Shop Categories

 [email protected]

Latest Questions for CompTIA CASP+ CAS-004 Exam

Nov 29,2021

New exam for CompTIA Advanced Security Practitioner certification - CAS-004 exam is available. CASP+ is the only hands-on, performance-based certification for advanced practitioners - not managers - at the advanced skill level of cybersecurity. We have cracked the latest CompTIA CASP+ CAS-004 real exam questions, which are the best material for you to study the test. I also collected all the other CompTIA CASP+ CAS-004 exam information below. 

Latest Questions for CompTIA CASP+ CAS-004 Exam

Note: CompTIA CAS-003 exam will be retired on April 5, 2022. 

CompTIA CASP+ CAS-004 Exam

CompTIA CAS-004 exam covers the technical knowledge and skills required to architect, engineer, integrate, and implement secure solutions across complex environments to support a resilient enterprise while considering the impact of governance, risk, and compliance requirements.
Number of questions: Maximum of 90
Types of questions: Multiple-choice and performance-based
Length of test: 165 minutes
Recommended experience: Minimum of ten years of general hands-on IT experience, with at least five of those years being broad hands-on IT security experience
Passing score: Pass/Fail only - no scaled score

CAS-004 CompTIA Certification Exam Topics

CompTIA CASP+ CAS-004 exam topics cover the following details. 

CompTIA CASP+ CAS-004 exam topics

Share CompTIA CAS-004 Real Exam Questions

The new cracked CompTIA CASP+ CAS-004 real exam questions can help you test all the above topics. Share some CompTIA certification CAS-004 real exam questions below. 
1.A developer is creating a new mobile application for a company. The application uses REST API and TLS 1.2 to communicate securely with the external back-end server. Due to this configuration, the company is concerned about HTTPS interception attacks. Which of the following would be the BEST solution against this type of attack?
A. Wildcard certificates
B. Certificate pinning
C. HSTS
D. Cookies
Answer: C

2.An organization is designing a network architecture that must meet the following requirements:
Users will only be able to access predefined services.
Each user will have a unique allow list defined for access.
The system will construct one-to-one subject/object access paths dynamically.
Which of the following architectural designs should the organization use to meet these requirements?
A. Peer-to-peer secure communications enabled by mobile applications
B. Proxied application data connections enabled by API gateways
C. VLANs enabled by network infrastructure devices
D. Microsegmentation enabled by software-defined networking
Answer: D

3.The Chief information Officer (CIO) of a large bank, which uses multiple third-party organizations to deliver a service, is concerned about the handling and security of customer data by the parties. Which of the following should be implemented to BEST manage the risk?
A. Establish an audit program that regularly reviews all suppliers regardless of the data they access, how they access the data, and the type of data, Review all design and operational controls based on best practice standard and report the finding back to upper management.
B. Establish a governance program that rates suppliers based on their access to data, the type of data, and how they access the data Assign key controls that are reviewed and managed based on the supplier's rating. Report finding units that rely on the suppliers and the various risk teams.
C. Establish a team using members from first line risk, the business unit, and vendor management to assess only design security controls of all suppliers. Store findings from the reviews in a database for all other business units and risk teams to reference.
D. Establish a review committee that assesses the importance of suppliers and ranks them according to contract renewals. At the time of contract renewal, incorporate designs and operational controls into the contracts and a right-to-audit clause. Regularly assess the supplier's post-contract renewal with a dedicated risk management team.
Answer: D

4.A company in the financial sector receives a substantial number of customer transaction requests via email. While doing a root-cause analysis conceding a security breach, the CIRT correlates an unusual spike in port 80 traffic from the IP address of a desktop used by a customer relations employee who has access to several of the compromised accounts. Subsequent antivirus scans of the device do not return an findings, but the CIRT finds undocumented services running on the device. Which of the following controls would reduce the discovery time for similar in the future.
A. Configuring the mall to quarantine incoming attachment automatically
B. Implementing application blacklisting
C. Deploying host-based firewalls and shipping the logs to the SIEM
D. Increasing the cadence for antivirus DAT updates to twice daily
Answer: C

5.A security analyst is reviewing network connectivity on a Linux workstation and examining the active TCP connections using the command line. Which of the following commands would be the BEST to run to view only active Internet connections?
A. sudo netstat -nlt -p | grep "ESTABLISHED"
B. sudo netstat -antu | grep "LISTEN" | awk '{print$5}'
C. sudo netstat -plntu | grep -v "Foreign Address"
D. sudo netstat -pnut -w | column -t -s $'\w'
E. sudo netstat -pnut | grep -P tcp
Answer: A

Related Certificates

Related Exams