Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

ECCouncil 312-38 Certified Network Defender (CND) Exam Practice Test

Page: 1 / 35
Total 345 questions

Certified Network Defender (CND) Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$42  $119.99

PDF Study Guide

  • Product Type: PDF Study Guide
$36.75  $104.99
Question 1

Which mobile-use approach allows an organization’s employees to use devices that they are comfortable with and best fits their preferences and work purposes?

Options:

A.

BYOD

B.

COPE

C.

COBO

D.

CYOD

Question 2

What command is used to terminate certain processes in an Ubuntu system?

Options:

A.

#grep Kill [Target Process}

B.

#kill-9[PID]

C.

#ps ax Kill

D.

# netstat Kill [Target Process]

Question 3

Identify the network topology where each computer acts as a repeater and the data passes from one computer to the other in a single direction until it reaches the destination.

Options:

A.

Ring

B.

Mesh

C.

Bus

D.

Star

Question 4

Your company is planning to use an uninterruptible power supply (UPS) to avoid damage from power fluctuations. As a network administrator, you need to suggest an appropriate UPS solution suitable for specific resources or conditions. Match the type of UPS with the use and advantage:

Options:

A.

1-v,2-iv,3-iii,4-i

B.

1-v,2-iii,3-i,4-ii

C.

1-iii,2-iv,3-v,4-iv

D.

1-i,2-iv,3-ii,4-v

Question 5

Identify the attack where an attacker manipulates or tricks people into revealing their confidential details like bank account information, credit card details, etc.?

Options:

A.

Social Engineering Attacks

B.

Port Scanning

C.

DNS Footprinting

D.

ICMP Scanning

Question 6

Which category of suspicious traffic signatures includes SYN flood attempts?

Options:

A.

Informational

B.

Denial of Service

C.

Reconnaissance

D.

Unauthorized access

Question 7

The SNMP contains various commands that reduce the burden on the network administrators.

Which of the following commands is used by SNMP agents to notify SNMP managers about an event occurring in the network?

Options:

A.

SET

B.

TRAPS

C.

INFORM

D.

RESPONSE

Question 8

Which authorization lets users access a requested resource on behalf of others?

Options:

A.

Explicit Authorization

B.

Decentralized Authorization

C.

Implicit Authorization

D.

Centralized Authorization

Question 9

Who is responsible for executing the policies and plans required for supporting the information technology and computer systems of an organization?

Options:

A.

Senior management

B.

IT security practitioners

C.

Business and functional managers

D.

Chief Information Officer (CIO)

Question 10

Which of the following is true regarding any attack surface?

Options:

A.

Decrease in vulnerabilities decreases the attack surface

B.

Increase in vulnerabilities decreases the attack surface

C.

Decrease in risk exposures increases the attack surface

D.

Decrease in vulnerabilities increases the attack surface

Question 11

The network administrator wants to strengthen physical security in the organization. Specifically, to implement a solution stopping people from entering certain restricted zones without proper credentials. Which of

following physical security measures should the administrator use?

Options:

A.

Bollards

B.

Fence

C.

Video surveillance

D.

Mantrap

Question 12

James is working as a Network Administrator in a reputed company situated in California. He is monitoring his network traffic with the help of Wireshark. He wants to check and analyze the traffic against a PING sweep

attack. Which of the following Wireshark filters will he use?

Options:

A.

lcmp.type==0 and icmp.type==16

B.

lcmp.type==8 or icmp.type==16

C.

lcmp.type==8 and icmp.type==0

D.

lcmp.type==8 or icmp.type==0

Question 13

How does Windows’ in-built security component, AppLocker, whitelist applications?

Options:

A.

Using Path Rule

B.

Using Signature Rule

C.

Using Certificate Rule

D.

Using Internet Zone Rule

Question 14

Justine has been tasked by her supervisor to ensure that the company's physical security is on the same level as their logical security measures. She installs video cameras at all entrances and exits and installs badge

access points for all doors. The last item she wants to install is a method to prevent unauthorized people piggybacking employees. What should she install to prevent piggybacking?

Options:

A.

She should install a mantrap

B.

Justine needs to install a biometrics station at each entrance

C.

Justine will need to install a revolving security door

D.

She should install a Thompson Trapdoor.

Question 15

Which Internet access policy starts with all services blocked and the administrator enables safe and necessary services individually, which provides maximum security and logs everything, such as system

and network activities?

Options:

A.

Internet access policy

B.

Permissive policy

C.

Prudent policy

D.

Paranoid policy

Question 16

Which of the following Layers of IoT Architecture provides dashboards to monitor, analyze, and implement proactive decisions?

Options:

A.

Device Layer

B.

Communication Layer

C.

Cloud Layer

D.

Process Layer

Question 17

Bryson is the IT manager and sole IT employee working for a federal agency in California. The agency was just given a grant and was able to hire on 30 more employees for a new extended project. Because of this,

Bryson has hired on two more IT employees to train up and work. Both of his new hires are straight out of college and do not have any practical IT experience. Bryson has spent the last two weeks teaching the new

employees the basics of computers, networking, troubleshooting techniques etc. To see how these two new hires are doing, he asks them at what layer of the OSI model do Network Interface Cards (NIC) work on. What

should the new employees answer?

Options:

A.

NICs work on the Session layer of the OSI model.

B.

The new employees should say that NICs perform on the Network layer.

C.

They should tell Bryson that NICs perform on the Physical layer

D.

They should answer with the Presentation layer.

Question 18

James was inspecting ARP packets in his organization's network traffic with the help of Wireshark. He is checking the volume of traffic containing ARP requests as well as the source IP address from which they are

originating. Which type of attack is James analyzing?

Options:

A.

ARP Sweep

B.

ARP misconfiguration

C.

ARP spoofinq

D.

ARP Poisioning

Question 19

Eric is receiving complaints from employees that their systems are very slow and experiencing odd issues including restarting automatically and frequent system hangs. Upon investigating, he is convinced the systems

are infected with a virus that forces systems to shut down automatically after period of time. What type of security incident are the employees a victim of?

Options:

A.

Scans and probes

B.

Malicious Code

C.

Denial of service

D.

Distributed denial of service

Question 20

Harry has sued the company claiming they made his personal information public on a social networking site in the United States. The company denies the allegations and consulted a/an ______for legal advice to defend

them against this allegation.

Options:

A.

PR Specialist

B.

Attorney

C.

Incident Handler

D.

Evidence Manager

Question 21

Heather has been tasked with setting up and implementing VPN tunnels to remote offices. She will most likely be implementing IPsec VPN tunnels to connect the offices. At what layer of the OSI model does an IPsec

tunnel function on?

Options:

A.

They work on the session layer.

B.

They function on either the application or the physical layer.

C.

They function on the data link layer

D.

They work on the network layer

Question 22

A network designer needs to submit a proposal for a company, which has just published a web

portal for its clients on the internet. Such a server needs to be isolated from the internal network,

placing itself in a DMZ. Faced with this need, the designer will present a proposal for a firewall with

three interfaces, one for the internet network, another for the DMZ server farm and another for the

internal network. What kind of topology will the designer propose?

Options:

A.

Screened subnet

B.

DMZ, External-Internal firewall

C.

Multi-homed firewall

D.

Bastion host

Question 23

Which of following are benefits of using loT devices in loT-enabled environments? I. loT device car be connected anytime M. loT device can be connected at any place ill. loT devices connected to anything

Options:

A.

I, II and III

B.

I

C.

II

D.

I and II

Question 24

James, a network admin in a large US based IT firm, was asked to audit and implement security

controls over all network layers to achieve Defense-in-Depth. While working on this assignment, James

has implemented both blacklisting and whitelisting ACLs. Which layer of defense-in-depth architecture is

Jason working on currently?

Options:

A.

Application Layer

B.

Host Layer

C.

Internal Network Layer

D.

Perimeter Layer

Question 25

Which of the information below can be gained through network sniffing? (Select all that apply)

Options:

A.

Telnet Passwords

B.

Syslog traffic

C.

DNS traffic

D.

Programming errors

Question 26

Which of the following is not part of the recommended first response steps for network defenders?

Options:

A.

Restrict yourself from doing the investigation

B.

Extract relevant data from the suspected devices as early as possible

C.

Disable virus protection

D.

Do not change the state of the suspected device

Question 27

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. What is the last step he should list?

Options:

A.

Containment

B.

Assign eradication

C.

A follow-up

D.

Recovery

Question 28

How is application whitelisting different from application blacklisting?

Options:

A.

It allows all applications other than the undesirable applications

B.

It allows execution of trusted applications in a unified environment

C.

It allows execution of untrusted applications in an isolated environment

D.

It rejects all applications other than the allowed applications

Question 29

Match the following NIST security life cycle components with their activities:

Options:

A.

1-ii, 2-i, 3-v, 4-iv

B.

1-iii, 2-iv, 3-v, 4-i

C.

1-iv, 2-iii, 3-v, 4-i

D.

1-i, 2-v, 3-iii, 4-ii

Question 30

John is a senior network security administrator working at a multinational company. He wants to block specific syscalls from being used by container binaries. Which Linux kernel feature restricts actions

within the container?

Options:

A.

Cgroups

B.

LSMs

C.

Seccomp

D.

Userns

Question 31

Michelle is a network security administrator working in an MNC company. She wants to set a

resource limit for CPU in a container. Which command-line allows Michelle to limit a container to 2

CPUs?

Options:

A.

--cpu=“2”

B.

$cpu=“2”

C.

--cpus=“2”

D.

$cpus=“2”

Question 32

Physical access controls help organizations monitor, record, and control access to the information assets and facility. Identify the category of physical security controls which includes security labels and

warning signs.

Options:

A.

Administrative control

B.

Physical control

C.

Technical control

D.

Environmental control

Question 33

The CEO of Max Rager wants to send a confidential message regarding the new formula for its coveted soft drink, SuperMax, to its manufacturer in Texas. However, he fears the message could be altered in

transit. How can he prevent this incident from happening and what element of the message ensures the success of this method?

Options:

A.

Hashing; hash code

B.

Symmetric encryption; secret key

C.

Hashing; public key

D.

Asymmetric encryption; public key

Question 34

What represents the ability of an organization to respond under emergency in order to minimize the damage to its brand name, business operation, and profit?

Options:

A.

Disaster recovery

B.

Incident management

C.

Emergency management

D.

Crisis management

Question 35

Ivan needs to pick an encryption method that is scalable even though it might be slower. He has settled on a method that works where one key is public and the other is private. What encryption method did Ivan settle

on?

Options:

A.

Ivan settled on the private encryption method.

B.

Ivan settled on the symmetric encryption method.

C.

Ivan settled on the asymmetric encryption method

D.

Ivan settled on the hashing encryption method

Question 36

Disaster Recovery is a _________.

Options:

A.

Operation-centric strategy

B.

Security-centric strategy

C.

Data-centric strategy

D.

Business-centric strategy

Question 37

Delta IT solutions suffered a substantial data loss translating into a huge monetary loss for them. While investigation, the network admin analyzed all the packets and traffic transmitted across the

network and identified that some user, within the organization, had leaked the data. Which of the following devices could have helped the network admin reach this conclusion?

Options:

A.

Internet Content Filter

B.

Network Access Control

C.

Network Protocol Analyzer

D.

Intrusion Detection System

Question 38

Consider a scenario consisting of a tree network. The root Node N is connected to two man nodes N1 and N2. N1 is connected to N11 and N12. N2 is connected to N21 and N22. What will happen if any one of the main

nodes fail?

Options:

A.

Failure of the main node affects all other child nodes at the same level irrespective of the main node.

B.

Does not cause any disturbance to the child nodes or its tranmission

C.

Failure of the main node will affect all related child nodes connected to the main node

D.

Affects the root node only

Question 39

Which event type indicates a significant problem such as loss of data or loss of functionality?

Options:

A.

Error

B.

Warning

C.

Information

D.

Failure Audit

Question 40

Identify the spread spectrum technique that multiplies the original data signal with a pseudo random noise spreading code.

Options:

A.

FHSS

B.

DSSS

C.

OFDM

D.

ISM

Question 41

Which filter to locate unusual ICMP request an Analyst can use in order to detect a ICMP probes

from the attacker to a target OS looking for the response to perform ICMP fingerprinting?

Options:

A.

(icmp.type==9 && ((!(icmp.code==9))

B.

(icmp.type==14) || (icmp.type==15 || (icmp.type==17)

C.

(icmp.type==8 && ((!(icmp.code==8))

D.

(icmp.type==12) || (icmp.type==15 || (icmp.type==17)

Question 42

Identify the firewall technology that monitors the TCP handshake between the packets to determine whether a requested session is legitimate.

Options:

A.

Packet Filtering Firewall

B.

Stateful Multilayer Inspection

C.

Circuit Level Gateway

D.

Network Address Translation

Question 43

Which of the following attack signature analysis techniques are implemented to examine the header information and conclude that a packet has been altered?

Options:

A.

Context-based signature analysis

B.

Content-based signature analysis

C.

Atomic signature-based analysis

D.

Composite signature-based analysis

Question 44

As a network administrator, you have implemented WPA2 encryption in your corporate wireless network. The WPA2's _________integrity check mechanism provides security against a replay attack

Options:

A.

CRC-32

B.

CRC-MAC

C.

CBC-MAC

D.

CBC-32

Question 45

Alex is administrating the firewall in the organization's network. What command will he use to check the ports applications open?

Options:

A.

Netstat -an

B.

Netstat -o

C.

Netstat -a

D.

Netstat -ao

Question 46

Which of the following is a database encryption feature that secures sensitive data by encrypting it in client applications without revealing the encrypted keys to the data engine in MS SQL Server?

Options:

A.

IsEncrypted Enabled

B.

NeverEncrypted disabled

C.

Allow Encrypted

D.

Always Encrypted

Question 47

Identify the minimum number of drives required to setup RAID level 5.

Options:

A.

Multiple

B.

3

C.

4

D.

2

Question 48

Sean has built a site-to-site VPN architecture between the head office and the branch office of his company. When users in the branch office and head office try to communicate with each other, the traffic is

encapsulated. As the traffic passes though the gateway, it is encapsulated again. The header and payload both are encapsulated. This second encapsulation occurs only in the __________implementation of a VPN.

Options:

A.

Full Mesh Mode

B.

Point-to-Point Mode

C.

Transport Mode

D.

Tunnel Mode

Question 49

Which phase of vulnerability management deals with the actions taken for correcting the discovered vulnerability?

Options:

A.

Mitigation

B.

Assessment

C.

Remediation

D.

Verification

Question 50

Who is responsible for conveying company details after an incident?

Options:

A.

PR specialist

B.

IR officer

C.

IR manager

D.

IR custodians

Question 51

In MacOS, how can the user implement disk encryption?

Options:

A.

By enabling BitLocker feature

B.

By executing dm-crypt command

C.

By turning on Device Encryption feature

D.

By enabling FileVault feature

Question 52

What should an administrator do while installing a sniffer on a system to listen to all data transmitted over the network?

Options:

A.

Set the system's NIC to managed mode

B.

Set the system's NIC to master mode

C.

Set the system's NIC to ad-hoc mode

D.

Set the system's NIC to promiscuous mode

Question 53

According to the company's security policy, all access to any network resources must use Windows Active Directory Authentication. A Linux server was recently installed to run virtual servers and it is not using Windows

Authentication. What needs to happen to force this server to use Windows Authentication?

Options:

A.

Edit the ADLIN file.

B.

Edit the shadow file.

C.

Remove the /var/bin/localauth.conf file.

D.

Edit the PAM file to enforce Windows Authentication

Question 54

Daniel who works as a network administrator has just deployed an in his organizations network. He wants to calculate the False Positive rate for his implementation. Which of the following formulas will he use to calculate the False Positive rate?

Options:

A.

False Positive/False Positive+True Negative

B.

True Negative/False Negative+True Positive

C.

False Negative/False Negative+True Positive

D.

False Negative/True Negative+True Positive

Question 55

A VPN Concentrator acts as a bidirectional tunnel endpoint among host machines. What are the other f unction(s) of the device? (Select all that apply)

Options:

A.

Provides access memory, achieving high efficiency

B.

Assigns user addresses

C.

Enables input/output (I/O) operations

D.

Manages security keys

Question 56

USB ports enabled on a laptop is an example of____

Options:

A.

System Attack Surface

B.

Network Attack Surface

C.

Physical Attack Surface

D.

Software attack Surface

Question 57

Chris is a senior network administrator. Chris wants to measure the Key Risk Indicator (KRI) to assess the organization. Why is Chris calculating the KRI for his organization? It helps Chris to:

Options:

A.

Identifies adverse events

B.

Facilitates backward

C.

Facilitates post Incident management

D.

Notifies when risk has reached threshold levels

Question 58

Which of the following provides the target for designing DR and BC solutions?

Options:

A.

RCO

B.

RTO

C.

RPO

D.

RGO

Question 59

An enterprise recently moved to a new office and the new neighborhood is a little risky. The CEO wants to monitor the physical perimeter and the entrance doors 24 hours. What is the best option to do this job?

Options:

A.

Install a CCTV with cameras pointing to the entrance doors and the street

B.

Use fences in the entrance doors

C.

Use lights in all the entrance doors and along the company's perimeter

D.

Use an IDS in the entrance doors and install some of them near the corners

Question 60

Which technique is used in RAID level 0 where the data is split into blocks and written evenly across multiple disks?

Options:

A.

Disk mirroring

B.

Disk stripping

C.

Data splitting

D.

Disk partition

Question 61

The SOC manager is reviewing logs in AlienVault USM to investigate an intrusion on the network.

Which CND approach is being used?

Options:

A.

Preventive

B.

Reactive

C.

Retrospective

D.

Deterrent

Question 62

An attacker has access to password hashes of a Windows 7 computer. Which of the following attacks can the attacker use to reveal the passwords?

Options:

A.

Brute force

B.

XSS

C.

Dictionary attacks

D.

Rainbow table

Question 63

John, a network administrator, is configuring Amazon EC2 cloud service for his organization. Identify the type of cloud service modules his organization adopted.

Options:

A.

Software-as-a-Service (SaaS)

B.

Infrastructure-as-a-Service (IaaS)

C.

Platform-as-a-Service (PaaS)

D.

Storage-as-a-Service (SaaS)

Question 64

Fred is a network technician working for Johnson Services, a temporary employment agency in Boston. Johnson Services has three remote offices in New England and the headquarters in Boston where Fred works.

The company relies on a number of customized applications to perform daily tasks and unfortunately these applications require users to be local administrators. Because of this, Fred's supervisor wants to implement

tighter security measures in other areas to compensate for the inherent risks in making those users local admins. Fred's boss wants a solution that will be placed on all computers throughout the company and

monitored by Fred. This solution will gather information on all network traffic to and from the local computers without actually affecting the traffic. What type of solution does Fred's boss want to implement?

Options:

A.

Fred's boss wants a NIDS implementation.

B.

Fred's boss wants Fred to monitor a NIPS system.

C.

Fred's boss wants to implement a HIPS solution.

D.

Fred's boss wants to implement a HIDS solution.

Question 65

Which of the following defines the extent to which an interruption affects normal business operations and the amount of revenue lost due to that interruption?

Options:

A.

RPO

B.

RFO

C.

RSP

D.

RTO

Question 66

Alex is administrating the firewall in the organization's network. What command will he use to check all the remote addresses and ports in numerical form?

Options:

A.

Netstat -o

B.

Netstat -a

C.

Netstat -ao

D.

Netstat -an

Question 67

Which of the Windows security component is responsible for controlling access of a user to Windows resources?

Options:

A.

Network Logon Service (Netlogon)

B.

Security Accounts Manager (SAM)

C.

Security Reference Monitor (SRM)

D.

Local Security Authority Subsystem (LSASS)

Question 68

Which of the following incident handling stage removes the root cause of the incident?

Options:

A.

Eradication

B.

Recovery

C.

Detection

D.

Containment

Question 69

Identify the password cracking attempt involving precomputed hash values stored as plaintext and using these to crack the password.

Options:

A.

Bruteforce

B.

Rainbow table

C.

Dictionary

D.

Hybrid

Question 70

James wants to implement certain control measures to prevent denial-of-service attacks against the organization. Which of the following control measures can help James?

Options:

A.

Strong passwords

B.

Reduce the sessions time-out duration for the connection attempts

C.

A honeypot in DMZ

D.

Provide network-based anti-virus

Question 71

What defines the maximum time period an organization is willing to lose data during a major IT outage event?

Options:

A.

BC

B.

RTO

C.

DR

D.

RPO

Question 72

Ross manages 30 employees and only 25 computers in the organization. The network the company uses is a peer-to-peer. Ross configures access control measures allowing the employees to set their own control

measures for their files and folders. Which access control did Ross implement?

Options:

A.

Discretionary access control

B.

Mandatory access control

C.

Non-discretionary access control

D.

Role-based access control

Question 73

Which of the following things need to be identified during attack surface visualization?

Options:

A.

Attacker’s tools, techniques, and procedures

B.

Authentication, authorization, and auditing in networks

C.

Regulatory frameworks, standards and, procedures for organizations

D.

Assets, topologies, and policies of the organization

Question 74

Andrew would like to configure IPsec in a manner that provides confidentiality for the content of packets. What component of IPsec provides this capability?

Options:

A.

ESP

B.

AH

C.

IKE

D.

ISAKMP

Question 75

The network admin decides to assign a class B IP address to a host in the network. Identify which of the following addresses fall within a class B IP address range.

Options:

A.

255.255.255.0

B.

18.12.4.1

C.

172.168.12.4

D.

169.254.254.254

Question 76

Which of the following characteristics represents a normal TCP packet?

Options:

A.

SYN and FIN bits are set

B.

Source or destination port b zero

C.

FIN ACK and ACK are used in terminating the connection

D.

The destination address is a broadcast address

Question 77

Which of the following network monitoring techniques requires extra monitoring software or hardware?

Options:

A.

Non-router based

B.

Switch based

C.

Hub based

D.

Router based

Question 78

Identify the Password Attack Technique in which the adversary attacks cryptographic hash functions based on the probability, that if a hashing process is used for creating a key, then the same is

used for other keys?

Options:

A.

Dictionary Attack

B.

Brute Forcing Attack

C.

Hybrid Attack

D.

Birthday Attack

Question 79

Cindy is the network security administrator for her company. She just got back from a security conference in Las Vegas where they talked about all kinds of old and new security threats; many of which she did not know

of. She is worried about the current security state of her company's network so she decides to start scanning the network from an external IP address. To see how some of the hosts on her network react, she sends out

SYN packets to an IP range. A number of IPs responds with a SYN/ACK response. Before the connection is established, she sends RST packets to those hosts to stop the session. She has done this to see how her

intrusion detection system will log the traffic. What type of scan is Cindy attempting here?

Options:

A.

The type of scan she is usinq is called a NULL scan.

B.

Cindy is using a half-open scan to find live hosts on her network.

C.

Cindy is attempting to find live hosts on her company's network by using a XMAS scan.

D.

She is utilizing a RST scan to find live hosts that are listening on her network.

Question 80

Which of the following can be used to suppress fire from Class K sources?

Options:

A.

Foam

B.

Carbon dioxide

C.

Water

D.

Dry Chemical

Question 81

John is the Vice-President of a BPO. He wants to implement a policy allowing employees to use and manage devices purchased by the organization but restrict the use of the device for business use only. Which among the following policies does John want to implement?

Options:

A.

COBO policy

B.

CYOD policy

C.

BYOD policy

D.

COPE policy

Question 82

Henry needs to design a backup strategy for the organization with no service level downtime. Which backup method will he select?

Options:

A.

Normal backup

B.

Warm backup

C.

Hot backup

D.

Cold backup

Question 83

Which risk management phase helps in establishing context and quantifying risks?

Options:

A.

Risk identification

B.

Risk assessment

C.

Risk review

D.

Risk treatment

Question 84

Which of the following is consumed into SIEM solutions to take control of chaos, gain in-depth knowledge of threats, eliminate false positives, and implement proactive intelligence-driven defense?

Options:

A.

Threat intelligence sources

B.

Threat intelligence feeds

C.

Threat intelligence platform

D.

Threat intelligence professional services

Question 85

The--------------protocol works in the network layer and is responsible for handling the error codes during the delivery of packets. This protocol is also responsible for providing communication in the TCP/IP stack.

Options:

A.

RARP

B.

ICMP

C.

DHCP

D.

ARP

Question 86

Individuals in the organization using system resources against acceptable usage policies indicates which of the following security incident:

Options:

A.

Malicious Code

B.

Denial-of-Service ( DoS )

C.

Improper Usage

D.

Unauthorized Access

Question 87

Geon Solutions INC., had only 10 employees when it started. But as business grew, the organization had to increase the amount of staff. The network administrator is finding it difficult to accommodate an increasing

number of employees in the existing network topology. So the organization is planning to implement a new topology where it will be easy to accommodate an increasingnumber of employees. Which network topology

will help the administrator solve the problem of needing to add new employees and expand?

Options:

A.

Bus

B.

Star

C.

Ring

D.

Mesh

Question 88

How is the chip-level security of an IoT device achieved?

Options:

A.

By closing insecure network services

B.

By turning off the device when not needed or not in use

C.

By encrypting the JTAG interface

D.

By changing the password of the router

Question 89

Which among the following is used to limit the number of cmdlets or administrative privileges of administrator, user, or service accounts?

Options:

A.

Just Enough Administration (EA)

B.

User Account Control (UAC)

C.

Windows Security Identifier (SID)

D.

Credential Guard

Question 90

Which encryption algorithm does S/MIME protocol implement for digital signatures in emails?

Options:

A.

Rivest-Shamir-Adleman encryption

B.

Digital Encryption Standard

C.

Triple Data Encryption Standard

D.

Advanced Encryption Standard

Question 91

How can organizations obtain information about threats through human intelligence?

Options:

A.

By extracting information from security blogs and forums

B.

By discovering vulnerabilities through exploration, understanding malware behavior through malware processing, etc.

C.

From the data of past incidents and network monitoring

D.

From attackers through the dark web and honeypots

Question 92

An organization’s web server was recently compromised triggering its admin team into action to

defend the network. The admin team wants to place the web server in such a way that, even if it is

attacked, the other network resources will be unavailable to the attacker. Moreover, the network

monitoring will easily detect the future attacks. How can the admin team implement this plan?

Options:

A.

They can place the web server outside of the organization in a remote place

B.

They can remove the web server from their organization

C.

They can place it in a separate DMZ area behind the firewall

D.

They can place it beside the firewall

Question 93

Which antenna's characteristic refer to the calculation of radiated in a particular direction. It is generally the ratio of radiation intensity in a given direction to the average radiation intensity?

Options:

A.

Radiation pattern

B.

Polarization

C.

Directivity

D.

Typical gain

Question 94

Jason works as a System Administrator for Inc. The company has a Windows

based network. Sam, an employee of the company, accidentally changes some of the applications and

system settings. He complains to Jason that his system is not working properly. To troubleshoot the

problem, Jason diagnoses the internals of his computer and observes that some changes have been

made in Sam's computer registry. To rectify the issue, Jason has to restore the registry. Which of the

following utilities can Jason use to accomplish the task? Each correct answer represents a complete

solution. Choose all that apply.

Options:

A.

Resplendent registrar

B.

Reg.exe

C.

Regedit.exe

D.

EventCombMT

Question 95

Which of the following types of information can be obtained through network sniffing? (Select all that apply)

Options:

A.

Programming errors

B.

DNS traffic

C.

Telnet passwords

D.

Syslog traffic

Question 96

Syslog and SNMP are the two main _______ protocols through which log records are transferred.

Options:

A.

Pull-based

B.

Push-based

C.

Host-based

D.

Network-based

Question 97

An IDS or IDPS can be deployed in two modes. Which deployment mode allows the IDS to both

detect and stop malicious traffic?

Options:

A.

promiscuous mode

B.

passive mode

C.

firewall mode

D.

inline mode

Question 98

Who is an IR custodian?

Options:

A.

An individual responsible for conveying company details after an incident

B.

An individual who receives the initial IR alerts and leads the IR team in all the IR activities

C.

An individual who makes a decision on the classifications and the severity of the incident identified

D.

An individual responsible for the remediation and resolution of the incident that occurred

Question 99

Timothy works as a network administrator in a multinational organization. He decides to implement a dedicated network for sharing storage resources. He uses a_______as itseperates the storage units from the

servers and the user network.

Options:

A.

SAN

B.

SCSA

C.

NAS

D.

SAS

Question 100

Which among the following tools can help in identifying IoEs to evaluate human attack surface?

Options:

A.

securiCAD

B.

Amass

C.

Skybox

D.

SET

Question 101

_______________ is a structured and continuous process which integrates information security

and risk management activities into the system development life cycle (SDLC).

Options:

A.

COBIT Framework

B.

NIST Risk Management Framework

C.

ERM Framework

D.

COSO ERM Framework

Question 102

Which of the following is an example of Indicators of Attack?

Options:

A.

Malware

B.

Signatures

C.

Exploits

D.

Remote code execution

Question 103

Which of the following interfaces uses hot plugging technique to replace computer components without the need to shut down the system?

Options:

A.

SCSI

B.

SATA

C.

SDRAM

D.

IDE

Page: 1 / 35
Total 345 questions