Winter Sale Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

CAS-005 Exam Dumps - CompTIA CASP Questions and Answers

Question # 44

An auditor is reviewing the logs from a web application to determine the source of an incident. The web application architecture includes an internet-accessible application load balancer, a number of web servers in a private subnet, application servers, and one database server in a tiered configuration. The application load balancer cannot store the logs. The following are sample log snippets:

Web server logs:

192.168.1.10 - - [24/Oct/2020 11:24:34 +05:00] "GET /bin/bash" HTTP/1.1" 200 453 Safari/536.36

192.168.1.10 - - [24/Oct/2020 11:24:35 +05:00] "GET / HTTP/1.1" 200 453 Safari/536.36

Application server logs:

24/Oct/2020 11:24:34 +05:00 - 192.168.2.11 - request does not match a known local user. Querying DB

24/Oct/2020 11:24:35 +05:00 - 192.168.2.12 - root path. Begin processing

Database server logs:

24/Oct/2020 11:24:34 +05:00 [Warning] 'option read_buffer_size1 unassigned value 0 adjusted to 2048

24/Oct/2020 11:24:35 +05:00 [Warning] CA certificate ca.pem is self-signed.

Which of the following should the auditor recommend to ensure future incidents can be traced back to the sources?

Options:

A.

Enable the X-Forwarded-For header at the load balancer.

B.

Install a software-based HIDS on the application servers.

C.

Install a certificate signed by a trusted CA.

D.

Use stored procedures on the database server.

E.

Store the value of the $_SERVER['REMOTE_ADDR'] received by the web servers.

Buy Now
Question # 45

Which of the following includes best practices for validating perimeter firewall configurations?

Options:

A.

CIS controls

B.

MITRE ATT&CK

C.

NIST CSF

D.

ISO 27001

Buy Now
Question # 46

A Chief Information Security Officer is concerned about the operational impact of ransomware. In the event of a ransomware attack, the business requires the integrity of the data to remain intact and an RPO of less than one hour. Which of the following storage strategies best satisfies the business requirements?

Options:

A.

Full disk encryption

B.

Remote journaling

C.

Immutable

D.

RAID 10

Buy Now
Question # 47

In order to follow new regulations, the Chief Information Security Officer plans to use a defense-in-depth approach for a perimeter network. Which of the following protections would best achieve this goal?

Options:

A.

SAST, DAST, IAST

B.

NGFW, IPS, EDR

C.

SASE, IDS, SAST

D.

CASB, DLP, EDR

Buy Now
Question # 48

A company migrated a critical workload from its data center to the cloud. The workload uses a very large data set that requires computational-intensive data processing. The business unit that uses the workload is projecting the following growth pattern:

• Storage requirements will double every six months.

• Computational requirements will fluctuate throughout the year.

• Average computational requirements will double every year.

Which of the following should the company do to address the business unit's requirements?

Options:

A.

Deploy a cloud-based CDN for storage and a load balancer for compute.

B.

Combine compute and storage in vertically autoscaling mode.

C.

Implement a load balancer for computing and storage resources.

D.

Plan for a horizontally scaling computing and storage infrastructure.

Buy Now
Question # 49

An external SaaS solution user reports a bug associated with the role-based access control module. This bug allows users to bypass system logic associated with client segmentation in the multitenant deployment model. When assessing the bug report, the developer finds that the same bug was previously identified and addressed in an earlier release. The developer then determines the bug was reintroduced when an existing software component was integrated from a prior version of the platform. Which of the following is the best way to prevent this scenario?

Options:

A.

Regression testing

B.

Code signing

C.

Automated test and retest

D.

User acceptance testing

E.

Software composition analysis

Buy Now
Question # 50

A threat intelligence company's business objective is to allow customers to integrate data directly to different TIPs through an API. The company would like to address as many of the following objectives as possible:

• Reduce compute spend as much as possible.

• Ensure availability for all users.

• Reduce the potential attack surface.

• Ensure the integrity of the data provided.

Which of the following should the company consider to best meet the objectives?

Options:

A.

Configuring a unique API secret key for accounts

B.

Publishing a list of IoCs on a public directory

C.

Implementing rate limiting for each registered user

D.

Providing a hash of all data that is made available

Buy Now
Question # 51

A game developer wants to reach new markets and is advised by legal counsel to include specific age-related sign-up requirements. Which of the following best describes the legal counsel's concerns?

Options:

A.

GDPR

B.

LGPD

C.

PCI DSS

D.

COPPA

Buy Now
Question # 52

A company is preparing to move a new version of a web application to production. No issues were reported during security scanning or quality assurance in the CI/CD pipeline. Which of the following actions should thecompany take next?

Options:

A.

Merge the test branch to the main branch

B.

Perform threat modeling on the production application

C.

Conduct unit testing on the submitted code

D.

Perform a peer review on the test branch

Buy Now
Question # 53

During a vulnerability assessment, a scan reveals the following finding:

Windows Server 2016 Missing hotfix KB87728 - CVSS 3.1 Score: 8.1 [High] - Affected host 172.16.15.2

Later in the review process, the remediation team marks the finding as a false positive. Which of the following is the best way toavoid this issue on future scans?

Options:

A.

Getting an up-to-date list of assets from the CMDB

B.

Performing an authenticated scan on the servers

C.

Configuring the sensor with an advanced policy for fingerprinting servers

D.

Coordinating the scan execution with the remediation team early in the process

Buy Now
Exam Code: CAS-005
Exam Name: CompTIA SecurityX Certification Exam
Last Update: Nov 17, 2025
Questions: 326
CAS-005 pdf

CAS-005 PDF

$29.75  $84.99
CAS-005 Engine

CAS-005 Testing Engine

$33.25  $94.99
CAS-005 PDF + Engine

CAS-005 PDF + Testing Engine

$47.25  $134.99