ExamGecko
Home / CompTIA / CAS-005 / List of questions
Ask Question

CompTIA CAS-005 Practice Test - Questions Answers, Page 4

Add to Whishlist

List of questions

Question 31

Report Export Collapse

A software development team requires valid data for internal tests. Company regulations, however do not allow the use of this data in cleartext. Which of the following solutions best meet these requirements?

Configuring data hashing

Configuring data hashing

Deploying tokenization

Deploying tokenization

Replacing data with null record

Replacing data with null record

Implementing data obfuscation

Implementing data obfuscation

Suggested answer: B
Explanation:

Tokenization replaces sensitive data elements with non-sensitive equivalents, called tokens, that can be used within the internal tests. The original data is stored securely and can be retrieved if necessary. This approach allows the software development team to work with data that appears realistic and valid without exposing the actual sensitive information.

Configuring data hashing (Option A) is not suitable for test data as it transforms the data into a fixed-length value that is not usable in the same way as the original data. Replacing data with null records (Option C) is not useful as it does not provide valid data for testing. Data obfuscation (Option D) could be an alternative but might not meet the regulatory requirements as effectively as tokenization.

CompTIA Security+ Study Guide

NIST SP 800-57 Part 1 Rev. 5, 'Recommendation for Key Management'

PCI DSS Tokenization Guidelines

asked 13/02/2025
Carolina Velayos
55 questions

Question 32

Report Export Collapse

An organization is developing on Al-enabled digital worker to help employees complete common tasks such as template development, editing, research, and scheduling. As part of the Al workload the organization wants to Implement guardrails within the platform. Which of the following should the company do to secure the Al environment?

Limn the platform's abilities to only non-sensitive functions

Limn the platform's abilities to only non-sensitive functions

Enhance the training model's effectiveness.

Enhance the training model's effectiveness.

Grant the system the ability to self-govern

Grant the system the ability to self-govern

Require end-user acknowledgement of organizational policies.

Require end-user acknowledgement of organizational policies.

Suggested answer: A
Explanation:

Limiting the platform's abilities to only non-sensitive functions helps to mitigate risks associated with AI operations. By ensuring that the AI-enabled digital worker is only allowed to perform tasks that do not involve sensitive or critical data, the organization reduces the potential impact of any security breaches or misuse.

Enhancing the training model's effectiveness (Option B) is important but does not directly address security guardrails. Granting the system the ability to self-govern (Option C) could increase risk as it may act beyond the organization's control. Requiring end-user acknowledgement of organizational policies (Option D) is a good practice but does not implement technical guardrails to secure the AI environment.

CompTIA Security+ Study Guide

NIST SP 800-53 Rev. 5, 'Security and Privacy Controls for Information Systems and Organizations'

ISO/IEC 27001, 'Information Security Management'

asked 13/02/2025
Malik Spamu
47 questions

Question 33

Report Export Collapse

A developer needs to improve the cryptographic strength of a password-storage component in a web application without completely replacing the crypto-module. Which of the following is the most appropriate technique?

Key splitting

Key splitting

Key escrow

Key escrow

Key rotation

Key rotation

Key encryption

Key encryption

Key stretching

Key stretching

Suggested answer: E
Explanation:

The most appropriate technique to improve the cryptographic strength of a password-storage component in a web application without completely replacing the crypto-module is key stretching. Here's why:

Enhanced Security: Key stretching algorithms, such as PBKDF2, bcrypt, and scrypt, increase the computational effort required to derive the encryption key from the password, making brute-force attacks more difficult and time-consuming.

Compatibility: Key stretching can be implemented alongside existing cryptographic modules, enhancing their security without the need for a complete overhaul.

Industry Best Practices: Key stretching is a widely recommended practice for securely storing passwords, as it significantly improves resistance to password-cracking attacks.

CompTIA Security+ SY0-601 Study Guide by Mike Chapple and David Seidl

NIST Special Publication 800-63B: Digital Identity Guidelines - Authentication and Lifecycle Management

OWASP Password Storage Cheat Sheet

asked 13/02/2025
Cynthia Gutknecht
48 questions

Question 34

Report Export Collapse

A company receives several complaints from customers regarding its website. An engineer implements a parser for the web server logs that generates the following output:

CompTIA CAS-005 image Question 34 63875074218382219417975

which of the following should the company implement to best resolve the issue?

IDS

IDS

CDN

CDN

WAF

WAF

NAC

NAC

Suggested answer: B
Explanation:

The table indicates varying load times for users accessing the website from different geographic locations. Customers from Australia and India are experiencing significantly higher load times compared to those from the United States. This suggests that latency and geographical distance are affecting the website's performance.

A . IDS (Intrusion Detection System): While an IDS is useful for detecting malicious activities, it does not address performance issues related to latency and geographical distribution of content.

B . CDN (Content Delivery Network): A CDN stores copies of the website's content in multiple geographic locations. By serving content from the nearest server to the user, a CDN can significantly reduce load times and improve user experience globally.

C . WAF (Web Application Firewall): A WAF protects web applications by filtering and monitoring HTTP traffic but does not improve performance related to geographical latency.

D . NAC (Network Access Control): NAC solutions control access to network resources but are not designed to address web performance issues.

Implementing a CDN is the best solution to resolve the performance issues observed in the log output.

CompTIA Security+ Study Guide

'CDN: Content Delivery Networks Explained' by Akamai Technologies

NIST SP 800-44, 'Guidelines on Securing Public Web Servers'

asked 13/02/2025
cesar ganguie
48 questions

Question 35

Report Export Collapse

A security officer received several complaints from users about excessive MPA push notifications at night The security team investigates and suspects malicious activities regarding user account authentication Which of the following is the best way for the security officer to restrict MI~A notifications''

Provisioning FID02 devices

Provisioning FID02 devices

Deploying a text message based on MFA

Deploying a text message based on MFA

Enabling OTP via email

Enabling OTP via email

Configuring prompt-driven MFA

Configuring prompt-driven MFA

Suggested answer: D
Explanation:

Excessive MFA push notifications can be a sign of an attempted push notification attack, where attackers repeatedly send MFA prompts hoping the user will eventually approve one by mistake. To mitigate this:

A . Provisioning FIDO2 devices: While FIDO2 devices offer strong authentication, they may not be practical for all users and do not directly address the issue of excessive push notifications.

B . Deploying a text message-based MFA: SMS-based MFA can still be vulnerable to similar spamming attacks and phishing.

C . Enabling OTP via email: Email-based OTPs add another layer of security but do not directly solve the issue of excessive notifications.

D . Configuring prompt-driven MFA: This option allows users to respond to prompts in a secure manner, often including features like time-limited approval windows, additional verification steps, or requiring specific actions to approve. This can help prevent users from accidentally approving malicious attempts.

Configuring prompt-driven MFA is the best solution to restrict unnecessary MFA notifications and improve security.

CompTIA Security+ Study Guide

NIST SP 800-63B, 'Digital Identity Guidelines'

'Multi-Factor Authentication: Best Practices' by Microsoft

asked 13/02/2025
Muneer Deers
49 questions

Question 36

Report Export Collapse

A security professional is investigating a trend in vulnerability findings for newly deployed cloud systems Given the following output:

CompTIA CAS-005 image Question 36 63875074218382219417975

Which of the following actions would address the root cause of this issue?

Automating the patching system to update base Images

Automating the patching system to update base Images

Recompiling the affected programs with the most current patches

Recompiling the affected programs with the most current patches

Disabling unused/unneeded ports on all servers

Disabling unused/unneeded ports on all servers

Deploying a WAF with virtual patching upstream of the affected systems

Deploying a WAF with virtual patching upstream of the affected systems

Suggested answer: A
Explanation:

The output shows that multiple systems have outdated or vulnerable software versions (OpenSSL 1.01 and Java 11 runtime). This suggests that the systems are not being patched regularly or effectively.

A . Automating the patching system to update base images: Automating the patching process ensures that the latest security updates and patches are applied to all systems, including newly deployed ones. This addresses the root cause by ensuring that base images used for deployment are always up-to-date with the latest security patches.

B . Recompiling the affected programs with the most current patches: While this can fix the immediate vulnerabilities, it does not address the root cause of the problem, which is the lack of regular updates.

C . Disabling unused/unneeded ports on all servers: This improves security but does not address the specific issue of outdated software.

D . Deploying a WAF with virtual patching upstream of the affected systems: This can provide a temporary shield but does not resolve the underlying issue of outdated software.

Automating the patching system to update base images ensures that all deployed systems are using the latest, most secure versions of software, addressing the root cause of the vulnerability trend.

CompTIA Security+ Study Guide

NIST SP 800-40 Rev. 3, 'Guide to Enterprise Patch Management Technologies'

CIS Controls, 'Control 7: Continuous Vulnerability Management'

asked 13/02/2025
Mitesh Solanki
50 questions

Question 37

Report Export Collapse

Which of the following best describes the challenges associated with widespread adoption of homomorphic encryption techniques?

Incomplete mathematical primitives

Incomplete mathematical primitives

No use cases to drive adoption

No use cases to drive adoption

Quantum computers not yet capable

Quantum computers not yet capable

insufficient coprocessor support

insufficient coprocessor support

Suggested answer: D
Explanation:

Homomorphic encryption allows computations to be performed on encrypted data without decrypting it, providing strong privacy guarantees. However, the adoption of homomorphic encryption is challenging due to several factors:

A . Incomplete mathematical primitives: This is not the primary barrier as the theoretical foundations of homomorphic encryption are well-developed.

B . No use cases to drive adoption: There are several compelling use cases for homomorphic encryption, especially in privacy-sensitive fields like healthcare and finance.

C . Quantum computers not yet capable: Quantum computing is not directly related to the challenges of adopting homomorphic encryption.

D . Insufficient coprocessor support: The computational overhead of homomorphic encryption is significant, requiring substantial processing power. Current general-purpose processors are not optimized for the intensive computations required by homomorphic encryption, limiting its practical deployment. Specialized hardware or coprocessors designed to handle these computations more efficiently are not yet widely available.

CompTIA Security+ Study Guide

'Homomorphic Encryption: Applications and Challenges' by Rivest et al.

NIST, 'Report on Post-Quantum Cryptography'

asked 13/02/2025
Noor Amy
45 questions

Question 38

Report Export Collapse

After some employees were caught uploading data to online personal storage accounts, a company becomes concerned about data leaks related to sensitive, internal documentation. Which of the following would the company most likely do to decrease this type of risk?

Improve firewall rules to avoid access to those platforms.

Improve firewall rules to avoid access to those platforms.

Implement a cloud-access security broker

Implement a cloud-access security broker

Create SIEM rules to raise alerts for access to those platforms

Create SIEM rules to raise alerts for access to those platforms

Deploy an internet proxy that filters certain domains

Deploy an internet proxy that filters certain domains

Suggested answer: B
Explanation:

A Cloud Access Security Broker (CASB) is a security policy enforcement point placed between cloud service consumers and cloud service providers to combine and interject enterprise security policies as cloud-based resources are accessed. Implementing a CASB provides several benefits:

A . Improve firewall rules to avoid access to those platforms: This can help but is not as effective or comprehensive as a CASB.

B . Implement a cloud-access security broker: A CASB can provide visibility into cloud application usage, enforce data security policies, and protect against data leaks by monitoring and controlling access to cloud services. It also provides advanced features like data encryption, data loss prevention (DLP), and compliance monitoring.

C . Create SIEM rules to raise alerts for access to those platforms: This helps in monitoring but does not prevent data leaks.

D . Deploy an internet proxy that filters certain domains: This can block access to specific sites but lacks the granular control and visibility provided by a CASB.

Implementing a CASB is the most comprehensive solution to decrease the risk of data leaks by providing visibility, control, and enforcement of security policies for cloud services.

CompTIA Security+ Study Guide

Gartner, 'Magic Quadrant for Cloud Access Security Brokers'

NIST SP 800-144, 'Guidelines on Security and Privacy in Public Cloud Computing'

asked 13/02/2025
Mark Baker
45 questions

Question 39

Report Export Collapse

An organization wants to create a threat model to identity vulnerabilities in its infrastructure. Which of the following, should be prioritized first?

Become a Premium Member for full access
  Unlock Premium Member

Question 40

Report Export Collapse

Emails that the marketing department is sending to customers are pomp to the customers' spam folders. The security team is investigating the issue and discovers that the certificates used by the email server were reissued, but DNS records had not been updated. Which of the following should the security team update in order to fix this issue? (Select three.)

Become a Premium Member for full access
  Unlock Premium Member
Total 198 questions
Go to page: of 20
Search

Related questions