Exam Details

  • Exam Code
    :CAS-004
  • Exam Name
    :CompTIA Advanced Security Practitioner (CASP+)
  • Certification
    :CompTIA Certifications
  • Vendor
    :CompTIA
  • Total Questions
    :743 Q&As
  • Last Updated
    :Mar 30, 2025

CompTIA CompTIA Certifications CAS-004 Questions & Answers

  • Question 71:

    When implementing serverless computing an organization must still account for:

    A. the underlying computing network infrastructure

    B. hardware compatibility

    C. the security of its data

    D. patching the service

  • Question 72:

    A company with multiple locations has taken a cloud-only approach to its infrastructure The company does not have standard vendors or systems resulting in a mix of various solutions put in place by each location The Chief Information Security Officer wants to ensure that the internal security team has visibility into all platforms Which of the following best meets this objective?

    A. Security information and event management

    B. Cloud security posture management

    C. SNMFV2 monitoring and log aggregation

    D. Managed detection and response services from a third party

  • Question 73:

    The Chief Executive Officer of an online retailer notices a sudden drop in sales A security analyst at the retailer detects a redirection of unsecure web traffic to a competitor's site Which of the following would best prevent this type of attack?

    A. Enabling HSTS

    B. Configuring certificate pinning

    C. Enforcing DNSSEC

    D. Deploying certificate stapling

  • Question 74:

    A security analyst has been tasked with assessing a new API. The analyst needs to be able to test for a variety of different inputs, both malicious and benign, in order to close any vulnerabilities. Which of the following should the analyst use to achieve this goal?

    A. Static analysis

    B. Input validation

    C. Fuzz testing

    D. Post-exploitation

  • Question 75:

    A security review of the architecture for an application migration was recently completed. The following observations were made:

    1.

    External inbound access is blocked.

    2.

    A large amount of storage is available.

    3.

    Memory and CPU usage are low.

    4.

    The load balancer has only a single server assigned.

    5.

    Multiple APIs are integrated.

    Which of the following needs to be addressed?

    A. Scalability

    B. Automation

    C. Availability

    D. Performance

  • Question 76:

    Which of the following is a security concern for DNP3?

    A. Free-form messages require support.

    B. Available function codes are not standardized.

    C. Authentication is not allocated.

    D. It is an open source protocol.

  • Question 77:

    After a cybersecurity incident, a judge found that a company did not conduct a proper forensic investigation. The company was ordered to pay penalties. Which of the following forensic steps would be best to prevent this from happening again?

    A. Evidence preservation

    B. Evidence verification

    C. Evidence collection

    D. Evidence analysis

  • Question 78:

    A security administrator needs to implement a security solution that will

    1.

    Limit the attack surface in case of an incident

    2.

    Improve access control for external and internal network security.

    3.

    Improve performance with less congestion on network traffic

    Which of the following should the security administrator do?

    A. Integrate threat intelligence feeds into the FIM

    B. Update firewall rules to match new IP addresses in use

    C. Configure SIEM dashboards to provide alerts and visualizations

    D. Deploy DLP rules based on updated Pll formatting

  • Question 79:

    A security engineer is trying to identify instances of a vulnerability in an internally developed line of business software. The software is hosted at the company's internal data center. Although a standard vulnerability definition does not exist, the identification and remediation results should be tracked in the company's vulnerability management system. Which of the following should the engineer use to identify this vulnerability?

    A. SIEM

    B. CASB

    C. SCAP

    D. OVAL

  • Question 80:

    An multinational organization was hacked, and the incident response team's timely action prevented a major disaster Following the event, the team created an after action report. Which of the following is the primary goal of an after action review?

    A. To gather evidence for subsequent legal action

    B. To determine the identity of the attacker

    C. To identify ways to improve the response process

    D. To create a plan of action and milestones

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only CompTIA exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your CAS-004 exam preparations and CompTIA certification application, do not hesitate to visit our Vcedump.com to find your solutions here.