DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

CompTIA CAS-004 Exam Prep: Study Materials & Mock Tests, CompTIA CASP+ Certification | SPOTO

Prepare for your CompTIA CASP+ certification with our comprehensive exam prep materials and mock tests. Our study materials are meticulously crafted to cover all exam topics in detail, ensuring thorough preparation in risk management, enterprise security operations and architecture, research and collaboration, and integration of enterprise security. Access our free test samples to assess your knowledge and readiness. Dive into our exam dumps for in-depth explanations and insights into key concepts. Practice with our mock exams and online exam questions to simulate real testing conditions and build confidence. With SPOTO, you'll have access to top-notch exam materials and expert guidance to help you succeed in your CASP+ certification journey.
Take other online exams

Question #1
After a security incident, a network security engineer discovers that a portion of the company’s sensitive external traffic has been redirected through a secondary ISP that is not normally used. Which of the following would BEST secure the routes while allowing the network to function in the event of a single provider failure?
A. Disable BGP and implement a single static route for each internal network
B. Implement a BGP route reflector
C. Implement an inbound BGP prefix list
D. Disable BGP and implement OSPF
View answer
Correct Answer: CD
Question #2
A security analyst is reviewing the following output: Which of the following would BEST mitigate this type of attack?
A. Installing a network firewall
B. Placing a WAF inline
C. Implementing an IDS
D. Deploying a honeypot
View answer
Correct Answer: A
Question #3
Due to locality and budget constraints, an organization’s satellite office has a lower bandwidth allocation than other offices in the organization. As a result, the local security infrastructure staff is assessing architectural options that will help preserve network bandwidth and increase speed to both internal and external resources while not sacrificing threat visibility. Which of the following would be the BEST option to implement?
A. Distributed connection allocation
B. Local caching
C. Content delivery network
D. SD-WAN vertical heterogeneity
View answer
Correct Answer: A
Question #4
Which of the following are risks associated with vendor lock-in? (Choose two.)
A. The client can seamlessly move data
B. The vendor can change product offerings
C. The client receives a sufficient level of service
D. The client experiences decreased quality of service
E. The client can leverage a multicloud approach
F. The client experiences increased interoperability
View answer
Correct Answer: BD
Question #5
A healthcare system recently suffered from a ransomware incident As a result the board of directors decided to hire a security consultant to improve existing network security. The security consultant found that the healthcare network was completely flat, had no privileged access limits and had open RDP access to servers with personal health information. As the consultant builds the remediation plan, which of the following solutions would BEST solve these challenges? (Select THREE).
A. SD-WAN
B. PAM
C. Remote access VPN
D. MFA
E. Network segmentation
F. BGP G
View answer
Correct Answer: D
Question #6
A security engineer at a company is designing a system to mitigate recent setbacks caused competitors that are beating the company to market with the new products. Several of the products incorporate propriety enhancements developed by the engineer’s company. The network already includes a SEIM and a NIPS and requires 2FA for all user access. Which of the following system should the engineer consider NEXT to mitigate the associated risks?
A. DLP
B. Mail gateway
C. Data flow enforcement
D. UTM
View answer
Correct Answer: ACE
Question #7
DRAG DROP An organization is planning for disaster recovery and continuity of operations. INSTRUCTIONS Review the following scenarios and instructions. Match each relevant finding to the affected host. After associating scenario 3 with the appropriate host(s), click the host to select the appropriate corrective action for that finding. Each finding may be used more than once. If at any time you would like to bring back the initial state of the simulation, please click the Reset All button. Select and Place:
A. A
View answer
Correct Answer: B
Question #8
A security analyst detected a malicious PowerShell attack on a single server. The malware used the Invoke-Expression function to execute an external malicious script. The security analyst scanned the disk with an antivirus application and did not find any IOCs. The security analyst now needs to deploy a protection solution against this type of malware. Which of the following BEST describes the type of malware the solution should protect against?
A. Worm
B. Logic bomb
C. Fileless
D. Rootkit
View answer
Correct Answer: C
Question #9
Which of the following BEST sets expectation between the security team and business units within an organization?
A. Risk assessment
B. Memorandum of understanding
C. Business impact analysis
D. Business partnership agreement
E. Services level agreement
View answer
Correct Answer: C
Question #10
A network architect is designing a new SD-WAN architecture to connect all local sites to a central hub site. The hub is then responsible for redirecting traffic to public cloud and datacenter applications. The SD-WAN routers are managed through a SaaS, and the same security policy is applied to staff whether working in the office or at a remote location. The main requirements are the following: * 1. The network supports core applications that have 99.99% uptime. * 2. Configuration updates to the SD-WAN rout
A. Reverse proxy, stateful firewalls, and VPNs at the local sites
B. IDSs, WAFs, and forward proxy IDS
C. DoS protection at the hub site, mutual certificate authentication, and cloud proxy
D. IPSs at the hub, Layer 4 firewalls, and DLP
View answer
Correct Answer: C
Question #11
A company wants to quantify and communicate the effectiveness of its security controls but must establish measures. Which of the following is MOST likely to be included in an effective assessment roadmap for these controls?
A. Create a change management process
B. Establish key performance indicators
C. Create an integrated master schedule
D. Develop a communication plan
E. Perform a security control assessment
View answer
Correct Answer: C
Question #12
A security consultant needs to protect a network of electrical relays that are used for monitoring and controlling the energy used in a manufacturing facility. Which of the following systems should the consultant review before making a recommendation?
A. CAN
B. ASIC
C. FPGA
D. SCADA
View answer
Correct Answer: D
Question #13
An e-commerce company is running a web server on premises, and the resource utilization is usually less than 30%. During the last two holiday seasons, the server experienced performance issues because of too many connections, and several customers were not able to finalize purchase orders. The company is looking to change the server configuration to avoid this kind of performance issue. Which of the following is the MOST cost-effective solution?
A. Move the server to a cloud provider
B. Change the operating system
C. Buy a new server and create an active-active cluster
D. Upgrade the server with a new one
View answer
Correct Answer: A
Question #14
An auditor Is reviewing the logs from a web application to determine the source of an Incident. The web application architecture Includes an Internet-accessible application load balancer, a number of web servers In a private subnet, application servers, and one database server In a tiered configuration. The application load balancer cannot store the logs. The following are sample log snippets: Which of the following should the auditor recommend to ensure future incidents can be traced back to the sources?
A. Enable the x-Forwarded-For header al the load balancer
B. Install a software-based HIDS on the application servers
C. Install a certificate signed by a trusted CA
D. Use stored procedures on the database server
E. Store the value of the $_server ( ‘ REMOTE_ADDR ' ] received by the web servers
View answer
Correct Answer: C
Question #15
Which of the following is the MOST important security objective when applying cryptography to control messages that tell an ICS how much electrical power to output?
A. Importing the availability of messages
B. Ensuring non-repudiation of messages
C. Enforcing protocol conformance for messages
D. Assuring the integrity of messages
View answer
Correct Answer: A
Question #16
Which of the following is the BEST disaster recovery solution when resources are running in a cloud environment?
A. Remote provider BCDR
B. Cloud provider BCDR
C. Alternative provider BCDR
D. Primary provider BCDR
View answer
Correct Answer: B
Question #17
The Chief information Officer (CIO) asks the system administrator to improve email security at the company based on the following requirements: * Transaction being requested by unauthorized individuals. * Complete discretion regarding client names, account numbers, and investment information. * Malicious attackers using email to malware and ransomeware. * Exfiltration of sensitive company information. The cloud-based email solution will provide anti-malware reputation-based scanning, signature-based scannin
A. Data loss prevention
B. Endpoint detection response
C. SSL VPN
D. Application whitelisting
View answer
Correct Answer: A
Question #18
A security administrator configured the account policies per security implementation guidelines. However, the accounts still appear to be susceptible to brute-force attacks. The following settings meet the existing compliance guidelines: Must have a minimum of 15 characters Must use one number Must use one capital letter Must not be one of the last 12 passwords used Which of the following policies should be added to provide additional security?
A. Shared accounts
B. Password complexity
C. Account lockout
D. Password history
E. Time-based logins
View answer
Correct Answer: C
Question #19
A threat hunting team receives a report about possible APT activity in the network. Which of the following threat management frameworks should the team implement?
A. NIST SP 800-53
B. MITRE ATT&CK
C. The Cyber Kill Chain
D. The Diamond Model of Intrusion Analysis
View answer
Correct Answer: C
Question #20
A company plans to build an entirely remote workforce that utilizes a cloud-based infrastructure. The Chief Information Security Officer asks the security engineer to design connectivity to meet the following requirements: Only users with corporate-owned devices can directly access servers hosted by the cloud provider. The company can control what SaaS applications each individual user can access. User browser activity can be monitored. Which of the following solutions would BEST meet these requirements?
A. IAM gateway, MDM, and reverse proxy
B. VPN, CASB, and secure web gateway
C. SSL tunnel, DLP, and host-based firewall
D. API gateway, UEM, and forward proxy
View answer
Correct Answer: D

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: