Pass the CompTIA CompTIA CASP CAS-005 Questions and answers with CertsForce

Viewing page 1 out of 8 pages
Viewing questions 1-10 out of questions
Questions # 1:

Which of the following best explains the business requirement a healthcare provider fulfills by encrypting patient data at rest?

Options:

A.

Securing data transfer between hospitals


B.

Providing for non-repudiation data


C.

Reducing liability from identity theft


D.

Protecting privacy while supporting portability.


Expert Solution
Questions # 2:

Which of the following best describes a common use case for homomorphic encryption?

Options:

A.

Processing data on a server after decrypting in order to prevent unauthorized access in transit


B.

Maintaining the confidentiality of data both at rest and in transit to and from a CSP for processing


C.

Transmitting confidential data to a CSP for processing on a large number of resources without revealing information


D.

Storing proprietary data across multiple nodes in a private cloud to prevent access by unauthenticated users


Expert Solution
Questions # 3:

An organization is implementing advanced security controls associated with the execution of software applications on corporate endpoints. The organization must implement a deny-all, permit-by-exception approach to software authorization for all systems regardless of OS. Which of the following should be implemented to meet these requirements?

Options:

A.

SELinux


B.

MDM


C.

XDR


D.

Block list


E.

Atomic execution


Expert Solution
Questions # 4:

An organization recently implemented a new email DLP solution. Emails sent from company email addresses to matching personal email addresses generated a large number of alerts, but the content of the emails did not include company data. The security team needs to reduce the number of emails sent without blocking all emails to common personal email services. Which of the following should the security team implement first?

Options:

A.

Automatically quarantine outgoing email.


B.

Create an acceptable use policy.


C.

Enforce email encryption standards.


D.

Perform security awareness training focusing on phishing.


Expert Solution
Questions # 5:

A cloud engineer wants to configure mail security protocols to support email authenticity and enable the flow of email security information to a third-party platform for further analysis. Which of the following must be configured to achieve these requirements? (Select two).

Options:

A.

DMARC


B.

DKIM


C.

TLS


D.

SPF


E.

DNSSEC


F.

MX


Expert Solution
Questions # 6:

An incident response team is analyzing malware and observes the following:

• Does not execute in a sandbox

• No network loCs

• No publicly known hash match

• No process injection method detected

Which of thefollowing should the team do next to proceed with further analysis?

Options:

A.

Use an online vims analysis tool to analyze the sample


B.

Check for an anti-virtualization code in the sample


C.

Utilize a new deployed machine to run the sample.


D.

Search oilier internal sources for a new sample.


Expert Solution
Questions # 7:

A security analyst isreviewing the following event timeline from an COR solution:

Question # 7

Which of the following most likely has occurred and needs to be fixed?

Options:

A.

The Dl P has failed to block malicious exfiltration and data tagging is not being utilized property


B.

An EDRbypass was utilized by a threat actor and updates must be installed by the administrator.


C.

A logic law has introduced a TOCTOU vulnerability and must be addressed by the COR vendor


D.

A potential insider threat is being investigated and will be addressed by the senior management team.


Expert Solution
Questions # 8:

Company A acquired Company B and needs to determine how the acquisition will impact the attack surface of the organization as a whole. Which of the following is the best way to achieve this goal? (Select two).

Implementing DLP controls preventing sensitive data from leaving Company B's network

Options:

A.

Documenting third-party connections used by Company B


B.

Reviewing the privacy policies currently adopted by Company B


C.

Requiring data sensitivity labeling tor all files shared with Company B


D.

Forcing a password reset requiring more stringent passwords for users on Company B's network


E.

Performing an architectural review of Company B's network


Expert Solution
Questions # 9:

Emails that the marketing department is sending to customers are pomp to the customers' spam folders. The security team is investigating the issue and discovers that the certificates used by the email server were reissued, but DNS records had not been updated. Which of the following should the security team update in order to fix this issue? (Select three.)

Options:

A.

DMARC


B.

SPF


C.

DKIM


D.

DNSSEC


E.

SASC


F.

SAN


G.

SOA


Expert Solution
Questions # 10:

An analyst reviews a SIEM and generates the following report:

Question # 10

OnlyHOST002is authorized for internet traffic. Which of the following statements is accurate?

Options:

A.

The VM002 host is misconfigured and needs to be revised by the network team.


B.

The HOST002 host is under attack, and a security incident should be declared.


C.

The SIEM platform is reporting multiple false positives on the alerts.


D.

The network connection activity is unusual, and a network infection is highly possible.


Expert Solution
Viewing page 1 out of 8 pages
Viewing questions 1-10 out of questions