March Sale - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

312-38 Questions and Answers

Question # 6

John is the Vice-President of a BPO. He wants to implement a policy allowing employees to use and manage devices purchased by the organization but restrict the use of the device for business use only. Which among the following policies does John want to implement?

A.

COBO policy

B.

CYOD policy

C.

BYOD policy

D.

COPE policy

Full Access
Question # 7

To provide optimum security while enabling safe/necessary services, blocking known dangerous services, and making employees accountable for their online activity, what Internet Access policy would

Brian, the network administrator, have to choose?

A.

Prudent policy

B.

Paranoid policy

C.

Promiscuous policy

D.

Permissive policy

Full Access
Question # 8

During a security awareness program, management was explaining the various reasons which create threats to network security. Which could be a possible threat to network security?

A.

Configuring automatic OS updates

B.

Having a web server in the internal network

C.

Implementing VPN

D.

Patch management

Full Access
Question # 9

Blake is working on the company's updated disaster and business continuity plan. The last section of the plan covers computer and data incidence response. Blake is outlining the level of severity for each type of

incident in the plan. Unsuccessful scans and probes are at what severity level?

A.

Extreme severity level

B.

Low severity level

C.

Mid severity level

D.

High severity level

Full Access
Question # 10

------------is a group of broadband wireless communications standards for Metropolitan Area Networks (MANs)

A.

802.15

B.

802.16

C.

802.15.4

D.

802.12

Full Access
Question # 11

Which of the following is a data destruction technique that protects the sensitivity of information against a laboratory attack where an unauthorized individual uses signal processing recovery tools in a laboratory environment to recover the information?

A.

Purging

B.

Destroying

C.

Clearing

D.

Disposal

Full Access
Question # 12

Michelle is a network security administrator working at a multinational company. She wants to provide secure access to corporate data (documents, spreadsheets, email, schedules, presentations, and other enterprise data) on mobile devices across organizations networks without being slowed down and also wants to enable easy and secure sharing of information between devices within an enterprise. Based on the above mentioned requirements, which among the following solution should Michelle implement?

A.

MEM

B.

MAM

C.

MCM

D.

MDM

Full Access
Question # 13

Brendan wants to implement a hardware based RAID system in his network. He is thinking of choosing a suitable RAM type for the architectural setup in the system. The type he is interested in provides access times of

up to 20 ns. Which type of RAM will he select for his RAID system?

A.

NVRAM

B.

SDRAM

C.

NAND flash memory

D.

SRAM

Full Access
Question # 14

Which of the following Event Correlation Approach checks and compares all the fields systematically and intentionally for positive and negative correlation with each other to determine the correlation across one or

multiple fields?

A.

Automated Field Correlation

B.

Field-Based Approach

C.

Rule-Based Approach

D.

Graph-Based Approach

Full Access
Question # 15

James is a network administrator working at a student loan company in Minnesota. This company processes over 20,000 student loans a year from colleges all over the state. Most communication between the company

schools, and lenders is carried out through emails. Much of the email communication used at his company contains sensitive information such as social security numbers. For this reason, James wants to utilize email

encryption. Since a server-based PKI is not an option for him, he is looking for a low/no cost solution to encrypt emails. What should James use?

A.

James could use PGP as a free option for encrypting the company's emails.

B.

James should utilize the free OTP software package.

C.

James can use MD5 algorithm to encrypt all the emails

D.

James can enforce mandatory HTTPS in the email clients to encrypt emails

Full Access
Question # 16

Which type of risk treatment process Includes not allowing the use of laptops in an organization to ensure its security?

A.

Risk avoidance

B.

Mitigate the risk

C.

Eliminate the risk

D.

Reduce the risk

Full Access
Question # 17

Who offers formal experienced testimony in court?

A.

Incident analyzer

B.

Evidence documenter

C.

Expert witness

D.

Attorney

Full Access
Question # 18

Ross manages 30 employees and only 25 computers in the organization. The network the company uses is a peer-to-peer. Ross configures access control measures allowing the employees to set their own control

measures for their files and folders. Which access control did Ross implement?

A.

Discretionary access control

B.

Mandatory access control

C.

Non-discretionary access control

D.

Role-based access control

Full Access
Question # 19

Timothy works as a network administrator in a multinational organization. He decides to implement a dedicated network for sharing storage resources. He uses a_______as it seperates the storage units from the

servers and the user network.

A.

SAN

B.

SCSA

C.

NAS

D.

SAS

Full Access
Question # 20

Smith is an IT technician that has been appointed to his company's network vulnerability assessment team. He is the only IT employee on the team. The other team members include employees from Accounting,

Management, Shipping, and Marketing. Smith and the team members are having their first meeting to discuss how they will proceed. What is the first step they should do to create the network vulnerability assessment

plan?

A.

Their first step is to analyze the data they have currently gathered from the company or interviews.

B.

Their first step is to make a hypothesis of what their final findings will be.

C.

Their first step is to create an initial Executive report to show the management team.

D.

Their first step is the acquisition of required documents, reviewing of security policies and compliance.

Full Access
Question # 21

Alex is administrating the firewall in the organization's network. What command will he use to check the ports applications open?

A.

Netstat -an

B.

Netstat -o

C.

Netstat -a

D.

Netstat -ao

Full Access
Question # 22

Maximus Tech Is a multinational company that uses Cisco ASA Firewalls for their systems. Jason is the one of the members of the team that checks the logs at Maximus Tech. As a part of his job. he is going through me logs and he came across a firewall log that looks like this:

May 06 2018 21:27:27 asa 1: % ASA -6-11008: User enable_16' executed the 'configure term' command

Based on the security level mentioned in the log, what did Jason understand about the description of this message?

A.

Normal but significant message

B.

Informational message

C.

Critical condition message

D.

Warning condition message

Full Access
Question # 23

Which among the following options represents professional hackers with an aim of attacking systems for profit?

A.

Script kiddies

B.

Organized hackers

C.

Hacktivists

D.

Cyber terrorists

Full Access
Question # 24

A company wants to implement a data backup method which allows them to encrypt the data ensuring its security as well as access at any time and from any location. What is the appropriate backup method that

should be implemented?

A.

Onsite backup

B.

Hot site backup

C.

Offsite backup

D.

Cloud backup

Full Access
Question # 25

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. What is the last step he should list?

A.

Containment

B.

Assign eradication

C.

A follow-up

D.

Recovery

Full Access
Question # 26

An employee of a medical service company clicked a malicious link in an email sent by an attacker. Suddenly, employees of the company are not able to access billing information or client record as it is

encrypted. The attacker asked the company to pay money for gaining access to their data. Which type of malware attack is described above?

A.

Logic bomb

B.

Rootkits

C.

Trojan

D.

Ransomware

Full Access
Question # 27

John has been working a* a network administrator at an IT company. He wants to prevent misuse of accounts by unauthorized users. He wants to ensure that no accounts have empty passwords. Which of the following commands does John use to list all the accounts with an empty password?

A.

B.

C.

D.

Full Access
Question # 28

Which category of suspicious traffic signatures includes SYN flood attempts?

A.

Informational

B.

Denial of Service

C.

Reconnaissance

D.

Unauthorized access

Full Access
Question # 29

A network administrator is monitoring the network traffic with Wireshark. Which of the following filters will she use to view the packets moving without setting a flag to detect TCP Null Scan attempts?

A.

TCRflags==0x000

B.

Tcp.flags==0X029

C.

Tcp.dstport==7

D.

Tcp.flags==0x003

Full Access
Question # 30

Which BC/DR activity includes action taken toward resuming all services that are dependent on business-critical applications?

A.

Response

B.

Recovery

C.

Resumption

D.

Restoration

Full Access
Question # 31

Which of the following is a database encryption feature that secures sensitive data by encrypting it in client applications without revealing the encrypted keys to the data engine in MS SQL Server?

A.

IsEncrypted Enabled

B.

NeverEncrypted disabled

C.

Allow Encrypted

D.

Always Encrypted

Full Access
Question # 32

Assume that you are a network administrator and the company has asked you to draft an Acceptable Use Policy (AUP) for employees. Under which category of an information security policy does AUP fall into?

A.

System Specific Security Policy (SSSP)

B.

Incident Response Policy (IRP)

C.

Enterprise Information Security Policy (EISP)

D.

Issue Specific Security Policy (ISSP)

Full Access
Question # 33

Assume that you are working as a network administrator in the head office of a bank. One day a bank employee informed you that she is unable to log in to her system. At the same time, you get a call from another

network administrator informing you that there is a problem connecting to the main server. How will you prioritize these two incidents?

A.

Based on approval from management

B.

Based on a first come first served basis

C.

Based on a potential technical effect of the incident

D.

Based on the type of response needed for the incident

Full Access
Question # 34

Harry has sued the company claiming they made his personal information public on a social networking site in the United States. The company denies the allegations and consulted a/an ______for legal advice to defend

them against this allegation.

A.

PR Specialist

B.

Attorney

C.

Incident Handler

D.

Evidence Manager

Full Access
Question # 35

The agency Jacob works for stores and transmits vast amounts of sensitive government data that cannot be compromised. Jacob has implemented Encapsulating Security Payload (ESP) to encrypt IP traffic. Jacob

wants to encrypt the IP traffic by inserting the ESP header in the IP datagram before the transport layer protocol header. What mode of ESP does Jacob need to use to encrypt the IP traffic?

A.

He should use ESP in transport mode.

B.

Jacob should utilize ESP in tunnel mode.

C.

Jacob should use ESP in pass-through mode.

D.

He should use ESP in gateway mode

Full Access
Question # 36

Jason has set a firewall policy that allows only a specific list of network services and deny everything else. This strategy is known as a____________.

A.

Default allow

B.

Default deny

C.

Default restrict

D.

Default access

Full Access
Question # 37

Which firewall technology can be implemented in all (application, session, transport, network, and presentation) layers of the OSl model?

A.

Circuit-level gateway

B.

Network address translation

C.

VPN

D.

Packet filtering

Full Access
Question # 38

Which IEEE standard does wireless network use?

A.

802.11

B.

802.18

C.

802.9

D.

802.10

Full Access
Question # 39

Fargo, head of network defense at Globadyne Tech, has discovered an undesirable process in several Linux systems, which causes machines to hang every 1 hour. Fargo would like to eliminate it; what

command should he execute?

A.

# update-rc.d -f [service name] remove

B.

# service [service name] stop

C.

# ps ax | grep [Target Process]

D.

# kill -9 [PID]

Full Access
Question # 40

Steven's company has recently grown from 5 employees to over 50. Every workstation has a public IP address and navigated to the Internet with little to no protection. Steven wants to use a firewall. He also wants IP

addresses to be private addresses, to prevent public Internet devices direct access to them. What should Steven implement on the firewall to ensure this happens?

A.

Steven should use a Demilitarized Zone (DMZ)

B.

Steven should use Open Shortest Path First (OSPF)

C.

Steven should use IPsec

D.

Steven should enabled Network Address Translation(NAT)

Full Access
Question # 41

Which of the following is a drawback of traditional perimeter security?

A.

Traditional firewalls are static in nature

B.

Traditional VPNs follow identity centric instead of trust based network centric approach

C.

Traditional perimeter security is identity-centric

D.

Traditional firewalls are dynamic in nature

Full Access
Question # 42

Michael decides to view the-----------------to track employee actions on the organization's network.

A.

Firewall policy

B.

Firewall log

C.

Firewall settings

D.

Firewall rule set

Full Access
Question # 43

Which of the following provides a set of voluntary recommended cyber security features to include in network-capable loT devices?

A.

GCMA

B.

FCMA

C.

NIST

D.

GLBA

Full Access
Question # 44

Which RAID level system provides very good data performance but does not offer fault tolerance and data redundancy?

A.

PAID level 3

B.

RAID level 5

C.

RAID level 1

D.

RAID level 0

Full Access
Question # 45

Which scan attempt can penetrate through a router and a firewall that filter incoming packets with particular flags set and is not supported by Windows?

A.

ARP scan attempt

B.

TCP full connect scan attempt

C.

TCP null scan attempt

D.

PINC sweep attempt

Full Access
Question # 46

Alex is administrating the firewall in the organization's network. What command will he use to check all the remote addresses and ports in numerical form?

A.

Netstat -o

B.

Netstat -a

C.

Netstat -ao

D.

Netstat -an

Full Access
Question # 47

Identity the method involved in purging technique of data destruction.

A.

Incineration

B.

Overwriting

C.

Degaussing

D.

Wiping

Full Access
Question # 48

If there is a fire incident caused by an electrical appliance short-circuit, which fire suppressant should be used to control it?

A.

Water

B.

Wet chemical

C.

Dry chemical

D.

Raw chemical

Full Access
Question # 49

Kyle is an IT technician managing 25 workstations and 4 servers. The servers run applications and mostly store confidential data. Kyle must backup the server's data daily to ensure nothing is lost. The power in the

company's office is not always reliable, Kyle needs to make sure the servers do not go down or are without power for too long. Kyle decides to purchase an Uninterruptible Power Supply (UPS) that has a pair of inverters

and converters to charge the battery and provides power when needed. What type of UPS has Kyle purchased?

A.

Kyle purchased a Ferro resonant Standby UPS.

B.

Kyle purchased a Line-Interactive UPS

C.

He has bought a Standby UPS

D.

He purchased a True Online UPS.

Full Access
Question # 50

Chris is a senior network administrator. Chris wants to measure the Key Risk Indicator (KRI) to assess the organization. Why is Chris calculating the KRI for his organization? It helps Chris to:

A.

Identifies adverse events

B.

Facilitates backward

C.

Facilitates post Incident management

D.

Notifies when risk has reached threshold levels

Full Access
Question # 51

Sam, a network administrator is using Wireshark to monitor the network traffic of the organization. He wants to detect TCP packets with no flag set to check for a specific attack attempt. Which filter will he use to view

the traffic?

A.

Tcp.flags==0x000

B.

Tcp.flags==0000x

C.

Tcp.flags==000x0

D.

Tcp.flags==x0000

Full Access
Question # 52

Which of following are benefits of using loT devices in loT-enabled environments? I. loT device car be connected anytime M. loT device can be connected at any place ill. loT devices connected to anything

A.

I, II and III

B.

I

C.

II

D.

I and II

Full Access
Question # 53

Sophie has been working as a Windows network administrator at an MNC over the past 7 years. She wants to check whether SMB1 is enabled or disabled. Which of the following command allows Sophie

to do so?

A.

Get-WindowsOptionalFeatures -Online -FeatureNames SMB1Protocol

B.

Get-WindowsOptionalFeature -Online -FeatureName SMB1Protocol

C.

Get-WindowsOptionalFeature -Online -FeatureNames SMB1Protocol

D.

Get-WindowsOptionalFeatures -Online -FeatureName SMB1Protocol

Full Access
Question # 54

Simran is a network administrator at a start-up called Revolution. To ensure that neither party in the company can deny getting email notifications or any other communication, she mandates authentication

before a connection establishment or message transfer occurs. What fundamental attribute of network defense is she enforcing?

A.

Integrity

B.

Non-repudiation

C.

Confidentiality

D.

Authentication

Full Access
Question # 55

Kelly is taking backups of the organization's data. Currently, he is taking backups of only those files which are created or modified after the last backup. What type of backup is Kelly using?

A.

Full backup

B.

Incremental backup

C.

Differential Backup

D.

Normal Backup

Full Access
Question # 56

Which risk management phase helps in establishing context and quantifying risks?

A.

Risk identification

B.

Risk assessment

C.

Risk review

D.

Risk treatment

Full Access
Question # 57

An enterprise recently moved to a new office and the new neighborhood is a little risky. The CEO wants to monitor the physical perimeter and the entrance doors 24 hours. What is the best option to do this job?

A.

Install a CCTV with cameras pointing to the entrance doors and the street

B.

Use fences in the entrance doors

C.

Use lights in all the entrance doors and along the company's perimeter

D.

Use an IDS in the entrance doors and install some of them near the corners

Full Access
Question # 58

As a network administrator, you have implemented WPA2 encryption in your corporate wireless network. The WPA2's _________integrity check mechanism provides security against a replay attack

A.

CRC-32

B.

CRC-MAC

C.

CBC-MAC

D.

CBC-32

Full Access
Question # 59

Sam wants to implement a network-based IDS in the network. Sam finds out the one IDS solution which works is based on patterns matching. Which type of network-based IDS is Sam implementing?

A.

Behavior-based IDS

B.

Anomaly-based IDS

C.

Stateful protocol analysis

D.

Signature-based IDS

Full Access
Question # 60

Albert works as a Windows system administrator at an MNC. He uses PowerShell logging to identify any suspicious scripting activity across the network. He wants to record pipeline execution details as

PowerShell executes, including variable initialization and command invocations. Which PowerShell logging component records pipeline execution details as PowerShell executes?

A.

Module logging

B.

Script block logging

C.

Event logging

D.

Transcript logging

Full Access
Question # 61

Which type of information security policy addresses the implementation and configuration of technology and user behavior?

A.

Enterprise information security policy

B.

Acceptable use policy

C.

System specific security policy

D.

Issue-specific security policy

Full Access
Question # 62

Based on which of the following registry key, the Windows Event log audit configurations are recorded?

A.

HKEY_LOCAL_MACHINE\SYSTEM\Services\EventLog\ < ErrDev >

B.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\EventLog\ < EntAppsvc >

C.

HKEY_LOCAL_MACHINE\CurrentControlSet\Services\EventLog\< ESENT >

D.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\ < Event Log >

Full Access
Question # 63

George was conducting a recovery drill test as a part of his network operation. Recovery drill tests are conducted on the______________.

A.

Archived data

B.

Deleted data

C.

Data in transit

D.

Backup data

Full Access
Question # 64

John wants to implement a packet filtering firewall in his organization's network. What TCP/IP layer does a packet filtering firewall work on?

A.

Application layer

B.

Network Interface layer

C.

TCP layer

D.

IP layer

Full Access
Question # 65

Heather has been tasked with setting up and implementing VPN tunnels to remote offices. She will most likely be implementing IPsec VPN tunnels to connect the offices. At what layer of the OSI model does an IPsec

tunnel function on?

A.

They work on the session layer.

B.

They function on either the application or the physical layer.

C.

They function on the data link layer

D.

They work on the network layer

Full Access
Question # 66

Dan and Alex are business partners working together. Their Business-Partner Policy states that they should encrypt their emails before sending to each other. How will they ensure the authenticity of their emails?

A.

Dan will use his public key to encrypt his mails while Alex will use Dan's digital signature to verify the authenticity of the mails.

B.

Dan will use his private key to encrypt his mails while Alex will use his digital signature to verify the authenticity of the mails.

C.

Dan will use his digital signature to sign his mails while Alex will use his private key to verify the authenticity of the mails.

D.

Dan will use his digital signature to sign his mails while Alex will use Dan's public key to verify the authencity of the mails.

Full Access
Question # 67

Oliver is a Linux security administrator at an MNC. An employee named Alice has resigned from his organization and Oliver wants to disable this user in Ubuntu. Which of the following commands can be used to accomplish this?

A.

usermod -3 alice

B.

uscrmod- K alice

C.

usermod- L alice

D.

usermod- M alice

Full Access
Question # 68

A company wants to implement a data backup method that allows them to encrypt the data ensuring its security as well as access it at any time and from any location. What is the appropriate backup method

that should be implemented?

A.

Cloud backup

B.

Offsite backup

C.

Hot site backup

D.

Onsite backup

Full Access
Question # 69

Stephanie is currently setting up email security so all company data is secured when passed through email. Stephanie first sets up encryption to make sure that a specific user's email is protected. Next, she needs to

ensure that the incoming and the outgoing mail has not been modified or altered using digital signatures. What is Stephanie working on?

A.

Usability

B.

Data Integrity

C.

Availability

D.

Confidentiality

Full Access