.

Recovery point objective

D.

Internal redundancy

Buy Now
Questions 87

An application developer has been informed of a web application that is susceptible to a clickjacking vulnerability Which of the following code snippets would be MOST applicable to resolve this vulnerability?

A)

CAS-003 Question 87

B)

CAS-003 Question 87

C)

CAS-003 Question 87

D)

CAS-003 Question 87

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 88

Following a major security modem that resulted in a significant loss of revenue and extended loss of server availability, a new Chief Information Security Officer (CISO) conducts a root cause analysis. Which of the following additional steps should the CISO take to mitigate the chance of a recurrence?

Options:

A.

Capture recommendations from a lessons-learned session with key management

B.

Install additional detective controls to facilitate a better root cause analysts in future incidents

C.

Purchase cyber-incident insurance specifically covering the root cause

D.

Compile a report containing all help desk tickets received during the incident

Buy Now
Questions 89

A manufacturing firm has multiple security appliances m production that were configured to log events but have not been maintained or tuned A security engineer discovers multiple email messages were automatically generated and sent to the inbox of an employee who has not worked for the firm in more than six months. The messages are as follows:

CAS-003 Question 89

Which of the following integrations would be BEST to improve the alerting functionality of this particular security appliance?

Options:

A.

Configure the IPS to send alerts to a SIEM platform.

B.

Configure the WAF to send alerts to a tog collector

C.

Configure the Apache server to send syslog to a log collector

D.

Configure the WAP to send syslog to a SlEM platform

Buy Now
Questions 90

Two major aircraft manufacturers are in the process of merging their assets and forming a single enterprise network. One of the manufacturers maintains its ICS systems on the same network segment as its enterprise IT assets, whereas the other manufacturer has physically isolated its factory-floor ICS systems from the rest of its enterprise. Which of the following BEST describes an architectural weakness associated with merging the two companies' assets in their current state?

Options:

A.

The ICS components are unsupported and vulnerable, and they cannot be patched.

B.

The employed network segmentation does not use cryptographic isolation.

C.

The IT systems across the two organizations run different security architectures.

D.

Some factory-floor systems are incompatible with legacy protocols

Buy Now
Questions 91

An organization recently experienced losses caused by users who installed applications from unauthorized sources on their smartphones. The organization wants to reduce the risk of reoccurrence but increase the monitoring and reporting of mobile device security at the enterprise level. Which of the following approaches would BEST meet these objectives?

Options:

A.

Configure and deploy an AD Group Policy that enforces an application whitelist on all x86-64 mobile devices, and feed logs to an enterprise audit management solution.

B.

Modify the organization's MAM configuration to capture events associated with application installations and removals, and set alerts to feed to the enterprise SIEM solution.

C.

Set GPOs to enable the enterprise SIEM tool to collect all application and server logs, and configure the SIEM and its dashboard to protect against unauthorized application installations on mobile devices.

D.

Enforce device configurations with agents that leverage the devices' APIs, and feed logs and events to the enterprise SIEM solution.

Buy Now
Questions 92

A factory-floor system uses critical legacy, and unsupported application software to enable factory operations A latent vulnerability was recently exposed, which permitted attackers to send a specific string of characters followed by arbitrary code for execution Patches are unavailable, as the manufacturer is no longer m business Which of the following would be the BEST approach the company should take to mitigate the risk of this vulnerability and other latent vulnerability exploits'' (Select TWO)

Options:

A.

Configure a host-based firewall on the application server and restrict access to necessary ports and services

B.

Create a factory-floor enclave segregated from direct LANWAN reachability

C.

implement a proxy that will sanitize input provided to the application

D.

install server-side X 509 certificates and enable TLS 1.0 or later for client access

E.

Install network and host-based IDS feeding logs to SIEM and alerts to SOC operators

F.

Create a hunt team focused on the factory-floor operations

Buy Now
Questions 93

An analyst is testing the security of a server and attempting to infiltrate the network. The analyst is able to obtain the following output after running some tools on the server.

CAS-003 Question 93

Which of the following will the analyst most likely do NEXT?

Options:

A.

Use John the Ripper to attempt password recovery

B.

Log in with either of the administrator passwords shown

C.

Log in with the guest account since it has a blank password

D.

Use Medusa to perform an online attack of the HELPOESK account

Buy Now
Questions 94

A security engineer is performing a routine audit of a company's decommissioned devices. The current process involves a third-party firm removing the hard drive from a company device, wiping it using a seven-pass software placing it back into the device and tagging the device for reuse or disposal. The audit reveals sensitive information is present m the hard drive duster tips. Which of the following should the third-party firm implement NEXT to ensure all data is permanently removed''

Options:

A.

Degauss the drives using a commercial tool,

B.

Scramble the file allocation table.

C.

Wipe the drives using a 21 -pass overwrite,.

D.

Disable the logic board using high-voltage input.

Buy Now
Questions 95

Several corporate users returned from an international trip with compromised operating systems on their cellular devices Additionally. intelligence reports confirm some international carriers are able to modify firmware unexpectedly even when the WDM policy is set to disable FOTA updates Which of the following mitigations is operationally feasible and MOST likely to reduce the risk of firmware compromise by a carrier white traveling internationally?

Options:

A.

Disable the ability to connect to third-party application stores

B.

Disable the smartphone's cellular radio and require the use of Wifi.

C.

Enforce the use of an always-on SSL VPN with FlPS-validated encryption

D.

issue device PKI certificates to ensure mutual authentication

Buy Now
Questions 96

An organization wishes to implement cloud computing, but it is not sure which service to choose. The organization wants to be able to share Tiles, collaborate, and use applications that are fully managed on a private network. Which of the following types of cloud computing services should the organization implement based on its needs?

Options:

A.

laaS

B.

SaaS

C.

PaaS

D.

CaaS

Buy Now
Questions 97

A system integrator wants to assess the security of the application binaries delivered by its subcontracted vendors. The vendors do not deliver source code as a part of their contract Which of the Mowing techniques can the integrator use to accomplish the objective? (Select TWO)

Options:

A.

Regression test

B.

Logic flow analysis

C.

Code signature validation

D.

Fuzziest

E.

Disassemble/decompile

F.

Static code analysis tool

Buy Now
Questions 98

A company’s potential new vendors are asking for detailed network and traffic information so they can properly size a firewall. Which of the following would work BEST to protect the company's sensitive information during the procurement process?

Options:

A.

Issuing an appropriate public RFP

B.

Requiring each vendor to sign an MSA

C.

Submitting an RFQ to each vendor

D.

Asking each vendor to sign an NDA

Buy Now
Questions 99

A legacy SCADA system is m place in a manufacturing facility to ensure proper facility operations Recent industry reports made available to the security team state similar legacy systems are being used as part of an attack chain in the same industry market Due to the age of these devices security control options are limned Which of the following would BEST provide continuous monitoring for these threats'

Options:

A.

Full packet captures and log analysis

B.

Passive vulnerability scanners

C.

Red-team threat hunting

D.

Network-based intrusion detection systems

Buy Now
Questions 100

An ICS security engineer is performing a security assessment at a bank in Chicago. The engineer reviews the following output:

CAS-003 Question 100

Which of the following tools is the engineer using the provide this output?

Options:

A.

SCAP scanner

B.

Shodan

C.

Fuzzer

D.

Vulnerability scanner

Buy Now
Questions 101

An engineering team is developing and deploying a fleet of mobile devices to be used for specialized inventory management purposes. These devices should:

* Be based on open-source Android for user familiarity and ease.

* Provide a single application for inventory management of physical assets.

* Permit use of the camera be only the inventory application for the purposes of scanning

* Disallow any and all configuration baseline modifications.

* Restrict all access to any device resource other than those requirement ?

Options:

A.

Set an application wrapping policy, wrap the application, distributes the inventory APK via the MAM tool, and test the application restrictions.

B.

Write a MAC sepolicy that defines domains with rules, label the inventory application, build the policy, and set to enforcing mode.

C.

Swap out Android Linux kernel version for >2,4,0, but the internet build Android, remove unnecessary functions via MDL, configure to block network access, and perform integration testing

D.

Build and install an Android middleware policy with requirements added, copy the file into/ user/init, and then built the inventory application.

Buy Now
Questions 102

A recent security assessment revealed a web application may be vulnerable to clickjacking. According to the application developers, a fix may be months away. Which of the following should a security engineer configure on the web server to help mitigate the issue?

Options:

A.

File upload size limits

B.

HttpOnly cookie field

C.

X-Frame-Options header

D.

Input validation

Buy Now
Exam Code: CAS-003
Exam Name: CompTIA Advanced Security Practitioner (CASP)
Last Update: Dec 11, 2023
Questions: 683