Black Friday Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: save70

Free and Premium ECCouncil 312-38 Dumps Questions Answers

Page: 1 / 27
Total 362 questions

Certified Network Defender (CND) Questions and Answers

Question 1

------------is a group of broadband wireless communications standards for Metropolitan Area Networks (MANs)

Options:

A.

802.15

B.

802.16

C.

802.15.4

D.

802.12

Buy Now
Question 2

Which of the following technologies can be used to leverage zero-trust model security?

Options:

A.

Software defined networking (SDN)

B.

Network function visualization (NFV)

C.

Network visualization (NV)

D.

Software defined perimeter (SDP)

Question 3

Sophie has been working as a Windows network administrator at an MNC over the past 7 years. She wants to check whether SMB1 is enabled or disabled. Which of the following command allows Sophie

to do so?

Options:

A.

Get-WindowsOptionalFeatures -Online -FeatureNames SMB1Protocol

B.

Get-WindowsOptionalFeature -Online -FeatureName SMB1Protocol

C.

Get-WindowsOptionalFeature -Online -FeatureNames SMB1Protocol

D.

Get-WindowsOptionalFeatures -Online -FeatureName SMB1Protocol

Question 4

Henry needs to design a backup strategy for the organization with no service level downtime. Which backup method will he select?

Options:

A.

Normal backup

B.

Warm backup

C.

Hot backup

D.

Cold backup

Question 5

How can one identify the baseline for normal traffic?

Options:

A.

When the ACK flag appears at the beginning and the RST flag appears at the end of the connection

B.

When the SYN flag appears at the beginning and the FIN flag appears at the end of the connection

C.

When the RST flag appears at the beginning and the ACK flag appears at the end of the connection

D.

When the FIN flag appears at the beginning and the SYN flag appears at the end of the connection

Question 6

Daniel who works as a network administrator has just deployed an in his organizations network. He wants to calculate the False Positive rate for his implementation. Which of the following formulas will he use to calculate the False Positive rate?

Options:

A.

False Positive/False Positive+True Negative

B.

True Negative/False Negative+True Positive

C.

False Negative/False Negative+True Positive

D.

False Negative/True Negative+True Positive

Question 7

Delta IT solutions suffered a substantial data loss translating into a huge monetary loss for them. While investigation, the network admin analyzed all the packets and traffic transmitted across the

network and identified that some user, within the organization, had leaked the data. Which of the following devices could have helped the network admin reach this conclusion?

Options:

A.

Internet Content Filter

B.

Network Access Control

C.

Network Protocol Analyzer

D.

Intrusion Detection System

Question 8

Michelle is a network security administrator working in an MNC company. She wants to set a

resource limit for CPU in a container. Which command-line allows Michelle to limit a container to 2

CPUs?

Options:

A.

--cpu=“2”

B.

$cpu=“2”

C.

--cpus=“2”

D.

$cpus=“2”

Question 9

John wants to implement a firewall service that works at the session layer of the OSI model. The firewall must also have the ability to hide the private network information. Which type of firewall service is John thinking of

implementing?

Options:

A.

Application level gateway

B.

Circuit level gateway

C.

Stateful Multilayer Inspection

D.

Packet Filtering

Question 10

The mechanism works on the basis of a client-server model.

Options:

A.

Network-based

B.

Pull-based

C.

Push-based

D.

Host-based

Question 11

Kyle, a front office executive, suspects that a Trojan has infected his computer. What should be his first course of action to deal with the incident?

Options:

A.

Contain the damage

B.

Disconnect the five infected devices from the network

C.

Inform the IRT about the incident and wait for their response

D.

Inform everybody in the organization about the attack

Question 12

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. Which step should Malone list as the last step in the incident response methodology?

Options:

A.

Malone should list a follow-up as the last step in the methodology

B.

Recovery would be the correct choice for the last step in the incident response methodology

C.

He should assign eradication to the last step.

D.

Containment should be listed on Malone's plan for incident response.

Question 13

Identify the spread spectrum technique that multiplies the original data signal with a pseudo random noise spreading code.

Options:

A.

FHSS

B.

DSSS

C.

OFDM

D.

ISM

Question 14

A CCTV camera, which can be accessed on the smartphone from a remote location, is an example of _____

Options:

A.

Device-to-Device communication model

B.

Device-to-Cloud communication model

C.

Device-to-Gateway communication model

D.

Back-End Data-Sharing communication model

Question 15

To provide optimum security while enabling safe/necessary services, blocking known dangerous services, and making employees accountable for their online activity, what Internet Access policy would

Brian, the network administrator, have to choose?

Options:

A.

Prudent policy

B.

Paranoid policy

C.

Promiscuous policy

D.

Permissive policy

Question 16

What should an administrator do while installing a sniffer on a system to listen to all data transmitted over the network?

Options:

A.

Set the system's NIC to managed mode

B.

Set the system's NIC to master mode

C.

Set the system's NIC to ad-hoc mode

D.

Set the system's NIC to promiscuous mode

Question 17

Frank installed Wireshark at all ingress points in the network. Looking at the logs he notices an odd packet source. The odd source has an address of 1080:0:FF:0:8:800:200C:4171 and is using port 21. What does this source address signify?

Options:

A.

This address means that the source is using an IPv6 address and is spoofed and signifies an IPv4 address of 127.0.0.1.

B.

This source address is IPv6 and translates as 13.1.68.3

C.

This source address signifies that the originator is using 802dot1x to try and penetrate into Frank's network

D.

This means that the source is using IPv4

Question 18

Which component of the data packets is encrypted in Transport mode encryption of an IPsec server?

Options:

A.

Payload

B.

Header

C.

Header and Payload

D.

Encryption is not used in IPsec server

Question 19

Paul is a network security technician working on a contract for a laptop manufacturing company in Chicago. He has focused primarily on securing network devices, firewalls, and traffic traversing in and out of the

network. He just finished setting up a server a gateway between the internal private network and the outside public network. This server will act as a proxy, limited amount of services, and will filter packets. What is this

type of server called?

Options:

A.

Bastion host

B.

Edge transport server

C.

SOCKS hsot

D.

Session layer firewall

Question 20

John is working as a network defender at a well-reputed multinational company. He wanted to implement security that can help him identify any future attacks that can be targeted toward his organization and

take appropriate security measures and actions beforehand to defend against them. Which one of the following security defense techniques should be implement?

Options:

A.

Reactive security approach

B.

Retrospective security approach

C.

Proactive security approach

D.

Preventive security approach

Question 21

-----------is a group of broadband wireless communications standards for Metropolitan Area Networks (MANs)

Options:

A.

802.15.4

B.

802.15

C.

802.12

D.

802.16

Question 22

Which of the following is true regarding any attack surface?

Options:

A.

Decrease in vulnerabilities decreases the attack surface

B.

Increase in vulnerabilities decreases the attack surface

C.

Decrease in risk exposures increases the attack surface

D.

Decrease in vulnerabilities increases the attack surface

Question 23

How is the chip-level security of an loT device achieved?

Options:

A.

Encrypting JTAC interface

B.

Keeping the device on a that network

C.

Closing insecure network services

D.

Changing the password of the router

Question 24

Stephanie is currently setting up email security so all company data is secured when passed through email. Stephanie first sets up encryption to make sure that a specific user's email is protected. Next, she needs to

ensure that the incoming and the outgoing mail has not been modified or altered using digital signatures. What is Stephanie working on?

Options:

A.

Confidentiality

B.

Availability

C.

Data Integrity

D.

Usability

Question 25

Michael decides to view the-----------------to track employee actions on the organization's network.

Options:

A.

Firewall policy

B.

Firewall log

C.

Firewall settings

D.

Firewall rule set

Question 26

Henry, head of network security at Gentech, has discovered a general report template that someone has reserved only for the CEO. Since the file has to be editable, viewable, and deletable by everyone, what permission value should he set?

Options:

A.

777

B.

700

C.

755

D.

0600

Question 27

Which of the following Wireshark filters allows an administrator to detect SYN/FIN DDoS attempt on

the network?

Options:

A.

tcp.flags==0x003

B.

tcp.flags==0X029

C.

TCP.flags==0x300

D.

tcp.dstport==7

Question 28

Identify the attack where an attacker manipulates or tricks people into revealing their confidential details like bank account information, credit card details, etc.?

Options:

A.

Social Engineering Attacks

B.

Port Scanning

C.

DNS Footprinting

D.

ICMP Scanning

Question 29

Which of the following can be used to suppress fire from Class K sources?

Options:

A.

Foam

B.

Carbon dioxide

C.

Water

D.

Dry Chemical

Question 30

Kyle is an IT technician managing 25 workstations and 4 servers. The servers run applications and mostly store confidential data. Kyle must backup the server's data daily to ensure nothing is lost. The power in the

company's office is not always reliable, Kyle needs to make sure the servers do not go down or are without power for too long. Kyle decides to purchase an Uninterruptible Power Supply (UPS) that has a pair of inverters

and converters to charge the battery and provides power when needed. What type of UPS has Kyle purchased?

Options:

A.

Kyle purchased a Ferro resonant Standby UPS.

B.

Kyle purchased a Line-Interactive UPS

C.

He has bought a Standby UPS

D.

He purchased a True Online UPS.

Question 31

Which encryption algorithm h used by WPA5 encryption?

Options:

A.

RC4.TKIP

B.

RC4

C.

AES-GCMP 256

D.

AES-CCMP

Question 32

Implementing access control mechanisms, such as a firewall, to protect the network is an example of which of the following network defense approach?

Options:

A.

Proactive approach

B.

Retrospective approach

C.

Preventive approach

D.

Reactive approach

Question 33

The CEO of Max Rager wants to send a confidential message regarding the new formula for its coveted soft drink, SuperMax, to its manufacturer in Texas. However, he fears the message could be altered in

transit. How can he prevent this incident from happening and what element of the message ensures the success of this method?

Options:

A.

Hashing; hash code

B.

Symmetric encryption; secret key

C.

Hashing; public key

D.

Asymmetric encryption; public key

Question 34

Syslog and SNMP are the two main _______ protocols through which log records are transferred.

Options:

A.

Pull-based

B.

Push-based

C.

Host-based

D.

Network-based

Question 35

Which antenna's characteristic refer to the calculation of radiated in a particular direction. It is generally the ratio of radiation intensity in a given direction to the average radiation intensity?

Options:

A.

Radiation pattern

B.

Polarization

C.

Directivity

D.

Typical gain

Question 36

A popular e-commerce company has recently received a lot of complaints from its customers. Most

of the complaints are about the customers being redirected to some other website when trying to

access the e-com site, leading to all their systems being compromised and corrupted. Upon

investigation, the network admin of the firm discovered that some adversary had manipulated the

company’s IP address in the domain name server’s cache. What is such an attack called?

Options:

A.

DNS Poisoning

B.

DNS Application

C.

DNS Attacked by DDoS

D.

DNS Hijacking

Question 37

Ryan works as a network security engineer at an organization the recently suffered an attack. As a countermeasure, Ryan would like to obtain more information about the attacker and chooses to deploy a honeypot into the organizations production environment called Kojoney. Using this honeypot, he would like to emulate the network vulnerability that was attacked previously. Which type of honeypot is he trying to implement?

Options:

A.

High-interaction honeypots

B.

Pure honeypots

C.

Research honeypot

D.

Low-interaction honeypots

Question 38

Rick has implemented several firewalls and IDS systems across his enterprise network. What should he do to effectively correlate all incidents that pass through these security controls?

Options:

A.

Use firewalls in Network Address Transition (NAT) mode

B.

Implement IPsec

C.

Implement Simple Network Management Protocol (SNMP)

D.

Use Network Time Protocol (NTP)

Question 39

David, a network and system admin, encrypted all the files in a Windows system that supports NTFS file system using Encrypted File Systems (EFS). He then backed up the same files into another Windows

system that supports FAT file system. Later, he found that the backup files were not encrypted. What could be the reason for this?

Options:

A.

EFS could only encrypt the files that follow NTFS

B.

FAT files cannot be encrypted

C.

EFS is not the encryption system used in Windows

D.

Copied files loses their encryption

Question 40

Jason has set a firewall policy that allows only a specific list of network services and denies everything else. This strategy is known as a ____________.

Options:

A.

Default allow

B.

Default access

C.

Default accept

D.

Default deny

Question 41

Which of the following indicators refers to potential risk exposures that attackers can use to breach the security of an organization?

Options:

A.

Indicators of attack

B.

Key risk indicators

C.

Indicators of exposure

D.

Indicators of compromise

Question 42

How is an “attack” represented?

Options:

A.

Motive (goal) + method

B.

Motive (goal) + method + vulnerability

C.

Asset + Threat + Vulnerability

D.

Asset + Threat

Question 43

Which of the following things need to be identified during attack surface visualization?

Options:

A.

Attacker’s tools, techniques, and procedures

B.

Authentication, authorization, and auditing in networks

C.

Regulatory frameworks, standards and, procedures for organizations

D.

Assets, topologies, and policies of the organization

Question 44

Which of the following Event Correlation Approach checks and compares all the fields systematically and intentionally for positive and negative correlation with each other to determine the correlation across one or

multiple fields?

Options:

A.

Automated Field Correlation

B.

Field-Based Approach

C.

Rule-Based Approach

D.

Graph-Based Approach

Question 45

You are using Wireshark to monitor your network traffic and you see a lot of packages with FIN,

PUSH and URG flags activated; what can you infer about this behavior?

Options:

A.

The Layer 3 Controls are activated in the Switches

B.

The Spanning Tree Protocol is activated in the Switches

C.

One NIC is broadcasting erroneous traffic

D.

An attacker is running a XMAS scan against the network

Question 46

Which of the following is an example of MAC model?

Options:

A.

Chinese Waterfall model

B.

Clark-Beason integrity model

C.

Access control matrix model

D.

Bell-LaPadula model

Question 47

Which among the following filter is used to detect a SYN/FIN attack?

Options:

A.

tcp.flags==0x002

B.

tcp.flags==0x004

C.

tcp.flags==0x003

D.

tcp.flags==0x001

Question 48

John has been working a* a network administrator at an IT company. He wants to prevent misuse of accounts by unauthorized users. He wants to ensure that no accounts have empty passwords. Which of the following commands does John use to list all the accounts with an empty password?

Options:

A.

B.

C.

D.

Question 49

What is Azure Key Vault?

Options:

A.

It is secure storage for the keys used to encrypt data at rest in Azure services

B.

It is secure storage for the keys used to encrypt data in motion in Azure services

C.

It is secure storage for the keys used to encrypt data in use in Azure services

D.

It is secure storage for the keys used to configure IAM in Azure services

Question 50

Which event type indicates a significant problem such as loss of data or loss of functionality?

Options:

A.

Error

B.

Warning

C.

Information

D.

Failure Audit

Question 51

An organization needs to adhere to the______________rules for safeguarding and protecting the electronically stored health information of employees.

Options:

A.

HI PA A

B.

PCI DSS

C.

ISEC

D.

SOX

Question 52

An attacker has access to password hashes of a Windows 7 computer. Which of the following attacks can the attacker use to reveal the passwords?

Options:

A.

Brute force

B.

XSS

C.

Dictionary attacks

D.

Rainbow table

Question 53

Blake is working on the company's updated disaster and business continuity plan. The last section of the plan covers computer and data incidence response. Blake is outlining the level of severity for each type of

incident in the plan. Unsuccessful scans and probes are at what severity level?

Options:

A.

Extreme severity level

B.

Low severity level

C.

Mid severity level

D.

High severity level

Question 54

Which phase of vulnerability management deals with the actions taken for correcting the discovered vulnerability?

Options:

A.

Mitigation

B.

Assessment

C.

Remediation

D.

Verification

Question 55

Ryan, a network security engineer, after a recent attack, is trying to get information about the kind

of attack his users were facing. He has decided to put into production one honeypot called Kojoney. He

is interested in emulating the network vulnerability, rather than the real vulnerability system, making

this probe safer and more flexible. Which type of honeypot is he trying to implement?

Options:

A.

Research honeypot

B.

High interaction honeypots

C.

Low interaction honeypots

D.

Pure honeypots

Question 56

Which of the following helps in viewing account activity and events for supported services made by AWS?

Options:

A.

AWS CloudFormation

B.

AWS Certificate Manager

C.

AWS CloudHSM

D.

AWS CloudTrial

Question 57

During the recovery process, RTO and RPO should be the main parameters of your disaster

recovery plan. What does RPO refer to?

Options:

A.

The hot plugging technique used to replace computer components

B.

The interval after which the data quality is lost

C.

The encryption feature, acting as add-on security to the data

D.

The duration required to restore the data

Question 58

Which of the following indicators are discovered through an attacker's intent, their end goal or purpose, and a series of actions that they must take before being able to successfully launch an attack?

Options:

A.

Key risk indicators

B.

Indicators of compromise

C.

Indicators of attack

D.

Indicators of exposure

Question 59

Which of the following network monitoring techniques requires extra monitoring software or hardware?

Options:

A.

Non-router based

B.

Switch based

C.

Hub based

D.

Router based

Question 60

Riya bought some clothes and a watch from an online shopping site a few days back. Since then,

whenever she accesses any other application (games, browser, etc.) on her mobile, she is spammed with

advertisements for clothes and watches similar to the ones she bought. What can be the underlying

reason for Riya’s situation?

Options:

A.

Ria’s system was infected by Adware

B.

Ria’s system was infected by Spyware

C.

Ria’s system was infected by Backdoor

D.

Ria’s system was infected by Rootkit

Question 61

A network designer needs to submit a proposal for a company, which has just published a web

portal for its clients on the internet. Such a server needs to be isolated from the internal network,

placing itself in a DMZ. Faced with this need, the designer will present a proposal for a firewall with

three interfaces, one for the internet network, another for the DMZ server farm and another for the

internal network. What kind of topology will the designer propose?

Options:

A.

Screened subnet

B.

DMZ, External-Internal firewall

C.

Multi-homed firewall

D.

Bastion host

Question 62

Oliver is a Linux security administrator at an MNC. An employee named Alice has resigned from his organization and Oliver wants to disable this user in Ubuntu. Which of the following commands can be used to accomplish this?

Options:

A.

usermod -3 alice

B.

uscrmod- K alice

C.

usermod- L alice

D.

usermod- M alice

Question 63

Which type of information security policy addresses the implementation and configuration of technology and user behavior?

Options:

A.

Enterprise information security policy

B.

Acceptable use policy

C.

System specific security policy

D.

Issue-specific security policy

Question 64

Ross manages 30 employees and only 25 computers in the organization. The network the company uses is a peer-to-peer. Ross configures access control measures allowing the employees to set their own control

measures for their files and folders. Which access control did Ross implement?

Options:

A.

Discretionary access control

B.

Mandatory access control

C.

Non-discretionary access control

D.

Role-based access control

Question 65

Stephanie is currently setting up email security so all company data is secured when passed through email. Stephanie first sets up encryption to make sure that a specific user's email is protected. Next, she needs to

ensure that the incoming and the outgoing mail has not been modified or altered using digital signatures. What is Stephanie working on?

Options:

A.

Usability

B.

Data Integrity

C.

Availability

D.

Confidentiality

Question 66

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. What is the last step he should list?

Options:

A.

Assign eradication.

B.

Recovery

C.

Containment

D.

A follow-up.

Question 67

What is the correct order of activities that a IDS is supposed to attempt in order to detect an intrusion?

Options:

A.

Prevention, Intrusion Monitoring, Intrusion Detection, Response

B.

Intrusion Monitoring, Intrusion Detection, Response, Prevention

C.

Intrusion Detection, Response, Prevention, Intrusion Monitoring

D.

Prevention, Intrusion Detection, Response, Intrusion Monitoring

Question 68

Which of the information below can be gained through network sniffing? (Select all that apply)

Options:

A.

Telnet Passwords

B.

Syslog traffic

C.

DNS traffic

D.

Programming errors

Question 69

Harry has successfully completed the vulnerability scanning process and found serious vulnerabilities exist in the organization's network. Identify the vulnerability management phases through which he will proceed to

ensure all the detected vulnerabilities are addressed and eradicated. (Select all that apply)

Options:

A.

Mitigation

B.

Assessment

C.

Verification

D.

Remediation

Question 70

Consider a scenario consisting of a tree network. The root Node N is connected to two man nodes N1 and N2. N1 is connected to N11 and N12. N2 is connected to N21 and N22. What will happen if any one of the main

nodes fail?

Options:

A.

Failure of the main node affects all other child nodes at the same level irrespective of the main node.

B.

Does not cause any disturbance to the child nodes or its tranmission

C.

Failure of the main node will affect all related child nodes connected to the main node

D.

Affects the root node only

Question 71

The risk assessment team in Southern California has estimated that the probability of an incident that has potential to impact almost 80% of the bank's business is very high. How should this risk be categorized in the

risk matrix?

Options:

A.

High

B.

Medium

C.

Extreme

D.

Low

Question 72

Katie has implemented the RAID level that split data into blocks and evenly write the data to multiple hard drives but does not provide data redundancy. This type of RAID level requires a minimum of________in order to

setup.

Options:

A.

Four drives

B.

Three drives

C.

Two drives

D.

Six drives

Question 73

How does Windows’ in-built security component, AppLocker, whitelist applications?

Options:

A.

Using Path Rule

B.

Using Signature Rule

C.

Using Certificate Rule

D.

Using Internet Zone Rule

Question 74

Which type of firewall consists of three interfaces and allows further subdivision of the systems based on specific security objectives of the organization?

Options:

A.

Screened subnet

B.

Bastion host

C.

Unscreened subnet

D.

Multi-homed firewall

Question 75

Which of the following acts as a verifier for the certificate authority?

Options:

A.

Certificate Management system

B.

Certificate authority

C.

Directory management system

D.

Registration authority

Question 76

Which of the following helps prevent executing untrusted or untested programs or code from untrusted or unverified third-parties?

Options:

A.

Application sandboxing

B.

Deployment of WAFS

C.

Application whitelisting

D.

Application blacklisting

Question 77

Bryson is the IT manager and sole IT employee working for a federal agency in California. The agency was just given a grant and was able to hire on 30 more employees for a new extended project. Because of this,

Bryson has hired on two more IT employees to train up and work. Both of his new hires are straight out of college and do not have any practical IT experience. Bryson has spent the last two weeks teaching the new

employees the basics of computers, networking, troubleshooting techniques etc. To see how these two new hires are doing, he asks them at what layer of the OSI model do Network Interface Cards (NIC) work on. What

should the new employees answer?

Options:

A.

NICs work on the Session layer of the OSI model.

B.

The new employees should say that NICs perform on the Network layer.

C.

They should tell Bryson that NICs perform on the Physical layer

D.

They should answer with the Presentation layer.

Question 78

Which of the following refers to the clues, artifacts, or evidence that indicate a potential intrusion or malicious activity in an organization's infrastructure?

Options:

A.

Indicators of attack

B.

Indicators of compromise

C.

Key risk indicators

D.

Indicators of exposure

Question 79

What can be the possible number of IP addresses that can be assigned to the hosts present in a subnet having 255.255.255.224 subnet mask?

Options:

A.

62

B.

30

C.

14

D.

126

Question 80

What is the best way to describe a mesh network topology?

Options:

A.

A network the is extremely cost efficient, offering the best option for allowing computers to communicate amongst each other.

B.

A network in which every computer in the network can communicate with a single central computer.

C.

A network in which every computer in the network has a connection to each and every computer in the network.

D.

A network in which every computer meshes together to form a hybrid between a star and bus topology.

Question 81

Identify the attack signature analysis technique carried out when attack signatures are contained in packet headers.

Options:

A.

Atomic signature-based analysis

B.

Context-based signature analysis

C.

Composite signature-based analysis

D.

Content-based signature analysis

Question 82

During a security awareness program, management was explaining the various reasons which create threats to network security. Which could be a possible threat to network security?

Options:

A.

Configuring automatic OS updates

B.

Having a web server in the internal network

C.

Implementing VPN

D.

Patch management

Question 83

Which encryption algorithm is used by WPA3 encryption?

Options:

A.

RC4

B.

RC4, TKIP

C.

AES-CCMP

D.

AES-GCMP 256

Question 84

A stateful multilayer inspection firewall combines the aspects of Application level gateway, Circuit level gateway and Packet filtering firewall. On which layers of the OSI model, does the Stateful

multilayer inspection firewall works?

Options:

A.

Network, Session & Application

B.

Physical & application

C.

Session & network

D.

Physical, session & application

Question 85

Which of the following statement holds true in terms of containers?

Options:

A.

Container requires more memory space

B.

Each container runs in its own OS

C.

Container is fully isolated; hence, more secure

D.

Process-level isolation happens; a container in hence less secure

Question 86

Which scan attempt can penetrate through a router and a firewall that filter incoming packets with particular flags set and is not supported by Windows?

Options:

A.

ARP scan attempt

B.

TCP full connect scan attempt

C.

TCP null scan attempt

D.

PINC sweep attempt

Question 87

Rosa is working as a network defender at Linda Systems. Recently, the company migrated from Windows to MacOS. Rosa wants to view the security related logs of her system, where con she find these logs?

Options:

A.

/private/var/log

B.

/var/log/cups/access-log

C.

/Library/Logs/Sync

D.

/Library/Logs

Question 88

Identify the network topology in which the network devices are connected such that every device has a point-to-point link to all the other devices.

Options:

A.

Star Topology

B.

Hybrid Topology

C.

Mesh Topology

D.

Bus Topology

Question 89

Mark is monitoring the network traffic on his organization's network. He wants to detect a TCP and UDP ping sweep on his network. Which type of filter will be used to detect this on the network?

Options:

A.

Tcp.srcport==7 and udp.srcport==7

B.

Tcp.srcport==7 and udp.dstport==7

C.

Tcp.dstport==7 and udp.srcport==7

D.

Tcp.dstport==7 and udp.dstport==7

Question 90

Which of the following information security standards defines security policies, technologies and ongoing processes for organizations that handle cardholder information for debit, credit, prepaid, epurse, ATM, and POS cards?

Options:

A.

Health Insurance Portability and Accountability Act (HIPAA)

B.

Payment Card Industry Data Security Standard (PCI-DSS)

C.

Information Security Acts: Gramm-Leach-Bliley Act (GLBA)

D.

Information Security Acts: Sarbanes Oxley Act (SOX)

Question 91

Which of the following provides the target for designing DR and BC solutions?

Options:

A.

RCO

B.

RTO

C.

RPO

D.

RGO

Question 92

Daniel is monitoring network traffic with the help of a network monitoring tool to detect any abnormalities. What type of network security approach is Daniel adopting?

Options:

A.

Preventative

B.

Reactive

C.

Retrospective

D.

Defense-in-depth

Question 93

What command is used to terminate certain processes in an Ubuntu system?

Options:

A.

#grep Kill [Target Process}

B.

#kill-9[PID]

C.

#ps ax Kill

D.

# netstat Kill [Target Process]

Question 94

Which of the following is a data destruction technique that protects the sensitivity of information against a laboratory attack where an unauthorized individual uses signal processing recovery tools in a laboratory environment to recover the information?

Options:

A.

Purging

B.

Destroying

C.

Clearing

D.

Disposal

Question 95

A local bank wants to protect their cardholder data. Which standard should the bark comply with in order to ensure security of this data?

Options:

A.

GDPR

B.

HIPAA

C.

SOX

D.

PCI DSS

Question 96

A network is setup using an IP address range of 0.0.0.0 to 127.255.255.255. The network has a default subnet mask of 255.0.0.0. What IP address class is the network range a part of?

Options:

A.

Class C

B.

Class A

C.

Class B

D.

Class D

Question 97

Which of the following VPN topologies establishes a persistent connection between an organization's main office and its branch offices using a third-party network or the Internet?

Options:

A.

Star

B.

Point-to-Point

C.

Full Mesh

D.

Hub-and-Spoke

Question 98

Which RAID level does not provide data redundancy?

Options:

A.

RAID level 0

B.

RAID level 1

C.

RAID level 50

D.

RAID level 10

Question 99

Which of the following security models enable strict identity verification for every user or device attempting to access the network resources?

1. Zero-trust network model

2. Castle-and-Moat model

Options:

A.

Both 1 and 2

B.

1 only

C.

2 only

D.

None

Question 100

Your company is planning to use an uninterruptible power supply (UPS) to avoid damage from power fluctuations. As a network administrator, you need to suggest an appropriate UPS solution suitable for specific resources or conditions. Match the type of UPS with the use and advantage:

Options:

A.

1-v,2-iv,3-iii,4-i

B.

1-v,2-iii,3-i,4-ii

C.

1-iii,2-iv,3-v,4-iv

D.

1-i,2-iv,3-ii,4-v

Question 101

Which policies exist only on AWS IAM identity (user, group, or role)?

Options:

A.

Inline Policies

B.

Customer-Managed Policies

C.

Power-user AWS managed policies

D.

Full access AWS managed policie

Question 102

James, a network admin in a large US based IT firm, was asked to audit and implement security

controls over all network layers to achieve Defense-in-Depth. While working on this assignment, James

has implemented both blacklisting and whitelisting ACLs. Which layer of defense-in-depth architecture is

Jason working on currently?

Options:

A.

Application Layer

B.

Host Layer

C.

Internal Network Layer

D.

Perimeter Layer

Question 103

You are responsible for network functions and logical security throughout the corporation. Your company has over 250 servers running Windows Server 2012, 5000 workstations running Windows 10, and 200 mobile

users working from laptops on Windows 8. Last week 10 of your company's laptops were stolen from a salesman, while at a conference in Barcelona. These laptops contained proprietary company information. While

doing a damage assessment, a news story leaks about a blog post containing information about the stolen laptops and the sensitive information. What built-in Windows feature could you have implemented to protect the

sensitive information on these laptops?

Options:

A.

You should have used 3DES.

B.

You should have implemented the Distributed File System (DFS).

C.

If you would have implemented Pretty Good Privacy (PGP).

D.

You could have implemented the Encrypted File System (EFS)

Question 104

Which of the following entities is responsible for cloud security?

Options:

A.

Cloud provider

B.

Cloud consumer

C.

Cloud broker

D.

Both cloud consumer and provider

Question 105

To secure his company’s network, Tim the network admin, installed a security device that inspected

all inbound and outbound network traffic for suspicious patterns. The device was configured to alert him

if it found any such suspicious activity. Identify the type of network security device installed by Tim?

Options:

A.

Firewall

B.

Honeypot

C.

Proxy server

D.

Intrusion Detection System (IDS)

Question 106

Phishing-like attempts that present users a fake usage bill of the cloud provider is an example of a:

Options:

A.

Cloud to service attack surface

B.

User to service attack surface

C.

User to cloud attack surface

D.

Cloud to user attack surface

Question 107

Which among the following options represents professional hackers with an aim of attacking systems for profit?

Options:

A.

Script kiddies

B.

Organized hackers

C.

Hacktivists

D.

Cyber terrorists

Question 108

George was conducting a recovery drill test as a part of his network operation. Recovery drill tests are conducted on the______________.

Options:

A.

Archived data

B.

Deleted data

C.

Data in transit

D.

Backup data

Page: 1 / 27
Total 362 questions