Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

ECCouncil 312-38 Dumps

Page: 1 / 26
Total 345 questions

Certified Network Defender (CND) Questions and Answers

Question 1

How is the chip-level security of an loT device achieved?

Options:

A.

Encrypting JTAC interface

B.

Keeping the device on a that network

C.

Closing insecure network services

D.

Changing the password of the router

Question 2

John is working as a network defender at a well-reputed multinational company. He wanted to implement security that can help him identify any future attacks that can betargeted toward his organization and

take appropriate security measures and actions beforehand to defend against them. Which one of the following security defense techniques should be implement?

Options:

A.

Reactive security approach

B.

Retrospective security approach

C.

Proactive security approach

D.

Preventive security approach

Question 3

To secure his company’s network, Tim the network admin, installed a security device that inspected

all inbound and outbound network traffic for suspicious patterns. The device was configured to alert him

if it found any such suspicious activity. Identify the type of network security device installed by Tim?

Options:

A.

Firewall

B.

Honeypot

C.

Proxy server

D.

Intrusion Detection System (IDS)

Question 4

In what type of IoT communication model do devices interact with each other through the internet, primarily using protocols such as ZigBee, Z-Wave, or Bluetooth?

Options:

A.

Back-End Data-Sharing Model

B.

Device-to-Gateway Model

C.

Device-to-Cloud Model

D.

Device-to-Device Model

Question 5

Eric is receiving complaints from employees that their systems are very slow and experiencing odd issues including restarting automatically and frequent system hangs. Upon investigating, he is convinced the systems

are infected with a virus that forces systems to shut down automatically after period of time. What type of security incident are the employees a victim of?

Options:

A.

Scans and probes

B.

Malicious Code

C.

Denial of service

D.

Distributed denial of service

Question 6

Which of the following provides a set of voluntary recommended cyber security features to include in network-capable loT devices?

Options:

A.

GCMA

B.

FCMA

C.

NIST

D.

GLBA

Question 7

Identify the spread spectrum technique that multiplies the original data signal with a pseudo random noise spreading code.

Options:

A.

FHSS

B.

DSSS

C.

OFDM

D.

ISM

Question 8

Daniel is monitoring network traffic with the help of a network monitoring tool to detect any abnormalities. What type of network security approach is Daniel adopting?

Options:

A.

Preventative

B.

Reactive

C.

Retrospective

D.

Defense-in-depth

Question 9

Maximus Tech Is a multinational company that uses Cisco ASA Firewalls for their systems. Jason is the one of the members of the team that checks the logs at Maximus Tech. As a part of his job. he is going through me logs and he came across a firewall log that looks like this:

May 06 2018 21:27:27 asa 1: % ASA -6-11008: User enable_16' executed the 'configure term' command

Based on the security level mentioned in the log, what did Jason understand about the description of this message?

Options:

A.

Normal but significant message

B.

Informational message

C.

Critical condition message

D.

Warning condition message

Question 10

Damian is the chief security officer of Enigma Electronics. To block intruders and prevent any environmental accidents, he needs to set a two-factor authenticated keypad lock at the entrance, rig a fire

suppression system, and link any video cameras at various corridors to view the feeds in the surveillance room. What layer of network defense-in-depth strategy is he trying to follow?

Options:

A.

Physical

B.

Perimeter

C.

Policies and procedures

D.

Host

Question 11

Which RAID level system provides very good data performance but does not offer fault tolerance and data redundancy?

Options:

A.

PAID level 3

B.

RAID level 5

C.

RAID level 1

D.

RAID level 0

Question 12

Implementing access control mechanisms, such as a firewall, to protect the network is an example of which of the following network defense approach?

Options:

A.

Proactive approach

B.

Retrospective approach

C.

Preventive approach

D.

Reactive approach

Question 13

Smith is an IT technician that has been appointed to his company's network vulnerability assessment team. He is the only IT employee on the team. The other team members include employees from Accounting,

Management, Shipping, and Marketing. Smith and the team members are having their first meeting to discuss how they will proceed. What is the first step they should do to create the network vulnerability assessment

plan?

Options:

A.

Their first step is to analyze the data they have currently gathered from the company or interviews.

B.

Their first step is to make a hypothesis of what their final findings will be.

C.

Their first step is to create an initial Executive report to show the management team.

D.

Their first step is the acquisition of required documents, reviewing of security policies and compliance.

Question 14

Jason has set a firewall policy that allows only a specific list of network services and denies everything else. This strategy is known as a ____________.

Options:

A.

Default allow

B.

Default access

C.

Default accept

D.

Default deny

Question 15

Martin is a professional hacker. He is performing reconnaissance on an organization to hack a few

target systems. As a part of this method, he needs to determine what hosts are available on the

network, what services those hosts are offering, what operating systems they are running, what type of

packet filters/firewalls, etc. To obtain such information, Martin decided to use automated tools.

Which of the following tool must be employed by Martin?

Options:

A.

Burp Suite

B.

FOCA

C.

Nmap

D.

Zendio

Question 16

Michael decides to view the-----------------to track employee actions on the organization's network.

Options:

A.

Firewall policy

B.

Firewall log

C.

Firewall settings

D.

Firewall rule set

Question 17

Physical access controls help organizations monitor, record, and control access to the information assets and facility. Identify the category of physical security controls which includes security labels and

warning signs.

Options:

A.

Administrative control

B.

Physical control

C.

Technical control

D.

Environmental control

Question 18

Which of the following attack signature analysis techniques are implemented to examine the header information and conclude that a packet has been altered?

Options:

A.

Context-based signature analysis

B.

Content-based signature analysis

C.

Atomic signature-based analysis

D.

Composite signature-based analysis

Question 19

Will is working as a Network Administrator. Management wants to maintain a backup of all the company data as soon as it starts operations. They decided to use a RAID backup storage technology for their data backup

plan. To implement the RAID data backup storage, Will sets up a pair of RAID disks so that all the data written to one disk is copied automatically to the other disk as well. This maintains an additional copy of the data.

Which RAID level is used here?

Options:

A.

RAID 3

B.

RAID 1

C.

RAID 5

D.

RAID 0

Question 20

Katie has implemented the RAID level that split data into blocks and evenly write the data to multiple hard drives but does not provide data redundancy. This type of RAID level requires a minimum of________in order to

setup.

Options:

A.

Four drives

B.

Three drives

C.

Two drives

D.

Six drives

Question 21

Identity the method involved in purging technique of data destruction.

Options:

A.

Incineration

B.

Overwriting

C.

Degaussing

D.

Wiping

Question 22

Jorge has developed a core program for a mobile application and saved it locally on his system. The

next day, when he tried to access the file to work on it further, he found it missing from his system.

Upon investigation, it was discovered that someone got into his system since he had not changed his

login credentials, and that they were the ones that were given to him by the admin when he had joined

the organization. Which of the following network security vulnerabilities can be attributed to Jorge’s

situation?

Options:

A.

System account vulnerabilities

B.

User account vulnerabilities

C.

Default password and settings

D.

Network device misconfiguration

Question 23

Which of the following security models enable strict identity verification for every user or device attempting to access the network resources?

1. Zero-trust network model

2. Castle-and-Moat model

Options:

A.

Both 1 and 2

B.

1 only

C.

2 only

D.

None

Question 24

Which of the following is an example of MAC model?

Options:

A.

Chinese Waterfall model

B.

Clark-Beason integrity model

C.

Access control matrix model

D.

Bell-LaPadula model

Question 25

How is a “risk” represented?

Options:

A.

Asset + threat

B.

Motive (goal) + method

C.

Asset + threat + vulnerability

D.

Motive (goal) + method + vulnerability

Question 26

The Circuit-level gateway firewall technology functions at which of the following OSI layer?

Options:

A.

Data-link layer

B.

Session layer

C.

Network layer

D.

Transport layer

Question 27

Your company is planning to use an uninterruptible power supply (UPS) to avoid damage from power fluctuations. As a network administrator, you need to suggest an appropriate UPS solution suitable for specific resources or conditions. Match the type of UPS with the use and advantage:

Options:

A.

1-v,2-iv,3-iii,4-i

B.

1-v,2-iii,3-i,4-ii

C.

1-iii,2-iv,3-v,4-iv

D.

1-i,2-iv,3-ii,4-v

Question 28

Simran is a network administrator at a start-up called Revolution. To ensure that neither party in the company can deny getting email notifications or any other communication, she mandates authentication

before a connection establishment or message transfer occurs. What fundamental attribute of network defense is she enforcing?

Options:

A.

Integrity

B.

Non-repudiation

C.

Confidentiality

D.

Authentication

Question 29

Ivan needs to pick an encryption method that is scalable even though it might be slower. He has settled on a method that works where one key is public and the other is private. What encryption method did Ivan settle

on?

Options:

A.

Ivan settled on the private encryption method.

B.

Ivan settled on the symmetric encryption method.

C.

Ivan settled on the asymmetric encryption method

D.

Ivan settled on the hashing encryption method

Question 30

What command is used to terminate certain processes in an Ubuntu system?

Options:

A.

#grep Kill [Target Process}

B.

#kill-9[PID]

C.

#ps ax Kill

D.

# netstat Kill [Target Process]

Question 31

Daniel who works as a network administrator has just deployed an in his organizations network. He wants to calculate the False Positive rate for his implementation. Which of the following formulas will he use to calculate the False Positive rate?

Options:

A.

False Positive/False Positive+True Negative

B.

True Negative/False Negative+True Positive

C.

False Negative/False Negative+True Positive

D.

False Negative/True Negative+True Positive

Question 32

Which mobile-use approach allows an organization’s employees to use devices that they are comfortable with and best fits their preferences and work purposes?

Options:

A.

BYOD

B.

COPE

C.

COBO

D.

CYOD

Question 33

Which of the following characteristics represents a normal TCP packet?

Options:

A.

SYN and FIN bits are set

B.

Source or destination port b zero

C.

FIN ACK and ACK are used in terminating the connection

D.

The destination address is a broadcast address

Question 34

Who is responsible for conveying company details after an incident?

Options:

A.

PR specialist

B.

IR officer

C.

IR manager

D.

IR custodians

Question 35

Bankofamerica Enterprise is working on an internet and usage policy in a way to control the

internet demand. What group of policy does this belong to?

Options:

A.

Enterprise Information Security Policy

B.

Issue Specific Security Policy

C.

Network Services Specific Security Policy

D.

System Specific Security Policy

Question 36

Geon Solutions INC., had only 10 employees when it started. But as business grew, the organization had to increase the amount of staff. The network administrator is finding it difficult to accommodate an increasing

number of employees in the existing network topology. So the organization is planning to implement a new topology where it will be easy to accommodate an increasingnumber of employees. Which network topology

will help the administrator solve the problem of needing to add new employees and expand?

Options:

A.

Bus

B.

Star

C.

Ring

D.

Mesh

Question 37

In Public Key Infrastructure (PKI), which authority is responsible for issuing and verifying the certificates?

Options:

A.

Registration authority

B.

Certificate authority

C.

Digital Certificate authority

D.

Digital signature authority

Question 38

Which command is used to change the permissions of a file or directory?

Options:

A.

rmdir

B.

systemctl

C.

kill

D.

chmod

Question 39

A network administrator is monitoring the network traffic with Wireshark. Which of the following filters will she use to view the packets moving without setting a flag to detect TCP Null Scan attempts?

Options:

A.

TCRflags==0x000

B.

Tcp.flags==0X029

C.

Tcp.dstport==7

D.

Tcp.flags==0x003

Question 40

What is composite signature-based analysis?

Options:

A.

Multiple packet analysis is required to detect attack signatures

B.

Attack signatures are contained in packet headers

C.

Attack signatures are contained in packet payloads

D.

Single Packet analysis is enough to identify attack signatures

Question 41

Who oversees all the incident response activities in an organization and is responsible for all actions of the IR team and IR function?

Options:

A.

IR officer

B.

Attorney

C.

IR custodians

D.

PR specialist

Question 42

Jason has set a firewall policy that allows only a specific list of network services and deny everything else. This strategy is known as a____________.

Options:

A.

Default allow

B.

Default deny

C.

Default restrict

D.

Default access

Question 43

Sam, a network administrator is using Wireshark to monitor the network traffic of the organization. He wants to detect TCP packets with no flag set to check for a specific attack attempt. Which filter will he use to view

the traffic?

Options:

A.

Tcp.flags==0x000

B.

Tcp.flags==0000x

C.

Tcp.flags==000x0

D.

Tcp.flags==x0000

Question 44

The bank where you work has 600 windows computers and 400 Red Hat computers which primarily serve as bank teller consoles. You have created a plan and deployed all the patches to the Windows computers and

you are now working on updating the Red Hat computers. What command should you run on the network to update the Red Hat computers, download the security package, force the package installation, and update all

currently installed packages?

Options:

A.

You should run the up2date -d -f -u command

B.

You should run the up2data -u command

C.

You should run the WSUS -d -f -u command.

D.

You should type the sysupdate -d command

Question 45

John has planned to update all Linux workstations in his network. The organization is using various Linux distributions including Red hat, Fedora and Debian. Which of following commands will he use to

update each respective Linux distribution?

XX

Options:

A.

1-iii,2-iv,3-ii,4-v

B.

1-iv,2-v,3-iv,4-iii

C.

1-v,2-iii,3-i,4-iv

D.

1-ii,2-i,3-iv,4-iii

Question 46

Disaster Recovery is a _________.

Options:

A.

Operation-centric strategy

B.

Security-centric strategy

C.

Data-centric strategy

D.

Business-centric strategy

Question 47

Sam wants to implement a network-based IDS in the network. Sam finds out the one IDS solution which works is based on patterns matching. Which type of network-based IDS is Sam implementing?

Options:

A.

Behavior-based IDS

B.

Anomaly-based IDS

C.

Stateful protocol analysis

D.

Signature-based IDS

Question 48

Kyle is an IT technician managing 25 workstations and 4 servers. The servers run applications and mostly store confidential data. Kyle must backup the server's data daily to ensure nothing is lost. The power in the

company's office is not always reliable, Kyle needs to make sure the servers do not go down or are without power for too long. Kyle decides to purchase an Uninterruptible Power Supply (UPS) that has a pair of inverters

and converters to charge the battery and provides power when needed. What type of UPS has Kyle purchased?

Options:

A.

Kyle purchased a Ferro resonant Standby UPS.

B.

Kyle purchased a Line-Interactive UPS

C.

He has bought a Standby UPS

D.

He purchased a True Online UPS.

Question 49

Jason works as a System Administrator for Inc. The company has a Windows

based network. Sam, an employee of the company, accidentally changes some of the applications and

system settings. He complains to Jason that his system is not working properly. To troubleshoot the

problem, Jason diagnoses the internals of his computer and observes that some changes have been

made in Sam's computer registry. To rectify the issue, Jason has to restore the registry. Which of the

following utilities can Jason use to accomplish the task? Each correct answer represents a complete

solution. Choose all that apply.

Options:

A.

Resplendent registrar

B.

Reg.exe

C.

Regedit.exe

D.

EventCombMT

Question 50

Harry has sued the company claiming they made his personal information public on a social networking site in the United States. The company denies the allegations and consulted a/an _______ for legal

advice to defend them against this allegation.

Options:

A.

Evidence Manager

B.

Incident Handler

C.

Attorney

D.

PR Specialist

Question 51

A newly joined network administrator wants to assess the organization against possible risk. He notices the organization doesn't have a________identified which helps measure how risky an activity is.

Options:

A.

Risk Severity

B.

Risk Matrix

C.

Key Risk Indicator

D.

Risk levels

Question 52

On which of the following OSI layers does the Pretty Good Privacy (PGP) work?

Options:

A.

Application

B.

Data Link

C.

Network

D.

Transport

Question 53

Management wants to calculate the risk factor for their organization. Kevin, a network administrator in the organization knows how to calculate the risk factor. Certain parameters are required before calculating risk

factor. What are they? (Select all that apply) Risk factor =.............X...............X...........

Options:

A.

Vulnerability

B.

Impact

C.

Attack

D.

Threat

Question 54

Which of the following standards does a cloud service provider has to comply with, to protect the privacy of its customer’s personal information?

Options:

A.

ISO/IEC 27018

B.

ISO/IEC 27019

C.

ISO/IEC 27020

D.

ISO/IEC 27021

Question 55

An enterprise recently moved to a new office and the new neighborhood is a little risky. The CEO wants to monitor the physical perimeter and the entrance doors 24 hours. What is the best option to do this job?

Options:

A.

Install a CCTV with cameras pointing to the entrance doors and the street

B.

Use fences in the entrance doors

C.

Use lights in all the entrance doors and along the company's perimeter

D.

Use an IDS in the entrance doors and install some of them near the corners

Question 56

Which subdirectory in /var/log directory stores information related to Apache web server?

Options:

A.

/var/log/maillog/

B.

/var/log/httpd/

C.

/var/log/apachelog/

D.

/var/log/lighttpd/

Question 57

An administrator wants to monitor and inspect large amounts of traffic and detect unauthorized attempts from inside the organization, with the help of an IDS. They are not able to

recognize the exact location to deploy the IDS sensor. Can you help him spot the location where the IDS sensor should be placed?

Options:

A.

Location 2

B.

Location 3

C.

Location 4

D.

Location 1

Question 58

Kyle, a front office executive, suspects that a Trojan has infected his computer. What should be his first course of action to deal with the incident?

Options:

A.

Contain the damage

B.

Disconnect the five infected devices from the network

C.

Inform the IRT about the incident and wait for their response

D.

Inform everybody in the organization about the attack

Question 59

Which of the following interfaces uses hot plugging technique to replace computer components without the need to shut down the system?

Options:

A.

SCSI

B.

SATA

C.

SDRAM

D.

IDE

Question 60

Which of the following manages the Docker images, containers, networks, and storage volume and processes the request of Docker API?

Options:

A.

Docker CLI

B.

Docker Engine REST API

C.

Docker Daemon

D.

Docker Registries

Question 61

What is the best way to describe a mesh network topology?

Options:

A.

A network the is extremely cost efficient, offering the best option for allowing computers to communicate amongst each other.

B.

A network in which every computer in the network can communicate with a single central computer.

C.

A network in which every computer in the network has a connection to each and every computer in the network.

D.

A network in which every computer meshes together to form a hybrid between a star and bus topology.

Question 62

_______________ is a structured and continuous process which integrates information security

and risk management activities into the system development life cycle (SDLC).

Options:

A.

COBIT Framework

B.

NIST Risk Management Framework

C.

ERM Framework

D.

COSO ERM Framework

Question 63

Timothy works as a network administrator in a multinational organization. He decides to implement a dedicated network for sharing storage resources. He uses a_______as itseperates the storage units from the

servers and the user network.

Options:

A.

SAN

B.

SCSA

C.

NAS

D.

SAS

Question 64

Daniel is giving training on designing and implementing a security policy in the organization. He is explaining the hierarchy of the security policy which demonstrates how policies are drafted, designed and implemented.

What is the correct hierarchy for a security policy implementation?

Options:

A.

Laws, Policies, Regulations, Procedures and Standards

B.

Regulations, Policies, Laws, Standards and Procedures

C.

Laws, Regulations, Policies, Standards and Procedures

D.

Procedures, Policies, Laws, Standards and Regulations

Question 65

On which layer of the OSI model does the packet filtering firewalls work?

Options:

A.

Network Layer

B.

Application Layer

C.

Session Layer

D.

Physical Layer

Question 66

Alex is administrating the firewall in the organization's network. What command will he use to check all the remote addresses and ports in numerical form?

Options:

A.

Netstat -o

B.

Netstat -a

C.

Netstat -ao

D.

Netstat -an

Question 67

The network administrator wants to strengthen physical security in the organization. Specifically, to implement a solution stopping people from entering certain restricted zones without proper credentials. Which of

following physical security measures should the administrator use?

Options:

A.

Bollards

B.

Fence

C.

Video surveillance

D.

Mantrap

Question 68

Choose the correct order of steps to analyze the attack surface.

Options:

A.

Identify the indicators of exposure->visualize the attack surface->simulate the attack->reduce the attack surface

B.

Visualize the attack surface->simulate the attack->identify the indicators of exposure->reduce the attack surface

C.

Identify the indicators of exposure->simulate the attack->visualize the attack surface->reduce the attack surface

D.

Visualize the attack surface->identify the indicators of exposure->simulate the attack->reduce the attack surface

Question 69

Which of the following attack surface increase when you keep USB ports enabled on your laptop unnecessarily?

Options:

A.

Human attack surface

B.

Network attack surface

C.

Physical attack surface

D.

Software attack surface

Question 70

Elden is working as a network administrator at an IT company. His organization opted for a virtualization technique in which the guest OS is aware of the virtual environment in which it is running and

communicates with the host machines for requesting resources. Identify the virtualization technique implemented by Elden’s organization.

Options:

A.

Hybrid virtualization

B.

Hardware-assisted virtualization

C.

Full virtualization

D.

Para virtualization

Question 71

The security network team is trying to implement a firewall capable of operating only in the session

layer, monitoring the TCP inter-packet link protocol to determine when a requested session is legitimate

or not. Using the type of firewall,they could be able to intercept the communication, making the

external network see that the firewall is the source, and facing the user, who responds from the outside

is the firewall itself. They are just limiting a requirements previous listed, because they have already

have a packet filtering firewall and they must add a cheap solution that meets the objective. What kind

of firewall would you recommend?

Options:

A.

Application Proxies

B.

Packet Filtering with NAT

C.

Circuit Level Gateway

D.

Application Level Gateways

Question 72

If a network is at risk from unskilled individuals, what type of threat is this?

Options:

A.

External Threats

B.

Structured Threats

C.

Unstructured Threats

D.

Internal Threats

Question 73

Which type of firewall consists of three interfaces and allows further subdivision of the systems based on specific security objectives of the organization?

Options:

A.

Screened subnet

B.

Bastion host

C.

Unscreened subnet

D.

Multi-homed firewall

Question 74

Which of the following best describes the Log Normalization process?

Options:

A.

It is a process of accepting logs from homogenous sources with the same formats and converting them into a different format

B.

It is a process of accepting logs from homogenous sources with different formats and converting them into a common format

C.

It is a process of accepting logs from heterogeneous sources with different formats and converting them into a common format

D.

It is a process of accepting logs from heterogeneous sources with the same formats and converting them into a different format

Question 75

Who acts as an intermediary to provide connectivity and transport services between cloud consumers and providers?

Options:

A.

Cloud Auditor

B.

Cloud Broker

C.

Cloud Carrier

D.

Cloud Consultant

Question 76

The IR team and the network administrator have successfully handled a malware incident on the network. The team is now preparing countermeasure guideline to avoid a future occurrence of the malware incident.

Which of the following countermeasure(s) should be added to deal with future malware incidents? (Select all that apply)

Options:

A.

Complying with the company's security policies

B.

Implementing strong authentication schemes

C.

Implementing a strong password policy

D.

Install antivirus software

Question 77

You are tasked to perform black hat vulnerability assessment for a client. You received official written permission to work with: company site, forum, Linux server with LAMP, where this site is hosted.

Which vulnerability assessment tool should you consider using?

Options:

A.

OpenVAS

B.

hping

C.

wireshark

D.

dnsbrute

Question 78

Daniel works as a network administrator in an Information Security company. He has just deployed

an IDS in his organization’s network and wants to calculate the false positive rate for his

implementation. Which of the following formulae can he use to so?

Options:

A.

False Negative/False Negative+True Positive

B.

False Positive/False Positive+True Negative

C.

True Negative/False Negative+True Positive

D.

False Negative/True Negative+True positive

Question 79

Which firewall technology can filler application-specific commands such as CET and POST requests?

Options:

A.

Circuit-level gateways

B.

Application-level gateways

C.

Application proxy

D.

Stateful multi-layer inspection

Question 80

Henry needs to design a backup strategy for the organization with no service level downtime. Which backup method will he select?

Options:

A.

Normal backup

B.

Warm backup

C.

Hot backup

D.

Cold backup

Question 81

Cindy is the network security administrator for her company. She just got back from a security

conference in Las Vegas where they talked about all kinds of old and new security threats; many of

which she did not know of. She is worried about the current security state of her company's network so

she decides to start scanning the network from an external IP address. To see how some of the hosts on

her network react, she sends out SYN packets to an IP range. A number of IPs responds with a SYN/ACK

response. Before the connection is established, she sends RST packets to those hosts to stop the session.

She has done this to see how her intrusion detection system will log the traffic. What type of scan is

Cindy attempting here?

Options:

A.

Cindy is using a half-open scan to find live hosts on her network.

B.

The type of scan she is using is called a NULL scan

C.

She is utilizing a RST scan to find live hosts that are listening on her network

D.

Cindy is attempting to find live hosts on her company’s network by using a XMAS scan

Question 82

Which of the following is not part of the recommended first response steps for network defenders?

Options:

A.

Restrict yourself from doing the investigation

B.

Extract relevant data from the suspected devices as early as possible

C.

Disable virus protection

D.

Do not change the state of the suspected device

Question 83

An employee of a medical service company clicked a malicious link in an email sent by an attacker. Suddenly, employees of the company are not able to access billing information or client record as it is

encrypted. The attacker asked the company to pay money for gaining access to their data. Which type of malware attack is described above?

Options:

A.

Logic bomb

B.

Rootkits

C.

Trojan

D.

Ransomware

Question 84

-----------is a group of broadband wireless communications standards for Metropolitan Area Networks (MANs)

Options:

A.

802.15.4

B.

802.15

C.

802.12

D.

802.16

Question 85

The network administrator wants to strengthen physical security in the organization. Specifically, to

implement a solution stopping people from entering certain restricted zones without proper credentials.

Which of following physical security measures should the administrator use?

Options:

A.

Video surveillance

B.

Fence

C.

Mantrap

D.

Bollards

Question 86

Kyle is an IT consultant working on a contract for a large energy company in Houston. Kyle was hired on to do contract work three weeks ago so the company could prepare for an external IT security audit. With

suggestions from upper management, Kyle has installed a network-based IDS system. This system checks for abnormal behavior and patterns found in network traffic that appear to be dissimilar from the traffic

normally recorded by the IDS. What type of detection is this network-based IDS system using?

Options:

A.

This network-based IDS system is using anomaly detection.

B.

This network-based IDS system is using dissimilarity algorithms.

C.

This system is using misuse detection.

D.

This network-based IDS is utilizing definition-based detection.

Question 87

A stateful multilayer inspection firewall combines the aspects of Application level gateway, Circuit level gateway and Packet filtering firewall. On which layers of the OSI model, does the Stateful

multilayer inspection firewall works?

Options:

A.

Network, Session & Application

B.

Physical & application

C.

Session & network

D.

Physical, session & application

Question 88

Assume that you are a network administrator and the company has asked you to draft an Acceptable Use Policy (AUP) for employees. Under which category of an information security policy does AUP fall into?

Options:

A.

System Specific Security Policy (SSSP)

B.

Incident Response Policy (IRP)

C.

Enterprise Information Security Policy (EISP)

D.

Issue Specific Security Policy (ISSP)

Question 89

Cindy is the network security administrator for her company. She just got back from a security conference in Las Vegas where they talked about all kinds of old and new security threats; many of which she did not know

of. She is worried about the current security state of her company's network so she decides to start scanning the network from an external IP address. To see how some of the hosts on her network react, she sends out

SYN packets to an IP range. A number of IPs responds with a SYN/ACK response. Before the connection is established, she sends RST packets to those hosts to stop the session. She has done this to see how her

intrusion detection system will log the traffic. What type of scan is Cindy attempting here?

Options:

A.

The type of scan she is usinq is called a NULL scan.

B.

Cindy is using a half-open scan to find live hosts on her network.

C.

Cindy is attempting to find live hosts on her company's network by using a XMAS scan.

D.

She is utilizing a RST scan to find live hosts that are listening on her network.

Question 90

Ross manages 30 employees and only 25 computers in the organization. The network the company uses is a peer-to-peer. Ross configures access control measures allowing the employees to set their own control

measures for their files and folders. Which access control did Ross implement?

Options:

A.

Discretionary access control

B.

Mandatory access control

C.

Non-discretionary access control

D.

Role-based access control

Question 91

The company has implemented a backup plan. James is working as a network administrator for the company and is taking full backups of the data every time a backup is initiated. Alex who is a senior security manager

talks to him about using a differential backup instead and asks him to implement this once a full backup of the data is completed. What is/are the reason(s) Alex is suggesting that James use a differential backup?

(Select all that apply)

Options:

A.

Less storage space is required

B.

Father restoration

C.

Slower than a full backup

D.

Faster than a full backup

E.

Less expensive than full backup

Question 92

Identify the firewall technology that monitors the TCP handshake between the packets to determine whether a requested session is legitimate.

Options:

A.

Packet Filtering Firewall

B.

Stateful Multilayer Inspection

C.

Circuit Level Gateway

D.

Network Address Translation

Question 93

Blake is working on the company's updated disaster and business continuity plan. The last section of the plan covers computer and data incidence response. Blake is outliningthe level of severity for each type of

incident in the plan. Unsuccessful scans and probes are at what severity level?

Options:

A.

High severity level

B.

Extreme severity level

C.

Mid severity level

D.

Low severity level

Question 94

Which of the following examines Recovery Point Objectives (RPOs) and Recovery Time Objectives (RTOs) for a disaster recovery strategy?

Options:

A.

Risk Assessment

B.

Risk Management

C.

Business Continuity Plan

D.

Business Impact Analysis

Question 95

Dan and Alex are business partners working together. Their Business-Partner Policy states that they should encrypt their emails before sending to each other. How will they ensure the authenticity of their emails?

Options:

A.

Dan will use his public key to encrypt his mails while Alex will use Dan's digital signature to verify the authenticity of the mails.

B.

Dan will use his private key to encrypt his mails while Alex will use his digital signature to verify the authenticity of the mails.

C.

Dan will use his digital signature to sign his mails while Alex will use his private key to verify the authenticity of the mails.

D.

Dan will use his digital signature to sign his mails while Alex will use Dan's public key to verify the authencity of the mails.

Question 96

Which of the following filters car be applied to detect an ICMP ping sweep attempt using Wireshark?

Options:

A.

icmp.type==8

B.

icmp.type==13

C.

icmp.type==17

D.

icmp.type==15

Question 97

Which of the following wireless encryption provides enhanced password protection, secured IoT connections, and encompasses stronger encryption techniques?

Options:

A.

WEP

B.

WPA

C.

WPA2

D.

WPA3

Question 98

Which of the following defines the extent to which an interruption affects normal business operations and the amount of revenue lost due to that interruption?

Options:

A.

RPO

B.

RFO

C.

RSP

D.

RTO

Question 99

You are an IT security consultant working on a contract for a large manufacturing company to audit their entire network. After performing all the tests and building your report, you present a number of recommendations

to the company and what they should implement to become more secure. One recommendation is to install a network-based device that notifies IT employees whenever malicious or questionable traffic is found. From

your talks with the company, you know that they do not want a device that actually drops traffic completely, they only want notification. What type of device are you suggesting?

Options:

A.

The best solution to cover the needs of this company would be a HIDS device.

B.

A NIDS device would work best for the company

C.

You are suggesting a NIPS device

D.

A HIPS device would best suite this company

Question 100

Consider a scenario consisting of a tree network. The root Node N is connected to two man nodes N1 and N2. N1 is connected to N11 and N12. N2 is connected to N21 and N22. What will happen if any one of the main

nodes fail?

Options:

A.

Failure of the main node affects all other child nodes at the same level irrespective of the main node.

B.

Does not cause any disturbance to the child nodes or its tranmission

C.

Failure of the main node will affect all related child nodes connected to the main node

D.

Affects the root node only

Question 101

Rosa is working as a network defender at Linda Systems. Recently, the company migrated from Windows to MacOS. Rosa wants to view the security related logs of her system, where con she find these logs?

Options:

A.

/private/var/log

B.

/var/log/cups/access-log

C.

/Library/Logs/Sync

D.

/Library/Logs

Question 102

Management asked Adam to implement a system allowing employees to use the same credentials to access multiple applications. Adam should implement the--------------------------authentication technique to satisfy the

management request.

Options:

A.

Two-factor Authentication

B.

Smart Card Authentication

C.

Single-sign-on

D.

Biometric

Question 103

As a network administrator, you have implemented WPA2 encryption in your corporate wireless network. The WPA2's _________integrity check mechanism provides security against a replay attack

Options:

A.

CRC-32

B.

CRC-MAC

C.

CBC-MAC

D.

CBC-32

Page: 1 / 26
Total 345 questions