SecurityX CAS-005 Exam Objectives
SecurityX CAS-005 Exam Objectives
CERTIFICATION
Xpert Series
CompTIA SecurityX
Certification Exam
Objectives
EXAM NUMBER: CAS-005
• Architect, engineer, integrate, and implement secure solutions across complex environments to support a resilient
enterprise.
• Use automation, monitoring, detection, and incident response to proactively support ongoing security
• operations in an enterprise environment.
• Apply security practices to cloud, on-premises, and hybrid environments.
• Consider cryptographic technologies and techniques, as well as the impact of emerging trends (e.g.,
• artificial intelligence) on information security.
• Use the appropriate governance, compliance, risk management, and threat-modeling strategies throughout the
enterprise.
EXAM ACCREDITATION
The CompTIA SecurityX exam is accredited by ANSI to show compliance with the ISO 17024 standard and, as
such, undergoes regular reviews and updates to the exam objectives.
EXAM DEVELOPMENT
CompTIA exams result from subject matter expert workshops and industry-wide survey results regarding the
skills and knowledge required of an IT professional.
PLEASE NOTE
The lists of examples provided in bulleted format are not exhaustive lists. Other examples of technologies,
processes, or tasks pertaining to each objective may also be included on the exam, although not listed or
covered in this objectives document. CompTIA is constantly reviewing the content of our exams and updating
test questions to be sure our exams are current, and the security of the questions is protected. When necessary,
we will publish updated exams based on existing exam objectives. Please know that all related exam preparation
materials will still be valid.
Total 100%
1.2 Given a set of organizational security requirements, perform risk management activities.
1.5 Summarize the information security challenges associated with artificial intelligence (AI)
adoption.
2.2 Given a scenario, implement security in the early stages of the systems life cycle and
throughout subsequent stages.
2.3 Given a scenario, integrate appropriate controls in the design of a secure architecture.
2.4 Given a scenario, apply security concepts to the design of access, authentication, and
authorization systems.
2.6 Given a scenario, integrate Zero Trust concepts into system architecture design.
3.2 Given a scenario, analyze requirements to enhance the security of endpoints and servers.
3.5 Given a set of requirements, secure specialized and legacy systems against threats.
3.8 Given a scenario, apply the appropriate cryptographic use case and/or technique.
4.2 Given a scenario, analyze vulnerabilities and attacks, and recommend solutions to reduce
the attack surface.
4.4 Given a scenario, analyze data and artifacts in support of incident response activities.
ACRONYM DEFINITION
ABAC Attribute-based Access Control
ACL Access Control List
ACME Automated Certificate Management Environment
AEAD Authenticated Encryption with Associated Data
AI Artificial Intelligence
API Application Programming Interface
APT Advanced Persistent Threat
AQL Ariel Query Language
ATT&CK Adversarial Tactics, Techniques, and Common Knowledge
BEAST Browser Exploit against SSL/TLS
BIOS Basic Input/Output System
BYOD Bring Your Own Device
C2 Command and Control
CA Certificate Authority
CAPEC Common Attack Pattern Enumeration and Classification
CA/RA Certificate Authority/Registration Authority
CASB Cloud Access Security Broker
CBC Cipher Block Chaining
CCPA California Consumer Privacy Act
CDN Content Delivery Network
CI/CD Continuous Integration/Continuous Deployment
CIS Center for Internet Security
CMDB Configuration Database Management
CNAME Canonical Name
COBIT Control Objectives for Information and Related Technologies
COPPA Children’s Online Privacy Act
COSO Committee of Sponsoring Organizations of the Treadway Commission
CPE Common Platform Enumeration
CPU Central Processing Unit
CRL Certificate Revocation List
CRM Customer Relationship Manager
CSA Cloud Security Alliance
CSPM Cloud Security Posture Management
CSR Certificate Signing Request
CSRF Cross-site Request Forgery
CVE Common Vulnerabilities and Exposures
CVSS Common Vulnerability Scoring System
CWPP Cloud Workload Protection Platform
D3FEND Detection, Denial, and Disruption Framework Empowering Network Defense
DAC Discretionary Access Control
DAST Dynamic Application Security Testing
EQUIPMENT SOFTWARE
• Computers with a TPM • Virtualized appliances (firewall, IPS,
• Basic server hardware (email server/ SIEM solution)
Active Directory server, trusted OS) • Windows
• Tokens • Linux distributions
• Mobile devices (Android and iOS) • VMware Workstation Player
• Switches (managed switch) • Vulnerability assessment tools
• Gateway/router (wired/wireless) • Secure Shell (SSH) and Telnet
• Firewall utilities
• Proxy server • Threat-modeling tool
• Load balancer • IPS/IDS
• Access points • HIPS
• Biometric devices • Wireless intrusion prevention system
• Arduino/Raspberry Pi (WIPS)
• Software-defined radio (SDR) • Forensic tools
• Certificate authority
OTHER • Kali and all Kali toolsets
• Sample logs • GNS and associated firmware
• Sample network traffic (packet • Log analysis tools
capture) • API SDKs
• Sample organizational structure • Python 3+
• Sample network documentation • Security Onion tools
• Internet connection • Metasploitable
• Cloud services • Large language model platform
• Online productivity suite • IDE
• Diagramming software connectors • Cryptographic library
• Code versioning, integration, and
deployment platform
© 2023 CompTIA, Inc., used under license by CompTIA, Inc. All rights reserved. All certification programs and education related to such
programs are operated exclusively by CompTIA, Inc. CompTIA is a registered trademark of CompTIA, Inc. in the U.S. and internationally.
Other brands and company names mentioned herein may be trademarks or service marks of CompTIA, Inc. or of their respective owners.
Reproduction or dissemination prohibited without the written consent of CompTIA, Inc. Printed in the U.S. 10952-Dec2023