A security analyst discovers a new device on the company's dedicated IoT subnet during the most recent vulnerability scan. The scan results show numerous open ports and insecure protocols in addition to default usernames and passwords. A camera needs to transmit video to the security server in the IoT subnet. Which of the following should the security analyst recommend to securely operate the camera?
A. Harden the camera configuration.
B. Send camera logs to the SIEM.
C. Encrypt the camera's video stream.
D. Place the camera on an isolated segment.
Correct Answer: A
Question 62:
Which of the following is the main reason quantum computing advancements are leading companies and countries to deploy new encryption algorithms?
A. Encryption systems based on large prime numbers will be vulnerable to exploitation
B. Zero Trust security architectures will require homomorphic encryption.
C. Perfect forward secrecy will prevent deployment of advanced firewall monitoring techniques
D. Quantum computers will enable malicious actors to capture IP traffic in real time
Correct Answer: A
Advancements in quantum computing pose a significant threat to current encryption systems, especially those based on the difficulty of factoring large prime numbers, such as RSA. Quantum computers have the potential to solve these
problems exponentially faster than classical computers, making current cryptographic systems vulnerable.
Why Large Prime Numbers are Vulnerable:
Shor's Algorithm: Quantum computers can use Shor's algorithm to factorize large integers efficiently, which undermines the security of RSA encryption. Cryptographic Breakthrough: The ability to quickly factor large prime numbers means that
encrypted data, which relies on the hardness of this mathematical problem, can be decrypted.
Other options, while relevant, do not capture the primary reason for the shift towards new encryption algorithms:
B. Zero Trust security architectures: While important, the shift to homomorphic encryption is not the main driver for new encryption algorithms. C. Perfect forward secrecy: It enhances security but is not the main reason for new encryption
algorithms.
D. Real-time IP traffic capture: Quantum computers pose a more significant threat to the underlying cryptographic algorithms than to the real-time capture of traffic.
References:
CompTIA SecurityX Study Guide
NIST Special Publication 800-208, "Recommendation for Stateful Hash-Based Signature Schemes"
"Quantum Computing and Cryptography," MIT Technology Review
Question 63:
A compliance officer is responsible for selecting the right governance framework to protect individuals' data. Which of the following is the appropriate framework for the company to consult when collecting international user data for the
purpose of processing credit cards?
A. ISO 27001
B. COPPA
C. NIST 800-53
D. PCI DSS
Correct Answer: D
Question 64:
To bring digital evidence in a court of law, the evidence must be:
A. material.
B. tangible.
C. consistent.
D. conserved.
Correct Answer: A
For evidence to be admissible in court, it must be material, meaning it must be relevant and have a significant impact on the case. Material evidence directly relates to the facts in dispute and can affect the outcome of the case by proving or disproving a key point.
Question 65:
A company plans to implement a research facility with Intellectual property data that should be protected The following is the security diagram proposed by the security architect
Which of the following security architect models is illustrated by the diagram?
A. Identity and access management model
B. Agent based security model
C. Perimeter protection security model
D. Zero Trust security model
Correct Answer: D
The security diagram proposed by the security architect depicts a Zero Trust security model. Zero Trust is a security framework that assumes all entities, both inside and outside the network, cannot be trusted and must be verified before
gaining access to resources.
Key Characteristics of Zero Trust in the Diagram:
Role-based Access Control: Ensures that users have access only to the resources necessary for their role.
Mandatory Access Control: Additional layer of security requiring authentication for access to sensitive areas.
Network Access Control: Ensures that devices meet security standards before accessing the network.
Multi-factor Authentication (MFA): Enhances security by requiring multiple forms of verification.
This model aligns with the Zero Trust principles of never trusting and always verifying access requests, regardless of their origin.
References:
CompTIA SecurityX Study Guide
NIST Special Publication 800-207, "Zero Trust Architecture" "Implementing a Zero Trust Architecture," Forrester Research
Question 66:
After some employees were caught uploading data to online personal storage accounts, a company becomes concerned about data leaks related to sensitive, internal documentation.
Which of the following would the company most likely do to decrease this type of risk?
A. Improve firewall rules to avoid access to those platforms.
B. Implement a cloud-access security broker
C. Create SIEM rules to raise alerts for access to those platforms
D. Deploy an internet proxy that filters certain domains
Correct Answer: B
A Cloud Access Security Broker (CASB) is a security policy enforcement point placed between cloud service consumers and cloud service providers to combine and interject enterprise security policies as cloud-based resources are accessed. Implementing a CASB provides several benefits:
A. Improve firewall rules to avoid access to those platforms: This can help but is not as effective or comprehensive as a CASB. B. Implement a cloud-access security broker: A CASB can provide visibility into cloud application usage, enforce
data security policies, and protect against data leaks by monitoring and controlling access to cloud services. It also provides advanced features like data encryption, data loss prevention (DLP), and compliance monitoring.
C. Create SIEM rules to raise alerts for access to those platforms: This helps in monitoring but does not prevent data leaks.
D. Deploy an internet proxy that filters certain domains: This can block access to specific sites but lacks the granular control and visibility provided by a CASB. Implementing a CASB is the most comprehensive solution to decrease the risk of
data leaks by providing visibility, control, and enforcement of security policies for cloud services.
References:
CompTIA Security+ Study Guide
Gartner, "Magic Quadrant for Cloud Access Security Brokers" NIST SP 800-144, "Guidelines on Security and Privacy in Public Cloud Computing"
Question 67:
All organization is concerned about insider threats from employees who have individual access to encrypted material.
Which of the following techniques best addresses this issue?
A. SSO with MFA
B. Sating and hashing
C. Account federation with hardware tokens
D. SAE
E. Key splitting
Correct Answer: E
The technique that best addresses the issue of insider threats from employees who have individual access to encrypted material is key splitting. Here's why:
Key Splitting: Key splitting involves dividing a cryptographic key into multiple parts and distributing these parts among different individuals or systems. This ensures that no single individual has complete access to the key, thereby mitigating
the risk of insider threats.
Increased Security: By requiring multiple parties to combine their key parts to access encrypted material, key splitting provides an additional layer of security. This approach is particularly useful in environments where sensitive data needs to
be protected from unauthorized access by insiders. Compliance and Best Practices: Key splitting aligns with best practices and regulatory requirements for handling sensitive information, ensuring that access is tightly controlled and
monitored.
References:
By employing key splitting, organizations can effectively reduce the risk of insider threats and enhance the overall security of encrypted material.
Question 68:
An organization is developing on Al-enabled digital worker to help employees complete common tasks such as template development, editing, research, and scheduling. As part of the Al workload the organization wants to Implement guardrails within the platform.
Which of the following should the company do to secure the Al environment?
A. Limn the platform's abilities to only non-sensitive functions
B. Enhance the training model's effectiveness.
C. Grant the system the ability to self-govern
D. Require end-user acknowledgement of organizational policies.
Correct Answer: A
Limiting the platform's abilities to only non-sensitive functions helps to mitigate risks associated with AI operations. By ensuring that the AI-enabled digital worker is only allowed to perform tasks that do not involve sensitive or critical data, the
organization reduces the potential impact of any security breaches or misuse. Enhancing the training model's effectiveness (Option B) is important but does not directly address security guardrails. Granting the system the ability to self-govern
(Option C) could increase risk as it may act beyond the organization's control. Requiring end-user acknowledgement of organizational policies (Option D) is a good practice but does not implement technical guardrails to secure the AI
environment.
References:
CompTIA Security+ Study Guide
NIST SP 800-53 Rev. 5, "Security and Privacy Controls for Information Systems and Organizations"
ISO/IEC 27001, "Information Security Management"
Question 69:
A user reports application access issues to the help desk. The help desk reviews the logs for the user
Which of the following is most likely The reason for the issue?
A. The user inadvertently tripped the impossible travel security rule in the SSO system.
B. A threat actor has compromised the user's account and attempted to lop, m
C. The user is not allowed to access the human resources system outside of business hours
D. The user did not attempt to connect from an approved subnet
Correct Answer: A
Based on the provided logs, the user has accessed various applications from different geographic locations within a very short timeframe. This pattern is indicative of the "impossible travel" security rule, a common feature in Single Sign-On
(SSO) systems designed to detect and prevent fraudulent access attempts.
Analysis of Logs:
At 8:47 p.m., the user accessed a VPN from Toronto. At 8:48 p.m., the user accessed email from Los Angeles. At 8:48 p.m., the user accessed the human resources system from Los Angeles. At 8:49 p.m., the user accessed email again from
Los Angeles. At 8:52 p.m., the user attempted to access the human resources system from Toronto, which was denied.
These rapid changes in location are physically impossible and typically trigger security measures to prevent unauthorized access. The SSO system detected these inconsistencies and likely flagged the activity as suspicious, resulting in
access denial.
References:
CompTIA SecurityX Study Guide
NIST Special Publication 800-63B, "Digital Identity Guidelines" "Impossible Travel Detection," Microsoft Documentation
Question 70:
An organization wants to manage specialized endpoints and needs a solution that provides the ability to:
1.
Centrally manage configurations
2.
Push policies.
3.
Remotely wipe devices
4.
Maintain asset inventory
Which of the following should the organization do to best meet these requirements?
A. Use a configuration management database
B. Implement a mobile device management solution.
C. Configure contextual policy management
D. Deploy a software asset manager
Correct Answer: B
To meet the requirements of centrally managing configurations, pushing policies, remotely wiping devices, and maintaining an asset inventory, the best solution is to implement a Mobile Device Management (MDM) solution.
MDM Capabilities:
Central Management: MDM allows administrators to manage the configurations of all devices from a central console.
Policy Enforcement: MDM solutions enable the push of security policies and updates to ensure compliance across all managed devices. Remote Wipe: In case a device is lost or stolen, MDM provides the capability to remotely wipe the device
to protect sensitive data. Asset Inventory: MDM maintains an up-to-date inventory of all managed devices, including their configurations and installed applications. Other options do not provide the same comprehensive capabilities required for
managing specialized endpoints.
References:
CompTIA SecurityX Study Guide
NIST Special Publication 800-124 Revision 1, "Guidelines for Managing the Security of Mobile Devices in the Enterprise"
"Mobile Device Management Overview," Gartner Research
Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only CompTIA exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your CAS-005 exam preparations and CompTIA certification application, do not hesitate to visit our Vcedump.com to find your solutions here.