Weekend Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

CAS-004 Exam Dumps - CompTIA CASP Questions and Answers

Question # 49

A satellite communications ISP frequently experiences outages and degraded modes of operation over one of its legacy satellite links due to the use of deprecated hardware and software. Three days per week, on average, a contracted company must follow a checklist of 16 different high-latency commands that must be run in serial to restore nominal performance. The ISP wants this process to be automated.

Which of the following techniques would be BEST suited for this requirement?

Options:

A.

Deploy SOAR utilities and runbooks.

B.

Replace the associated hardware.

C.

Provide the contractors with direct access to satellite telemetry data.

D.

Reduce link latency on the affected ground and satellite segments.

Buy Now
Question # 50

An organization recently experienced a ransomware attack. The security team leader is concerned about the attack reoccurring. However, no further security measures have been implemented.

Which of the following processes can be used to identify potential prevention recommendations?

Options:

A.

Detection

B.

Remediation

C.

Preparation

D.

Recovery

Buy Now
Question # 51

An engineering team has deployed a new VPN service that requires client certificates to be used in order to successfully connect. On iOS devices, however, the following error occurs after importing the .p12 certificate file:

mbedTLS: ca certificate undefined

Which of the following is the root cause of this issue?

Options:

A.

iOS devices have an empty root certificate chain by default.

B.

OpenSSL is not configured to support PKCS#12 certificate files.

C.

The VPN client configuration is missing the CA private key.

D.

The iOS keychain imported only the client public and private keys.

Buy Now
Question # 52

A control systems analyst is reviewing the defensive posture of engineering workstations on the shop floor. Upon evaluation, the analyst makes the following observations:

• Unsupported, end-of-life operating systems were still prevalent on the shop floor.

• There are no security controls for systems with supported operating systems.

• There is little uniformity of installed software among the workstations.

Which of the following would have the greatest impact on the attack surface?

Options:

A.

Deploy antivirus software to all of the workstations.

B.

Increase the level of monitoring on the workstations.

C.

Utilize network-based allow and block lists.

D.

Harden all of the engineering workstations using a common strategy.

Buy Now
Question # 53

A security engineer is assessing a legacy server and needs to determine if FTP is running and on which port The service cannot be turned off, as it would impact a critical application's ability to function. Which of the following commands would provide the information necessary to create a firewall rule to prevent that service from being exploited?

Options:

A.

service —status-ali I grep ftpd

B.

chkconfig --list

C.

neestat -tulpn

D.

systeactl list-unit-file —type service ftpd

E.

service ftpd. status

Buy Now
Question # 54

The Chief Information Security Officer of a large multinational organization has asked the security risk manager to use risk scenarios during a risk analysis. Which of the following is the most likely reason for this approach?

Options:

A.

To connect risks to business objectives

B.

To ensure a consistent approach to risk

C.

To present a comprehensive view of risk

D.

To provide context to the relevancy of risk

Buy Now
Question # 55

During the development process, the team identifies major components that need to be rewritten. As a result, the company hires a security consultant to help address major process issues. Which of the following should the consultant recommend to best prevent these issues from reoccurring in the future?

Options:

A.

Implementing a static analysis tool within the CI/CD system

B.

Configuring a dynamic application security testing tool

C.

Performing software composition analysis on all third-party components

D.

Utilizing a risk-based threat modeling approach on new projects

E.

Setting up an interactive application security testing tool

Buy Now
Question # 56

A security analyst has been tasked with assessing a new API The analyst needs to be able to test for a variety of different inputs, both malicious and benign, in order to close any vulnerabilities Which of the following should the analyst use to achieve this goal?

Options:

A.

Static analysis

B.

Input validation

C.

Fuzz testing

D.

Post-exploitation

Buy Now
Question # 57

To bring digital evidence in a court of law the evidence must be:

Options:

A.

material

B.

tangible

C.

consistent

D.

conserved

Buy Now
Question # 58

Which of the following best describes what happens if chain of custody is broken?

Options:

A.

Tracking record details are not properly labeled.

B.

Vital evidence could be deemed inadmissible.

C.

Evidence is not exhibited in the court of law.

D.

Evidence will need to be recollected.

Buy Now
Question # 59

A DNS forward lookup zone named complia.org must:

• Ensure the DNS is protected from on-path attacks.

• Ensure zone transfers use mutual authentication and are authenticated and negotiated.

Which of the following should the security architect configure to meet these requirements? (Select two).

Options:

A.

Public keys

B.

Conditional forwarders

C.

Root hints

D.

DNSSEC

E.

CNAME records

F.

SRV records

Buy Now
Question # 60

An organization has severallegacy systemsthat are critical to testing currently deployed assets. These systems have become aserious riskto the organization's security posture, and the securitymanager must implement protection measures to preventcritical infrastructurefrom being impacted. The systems must stayinterconnectedto allow communication with the deployed assets. Which of the following designs, if implemented, woulddecrease the most risksbut still meet the requirements?

Options:

A.

Software-defined networking

B.

Containerization

C.

Air gap

D.

Screened subnet

Buy Now
Question # 61

A new VM server (Web Server C) was spun up in the cloud and added to the load balancer to an existing web application (Application A) that does not require internet access. Sales users arereporting intermittent issues with this application when processing orders that require access to the warehouse department.

Given the following information:

Firewall rules: Existing rules do not account for Web Server C’s IP address (10.2.0.92).

Application A Security Group: Inbound rules and outbound rules are insufficient for the new server.

The security team wants to minimize the firewall rule set by avoiding specific host rules whenever possible. Which of the following actions must be taken to resolve the issue and meet the security team's requirements?

Options:

A.

Reconfigure Web Server C to 10.2.0.62

B.

Modify the firewall rules to include the new IP address of Web Server C

C.

Alter the security group outbound rules to be more restrictive

D.

Change the security group inbound rules to include the new IP address of Web Server C

Buy Now
Question # 62

A security analyst received the following finding from a cloud security assessment tool:

Virtual Machine Data Disk is encrypted with the default encryption key.

Because the organization hosts highly sensitive data files, regulations dictate it must be encrypted so it is unreadable to the CSP. Which of the following should be implemented to remediate the finding and meet the regulatory requirement? (Select two).

Options:

A.

Disk encryption with customer-provided keys

B.

Disk encryption with keys from a third party

C.

Row-level encryption with a key escrow

D.

File-level encryption with cloud vendor-provided keys

E.

File-level encryption with customer-provided keys

F.

Disk-level encryption with a cross-signed certificate

Buy Now
Question # 63

Which of the following is the reason why security engineers often cannot upgrade the security of embedded facility automation systems?

Options:

A.

They are constrained by available compute.

B.

They lack X86-64 processors.

C.

They lack EEPROM.

D.

They are not logic-bearing devices.

Buy Now
Exam Code: CAS-004
Exam Name: CompTIA SecurityX Certification Exam
Last Update: Aug 17, 2025
Questions: 619
CAS-004 pdf

CAS-004 PDF

$29.75  $84.99
CAS-004 Engine

CAS-004 Testing Engine

$33.25  $94.99
CAS-004 PDF + Engine

CAS-004 PDF + Testing Engine

$47.25  $134.99