Download 2022 CompTIA CASP+ CAS-004 Practice Exam Questions With Answers

Download 2022 CompTIA CASP+ CAS-004 Practice Exam Questions With Answers

The new CASP+ (CAS-004) exam is now available! CASP+ covers the technical knowledge and skills required to architect, engineer, integrate, and implement secure solutions across complex environments to support a resilient enterprise while considering the impact of governance, risk, and compliance requirements. 

How to best prepare for this CompTIA CASP+ CAS-004 Certification? This free CompTIA CASP+ CAS-004 Practice Exam is meant to see how well you’ve studied for the real thing. You’ll be put to the test on your knowledge, response time, and troubleshooting abilities. After practice all these CompTIA CASP+ CAS-004 Practice Exam Questions and Answers, you will master the exam content and pass your CompTIA CASP+ CAS-004 exam easily.

Page 1 of 3

1. A security engineer needs to implement a solution to increase the security posture of user endpoints by providing more visibility and control over local administrator accounts. The endpoint security team is overwhelmed with alerts and wants a solution that has minimal operational burdens. Additionally, the solution must maintain a positive user experience after implementation.

Which of the following is the BEST solution to meet these objectives?

2. A threat hunting team receives a report about possible APT activity in the network.

Which of the following threat management frameworks should the team implement?

3. Company A is establishing a contractual with Company B. The terms of the agreement are formalized in a document covering the payment terms, limitation of liability, and intellectual property rights .

Which of the following documents will MOST likely contain these elements?

4. Ransomware encrypted the entire human resources fileshare for a large financial institution. Security operations personnel were unaware of the activity until it was too late to stop it. The restoration will take approximately four hours, and the last backup occurred 48 hours ago. The management team has indicated that the RPO for a disaster recovery event for this data classification is 24 hours.

Based on RPO requirements, which of the following recommendations should the management team make?

5. A company is looking to fortify its cybersecurity defenses and is focusing on its network infrastructure. The solution cannot affect the availability of the company’s services to ensure false positives do not drop legitimate traffic.

Which of the following would satisfy the requirement?

6. A company that uses AD is migrating services from LDAP to secure LDAP. During the pilot phase, services are not connecting properly to secure LDAP.

Block is an except of output from the troubleshooting session:





Which of the following BEST explains why secure LDAP is not working? (Select TWO.)

7. Device event logs sources from MDM software as follows:





Which of the following security concerns and response actions would BEST address the risks posed by the device in the logs?

8. A financial services company wants to migrate its email services from on-premises servers to a cloud-based email solution. The Chief information Security Officer (CISO) must brief board of directors on the potential security concerns related to this migration.

The board is concerned about the following.

* Transactions being required by unauthorized individual

* Complete discretion regarding client names, account numbers, and investment information.

* Malicious attacker using email to distribute malware and ransom ware.

* Exfiltration of sensitivity company information.

The cloud-based email solution will provide an6-malware, reputation-based scanning, signature-based scanning, and sandboxing .

Which of the following is the BEST option to resolve the board’s concerns for this email migration?

9. An enterprise is deploying APIs that utilize a private key and a public key to ensure the connection string is protected. To connect to the API, customers must use the private key.

Which of the following would BEST secure the REST API connection to the database while preventing the use of a hard-coded string in the request string?

10. A security engineer at a company is designing a system to mitigate recent setbacks caused competitors that are beating the company to market with the new products. Several of the products incorporate propriety enhancements developed by the engineer’s company. The network already includes a SEIM and a NIPS and requires 2FA for all user access .

Which of the following system should the engineer consider NEXT to mitigate the associated risks?


 

Share this post

Leave a Reply

Your email address will not be published. Required fields are marked *