Summer Special Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 713PS592

CAS-005 CompTIA SecurityX Certification Exam Questions and Answers

Questions 4

A social media company wants to change encryption ciphers after identifying weaknesses in the implementation of the existing ciphers. The company needs the new ciphers to meet the following requirements:

• Utilize less RAM than competing ciphers.

• Be more CPU-efficient than previous ciphers.

• Require customers to use TLS 1.3 while broadcasting video or audio.

Which of the following is the best choice for the social media company?

Options:

A.

IDEA-CBC

B.

AES-GCM

C.

ChaCha20-Poly1305

D.

Camellia-CBC

Buy Now
Questions 5

A software development team requires valid data for internal tests. Company regulations, however do not allow the use of this data in cleartext. Which of the following solutions best meet these requirements?

Options:

A.

Configuring data hashing

B.

Deploying tokenization

C.

Replacing data with null record

D.

Implementing data obfuscation

Buy Now
Questions 6

A company receives reports about misconfigurations and vulnerabilities in a third-party hardware device that is part of its released products. Which of the following solutions is the best way for the company to identify possible issues at an earlier stage?

Options:

A.

Performing vulnerability tests on each device delivered by the providers

B.

Performing regular red-team exercises on the vendor production line

C.

Implementing a monitoring process for the integration between the application and the vendor appliance

D.

Implementing a proper supply chain risk management program

Buy Now
Questions 7

An organization determines existing business continuity practices areinadequateto support critical internal process dependencies during a contingency event. Acompliance analystwants the Chief Information Officer (CIO) to identify the level ofresidual riskthat is acceptable to guide remediation activities. Which of the following does the CIO need to clarify?

Options:

A.

Mitigation

B.

Impact

C.

Likelihood

D.

Appetite

Buy Now
Questions 8

After a company discovered a zero-day vulnerability in its VPN solution, the company plans to deploy cloud-hosted resources to replace its current on-premises systems. An engineer must find an appropriate solution to facilitate trusted connectivity. Which of the following capabilities is the most relevant?

Options:

A.

Container orchestration

B.

Microsegmentation

C.

Conditional access

D.

Secure access service edge

Buy Now
Questions 9

During a forensic review of a cybersecurity incident, a security engineer collected a portion of the payload used by an attacker on a comprised web server Given the following portion of the code:

CAS-005 Question 9

Which of the following best describes this incident?

Options:

A.

XSRF attack

B.

Command injection

C.

Stored XSS

D.

SQL injection

Buy Now
Questions 10

An external threat actor attacks public infrastructure providers. In response to the attack and during follow-up activities, various providers share information obtained during response efforts. After the attack, energy sector companies share their status and response data:

Company

SIEM

UEBA

DLP

ISAC Member

TIP Integration

Time to Detect

Time to Respond

1

Yes

No

Yes

Yes

Yes

10 minutes

20 minutes

2

Yes

Yes

Yes

Yes

No

20 minutes

40 minutes

3

Yes

Yes

No

No

Yes

12 minutes

24 minutes

Which of thefollowing is the most important issue to address to defend against future attacks?

Options:

A.

Failure to implement a UEBA system

B.

Failure to implement a DLP system

C.

Failure to join the industry ISAC

D.

Failure to integrate with the TIP

Buy Now
Questions 11

CAS-005 Question 11

An organization is planning for disaster recovery and continuity of operations.

INSTRUCTIONS

Review the following scenarios and instructions. Match each relevant finding to the affected host.

After associating scenario 3 with the appropriate host(s), click the host to select the appropriate corrective action for that finding.

Each finding may be used more than once.

If at any time you would like to bring back the initial state of the simul-ation, please click the Reset All button.

Options:

Buy Now
Questions 12

A company wants to protect against the most common attacks and rapidly integrate with different programming languages. Which of the following technologies is most likely to meet this need?

Options:

A.

RASP

B.

Cloud-based IDE

C.

DAST

D.

NIPS

Buy Now
Questions 13

A building camera is remotely accessed and disabled from the remote console application during off-hours. A security analyst reviews the following logs:

CAS-005 Question 13

Which of the following actions should the analyst take to best mitigate the threat?

Options:

A.

Implement WAF protection for the web application.

B.

Upgrade the firmware on the camera.

C.

Only allowconnections from approved IPs.

D.

Block IP 104.18.16.29 on the firewall.

Buy Now
Questions 14

A user submits a help desk ticket stating then account does not authenticatesometimes. An analyst reviews the following logs for the user:

Which of the following best explains the reason the user's access is being denied?

Options:

A.

incorrectly typed password

B.

Time-based access restrictions

C.

Account compromise

D.

Invalid user-to-device bindings

Buy Now
Questions 15

A company isolated its OT systems from other areas of the corporate network These systems are required to report usage information over the internet to the vendor Which oi the following b*st reduces the risk of compromise or sabotage' (Select two).

Options:

A.

Implementing allow lists

B.

Monitoring network behavior

C.

Encrypting data at rest

D.

Performing boot Integrity checks

E.

Executing daily health checks

F.

Implementing a site-to-site IPSec VPN

Buy Now
Questions 16

An organization is prioritizing efforts to remediate or mitigate risks identified during the latest assessment. For one of the risks, a full remediation was not possible, but the organization was able to successfully apply mitigations to reduce the likelihood of the impact. Which of the following should the organization perform next?

Options:

A.

Assess the residual risk.

B.

Update the organization's threat model.

C.

Move to the next risk in the register.

D.

Recalculate the magnitude of the impact.

Buy Now
Questions 17

Which of the following best explains the importance of determining organization risk appetite when operating with a constrained budget?

Options:

A.

Risk appetite directly impacts acceptance of high-impact low-likelihood events.

B.

Organizational risk appetite varies from organization to organization

C.

Budgetary pressure drives risk mitigation planning in all companies

D.

Risk appetite directly influences which breaches are disclosed publicly

Buy Now
Questions 18

Which of the following are risks associated with vendor lock-in? (Select two).

Options:

A.

The client can seamlessly move data.

B.

The vendor canchange product offerings.

C.

The client receives a sufficient level of service.

D.

The client experiences decreased quality of service.

E.

The client can leverage a multicloud approach.

F.

The client experiences increased interoperability.

Buy Now
Questions 19

You are tasked with integrating a new B2B client application with an existing OAuth workflow that must meet the following requirements:

. The application does not need to know the users' credentials.

. An approval interaction between the users and theHTTP service must be orchestrated.

. The application must have limited access to users' data.

INSTRUCTIONS

Use the drop-down menus to select the action items for the appropriate locations. All placeholders must be filled.

CAS-005 Question 19

CAS-005 Question 19

Options:

Buy Now
Questions 20

Which of the following AI concerns is most adequately addressed by input sanitation?

Options:

A.

Model inversion

B.

Prompt Injection

C.

Data poisoning

D.

Non-explainable model

Buy Now
Questions 21

A financial technology firm works collaboratively with business partners in the industry to share threat intelligence within a central platform This collaboration gives partner organizations the ability to obtain and share data associated with emerging threats from a variety of adversaries Which of the following should the organization most likely leverage to facilitate this activity? (Select two).

Options:

A.

CWPP

B.

YAKA

C.

ATTACK

D.

STIX

E.

TAXII

F.

JTAG

Buy Now
Questions 22

A systems engineer is configuring SSO for a business that will be using SaaS applications for its remote-only workforce. Privileged actions in SaaS applications must be allowed only fromcorporate mobile devices that meet minimum security requirements, but BYOD must also be permitted for other activity. Which of the following would best meet this objective?

Options:

A.

Block any connections from outside the business's network security boundary.

B.

Install machine certificates on corporate devices and perform checks against the clients.

C.

Configure device attestations and continuous authorization controls.

D.

Deploy application protection policies using a corporate, cloud-based MDM solution.

Buy Now
Questions 23

A security analyst is reviewing the following log:

CAS-005 Question 23

Which of the following possible events should the security analyst investigate further?

Options:

A.

A macro that was prevented from running

B.

A text file containing passwords that were leaked

C.

A malicious file that was run in this environment

D.

A PDF that exposed sensitive information improperly

Buy Now
Questions 24

A security engineer needs 10 secure the OT environment based on me following requirements

• Isolate the OT network segment

• Restrict Internet access.

• Apply security updates two workstations

• Provide remote access to third-party vendors

Which of the following design strategies should the engineer implement to best meetthese requirements?

Options:

A.

Deploy a jump box on the third party network to access the OT environment and provide updates using a physical delivery method on the workstations

B.

Implement a bastion host in the OT network with security tools in place to monitor access and use a dedicated update server for the workstations.

C.

Enable outbound internet access on the OT firewall to any destination IP address and use the centralized update server for the workstations

D.

Create a staging environment on the OT network for the third-party vendor to access and enable automatic updates on the workstations.

Buy Now
Questions 25

A systems administrator wants to use existing resources to automate reporting from disparate security appliances that do not currently communicate. Which of the following is the best way to meet this objective?

Options:

A.

Configuring an API Integration to aggregate the different data sets

B.

Combining back-end application storage into a single, relational database

C.

Purchasing and deploying commercial off the shelf aggregation software

D.

Migrating application usage logs to on-premises storage

Buy Now
Questions 26

An organization is developing on Al-enabled digital worker to help employees complete common tasks such as template development, editing, research, and scheduling. As part of the Al workload the organization wants to Implement guardrails within the platform. Which of the following should the company do to secure the Al environment?

Options:

A.

Limn the platform's abilities to only non-sensitive functions

B.

Enhance the training model's effectiveness.

C.

Grant the system the ability to self-govern

D.

Require end-useracknowledgement of organizational policies.

Buy Now
Questions 27

An organization recently implemented a policy that requires all passwords to be rotated every 90 days. An administrator observes a large volume of failed sign-on logs from multiple servers that are often accessed by users. The administrator determines users are disconnecting from the RDPsession but not logging off. Which of the following should the administrator do to prevent account lockouts?

Options:

A.

Increase the account lockout threshold.

B.

Enforce password complexity.

C.

Automate logout of inactive sessions.

D.

Extend the allowed session length.

Buy Now
Questions 28

A security engineer must resolve a vulnerability in a deprecated version of Python for a custom-developed flight simul-ation application that is monitored and controlled remotely. The source code is proprietary and built with Python functions running on the Ubuntu operating system. Version control is not enabled for the application in development or production. However, the application must remain online in the production environment using built-in features. Which of the following solutions best reduces theattack surface of these issues and meets the outlined requirements?

Options:

A.

Configure code-signing within the CI/CD pipeline, update Python with aptitude, and update modules with pip in a test environment. Deploy the solution to production.

B.

Enable branch protection in the GitHub repository. Update Python with aptitude, and update modules with pip in a test environment. Deploy the solution to production.

C.

Use an NFS network share. Update Python with aptitude, and update modules with pip in a test environment. Deploy the solution to production.

D.

Configure version designation within the Python interpreter. Update Python with aptitude, and update modules with pip in a test environment. Deploy the solution to production.

Buy Now
Questions 29

A security analyst is troubleshooting the reason a specific user is having difficulty accessing company resources The analyst reviews the following information:

CAS-005 Question 29

Which of the following is most likely the cause of the issue?

Options:

A.

The local network access has been configured tobypass MFA requirements.

B.

A network geolocation is being misidentified by the authentication server

C.

Administrator access from an alternate location is blocked by company policy

D.

Several users have not configured their mobile devices toreceive OTP codes

Buy Now
Questions 30

A security engineer is assisting a DevOps team that has the following requirements for container images:

Ensure container images are hashed and use version controls.

Ensure container images are up to date and scanned for vulnerabilities.

Which of the following should the security engineer do to meet these requirements?

Options:

A.

Enable clusters on the container image and configure the mesh with ACLs.

B.

Enable new security and quality checks within a CI/CD pipeline.

C.

Enable audits on the container image and monitor for configuration changes.

D.

Enable pulling of the container image from the vendor repository and deploy directly to operations.

Buy Now
Questions 31

You are a security analyst tasked with interpreting an Nmap scan output from company’s privileged network.

The company’s hardening guidelines indicate the following:

There should be one primary server or service per device.

Only default ports should be used.

Non-secure protocols should be disabled.

INSTRUCTIONS

Using the Nmap output, identify the devices on the network and their roles, and any open ports that should be closed.

For each device found by Nmap, add a device entry to the Devices Discovered list, with the following information:

The IP address of the device

The primary server or service of the device (Note that each IP should by associated with one service/port only)

The protocol(s) that should be disabled based on the hardening guidelines (Note that multiple ports may need to be closed to comply with the hardening guidelines)

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

CAS-005 Question 31

CAS-005 Question 31

Options:

Buy Now
Questions 32

A security engineer is implementing a code signing requirement for all code developed by the organization. Currently, the PKI only generates website certificates. Which of the following steps should the engineer perform first?

Options:

A.

Add a new template on the internal CA with the correct attributes.

B.

Generate a wildcard certificate for the internal domain.

C.

Recalculate a public/private key pair for the root CA.

D.

Implement a SAN for all internal web applications.

Buy Now
Questions 33

An analyst has prepared several possible solutions to a successful attack on the company. The solutions need to be implemented with the least amount of downtime. Which of the following should the analyst perform?

Options:

A.

Implement all the solutions at once in a virtual lab and then run the attack simulation. Collect the metrics and then choose the best solution based on the metrics.

B.

Implement every solution one at a time in a virtual lab, running a metric collection each time. After the collection, run the attack simulation, roll back each solution, and then implement the next. Choose the best solution based on the best metrics.

C.

Implement every solution one at a time in a virtual lab, running an attack simulation each time while collecting metrics. Roll back each solution and then implement the next. Choose the best solution based on the best metrics.

D.

Implement all the solutions at once in a virtual lab and then collect the metrics. After collection, run the attack simulation. Choose the best solution based on the best metrics.

Buy Now
Questions 34

An organization is implementing advanced security controls associated with the execution of software applications on corporate endpoints. The organization must implement a deny-all, permit-by-exception approach to software authorization for all systems regardless of OS. Which of the following should be implemented to meet these requirements?

Options:

A.

SELinux

B.

MDM

C.

XDR

D.

Block list

E.

Atomic execution

Buy Now
Questions 35

A company hosts a platform-as-a-service solution with a web-based front end, through which customer interact with data sets. A security administrator needs to deploy controls to prevent application-focused attacks. Which of the following most directly supports the administrator's objective'

Options:

A.

improving security dashboard visualization on SIEM

B.

Rotating API access and authorization keys every two months

C.

Implementing application toad balancing and cross-region availability

D.

Creating WAF policies for relevant programming languages

Buy Now
Questions 36

A company's SICM Is continuously reporting false positives and false negatives The security operations team has Implemented configuration changes to troubleshoot possible reporting errorsWhich of the following sources of information best supports the required analysts process? (Select two).

Options:

A.

Third-party reports and logs

B.

Trends

C.

Dashboards

D.

Alert failures

E.

Network traffic summaries

F.

Manual review processes

Buy Now
Questions 37

A security analyst needs to ensure email domains that send phishing attempts without previous communications are not delivered to mailboxes The following email headers are being reviewed

CAS-005 Question 37

Which of thefollowing is the best action for the security analyst to take?

Options:

A.

Block messages from hr-saas.com because it is not a recognized domain.

B.

Reroute all messages with unusual security warning notices to the IT administrator

C.

Quarantine all messages with sales-mail.com in the email header

D.

Block vendor com for repeated attempts to send suspicious messages

Buy Now
Questions 38

A local government that is investigating a data exfiltration claim was asked to review the fingerprint of the malicious user's actions. An investigator took a forensic image of the VM and downloaded the image to a secured USB drive to share with the government. Which of the following should be taken into consideration during the process of releasing the drive to the government?

Options:

A.

Encryption in transit

B.

Legal issues

C.

Chain of custody

D.

Order of volatility

E.

Key exchange

Buy Now
Questions 39

A company plans to implement a research facility with Intellectual property data that should be protected The following is the security diagram proposed by the security architect

CAS-005 Question 39

Which of the following security architect models is illustrated by the diagram?

Options:

A.

Identity and access management model

B.

Agent based security model

C.

Perimeter protection security model

D.

Zero Trust security model

Buy Now
Questions 40

A company receives several complaints from customers regarding its website. An engineer implements a parser for the web server logs that generates the following output:

CAS-005 Question 40

which of the following should the company implement to best resolve the issue?

Options:

A.

IDS

B.

CDN

C.

WAF

D.

NAC

Buy Now
Questions 41

A security analyst wants to use lessons learned from a poor incident response to reduce dwell lime in the future The analyst is using the following data points

CAS-005 Question 41

Which of the following would the analyst most likely recommend?

Options:

A.

Adjusting the SIEM to alert on attempts to visit phishing sites

B.

Allowing TRACE method traffic to enable better log correlation

C.

Enabling alerting on all suspicious administrator behavior

D.

utilizing allow lists on the WAF for all users using GFT methods

Buy Now
Questions 42

Which of the following best describes the challenges associated with widespread adoption of homomorphic encryption techniques?

Options:

A.

Incomplete mathematical primitives

B.

No use cases to drive adoption

C.

Quantum computers not yetcapable

D.

insufficient coprocessor support

Buy Now
Questions 43

A security analyst is reviewing the following vulnerability assessment report:

192.168.1.5, Host = Server1, CVSS 7.5, Web Server, Remotely Executable = Yes, Exploit = Yes

205.1.3.5, Host = Server2, CVSS 6.5, Bind Server, Remotely Executable = Yes, Exploit = POC

207.1.5.7, Host = Server3, CVSS 5.5, Email Server, Remotely Executable = Yes, Exploit = Yes

192.168.1.6, Host = Server4, CVSS 9.8, Domain Controller, Remotely Executable = Yes, Exploit = Yes

Which of the following should be patched first to minimize attacks against internet-facing hosts?

Options:

A.

Server1

B.

Server2

C.

Server3

D.

Server4

Buy Now
Questions 44

An organization is required to

* Respond to internal andexternal inquiries in a timely manner

* Provide transparency.

* Comply with regulatory requirements

The organization has not experienced any reportable breaches but wants to be prepared if a breach occurs in the future. Which of the following is the best way for the organization to prepare?

Options:

A.

Outsourcing the handling of necessary regulatory filing to an external consultant

B.

Integrating automated response mechanisms into the data subject access request process

C.

Developing communication templates that have been vetted by internal and external counsel

D.

Conducting lessons-learned activities and integrating observations into the crisis management plan

Buy Now
Questions 45

Developers have been creating and managing cryptographic material on their personal laptops fix use in production environment. A security engineer needs to initiate a more secure process. Which of thefollowing is the best strategy for the engineer to use?

Options:

A.

Disabling the BIOS and moving to UEFI

B.

Managing secrets on the vTPM hardware

C.

Employing shielding lo prevent LMI

D.

Managing key material on a HSM

Buy Now
Questions 46

A news organization wants to implement workflows that allow users to request that untruthful data be retraced and scrubbed from online publications to comply with the right to be forgotten Which of the following regulations is the organization most likely trying to address'

Options:

A.

GDPR

B.

COPPA

C.

CCPA

D.

DORA

Buy Now
Questions 47

A security architect is investigating instances of employees who had their phones stolen in public places through seemingly targeted attacks. Devices are able to access company resources such as email and internal documentation, some of which can persist in application storage. Which of the following would best protect the company from information exposure? (Select two).

Options:

A.

Implement a remote wipe procedure if the phone does not check in for a period of time

B.

Enforce biometric access control with configured timeouts

C.

Set up geofencing for corporate applications where the phone must be near an office

D.

Use application control to restrict the applications that can be installed

E.

Leverage an MDM solution to prevent the side loading of mobile applications

F.

Enable device certificates that will be used for access to company resources

Buy Now
Questions 48

During a periodic internal audit, a company identifies a few new, critical security controls that are missing. The company has a mature risk management program in place, and the following requirements must be met:

The stakeholders should be able to see all the risks.

The risks need to have someone accountable for them.

Which of the following actions should the GRC analyst take next?

Options:

A.

Add the risk to the risk register and assign the owner and severity.

B.

Change the risk appetite and assign an owner to it.

C.

Mitigate the risk and change the status to accepted.

D.

Review the risk to decide whether to accept or reject it.

Buy Now
Questions 49

Which of the following best describes the reason PQC preparation is important?

Options:

A.

To protect data against decryption due to increases in computational resource availability

B.

To have larger key lengths available through key stretching

C.

To improve encryption performance and speed using lightweight cryptography

D.

To leverage asymmetric encryption for large amounts of data

Buy Now
Questions 50

A company that uses several cloud applications wants to properly identify:

All the devices potentially affected by a given vulnerability.

All the internal servers utilizing the same physical switch.

The number of endpoints using a particular operating system.Which of the following is the best way to meet the requirements?

Options:

A.

SBoM

B.

CASB

C.

GRC

D.

CMDB

Buy Now
Questions 51

A security engineer wants to reduce the attack surface of a public-facing containerized application Which of the following will best reduce the application's privilege escalation attack surface?

Options:

A.

Implementing the following commands in the Dockerfile:RUN echo user:x:1000:1000iuser:/home/user:/dew/null > /ete/passwd

B.

Installing an EDR on the container's host with reporting configured to log to a centralized SIFM and Implementing the followingalerting rules TF PBOCESS_USEB=rooC ALERT_TYPE=critical

C.

Designing a muiticontainer solution, with one set of containers that runs the mam application, and another set oi containers that perform automatic remediation by replacing compromised containers or disabling compromised accounts

D.

Running the container in an isolated network and placing a load balancer in a public-facing network. Adding the following ACL to the load balancer:PZRKZI HTTES from 0-0.0.0.0/0 pert 443

Buy Now
Questions 52

Audit findings indicate several user endpoints are not utilizing full disk encryption During me remediation process, a compliance analyst reviews the testing details for the endpoints and notesthe endpoint device configuration does not support full disk encryption Which of the following is the most likely reason me device must be replaced'

Options:

A.

The HSM is outdated and no longer supported by the manufacturer

B.

The vTPM was not properly initialized and is corrupt.

C.

The HSM is vulnerable to common exploits and a firmware upgrade is needed

D.

The motherboard was not configured with a TPM from the OEM supplier.

E.

The HSM does not support sealing storage

Buy Now
Questions 53

A senior security engineer flags me following log file snippet as hawing likely facilitated an attacker's lateral movement in a recent breach:

CAS-005 Question 53

Which of the following solutions, if implemented, would mitigate the nsk of this issue reoccurnnp?

Options:

A.

Disabling DNS zone transfers

B.

Restricting DNS traffic to UDP'W

C.

Implementing DNS masking on internal servers

D.

Permitting only clients from internal networks to query DNS

Buy Now
Questions 54

An organization has been using self-managed encryption keys rather than the free keys managed by the cloud provider. The Chief Information Security Officer (CISO) reviews the monthly bill and realizes the self-managed keys are more costly than anticipated. Which of the following should the CISO recommend to reduce costs while maintaining a strong security posture?

Options:

A.

Utilize an on-premises HSM to locally manage keys.

B.

Adjust the configuration for cloud provider keys on data that is classified as public.

C.

Begin using cloud-managed keys on all new resources deployed in the cloud.

D.

Extend the key rotation period to one year so that the cloud provider can use cached keys.

Buy Now
Questions 55

A security team is responding to malicious activity and needs to determine the scope of impact the malicious activity appears to affect certain version of an application used by the organization Which of the following actions best enables the team to determine the scope of Impact?

Options:

A.

Performing a port scan

B.

Inspecting egress network traffic

C.

Reviewing the asset inventory

D.

Analyzing user behavior

Buy Now
Questions 56

A software engineer is creating a CI/CD pipeline to support the development of a web application The DevSecOps team is required to identify syntax errors Which of the following is the most relevant to the DevSecOps team's task'

Options:

A.

Static application security testing

B.

Software composition analysis

C.

Runtime application self-protection

D.

Web application vulnerability scanning

Buy Now
Questions 57

Third partiesnotified a company's security team about vulnerabilities in the company's application. The security team determined these vulnerabilities were previously disclosed in third-party libraries. Which of the following solutions best addresses the reported vulnerabilities?

Options:

A.

Using laC to include the newest dependencies

B.

Creating a bug bounty program

C.

Implementing a continuous security assessment program

D.

Integrating a SASI tool as part of the pipeline

Buy Now
Questions 58

Embedded malware has been discovered in a popular PDF reader application and is currently being exploited in the wild. Because the supply chain was compromised, this malware is present in versions 10.0 through 10.3 of the software's official versions. The malware is not present in version 10.4.

Since the details around this malware are still emerging, the Chief Information Security Officer has asked the senior security analyst to collaborate with the IT asset inventory manager to find instances of the installed software in order to begin response activities. The asset inventory manager has asked an analyst to provide a regular expression that will identify the affected versions. The software installation entries are formatted as follows:

Reader 10.0

Reader 10.1

Reader 10.2

Reader 10.3

Reader 10.4

Which of the following regular expression entries will accuratelyidentify all the affected versions?

Options:

A.

Reader(*)[1][0].[0-4:

B.

Reader[11[01X.f0-3'

C.

Reader( )[1][0].[0-3:

D.

Reader( )[1][0] X.[1-3:

Buy Now
Questions 59

A systems administrator wants to reduce the number of failed patch deployments in an organization. The administrator discovers that system owners modify systems or applications in an ad hoc manner. Which of the following is the best way to reduce the number of failed patch deployments?

Options:

A.

Compliance tracking

B.

Situational awareness

C.

Change management

D.

Quality assurance

Buy Now
Questions 60

All organization is concerned about insider threats from employees who have individual access to encrypted material. Which of the following techniques best addresses this issue?

Options:

A.

SSO with MFA

B.

Sating and hashing

C.

Account federation with hardware tokens

D.

SAE

E.

Key splitting

Buy Now
Questions 61

A security analyst discovered requests associated with IP addresses known for born legitimate 3nd bot-related traffic. Which ofthe following should the analyst use to determine whether the requests are malicious?

Options:

A.

User-agent string

B.

Byte length of the request

C.

Web application headers

D.

HTML encoding field

Buy Now
Questions 62

After remote desktop capabilities were deployed in the environment, various vulnerabilities were noticed.

• Exfiltration of intellectual property

• Unencrypted files

• Weak user passwords

Which of the following is the best way to mitigate these vulnerabilities? (Select two).

Options:

A.

Implementing data loss prevention

B.

Deploying file integrity monitoring

C.

Restricting access to critical file services only

D.

Deployingdirectory-based group policies

E.

Enabling modem authentication that supports MFA

F.

Implementing a version control system

G.

Implementing a CMDB platform

Buy Now
Questions 63

A systems engineer is configuring a system baseline for servers that will provide email services. As part of the architecture design, the engineer needs to improve performance of the systems by using an access vector cache, facilitating mandatory access control and protecting against:

• Unauthorized reading and modification of data and programs

• Bypassing application security mechanisms

• Privilege escalation

• interference with other processes

Which of the following is the most appropriate for the engineer to deploy?

Options:

A.

SELinux

B.

Privileged access management

C.

Self-encrypting disks

D.

NIPS

Buy Now
Questions 64

A malware researcher has discovered a credential stealer is looking at a specific memory register to harvest passwords that will be used later for lateral movement in corporate networks. The malware is using TCP 4444 to communicate with other workstations. The lateral movement would be best mitigated by:

Options:

A.

Configuring the CPU's NX bit

B.

Enabling a host firewall

C.

Enabling an edge firewall

D.

Enforcing all systems to use UEFI

E.

Enabling ASLR on the Active Directory server

Buy Now
Questions 65

Which of the following supports the process of collecting a large pool of behavioral observations to inform decision-making?

Options:

A.

Linear regression

B.

Distributed consensus

C.

Big Data

D.

Machine learning

Buy Now
Exam Code: CAS-005
Exam Name: CompTIA SecurityX Certification Exam
Last Update: Jun 29, 2025
Questions: 219

PDF + Testing Engine

$72.6  $181.49

Testing Engine

$57.8  $144.49
buy now CAS-005 testing engine

PDF (Q&A)

$49.8  $124.49
buy now CAS-005 pdf