New Year Sale Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: xmas50

CompTIA CAS-005 - CompTIA SecurityX Certification Exam

Page: 9 / 10
Total 326 questions

A global company with a remote workforce implemented a new VPN solution. After deploying the VPN solution to several hundred users, the help desk starts receiving reports of slow access to both internally and externally available applications. A security analyst reviews the following:

VPN client routing: 0.0.0.0/0 → eth1

Which of the following solutions should the analyst use to fix this issue?

A.

Move the servers to a screened subnet.

B.

Enable split tunneling.

C.

Configure an NAC solution.

D.

Implement DNS over HTTPS.

A user from the sales department opened a suspicious file attachment. The sales department then contacted the SOC to investigate a number of unresponsive systems, and the team successfully identified the file and the origin of the attack. Which of the following is the next step of the incident response plan?

A.

Remediation

B.

Containment

C.

Response

D.

Recovery

An organization wants to create a threat model to identity vulnerabilities in its infrastructure. Which of the following, should be prioritized first?

A.

External-facing Infrastructure with known exploited vulnerabilities

B.

Internal infrastructure with high-seventy and Known exploited vulnerabilities

C.

External facing Infrastructure with a low risk score and no known exploited vulnerabilities

D.

External-facing infrastructure with a high risk score that can only be exploited with local access to the resource

Which of the following are risks associated with vendor lock-in? (Select two).

A.

The client can seamlessly move data.

B.

The vendor canchange product offerings.

C.

The client receives a sufficient level of service.

D.

The client experiences decreased quality of service.

E.

The client can leverage a multicloud approach.

F.

The client experiences increased interoperability.

A systems administrator needs to identify new attacks that could be carried out against the environment. The administrator plans to proactively seek out and observe new attacks. Which of the following is the best way to accomplish this goal?

A.

Configuring an IPS

B.

Implementing sandboxing

C.

Scanning for IoCs

D.

Deploying a honeypot

During a recent audit, a company's systems were assessed- Given the following information:

Which of the following is the best way to reduce the attack surface?

A.

Deploying an EDR solution to all impacted machines in manufacturing

B.

Segmenting the manufacturing network with a firewall and placing the rules in monitor mode

C.

Setting up an IDS inline to monitor and detect any threats to the software

D.

Implementing an application-aware firewall and writing strict rules for the application access

After remote desktop capabilities were deployed in the environment, various vulnerabilities were noticed.

• Exfiltration of intellectual property

• Unencrypted files

• Weak user passwords

Which of the following is the best way to mitigate these vulnerabilities? (Select two).

A.

Implementing data loss prevention

B.

Deploying file integrity monitoring

C.

Restricting access to critical file services only

D.

Deployingdirectory-based group policies

E.

Enabling modem authentication that supports MFA

F.

Implementing a version control system

G.

Implementing a CMDB platform

Company A acquired Company B and needs to determine how the acquisition will impact the attack surface of the organization as a whole. Which of the following is the best way to achieve this goal? (Select two).

Implementing DLP controls preventing sensitive data from leaving Company B's network

A.

Documenting third-party connections used by Company B

B.

Reviewing the privacy policies currently adopted by Company B

C.

Requiring data sensitivity labeling tor all files shared with Company B

D.

Forcing a password reset requiring more stringent passwords for users on Company B's network

E.

Performing an architectural review of Company B's network

Third partiesnotified a company's security team about vulnerabilities in the company's application. The security team determined these vulnerabilities were previously disclosed in third-party libraries. Which of the following solutions best addresses the reported vulnerabilities?

A.

Using laC to include the newest dependencies

B.

Creating a bug bounty program

C.

Implementing a continuous security assessment program

D.

Integrating a SASI tool as part of the pipeline

A subcontractor develops safety critical avionics software for a major aircraft manufacturer. After an incident, a third-party investigator recommends the company begin to employ formal methods in the development life cycle. Which of the following findings from the investigation most directly supports the investigator's recommendation?

A.

The system's bill of materials failed to include commercial and open-source libraries.

B.

The company lacks dynamic and Interactive application security testing standards.

C.

The codebase lacks traceability to functional and non-functional requirements.

D.

The implemented software inefficiently manages compute and memory resources.