Win IT Exam with Last Dumps 2024


CompTIA CAS-004 Exam

Page 4/10
Viewing Questions 31 40 out of 96 Questions
40.00%

Question 31
A developer is creating a new mobile application for a company. The application uses REST API and TLS 1.
2 to communicate securely with the external back-end server. Due to this configuration, the company is concerned about HTTPS interception attacks.
Which of the following would be the BEST solution against this type of attack?
A. Cookies
B. Wildcard certificates
C. HSTS
D. Certificate pinning

Question 32
DRAG DROP -An organization is planning for disaster recovery and continuity of operations.
INSTRUCTIONS -Review the following scenarios and instructions. Match each relevant finding to the affected host.
After associating scenario 3 with the appropriate host(s), click the host to select the appropriate corrective action for that finding.
Each finding may be used more than once.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.
Select and Place:
Image CAS-004_32Q.jpg related to the CompTIA CAS-004 Exam
Image CAS-004_32R.jpg related to the CompTIA CAS-004 Exam

Question 33
A threat hunting team receives a report about possible APT activity in the network.
Which of the following threat management frameworks should the team implement?
A. NIST SP 800-53
B. MITRE ATT&CK
C. The Cyber Kill Chain
D. The Diamond Model of Intrusion Analysis

Question 34
Device event logs sourced from MDM software as follows:
Which of the following security concerns and response actions would BEST address the risks posed by the device in the logs?
Image CAS-004_34Q.png related to the CompTIA CAS-004 Exam
A. Malicious installation of an application; change the MDM configuration to remove application ID 1220.
B. Resource leak; recover the device for analysis and clean up the local storage.
C. Impossible travel; disable the device's account and access while investigating.
D. Falsified status reporting; remotely wipe the device.

Question 35
An energy company is required to report the average pressure of natural gas used over the past quarter. A PLC sends data to a historian server that creates the required reports.
Which of the following historian server __cpLocations will allow the business to get the required reports in an ׀׀¢ and IT environment?
A. In the environment, use a VPN from the IT environment into the ׀׀¢ environment.
B. In the environment, allow IT traffic into the ׀׀¢ environment.
C. In the IT environment, allow PLCs to send data from the ׀׀¢ environment to the IT environment.
D. Use a screened subnet between the ׀׀¢ and IT environments.


Question 36
Which of the following is a benefit of using steganalysis techniques in forensic response?
A. Breaking a symmetric cipher used in secure voice communications
B. Determining the frequency of unique attacks against DRM-protected media
C. Maintaining chain of custody for acquired evidence
D. Identifying least significant bit encoding of data in a .wav file

Question 37
A new web server must comply with new secure-by-design principles and PCI DSS. This includes mitigating the risk of an on-path attack. A security analyst is reviewing the following web server configuration:
Which of the following ciphers should the security analyst remove to support the business requirements?
Image CAS-004_37Q.png related to the CompTIA CAS-004 Exam
A. TLS_AES_128_CCM_8_SHA256
B. TLS_DHE_DSS_WITH_RC4_128_SHA
C. TLS_CHACHA20_POLY1305_SHA256
D. TLS_AES_128_GCM_SHA256

Question 38
A security analyst notices a number of SIEM events that show the following activity:
Which of the following response actions should the analyst take FIRST?
Image CAS-004_38Q.png related to the CompTIA CAS-004 Exam
A. Disable powershell.exe on all Microsoft Windows endpoints.
B. Restart Microsoft Windows Defender.
C. Configure the forward proxy to block 40.90.23.154.
D. Disable local administrator privileges on the endpoints.

Question 39
A company has hired a third party to develop software as part of its strategy to be quicker to market. The company's policy outlines the following requirements:
- The credentials used to publish production software to the container registry should be stored in a secure __cpLocation.
- Access should be restricted to the pipeline service account, without the ability for the third-party developer to read the credentials directly.
Which of the following would be the BEST recommendation for storing and monitoring access to these shared credentials?
A. TPM
B. Local secure password file
C. MFA
D. Key vault

Question 40
A business stores personal client data of individuals residing in the EU in order to process requests for mortgage loan approvals.
Which of the following does the business's IT manager need to consider?
A. The availability of personal data
B. The right to personal data erasure
C. The company's annual revenue
D. The language of the web application