Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dumps65

ECCouncil 112-51 Dumps

Page: 1 / 8
Total 75 questions

Network Defense Essentials (NDE) Exam Questions and Answers

Question 1

Which of the following acts was enacted in 2002 and aims to protect the public and investors by increasing the accuracy and reliability of corporate disclosures?

Options:

A.

Sarbanes-Oxley Act (SOX)

B.

Digital Millennium Copyright Act (DMCA)

C.

Gramm-Leach-Bliley Act

D.

Payment Card Industry-Data Security Standard (PCI-DSS)

Question 2

Mary was surfing the Internet, and she wanted to hide her details and the content she was surfing over the web. She employed a proxy tool that makes his online activity untraceable.

Identify the type of proxy employed by John in the above scenario.

Options:

A.

SOCKS proxy

B.

Anonymous proxy

C.

Reverse proxy

D.

Explicit proxy

Question 3

Johana was working on a confidential project on her laptop. After working for long hours, she wanted to have a coffee break. Johana left the system active with the project file open and went for a coffee break. Soon after Johana left the place, Bob accessed Johana's system and modified the project file.

Which of the following security guidelines did Johana fail to comply with?

Options:

A.

Always log off or lock the system when unattended

B.

Do not share your computer user account details

C.

Keep different passwords for the OS and frequently used applications

D.

Do not keep a common password for all accounts

Question 4

Which of the following types of network segmentation is an easy approach to divide a network but can be expensive as it occupies more space?

Options:

A.

VLAN segmentation

B.

Logical segmentation

C.

Network virtualization

D.

Physical segmentation

Question 5

Which of the following ISO standards provides guidance to ensure that cloud service providers offer appropriate information security controls to protect the privacy of their customer's clients by securing personally identifiable information entrusted to them?

Options:

A.

ISO/IEC 27001

B.

ISO/IEC 27018

C.

ISO/IEC 27011

D.

ISO/IEC 27007

Question 6

John is working as a security professional in FinCorp Ltd. He was instructed to deploy a security solution on their corporate network that provides real-time monitoring, correlation of events, threat detection, and security incident response activities.

Which of the following security solutions helps John in the above scenario?

Options:

A.

SIEM

B.

VPN

C.

SOCKS

D.

MDM

Question 7

Peter, a security professional, was hired by an organization and was instructed to secure the application and its content from unauthorized access. In this process, Peter implemented a public-key cryptosystem that uses modular arithmetic and elementary number theory for Internet encryption and user authentication.

Which of the following algorithms was employed by Peter in the above scenario?

Options:

A.

RSA

B.

MD6

C.

DSA

D.

SHA-2

Question 8

Stephen, a security specialist, was instructed to identify emerging threats on the organization's network. In

this process, he employed a computer system on the Internet intended to attract and trap those who

attempt unauthorized host system utilization to penetrate the organization's network.

Identify the type of security solution employed by Stephen in the above scenario.

Options:

A.

Firewall

B.

Honeypot

C.

IDS

D.

Proxy server

Question 9

Which of the following algorithms is an iterated block cipher that works by repeating the defined steps multiple times and has a 128-bit block size, having key sizes of 128, 192, and 256 bits?

Options:

A.

DSA

B.

MD5

C.

SHA

D.

AES

Question 10

Fernandez, a computer user, initiated an action to access a file located on a remote server. In this process, his account went through certain security constraints to check for any restrictions on his account with regard to access to the file.

Which of the following terms is referred to as a file in the above scenario?

Options:

A.

Operation

B.

Subject

C.

Reference monitor

D.

Object

Question 11

John has recently joined an organization and completed his security training. The organization conducted a security campaign on their employees by sending a fake email stating the urgency of password reset. John identified that it was an illegitimate mail and reported it as spam.

Identify the type of attack initiated by the organization as part of the security campaign discussed in the above scenario.

Options:

A.

Phishing

B.

Tailgating

C.

Dumpster diving

D.

Shoulder surfing

Question 12

Finch, a security auditor, was assigned the task of providing devices to all the employees to enable work from remote locations. Finch restricted the devices to work only for organization-relatedtasks, and not for personal use.

Which of the following mobile usage policies has Finch implemented in the above scenario?

Options:

A.

CYOD

B.

COBO

C.

COPE

D.

BYOD

Question 13

Mark, a network administrator in an organization, was assigned the task of preventing data from falling into the wrong hands. In this process, Mark implemented authentication techniques and performed full memory encryption for the data stored on RAM.

In which of the following states has Steve encrypted the data in the above scenario?

Options:

A.

Data in use

B.

Data in transit

C.

Data inactive

D.

Data in rest

Question 14

Which of the following actors in the NIST cloud deployment reference architecture acts as an intermediary for providing connectivity and transport services between cloud consumers and providers?

Options:

A.

Cloud provider

B.

Cloud auditor

C.

Cloud consumer

D.

Cloud carrier

Question 15

Alice was working on her major project; she saved all her confidential files and locked her laptop. Bob wanted to access Alice's laptop for his personal use but was unable to access the laptop due to biometric authentication.

Which of the following network defense approaches was employed by Alice on her laptop?

Options:

A.

Retrospective approach

B.

Preventive approach

C.

Reactive approach

D.

Proactive approach

Question 16

Which of the following techniques protects sensitive data by obscuring specific areas with random

characters or codes?

Options:

A.

Data retention

B.

Data resilience

C.

Data backup

D.

Data masking

Question 17

Which of the following types of network traffic flow does not provide encryption in the data transfer process, and the data transfer between the sender and receiver is in plain text?

Options:

A.

SSL traffic

B.

HTTPS traffic

C.

SSH traffic

D.

FTP traffic

Question 18

Which of the following practices helps security professionals protect mobile applications from various attacks?

Options:

A.

Always cache app data

B.

Use containerization for critical corporate data

C.

Use query string while handling sensitive data

D.

Allow apps to save passwords to avoid multiple logins

Question 19

George, a certified security professional, was hired by an organization to ensure that the server accurately responds to customer requests. In this process, George employed a security solution to monitor the network traffic toward the server. While monitoring the traffic, he identified attack signatures such as SYN flood and ping of death attempts on the server.

Which of the following categories of suspicious traffic signature has George identified in the above scenario?

Options:

A.

Informational

B.

Reconnaissance

C.

Unauthorized access

D.

Denial-of-service (DoS)

Question 20

Kalley, a network administrator of an organization, has installed a traffic monitoring system to capture and report suspicious traffic signatures. In this process, she detects traffic containing password cracking, sniffing, and brute-forcing attempts.Which of the following categories of suspicious traffic signature were identified by Kalley through the installed monitoring system?

Options:

A.

Reconnaissance signatures

B.

Unauthorized access signatures

C.

Denial-of-service (DoS) signatures

D.

Informational signatures

Question 21

Barbara, a security professional, was monitoring the loT traffic through a security solution. She identified that one of the infected devices is trying to connect with other loT devices and spread malware onto the network. Identify the port number used by the malware to spread the infection to other loT devices.

Options:

A.

Port 25

B.

Port 443

C.

Port 110

D.

Port 48101

Question 22

Which of the following access control models refers to assigning permissions to a user role based on the rules defined for each user role by the administrator?

Options:

A.

Discretionary rule access control

B.

Mandatory rule access control

C.

Rule-based access control

D.

Role-based access control

Page: 1 / 8
Total 75 questions