Labour Day Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

ECCouncil 312-38 Certified Network Defender (CND) Exam Practice Test

Page: 1 / 35
Total 345 questions

Certified Network Defender (CND) Questions and Answers

Question 1

Physical access controls help organizations monitor, record, and control access to the information assets and facility. Identify the category of physical security controls which includes security labels and

warning signs.

Options:

A.

Administrative control

B.

Physical control

C.

Technical control

D.

Environmental control

Question 2

Geon Solutions INC., had only 10 employees when it started. But as business grew, the organization had to increase the amount of staff. The network administrator is finding it difficult to accommodate an increasing

number of employees in the existing network topology. So the organization is planning to implement a new topology where it will be easy to accommodate an increasingnumber of employees. Which network topology

will help the administrator solve the problem of needing to add new employees and expand?

Options:

A.

Bus

B.

Star

C.

Ring

D.

Mesh

Question 3

Which of the following incident handling stage removes the root cause of the incident?

Options:

A.

Eradication

B.

Recovery

C.

Detection

D.

Containment

Question 4

In what type of IoT communication model do devices interact with each other through the internet, primarily using protocols such as ZigBee, Z-Wave, or Bluetooth?

Options:

A.

Back-End Data-Sharing Model

B.

Device-to-Gateway Model

C.

Device-to-Cloud Model

D.

Device-to-Device Model

Question 5

Which component of the data packets is encrypted in Transport mode encryption of an IPsec server?

Options:

A.

Payload

B.

Header

C.

Header and Payload

D.

Encryption is not used in IPsec server

Question 6

Which of the following statement holds true in terms of containers?

Options:

A.

Container requires more memory space

B.

Each container runs in its own OS

C.

Container is fully isolated; hence, more secure

D.

Process-level isolation happens; a container in hence less secure

Question 7

Kyle is an IT consultant working on a contract for a large energy company in Houston. Kyle was hired on to do contract work three weeks ago so the company could prepare for an external IT security audit. With

suggestions from upper management, Kyle has installed a network-based IDS system. This system checks for abnormal behavior and patterns found in network traffic that appear to be dissimilar from the traffic

normally recorded by the IDS. What type of detection is this network-based IDS system using?

Options:

A.

This network-based IDS system is using anomaly detection.

B.

This network-based IDS system is using dissimilarity algorithms.

C.

This system is using misuse detection.

D.

This network-based IDS is utilizing definition-based detection.

Question 8

Timothy works as a network administrator in a multinational organization. He decides to implement a dedicated network for sharing storage resources. He uses a_______as itseperates the storage units from the

servers and the user network.

Options:

A.

SAN

B.

SCSA

C.

NAS

D.

SAS

Question 9

Which of the following data security technology can ensure information protection by obscuring specific areas of information?

Options:

A.

Data encryption

B.

Data hashing

C.

Data masking

D.

Data retention

Question 10

How can a WAF validate traffic before it reaches a web application?

Options:

A.

It uses a role-based filtering technique

B.

It uses an access-based filtering technique

C.

It uses a sandboxing filtering technique

D.

It uses a rule-based filtering technique

Question 11

An attacker uses different types of password cracking techniques to crack the password and gain unauthorized access to a system. An attacker uses a file containing a list of commonly used passwords. They then

upload this file into the cracking application that runs against the user accounts. Which of the following password cracking techniques is the attacker trying?

Options:

A.

Bruteforce

B.

Rainbow table

C.

Hybrid

D.

Dictionary

Question 12

Which of the following systems includes an independent NAS Head and multiple storage arrays?

Options:

A.

Gateway NAS System

B.

FreeNAS

C.

Integrated NAS System

D.

None of these

Question 13

Which of the following standards does a cloud service provider has to comply with, to protect the privacy of its customer’s personal information?

Options:

A.

ISO/IEC 27018

B.

ISO/IEC 27019

C.

ISO/IEC 27020

D.

ISO/IEC 27021

Question 14

Which of the following things need to be identified during attack surface visualization?

Options:

A.

Attacker’s tools, techniques, and procedures

B.

Authentication, authorization, and auditing in networks

C.

Regulatory frameworks, standards and, procedures for organizations

D.

Assets, topologies, and policies of the organization

Question 15

Which of the following is a drawback of traditional perimeter security?

Options:

A.

Traditional firewalls are static in nature

B.

Traditional VPNs follow identity centric instead of trust based network centric approach

C.

Traditional perimeter security is identity-centric

D.

Traditional firewalls are dynamic in nature

Question 16

Which of the following NIST incident category includes any activity that seeks to access or identify a federal agency computer, open ports, protocols, service or any combination for later exploit?

Options:

A.

Scans/Probes/Attempted Access

B.

Malicious code

C.

Improper usage

D.

Denial-of-Service

Question 17

Which of the following information security standards defines security policies, technologies and ongoing processes for organizations that handle cardholder information for debit, credit, prepaid, epurse, ATM, and POS cards?

Options:

A.

Health Insurance Portability and Accountability Act (HIPAA)

B.

Payment Card Industry Data Security Standard (PCI-DSS)

C.

Information Security Acts: Gramm-Leach-Bliley Act (GLBA)

D.

Information Security Acts: Sarbanes Oxley Act (SOX)

Question 18

Which of the following is a data destruction technique that protects the sensitivity of information against a laboratory attack where an unauthorized individual uses signal processing recovery tools in a laboratory environment to recover the information?

Options:

A.

Purging

B.

Destroying

C.

Clearing

D.

Disposal

Question 19

Identify the spread spectrum technique that multiplies the original data signal with a pseudo random noise spreading code.

Options:

A.

FHSS

B.

DSSS

C.

OFDM

D.

ISM

Question 20

Hacktivists are threat actors, who can be described as -------------------

Options:

A.

People motivated by religious beliefs

B.

Disgruntled/terminated employees

C.

People motivated by monetary gams

D.

People having political or social agenda

Question 21

You want to increase your network security implementing a technology that only allows certain MAC addresses in specific ports in the switches; which one of the above is the best choice?

Options:

A.

Port Security

B.

Port Detection

C.

Port Authorization

D.

Port Knocking

Question 22

Bankofamerica Enterprise is working on an internet and usage policy in a way to control the

internet demand. What group of policy does this belong to?

Options:

A.

Enterprise Information Security Policy

B.

Issue Specific Security Policy

C.

Network Services Specific Security Policy

D.

System Specific Security Policy

Question 23

Which of the following is consumed into SIEM solutions to take control of chaos, gain in-depth knowledge of threats, eliminate false positives, and implement proactive intelligence-driven defense?

Options:

A.

Threat intelligence sources

B.

Threat intelligence feeds

C.

Threat intelligence platform

D.

Threat intelligence professional services

Question 24

Which technique is used in RAID level 0 where the data is split into blocks and written evenly across multiple disks?

Options:

A.

Disk mirroring

B.

Disk stripping

C.

Data splitting

D.

Disk partition

Question 25

A company has the right to monitor the activities of their employees on different information systems according to the _______policy.

Options:

A.

Information system

B.

User access control

C.

Internet usage

D.

Confidential data

Question 26

You are an IT security consultant working on a contract for a large manufacturing company to audit their entire network. After performing all the tests and building your report, you present a number of recommendations

to the company and what they should implement to become more secure. One recommendation is to install a network-based device that notifies IT employees whenever malicious or questionable traffic is found. From

your talks with the company, you know that they do not want a device that actually drops traffic completely, they only want notification. What type of device are you suggesting?

Options:

A.

The best solution to cover the needs of this company would be a HIDS device.

B.

A NIDS device would work best for the company

C.

You are suggesting a NIPS device

D.

A HIPS device would best suite this company

Question 27

Which of the following Wireshark filters allows an administrator to detect SYN/FIN DDoS attempt on

the network?

Options:

A.

tcp.flags==0x003

B.

tcp.flags==0X029

C.

TCP.flags==0x300

D.

tcp.dstport==7

Question 28

A network designer needs to submit a proposal for a company, which has just published a web

portal for its clients on the internet. Such a server needs to be isolated from the internal network,

placing itself in a DMZ. Faced with this need, the designer will present a proposal for a firewall with

three interfaces, one for the internet network, another for the DMZ server farm and another for the

internal network. What kind of topology will the designer propose?

Options:

A.

Screened subnet

B.

DMZ, External-Internal firewall

C.

Multi-homed firewall

D.

Bastion host

Question 29

What is the best way to describe a mesh network topology?

Options:

A.

A network the is extremely cost efficient, offering the best option for allowing computers to communicate amongst each other.

B.

A network in which every computer in the network can communicate with a single central computer.

C.

A network in which every computer in the network has a connection to each and every computer in the network.

D.

A network in which every computer meshes together to form a hybrid between a star and bus topology.

Question 30

Which of the following indicators refers to potential risk exposures that attackers can use to breach the security of an organization?

Options:

A.

Indicators of attack

B.

Key risk indicators

C.

Indicators of exposure

D.

Indicators of compromise

Question 31

Which of the following connects the SDN application layer and SDN controller and allows communication between the network services and business applications?

Options:

A.

Eastbound API

B.

Westbound API

C.

Northbound API

D.

Southbound API

Question 32

Cindy is the network security administrator for her company. She just got back from a security

conference in Las Vegas where they talked about all kinds of old and new security threats; many of

which she did not know of. She is worried about the current security state of her company's network so

she decides to start scanning the network from an external IP address. To see how some of the hosts on

her network react, she sends out SYN packets to an IP range. A number of IPs responds with a SYN/ACK

response. Before the connection is established, she sends RST packets to those hosts to stop the session.

She has done this to see how her intrusion detection system will log the traffic. What type of scan is

Cindy attempting here?

Options:

A.

Cindy is using a half-open scan to find live hosts on her network.

B.

The type of scan she is using is called a NULL scan

C.

She is utilizing a RST scan to find live hosts that are listening on her network

D.

Cindy is attempting to find live hosts on her company’s network by using a XMAS scan

Question 33

Which of the Windows security component is responsible for controlling access of a user to Windows resources?

Options:

A.

Network Logon Service (Netlogon)

B.

Security Accounts Manager (SAM)

C.

Security Reference Monitor (SRM)

D.

Local Security Authority Subsystem (LSASS)

Question 34

Assume that you are a network administrator and the company has asked you to draft an Acceptable Use Policy (AUP) for employees. Under which category of an information security policy does AUP fall into?

Options:

A.

System Specific Security Policy (SSSP)

B.

Incident Response Policy (IRP)

C.

Enterprise Information Security Policy (EISP)

D.

Issue Specific Security Policy (ISSP)

Question 35

The SOC manager is reviewing logs in AlienVault USM to investigate an intrusion on the network.

Which CND approach is being used?

Options:

A.

Preventive

B.

Reactive

C.

Retrospective

D.

Deterrent

Question 36

Michael decides to view the-----------------to track employee actions on the organization's network.

Options:

A.

Firewall policy

B.

Firewall log

C.

Firewall settings

D.

Firewall rule set

Question 37

Blake is working on the company's updated disaster and business continuity plan. The last section of the plan covers computer and data incidence response. Blake is outliningthe level of severity for each type of

incident in the plan. Unsuccessful scans and probes are at what severity level?

Options:

A.

High severity level

B.

Extreme severity level

C.

Mid severity level

D.

Low severity level

Question 38

Which category of suspicious traffic signatures includes SYN flood attempts?

Options:

A.

Informational

B.

Denial of Service

C.

Reconnaissance

D.

Unauthorized access

Question 39

Which of the following attack signature analysis techniques are implemented to examine the header information and conclude that a packet has been altered?

Options:

A.

Context-based signature analysis

B.

Content-based signature analysis

C.

Atomic signature-based analysis

D.

Composite signature-based analysis

Question 40

Michelle is a network security administrator working at a multinational company. She wants to provide secure access to corporate data (documents, spreadsheets, email, schedules, presentations, and other enterprise data) on mobile devices across organizations networks without being slowed down and also wants to enable easy and secure sharing of information between devices within an enterprise. Based on the above mentioned requirements, which among the following solution should Michelle implement?

Options:

A.

MEM

B.

MAM

C.

MCM

D.

MDM

Question 41

A local bank wants to protect their card holder data. The bank should comply with the________standard to ensure the security of card holder data.

Options:

A.

HIPAA

B.

ISEC

C.

PCI DSS

D.

SOAX

Question 42

Which firewall technology provides the best of both packet filtering and application-based filtering and is used in Cisco Adaptive Security Appliances?

Options:

A.

VPN

B.

Stateful multilayer inspection

C.

Application level gateway

D.

Network address translation

Question 43

Which of the following entities is responsible for cloud security?

Options:

A.

Cloud provider

B.

Cloud consumer

C.

Cloud broker

D.

Both cloud consumer and provider

Question 44

Which of the following is a database encryption feature that secures sensitive data by encrypting it in client applications without revealing the encrypted keys to the data engine in MS SQL Server?

Options:

A.

IsEncrypted Enabled

B.

NeverEncrypted disabled

C.

Allow Encrypted

D.

Always Encrypted

Question 45

Which scan attempt can penetrate through a router and a firewall that filter incoming packets with particular flags set and is not supported by Windows?

Options:

A.

ARP scan attempt

B.

TCP full connect scan attempt

C.

TCP null scan attempt

D.

PINC sweep attempt

Question 46

According to standard loT security practice, loT Gateway should be connected to a -------------

Options:

A.

Border router

B.

Secure router

C.

Pouter that is connected to internal servers

D.

Router that is connected to other subnets

Question 47

Jason works as a System Administrator for www.company.com Inc. The company has a Windows

based network. Sam, an employee of the company, accidentally changes some of the applications and

system settings. He complains to Jason that his system is not working properly. To troubleshoot the

problem, Jason diagnoses the internals of his computer and observes that some changes have been

made in Sam's computer registry. To rectify the issue, Jason has to restore the registry. Which of the

following utilities can Jason use to accomplish the task? Each correct answer represents a complete

solution. Choose all that apply.

Options:

A.

Resplendent registrar

B.

Reg.exe

C.

Regedit.exe

D.

EventCombMT

Question 48

Identify the password cracking attempt involving precomputed hash values stored as plaintext and using these to crack the password.

Options:

A.

Bruteforce

B.

Rainbow table

C.

Dictionary

D.

Hybrid

Question 49

Which of the following is a windows in-built feature that provides filesystem-level encryption in the OS (starting from Windows 2000). except the Home version of Windows?

Options:

A.

Bit Locker

B.

EFS

C.

Disk Utility

D.

FileVault

Question 50

Harry has sued the company claiming they made his personal information public on a social networking site in the United States. The company denies the allegations and consulted a/an _______ for legal

advice to defend them against this allegation.

Options:

A.

Evidence Manager

B.

Incident Handler

C.

Attorney

D.

PR Specialist

Question 51

What can be the possible number of IP addresses that can be assigned to the hosts present in a subnet having 255.255.255.224 subnet mask?

Options:

A.

62

B.

30

C.

14

D.

126

Question 52

The Circuit-level gateway firewall technology functions at which of the following OSI layer?

Options:

A.

Data-link layer

B.

Session layer

C.

Network layer

D.

Transport layer

Question 53

The SNMP contains various commands that reduce the burden on the network administrators.

Which of the following commands is used by SNMP agents to notify SNMP managers about an event occurring in the network?

Options:

A.

SET

B.

TRAPS

C.

INFORM

D.

RESPONSE

Question 54

Identify the firewall technology that monitors the TCP handshake between the packets to determine whether a requested session is legitimate.

Options:

A.

Packet Filtering Firewall

B.

Stateful Multilayer Inspection

C.

Circuit Level Gateway

D.

Network Address Translation

Question 55

Consider a scenario consisting of a tree network. The root Node N is connected to two man nodes N1 and N2. N1 is connected to N11 and N12. N2 is connected to N21 and N22. What will happen if any one of the main

nodes fail?

Options:

A.

Failure of the main node affects all other child nodes at the same level irrespective of the main node.

B.

Does not cause any disturbance to the child nodes or its tranmission

C.

Failure of the main node will affect all related child nodes connected to the main node

D.

Affects the root node only

Question 56

The GMT enterprise is working on their internet and web usage policies. GMT would like to control

internet bandwidth consumption by employees. Which group of policies would this belong to?

Options:

A.

Enterprise Information Security Policy

B.

System Specific Security Policy

C.

Network Services Specific Security Policy

D.

Issue Specific Security Policy

Question 57

David is working in a mid-sized IT company. Management asks him to suggest a framework that can be used effectively to align the IT goals to the business goals of the company. David suggests the______framework,

as it provides a set of controls over IT and consolidates them to form a framework.

Options:

A.

RMIS

B.

ITIL

C.

ISO 27007

D.

COBIT

Question 58

Cindy is the network security administrator for her company. She just got back from a security conference in Las Vegas where they talked about all kinds of old and new security threats; many of which she did not know

of. She is worried about the current security state of her company's network so she decides to start scanning the network from an external IP address. To see how some of the hosts on her network react, she sends out

SYN packets to an IP range. A number of IPs responds with a SYN/ACK response. Before the connection is established, she sends RST packets to those hosts to stop the session. She has done this to see how her

intrusion detection system will log the traffic. What type of scan is Cindy attempting here?

Options:

A.

The type of scan she is usinq is called a NULL scan.

B.

Cindy is using a half-open scan to find live hosts on her network.

C.

Cindy is attempting to find live hosts on her company's network by using a XMAS scan.

D.

She is utilizing a RST scan to find live hosts that are listening on her network.

Question 59

Which of the following is a best practice for wireless network security?

Options:

A.

Enabling the remote router login

B.

Do not changing the default SSID

C.

Do not placing packet filter between the AP and the corporate intranet

D.

Using SSID cloaking

Question 60

Disaster Recovery is a _________.

Options:

A.

Operation-centric strategy

B.

Security-centric strategy

C.

Data-centric strategy

D.

Business-centric strategy

Question 61

Which IEEE standard does wireless network use?

Options:

A.

802.11

B.

802.18

C.

802.9

D.

802.10

Question 62

Which biometric technique authenticates people by analyzing the layer of blood vessels at the back of their eyes?

Options:

A.

Fingerprinting

B.

Iris Scanning

C.

Retina Scanning

D.

Vein Structure Recognition

Question 63

Identity the correct order for a successful black hat operation.

Options:

A.

Reconnaissance. Scanning, Gaining Access. Maintaining Access, and Covering Tracks

B.

Scanning, Reconnaissance, Gaining Access. Maintaining Access and Covering Tracks

C.

Reconnaissance. Gaming Access, Scanning. Maintaining Access, and Covering Tracks

D.

Reconnaissance, Scanning, Gaining Access, Covering Tracks, and Maintaining Access

Question 64

A local bank wants to protect their cardholder data. Which standard should the bark comply with in order to ensure security of this data?

Options:

A.

GDPR

B.

HIPAA

C.

SOX

D.

PCI DSS

Question 65

James is working as a Network Administrator in a reputed company situated in California. He is monitoring his network traffic with the help of Wireshark. He wants to check and analyze the traffic against a PING sweep

attack. Which of the following Wireshark filters will he use?

Options:

A.

lcmp.type==0 and icmp.type==16

B.

lcmp.type==8 or icmp.type==16

C.

lcmp.type==8 and icmp.type==0

D.

lcmp.type==8 or icmp.type==0

Question 66

The bank where you work has 600 windows computers and 400 Red Hat computers which primarily serve as bank teller consoles. You have created a plan and deployed all the patches to the Windows computers and

you are now working on updating the Red Hat computers. What command should you run on the network to update the Red Hat computers, download the security package, force the package installation, and update all

currently installed packages?

Options:

A.

You should run the up2date -d -f -u command

B.

You should run the up2data -u command

C.

You should run the WSUS -d -f -u command.

D.

You should type the sysupdate -d command

Question 67

The network administrator wants to strengthen physical security in the organization. Specifically, to

implement a solution stopping people from entering certain restricted zones without proper credentials.

Which of following physical security measures should the administrator use?

Options:

A.

Video surveillance

B.

Fence

C.

Mantrap

D.

Bollards

Question 68

Which event type indicates a significant problem such as loss of data or loss of functionality?

Options:

A.

Error

B.

Warning

C.

Information

D.

Failure Audit

Question 69

Liza was told by her network administrator that they will be implementing IPsec VPN tunnels to connect the branch locations to the main office. What layer of the OSI model do IPsec tunnels function on?

Options:

A.

The data link layer

B.

The session layer

C.

The network layer

D.

The application and physical layers

Question 70

Identify the type of event that is recorded when an application driver loads successfully in Windows.

Options:

A.

Success Audit

B.

Error

C.

Warning

D.

Information

Question 71

What is Azure Key Vault?

Options:

A.

It is secure storage for the keys used to encrypt data at rest in Azure services

B.

It is secure storage for the keys used to encrypt data in motion in Azure services

C.

It is secure storage for the keys used to encrypt data in use in Azure services

D.

It is secure storage for the keys used to configure IAM in Azure services

Question 72

John wants to implement a firewall service that works at the session layer of the OSI model. The firewall must also have the ability to hide the private network information. Which type of firewall service is John thinking of

implementing?

Options:

A.

Application level gateway

B.

Circuit level gateway

C.

Stateful Multilayer Inspection

D.

Packet Filtering

Question 73

Which risk management phase helps in establishing context and quantifying risks?

Options:

A.

Risk identification

B.

Risk assessment

C.

Risk review

D.

Risk treatment

Question 74

The company has implemented a backup plan. James is working as a network administrator for the company and is taking full backups of the data every time a backup is initiated. Alex who is a senior security manager

talks to him about using a differential backup instead and asks him to implement this once a full backup of the data is completed. What is/are the reason(s) Alex is suggesting that James use a differential backup?

(Select all that apply)

Options:

A.

Less storage space is required

B.

Father restoration

C.

Slower than a full backup

D.

Faster than a full backup

E.

Less expensive than full backup

Question 75

Kelly is taking backups of the organization's data. Currently, he is taking backups of only those files which are created or modified after the last backup. What type of backup is Kelly using?

Options:

A.

Full backup

B.

Incremental backup

C.

Differential Backup

D.

Normal Backup

Question 76

The agency Jacob works for stores and transmits vast amounts of sensitive government data that cannot be compromised. Jacob has implemented Encapsulating Security Payload (ESP) to encrypt IP traffic. Jacob

wants to encrypt the IP traffic by inserting the ESP header in the IP datagram before the transport layer protocol header. What mode of ESP does Jacob need to use to encrypt the IP traffic?

Options:

A.

He should use ESP in transport mode.

B.

Jacob should utilize ESP in tunnel mode.

C.

Jacob should use ESP in pass-through mode.

D.

He should use ESP in gateway mode

Question 77

Identify the network topology in which the network devices are connected such that every device has a point-to-point link to all the other devices.

Options:

A.

Star Topology

B.

Hybrid Topology

C.

Mesh Topology

D.

Bus Topology

Question 78

Sam, a network administrator is using Wireshark to monitor the network traffic of the organization. He wants to detect TCP packets with no flag set to check for a specific attack attempt. Which filter will he use to view

the traffic?

Options:

A.

Tcp.flags==0x000

B.

Tcp.flags==0000x

C.

Tcp.flags==000x0

D.

Tcp.flags==x0000

Question 79

An administrator wants to monitor and inspect large amounts of traffic and detect unauthorized attempts from inside the organization, with the help of an IDS. They are not able to

recognize the exact location to deploy the IDS sensor. Can you help him spot the location where the IDS sensor should be placed?

Question # 79

Options:

A.

Location 2

B.

Location 3

C.

Location 4

D.

Location 1

Question 80

A company wants to implement a data backup method which allows them to encrypt the data ensuring its security as well as access at any time and from any location. What is the appropriate backup method that

should be implemented?

Options:

A.

Onsite backup

B.

Hot site backup

C.

Offsite backup

D.

Cloud backup

Question 81

Eric is receiving complaints from employees that their systems are very slow and experiencing odd issues including restarting automatically and frequent system hangs. Upon investigating, he is convinced the systems

are infected with a virus that forces systems to shut down automatically after period of time. What type of security incident are the employees a victim of?

Options:

A.

Scans and probes

B.

Malicious Code

C.

Denial of service

D.

Distributed denial of service

Question 82

Who oversees all the incident response activities in an organization and is responsible for all actions of the IR team and IR function?

Options:

A.

IR officer

B.

Attorney

C.

IR custodians

D.

PR specialist

Question 83

Which field is not included in the TCP header?

Options:

A.

Source IP address

B.

Acknowledgment number

C.

Sequence number

D.

Source Port

Question 84

Justine has been tasked by her supervisor to ensure that the company's physical security is on the same level as their logical security measures. She installs video cameras at all entrances and exits and installs badge

access points for all doors. The last item she wants to install is a method to prevent unauthorized people piggybacking employees. What should she install to prevent piggybacking?

Options:

A.

She should install a mantrap

B.

Justine needs to install a biometrics station at each entrance

C.

Justine will need to install a revolving security door

D.

She should install a Thompson Trapdoor.

Question 85

Which of the following network security protocols protects from sniffing attacks by encrypting entire communication between the clients and server including user passwords?

Options:

A.

TACACS+

B.

RADIUS

C.

CHAP

D.

PAP

Question 86

Which filter to locate unusual ICMP request an Analyst can use in order to detect a ICMP probes

from the attacker to a target OS looking for the response to perform ICMP fingerprinting?

Options:

A.

(icmp.type==9 && ((!(icmp.code==9))

B.

(icmp.type==14) || (icmp.type==15 || (icmp.type==17)

C.

(icmp.type==8 && ((!(icmp.code==8))

D.

(icmp.type==12) || (icmp.type==15 || (icmp.type==17)

Question 87

Which of the following network security controls can an administrator use to detect, deflect or study attempts to gain unauthorized access to information systems?

Options:

A.

IDS/IPS

B.

Network Protocol Analyzer

C.

Proxy Server

D.

Honeypot

Question 88

George was conducting a recovery drill test as a part of his network operation. Recovery drill tests are conducted on the______________.

Options:

A.

Archived data

B.

Deleted data

C.

Data in transit

D.

Backup data

Question 89

Harry has successfully completed the vulnerability scanning process and found serious vulnerabilities exist in the organization's network. Identify the vulnerability management phases through which he will proceed to

ensure all the detected vulnerabilities are addressed and eradicated. (Select all that apply)

Options:

A.

Mitigation

B.

Assessment

C.

Verification

D.

Remediation

Question 90

Which of the following defines the extent to which an interruption affects normal business operations and the amount of revenue lost due to that interruption?

Options:

A.

RPO

B.

RFO

C.

RSP

D.

RTO

Question 91

Will is working as a Network Administrator. Management wants to maintain a backup of all the company data as soon as it starts operations. They decided to use a RAID backup storage technology for their data backup

plan. To implement the RAID data backup storage, Will sets up a pair of RAID disks so that all the data written to one disk is copied automatically to the other disk as well. This maintains an additional copy of the data.

Which RAID level is used here?

Options:

A.

RAID 3

B.

RAID 1

C.

RAID 5

D.

RAID 0

Question 92

Which encryption algorithm does S/MIME protocol implement for digital signatures in emails?

Options:

A.

Rivest-Shamir-Adleman encryption

B.

Digital Encryption Standard

C.

Triple Data Encryption Standard

D.

Advanced Encryption Standard

Question 93

Which protocol would the network administrator choose for the wireless network design. If he

needs to satisfy the minimum requirement of 2.4 GHz, 22 MHz of bandwidth, 2 Mbits/s stream for data

rate and use DSSS for modulation.

Options:

A.

802.11a

B.

802.11g

C.

802.11b

D.

802.11n

Question 94

Which of the following creates passwords for individual administrator accounts and stores them in Windows AD?

Options:

A.

LSASS

B.

SRM

C.

SAM

D.

LAPS

Question 95

Which of the following can be used to disallow a system/user from accessing all applications except a specific folder on a system?

Options:

A.

Hash rule

B.

Path rule

C.

Internet zone rule

D.

Certificate rule

Question 96

USB ports enabled on a laptop is an example of____

Options:

A.

System Attack Surface

B.

Network Attack Surface

C.

Physical Attack Surface

D.

Software attack Surface

Question 97

Which authorization lets users access a requested resource on behalf of others?

Options:

A.

Explicit Authorization

B.

Decentralized Authorization

C.

Implicit Authorization

D.

Centralized Authorization

Question 98

John has implemented________in the network to restrict the limit of public IP addresses in his organization and to enhance the firewall filtering technique.

Options:

A.

DMZ

B.

Proxies

C.

VPN

D.

NAT

Question 99

Match the following NIST security life cycle components with their activities:

Question # 99

Options:

A.

1-ii, 2-i, 3-v, 4-iv

B.

1-iii, 2-iv, 3-v, 4-i

C.

1-iv, 2-iii, 3-v, 4-i

D.

1-i, 2-v, 3-iii, 4-ii

Question 100

Which RAID level system provides very good data performance but does not offer fault tolerance and data redundancy?

Options:

A.

PAID level 3

B.

RAID level 5

C.

RAID level 1

D.

RAID level 0

Question 101

Which policies exist only on AWS IAM identity (user, group, or role)?

Options:

A.

Inline Policies

B.

Customer-Managed Policies

C.

Power-user AWS managed policies

D.

Full access AWS managed policie

Question 102

Paul is a network security technician working on a contract for a laptop manufacturing company in Chicago. He has focused primarily on securing network devices, firewalls, and traffic traversing in and out of the

network. He just finished setting up a server a gateway between the internal private network and the outside public network. This server will act as a proxy, limited amount of services, and will filter packets. What is this

type of server called?

Options:

A.

Bastion host

B.

Edge transport server

C.

SOCKS hsot

D.

Session layer firewall

Question 103

John, a network administrator, is configuring Amazon EC2 cloud service for his organization. Identify the type of cloud service modules his organization adopted.

Options:

A.

Software-as-a-Service (SaaS)

B.

Infrastructure-as-a-Service (IaaS)

C.

Platform-as-a-Service (PaaS)

D.

Storage-as-a-Service (SaaS)

Page: 1 / 35
Total 345 questions