Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dumps65

ECCouncil 312-38 Dumps

Page: 1 / 35
Total 345 questions

Certified Network Defender (CND) Questions and Answers

Question 1

To provide optimum security while enabling safe/necessary services, blocking known dangerous services, and making employees accountable for their online activity, what Internet Access policy would

Brian, the network administrator, have to choose?

Options:

A.

Prudent policy

B.

Paranoid policy

C.

Promiscuous policy

D.

Permissive policy

Question 2

Stephanie is currently setting up email security so all company data is secured when passed through email. Stephanie first sets up encryption to make sure that a specific user's email is protected. Next, she needs to

ensure that the incoming and the outgoing mail has not been modified or altered using digital signatures. What is Stephanie working on?

Options:

A.

Usability

B.

Data Integrity

C.

Availability

D.

Confidentiality

Question 3

Physical access controls help organizations monitor, record, and control access to the information assets and facility. Identify the category of physical security controls which includes security labels and

warning signs.

Options:

A.

Administrative control

B.

Physical control

C.

Technical control

D.

Environmental control

Question 4

What represents the ability of an organization to respond under emergency in order to minimize the damage to its brand name, business operation, and profit?

Options:

A.

Disaster recovery

B.

Incident management

C.

Emergency management

D.

Crisis management

Question 5

Chris is a senior network administrator. Chris wants to measure the Key Risk Indicator (KRI) to assess the organization. Why is Chris calculating the KRI for his organization? It helps Chris to:

Options:

A.

Identifies adverse events

B.

Facilitates backward

C.

Facilitates post Incident management

D.

Notifies when risk has reached threshold levels

Question 6

Which among the following tools can help in identifying IoEs to evaluate human attack surface?

Options:

A.

securiCAD

B.

Amass

C.

Skybox

D.

SET

Question 7

You are an IT security consultant working on a contract for a large manufacturing company to audit their entire network. After performing all the tests and building your report, you present a number of recommendations

to the company and what they should implement to become more secure. One recommendation is to install a network-based device that notifies IT employees whenever malicious or questionable traffic is found. From

your talks with the company, you know that they do not want a device that actually drops traffic completely, they only want notification. What type of device are you suggesting?

Options:

A.

The best solution to cover the needs of this company would be a HIDS device.

B.

A NIDS device would work best for the company

C.

You are suggesting a NIPS device

D.

A HIPS device would best suite this company

Question 8

Identify the Password Attack Technique in which the adversary attacks cryptographic hash functions based on the probability, that if a hashing process is used for creating a key, then the same is

used for other keys?

Options:

A.

Dictionary Attack

B.

Brute Forcing Attack

C.

Hybrid Attack

D.

Birthday Attack

Question 9

Which of following are benefits of using loT devices in loT-enabled environments? I. loT device car be connected anytime M. loT device can be connected at any place ill. loT devices connected to anything

Options:

A.

I, II and III

B.

I

C.

II

D.

I and II

Question 10

Which of the following things need to be identified during attack surface visualization?

Options:

A.

Attacker’s tools, techniques, and procedures

B.

Authentication, authorization, and auditing in networks

C.

Regulatory frameworks, standards and, procedures for organizations

D.

Assets, topologies, and policies of the organization

Question 11

To secure his company’s network, Tim the network admin, installed a security device that inspected

all inbound and outbound network traffic for suspicious patterns. The device was configured to alert him

if it found any such suspicious activity. Identify the type of network security device installed by Tim?

Options:

A.

Firewall

B.

Honeypot

C.

Proxy server

D.

Intrusion Detection System (IDS)

Question 12

Choose the correct order of steps to analyze the attack surface.

Options:

A.

Identify the indicators of exposure->visualize the attack surface->simulate the attack->reduce the attack surface

B.

Visualize the attack surface->simulate the attack->identify the indicators of exposure->reduce the attack surface

C.

Identify the indicators of exposure->simulate the attack->visualize the attack surface->reduce the attack surface

D.

Visualize the attack surface->identify the indicators of exposure->simulate the attack->reduce the attack surface

Question 13

Simran is a network administrator at a start-up called Revolution. To ensure that neither party in the company can deny getting email notifications or any other communication, she mandates authentication

before a connection establishment or message transfer occurs. What fundamental attribute of network defense is she enforcing?

Options:

A.

Integrity

B.

Non-repudiation

C.

Confidentiality

D.

Authentication

Question 14

Consider a scenario consisting of a tree network. The root Node N is connected to two man nodes N1 and N2. N1 is connected to N11 and N12. N2 is connected to N21 and N22. What will happen if any one of the main

nodes fail?

Options:

A.

Failure of the main node affects all other child nodes at the same level irrespective of the main node.

B.

Does not cause any disturbance to the child nodes or its tranmission

C.

Failure of the main node will affect all related child nodes connected to the main node

D.

Affects the root node only

Question 15

Which OSI layer does a Network Interface Card (NIC) work on?

Options:

A.

Physical layer

B.

Presentation layer

C.

Network layer

D.

Session layer

Question 16

How is the chip-level security of an IoT device achieved?

Options:

A.

By closing insecure network services

B.

By turning off the device when not needed or not in use

C.

By encrypting the JTAG interface

D.

By changing the password of the router

Question 17

Lyle is the IT director for a medium-sized food service supply company in Nebraska. Lyle's company employs over 300 workers, half of which use computers. He recently came back from a security training seminar on

logical security. He now wants to ensure his company is as secure as possible. Lyle has many network nodes and workstation nodes across the network. He does not have much time for implementing a network-wide

solution. He is primarily concerned about preventing any external attacks on the network by using a solution that can drop packets if they are found to be malicious. Lyle also wants this solution to be easy to implement

and be network-wide. What type of solution would be best for Lyle?

Options:

A.

A NEPT implementation would be the best choice.

B.

To better serve the security needs of his company, Lyle should use a HIDS system.

C.

Lyle would be best suited if he chose a NIPS implementation

D.

He should choose a HIPS solution, as this is best suited to his needs.

Question 18

What can be the possible number of IP addresses that can be assigned to the hosts present in a subnet having 255.255.255.224 subnet mask?

Options:

A.

62

B.

30

C.

14

D.

126

Question 19

Which of the following data security technology can ensure information protection by obscuring specific areas of information?

Options:

A.

Data encryption

B.

Data hashing

C.

Data masking

D.

Data retention

Question 20

Which of the following characteristics represents a normal TCP packet?

Options:

A.

SYN and FIN bits are set

B.

Source or destination port b zero

C.

FIN ACK and ACK are used in terminating the connection

D.

The destination address is a broadcast address

Question 21

Kelly is taking backups of the organization's data. Currently, he is taking backups of only those files which are created or modified after the last backup. What type of backup is Kelly using?

Options:

A.

Full backup

B.

Incremental backup

C.

Differential Backup

D.

Normal Backup

Question 22

What is the name of the authority that verifies the certificate authority in digital certificates?

Options:

A.

Directory management system

B.

Certificate authority

C.

Registration authority

D.

Certificate Management system

Question 23

Justine has been tasked by her supervisor to ensure that the company's physical security is on the same level as their logical security measures. She installs video cameras at all entrances and exits and installs badge

access points for all doors. The last item she wants to install is a method to prevent unauthorized people piggybacking employees. What should she install to prevent piggybacking?

Options:

A.

She should install a mantrap

B.

Justine needs to install a biometrics station at each entrance

C.

Justine will need to install a revolving security door

D.

She should install a Thompson Trapdoor.

Question 24

The network admin decides to assign a class B IP address to a host in the network. Identify which of the following addresses fall within a class B IP address range.

Options:

A.

255.255.255.0

B.

18.12.4.1

C.

172.168.12.4

D.

169.254.254.254

Question 25

Katie has implemented the RAID level that split data into blocks and evenly write the data to multiple hard drives but does not provide data redundancy. This type of RAID level requires a minimum of________in order to

setup.

Options:

A.

Four drives

B.

Three drives

C.

Two drives

D.

Six drives

Question 26

Which IEEE standard does wireless network use?

Options:

A.

802.11

B.

802.18

C.

802.9

D.

802.10

Question 27

Daniel is giving training on designing and implementing a security policy in the organization. He is explaining the hierarchy of the security policy which demonstrates how policies are drafted, designed and implemented.

What is the correct hierarchy for a security policy implementation?

Options:

A.

Laws, Policies, Regulations, Procedures and Standards

B.

Regulations, Policies, Laws, Standards and Procedures

C.

Laws, Regulations, Policies, Standards and Procedures

D.

Procedures, Policies, Laws, Standards and Regulations

Question 28

Which type of antenna is based on the principle of a satellite dish and can pick up Wi-Fi signals from a distance of ten miles of more?

Options:

A.

Yagi antenna

B.

Directional antenna

C.

Omnidirectional antenna

D.

Parabolic Grid antenna

Question 29

Which of the following interfaces uses hot plugging technique to replace computer components without the need to shut down the system?

Options:

A.

SCSI

B.

SATA

C.

SDRAM

D.

IDE

Question 30

Which of the following DDoS attacks overloads a service by sending inundate packets?

Options:

A.

Network-centric attack

B.

Application-centric attack

C.

Web-centric attack

D.

System-centric attack

Question 31

Hacktivists are threat actors, who can be described as -------------------

Options:

A.

People motivated by religious beliefs

B.

Disgruntled/terminated employees

C.

People motivated by monetary gams

D.

People having political or social agenda

Question 32

Who offers formal experienced testimony in court?

Options:

A.

Incident analyzer

B.

Evidence documenter

C.

Expert witness

D.

Attorney

Question 33

Which type of information security policy addresses the implementation and configuration of technology and user behavior?

Options:

A.

Enterprise information security policy

B.

Acceptable use policy

C.

System specific security policy

D.

Issue-specific security policy

Question 34

Blake is working on the company's updated disaster and business continuity plan. The last section of the plan covers computer and data incidence response. Blake is outlining the level of severity for each type of

incident in the plan. Unsuccessful scans and probes are at what severity level?

Options:

A.

Extreme severity level

B.

Low severity level

C.

Mid severity level

D.

High severity level

Question 35

Match the following NIST security life cycle components with their activities:

as

Options:

A.

1-ii, 2-i, 3-v, 4-iv

B.

1-iii, 2-iv, 3-v, 4-i

C.

1-iv, 2-iii, 3-v, 4-i

D.

1-i, 2-v, 3-iii, 4-ii

Question 36

Rosa is working as a network defender at Linda Systems. Recently, the company migrated from Windows to MacOS. Rosa wants to view the security related logs of her system, where con she find these logs?

Options:

A.

/private/var/log

B.

/var/log/cups/access-log

C.

/Library/Logs/Sync

D.

/Library/Logs

Question 37

Emmanuel works as a Windows system administrator at an MNC. He uses PowerShell to enforce the script execution policy. He wants to allow the execution of the scripts that are signed by a trusted

publisher. Which of the following script execution policy setting this?

Options:

A.

AllSigned

B.

Restricted

C.

RemoteSigned

D.

Unrestricted

Question 38

Which of the following network security controls can an administrator use to detect, deflect or study attempts to gain unauthorized access to information systems?

Options:

A.

IDS/IPS

B.

Network Protocol Analyzer

C.

Proxy Server

D.

Honeypot

Question 39

Which firewall technology can filler application-specific commands such as CET and POST requests?

Options:

A.

Circuit-level gateways

B.

Application-level gateways

C.

Application proxy

D.

Stateful multi-layer inspection

Question 40

John has successfully remediated the vulnerability of an internal application that could have caused a threat to the network. He is scanning the application for the existence of a remediated vulnerability, this process is

called a________and it has to adhere to the_________

Options:

A.

Verification, Security Policies

B.

Mitigation, Security policies

C.

Vulnerability scanning, Risk Analysis

D.

Risk analysis, Risk matrix

Question 41

Which firewall technology can be implemented in all (application, session, transport, network, and presentation) layers of the OSl model?

Options:

A.

Circuit-level gateway

B.

Network address translation

C.

VPN

D.

Packet filtering

Question 42

Heather has been tasked with setting up and implementing VPN tunnels to remote offices. She will most likely be implementing IPsec VPN tunnels to connect the offices. At what layer of the OSI model does an IPsec

tunnel function on?

Options:

A.

They work on the session layer.

B.

They function on either the application or the physical layer.

C.

They function on the data link layer

D.

They work on the network layer

Question 43

Harry has sued the company claiming they made his personal information public on a social networking site in the United States. The company denies the allegations and consulted a/an ______for legal advice to defend

them against this allegation.

Options:

A.

PR Specialist

B.

Attorney

C.

Incident Handler

D.

Evidence Manager

Question 44

James wants to implement certain control measures to prevent denial-of-service attacks against the organization. Which of the following control measures can help James?

Options:

A.

Strong passwords

B.

Reduce the sessions time-out duration for the connection attempts

C.

A honeypot in DMZ

D.

Provide network-based anti-virus

Question 45

Which of the following best describes the Log Normalization process?

Options:

A.

It is a process of accepting logs from homogenous sources with the same formats and converting them into a different format

B.

It is a process of accepting logs from homogenous sources with different formats and converting them into a common format

C.

It is a process of accepting logs from heterogeneous sources with different formats and converting them into a common format

D.

It is a process of accepting logs from heterogeneous sources with the same formats and converting them into a different format

Question 46

The GMT enterprise is working on their internet and web usage policies. GMT would like to control

internet bandwidth consumption by employees. Which group of policies would this belong to?

Options:

A.

Enterprise Information Security Policy

B.

System Specific Security Policy

C.

Network Services Specific Security Policy

D.

Issue Specific Security Policy

Question 47

Identify the network topology where each computer acts as a repeater and the data passes from one computer to the other in a single direction until it reaches the destination.

Options:

A.

Ring

B.

Mesh

C.

Bus

D.

Star

Question 48

Which of the following is a drawback of traditional perimeter security?

Options:

A.

Traditional firewalls are static in nature

B.

Traditional VPNs follow identity centric instead of trust based network centric approach

C.

Traditional perimeter security is identity-centric

D.

Traditional firewalls are dynamic in nature

Question 49

You are monitoring your network traffic with the Wireshark utility and noticed that your network is experiencing a large amount of traffic from certain region. You suspect a DoS incident on the network.

What will be your first reaction as a first responder?

Options:

A.

Disable Virus Protection

B.

Make an initial assessment

C.

Communicate the incident

D.

Avoid Fear, Uncertainty and Doubt

Question 50

Which of the following is true regarding any attack surface?

Options:

A.

Decrease in vulnerabilities decreases the attack surface

B.

Increase in vulnerabilities decreases the attack surface

C.

Decrease in risk exposures increases the attack surface

D.

Decrease in vulnerabilities increases the attack surface

Question 51

Blake is working on the company's updated disaster and business continuity plan. The last section of the plan covers computer and data incidence response. Blake is outliningthe level of severity for each type of

incident in the plan. Unsuccessful scans and probes are at what severity level?

Options:

A.

High severity level

B.

Extreme severity level

C.

Mid severity level

D.

Low severity level

Question 52

Which of the following creates passwords for individual administrator accounts and stores them in Windows AD?

Options:

A.

LSASS

B.

SRM

C.

SAM

D.

LAPS

Question 53

Stephanie is currently setting up email security so all company data is secured when passed through email. Stephanie first sets up encryption to make sure that a specific user's email is protected. Next, she needs to

ensure that the incoming and the outgoing mail has not been modified or altered using digital signatures. What is Stephanie working on?

Options:

A.

Confidentiality

B.

Availability

C.

Data Integrity

D.

Usability

Question 54

Which of the following attack signature analysis techniques are implemented to examine the header information and conclude that a packet has been altered?

Options:

A.

Context-based signature analysis

B.

Content-based signature analysis

C.

Atomic signature-based analysis

D.

Composite signature-based analysis

Question 55

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. What is the last step he should list?

Options:

A.

Assign eradication.

B.

Recovery

C.

Containment

D.

A follow-up.

Question 56

Albert works as a Windows system administrator at an MNC. He uses PowerShell logging to identify any suspicious scripting activity across the network. He wants to record pipeline execution details as

PowerShell executes, including variable initialization and command invocations. Which PowerShell logging component records pipeline execution details as PowerShell executes?

Options:

A.

Module logging

B.

Script block logging

C.

Event logging

D.

Transcript logging

Question 57

Which of the following manages the Docker images, containers, networks, and storage volume and processes the request of Docker API?

Options:

A.

Docker CLI

B.

Docker Engine REST API

C.

Docker Daemon

D.

Docker Registries

Question 58

Identify the network topology in which the network devices are connected such that every device has a point-to-point link to all the other devices.

Options:

A.

Star Topology

B.

Hybrid Topology

C.

Mesh Topology

D.

Bus Topology

Question 59

Brendan wants to implement a hardware based RAID system in his network. He is thinking of choosing a suitable RAM type for the architectural setup in the system. The type he is interested in provides access times of

up to 20 ns. Which type of RAM will he select for his RAID system?

Options:

A.

NVRAM

B.

SDRAM

C.

NAND flash memory

D.

SRAM

Question 60

Which VPN QoS model guarantees the traffic from one customer edge (CE) to another?

Options:

A.

Pipe Model

B.

AAA model

C.

Hub-and-Spoke VPN model

D.

Hose mode

Question 61

Martin is a professional hacker. He is performing reconnaissance on an organization to hack a few

target systems. As a part of this method, he needs to determine what hosts are available on the

network, what services those hosts are offering, what operating systems they are running, what type of

packet filters/firewalls, etc. To obtain such information, Martin decided to use automated tools.

Which of the following tool must be employed by Martin?

Options:

A.

Burp Suite

B.

FOCA

C.

Nmap

D.

Zendio

Question 62

Which protocol would the network administrator choose for the wireless network design. If he

needs to satisfy the minimum requirement of 2.4 GHz, 22 MHz of bandwidth, 2 Mbits/s stream for data

rate and use DSSS for modulation.

Options:

A.

802.11a

B.

802.11g

C.

802.11b

D.

802.11n

Question 63

Frank installed Wireshark at all ingress points in the network. Looking at the logs he notices an odd packet source. The odd source has an address of 1080:0:FF:0:8:800:200C:4171 and is using port 21. What does this source address signify?

Options:

A.

This address means that the source is using an IPv6 address and is spoofed and signifies an IPv4 address of 127.0.0.1.

B.

This source address is IPv6 and translates as 13.1.68.3

C.

This source address signifies that the originator is using 802dot1x to try and penetrate into Frank's network

D.

This means that the source is using IPv4

Question 64

Which event type indicates a significant problem such as loss of data or loss of functionality?

Options:

A.

Error

B.

Warning

C.

Information

D.

Failure Audit

Question 65

Rick has implemented several firewalls and IDS systems across his enterprise network. What should he do to effectively correlate all incidents that pass through these security controls?

Options:

A.

Use firewalls in Network Address Transition (NAT) mode

B.

Implement IPsec

C.

Implement Simple Network Management Protocol (SNMP)

D.

Use Network Time Protocol (NTP)

Question 66

Which of the following network security protocols protects from sniffing attacks by encrypting entire communication between the clients and server including user passwords?

Options:

A.

TACACS+

B.

RADIUS

C.

CHAP

D.

PAP

Question 67

Management asked their network administrator to suggest an appropriate backup medium for their backup plan that best suits their organization's need. Which of the following factors will the administrator consider when

deciding on the appropriate backup medium?

Options:

A.

Capability

B.

Accountability

C.

Extensibility

D.

Reliability

Question 68

Which scan attempt can penetrate through a router and a firewall that filter incoming packets with particular flags set and is not supported by Windows?

Options:

A.

ARP scan attempt

B.

TCP full connect scan attempt

C.

TCP null scan attempt

D.

PINC sweep attempt

Question 69

The CEO of Max Rager wants to send a confidential message regarding the new formula for its coveted soft drink, SuperMax, to its manufacturer in Texas. However, he fears the message could be altered in

transit. How can he prevent this incident from happening and what element of the message ensures the success of this method?

Options:

A.

Hashing; hash code

B.

Symmetric encryption; secret key

C.

Hashing; public key

D.

Asymmetric encryption; public key

Question 70

Ryan is a network security administrator, who wants to implement local security policies for privileges granted to users and groups, system security audit settings, user authentication, and want to

send security audit messages to the Event Log. Which Windows security component fulfills Ryan’s requirement?

Options:

A.

Security Reference Monitor (SRM)

B.

The Security Account Manager (SAM)

C.

The Local Security Authority Subsystem (LSASS)

D.

WinLogon and NetLogon

Question 71

HexCom, a leading IT Company in the USA, realized that their employees were having trouble accessing multiple servers with different passwords. Due to this, the centralized server was also being

overburdened by avoidable network traffic. To overcome the issue, what type of authentication can be given to the employees?

Options:

A.

Two-Factor Authentication

B.

Biometric Authentication

C.

Single Sign-on (SSO)

D.

Smart Card Authentication

Question 72

In ______ method, event logs are arranged in the form of a circular buffer.

Options:

A.

Non-wrapping method

B.

LIFO method

C.

Wrapping method

D.

FIFO method

Question 73

Which of the following standards does a cloud service provider has to comply with, to protect the privacy of its customer’s personal information?

Options:

A.

ISO/IEC 27018

B.

ISO/IEC 27019

C.

ISO/IEC 27020

D.

ISO/IEC 27021

Question 74

An employee of a medical service company clicked a malicious link in an email sent by an attacker. Suddenly, employees of the company are not able to access billing information or client record as it is

encrypted. The attacker asked the company to pay money for gaining access to their data. Which type of malware attack is described above?

Options:

A.

Logic bomb

B.

Rootkits

C.

Trojan

D.

Ransomware

Question 75

Andrew would like to configure IPsec in a manner that provides confidentiality for the content of packets. What component of IPsec provides this capability?

Options:

A.

ESP

B.

AH

C.

IKE

D.

ISAKMP

Question 76

A company wants to implement a data backup method that allows them to encrypt the data ensuring its security as well as access it at any time and from any location. What is the appropriate backup method

that should be implemented?

Options:

A.

Cloud backup

B.

Offsite backup

C.

Hot site backup

D.

Onsite backup

Question 77

Fred is a network technician working for Johnson Services, a temporary employment agency in Boston. Johnson Services has three remote offices in New England and the headquarters in Boston where Fred works.

The company relies on a number of customized applications to perform daily tasks and unfortunately these applications require users to be local administrators. Because of this, Fred's supervisor wants to implement

tighter security measures in other areas to compensate for the inherent risks in making those users local admins. Fred's boss wants a solution that will be placed on all computers throughout the company and

monitored by Fred. This solution will gather information on all network traffic to and from the local computers without actually affecting the traffic. What type of solution does Fred's boss want to implement?

Options:

A.

Fred's boss wants a NIDS implementation.

B.

Fred's boss wants Fred to monitor a NIPS system.

C.

Fred's boss wants to implement a HIPS solution.

D.

Fred's boss wants to implement a HIDS solution.

Question 78

A local bank wants to protect their card holder data. The bank should comply with the________standard to ensure the security of card holder data.

Options:

A.

HIPAA

B.

ISEC

C.

PCI DSS

D.

SOAX

Question 79

If an organization has decided to consume PaaS Cloud service model, then identify the organization's responsibility that they need to look after based on shared responsibility model.

Options:

A.

Data, interfaces, application, etc.

B.

Data, interfaces, application, middleware, OS, VM, virtual network, etc.

C.

Data, interfaces, application, middleware, OS, VM, virtual network, hypervisors, processing and memory, data storage, network interfaces, facilities and data centers, etc.

D.

Data, interfaces, etc.

Question 80

Daniel works as a network administrator in an Information Security company. He has just deployed

an IDS in his organization’s network and wants to calculate the false positive rate for his

implementation. Which of the following formulae can he use to so?

Options:

A.

False Negative/False Negative+True Positive

B.

False Positive/False Positive+True Negative

C.

True Negative/False Negative+True Positive

D.

False Negative/True Negative+True positive

Question 81

Which policies exist only on AWS IAM identity (user, group, or role)?

Options:

A.

Inline Policies

B.

Customer-Managed Policies

C.

Power-user AWS managed policies

D.

Full access AWS managed policie

Question 82

Which of the following Layers of IoT Architecture provides dashboards to monitor, analyze, and implement proactive decisions?

Options:

A.

Device Layer

B.

Communication Layer

C.

Cloud Layer

D.

Process Layer

Question 83

What defines the maximum time period an organization is willing to lose data during a major IT outage event?

Options:

A.

BC

B.

RTO

C.

DR

D.

RPO

Question 84

Michelle is a network security administrator working in an MNC company. She wants to set a

resource limit for CPU in a container. Which command-line allows Michelle to limit a container to 2

CPUs?

Options:

A.

--cpu=“2”

B.

$cpu=“2”

C.

--cpus=“2”

D.

$cpus=“2”

Question 85

Michael decides to view the-----------------to track employee actions on the organization's network.

Options:

A.

Firewall policy

B.

Firewall log

C.

Firewall settings

D.

Firewall rule set

Question 86

Management asked Adam to implement a system allowing employees to use the same credentials to access multiple applications. Adam should implement the--------------------------authentication technique to satisfy the

management request.

Options:

A.

Two-factor Authentication

B.

Smart Card Authentication

C.

Single-sign-on

D.

Biometric

Question 87

Which technique is used in RAID level 0 where the data is split into blocks and written evenly across multiple disks?

Options:

A.

Disk mirroring

B.

Disk stripping

C.

Data splitting

D.

Disk partition

Question 88

Based on which of the following registry key, the Windows Event log audit configurations are recorded?

Options:

A.

HKEY_LOCAL_MACHINE\SYSTEM\Services\EventLog\ < ErrDev >

B.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\EventLog\ < EntAppsvc >

C.

HKEY_LOCAL_MACHINE\CurrentControlSet\Services\EventLog\< ESENT >

D.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\ < Event Log >

Question 89

Which of the following systems includes an independent NAS Head and multiple storage arrays?

Options:

A.

Gateway NAS System

B.

FreeNAS

C.

Integrated NAS System

D.

None of these

Question 90

John wants to implement a packet filtering firewall in his organization's network. What TCP/IP layer does a packet filtering firewall work on?

Options:

A.

Application layer

B.

Network Interface layer

C.

TCP layer

D.

IP layer

Question 91

Which of the following information security standards defines security policies, technologies and ongoing processes for organizations that handle cardholder information for debit, credit, prepaid, epurse, ATM, and POS cards?

Options:

A.

Health Insurance Portability and Accountability Act (HIPAA)

B.

Payment Card Industry Data Security Standard (PCI-DSS)

C.

Information Security Acts: Gramm-Leach-Bliley Act (GLBA)

D.

Information Security Acts: Sarbanes Oxley Act (SOX)

Question 92

Daniel who works as a network administrator has just deployed an in his organizations network. He wants to calculate the False Positive rate for his implementation. Which of the following formulas will he use to calculate the False Positive rate?

Options:

A.

False Positive/False Positive+True Negative

B.

True Negative/False Negative+True Positive

C.

False Negative/False Negative+True Positive

D.

False Negative/True Negative+True Positive

Question 93

John has been working a* a network administrator at an IT company. He wants to prevent misuse of accounts by unauthorized users. He wants to ensure that no accounts have empty passwords. Which of the following commands does John use to list all the accounts with an empty password?

Options:

A.

B.

C.

D.

Question 94

On which layer of the OSI model does the packet filtering firewalls work?

Options:

A.

Network Layer

B.

Application Layer

C.

Session Layer

D.

Physical Layer

Question 95

An IT company has just been hit with a severe external security breach. To enhance the company’s security posture, the network admin has decided to first block all the services and then individually

enable only the necessary services. What is such an Internet access policy called?

Options:

A.

Prudent Policy

B.

Permissive Policy

C.

Promiscuous Policy

D.

Paranoid Policy

Question 96

Geon Solutions INC., had only 10 employees when it started. But as business grew, the organization had to increase the amount of staff. The network administrator is finding it difficult to accommodate an increasing

number of employees in the existing network topology. So the organization is planning to implement a new topology where it will be easy to accommodate an increasingnumber of employees. Which network topology

will help the administrator solve the problem of needing to add new employees and expand?

Options:

A.

Bus

B.

Star

C.

Ring

D.

Mesh

Question 97

A VPN Concentrator acts as a bidirectional tunnel endpoint among host machines. What are the other f unction(s) of the device? (Select all that apply)

Options:

A.

Provides access memory, achieving high efficiency

B.

Assigns user addresses

C.

Enables input/output (I/O) operations

D.

Manages security keys

Question 98

Alex is administrating the firewall in the organization's network. What command will he use to check the ports applications open?

Options:

A.

Netstat -an

B.

Netstat -o

C.

Netstat -a

D.

Netstat -ao

Question 99

John, the network administrator and he wants to enable the NetFlow feature in Cisco routers to collect and monitor the IP network traffic passing through the router. Which command will John use to enable NetFlow on

an interface?

Options:

A.

Router(Config-if) # IP route - cache flow

B.

Router# Netmon enable

C.

Router IP route

D.

Router# netflow enable

Question 100

Management wants to calculate the risk factor for their organization. Kevin, a network administrator in the organization knows how to calculate the risk factor. Certain parameters are required before calculating risk

factor. What are they? (Select all that apply) Risk factor =.............X...............X...........

Options:

A.

Vulnerability

B.

Impact

C.

Attack

D.

Threat

Question 101

The SNMP contains various commands that reduce the burden on the network administrators.

Which of the following commands is used by SNMP agents to notify SNMP managers about an event occurring in the network?

Options:

A.

SET

B.

TRAPS

C.

INFORM

D.

RESPONSE

Question 102

A company wants to implement a data backup method which allows them to encrypt the data ensuring its security as well as access at any time and from any location. What is the appropriate backup method that

should be implemented?

Options:

A.

Onsite backup

B.

Hot site backup

C.

Offsite backup

D.

Cloud backup

Question 103

Which phase of vulnerability management deals with the actions taken for correcting the discovered vulnerability?

Options:

A.

Mitigation

B.

Assessment

C.

Remediation

D.

Verification

Page: 1 / 35
Total 345 questions