Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: get65

CompTIA Updated CAS-004 Exam Questions and Answers by lylah

Page: 31 / 32

CompTIA CAS-004 Exam Overview :

Exam Name: CompTIA Advanced Security Practitioner (CASP+) Exam
Exam Code: CAS-004 Dumps
Vendor: CompTIA Certification: CompTIA CASP
Questions: 439 Q&A's Shared By: lylah
Question 124

A new web server must comply with new secure-by-design principles and PCI DSS. This includes mitigating the risk of an on-path attack. A security analyst is reviewing the following web server configuration:

Questions 124

Which of the following ciphers should the security analyst remove to support the business requirements?

Options:

A.

TLS_AES_128_CCM_8_SHA256

B.

TLS_DHE_DSS_WITH_RC4_128_SHA

C.

TLS_CHACHA20_POLY1305_SHA256

D.

TLS_AES_128_GCM_SHA256

Discussion
Question 125

A company created an external application for its customers. A security researcher now reports that the application has a serious LDAP injection vulnerability that could be leveraged to bypass authentication and authorization.

Which of the following actions would BEST resolve the issue? (Choose two.)

Options:

A.

Conduct input sanitization.

B.

Deploy a SIEM.

C.

Use containers.

D.

Patch the OS

E.

Deploy a WAF.

F.

Deploy a reverse proxy

G.

Deploy an IDS.

Discussion
Question 126

An organization is referencing NIST best practices for BCP creation while reviewing current internal organizational processes for mission-essential items.

Which of the following phases establishes the identification and prioritization of critical systems and functions?

Options:

A.

Review a recent gap analysis.

B.

Perform a cost-benefit analysis.

C.

Conduct a business impact analysis.

D.

Develop an exposure factor matrix.

Discussion
Aliza
I used these dumps for my recent certification exam and I can say with certainty that they're absolutely valid dumps. The questions were very similar to what came up in the actual exam.
Jakub (not set)
That's great to hear. I am going to try them soon.
River
Hey, I used Cramkey Dumps to prepare for my recent exam and I passed it.
Lewis (not set)
Yeah, I used these dumps too. And I have to say, I was really impressed with the results.
Atlas
What are these Dumps? Would anybody please explain it to me.
Reign (not set)
These are exam dumps for a variety of IT certifications. They have a vast collection of updated questions and answers, which are very helpful in preparing for the exams.
Carson
Yeah, definitely. I would definitely recommend Cramkey Dumps to anyone who is preparing for an exam.
Rufus (not set)
Me too. They're a lifesaver!
Question 127

An IT administrator is reviewing all the servers in an organization and notices that a server is missing crucial practice against a recent exploit that could gain root access.

Which of the following describes the administrator’s discovery?

Options:

A.

A vulnerability

B.

A threat

C.

A breach

D.

A risk

Discussion
Page: 31 / 32
Title
Questions
Posted

CAS-004
PDF

$35  $99.99

CAS-004 Testing Engine

$42  $119.99

CAS-004 PDF + Testing Engine

$56  $159.99