Win IT Exam with Last Dumps 2023


CompTIA CAS-004 Exam

Page 4/10
Viewing Questions 31 40 out of 96 Questions
40.00%

Question 31
A developer is creating a new mobile application for a company. The application uses REST API and TLS 1.
2 to communicate securely with the external back-end server. Due to this configuration, the company is concerned about HTTPS interception attacks.
Which of the following would be the BEST solution against this type of attack?




Question 32
DRAG DROP -An organization is planning for disaster recovery and continuity of operations.
INSTRUCTIONS -Review the following scenarios and instructions. Match each relevant finding to the affected host.
After associating scenario 3 with the appropriate host(s), click the host to select the appropriate corrective action for that finding.
Each finding may be used more than once.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.
Select and Place:
Image CAS-004_32Q.jpg related to the CompTIA CAS-004 Exam
Image CAS-004_32R.jpg related to the CompTIA CAS-004 Exam




Question 33
A threat hunting team receives a report about possible APT activity in the network.
Which of the following threat management frameworks should the team implement?




Question 34
Device event logs sourced from MDM software as follows:
Which of the following security concerns and response actions would BEST address the risks posed by the device in the logs?
Image CAS-004_34Q.png related to the CompTIA CAS-004 Exam




Question 35
An energy company is required to report the average pressure of natural gas used over the past quarter. A PLC sends data to a historian server that creates the required reports.
Which of the following historian server __cpLocations will allow the business to get the required reports in an ׀׀¢ and IT environment?





Question 36
Which of the following is a benefit of using steganalysis techniques in forensic response?




Question 37
A new web server must comply with new secure-by-design principles and PCI DSS. This includes mitigating the risk of an on-path attack. A security analyst is reviewing the following web server configuration:
Which of the following ciphers should the security analyst remove to support the business requirements?
Image CAS-004_37Q.png related to the CompTIA CAS-004 Exam




Question 38
A security analyst notices a number of SIEM events that show the following activity:
Which of the following response actions should the analyst take FIRST?
Image CAS-004_38Q.png related to the CompTIA CAS-004 Exam




Question 39
A company has hired a third party to develop software as part of its strategy to be quicker to market. The company's policy outlines the following requirements:
- The credentials used to publish production software to the container registry should be stored in a secure __cpLocation.
- Access should be restricted to the pipeline service account, without the ability for the third-party developer to read the credentials directly.
Which of the following would be the BEST recommendation for storing and monitoring access to these shared credentials?




Question 40
A business stores personal client data of individuals residing in the EU in order to process requests for mortgage loan approvals.
Which of the following does the business's IT manager need to consider?