Summer Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: v4s65

312-38 Exam Dumps - Certified Network Defender (CND)

Question # 4

Which category of suspicious traffic signatures includes SYN flood attempts?

A.

Informational

B.

Denial of Service

C.

Reconnaissance

D.

Unauthorized access

Full Access
Question # 5

Which of the information below can be gained through network sniffing? (Select all that apply)

A.

Telnet Passwords

B.

Syslog traffic

C.

DNS traffic

D.

Programming errors

Full Access
Question # 6

The risk assessment team in Southern California has estimated that the probability of an incident that has potential to impact almost 80% of the bank's business is very high. How should this risk be categorized in the

risk matrix?

A.

High

B.

Medium

C.

Extreme

D.

Low

Full Access
Question # 7

Phishing-like attempts that present users a fake usage bill of the cloud provider is an example of a:

A.

Cloud to service attack surface

B.

User to service attack surface

C.

User to cloud attack surface

D.

Cloud to user attack surface

Full Access
Question # 8

Michelle is a network security administrator working at a multinational company. She wants to provide secure access to corporate data (documents, spreadsheets, email, schedules, presentations, and other enterprise data) on mobile devices across organizations networks without being slowed down and also wants to enable easy and secure sharing of information between devices within an enterprise. Based on the above mentioned requirements, which among the following solution should Michelle implement?

A.

MEM

B.

MAM

C.

MCM

D.

MDM

Full Access
Question # 9

Justine has been tasked by her supervisor to ensure that the company's physical security is on the same level as their logical security measures. She installs video cameras at all entrances and exits and installs badge

access points for all doors. The last item she wants to install is a method to prevent unauthorized people piggybacking employees. What should she install to prevent piggybacking?

A.

She should install a mantrap

B.

Justine needs to install a biometrics station at each entrance

C.

Justine will need to install a revolving security door

D.

She should install a Thompson Trapdoor.

Full Access
Question # 10

If there is a fire incident caused by an electrical appliance short-circuit, which fire suppressant should be used to control it?

A.

Water

B.

Wet chemical

C.

Dry chemical

D.

Raw chemical

Full Access
Question # 11

A network is setup using an IP address range of 0.0.0.0 to 127.255.255.255. The network has a default subnet mask of 255.0.0.0. What IP address class is the network range a part of?

A.

Class C

B.

Class A

C.

Class B

D.

Class D

Full Access
Question # 12

Maximus Tech Is a multinational company that uses Cisco ASA Firewalls for their systems. Jason is the one of the members of the team that checks the logs at Maximus Tech. As a part of his job. he is going through me logs and he came across a firewall log that looks like this:

May 06 2018 21:27:27 asa 1: % ASA -6-11008: User enable_16' executed the 'configure term' command

Based on the security level mentioned in the log, what did Jason understand about the description of this message?

A.

Normal but significant message

B.

Informational message

C.

Critical condition message

D.

Warning condition message

Full Access
Question # 13

Martin is a professional hacker. He is performing reconnaissance on an organization to hack a few

target systems. As a part of this method, he needs to determine what hosts are available on the

network, what services those hosts are offering, what operating systems they are running, what type of

packet filters/firewalls, etc. To obtain such information, Martin decided to use automated tools.

Which of the following tool must be employed by Martin?

A.

Burp Suite

B.

FOCA

C.

Nmap

D.

Zendio

Full Access
Question # 14

An organization needs to adhere to the______________rules for safeguarding and protecting the electronically stored health information of employees.

A.

HI PA A

B.

PCI DSS

C.

ISEC

D.

SOX

Full Access
Question # 15

Which phase of vulnerability management deals with the actions taken for correcting the discovered vulnerability?

A.

Mitigation

B.

Assessment

C.

Remediation

D.

Verification

Full Access
Question # 16

Assume that you are a network administrator and the company has asked you to draft an Acceptable Use Policy (AUP) for employees. Under which category of an information security policy does AUP fall into?

A.

System Specific Security Policy (SSSP)

B.

Incident Response Policy (IRP)

C.

Enterprise Information Security Policy (EISP)

D.

Issue Specific Security Policy (ISSP)

Full Access
Question # 17

Which of the following characteristics represents a normal TCP packet?

A.

SYN and FIN bits are set

B.

Source or destination port b zero

C.

FIN ACK and ACK are used in terminating the connection

D.

The destination address is a broadcast address

Full Access
Question # 18

Which among the following options represents professional hackers with an aim of attacking systems for profit?

A.

Script kiddies

B.

Organized hackers

C.

Hacktivists

D.

Cyber terrorists

Full Access
Question # 19

Identify the password cracking attempt involving precomputed hash values stored as plaintext and using these to crack the password.

A.

Bruteforce

B.

Rainbow table

C.

Dictionary

D.

Hybrid

Full Access
Question # 20

Which of the following filters can be used to detect UDP scan attempts using Wireshark?

A.

icmp.type==3 and icmp.code==3

B.

icmp.type==13

C.

icmp.type==8 or icmp.type==0

D.

icmp.type==15

Full Access
Question # 21

A network designer needs to submit a proposal for a company, which has just published a web

portal for its clients on the internet. Such a server needs to be isolated from the internal network,

placing itself in a DMZ. Faced with this need, the designer will present a proposal for a firewall with

three interfaces, one for the internet network, another for the DMZ server farm and another for the

internal network. What kind of topology will the designer propose?

A.

Screened subnet

B.

DMZ, External-Internal firewall

C.

Multi-homed firewall

D.

Bastion host

Full Access
Question # 22

Damian is the chief security officer of Enigma Electronics. To block intruders and prevent any environmental accidents, he needs to set a two-factor authenticated keypad lock at the entrance, rig a fire

suppression system, and link any video cameras at various corridors to view the feeds in the surveillance room. What layer of network defense-in-depth strategy is he trying to follow?

A.

Physical

B.

Perimeter

C.

Policies and procedures

D.

Host

Full Access
Question # 23

An US-based organization decided to implement a RAID storage technology for their data backup plan. John wants to setup a RAID level that require a minimum of six drives but will meet high fault tolerance and with a

high speed for the data read and write operations. What RAID level is John considering to meet this requirement?

A.

RAID level 1

B.

RAID level 10

C.

RAID level 5

D.

RAID level 50

Full Access
Question # 24

A stateful multilayer inspection firewall combines the aspects of Application level gateway, Circuit level gateway and Packet filtering firewall. On which layers of the OSI model, does the Stateful

multilayer inspection firewall works?

A.

Network, Session & Application

B.

Physical & application

C.

Session & network

D.

Physical, session & application

Full Access
Question # 25

The bank where you work has 600 windows computers and 400 Red Hat computers which primarily serve as bank teller consoles. You have created a plan and deployed all the patches to the Windows computers and

you are now working on updating the Red Hat computers. What command should you run on the network to update the Red Hat computers, download the security package, force the package installation, and update all

currently installed packages?

A.

You should run the up2date -d -f -u command

B.

You should run the up2data -u command

C.

You should run the WSUS -d -f -u command.

D.

You should type the sysupdate -d command

Full Access
Question # 26

Brendan wants to implement a hardware based RAID system in his network. He is thinking of choosing a suitable RAM type for the architectural setup in the system. The type he is interested in provides access times of

up to 20 ns. Which type of RAM will he select for his RAID system?

A.

NVRAM

B.

SDRAM

C.

NAND flash memory

D.

SRAM

Full Access
Question # 27

Which of the following provides a set of voluntary recommended cyber security features to include in network-capable loT devices?

A.

GCMA

B.

FCMA

C.

NIST

D.

GLBA

Full Access
Question # 28

Cindy is the network security administrator for her company. She just got back from a security conference in Las Vegas where they talked about all kinds of old and new security threats; many of which she did not know

of. She is worried about the current security state of her company's network so she decides to start scanning the network from an external IP address. To see how some of the hosts on her network react, she sends out

SYN packets to an IP range. A number of IPs responds with a SYN/ACK response. Before the connection is established, she sends RST packets to those hosts to stop the session. She has done this to see how her

intrusion detection system will log the traffic. What type of scan is Cindy attempting here?

A.

The type of scan she is usinq is called a NULL scan.

B.

Cindy is using a half-open scan to find live hosts on her network.

C.

Cindy is attempting to find live hosts on her company's network by using a XMAS scan.

D.

She is utilizing a RST scan to find live hosts that are listening on her network.

Full Access
Question # 29

A popular e-commerce company has recently received a lot of complaints from its customers. Most

of the complaints are about the customers being redirected to some other website when trying to

access the e-com site, leading to all their systems being compromised and corrupted. Upon

investigation, the network admin of the firm discovered that some adversary had manipulated the

company’s IP address in the domain name server’s cache. What is such an attack called?

A.

DNS Poisoning

B.

DNS Application

C.

DNS Attacked by DDoS

D.

DNS Hijacking

Full Access
Question # 30

Patrick wants to change the file permission of a file with permission value 755 to 744. He used a Linux command chmod [permission Value] [File Name] to make these changes. What will be the change

in the file access?

A.

He changed the file permission from rwxr-xr-x to rwx-r--r--

B.

He changes the file permission from rwxr-xr-x to rw-rw-rw-

C.

He changed the file permission from rw------- to rw-r--r--

D.

He changed the file permission from rwxrwxrwx to rwx------

Full Access
Question # 31

Who offers formal experienced testimony in court?

A.

Incident analyzer

B.

Evidence documenter

C.

Expert witness

D.

Attorney

Full Access
Question # 32

Who oversees all the incident response activities in an organization and is responsible for all actions of the IR team and IR function?

A.

IR officer

B.

Attorney

C.

IR custodians

D.

PR specialist

Full Access
Question # 33

_______________ is a structured and continuous process which integrates information security

and risk management activities into the system development life cycle (SDLC).

A.

COBIT Framework

B.

NIST Risk Management Framework

C.

ERM Framework

D.

COSO ERM Framework

Full Access
Question # 34

Which protocol would the network administrator choose for the wireless network design. If he

needs to satisfy the minimum requirement of 2.4 GHz, 22 MHz of bandwidth, 2 Mbits/s stream for data

rate and use DSSS for modulation.

A.

802.11a

B.

802.11g

C.

802.11b

D.

802.11n

Full Access
Question # 35

Which firewall can a network administrator use for better bandwidth management, deep packet inspection, and Hateful inspection?

A.

Circuit-level gateway firewall

B.

Next generation firewall

C.

Network address translation

D.

Stateful muIti-layer inspection firewall

Full Access
Question # 36

Daniel works as a network administrator in an Information Security company. He has just deployed

an IDS in his organization’s network and wants to calculate the false positive rate for his

implementation. Which of the following formulae can he use to so?

A.

False Negative/False Negative+True Positive

B.

False Positive/False Positive+True Negative

C.

True Negative/False Negative+True Positive

D.

False Negative/True Negative+True positive

Full Access
Question # 37

Identify the minimum number of drives required to setup RAID level 5.

A.

Multiple

B.

3

C.

4

D.

2

Full Access
Question # 38

Which of the following type of UPS is used to supply power above 10kVA and provides an ideal electric output presentation, and its constant wear on the power components reduces the

dependability?

A.

Stand by On-line hybrid

B.

Line Interactive

C.

Double conversion on-line

D.

Stand by Ferro

Full Access
Question # 39

Which of the following is an example of Indicators of Attack?

A.

Malware

B.

Signatures

C.

Exploits

D.

Remote code execution

Full Access
Question # 40

------------is a group of broadband wireless communications standards for Metropolitan Area Networks (MANs)

A.

802.15

B.

802.16

C.

802.15.4

D.

802.12

Full Access
Question # 41

John has successfully remediated the vulnerability of an internal application that could have caused a threat to the network. He is scanning the application for the existence of a remediated vulnerability, this process is

called a________and it has to adhere to the_________

A.

Verification, Security Policies

B.

Mitigation, Security policies

C.

Vulnerability scanning, Risk Analysis

D.

Risk analysis, Risk matrix

Full Access
Question # 42

Which BC/DR activity includes action taken toward resuming all services that are dependent on business-critical applications?

A.

Response

B.

Recovery

C.

Resumption

D.

Restoration

Full Access
Question # 43

John wants to implement a packet filtering firewall in his organization's network. What TCP/IP layer does a packet filtering firewall work on?

A.

Application layer

B.

Network Interface layer

C.

TCP layer

D.

IP layer

Full Access
Question # 44

The--------------protocol works in the network layer and is responsible for handling the error codes during the delivery of packets. This protocol is also responsible for providing communication in the TCP/IP stack.

A.

RARP

B.

ICMP

C.

DHCP

D.

ARP

Full Access
Question # 45

Which of the following is true regarding any attack surface?

A.

Decrease in vulnerabilities decreases the attack surface

B.

Increase in vulnerabilities decreases the attack surface

C.

Decrease in risk exposures increases the attack surface

D.

Decrease in vulnerabilities increases the attack surface

Full Access
Question # 46

Which type of risk treatment process Includes not allowing the use of laptops in an organization to ensure its security?

A.

Risk avoidance

B.

Mitigate the risk

C.

Eliminate the risk

D.

Reduce the risk

Full Access
Question # 47

Ryan is a network security administrator, who wants to implement local security policies for privileges granted to users and groups, system security audit settings, user authentication, and want to

send security audit messages to the Event Log. Which Windows security component fulfills Ryan’s requirement?

A.

Security Reference Monitor (SRM)

B.

The Security Account Manager (SAM)

C.

The Local Security Authority Subsystem (LSASS)

D.

WinLogon and NetLogon

Full Access
Question # 48

Oliver is a Linux security administrator at an MNC. An employee named Alice has resigned from his organization and Oliver wants to disable this user in Ubuntu. Which of the following commands can be used to accomplish this?

A.

usermod -3 alice

B.

uscrmod- K alice

C.

usermod- L alice

D.

usermod- M alice

Full Access
Question # 49

Which among the following control and manage the communication between VNF with computing, storage, and network resources along with virtualization?

A.

Orchestrator

B.

VNF Manager(s)

C.

Virtualized Infrastructure Manager(s)

D.

Element Management System (EMS)

Full Access
Question # 50

You are tasked to perform black hat vulnerability assessment for a client. You received official written permission to work with: company site, forum, Linux server with LAMP, where this site is hosted.

Which vulnerability assessment tool should you consider using?

A.

OpenVAS

B.

hping

C.

wireshark

D.

dnsbrute

Full Access
Question # 51

Which type of attack is used to hack an IoT device and direct large amounts of network traffic toward a web server, resulting in overloading the server with connections and preventing any new connections?

A.

XSS

B.

DDoS

C.

XCRF

D.

Sniffing

Full Access
Question # 52

You are an IT security consultant working on a contract for a large manufacturing company to audit their entire network. After performing all the tests and building your report, you present a number of recommendations

to the company and what they should implement to become more secure. One recommendation is to install a network-based device that notifies IT employees whenever malicious or questionable traffic is found. From

your talks with the company, you know that they do not want a device that actually drops traffic completely, they only want notification. What type of device are you suggesting?

A.

The best solution to cover the needs of this company would be a HIDS device.

B.

A NIDS device would work best for the company

C.

You are suggesting a NIPS device

D.

A HIPS device would best suite this company

Full Access
Question # 53

Which among the following is used to limit the number of cmdlets or administrative privileges of administrator, user, or service accounts?

A.

Just Enough Administration (EA)

B.

User Account Control (UAC)

C.

Windows Security Identifier (SID)

D.

Credential Guard

Full Access
Question # 54

Hacktivists are threat actors, who can be described as -------------------

A.

People motivated by religious beliefs

B.

Disgruntled/terminated employees

C.

People motivated by monetary gams

D.

People having political or social agenda

Full Access
Question # 55

Which of the following network security protocols protects from sniffing attacks by encrypting entire communication between the clients and server including user passwords?

A.

TACACS+

B.

RADIUS

C.

CHAP

D.

PAP

Full Access
Question # 56

John has been working a* a network administrator at an IT company. He wants to prevent misuse of accounts by unauthorized users. He wants to ensure that no accounts have empty passwords. Which of the following commands does John use to list all the accounts with an empty password?

A.

B.

C.

D.

Full Access
Question # 57

You are responsible for network functions and logical security throughout the corporation. Your company has over 250 servers running Windows Server 2012, 5000workstations running Windows 10, and 200 mobile

users working from laptops on Windows 8. Last week 10 of your company's laptops were stolen from a salesman, while at a conference in Barcelona. These laptops contained proprietary company information. While

doing a damage assessment, a news story leaks about a blog post containing information about the stolen laptops and the sensitive information. What built-in Windows feature could you have implemented to protect the

sensitive information on these laptops?

A.

You should have used 3DES.

B.

You should have implemented the Distributed File System (DFS).

C.

If you would have implemented Pretty Good Privacy (PGP).

D.

You could have implemented the Encrypted File System (EFS)

Full Access
Question # 58

Jeanne is working as a network administrator in an IT company. She wants to control/limit container

access to CPU, memory, swap, block IO (rates), network. Which Linux kernel feature allows Jeanne to

manage, restrict, and audit groups of the process?

A.

Cgroups

B.

LSMs

C.

Seccomp

D.

Userns

Full Access
Question # 59

Implementing access control mechanisms, such as a firewall, to protect the network is an example of which of the following network defense approach?

A.

Proactive approach

B.

Retrospective approach

C.

Preventive approach

D.

Reactive approach

Full Access
Question # 60

Simran is a network administrator at a start-up called Revolution. To ensure that neither party in the company can deny getting email notifications or any other communication, she mandates authentication

before a connection establishment or message transfer occurs. What fundamental attribute of network defense is she enforcing?

A.

Integrity

B.

Non-repudiation

C.

Confidentiality

D.

Authentication

Full Access
Question # 61

Which among the following tools can help in identifying IoEs to evaluate human attack surface?

A.

securiCAD

B.

Amass

C.

Skybox

D.

SET

Full Access
Question # 62

Which type of firewall consists of three interfaces and allows further subdivision of the systems based on specific security objectives of the organization?

A.

Screened subnet

B.

Bastion host

C.

Unscreened subnet

D.

Multi-homed firewall

Full Access
Question # 63

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. What is the last step he should list?

A.

Assign eradication.

B.

Recovery

C.

Containment

D.

A follow-up.

Full Access
Question # 64

Identity the method involved in purging technique of data destruction.

A.

Incineration

B.

Overwriting

C.

Degaussing

D.

Wiping

Full Access
Question # 65

Bryson is the IT manager and sole IT employee working for a federal agency in California. The agency was just given a grant and was able to hire on 30 more employees for a new extended project. Because of this,

Bryson has hired on two more IT employees to train up and work. Both of his new hires are straight out of college and do not have any practical IT experience. Bryson has spent the last two weeks teaching the new

employees the basics of computers, networking, troubleshooting techniques etc. To see how these two new hires are doing, he asks them at what layer of the OSI model do Network Interface Cards (NIC) work on. What

should the new employees answer?

A.

NICs work on the Session layer of the OSI model.

B.

The new employees should say that NICs perform on the Network layer.

C.

They should tell Bryson that NICs perform on the Physical layer

D.

They should answer with the Presentation layer.

Full Access
Question # 66

The security network team is trying to implement a firewall capable of operating only in the session

layer, monitoring the TCP inter-packet link protocol to determine when a requested session is legitimate

or not. Using the type of firewall,they could be able to intercept the communication, making the

external network see that the firewall is the source, and facing the user, who responds from the outside

is the firewall itself. They are just limiting a requirements previous listed, because they have already

have a packet filtering firewall and they must add a cheap solution that meets the objective. What kind

of firewall would you recommend?

A.

Application Proxies

B.

Packet Filtering with NAT

C.

Circuit Level Gateway

D.

Application Level Gateways

Full Access
Question # 67

What is Azure Key Vault?

A.

It is secure storage for the keys used to encrypt data at rest in Azure services

B.

It is secure storage for the keys used to encrypt data in motion in Azure services

C.

It is secure storage for the keys used to encrypt data in use in Azure services

D.

It is secure storage for the keys used to configure IAM in Azure services

Full Access
Question # 68

Which subdirectory in /var/log directory stores information related to Apache web server?

A.

/var/log/maillog/

B.

/var/log/httpd/

C.

/var/log/apachelog/

D.

/var/log/lighttpd/

Full Access
Question # 69

HexCom, a leading IT Company in the USA, realized that their employees were having trouble accessing multiple servers with different passwords. Due to this, the centralized server was also being

overburdened by avoidable network traffic. To overcome the issue, what type of authentication can be given to the employees?

A.

Two-Factor Authentication

B.

Biometric Authentication

C.

Single Sign-on (SSO)

D.

Smart Card Authentication

Full Access
Question # 70

Smith is an IT technician that has been appointed to his company's network vulnerability assessment team. He is the only IT employee on the team. The other team members include employees from Accounting,

Management, Shipping, and Marketing. Smith and the team members are having their first meeting to discuss how they will proceed. What is the first step they should do to create the network vulnerability assessment

plan?

A.

Their first step is to analyze the data they have currently gathered from the company or interviews.

B.

Their first step is to make a hypothesis of what their final findings will be.

C.

Their first step is to create an initial Executive report to show the management team.

D.

Their first step is the acquisition of required documents, reviewing of security policies and compliance.

Full Access
Question # 71

Heather has been tasked with setting up and implementing VPN tunnels to remote offices. She will most likely be implementing IPsec VPN tunnels to connect the offices. At what layer of the OSI model does an IPsec

tunnel function on?

A.

They work on the session layer.

B.

They function on either the application or the physical layer.

C.

They function on the data link layer

D.

They work on the network layer

Full Access
Question # 72

Elden is working as a network administrator at an IT company. His organization opted for a virtualization technique in which the guest OS is aware of the virtual environment in which it is running and

communicates with the host machines for requesting resources. Identify the virtualization technique implemented by Elden’s organization.

A.

Hybrid virtualization

B.

Hardware-assisted virtualization

C.

Full virtualization

D.

Para virtualization

Full Access
Question # 73

Larry is responsible for the company's network consisting of 300 workstations and 25 servers. After using a hosted email service for a year, the company wants to control the email internally. Larry likes this idea because

it will give him more control over the email. Larry wants to purchase a server for email but does not want the server to be on the internal network due to the potential to cause security risks. He decides to place the server

outside of the company's internal firewall. There is another firewall connected directly to the Internet that will protect traffic from accessing the email server. The server will be placed between the two firewalls. What

logical area is Larry putting the new email server into?

A.

He is going to place the server in a Demilitarized Zone (DMZ)

B.

He will put the email server in an IPsec zone.

C.

Larry is going to put the email server in a hot-server zone.

D.

For security reasons, Larry is going to place the email server in the company's Logical Buffer Zone (LBZ).

Full Access
Question # 74

Which of the following types of information can be obtained through network sniffing? (Select all that apply)

A.

Programming errors

B.

DNS traffic

C.

Telnet passwords

D.

Syslog traffic

Full Access
Question # 75

What should a network administrator perform to execute/test the untrusted or untested programs or code from untrusted or unverified third-parties without risking the host system or OS?

A.

Application Whitelisting

B.

Application Blacklisting

C.

Deployment of WAFs

D.

Application Sandboxing

Full Access
Question # 76

Identify the correct statements regarding a DMZ zone:

A.

It is a file integrity monitoring mechanism

B.

It is a Neutral zone between a trusted network and an untrusted network

C.

It serves as a proxy

D.

It includes sensitive internal servers such as database servers

Full Access
Question # 77

How can organizations obtain information about threats through human intelligence?

A.

By extracting information from security blogs and forums

B.

By discovering vulnerabilities through exploration, understanding malware behavior through malware processing, etc.

C.

From the data of past incidents and network monitoring

D.

From attackers through the dark web and honeypots

Full Access
Question # 78

On which layer of the OSI model does the packet filtering firewalls work?

A.

Network Layer

B.

Application Layer

C.

Session Layer

D.

Physical Layer

Full Access
Question # 79

Riya bought some clothes and a watch from an online shopping site a few days back. Since then,

whenever she accesses any other application (games, browser, etc.) on her mobile, she is spammed with

advertisements for clothes and watches similar to the ones she bought. What can be the underlying

reason for Riya’s situation?

A.

Ria’s system was infected by Adware

B.

Ria’s system was infected by Spyware

C.

Ria’s system was infected by Backdoor

D.

Ria’s system was infected by Rootkit

Full Access
Question # 80

Mark is monitoring the network traffic on his organization’s network. He wants to detect TCP and UDP ping sweeps on his network. Which type of filter will be used to detect this?

A.

tcp.dstport==7 and udp.srcport==7

B.

tcp.dstport==7 and udp.dstport==7

C.

tcp.dstport==7 and udp.dstport==7

D.

tcp.dstport==7 and udp.srcport==7

Full Access
Question # 81

An employee of a medical service company clicked a malicious link in an email sent by an attacker. Suddenly, employees of the company are not able to access billing information or client record as it is

encrypted. The attacker asked the company to pay money for gaining access to their data. Which type of malware attack is described above?

A.

Logic bomb

B.

Rootkits

C.

Trojan

D.

Ransomware

Full Access
Question # 82

Which of the following connects the SDN application layer and SDN controller and allows communication between the network services and business applications?

A.

Eastbound API

B.

Westbound API

C.

Northbound API

D.

Southbound API

Full Access
Question # 83

A CCTV camera, which can be accessed on the smartphone from a remote location, is an example of _____

A.

Device-to-Device communication model

B.

Device-to-Cloud communication model

C.

Device-to-Gateway communication model

D.

Back-End Data-Sharing communication model

Full Access
Question # 84

A company wants to implement a data backup method that allows them to encrypt the data ensuring its security as well as access it at any time and from any location. What is the appropriate backup method

that should be implemented?

A.

Cloud backup

B.

Offsite backup

C.

Hot site backup

D.

Onsite backup

Full Access
Question # 85

You want to increase your network security implementing a technology that only allows certain MAC addresses in specific ports in the switches; which one of the above is the best choice?

A.

Port Security

B.

Port Detection

C.

Port Authorization

D.

Port Knocking

Full Access
Question # 86

A network administrator is monitoring the network traffic with Wireshark. Which of the following filters will she use to view the packets moving without setting a flag to detect TCP Null Scan attempts?

A.

TCRflags==0x000

B.

Tcp.flags==0X029

C.

Tcp.dstport==7

D.

Tcp.flags==0x003

Full Access
Question # 87

Wallcot, a retail chain in US and Canada, wants to improve the security of their administration

offices. They want to implement a mechanism with two doors. Only one of the doors can be opened at a

time. Once people enter from the first door, they have to be authorized to open the next one. Failing

the authorization, the person will be locked between the doors until an authorized person lets him or

her out. What is such a mechanism called?

A.

Mantrap

B.

Physical locks

C.

Concealed detection device

D.

Alarm system

Full Access
Question # 88

James is a network administrator working at a student loan company in Minnesota. This company processes over 20,000 student loans a year from colleges all over the state. Most communication between the company

schools, and lenders is carried out through emails. Much of the email communication used at his company contains sensitive information such as social security numbers. For this reason, James wants to utilize email

encryption. Since a server-based PKI is not an option for him, he is looking for a low/no cost solution to encrypt emails. What should James use?

A.

James could use PGP as a free option for encrypting the company's emails.

B.

James should utilize the free OTP software package.

C.

James can use MD5 algorithm to encrypt all the emails

D.

James can enforce mandatory HTTPS in the email clients to encrypt emails

Full Access
Question # 89

The company has implemented a backup plan. James is working as a network administrator for the company and is taking full backups of the data every time a backup is initiated. Alex who is a senior security manager

talks to him about using a differential backup instead and asks him to implement this once a full backup of the data is completed. What is/are the reason(s) Alex is suggesting that James use a differential backup?

(Select all that apply)

A.

Less storage space is required

B.

Father restoration

C.

Slower than a full backup

D.

Faster than a full backup

E.

Less expensive than full backup

Full Access
Question # 90

Which of the following is a best practice for wireless network security?

A.

Enabling the remote router login

B.

Do not changing the default SSID

C.

Do not placing packet filter between the AP and the corporate intranet

D.

Using SSID cloaking

Full Access
Question # 91

Which of the following NIST incident category includes any activity that seeks to access or identify a federal agency computer, open ports, protocols, service or any combination for later exploit?

A.

Scans/Probes/Attempted Access

B.

Malicious code

C.

Improper usage

D.

Denial-of-Service

Full Access
Question # 92

Assume that you are working as a network administrator in the head office of a bank. One day a bank employee informed you that she is unable to log in to her system. At the same time, you get a call from another

network administrator informing you that there is a problem connecting to the main server. How will you prioritize these two incidents?

A.

Based on approval from management

B.

Based on a first come first served basis

C.

Based on a potential technical effect of the incident

D.

Based on the type of response needed for the incident

Full Access
Question # 93

The network administrator wants to strengthen physical security in the organization. Specifically, to

implement a solution stopping people from entering certain restricted zones without proper credentials.

Which of following physical security measures should the administrator use?

A.

Video surveillance

B.

Fence

C.

Mantrap

D.

Bollards

Full Access
Question # 94

Which type of wireless network attack is characterized by an attacker using a high gain amplifier from a nearby location to drown out the legitimate access point signal?

A.

Jamming signal attack

B.

Ad Hoc Connection attack

C.

Rogue access point attack

D.

Unauthorized association

Full Access
Question # 95

Which of the following includes examining the probability, impact status, and exposure of risk?

A.

Risk Review

B.

Risk Tracking

C.

Risk Identification

D.

Risk Assessment

Full Access
Question # 96

Geon Solutions INC., had only 10 employees when it started. But as business grew, the organization had to increase the amount of staff. The network administrator is finding it difficult to accommodate an increasing

number of employees in the existing network topology. So the organization is planning to implement a new topology where it will be easy to accommodate an increasingnumber of employees. Which network topology

will help the administrator solve the problem of needing to add new employees and expand?

A.

Bus

B.

Star

C.

Ring

D.

Mesh

Full Access
Question # 97

Which encryption algorithm h used by WPA5 encryption?

A.

RC4.TKIP

B.

RC4

C.

AES-GCMP 256

D.

AES-CCMP

Full Access
Question # 98

Which of the following filters car be applied to detect an ICMP ping sweep attempt using Wireshark?

A.

icmp.type==8

B.

icmp.type==13

C.

icmp.type==17

D.

icmp.type==15

Full Access
Question # 99

What represents the ability of an organization to respond under emergency in order to minimize the damage to its brand name, business operation, and profit?

A.

Disaster recovery

B.

Incident management

C.

Emergency management

D.

Crisis management

Full Access
Question # 100

A company has the right to monitor the activities of their employees on different information systems according to the _______policy.

A.

Information system

B.

User access control

C.

Internet usage

D.

Confidential data

Full Access
Question # 101

Steven is a Linux system administrator at an IT company. He wants to disable unnecessary services in the system, which can be exploited by the attackers. Which among the following is the correct syntax for

disabling a service?

A.

$ sudo system-ctl disable [service]

B.

$ sudo systemctl disable [service]

C.

$ sudo system.ctl disable [service]

D.

$ sudo system ctl disable [service]

Full Access
Question # 102

David, a network and system admin, encrypted all the files in a Windows system that supports NTFS file system using Encrypted File Systems (EFS). He then backed up the same files into another Windows

system that supports FAT file system. Later, he found that the backup files were not encrypted. What could be the reason for this?

A.

EFS could only encrypt the files that follow NTFS

B.

FAT files cannot be encrypted

C.

EFS is not the encryption system used in Windows

D.

Copied files loses their encryption

Full Access
Question # 103

Identify the Password Attack Technique in which the adversary attacks cryptographic hash functions based on the probability, that if a hashing process is used for creating a key, then the same is

used for other keys?

A.

Dictionary Attack

B.

Brute Forcing Attack

C.

Hybrid Attack

D.

Birthday Attack

Full Access