CompTIA CAS-004 Exam Practice Questions (P. 4)
- Full Access (645 questions)
- Six months of Premium Access
- Access to one million comments
- Seamless ChatGPT Integration
- Ability to download PDF files
- Anki Flashcard files for revision
- No Captcha & No AdSense
- Advanced Exam Configuration
Question #31
A developer is creating a new mobile application for a company. The application uses REST API and TLS 1.2 to communicate securely with the external back-end server. Due to this configuration, the company is concerned about HTTPS interception attacks.
Which of the following would be the BEST solution against this type of attack?
Which of the following would be the BEST solution against this type of attack?
- ACookies
- BWildcard certificates
- CHSTS
- DCertificate pinningMost Voted
Correct Answer:
C
Reference:
https://cloud.google.com/security/encryption-in-transit
C
Reference:
https://cloud.google.com/security/encryption-in-transit

send
light_mode
delete
Question #32
A threat hunting team receives a report about possible APT activity in the network.
Which of the following threat management frameworks should the team implement?
Which of the following threat management frameworks should the team implement?
- ANIST SP 800-53
- BMITRE ATT&CKMost Voted
- CThe Cyber Kill Chain
- DThe Diamond Model of Intrusion Analysis
Correct Answer:
A
Reference:
https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-30r1.pdf
A
Reference:
https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-30r1.pdf
send
light_mode
delete
Question #33
Device event logs sourced from MDM software as follows:

Which of the following security concerns and response actions would BEST address the risks posed by the device in the logs?

Which of the following security concerns and response actions would BEST address the risks posed by the device in the logs?
- AMalicious installation of an application; change the MDM configuration to remove application ID 1220.
- BResource leak; recover the device for analysis and clean up the local storage.
- CImpossible travel; disable the device's account and access while investigating.Most Voted
- DFalsified status reporting; remotely wipe the device.
Correct Answer:
C
C
send
light_mode
delete
Question #34
An energy company is required to report the average pressure of natural gas used over the past quarter. A PLC sends data to a historian server that creates the required reports.
Which of the following historian server locations will allow the business to get the required reports in an ׀׀¢ and IT environment?
Which of the following historian server locations will allow the business to get the required reports in an ׀׀¢ and IT environment?
- AIn the ׀׀¢ environment, use a VPN from the IT environment into the ׀׀¢ environment.
- BIn the ׀׀¢ environment, allow IT traffic into the ׀׀¢ environment.
- CIn the IT environment, allow PLCs to send data from the ׀׀¢ environment to the IT environment.
- DUse a screened subnet between the ׀׀¢ and IT environments.Most Voted
Correct Answer:
C
C

While option C is marked as the correct answer, suggesting the data flow from OT to IT, it’s important to consider the nuances involved. The placement of the historian server should ideally leverage a method that maintains robust security while allowing necessary data accessibility. Many user comments suggest using a screened subnet (DMZ) between the IT and OT environments. This approach, as per comments focusing on option D, effectively balances security with functionality, providing a controlled buffer zone that restricts direct exposure of the OT environment to potential IT vulnerabilities. It might be worthwhile to reconsider the benefits of structuring network security with a DMZ, especially in infrastructure critical setups like in utility companies where maintaining stringent separation between IT and OT environments is crucial.
send
light_mode
delete
Question #35
Which of the following is a benefit of using steganalysis techniques in forensic response?
- ABreaking a symmetric cipher used in secure voice communications
- BDetermining the frequency of unique attacks against DRM-protected media
- CMaintaining chain of custody for acquired evidence
- DIdentifying least significant bit encoding of data in a .wav fileMost Voted
Correct Answer:
D
Reference:
https://www.garykessler.net/library/fsc_stego.html
D
Reference:
https://www.garykessler.net/library/fsc_stego.html

send
light_mode
delete
Question #36
A new web server must comply with new secure-by-design principles and PCI DSS. This includes mitigating the risk of an on-path attack. A security analyst is reviewing the following web server configuration:

Which of the following ciphers should the security analyst remove to support the business requirements?

Which of the following ciphers should the security analyst remove to support the business requirements?
- ATLS_AES_128_CCM_8_SHA256
- BTLS_DHE_DSS_WITH_RC4_128_SHAMost Voted
- CTLS_CHACHA20_POLY1305_SHA256
- DTLS_AES_128_GCM_SHA256
Correct Answer:
C
C
send
light_mode
delete
Question #37
A security analyst notices a number of SIEM events that show the following activity:

Which of the following response actions should the analyst take FIRST?

Which of the following response actions should the analyst take FIRST?
- ADisable powershell.exe on all Microsoft Windows endpoints.
- BRestart Microsoft Windows Defender.
- CConfigure the forward proxy to block 40.90.23.154.Most Voted
- DDisable local administrator privileges on the endpoints.
Correct Answer:
A
A
send
light_mode
delete
Question #38
A company has hired a third party to develop software as part of its strategy to be quicker to market. The company's policy outlines the following requirements:
✑ The credentials used to publish production software to the container registry should be stored in a secure location.
✑ Access should be restricted to the pipeline service account, without the ability for the third-party developer to read the credentials directly.
Which of the following would be the BEST recommendation for storing and monitoring access to these shared credentials?
✑ The credentials used to publish production software to the container registry should be stored in a secure location.
✑ Access should be restricted to the pipeline service account, without the ability for the third-party developer to read the credentials directly.
Which of the following would be the BEST recommendation for storing and monitoring access to these shared credentials?
- ATPM
- BLocal secure password file
- CMFA
- DKey vaultMost Voted
Correct Answer:
D
Reference:
https://docs.microsoft.com/en-us/windows/security/information-protection/tpm/tpm-fundamentals
D
Reference:
https://docs.microsoft.com/en-us/windows/security/information-protection/tpm/tpm-fundamentals
send
light_mode
delete
Question #39
A business stores personal client data of individuals residing in the EU in order to process requests for mortgage loan approvals.
Which of the following does the business's IT manager need to consider?
Which of the following does the business's IT manager need to consider?
- AThe availability of personal data
- BThe right to personal data erasureMost Voted
- CThe company's annual revenue
- DThe language of the web application
Correct Answer:
B
Reference:
https://gdpr.eu/right-to-be-forgotten/#:~:text=Also%20known%20as%20the%20right,to%20delete%20their%20personal%20data.&text=The%
20General%20Data%20Protection%20Regulation,collected%2C%20processed%2C%20and%20erased
B
Reference:
https://gdpr.eu/right-to-be-forgotten/#:~:text=Also%20known%20as%20the%20right,to%20delete%20their%20personal%20data.&text=The%
20General%20Data%20Protection%20Regulation,collected%2C%20processed%2C%20and%20erased
send
light_mode
delete
Question #40
A company publishes several APIs for customers and is required to use keys to segregate customer data sets.
Which of the following would be BEST to use to store customer keys?
Which of the following would be BEST to use to store customer keys?
- AA trusted platform module
- BA hardware security moduleMost Voted
- CA localized key store
- DA public key infrastructure
Correct Answer:
D
Reference:
https://developer.android.com/studio/publish/app-signing
D
Reference:
https://developer.android.com/studio/publish/app-signing

send
light_mode
delete
All Pages