Winter Special Flat 65% Limited Time Discount offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

CompTIA CAS-005 CompTIA SecurityX Certification Exam Exam Practice Test

Demo: 35 questions
Total 117 questions

CompTIA SecurityX Certification Exam Questions and Answers

Question 1

A security engineer is given the following requirements:

• An endpoint must only execute Internally signed applications

• Administrator accounts cannot install unauthorized software.

• Attempts to run unauthorized software must be logged

Which of the following best meets these requirements?

Options:

A.

Maintaining appropriate account access through directory management and controls

B.

Implementing a CSPM platform to monitor updates being pushed to applications

C.

Deploying an EDR solution to monitor and respond to software installation attempts

D.

Configuring application control with blocked hashes and enterprise-trusted root certificates

Question 2

You are a security analyst tasked with interpreting an Nmap scan output from company’s privileged network.

The company’s hardening guidelines indicate the following:

There should be one primary server or service per device.

Only default ports should be used.

Non-secure protocols should be disabled.

INSTRUCTIONS

Using the Nmap output, identify the devices on the network and their roles, and any open ports that should be closed.

For each device found by Nmap, add a device entry to the Devices Discovered list, with the following information:

The IP address of the device

The primary server or service of the device (Note that each IP should by associated with one service/port only)

The protocol(s) that should be disabled based on the hardening guidelines (Note that multiple ports may need to be closed to comply with the hardening guidelines)

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Options:

Question 3

A company detects suspicious activity associated with external connections Security detection tools are unable to categorize this activity. Which of the following is the best solution to help the company overcome this challenge?

Options:

A.

Implement an Interactive honeypot

B.

Map network traffic to known loCs.

C.

Monitor the dark web

D.

implement UEBA

Question 4

A security operations engineer needs to prevent inadvertent data disclosure when encrypted SSDs are reused within an enterprise. Which of the following is the most secure way to achieve this goal?

Options:

A.

Executing a script that deletes and overwrites all data on the SSD three times

B.

Wiping the SSD through degaussing

C.

Securely deleting the encryption keys used by the SSD

D.

Writing non-zero, random data to all cells of the SSD

Question 5

An audit finding reveals that a legacy platform has not retained loos for more than 30 days The platform has been segmented due to its interoperability with newer technology. As a temporary solution, the IT department changed the log retention to 120 days. Which of the following should the security engineer do to ensure the logs are being properly retained?

Options:

A.

Configure a scheduled task nightly to save the logs

B.

Configure event-based triggers to export the logs at a threshold.

C.

Configure the SIEM to aggregate the logs

D.

Configure a Python script to move the logs into a SQL database.

Question 6

Emails that the marketing department is sending to customers are pomp to the customers' spam folders. The security team is investigating the issue and discovers that the certificates used by the email server were reissued, but DNS records had not been updated. Which of the following should the security team update in order to fix this issue? (Select three.)

Options:

A.

DMARC

B.

SPF

C.

DKIM

D.

DNSSEC

E.

SASC

F.

SAN

G.

SOA

Question 7

A security architect for a global organization with a distributed workforce recently received funding lo deploy a CASB solution Which of the following most likely explains the choice to use a proxy-based CASB?

Options:

A.

The capability to block unapproved applications and services is possible

B.

Privacy compliance obligations are bypassed when using a user-based deployment.

C.

Protecting and regularly rotating API secret keys requires a significant time commitment

D.

Corporate devices cannot receive certificates when not connected to on-premises devices

Question 8

A software engineer is creating a CI/CD pipeline to support the development of a web application The DevSecOps team is required to identify syntax errors Which of the following is the most relevant to the DevSecOps team's task'

Options:

A.

Static application security testing

B.

Software composition analysis

C.

Runtime application self-protection

D.

Web application vulnerability scanning

Question 9

A software company deployed a new application based on its internal code repository Several customers are reporting anti-malware alerts on workstations used to test the application Which of the following is the most likely cause of the alerts?

Options:

A.

Misconfigured code commit

B.

Unsecure bundled libraries

C.

Invalid code signing certificate

D.

Data leakage

Question 10

A security analyst needs to ensure email domains that send phishing attempts without previous communications are not delivered to mailboxes The following email headers are being reviewed

Which of the following is the best action for the security analyst to take?

Options:

A.

Block messages from hr-saas.com because it is not a recognized domain.

B.

Reroute all messages with unusual security warning notices to the IT administrator

C.

Quarantine all messages with sales-mail.com in the email header

D.

Block vendor com for repeated attempts to send suspicious messages

Question 11

Which of the following best describes the challenges associated with widespread adoption of homomorphic encryption techniques?

Options:

A.

Incomplete mathematical primitives

B.

No use cases to drive adoption

C.

Quantum computers not yet capable

D.

insufficient coprocessor support

Question 12

An organization wants to manage specialized endpoints and needs a solution that provides the ability to

* Centrally manage configurations

* Push policies.

• Remotely wipe devices

• Maintain asset inventory

Which of the following should the organization do to best meet these requirements?

Options:

A.

Use a configuration management database

B.

Implement a mobile device management solution.

C.

Configure contextual policy management

D.

Deploy a software asset manager

Question 13

A network engineer must ensure that always-on VPN access is enabled Curt restricted to company assets Which of the following best describes what the engineer needs to do''

Options:

A.

Generate device certificates using the specific template settings needed

B.

Modify signing certificates in order to support IKE version 2

C.

Create a wildcard certificate for connections from public networks

D.

Add the VPN hostname as a SAN entry on the root certificate

Question 14

A systems administrator works with engineers to process and address vulnerabilities as a result of continuous scanning activities. The primary challenge faced by the administrator is differentiating between valid and invalid findings. Which of the following would the systems administrator most likely verify is properly configured?

Options:

A.

Report retention time

B.

Scanning credentials

C.

Exploit definitions

D.

Testing cadence

Question 15

A company receives reports about misconfigurations and vulnerabilities in a third-party hardware device that is part of its released products. Which of the following solutions is the best way for the company to identify possible issues at an earlier stage?

Options:

A.

Performing vulnerability tests on each device delivered by the providers

B.

Performing regular red-team exercises on the vendor production line

C.

Implementing a monitoring process for the integration between the application and the vendor appliance

D.

Implementing a proper supply chain risk management program

Question 16

During a gap assessment, an organization notes that OYOD usage is a significant risk. The organization implemented administrative policies prohibiting BYOD usage However, the organization has not implemented technical controls to prevent the unauthorized use of BYOD assets when accessing the organization's resources. Which of the following solutions should the organization implement to b»« reduce the risk of OYOD devices? (Select two).

Options:

A.

Cloud 1AM to enforce the use of token based MFA

B.

Conditional access, to enforce user-to-device binding

C.

NAC, to enforce device configuration requirements

D.

PAM. to enforce local password policies

E.

SD-WAN. to enforce web content filtering through external proxies

F.

DLP, to enforce data protection capabilities

Question 17

A company wants to use loT devices to manage and monitor thermostats at all facilities The thermostats must receive vendor security updates and limit access to other devices within the organization Which of the following best addresses the company's requirements''

Options:

A.

Only allowing Internet access to a set of specific domains

B.

Operating lot devices on a separate network with no access to other devices internally

C.

Only allowing operation for loT devices during a specified time window

D.

Configuring IoT devices to always allow automatic updates

Question 18

A company hosts a platform-as-a-service solution with a web-based front end, through which customer interact with data sets. A security administrator needs to deploy controls to prevent application-focused attacks. Which of the following most directly supports the administrator's objective'

Options:

A.

improving security dashboard visualization on SIEM

B.

Rotating API access and authorization keys every two months

C.

Implementing application toad balancing and cross-region availability

D.

Creating WAF policies for relevant programming languages

Question 19

Which of the following is the security engineer most likely doing?

Options:

A.

Assessing log in activities using geolocation to tune impossible Travel rate alerts

B.

Reporting on remote log-in activities to track team metrics

C.

Threat hunting for suspicious activity from an insider threat

D.

Baselining user behavior to support advanced analytics

Question 20

A company updates its cloud-based services by saving infrastructure code in a remote repository. The code is automatically deployed into the development environment every time the code is saved lo the repository The developers express concern that the deployment often fails, citing minor code issues and occasional security control check failures in the development environment Which of the following should a security engineer recommend to reduce the deployment failures? (Select two).

Options:

A.

Software composition analysis

B.

Pre-commit code linting

C.

Repository branch protection

D.

Automated regression testing

E.

Code submit authorization workflow

F.

Pipeline compliance scanning

Question 21

A senior security engineer flags me following log file snippet as hawing likely facilitated an attacker's lateral movement in a recent breach:

Which of the following solutions, if implemented, would mitigate the nsk of this issue reoccurnnp?

Options:

A.

Disabling DNS zone transfers

B.

Restricting DNS traffic to UDP'W

C.

Implementing DNS masking on internal servers

D.

Permitting only clients from internal networks to query DNS

Question 22

A security analyst discovered requests associated with IP addresses known for born legitimate 3nd bot-related traffic. Which of the following should the analyst use to determine whether the requests are malicious?

Options:

A.

User-agent string

B.

Byte length of the request

C.

Web application headers

D.

HTML encoding field

Question 23

A systems administrator wants to introduce a newly released feature for an internal application. The administrate docs not want to test the feature in the production environment. Which of the following locations is the best place to test the new feature?

Options:

A.

Staging environment

B.

Testing environment

C.

CI/CO pipeline

D.

Development environment

Question 24

A security analyst is reviewing the following event timeline from an COR solution:

Which of the following most likely has occurred and needs to be fixed?

Options:

A.

The Dl P has failed to block malicious exfiltration and data tagging is not being utilized property

B.

An EDR bypass was utilized by a threat actor and updates must be installed by the administrator.

C.

A logic law has introduced a TOCTOU vulnerability and must be addressed by the COR vendor

D.

A potential insider threat is being investigated and will be addressed by the senior management team.

Question 25

All organization is concerned about insider threats from employees who have individual access to encrypted material. Which of the following techniques best addresses this issue?

Options:

A.

SSO with MFA

B.

Sating and hashing

C.

Account federation with hardware tokens

D.

SAE

E.

Key splitting

Question 26

A security analyst is reviewing suspicious log-in activity and sees the following data in the SICM:

Which of the following is the most appropriate action for the analyst to take?

Options:

A.

Update the log configuration settings on the directory server that Is not being captured properly.

B.

Have the admin account owner change their password to avoid credential stuffing.

C.

Block employees from logging in to applications that are not part of their business area.

D.

implement automation to disable accounts that nave been associated with high-risk activity.

Question 27

A financial services organization is using Al lo fully automate the process of deciding client loan rates Which of the following should the organization be most concerned about from a privacy perspective?

Options:

A.

Model explainability

B.

Credential Theft

C.

Possible prompt Injections

D.

Exposure to social engineering

Question 28

A company receives several complaints from customers regarding its website. An engineer implements a parser for the web server logs that generates the following output:

which of the following should the company implement to best resolve the issue?

Options:

A.

IDS

B.

CDN

C.

WAF

D.

NAC

Question 29

A security engineer wants to reduce the attack surface of a public-facing containerized application Which of the following will best reduce the application's privilege escalation attack surface?

Options:

A.

Implementing the following commands in the Dockerfile:

RUN echo user:x:1000:1000iuser:/home/user:/dew/null > /ete/passwd

B.

Installing an EDR on the container's host with reporting configured to log to a centralized SIFM and Implementing the following

alerting rules TF PBOCESS_USEB=rooC ALERT_TYPE=critical

C.

Designing a muiticontainer solution, with one set of containers that runs the mam application, and another set oi containers that perform automatic remediation by replacing compromised containers or disabling compromised accounts

D.

Running the container in an isolated network and placing a load balancer in a public-facing network. Adding the following ACL to the load balancer:

PZRKZI HTTES from 0-0.0.0.0/0 pert 443

Question 30

After an incident response exercise, a security administrator reviews the following table:

Which of the following should the administrator do to beat support rapid incident response in the future?

Options:

A.

Automate alerting to IT support for phone system outages.

B.

Enable dashboards for service status monitoring

C.

Send emails for failed log-In attempts on the public website

D.

Configure automated Isolation of human resources systems

Question 31

Which of the following best explains the business requirement a healthcare provider fulfills by encrypting patient data at rest?

Options:

A.

Securing data transfer between hospitals

B.

Providing for non-repudiation data

C.

Reducing liability from identity theft

D.

Protecting privacy while supporting portability.

Question 32

A company that uses containers to run its applications is required to identify vulnerabilities on every container image in a private repository The security team needs to be able to quickly evaluate whether to respond to a given vulnerability Which of the following, will allow the security team to achieve the objective with the last effort?

Options:

A.

SAST scan reports

B.

Centralized SBoM

C.

CIS benchmark compliance reports

D.

Credentialed vulnerability scan

Question 33

A security engineer performed a code scan that resulted in many false positives. The security engineer must find a solution that improves the quality of scanning results before application deployment. Which of the following is the best solution?

Options:

A.

Limiting the tool to a specific coding language and tuning the rule set

B.

Configuring branch protection rules and dependency checks

C.

Using an application vulnerability scanner to identify coding flaws in production

D.

Performing updates on code libraries before code development

Question 34

A vulnerability can on a web server identified the following:

Which of the following actions would most likely eliminate on path decryption attacks? (Select two).

Options:

A.

Disallowing cipher suites that use ephemeral modes of operation for key agreement

B.

Removing support for CBC-based key exchange and signing algorithms

C.

Adding TLS_ECDHE_ECDSA_WITH_AE3_256_GCMS_HA256

D.

Implementing HIPS rules to identify and block BEAST attack attempts

E.

Restricting cipher suites to only allow TLS_RSA_WITH_AES_128_CBC_SHA

F.

Increasing the key length to 256 for TLS_RSA_WITH_AES_128_CBC_SHA

Question 35

A security architect wants to develop a baseline of security configurations These configurations automatically will be utilized machine is created Which of the following technologies should the security architect deploy to accomplish this goal?

Options:

A.

Short

B.

GASB

C.

Ansible

D.

CMDB

Demo: 35 questions
Total 117 questions