Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

212-82 Exam Dumps - Certified Cybersecurity Technician

Question # 4

Rickson, a security professional at an organization, was instructed to establish short-range communication between devices within a range of 10 cm. For this purpose, he used a mobile connection method that employs electromagnetic induction to enable communication between devices. The mobile connection method selected by Rickson can also read RFID tags and establish Bluetooth connections with nearby devices to exchange information such as images and contact lists.

Which of the following mobile connection methods has Rickson used in above scenario?

A.

NFC

B.

Satcom

C.

Cellular communication

D.

ANT

Full Access
Question # 5

Tristan, a professional penetration tester, was recruited by an organization to test its network infrastructure. The organization wanted to understand its current security posture and its strength in defending against external threats. For this purpose, the organization did not provide any information about their IT infrastructure to Tristan. Thus, Tristan initiated zero-knowledge attacks, with no information or assistance from the organization.

Which of the following types of penetration testing has Tristan initiated in the above scenario?

A.

Black-box testing

B.

White-box testing

C.

Gray-box testing

D.

Translucent-box testing

Full Access
Question # 6

George, a security professional at an MNC, implemented an Internet access policy that allowed employees working from a remote location to access any site, download any application, and access any computer or network without any restrictions. Identify the type of Internet access policy implemented by George in this scenario.

A.

Permissive policy

B.

Paranoid policy

C.

Prudent policy

D.

Promiscuous policy

Full Access
Question # 7

Zayn, a network specialist at an organization, used Wireshark to perform network analysis. He selected a Wireshark menu that provided a summary ol captured packets, IO graphs, and flow graphs. Identify the Wireshark menu selected by Zayn in this scenario.

A.

Status bar

B.

Analyze

C.

Statistics

D.

Packet list panel

Full Access
Question # 8

Cassius, a security professional, works for the risk management team in an organization. The team is responsible for performing various activities involved in the risk management process. In this process, Cassius was instructed to select and implement appropriate controls on the identified risks in order to address the risks based on their severity level.

Which of the following risk management phases was Cassius instructed to perform in the above scenario?

A.

Risk analysis

B.

Risk treatment

C.

Risk prioritization

D.

Risk identification

Full Access
Question # 9

A pfSense firewall has been configured to block a web application www.abchacker.com. Perform an analysis on the rules set by the admin and select the protocol which has been used to apply the rule.

Hint: Firewall login credentials are given below:

Username: admin

Password: admin@l23

A.

POP3

B.

TCP/UDP

C.

FTP

D.

ARP

Full Access
Question # 10

An organization divided its IT infrastructure into multiple departments to ensure secure connections for data access. To provide high-speed data access, the administrator implemented a PAID level that broke data into sections and stored them across multiple drives. The storage capacity of this RAID level was equal to the sum of disk capacities in the set. which of the following RAID levels was implemented by the administrator in the above scenario?

A.

RAID Level 0

B.

RAID Level 3

C.

RAID Level 5

D.

RAID Level 1

Full Access
Question # 11

Leo has walked to the nearest supermarket to purchase grocery. At the billing section, the billing executive scanned each product's machine-readable tag against a readable machine that automatically reads the product details, displays the prices of the individual product on the computer, and calculates the sum of those scanned items. Upon completion of scanning all the products, Leo has to pay the bill.

Identify the type of short-range wireless communication technology that the billing executive has used in the above scenario.

A.

Radio-frequency identification (RFID)

B.

Near-field communication (NFC)

C.

QUIC

D.

QR codes and barcodes

Full Access
Question # 12

Thomas, an employee of an organization, is restricted from accessing specific websites from his office system. He is trying to obtain admin credentials to remove the restrictions. While waiting for an opportunity, he sniffed communication between the administrator and an application server to retrieve the admin credentials. Identify the type of attack performed by Thomas in the above scenario.

A.

Vishing

B.

Eavesdropping

C.

Phishing

D.

Dumpster diving

Full Access
Question # 13

A web application, www.moviescope.com. hosted on your tarqet web server is vulnerable to SQL injection attacks. Exploit the web application and extract the user credentials from the moviescope database. Identify the UID (user ID) of a user, John, in the database. Note: Vou have an account on the web application, and your credentials are samAest.

(Practical Question)

A.

3

B.

4

C.

2

D.

5

Full Access
Question # 14

A text file containing sensitive information about the organization has been leaked and modified to bring down the reputation of the organization. As a safety measure, the organization did contain the MD5 hash of the original file. The file which has been leaked is retained for examining the integrity. A file named "Sensitiveinfo.txt" along with OriginalFileHash.txt has been stored in a folder named Hash in Documents of Attacker Machine-1. Compare the hash value of the original file with the leaked file and state whether the file has been modified or not by selecting yes or no.

A.

No

B.

Yes

Full Access
Question # 15

Elliott, a security professional, was tasked with implementing and deploying firewalls in the corporate network of an organization. After planning and deploying firewalls in the network, Elliott monitored the firewall logs to

detect evolving threats And attacks; this helped in ensuring firewall security and addressing network issues beforehand.

in which of the following phases of firewall implementation and deployment did Elliott monitor the firewall logs?

A.

Deploying

B.

Managing and maintaining

C.

Testing

D.

Configuring

Full Access
Question # 16

Rhett, a security professional at an organization, was instructed to deploy an IDS solution on their corporate network to defend against evolving threats. For this purpose, Rhett selected an IDS solution that first creates models for possible intrusions and then compares these models with incoming events to make detection decisions.

Identify the detection method employed by the IDS solution in the above scenario.

A.

Not-use detection

B.

Protocol anomaly detection

C.

Anomaly detection

D.

Signature recognition

Full Access
Question # 17

Omar, an encryption specialist in an organization, was tasked with protecting low-complexity applications such as RFID tags, sensor-based applications, and other IbT-based applications. For this purpose, he employed

an algorithm for all lower-powered devices that used less power and resources without compromising device security.

identify the algorithm employed by Omar in this scenario.

A.

Quantum cryptography

B.

Elliptic curve cryptography

C.

Lightweight cryptography

D.

Homomorphic encryption

Full Access
Question # 18

Desmond, a forensic officer, was investigating a compromised machine involved in various online attacks. For this purpose. Desmond employed a forensic tool to extract and analyze computer-based evidence to retrieve information related to websites accessed from the victim machine. Identify the computer-created evidence retrieved by Desmond in this scenario.

A.

Cookies

B.

Documents

C.

Address books

D.

Compressed files

Full Access
Question # 19

In an organization, all the servers and database systems are guarded in a sealed room with a single-entry point. The entrance is protected with a physical lock system that requires typing a sequence of numbers and letters by using a rotating dial that intermingles with several other rotating discs.

Which of the following types of physical locks is used by the organization in the above scenario?

A.

Digital locks

B.

Combination locks

C.

Mechanical locks

D.

Electromagnetic locks

Full Access
Question # 20

A disgruntled employee has set up a RAT (Remote Access Trojan) server in one of the machines in the target network to steal sensitive corporate documents. The IP address of the target machine where the RAT is installed is 20.20.10.26. Initiate a remote connection to the target machine from the "Attacker Machine-1" using the Theef client. Locate the "Sensitive Corporate Documents" folder in the target machine's Documents directory and determine the number of files. Mint: Theef folder is located at Z:\CCT-Tools\CCT Module 01 Information Security Threats and Vulnerabilities\Remote Access Trojans (RAT)\Theef of the Attacker Machine1.

A.

2

B.

4

C.

5

D.

3

Full Access
Question # 21

Kevin, a professional hacker, wants to penetrate CyberTech Inc.’s network. He employed a technique, using which he encoded packets with Unicode characters. The company’s IDS cannot recognize the packet, but the target web server can decode them.

What is the technique used by Kevin to evade the IDS system?

A.

Desynchronization

B.

Obfuscating

C.

Session splicing

D.

Urgency flag

Full Access
Question # 22

Grace, an online shopping enthusiast, purchased a smart TV using her debit card. During online payment. Grace's browser redirected her from the e-commerce website to a third-party payment gateway, where she provided her debit card details and the OTP received on her registered mobile phone. After completing the transaction, Grace logged Into her online bank account and verified the current balance in her savings account, identify the state of data being processed between the e-commerce website and payment gateway in the above scenario.

A.

Data in inactive

B.

Data in transit

C.

Data in use

D.

Data at rest

Full Access
Question # 23

A company decided to implement the cloud infrastructure within its corporate firewall 10 secure sensitive data from external access. The company invested heavily in creating a cloud architecture within its premises to manage full control over its corporate data. Which of the following types of cloud deployment models did the company implement in this scenario?

A.

Multi cloud

B.

Public cloud

C.

Private cloud

D.

Community cloud

Full Access
Question # 24

Grace, an online shopping freak, has purchased a smart TV using her debit card. During online payment, Grace's browser redirected her from ecommerce website to a third-party payment gateway, where she provided her debit card details and OTP received on her registered mobile phone. After completing the transaction, Grace navigated to her online bank account and verified the current balance in her savings account.

Identify the state of data when it is being processed between the ecommerce website and the payment gateway in the above scenario.

A.

Data at rest

B.

Data in inactive

C.

Data in transit

D.

Data in use

Full Access
Question # 25

Bob was recently hired by a medical company after it experienced a major cyber security breach. Many patients are complaining that their personal medical records are fully exposed on the Internet and someone can find them with a simple Google search. Bob's boss is very worried because of regulations that protect those data. Which of the following regulations is mostly violated?

A.

HIPPA/PHl

B.

Pll

C.

PCIDSS

D.

ISO 2002

Full Access
Question # 26

Martin, a network administrator at an organization, received breaching alerts for an application. He identified that a vulnerability in the application allowed attackers to enter malicious input. Martin evaluated the threat severity and extent of damage that could be caused by this vulnerability. He then escalated the issue to the security management team to determine appropriate mitigation strategies. In which of the following threat-modeling steps did Martin evaluate the severity level of the threat?

A.

Identify vulnerabilities

B.

Application overview

C.

Risk and impact analysis

D.

Decompose the application

Full Access
Question # 27

An loT device placed in a hospital for safety measures has sent an alert to the server. The network traffic has been captured and stored in the Documents folder of the "Attacker Machine-1". Analyze the loTdeviceTraffic.pcapng file and identify the command the loT device sent over the network. (Practical Question)

A.

Tempe_Low

B.

Low_Tem p e

C.

High_Tcmpe

D.

Temp_High

Full Access
Question # 28

An IoT device that has been placed in a hospital for safety measures, it has sent an alert command to the server. The network traffic has been captured and stored in the Documents folder of the Attacker Machine-1. Analyze the loTdeviceTraffic.pcapng file and select the appropriate command that was sent by the IoT device over the network.

A.

Tempe_Low

B.

Low_Tempe

C.

Temp_High

D.

High_Tempe

Full Access
Question # 29

Leilani, a network specialist at an organization, employed Wireshark for observing network traffic. Leilani navigated to the Wireshark menu icon that contains items to manipulate, display and apply filters, enable, or disable the dissection of protocols, and configure user-specified decodes.

Identify the Wireshark menu Leilani has navigated in the above scenario.

A.

Statistics

B.

Capture

C.

Main toolbar

D.

Analyze

Full Access
Question # 30

Ayden works from home on his company's laptop. During working hours, he received an antivirus software update notification on his laptop. Ayden clicked on the update button; however, the system restricted the update and displayed a message stating that the update could only be performed by authorized personnel. Which of the following PCI-DSS requirements is demonstrated In this scenario?

A.

PCI-DSS requirement no 53

B.

PCI-DSS requirement no 1.3.1

C.

PCI-DSS requirement no 5.1

D.

PCI-DSS requirement no 1.3.2

Full Access