Weekend Sale Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

ECCouncil 112-51 Network Defense Essentials (NDE) Exam Exam Practice Test

Page: 1 / 8
Total 75 questions

Network Defense Essentials (NDE) Exam Questions and Answers

Question 1

Which of the following components of VPN is used to manage tunnels and encapsulate private data?

Options:

A.

Remote network

B.

VPN protocol

C.

Network access server

D.

VPN client

Question 2

Jamie wants to send a confidential file to her friend Alice. For this purpose, they installed an application for securely sharing the file. The application employs an encryption algorithm that usesthe same shared secret key for encryption and decryption of data.

Identify the type of cryptography employed by the application used by Alice and Jamie for file sharing.

Options:

A.

Symmetric cryptography

B.

Public-key cryptography

C.

RSA cryptosystem

D.

Asymmetric cryptography

Question 3

Which of the following tools is designed to identify and prevent malicious Trojans or malware from infecting computer systems or electronic devices?

Options:

A.

HOIC

B.

HitmanPro

C.

Hulk

D.

Hashcat

Question 4

Alice was working on her major project; she saved all her confidential files and locked her laptop. Bob wanted to access Alice's laptop for his personal use but was unable to access the laptop due to biometric authentication.

Which of the following network defense approaches was employed by Alice on her laptop?

Options:

A.

Retrospective approach

B.

Preventive approach

C.

Reactive approach

D.

Proactive approach

Question 5

Clark, a security team member of an organization, was instructed to secure the premises from unauthorized entries. In this process, Clark implemented security controls that allow employees to enter the office only after scanning their badges or fingerprints.

Which of the following security controls has Clark implemented in the above scenario?

Options:

A.

Administrative security controls

B.

Technical security controls

C.

Physical security controls

D.

System access controls

Question 6

Kevin logged into a banking application with his registered credentials and tried to transfer someamount from his account to Flora's account. Before transferring the amount to Flora's account, the application sent an OTP to Kevin's mobile for confirmation.

Which of the following authentication mechanisms is employed by the banking application in the above scenario?

Options:

A.

Biometric authentication

B.

Smart card authentication

C.

Single sign-on (SSO) authentication

D.

Two-factor authentication

Question 7

Finch, a security auditor, was assigned the task of providing devices to all the employees to enable work from remote locations. Finch restricted the devices to work only for organization-relatedtasks, and not for personal use.

Which of the following mobile usage policies has Finch implemented in the above scenario?

Options:

A.

CYOD

B.

COBO

C.

COPE

D.

BYOD

Question 8

Finch, a security professional, was instructed to strengthen the security at the entrance. At the doorway, he implemented a security mechanism that allows employees to register their retina scan and a unique six- digit code, using which they can enter the office at any time.

Which of the following combinations of authentication mechanisms is implemented in the above scenario?

Options:

A.

Biornetric and password authentication

B.

Password and two-factor authentication

C.

Two-factor and smart card authentication

D.

Smart card and password authentication

Question 9

John is working as a network administrator in an MNC company. He was instructed to connect all the remote offices with the corporate office but at the same time deny communication between the remote offices. In this process, he configured a central hub at the corporate head office, through which all branch offices can communicate.

Identify the type of VPN topology implemented by John in the above scenario.

Options:

A.

Star topology

B.

Hub-and-spoke topology

C.

Point-to-point topology

D.

Mesh topology

Question 10

Which of the following solutions is a software or a hardware device on a network or host that filters the incoming and outgoing traffic to prevent unauthorized access to private networks?

Options:

A.

Firewall

B.

Router

C.

Hub

D.

Switch

Question 11

Which of the following practices helps security professionals protect mobile applications from various attacks?

Options:

A.

Always cache app data

B.

Use containerization for critical corporate data

C.

Use query string while handling sensitive data

D.

Allow apps to save passwords to avoid multiple logins

Question 12

Which of the following actors in the NIST cloud deployment reference architecture acts as an intermediary for providing connectivity and transport services between cloud consumers and providers?

Options:

A.

Cloud provider

B.

Cloud auditor

C.

Cloud consumer

D.

Cloud carrier

Question 13

An loT sensor in an organization generated an emergency alarm indicating a security breach. The servers hosted in an loT layer accepted, stored, and processed the sensor data received from loT gateways and created dashboards for monitoring, analyzing, and implementing proactive decisions to tackle the issue.

Which of the following layers in the loT architecture performed the above activities after receiving an alert from the loT sensor?

Options:

A.

Device layer

B.

Cloud layer

C.

Process layer

D.

Communication Layer

Question 14

A major fire broke out in the storeroom of CyberSol Inc. It first gutted the equipment in the storeroom and then started spreading to other areas in the company. The officials of the company informed the fire department. The fire rescue team reached the premises and used a distribution piping system to suppress the fire, thereby preventing any human or asset loss.

Identify the type of fire-fighting system used by the rescue team in the above scenario.

Options:

A.

Wet chemical suppressant

B.

Sprinkler system

C.

Fire extinguisher

D.

Standpipe system

Question 15

Steve was sharing his confidential file with John via an email that was digitally signed and encrypted. The digital signature was made using the "Diffie-Hellman (X9.42) with DSS" algorithm, and the email was encrypted using triple DES.

Which of the following protocols employs the above features to encrypt an email message?

Options:

A.

S/MIME

B.

EAP

C.

RADIUS

D.

TACACS+

Question 16

Stella, a mobile user, often ignores the messages received from the manufacturer for updates. One day, she found that files in her device are being replaced, she immediately rushed to the nearest service center for inquiry. They tested the device and identified vulnerabilities in it as it ran with an obsolete OS version.

Identify the mobile device security risk raised on Stella's device in the above scenario.

Options:

A.

Application-based risk

B.

System-based risk

C.

Network-based risk

D.

Physical security risks

Question 17

Identify the technique through which mobile application marketers utilize the user's location to gather sensitive data and know about users' offline activities from the location data.

Options:

A.

Containerization

B.

Push notification

C.

Full device encryption

D.

Geofencing

Question 18

George, a certified security professional, was hired by an organization to ensure that the server accurately responds to customer requests. In this process, George employed a security solution to monitor the network traffic toward the server. While monitoring the traffic, he identified attack signatures such as SYN flood and ping of death attempts on the server.

Which of the following categories of suspicious traffic signature has George identified in the above scenario?

Options:

A.

Informational

B.

Reconnaissance

C.

Unauthorized access

D.

Denial-of-service (DoS)

Question 19

Which of the following ISO standards provides guidance to ensure that cloud service providers offer appropriate information security controls to protect the privacy of their customer's clients by securing personally identifiable information entrusted to them?

Options:

A.

ISO/IEC 27001

B.

ISO/IEC 27018

C.

ISO/IEC 27011

D.

ISO/IEC 27007

Question 20

Jay, a network administrator, was monitoring traffic flowing through an IDS. Unexpectedly, he received an event triggered as an alarm, although there is no active attack in progress.

Identify the type of IDS alert Jay has received in the above scenario.

Options:

A.

True negative alert

B.

False positive alert

C.

True positive alert

D.

False negative alert

Question 21

Below are various authentication techniques.

1.Retina scanner

2.One-time password

3.DNA

4.Voice recognition

Identify the techniques that fall under biometric authentication.

Options:

A.

1, 3, and 4

B.

1, 2, and 3

C.

2, 3, and 4

D.

1, 2, and 4

Question 22

Daniel, a networking specialist, identifies a glitch in a networking tool and fixes it on a priority using a system. Daniel was authorized to make a copy of computers programs while maintaining or repairing the system.

Which of the following acts was demonstrated in the above scenario?

Options:

A.

Sarbanes-Oxley Act (SOX)

B.

The Digital Millennium Copyright Act (DMCA)

C.

Data Protection Act 2018 (DPA)

D.

Gramm-Leach-Bliley Act (GLBA)

Page: 1 / 8
Total 75 questions