ExamGecko
Home Home / CompTIA / CAS-004

CompTIA CAS-004 Practice Test - Questions Answers, Page 5

Question list
Search
Search

List of questions

Search

Related questions











A security analyst is performing a vulnerability assessment on behalf of a client. The analyst must define what constitutes a risk to the organization.

Which of the following should be the analyst's FIRST action?

A.
Create a full inventory of information and data assets.
A.
Create a full inventory of information and data assets.
Answers
B.
Ascertain the impact of an attack on the availability of crucial resources.
B.
Ascertain the impact of an attack on the availability of crucial resources.
Answers
C.
Determine which security compliance standards should be followed.
C.
Determine which security compliance standards should be followed.
Answers
D.
Perform a full system penetration test to determine the vulnerabilities.
D.
Perform a full system penetration test to determine the vulnerabilities.
Answers
Suggested answer: A

Explanation:

This is because a risk assessment requires identifying the assets that are valuable to the organization and could be targeted by attackers. A full inventory of information and data assets can help the analyst prioritize the most critical assets and determine their potential exposure to threats. Without knowing what assets are at stake, the analyst cannot effectively assess the risk level or the impact of an attack. Creating an inventory of assets is also a prerequisite for performing other actions, such as following compliance standards, measuring availability, or conducting penetration tests.

While investigating a security event, an analyst finds evidence that a user opened an email attachment from an unknown source. Shortly after the user opened the attachment, a group of servers experienced a large amount of network and resource activity. Upon investigating the servers, the analyst discovers the servers were encrypted by ransomware that is demanding payment within 48 hours or all data will be destroyed. The company has no response plans for ransomware.

Which of the following is the NEXT step the analyst should take after reporting the incident to the management team?

A.
Pay the ransom within 48 hours.
A.
Pay the ransom within 48 hours.
Answers
B.
Isolate the servers to prevent the spread.
B.
Isolate the servers to prevent the spread.
Answers
C.
Notify law enforcement.
C.
Notify law enforcement.
Answers
D.
Request that the affected servers be restored immediately.
D.
Request that the affected servers be restored immediately.
Answers
Suggested answer: B

Explanation:

Isolating the servers is the best immediate action to take after reporting the incident to the management team, as it can limit the damage and contain the ransomware infection. Paying the ransom is not advisable, as it does not guarantee the recovery of the data and may encourage further attacks. Notifying law enforcement is a possible step, but not the next one after reporting. Requesting that the affected servers be restored immediately may not be feasible or effective, as it depends on the availability and integrity of backups, and it does not address the root cause of the attack. Verified

Reference: https://www.comptia.org/blog/what-is-ransomware-and-how-to-protect-yourself https://www.comptia.org/certifications/comptia-advanced-security-practitioner

A company plans to build an entirely remote workforce that utilizes a cloud-based infrastructure. The Chief Information Security Officer asks the security engineer to design connectivity to meet the following requirements:

Only users with corporate-owned devices can directly access servers hosted by the cloud provider.

The company can control what SaaS applications each individual user can access.

User browser activity can be monitored.

Which of the following solutions would BEST meet these requirements?

A.
IAM gateway, MDM, and reverse proxy
A.
IAM gateway, MDM, and reverse proxy
Answers
B.
VPN, CASB, and secure web gateway
B.
VPN, CASB, and secure web gateway
Answers
C.
SSL tunnel, DLP, and host-based firewall
C.
SSL tunnel, DLP, and host-based firewall
Answers
D.
API gateway, UEM, and forward proxy
D.
API gateway, UEM, and forward proxy
Answers
Suggested answer: B

Explanation:

A VPN (virtual private network) can provide secure connectivity for remote users to access servers hosted by the cloud provider. A CASB (cloud access security broker) can enforce policies and controls for accessing SaaS applications. A secure web gateway can monitor and filter user browser activity to prevent malicious or unauthorized traffic. Verified

Reference: https://partners.comptia.org/docs/default-source/resources/casp-content-guide https://www.comptia.org/blog/what-is-a-vpn

During a system penetration test, a security engineer successfully gained access to a shell on a Linux host as a standard user and wants to elevate the privilege levels.

Which of the following is a valid Linux post-exploitation method to use to accomplish this goal?

A.
Spawn a shell using sudo and an escape string such as sudo vim -c '!sh'.
A.
Spawn a shell using sudo and an escape string such as sudo vim -c '!sh'.
Answers
B.
Perform ASIC password cracking on the host.
B.
Perform ASIC password cracking on the host.
Answers
C.
Read the /etc/passwd file to extract the usernames.
C.
Read the /etc/passwd file to extract the usernames.
Answers
D.
Initiate unquoted service path exploits.
D.
Initiate unquoted service path exploits.
Answers
E.
Use the UNION operator to extract the database schema.
E.
Use the UNION operator to extract the database schema.
Answers
Suggested answer: A

Explanation:

Spawning a shell using sudo and an escape string is a valid Linux post-exploitation method that can exploit a misconfigured sudoers file and allow a standard user to execute commands as root. ASIC password cracking is used to break hashed passwords, not to elevate privileges. Reading the /etc/passwd file may reveal usernames, but not passwords or privileges. Unquoted service path exploits are applicable to Windows systems, not Linux. Using the UNION operator is a SQL injection technique, not a Linux post-exploitation method. Verified

Reference: https://www.comptia.org/blog/what-is-post-exploitation https://partners.comptia.org/docs/default-source/resources/casp-content-guide

A systems administrator is in the process of hardening the host systems before connecting to the network. The administrator wants to add protection to the boot loader to ensure the hosts are secure before the OS fully boots.

Which of the following would provide the BEST boot loader protection?

A.
TPM
A.
TPM
Answers
B.
HSM
B.
HSM
Answers
C.
PKI
C.
PKI
Answers
D.
UEFI/BIOS
D.
UEFI/BIOS
Answers
Suggested answer: A

Explanation:

A TPM (trusted platform module) is a hardware device that can provide boot loader protection by storing cryptographic keys and verifying the integrity of the boot process. An HSM (hardware security module) is similar to a TPM, but it is used for storing keys for applications, not for booting. A PKI (public key infrastructure) is a system of certificates and keys that can provide encryption and authentication, but not boot loader protection. UEFI/BIOS are firmware interfaces that control the boot process, but they do not provide protection by themselves. Verified

Reference: https://www.comptia.org/blog/what-is-a-tpm-trusted-platform-module https://partners.comptia.org/docs/default-source/resources/casp-content-guide

A developer is creating a new mobile application for a company. The application uses REST API and TLS 1.2 to communicate securely with the external back-end server. Due to this configuration, the company is concerned about HTTPS interception attacks.

Which of the following would be the BEST solution against this type of attack?

A.
Cookies
A.
Cookies
Answers
B.
Wildcard certificates
B.
Wildcard certificates
Answers
C.
HSTS
C.
HSTS
Answers
D.
Certificate pinning
D.
Certificate pinning
Answers
Suggested answer: D

Explanation:

Certificate pinning is a technique that can prevent HTTPS interception attacks by hardcoding the expected certificate or public key of the server in the application code, so that any certificate presented by an intermediary will be rejected. Cookies are small pieces of data that are stored by browsers to remember user preferences or sessions, but they do not prevent HTTPS interception attacks. Wildcard certificates are certificates that can be used for multiple subdomains of a domain, but they do not prevent HTTPS interception attacks. HSTS (HTTP Strict Transport Security) is a policy that forces browsers to use HTTPS connections, but it does not prevent HTTPS interception attacks. Verified

Reference: https://www.comptia.org/blog/what-is-certificate-pinning https://partners.comptia.org/docs/default-source/resources/casp-content-guide

DRAG DROP

An organization is planning for disaster recovery and continuity of operations.

INSTRUCTIONS

Review the following scenarios and instructions. Match each relevant finding to the affected host.

After associating scenario 3 with the appropriate host(s), click the host to select the appropriate corrective action for that finding.

Each finding may be used more than once.

If at any time you would like to bring back the initial state of the simul-ation, please click the Reset All button.

Question 47
Correct answer: Question 47

A threat hunting team receives a report about possible APT activity in the network.

Which of the following threat management frameworks should the team implement?

A.
NIST SP 800-53
A.
NIST SP 800-53
Answers
B.
MITRE ATT&CK
B.
MITRE ATT&CK
Answers
C.
The Cyber Kill Chain
C.
The Cyber Kill Chain
Answers
D.
The Diamond Model of Intrusion Analysis
D.
The Diamond Model of Intrusion Analysis
Answers
Suggested answer: B

Explanation:

MITRE ATT&CK is a threat management framework that provides a comprehensive and detailed knowledge base of adversary tactics and techniques based on real-world observations. It can help threat hunting teams to identify, understand, and prioritize potential threats, as well as to develop effective detection and response strategies. MITRE ATT&CK covers the entire lifecycle of a cyberattack, from initial access to impact, and provides information on how to mitigate, detect, and hunt for each technique. It also includes threat actor profiles, software descriptions, and data sources that can be used for threat intelligence and analysis. Verified

Reference:

https://attack.mitre.org/

https://resources.infosecinstitute.com/topic/top-threat-modeling-frameworks-stride-owasp-top-10-mitre-attck-framework/

https://www.ibm.com/topics/threat-management

Device event logs sources from MDM software as follows:

Which of the following security concerns and response actions would BEST address the risks posed by the device in the logs?

A.
Malicious installation of an application; change the MDM configuration to remove application ID 1220.
A.
Malicious installation of an application; change the MDM configuration to remove application ID 1220.
Answers
B.
Resource leak; recover the device for analysis and clean up the local storage.
B.
Resource leak; recover the device for analysis and clean up the local storage.
Answers
C.
Impossible travel; disable the device's account and access while investigating.
C.
Impossible travel; disable the device's account and access while investigating.
Answers
D.
Falsified status reporting; remotely wipe the device.
D.
Falsified status reporting; remotely wipe the device.
Answers
Suggested answer: C

Explanation:

The device event logs show that the device was in two different locations (New York and London) within a short time span (one hour), which indicates impossible travel. This could be a sign of a compromised device or account. The best response action is to disable the device's account and access while investigating the incident. Malicious installation of an application is not evident from the logs, nor is resource leak or falsified status reporting. Verified

Reference: https://www.comptia.org/blog/what-is-impossible-travel https://partners.comptia.org/docs/default-source/resources/casp-content-guide

A company is migrating from company-owned phones to a BYOD strategy for mobile devices. The pilot program will start with the executive management team and be rolled out to the rest of the staff in phases. The company's Chief Financial Officer loses a phone multiple times a year.

Which of the following will MOST likely secure the data on the lost device?

A.
Require a VPN to be active to access company data.
A.
Require a VPN to be active to access company data.
Answers
B.
Set up different profiles based on the person's risk.
B.
Set up different profiles based on the person's risk.
Answers
C.
Remotely wipe the device.
C.
Remotely wipe the device.
Answers
D.
Require MFA to access company applications.
D.
Require MFA to access company applications.
Answers
Suggested answer: C

Explanation:

Remotely wiping the device is the best way to secure the data on the lost device, as it would erase all the data and prevent unauthorized access. Requiring a VPN to be active to access company data may not protect the data on the device itself, as it could be stored locally or cached. Setting up different profiles based on the person's risk may not prevent data loss or theft, as it depends on the level of access and encryption. Requiring MFA to access company applications may not protect the data on the device itself, as it could be stored locally or cached. Verified

Reference: https://www.comptia.org/blog/what-is-byod https://partners.comptia.org/docs/default-source/resources/casp-content-guide

Total 510 questions
Go to page: of 51