Labour Day Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CAS-003 Sample Questions Answers

Questions 4

A security administrator is advocating for enforcement of a new policy that would require employers with privileged access accounts to undergo periodic inspections and review of certain job performance data. To which of the following policies is the security administrator MOST likely referring?

Options:

A.

Background investigation

B.

Mandatory vacation

C.

Least privilege

D.

Separation of duties

Buy Now
Questions 5

An organization is moving internal core data-processing functions related to customer data to a global public cloud provider that uses aggregated services from other partner organizations. Which of the following compliance issues will MOST likely be introduced as a result of the migration?

Options:

A.

Internal data integrity standards and outsourcing contracts and partnerships

B.

Data ownership, internal data classification, and risk profiling of outsourcers

C.

Company audit functions, cross-boarding jurisdictional challenges, and export controls

D.

Data privacy regulations, data sovereignty, and third-party providers

Buy Now
Questions 6

A firewall specialist has been newly assigned to participate in red team exercises and needs to ensure the skills represent real-world threats. Which of the following would be the BEST choice to help the new team member learn bleeding-edge techniques?

Options:

A.

Attend hacking conventions.

B.

Research methods while using Tor.

C.

Interview current red team members.

D.

Attend web-based training.

Buy Now
Questions 7

A company has completed the implementation of technical and management controls as required by its adopted security, ponies and standards. The implementation took two years and consumed s the budget approved to security projects. The board has denied any further requests for additional budget. Which of the following should the company do to address the residual risk?

Options:

A.

Transfer the risk

B.

Baseline the risk.

C.

Accept the risk

D.

Remove the risk

Buy Now
Questions 8

A security engineer is assessing a new IoT product. The product interfaces with the ODBII port of a vehicle and uses a Bluetooth connection to relay data to an onboard data logger located in the vehicle. The data logger can only transfer data over a custom USB cable. The engineer suspects a relay attack is possible against the cryptographic implementation used to secure messages between segments of the system. Which of the following tools should the engineer use to confirm the analysis?

Options:

A.

Binary decompiler

B.

Wireless protocol analyzer

C.

Log analysis and reduction tools

D.

Network-based fuzzer

Buy Now
Questions 9

A medical device company is implementing a new COTS antivirus solution in its manufacturing plant. All validated machines and instruments must be retested for interoperability with the new software. Which of the following would BEST ensure the software and instruments are working as designed?

Options:

A.

System design documentation

B.

User acceptance testing

C.

Peer review

D.

Static code analysis testing

E.

Change control documentation

Buy Now
Questions 10

A Chief Information Security Officer (CISO is reviewing and revising system configuration and hardening guides that were developed internally and have been used several years to secure the organization’s systems. The CISO knows improvements can be made to the guides.

Which of the following would be the BEST source of reference during the revision process?

Options:

A.

CVE database

B.

Internal security assessment reports

C.

Industry-accepted standards

D.

External vulnerability scan reports

E.

Vendor-specific implementation guides

Buy Now
Questions 11

The security configuration management policy states that all patches must undergo testing procedures before being moved into production. The sec… analyst notices a single web application server has been downloading and applying patches during non-business hours without testing. There are no apparent adverse reaction, server functionality does not seem to be affected, and no malware was found after a scan. Which of the following action should the analyst take?

Options:

A.

Reschedule the automated patching to occur during business hours.

B.

Monitor the web application service for abnormal bandwidth consumption.

C.

Create an incident ticket for anomalous activity.

D.

Monitor the web application for service interruptions caused from the patching.

Buy Now
Questions 12

A large, public university has recently been experiencing an increase in ransomware attacks against computers connected to its network. Security engineers have discovered various staff members receiving seemingly innocuous files in their email that are being run. Which of the following would BEST mitigate this attack method?

Options:

A.

Improving organizations email filtering

B.

Conducting user awareness training

C.

Upgrading endpoint anti-malware software

D.

Enabling application whitelisting

Buy Now
Questions 13

A security researcher is gathering information about a recent spoke in the number of targeted attacks against multinational banks. The spike is on top of already sustained attacks against the banks. Some of the previous attacks have resulted in the loss of sensitive data, but as of yet the attackers have not successfully stolen any funds.

Based on the information available to the researcher, which of the following is the MOST likely threat profile?

Options:

A.

Nation-state-sponsored attackers conducting espionage for strategic gain.

B.

Insiders seeking to gain access to funds for illicit purposes.

C.

Opportunists seeking notoriety and fame for personal gain.

D.

Hacktivists seeking to make a political statement because of socio-economic factors.

Buy Now
Questions 14

While conducting a BIA for a proposed acquisition, the IT integration team found that both companies outsource CRM services to competing and incompatible third-party cloud services. The decision has been made to bring the CRM service in-house, and the IT team has chosen a future solution. With which of the following should the Chief Information Security Officer (CISO) be MOST concerned? (Choose two.)

Options:

A.

Data remnants

B.

Sovereignty

C.

Compatible services

D.

Storage encryption

E.

Data migration

F.

Chain of custody

Buy Now
Questions 15

A security engineer must establish a method to assess compliance with company security policies as they apply to the unique configuration of individual endpoints, as well as to the shared configuration policies of common devices.

Which of the following tools is the security engineer using to produce the above output?

Options:

A.

Vulnerability scanner

B.

SIEM

C.

Port scanner

D.

SCAP scanner

Buy Now
Questions 16

A security engineer is attempting to increase the randomness of numbers used in key generation in a system. The goal of the effort is to strengthen the keys against predictive analysis attacks.

Which of the following is the BEST solution?

Options:

A.

Use an entropy-as-a-service vendor to leverage larger entropy pools.

B.

Loop multiple pseudo-random number generators in a series to produce larger numbers.

C.

Increase key length by two orders of magnitude to detect brute forcing.

D.

Shift key generation algorithms to ECC algorithms.

Buy Now
Questions 17

A recent assessment identified that several users’ mobile devices are running outdated versions of endpoint security software that do not meet the company’s security policy. Which of the following should be performed to ensure the users can access the network and meet the company’s security requirements?

Options:

A.

Vulnerability assessment

B.

Risk assessment

C.

Patch management

D.

Device quarantine

E.

Incident management

Buy Now
Questions 18

A company has deployed MFA Some employees, however, report they ate not gelling a notification on their mobile device Other employees report they downloaded a common authenticates application but when they tap the code in the application it just copies the code to memory instead of confirming the authentication attempt Which of the following are the MOST likely explanations for these scenarios? (Select TWO)

Options:

A.

The company is using a claims-based authentication system for MFA

B.

These are symptoms of known compatibility issues with OAuth 1 0

C.

OpenID Connect requires at least one factor to be a biometric

D.

The company does not allow an SMS authentication method

E.

The WAYF method requires a third factor before the authentication process can complete

F.

A vendor-specific authenticator application is needed for push notifications

Buy Now
Questions 19

A Chief Information Security Officer (CISO) is developing a new BIA for the organization. The CISO wants to gather requirements to determine the appropriate RTO and RPO for the organization’s ERP. Which of the following should the CISO interview as MOST qualified to provide RTO/RPO metrics?

Options:

A.

Data custodian

B.

Data owner

C.

Security analyst

D.

Business unit director

E.

Chief Executive Officer (CEO)

Buy Now
Questions 20

A software development team has spent the last 18 months developing a new web-based front-end that will allow clients to check the status of their orders as they proceed through manufacturing. The marketing team schedules a launch party to present the new application to the client base in two weeks. Before the launch, the security team discovers numerous flaws that may introduce dangerous vulnerabilities, allowing direct access to a database used by manufacturing. The development team did not plan to remediate these vulnerabilities during development.

Which of the following SDLC best practices should the development team have followed?

Options:

A.

Implementing regression testing

B.

Completing user acceptance testing

C.

Verifying system design documentation

D.

Using a SRTM

Buy Now
Questions 21

Following the successful response to a data-leakage incident, the incident team lead facilitates an exercise that focuses on continuous improvement of the organization’s incident response capabilities. Which of the following activities has the incident team lead executed?

Options:

A.

Lessons learned review

B.

Root cause analysis

C.

Incident audit

D.

Corrective action exercise

Buy Now
Questions 22

A database administrator is required to adhere to and implement privacy principles when executing daily tasks. A manager directs the administrator to reduce the number of unique instances of PII stored within an organization’s systems to the greatest extent possible. Which of the following principles is being demonstrated?

Options:

A.

Administrator accountability

B.

PII security

C.

Record transparency

D.

Data minimization

Buy Now
Questions 23

A pharmacy gives its clients online access to their records and the ability to review bills and make payments. A new SSL vulnerability on a specific platform was discovered, allowing an attacker to capture the data between the end user and the web server providing these services. After the new vulnerability, it was determined that web services provided are being impacted by this new threat. Which of the following data types MOST likely at risk of exposure based on this new threat? (Select Two)

Options:

A.

Cardholder data

B.

Intellectual property

C.

Personal health information

D.

Employee records

E.

Corporate financial data

Buy Now
Questions 24

As part of an organization's ongoing vulnerability assessment program, the Chief Information Security Officer (CISO) wants to evaluate the organization's systems, personnel, and facilities for various threats As part of the assessment the CISO plans to engage an independent cybersecurity assessment firm to perform social engineering and physical penetration testing against the organization's corporate offices and remote locations. Which of the following techniques would MOST likely be employed as part of this assessment? (Select THREE).

Options:

A.

Privilege escalation

B.

SQL injection

C.

TOC/TOU exploitation

D.

Rogue AP substitution

E.

Tailgating

F.

Vulnerability scanning

G.

Vishing

Buy Now
Questions 25

A Chief Information Security Officer (CISO) is running a test to evaluate the security of the corporate network and attached devices. Which of the following components should be executed by an outside vendor?

Options:

A.

Penetration tests

B.

Vulnerability assessment

C.

Tabletop exercises

D.

Blue-team operations

Buy Now
Questions 26

A security analyst is reading the results of a successful exploit that was recently conducted by third-party penetration testers. The testers reverse engineered a privileged executable. In the report, the planning and execution of the exploit is detailed using logs and outputs from the test However, the attack vector of the exploit is missing, making it harder to recommend remediation’s. Given the following output:

The penetration testers MOST likely took advantage of:

Options:

A.

A TOC/TOU vulnerability

B.

A plain-text password disclosure

C.

An integer overflow vulnerability

D.

A buffer overflow vulnerability

Buy Now
Questions 27

A security is testing a server finds the following in the output of a vulnerability scan:

Which of the following will the security analyst most likely use NEXT to explore this further?

Options:

A.

Exploitation framework

B.

Reverse engineering tools

C.

Vulnerability scanner

D.

Visualization tool

Buy Now
Questions 28

A new employee is plugged into the network on a BYOD machine but cannot access the network Which of the following must be configured so the employee can connect to the network?

Options:

A.

Port security

B.

Firewall

C.

Remote access

D.

VPN

Buy Now
Questions 29

A company that all mobile devices be encrypted, commensurate with the full disk encryption scheme of assets, such as workstation, servers, and laptops. Which of the following will MOST likely be a limiting factor when selecting mobile device managers for the company?

Options:

A.

Increased network latency

B.

Unavailable of key escrow

C.

Inability to selected AES-256 encryption

D.

Removal of user authentication requirements

Buy Now
Questions 30

A cloud architect needs to isolate the most sensitive portion of the network while maintaining hosting in a public cloud Which of the following configurations can be employed to support this effort?

Options:

A.

Create a single-tenancy security group in the public cloud that hosts only similar types of servers

B.

Privatize the cloud by implementing an on-premises instance.

C.

Create a hybrid cloud with an on-premises instance for the most sensitive server types.

D.

Sandbox the servers with the public cloud by server type

Buy Now
Questions 31

A system administrator at a medical imaging company discovers protected health information (PHI) on a general-purpose file server. Which of the following steps should the administrator take NEXT?

Options:

A.

Isolate all of the PHI on its own VLAN and keep it segregated at Layer 2.

B.

Take an MD5 hash of the server.

C.

Delete all PHI from the network until the legal department is consulted.

D.

Consult the legal department to determine the legal requirements.

Buy Now
Questions 32

Which of the following may indicate a configuration item has reached end-of-life?

Options:

A.

The device will no longer turn on and indicated an error.

B.

The vendor has not published security patches recently.

C.

The object has been removed from the Active Directory.

D.

Logs show a performance degradation of the component.

Buy Now
Questions 33

A developer is writing a new mobile application that employees will use to connect to an Internet-facing sensitive system The security team is concerned with MITM attacks against the encrypted application traffic aimed at intercepting and decrypting sensitive information from the server to the mobile client. Which of the following should the developer implement to address the security team's concerns? (Select TWO).

Options:

A.

HSTS

B.

TLB 18

C.

OCSP

D.

Certificate pinning

E.

Key stretching

Buy Now
Questions 34

Which of the following is the BEST way for a company to begin understanding product-based solutions to mitigate a known risk?

Options:

A.

RFQ

B.

RFI

C.

OLA

D.

MSA

E.

RFP

Buy Now
Questions 35

A company s design team is increasingly concerned about intellectual property theft Members of the team often travel to suppliers' offices where they collaborate and share access to their sensitive data. Which of the following should be implemented?

Options:

A.

Apply MOM and enforce full disk encryption on all design team laptops

B.

Allow access to sensitive data only through a multifactor-authenticated VDI environment

C.

Require all sensitive files be saved only on company fileshares accessible only through multifactor-authenticated VPN

D.

Store all sensitive data on geographically/ restricted, public-facing SFTP servers authenticated using TOTP

Buy Now
Questions 36

A company recently developed a new mobile application that will be used to access a sensitive system. The application and the system have the following requirements:

• The application contains sensitive encryption material and should not be accessible over the network

• The system should not be exposed to the Internet

• Communication must be encrypted and authenticated by both the server and the client

Which of the following can be used to install the application on the mobile device? (Select TWO).

Options:

A.

TPM

B.

Internal application store

C.

HTTPS

D.

USB OTG

E.

Sideloading

F.

OTA

Buy Now
Questions 37

A company needs to deploy a home assistant that has the following requirement:

1. Revalidate identity when sensitive personal information is accessed and when there is a change m device state. 2 Authenticate every three months and upon registration 3. Support seamless access on all channel

Which of the following actions would be BEST to support the above requirements securely? (Select TWO).

Options:

A.

Implement long-lived refresh tokens when the application is opened with OAuth support of beater tokens.

B.

Refresh a new access token when the application is opened and OAuth device flow registration is implemented.

C.

Implement a content-aware security risk engine with push notification tokens

D.

Request a new bearer token from the token service when the application is opened and OAuth browserless flows are implemented

E.

Implement a user and entity behavioral analytics detection engine with a one-time magic link.

F.

Implement a rules-based security engine with software OTP tokens.

Buy Now
Questions 38

Following a major security modem that resulted in a significant loss of revenue and extended loss of server availability, a new Chief Information Security Officer (CISO) conducts a root cause analysis. Which of the following additional steps should the CISO take to mitigate the chance of a recurrence?

Options:

A.

Capture recommendations from a lessons-learned session with key management

B.

Install additional detective controls to facilitate a better root cause analysts in future incidents

C.

Purchase cyber-incident insurance specifically covering the root cause

D.

Compile a report containing all help desk tickets received during the incident

Buy Now
Questions 39

An extensive third-party audit reveals a number of weaknesses m a company's endpoint security posture. The most significant issues are as follows:

Which of the following endpoint security solutions mitigate the GREATEST amount of risk?

Options:

A.

Integrated patch management capabilities an integrated desktop firewall intrusion prevention capabilities and signature-based anti-malware capabilities

B.

Comprehensive data leakage prevention capabilities machine-learning-based advanced malware prevention capabilities extensive EDR capabilities, and removable media management

capabilities

C.

Machine-learning-based advanced malware prevention capabilities. an integrated desktop firewall, user behavioral analytics capabilities and file-integrity monitoring capabilities

D.

Removable media management capabilities signature-based anti-malware capabilities we-integrity monitoring capabilities, and extensive EDR capabilities

Buy Now
Questions 40

A security technician wants to learn about the latest zero-day threats and newly discovered vulnerabilities but does not have the budget to purchase a commercial threat intelligence service. Which of the following would BEST meet the needs of the security technician? (Select TWO)

Options:

A.

Social media platforms

B.

Conferences and local community security events

C.

Software vendor threat reports

D.

RSS feed from reputable security bloggers

E.

Regional CERT

F.

White papers and journal articles

Buy Now
Questions 41

An administrative control that is put in place to ensure one person cannot carry out a critical task independently is:

Options:

A.

separation of duties

B.

job rotation

C.

mandatory vacation

D.

least privilege

Buy Now
Questions 42

The OS on several servers crashed around the same time for an unknown reason. The servers were restored to working condition, and all file integrity was verified. Which of the following should the incident response team perform to understand the crash and prevent it in the future?

Options:

A.

Root cause analysis

B.

Continuity of operations plan

C.

After-action report

D.

Lessons learned

Buy Now
Questions 43

A security analyst must carry out the incident response plan for a specific targeted attack that was detected by the security operations center. The director of network security wants to ensure this type of attack cannot be executed again in the environment. Which of the following should the analyst present to the director to BEST meet the director's goal?

Options:

A.

Incident downtime statistics

B.

Root cause analysis

C.

After-action report

D.

Incident scope and cost metrics

Buy Now
Questions 44

A Chief information Security Officer (CISO) has launched to create a rebuts BCP/DR plan for the entire company. As part of the initiative , the security team must gather data supporting s operational importance for the applications used by the business and determine the order in which the application must be back online. Which of the following be the FIRST step taken by the team?

Options:

A.

Perform a review of all policies an procedures related to BGP a and DR and created an educated educational module that can be assigned to at employees to provide training on BCP/DR events.

B.

Create an SLA for each application that states when the application will come back online and distribute this information to the business units.

C.

Have each business unit conduct a BIA and categories the application according to the cumulative data gathered.

D.

Implement replication of all servers and application data to back up detacenters that are geographically from the central datacenter and release an upload BPA to all clients.

Buy Now
Questions 45

A company is purchasing an application that will be used to manage all IT assets as well as provide an incident and problem management solution for IT activity The company narrows the search to two products. Application A and Application B; which meet all of its requirements. Application A is the most cost-effective product, but it is also the riskiest so the company purchases Application B. Which of the following types of strategies did the company use when determining risk appetite?

Options:

A.

Mitigation

B.

Acceptance

C.

Avoidance

D.

Transfer

Buy Now
Questions 46

A vulnerability was recently announced that allows a malicious user to gain root privileges on other virtual machines running within the same hardware cluster. Customers of which of the following cloud-based solutions should be MOST concerned about this vulnerability?

Options:

A.

Single-tenant private cloud

B.

Multitenant SaaS cloud

C.

Single-tenant hybrid cloud

D.

Multitenant IaaS cloud

E.

Multitenant PaaS cloud

F.

Single-tenant public cloud

Buy Now
Questions 47

A penetration tester is trying to gain access to a remote system. The tester is able to see the secure login page and knows one user account and email address, but has not yet discovered a password.

Which of the following would be the EASIEST method of obtaining a password for the known account?

Options:

A.

Man-in-the-middle

B.

Reverse engineering

C.

Social engineering

D.

Hash cracking

Buy Now
Questions 48

A forensic analyst must image the hard drive of a computer and store the image on a remote server. The analyst boots the computer with a live Linux distribution. Which of the following will allow the analyst to copy and transfer the file securely to the remote server?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 49

A security engineer is attempting to inventory all network devices Most unknown devices are not responsive to SNMP queries. Which of the following would be the MOST secure configuration?

Options:

A.

Switch to SNMPv1 device inventory credentials

B.

Enable SSH for all switches and routers

C.

Set SFTP to enabled on all network devices

D.

Configure SNMPv3 server settings to match client settings

Buy Now
Questions 50

Which of the following vulnerabilities did the analyst uncover?

Options:

A.

A memory leak when executing exit (0);

B.

A race condition when switching variables in stropy(variable2) variable[1]);

C.

A buffer overflow when using the command stropy(variable2) variable1[1]);

D.

Error handling when executing principle ("stropy () failed. \n." >;

Buy Now
Questions 51

A company is planning to undergo a P2V project to improve resource utilisation redundancy, and failover across its two datacenters A consultant has provided a private cloud design that uses a specific Type 1 hypervisor based on Linux. The security manager is concerned about the integrity of the hypervisor Which of the following should the consultant suggest to address the security manager's concerns?

Options:

A.

Implementing remote attestation

B.

Enabling the vTPM

C.

Using a secure enclave

D.

Transition to a Type 2 hypervisor configuration

Buy Now
Questions 52

The Chief information Officer (CIO) wants to establish a non-banding agreement with a third party that outlines the objectives of the mutual arrangement dealing with data transfers between both organizations before establishing a format partnership. Which of the follow would MOST likely be used?

Options:

A.

MOU

B.

OLA

C.

NDA

D.

SLA

Buy Now
Questions 53

An organization wishes to implement cloud computing, but it is not sure which service to choose. The organization wants to be able to share Tiles, collaborate, and use applications that are fully managed on a private network. Which of the following types of cloud computing services should the organization implement based on its needs?

Options:

A.

laaS

B.

SaaS

C.

PaaS

D.

CaaS

Buy Now
Questions 54

A security researcher at an organization is reviewing potential threats to the VolP phone system infrastructure which uses a gigabit Internet connection. The researcher finds a vulnerability and knows placing an IPS in front of the phone system will mitigate the risk. The researcher gathers the following information about various IPS systems:

The organization is concerned about cost, but call quality is critical to its operations Which of the foAotmng vendors would be BEST for the organization to choose?

Options:

A.

Vendor 1

B.

Vendor 2

C.

Vendor 3

D.

Vendor 4

E.

Vendor 5

Buy Now
Questions 55

A security administrator wants to stand up a NIPS that is multilayered and can incorporate many security technologies into a single platform The product should have diverse capabilities, such as antivirus, VPN, and firewall services, and be able to be updated in a timely manner to meet evolving threats. Which of the following network prevention system types can be used to satisfy the requirements?

Options:

A.

Application firewall

B.

Unified threat management

C.

Enterprise firewall

D.

Content-based IPS

Buy Now
Questions 56

The security administrator of a small firm wants to stay current on the latest security vulnerabilities and attack vectors being used by crime syndicates and nation-states. The information must be actionable and reliable. Which of the following would BEST meet the needs of the security administrator?

Options:

A.

Software vendor threat reports

B.

White papers

C.

Security blogs

D.

Threat data subscription

Buy Now
Questions 57

While the code is still in the development environment, a security architect is testing the code stored in the code repository to ensure the top ten OWASP secure coding practices are being followed. Which of the following code analyzers will produce the desired results?

Options:

A.

Static

B.

Dynamic

C.

Fuzzer

D.

Peer review

Buy Now
Questions 58

A new database application was added to a company’s hosted VM environment. Firewall ACLs were modified to allow database users to access the server remotely. The company’s cloud security broker then identified abnormal from a database user on-site. Upon further investigation, the security team noticed the user ran code on a VM that provided access to the hypervisor directly and access to other sensitive data.

Which of the following should the security do to help mitigate future attacks within the VM environment? (Choose two.)

Options:

A.

Install the appropriate patches.

B.

Install perimeter NGFW.

C.

Configure VM isolation.

D.

Deprovision database VM.

E.

Change the user’s access privileges.

F.

Update virus definitions on all endpoints.

Buy Now
Questions 59

A Chief Information Security Officer (CISO) implemented MFA for all accounts in parallel with the BYOD policy. After the implementation, employees report the increased authentication method is causing increased time to tasks. This applies both to accessing the email client on the workstation and the online collaboration portal. Which of the following should be the CISO implement to address the employees’ concerns?

Options:

A.

Create an exception for the company’s IPs.

B.

Implement always-on VPN.

C.

Configure the use of employee PKI authentication for email.

D.

Allow the use of SSO.

Buy Now
Questions 60

The results of an external penetration test for a software development company show a small number of applications account for the largest number of findings. While analyzing the content and purpose of the applications, the following matrix is created.

The findings are then categorized according to the following chart:

Which of the following would BEST reduce the amount of immediate risk incurred by the organization from a compliance and legal standpoint? (Select TWO)

Options:

A.

Place a WAF in line with Application 2

B.

Move Application 3 to a secure VLAN and require employees to use a jump server for access.

C.

Apply the missing OS and software patches to the server hosting Application 4

D.

Use network segmentation and ACLs to control access to Application 5.

E.

Implement an IDS/IPS on the same network segment as Application 3

F.

Install a FIM on the server hosting Application 4

Buy Now
Questions 61

An application has been through a peer review and regression testing and is prepared for release. A security engineer is asked to analyze an application binary to look for potential vulnerabilities prior to wide release. After thoroughly analyzing the application, the engineer informs the developer it should include additional input sanitation in the application to prevent overflows. Which of the following tools did the security engineer MOST likely use to determine this recommendation?

Options:

A.

Fuzzer

B.

HTTP interceptor

C.

Vulnerability scanner

D.

SCAP scanner

Buy Now
Questions 62

Due to a recent acquisition, the security team must find a way to secure several legacy applications. During a review of the applications, the following issues are documented:

The applications are considered mission-critical.

The applications are written in code languages not currently supported by the development staff.

Security updates and patches will not be made available for the applications.

Username and passwords do not meet corporate standards.

The data contained within the applications includes both PII and PHI.

The applications communicate using TLS 1.0.

Only internal users access the applications.

Which of the following should be utilized to reduce the risk associated with these applications and their current architecture?

Options:

A.

Update the company policies to reflect the current state of the applications so they are not out of compliance.

B.

Create a group policy to enforce password complexity and username requirements.

C.

Use network segmentation to isolate the applications and control access.

D.

Move the applications to virtual servers that meet the password and account standards.

Buy Now
Questions 63

A laptop is recovered a few days after it was stolen.

Which of the following should be verified during incident response activities to determine the possible impact of the incident?

Options:

A.

Full disk encryption status

B.

TPM PCR values

C.

File system integrity

D.

Presence of UEFI vulnerabilities

Buy Now
Questions 64

A company runs a well –attended, on-premises fitness club for its employees, about 200 of them each day. Employees want to sync center’s login and attendance program with their smartphones. Human resources, which manages the contract for the fitness center, has asked the security architecture to help draft security and privacy requirements. Which of the following would BEST address these privacy concerns?

Options:

A.

Use biometric authentication.

B.

Utilize geolocation/geofencing.

C.

Block unauthorized domain bridging.

D.

Implement containerization

Buy Now
Questions 65

A security administrator receives reports that several workstations are unable to access resources within one network segment. A packet capture shows the segment is flooded with ICMPv6 traffic from the source fe80::21ae;4571:42ab:1fdd and for the destination ff02::1. Which of the following should the security administrator integrate into the network to help prevent this from occurring?

Options:

A.

Raise the dead peer detection interval to prevent the additional network chatter

B.

Deploy honeypots on the network segment to identify the sending machine.

C.

Ensure routers will use route advertisement guards.

D.

Deploy ARP spoofing prevention on routers and switches.

Buy Now
Questions 66

A company is deploying a DIP solution and scanning workstations and network drives for documents that contain potential Pll and payment card data. The results of the first scan are as follows:

The security learn is unable to identify the data owners for the specific files in a timely manner and does not suspect malicious activity with any of the detected files. Which of the following would address the inherent risk until the data owners can be formally identified?

Options:

A.

Move the files from the marketing share to a secured drive.

B.

Search the metadata for each file to locate the file's creator and transfer the files to the personal drive of the listed creator.

C.

Configure the DLP tool to delete the files on the shared drives

D.

Remove the access for the internal audit group from the accounts payable and payroll shares

Buy Now
Questions 67

Joe an application security engineer is performing an audit of an environmental control application He has implemented a robust SDLC process and is reviewing API calls available to the application During the review. Joe finds the following in a log file.

Which of the following would BEST mitigate the issue Joe has found?

Options:

A.

Ensure the API uses SNMPv1.

B.

Perform authentication via a secure channel

C.

Verify the API uses HTTP GET instead of POST

D.

Deploy a WAF in front of the API and implement rate limiting

Buy Now
Questions 68

Users of a newly deployed VoIP solution report multiple instances of dropped or garbled calls. Thirty users

connect to the primary site via a site-to-site VPN, and the primary site supplies a dial tone to all satellite

locations. The network engineer who installed the equipment copied the configuration from a site that has two

users on a low bandwidth DSL connection. Which of the following is MOST likely to restore telephone

availability at the 30-user site?

Options:

A.

Disable Layer 2 encryption on the site-to-site VPNs throughout the company

B.

Provision new firewalls at all sites to enable QoS management of VoIP traffic

C.

Enable point-to-point tunneling for all VoIP traffic at the new site

D.

Configure QoS settings to support the larger bandwidth available

E.

Prioritize ICMP and TCP traffic over UDP traffic using QoS

Buy Now
Questions 69

Ann, a CIRT member, is conducting incident response activities on a network that consists of several hundred virtual servers and thousands of endpoints and users. The network generates more than 10,000 log messages per second. The enterprise belong to a large, web-based cryptocurrency startup, Ann has distilled the relevant information into an easily digestible report for executive management . However, she still needs to collect evidence of the intrusion that caused the incident. Which of the following should Ann use to gather the required information?

Options:

A.

Traffic interceptor log analysis

B.

Log reduction and visualization tools

C.

Proof of work analysis

D.

Ledger analysis software

Buy Now
Questions 70

A creative services firm has a limited security budget and staff. Due to its business model, the company sends and receives a high volume of files every day through the preferred method defined by its customers. These include email, secure file transfers, and various cloud service providers. Which of the following would BEST reduce the risk of malware infection while meeting the company's resource requirements and maintaining its current workflow?

Options:

A.

Configure a network-based intrusion prevention system

B.

Contract a cloud-based sandbox security service.

C.

Enable customers to send and receive files via SFTP

D.

Implement appropriate DLP systems with strict policies.

Buy Now
Questions 71

An e-commerce company that provides payment gateways is concerned about the growing expense and time associated with PCI audits of its payment gateways and external audits by customers for their own compliance reasons The Chief Information Officer (CIO) asks the security team to provide a list of options that will:

1. Reduce the overall cost of these audits

2. Leverage existing infrastructure where possible

3. Keep infrastructure costs to a minimum

4. Provide some level of attestation of compliance

Which of the following will BEST address the CIO"s concerns? (Select TWO)

Options:

A.

Invest in new UBA to detect report, and remediate attacks faster

B.

Segment the network to reduce and limit the audit scope

C.

Undertake ISO certification for all core infrastructure including datacenters.

D.

Implement a GRC system to track and monitor controls

E.

Implement DLP controls on HTTP'HTTPS and email

F.

Install EDR agents on all corporate endpoints

Buy Now
Questions 72

Confidential information related to Application A. Application B and Project X appears to have been leaked to a competitor. After consulting with the legal team, the IR team is advised to take immediate action to preserve evidence for possible litigation and criminal charges.

While reviewing the rights and group ownership of the data involved in the breach, the IR team inspects the following distribution group access lists:

Which of the following actions should the IR team take FIRST?

Options:

A.

Remove all members from the distribution groups immediately

B.

Place the mailbox for jsmith on legal hold

C.

Implement a proxy server on the network to inspect all outbound SMTP traffic for the DevOps group

D.

Install DLP software on all developer laptops to prevent data from leaving the network.

Buy Now
Questions 73

The Chief Information Security Officer (CISO) is preparing a requirements matrix scorecard for a new security tool the company plans to purchase Feedback from which of the following documents will provide input for the requirements matrix scorecard during the vendor selection process?

Options:

A.

MSA

B.

RFQ

C.

RFI

D.

RFP

Buy Now
Questions 74

A large industrial system’s smart generator monitors the system status and sends alerts to third-party

maintenance personnel when critical failures occur. While reviewing the network logs, the company’s security manager notices the generator’s IP is sending packets to an internal file server’s IP. Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities?

Options:

A.

Segmentation

B.

Firewall whitelisting

C.

Containment

D.

Isolation

Buy Now
Questions 75

A financial institution has several that currently employ the following controls:

* The severs follow a monthly patching cycle.

* All changes must go through a change management process.

* Developers and systems administrators must log into a jumpbox to access the servers hosting the data using two-factor authentication.

* The servers are on an isolated VLAN and cannot be directly accessed from the internal production network.

An outage recently occurred and lasted several days due to an upgrade that circumvented the approval process. Once the security team discovered an unauthorized patch was installed, they were able to resume operations within an hour. Which of the following should the security administrator recommend to reduce the time to resolution if a similar incident occurs in the future?

Options:

A.

Require more than one approver for all change management requests.

B.

Implement file integrity monitoring with automated alerts on the servers.

C.

Disable automatic patch update capabilities on the servers

D.

Enhanced audit logging on the jump servers and ship the logs to the SIEM.

Buy Now
Questions 76

Engineers at a company believe a certain type of data should be protected from competitors, but the data owner insists the information is not sensitive. An information security engineer is implementing controls to secure the corporate SAN. The controls require dividing data into four groups: non-sensitive, sensitive but accessible, sensitive but export-controlled, and extremely sensitive. Which of the following actions should the engineer take regarding the data?

Options:

A.

Label the data as extremely sensitive.

B.

Label the data as sensitive but accessible.

C.

Label the data as non-sensitive.

D.

Label the data as sensitive but export-controlled.

Buy Now
Questions 77

An electric car company hires an IT consulting company to improve the cybersecurity of us vehicles. Which of the following should achieve the BEST long-term result for the company?

Options:

A.

Designing Developing add-on security components for fielded vehicles

B.

Reviewing proposed designs and prototypes for cybersecurity vulnerabilities

C.

Performing a cyber-risk assessment on production vehicles

D.

Reviewing and influencing requirements for an early development vehicle

Buy Now
Questions 78

A security engineer is investigating a compromise that occurred between two internal computers. The engineer has determined during the investigation that one computer infected another. While reviewing the IDS logs, the engineer can view the outbound callback traffic but sees no traffic between the two computers. Which of the following would BEST address the IDS visibility gap?

Options:

A.

Install network taps at the edge of the network.

B.

Send syslog from the IDS into the SIEM.

C.

Install an enterprise antivirus system on each computer.

D.

SPAN traffic from the network core into the IDS.

Buy Now
Questions 79

Historical information shows that a small aerospace R&D company has a lack of user security awareness and is susceptible to nation-state social-engineering attacks and zero-day exploits. A network engineer advises the Chief Information Security Officer (CISO) to invest m a next-generation firewall to guard against incoming traffic and allow for the development of ACLs for new sessions Which of the following is the FIRST course of action for the CISO to take?

Options:

A.

Conduct a vulnerability scan

B.

Develop a threat model

C.

Purchase the firewall as suggested

D.

Place the public-facing website in the DMZ

Buy Now
Questions 80

An organization is a subsidiary of a larger firm that provides managed IT and human resources controls to the subsidiary. The subsidiary determines the contract in place between the two firms does not define and apply terms appropriate relating to the controls provided by the larger firm. Which of the following would be MOST appropriate for both firms to formally document the controls to be provided? (Select TWO.)

Options:

A.

Service-level agreement

B.

Non-disclosure agreement

C.

Interoperability agreement

D.

Master service agreement

E.

Business impact analysis

F.

Interconnection security agreement

Buy Now
Questions 81

A company decides to procure only laptops that use permanent, solid-stale storage. Which of the following risk mitigation strategies BEST meets the company's requirement to ensure all company data is destroyed before disposing of the laptops?

Options:

A.

Secure erase from the storage vendor

B.

Degaussing of the entire laptop

C.

Full disk encryption in the OS

D.

Deep formatting of the storage

Buy Now
Questions 82

A vendor develops a mobile application for global customers. The mobile application supports advanced encryption of data between the source (the mobile device) and the destination (the organization’s ERP system).

As part of the vendor’s compliance program, which of the following would be important to take into account?

Options:

A.

Mobile tokenization

B.

Export controls

C.

Device containerization

D.

Privacy policies

Buy Now
Questions 83

During a sprint, developers are responsible for ensuring the expected outcome of a change is thoroughly evaluated for any security impacts. Any impacts must be reported to the team lead. Before changes are made to the source code, which of the following MUST be performed to provide the required information to the team lead?

Options:

A.

Risk assessment

B.

Regression testing

C.

User story development

D.

Data abstraction

E.

Business impact assessment

Buy Now
Questions 84

A penetration testing manager is contributing to an RFP for the purchase of a new platform. The manager has provided the following requirements:

  • Must be able to MITM web-based protocols
  • Must be able to find common misconfigurations and security holes

Which of the following types of testing should be included in the testing platform? (Choose two.)

Options:

A.

Reverse engineering tool

B.

HTTP intercepting proxy

C.

Vulnerability scanner

D.

File integrity monitor

E.

Password cracker

F.

Fuzzer

Buy Now
Questions 85

A hospital is deploying new imaging softwares that requires a web server for access to image for both local and remote users. The web server allows user authentication via secure LDAP. The information security officer wants to ensure the server does not allow unencrypted access to the imaging server by using Nmap to gather additional information. Given the following.

* The imaging server IP is 192.168.101.24

* The domain controller IP is 192.168.100.1

* The client machine IP is 192.168.200.37

Which of the following should be used to confirm this is the only open post on the web server?

Options:

A.

nmap "p 80,443 192.168.101.24

B.

nmap "p 80,443,389,636 192.168.100.1

C.

nmap "p 80,389 192.168.200.37

D.

nmap "p" 192.168.101.24

Buy Now
Questions 86

A legal services company wants to ensure emails to clients maintain integrity in transit Which of the following would BEST meet this requirement? (Select TWO)

Options:

A.

Signing emails to clients with the organization's public key

B.

Using the organization's private key to encrypt all communication

C.

Implementing a public key infrastructure

D.

Signing emails to clients with the organization's private key

E.

Using shared secret keys

F.

Hashing all outgoing emails

Buy Now
Questions 87

A company has decided to move an ERP application to a public cloud vendor. The company wants to replicate some of its global policies from on premises to cloud. The policies include data encryption, token management, and limited user access to the ERP application. The Chief Information Officer (CIO) is mainly concerned about privileged accounts that might be compromised and used to alter data in the ERP application. Which of the following is the BEST option to meet the requirements?

Options:

A.

Sandboxing

B.

CASB

C.

MFA

D.

Security as a service

Questions 88

A legacy SCADA system is m place in a manufacturing facility to ensure proper facility operations Recent industry reports made available to the security team state similar legacy systems are being used as part of an attack chain in the same industry market Due to the age of these devices security control options are limned Which of the following would BEST provide continuous monitoring for these threats'

Options:

A.

Full packet captures and log analysis

B.

Passive vulnerability scanners

C.

Red-team threat hunting

D.

Network-based intrusion detection systems

Buy Now
Questions 89

A company has launched a phishing awareness campaign that includes serving customized phishing email to employees Employees are encouraged to report all phishing attempts and/or delete the email without clicking on them The first phishing email asks employees to dick on a link that takes them to a website where they are asked to enter their credentials The management team wants metrics to determine the emails effectiveness Following is the initial report:

The management team wants to know how these results compare to those of other companies. They also want to improve the consistency of how the information is displayed Which of the following changes should be made to this report?

Options:

A.

Stop reporting department-level data and instead report for the company as a whole so as not to drive competitiveness among departments

B.

Color-code the data represented m the columns, with green being the best results in the company and red being the worst results

C.

Change the credentials harvested column to a percentage and introduce industry benchmarks for comparison

D.

Add a column showing which passwords were harvested to pen out bad practices in password creation and then force those passwords to expire immediately.

Buy Now
Questions 90

A smart switch has the ability to monitor electrical levels and shut off power to a building in the event of power surge or other fault situation. The switch was installed on a wired network in a hospital and is monitored by the facilities department via a cloud application. The security administrator isolated the switch on a separate VLAN and set up a patching routine. Which of the following steps should also be taken to harden the smart switch?

Options:

A.

Set up an air gap for the switch.

B.

Change the default password for the switch.

C.

Place the switch in a Faraday cage.

D.

Install a cable lock on the switch.

Buy Now
Questions 91

A financial services company has proprietary trading algorithms, which were created and are maintained by a team of developers on their private source code repository. If the details of this operation became known to competitors, the company's ability to profit from its trading would disappear immediately. Which of the following would the company MOST likely use to protect its trading algorithms?

Options:

A.

Single-tenancy cloud

B.

Managed security service providers

C.

Virtual desktop infrastructure

D.

Cloud security broker

Buy Now
Questions 92

A PaaS provider deployed a new product using a DevOps methodology Because DevOps is used to support both development and production assets inherent separation of duties is limited To ensure compliance with security frameworks that require a specific set of controls relating to separation of duties the organization must design and implement an appropriate compensating control Which of the following would be MOST suitable in this scenario?

Options:

A.

Configuration of increased levels of logging, monitoring and alerting on production access

B.

Configuration of MFA and context-based login restrictions for all DevOps personnel

C.

Development of standard code libraries and usage of the WS-security module on all web servers

D.

Implementation of peer review, static code analysis and web application penetration testing against the staging environment

Buy Now
Questions 93

A security engineer is helping the web developers assess a new corporate web application The application will be Internet facing so the engineer makes the following recommendation:

In an htaccess file or the site config add:

or add to the location block:

Which of the following is the security engineer trying to accomplish via cookies? (Select TWO)

Options:

A.

Ensure session IDs are generated dynamically with each cookie request

B.

Prevent cookies from being transmitted to other domain names

C.

Create a temporary space on the user's drive root for ephemeral cookie storage

D.

Enforce the use of plain text HTTP transmission with secure local cookie storage

E.

Add a sequence ID to the cookie session ID while in transit to prevent CSRF.

F.

Allow cookie creation or updates only over TLS connections

Buy Now
Questions 94

Which of the following is an external pressure that causes companies to hire security assessors and penetration testers?

Options:

A.

Lack of adequate in-house testing skills.

B.

Requirements for geographically based assessments

C.

Cost reduction measures

D.

Regulatory insistence on independent reviews.

Buy Now
Questions 95

A consulting firm was hired to conduct assessment for a company. During the first stage, a penetration tester used a tool that provided the following output:

TCP 80 open

TCP 443 open

TCP 1434 filtered

The penetration tester then used a different tool to make the following requests:

GET / script/login.php?token=45$MHT000MND876

GET / script/login.php?token=@#984DCSPQ%091DF

Which of the following tools did the penetration tester use?

Options:

A.

Protocol analyzer

B.

Port scanner

C.

Fuzzer

D.

Brute forcer

E.

Log analyzer

F.

HTTP interceptor

Buy Now
Questions 96

A company wants to confirm sufficient executable space protection is in place for scenarios in which malware may be attempting buffer overflow attacks. Which of the following should the security engineer check?

Options:

A.

NX/XN

B.

ASLR

C.

strcpy

D.

ECC

Buy Now
Questions 97

When reviewing KRIs of the email security appliance with the Chief Information Security Officer (CISO) of an insurance company, the security engineer notices the following:

Which of the following measures should the security engineer take to ensure PII is not intercepted in transit while also preventing interruption to business?

Options:

A.

Quarantine emails sent to external domains containing PII and release after inspection.

B.

Prevent PII from being sent to domains that allow users to sign up for free webmail.

C.

Enable transport layer security on all outbound email communications and attachments.

D.

Provide security awareness training regarding transmission of PII.

Buy Now
Questions 98

Given the following code snippet:

Of which of the following is this snippet an example?

Options:

A.

Data execution prevention

B.

Buffer overflow

C.

Failure to use standard libraries

D.

Improper filed usage

E.

Input validation

Buy Now
Questions 99

An internal penetration tester was assessing a recruiting page for potential issues before it was pushed to the production website. The penetration tester discovers an issue that must be corrected before the page goes live. The web host administrator collects the log files below and gives them to the development team so improvements can be made to the security design of the website.

Which of the following types of attack vector did the penetration tester use?

Options:

A.

SQL injection

B.

CSRF

C.

Brute force

D.

XSS

E.

TOC/TOU

Buy Now
Questions 100

A security analyst has been asked to create a list of external IT security concerns, which are applicable to the organization. The intent is to show the different types of external actors, their attack vectors, and the types of vulnerabilities that would cause business impact. The Chief Information Security Officer (CISO) will then present this list to the board to request funding for controls in areas that have insufficient coverage.

Which of the following exercise types should the analyst perform?

Options:

A.

Summarize the most recently disclosed vulnerabilities.

B.

Research industry best practices and latest RFCs.

C.

Undertake an external vulnerability scan and penetration test.

D.

Conduct a threat modeling exercise.

Buy Now
Questions 101

A security technician receives a copy of a report that was originally sent to the board of directors by the Chief Information Security Officer (CISO).

The report outlines the following KPVKRI data for the last 12 months:

Which of the following BEST describes what could be interpreted from the above data?

Options:

A.

1. AV coverage across the fleet improved2. There is no correlation between infected systems and AV coverage.3. There is no correlation between detected phishing attempts and infected systems4. A correlation between threat landscape rating and infected systems appears to exist.5. Effectiveness and performance of the security team appears to be degrading.

B.

1. AV signature coverage has remained consistently high2. AV coverage across the fleet improved3. A correlation between phishing attempts and infected systems appears to exist4. There is a correlation between the threat landscape rating and the security team’s performance.5. There is no correlation between detected phishing attempts and infected systems

C.

1. There is no correlation between infected systems and AV coverage2. AV coverage across the fleet improved3. A correlation between phishing attempts and infected systems appears to exist4. There is no correlation between the threat landscape rating and the security team’s performance.5. There is a correlation between detected phishing attempts and infected systems

D.

1. AV coverage across the fleet declined2. There is no correlation between infected systems and AV coverage.3. A correlation between phishing attempts and infected systems appears to exist4. There is no correlation between the threat landscape rating and the security team’s performance5. Effectiveness and performance of the security team appears to be degrading.

Buy Now
Questions 102

A Chief Information Security Officer (CISO) requests the following external hosted services be scanned for malware, unsecured PII, and healthcare data:

  • Corporate intranet site
  • Online storage application
  • Email and collaboration suite

Security policy also is updated to allow the security team to scan and detect any bulk downloads of corporate data from the company’s intranet and online storage site. Which of the following is needed to comply with the corporate security policy and the CISO’s request?

Options:

A.

Port scanner

B.

CASB

C.

DLP agent

D.

Application sandbox

E.

SCAP scanner

Buy Now
Status:
Expired , and Replaced By
Exam Code: CAS-003
Exam Name: CompTIA Advanced Security Practitioner (CASP)
Last Update: Apr 14, 2023
Questions: 683
$64  $159.99
$48  $119.99
$40  $99.99
buy now CAS-003