Summer Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpt65

312-38 Questions and Answers

Question # 6

A VPN Concentrator acts as a bidirectional tunnel endpoint among host machines. What are the other f unction(s) of the device? (Select all that apply)

A.

Provides access memory, achieving high efficiency

B.

Assigns user addresses

C.

Enables input/output (I/O) operations

D.

Manages security keys

Full Access
Question # 7

Which authentication technique involves mathematical pattern-recognition of the colored part of the eye behind the cornea?

A.

Iris Scanning

B.

Retinal Scanning

C.

Facial Recognition

D.

Vein Scanning

Full Access
Question # 8

Which among the following options represents professional hackers with an aim of attacking systems for profit?

A.

Script kiddies

B.

Organized hackers

C.

Hacktivists

D.

Cyber terrorists

Full Access
Question # 9

How is a “risk” represented?

A.

Asset + threat

B.

Motive (goal) + method

C.

Asset + threat + vulnerability

D.

Motive (goal) + method + vulnerability

Full Access
Question # 10

To provide optimum security while enabling safe/necessary services, blocking known dangerous services, and making employees accountable for their online activity, what Internet Access policy would

Brian, the network administrator, have to choose?

A.

Prudent policy

B.

Paranoid policy

C.

Promiscuous policy

D.

Permissive policy

Full Access
Question # 11

What cryptography technique can encrypt small amounts of data and applies it to digital signatures?

A.

Hashing

B.

Asymmetric encryption

C.

Symmetric encryption

D.

Digital certificates

Full Access
Question # 12

Which command is used to change the permissions of a file or directory?

A.

rmdir

B.

systemctl

C.

kill

D.

chmod

Full Access
Question # 13

Which type of firewall consists of three interfaces and allows further subdivision of the systems based on specific security objectives of the organization?

A.

Screened subnet

B.

Bastion host

C.

Unscreened subnet

D.

Multi-homed firewall

Full Access
Question # 14

As a network administrator, you have implemented WPA2 encryption in your corporate wireless network. The WPA2's_________integrity check mechanism provides security against a replay attack

A.

CBC-32

B.

CRC-MAC

C.

CRC-32

D.

CBC-MAC

Full Access
Question # 15

Stephanie is currently setting up email security so all company data is secured when passed through email. Stephanie first sets up encryption to make sure that a specific user's email is protected. Next, she needs to

ensure that the incoming and the outgoing mail has not been modified or altered using digital signatures. What is Stephanie working on?

A.

Usability

B.

Data Integrity

C.

Availability

D.

Confidentiality

Full Access
Question # 16

Which of the following Wireshark filters can a network administrator use to view the packets without any flags set in order to detect TCP Null Scan attempts?

A.

TCP.flags==0x000

B.

tcp.flags==0X029

C.

tcp.flags==0x003

D.

tcp.dstport==7

Full Access
Question # 17

A CCTV camera, which can be accessed on the smartphone from a remote location, is an example of _____

A.

Device-to-Device communication model

B.

Device-to-Cloud communication model

C.

Device-to-Gateway communication model

D.

Back-End Data-Sharing communication model

Full Access
Question # 18

A popular e-commerce company has recently received a lot of complaints from its customers. Most

of the complaints are about the customers being redirected to some other website when trying to

access the e-com site, leading to all their systems being compromised and corrupted. Upon

investigation, the network admin of the firm discovered that some adversary had manipulated the

company’s IP address in the domain name server’s cache. What is such an attack called?

A.

DNS Poisoning

B.

DNS Application

C.

DNS Attacked by DDoS

D.

DNS Hijacking

Full Access
Question # 19

An IDS or IDPS can be deployed in two modes. Which deployment mode allows the IDS to both

detect and stop malicious traffic?

A.

promiscuous mode

B.

passive mode

C.

firewall mode

D.

inline mode

Full Access
Question # 20

Identify the Password Attack Technique in which the adversary attacks cryptographic hash functions based on the probability, that if a hashing process is used for creating a key, then the same is

used for other keys?

A.

Dictionary Attack

B.

Brute Forcing Attack

C.

Hybrid Attack

D.

Birthday Attack

Full Access
Question # 21

Which of the following type of UPS is used to supply power above 10kVA and provides an ideal electric output presentation, and its constant wear on the power components reduces the

dependability?

A.

Stand by On-line hybrid

B.

Line Interactive

C.

Double conversion on-line

D.

Stand by Ferro

Full Access
Question # 22

Bryson is the IT manager and sole IT employee working for a federal agency in California. The agency was just given a grant and was able to hire on 30 more employees for a new extended project. Because of this,

Bryson has hired on two more IT employees to train up and work. Both of his new hires are straight out of college and do not have any practical IT experience. Bryson has spent the last two weeks teaching the new

employees the basics of computers, networking, troubleshooting techniques etc. To see how these two new hires are doing, he asks them at what layer of the OSI model do Network Interface Cards (NIC) work on. What

should the new employees answer?

A.

NICs work on the Session layer of the OSI model.

B.

The new employees should say that NICs perform on the Network layer.

C.

They should tell Bryson that NICs perform on the Physical layer

D.

They should answer with the Presentation layer.

Full Access
Question # 23

Phishing-like attempts that present users a fake usage bill of the cloud provider is an example of a:

A.

Cloud to service attack surface

B.

User to service attack surface

C.

User to cloud attack surface

D.

Cloud to user attack surface

Full Access
Question # 24

The network admin decides to assign a class B IP address to a host in the network. Identify which of the following addresses fall within a class B IP address range.

A.

255.255.255.0

B.

18.12.4.1

C.

172.168.12.4

D.

169.254.254.254

Full Access
Question # 25

Identify the spread spectrum technique that multiplies the original data signal with a pseudo random noise spreading code.

A.

FHSS

B.

DSSS

C.

OFDM

D.

ISM

Full Access
Question # 26

Simran is a network administrator at a start-up called Revolution. To ensure that neither party in the company can deny getting email notifications or any other communication, she mandates authentication

before a connection establishment or message transfer occurs. What fundamental attribute of network defense is she enforcing?

A.

Integrity

B.

Non-repudiation

C.

Confidentiality

D.

Authentication

Full Access
Question # 27

If an organization has decided to consume PaaS Cloud service model, then identify the organization's responsibility that they need to look after based on shared responsibility model.

A.

Data, interfaces, application, etc.

B.

Data, interfaces, application, middleware, OS, VM, virtual network, etc.

C.

Data, interfaces, application, middleware, OS, VM, virtual network, hypervisors, processing and memory, data storage, network interfaces, facilities and data centers, etc.

D.

Data, interfaces, etc.

Full Access
Question # 28

USB ports enabled on a laptop is an example of____

A.

System Attack Surface

B.

Network Attack Surface

C.

Physical Attack Surface

D.

Software attack Surface

Full Access
Question # 29

What should a network administrator perform to execute/test the untrusted or untested programs or code from untrusted or unverified third-parties without risking the host system or OS?

A.

Application Whitelisting

B.

Application Blacklisting

C.

Deployment of WAFs

D.

Application Sandboxing

Full Access
Question # 30

Jason works as a System Administrator for www.company.com Inc. The company has a Windows

based network. Sam, an employee of the company, accidentally changes some of the applications and

system settings. He complains to Jason that his system is not working properly. To troubleshoot the

problem, Jason diagnoses the internals of his computer and observes that some changes have been

made in Sam's computer registry. To rectify the issue, Jason has to restore the registry. Which of the

following utilities can Jason use to accomplish the task? Each correct answer represents a complete

solution. Choose all that apply.

A.

Resplendent registrar

B.

Reg.exe

C.

Regedit.exe

D.

EventCombMT

Full Access
Question # 31

In Public Key Infrastructure (PKI), which authority is responsible for issuing and verifying the certificates?

A.

Registration authority

B.

Certificate authority

C.

Digital Certificate authority

D.

Digital signature authority

Full Access
Question # 32

Which of the following is a best practice for wireless network security?

A.

Enabling the remote router login

B.

Do not changing the default SSID

C.

Do not placing packet filter between the AP and the corporate intranet

D.

Using SSID cloaking

Full Access
Question # 33

Which of the following connects the SDN controller and SDN networking devices and relays information from network services to network devices such as switches and routers?

A.

Eastbound API

B.

Northbound API

C.

Southbound API

D.

Westbound API

Full Access
Question # 34

Which risk management phase helps in establishing context and quantifying risks?

A.

Risk identification

B.

Risk assessment

C.

Risk review

D.

Risk treatment

Full Access
Question # 35

Chris is a senior network administrator. Chris wants to measure the Key Risk Indicator (KRI) to assess the organization. Why is Chris calculating the KRI for his organization? It helps Chris to:

A.

Identifies adverse events

B.

Facilitates backward

C.

Facilitates post Incident management

D.

Notifies when risk has reached threshold levels

Full Access
Question # 36

John is working as a network defender at a well-reputed multinational company. He wanted to implement security that can help him identify any future attacks that can be targeted toward his organization and

take appropriate security measures and actions beforehand to defend against them. Which one of the following security defense techniques should be implement?

A.

Reactive security approach

B.

Retrospective security approach

C.

Proactive security approach

D.

Preventive security approach

Full Access
Question # 37

Michelle is a network security administrator working at a multinational company. She wants to provide secure access to corporate data (documents, spreadsheets, email, schedules, presentations, and other enterprise data) on mobile devices across organizations networks without being slowed down and also wants to enable easy and secure sharing of information between devices within an enterprise. Based on the above mentioned requirements, which among the following solution should Michelle implement?

A.

MEM

B.

MAM

C.

MCM

D.

MDM

Full Access
Question # 38

Will is working as a Network Administrator. Management wants to maintain a backup of all the company data as soon as it starts operations. They decided to use a RAID backup storage technology for their data backup

plan. To implement the RAID data backup storage, Will sets up a pair of RAID disks so that all the data written to one disk is copied automatically to the other disk as well. This maintains an additional copy of the data.

Which RAID level is used here?

A.

RAID 3

B.

RAID 1

C.

RAID 5

D.

RAID 0

Full Access
Question # 39

Which biometric technique authenticates people by analyzing the layer of blood vessels at the back of their eyes?

A.

Fingerprinting

B.

Iris Scanning

C.

Retina Scanning

D.

Vein Structure Recognition

Full Access
Question # 40

Which of the following is a windows in-built feature that provides filesystem-level encryption in the OS (starting from Windows 2000). except the Home version of Windows?

A.

Bit Locker

B.

EFS

C.

Disk Utility

D.

FileVault

Full Access
Question # 41

Simon had all his systems administrators implement hardware and software firewalls to ensure network security. They implemented IDS/IPS systems throughout the network to check for and stop any unauthorized

traffic that may attempt to enter. Although Simon and his administrators believed they were secure, a hacker group was able to get into the network and modify files hosted on the company's website. After searching

through the firewall and server logs, no one could find how the attackers were able to get in. He decides that the entire network needs to be monitored for critical and essential file changes. This monitoring tool alerts

administrators when a critical file is altered. What tool could Simon and his administrators implement to accomplish this?

A.

Snort is the best tool for their situation

B.

They can implement Wireshark

C.

They could use Tripwire

D.

They need to use Nessus

Full Access
Question # 42

Consider a scenario consisting of a tree network. The root Node N is connected to two man nodes N1 and N2. N1 is connected to N11 and N12. N2 is connected to N21 and N22. What will happen if any one of the main

nodes fail?

A.

Failure of the main node affects all other child nodes at the same level irrespective of the main node.

B.

Does not cause any disturbance to the child nodes or its tranmission

C.

Failure of the main node will affect all related child nodes connected to the main node

D.

Affects the root node only

Full Access
Question # 43

Xenon is a leading real estate firm located in Australia. Recently, the company had decided a bid

amount for a prestigious construction project and was sure of being awarded the project. Unfortunately,

the company lost the tender to one of its competitors. A few days later, while performing a network

scan, the network admin identified that somebody had captured the confidential e-mails conversions

related to the tender. Upon further investigation, the admin discovered that one of the switch ports was

left open and an employee had plugged into the network using an Ethernet cable.

Which attack did the employee perform in the above situation?

A.

Network Sniffing

B.

Password Attack

C.

Social Engineering Attack

D.

Man-in-the-Middle Attack

Full Access
Question # 44

Which of the following is NOT an AWS Shared Responsibility Model devised by AWS?

A.

Shared Responsibility Model for Container Services

B.

Shared Responsibility Model for Infrastructure Services

C.

Shared Responsibility Model for Abstract Services

D.

Shared Responsibility Model for Storage Services

Full Access
Question # 45

A network designer needs to submit a proposal for a company, which has just published a web

portal for its clients on the internet. Such a server needs to be isolated from the internal network,

placing itself in a DMZ. Faced with this need, the designer will present a proposal for a firewall with

three interfaces, one for the internet network, another for the DMZ server farm and another for the

internal network. What kind of topology will the designer propose?

A.

Screened subnet

B.

DMZ, External-Internal firewall

C.

Multi-homed firewall

D.

Bastion host

Full Access
Question # 46

Identify the virtualization level that creates a massive pool of storage areas for different virtual machines running on the hardware.

A.

Fabric virtualization

B.

Storage device virtualization

C.

Server virtualization

D.

File system virtualization

Full Access
Question # 47

Assume that you are working as a network administrator in the head office of a bank. One day a bank employee informed you that she is unable to log in to her system. At the same time, you get a call from another

network administrator informing you that there is a problem connecting to the main server. How will you prioritize these two incidents?

A.

Based on approval from management

B.

Based on a first come first served basis

C.

Based on a potential technical effect of the incident

D.

Based on the type of response needed for the incident

Full Access
Question # 48

Which of the following information security standards defines security policies, technologies and ongoing processes for organizations that handle cardholder information for debit, credit, prepaid, epurse, ATM, and POS cards?

A.

Health Insurance Portability and Accountability Act (HIPAA)

B.

Payment Card Industry Data Security Standard (PCI-DSS)

C.

Information Security Acts: Gramm-Leach-Bliley Act (GLBA)

D.

Information Security Acts: Sarbanes Oxley Act (SOX)

Full Access
Question # 49

Daniel is monitoring network traffic with the help of a network monitoring tool to detect any abnormalities. What type of network security approach is Daniel adopting?

A.

Preventative

B.

Reactive

C.

Retrospective

D.

Defense-in-depth

Full Access
Question # 50

Which of the following attack signature analysis techniques are implemented to examine the header information and conclude that a packet has been altered?

A.

Context-based signature analysis

B.

Content-based signature analysis

C.

Atomic signature-based analysis

D.

Composite signature-based analysis

Full Access
Question # 51

Which of the following defines the extent to which an interruption affects normal business operations and the amount of revenue lost due to that interruption?

A.

RPO

B.

RFO

C.

RSP

D.

RTO

Full Access
Question # 52

Which of the following is a database encryption feature that secures sensitive data by encrypting it in client applications without revealing the encrypted keys to the data engine in MS SQL Server?

A.

IsEncrypted Enabled

B.

NeverEncrypted disabled

C.

Allow Encrypted

D.

Always Encrypted

Full Access
Question # 53

Ryan is a network security administrator, who wants to implement local security policies for privileges granted to users and groups, system security audit settings, user authentication, and want to

send security audit messages to the Event Log. Which Windows security component fulfills Ryan’s requirement?

A.

Security Reference Monitor (SRM)

B.

The Security Account Manager (SAM)

C.

The Local Security Authority Subsystem (LSASS)

D.

WinLogon and NetLogon

Full Access
Question # 54

Brendan wants to implement a hardware based RAID system in his network. He is thinking of choosing a suitable RAM type for the architectural setup in the system. The type he is interested in provides access times of

up to 20 ns. Which type of RAM will he select for his RAID system?

A.

NVRAM

B.

SDRAM

C.

NAND flash memory

D.

SRAM

Full Access
Question # 55

According to the company's security policy, all access to any network resources must use Windows Active Directory Authentication. A Linux server was recently installed to run virtual servers and it is not using Windows

Authentication. What needs to happen to force this server to use Windows Authentication?

A.

Edit the ADLIN file.

B.

Edit the shadow file.

C.

Remove the /var/bin/localauth.conf file.

D.

Edit the PAM file to enforce Windows Authentication

Full Access
Question # 56

Katie has implemented the RAID level that split data into blocks and evenly write the data to multiple hard drives but does not provide data redundancy. This type of RAID level requires a minimum of________in order to

setup.

A.

Four drives

B.

Three drives

C.

Two drives

D.

Six drives

Full Access
Question # 57

Which of the following is consumed into SIEM solutions to take control of chaos, gain in-depth knowledge of threats, eliminate false positives, and implement proactive intelligence-driven defense?

A.

Threat intelligence sources

B.

Threat intelligence feeds

C.

Threat intelligence platform

D.

Threat intelligence professional services

Full Access
Question # 58

Which type of wireless network attack is characterized by an attacker using a high gain amplifier from a nearby location to drown out the legitimate access point signal?

A.

Jamming signal attack

B.

Ad Hoc Connection attack

C.

Rogue access point attack

D.

Unauthorized association

Full Access
Question # 59

Dan and Alex are business partners working together. Their Business-Partner Policy states that they should encrypt their emails before sending to each other. How will they ensure the authenticity of their emails?

A.

Dan will use his public key to encrypt his mails while Alex will use Dan's digital signature to verify the authenticity of the mails.

B.

Dan will use his private key to encrypt his mails while Alex will use his digital signature to verify the authenticity of the mails.

C.

Dan will use his digital signature to sign his mails while Alex will use his private key to verify the authenticity of the mails.

D.

Dan will use his digital signature to sign his mails while Alex will use Dan's public key to verify the authencity of the mails.

Full Access
Question # 60

Maximus Tech Is a multinational company that uses Cisco ASA Firewalls for their systems. Jason is the one of the members of the team that checks the logs at Maximus Tech. As a part of his job. he is going through me logs and he came across a firewall log that looks like this:

May 06 2018 21:27:27 asa 1: % ASA -6-11008: User enable_16' executed the 'configure term' command

Based on the security level mentioned in the log, what did Jason understand about the description of this message?

A.

Normal but significant message

B.

Informational message

C.

Critical condition message

D.

Warning condition message

Full Access
Question # 61

Which of the following can be used to disallow a system/user from accessing all applications except a specific folder on a system?

A.

Hash rule

B.

Path rule

C.

Internet zone rule

D.

Certificate rule

Full Access
Question # 62

John, who works as a team lead in Zen Technologies, found that his team members were accessing social networking sites, shopping sites and watching movies during office hours. He approached the

network admin to block such websites. What kind of network security device can be used to implement John’s decision?

A.

Firewall

B.

Internet Content Filter

C.

Proxy server

D.

Network Protocol Analyzer

Full Access
Question # 63

Cindy is the network security administrator for her company. She just got back from a security conference in Las Vegas where they talked about all kinds of old and new security threats; many of which she did not know

of. She is worried about the current security state of her company's network so she decides to start scanning the network from an external IP address. To see how some of the hosts on her network react, she sends out

SYN packets to an IP range. A number of IPs responds with a SYN/ACK response. Before the connection is established, she sends RST packets to those hosts to stop the session. She has done this to see how her

intrusion detection system will log the traffic. What type of scan is Cindy attempting here?

A.

The type of scan she is usinq is called a NULL scan.

B.

Cindy is using a half-open scan to find live hosts on her network.

C.

Cindy is attempting to find live hosts on her company's network by using a XMAS scan.

D.

She is utilizing a RST scan to find live hosts that are listening on her network.

Full Access
Question # 64

Individuals in the organization using system resources against acceptable usage policies indicates which of the following security incident:

A.

Malicious Code

B.

Denial-of-Service ( DoS )

C.

Improper Usage

D.

Unauthorized Access

Full Access
Question # 65

Justine has been tasked by her supervisor to ensure that the company's physical security is on the same level as their logical security measures. She installs video cameras at all entrances and exits and installs badge

access points for all doors. The last item she wants to install is a method to prevent unauthorized people piggybacking employees. What should she install to prevent piggybacking?

A.

She should install a mantrap

B.

Justine needs to install a biometrics station at each entrance

C.

Justine will need to install a revolving security door

D.

She should install a Thompson Trapdoor.

Full Access
Question # 66

Harry has successfully completed the vulnerability scanning process and found serious vulnerabilities exist in the organization's network. Identify the vulnerability management phases through which he will proceed to

ensure all the detected vulnerabilities are addressed and eradicated. (Select all that apply)

A.

Mitigation

B.

Assessment

C.

Verification

D.

Remediation

Full Access
Question # 67

In _______ mechanism, the system or application sends log records either on the local disk or over the network.

A.

Network-based

B.

Pull-based

C.

Push-based

D.

Host-based

Full Access
Question # 68

You are using Wireshark to monitor your network traffic and you see a lot of packages with FIN,

PUSH and URG flags activated; what can you infer about this behavior?

A.

The Layer 3 Controls are activated in the Switches

B.

The Spanning Tree Protocol is activated in the Switches

C.

One NIC is broadcasting erroneous traffic

D.

An attacker is running a XMAS scan against the network

Full Access
Question # 69

Which among the following tools can help in identifying IoEs to evaluate human attack surface?

A.

securiCAD

B.

Amass

C.

Skybox

D.

SET

Full Access
Question # 70

Kelly is taking backups of the organization's data. Currently, he is taking backups of only those files which are created or modified after the last backup. What type of backup is Kelly using?

A.

Full backup

B.

Incremental backup

C.

Differential Backup

D.

Normal Backup

Full Access
Question # 71

Ryan works as a network security engineer at an organization the recently suffered an attack. As a countermeasure, Ryan would like to obtain more information about the attacker and chooses to deploy a honeypot into the organizations production environment called Kojoney. Using this honeypot, he would like to emulate the network vulnerability that was attacked previously. Which type of honeypot is he trying to implement?

A.

High-interaction honeypots

B.

Pure honeypots

C.

Research honeypot

D.

Low-interaction honeypots

Full Access
Question # 72

Which of the following refers to a potential occurrence of an undesired event that can eventually damage and interrupt the operational and functional activities of an organization?

A.

Attack

B.

Risk

C.

Threat

D.

Vulnerability

Full Access
Question # 73

Blake is working on the company's updated disaster and business continuity plan. The last section of the plan covers computer and data incidence response. Blake is outlining the level of severity for each type of

incident in the plan. Unsuccessful scans and probes are at what severity level?

A.

High severity level

B.

Extreme severity level

C.

Mid severity level

D.

Low severity level

Full Access
Question # 74

Which phase of vulnerability management deals with the actions taken for correcting the discovered vulnerability?

A.

Mitigation

B.

Assessment

C.

Remediation

D.

Verification

Full Access
Question # 75

How is application whitelisting different from application blacklisting?

A.

It allows all applications other than the undesirable applications

B.

It allows execution of trusted applications in a unified environment

C.

It allows execution of untrusted applications in an isolated environment

D.

It rejects all applications other than the allowed applications

Full Access
Question # 76

Identify the correct statements regarding a DMZ zone:

A.

It is a file integrity monitoring mechanism

B.

It is a Neutral zone between a trusted network and an untrusted network

C.

It serves as a proxy

D.

It includes sensitive internal servers such as database servers

Full Access
Question # 77

Which of the Windows security component is responsible for controlling access of a user to Windows resources?

A.

Network Logon Service (Netlogon)

B.

Security Accounts Manager (SAM)

C.

Security Reference Monitor (SRM)

D.

Local Security Authority Subsystem (LSASS)

Full Access
Question # 78

How is the chip-level security of an loT device achieved?

A.

Encrypting JTAC interface

B.

Keeping the device on a that network

C.

Closing insecure network services

D.

Changing the password of the router

Full Access
Question # 79

Henry, head of network security at Gentech, has discovered a general report template that someone has reserved only for the CEO. Since the file has to be editable, viewable, and deletable by everyone, what permission value should he set?

A.

777

B.

700

C.

755

D.

0600

Full Access
Question # 80

Which antenna's characteristic refer to the calculation of radiated in a particular direction. It is generally the ratio of radiation intensity in a given direction to the average radiation intensity?

A.

Radiation pattern

B.

Polarization

C.

Directivity

D.

Typical gain

Full Access
Question # 81

Identify the type of event that is recorded when an application driver loads successfully in Windows.

A.

Success Audit

B.

Error

C.

Warning

D.

Information

Full Access
Question # 82

If Myron, head of network defense at Cyberdyne, wants to change the default password policy settings on the company’s Linux systems, which directory should he access?

A.

/etc/logrotate.conf

B.

/etc/hosts.allow

C.

/etc/crontab

D.

/etc/login.defs

Full Access
Question # 83

Which of the following provides the target for designing DR and BC solutions?

A.

RCO

B.

RTO

C.

RPO

D.

RGO

Full Access
Question # 84

An organization needs to adhere to the______________rules for safeguarding and protecting the electronically stored health information of employees.

A.

HI PA A

B.

PCI DSS

C.

ISEC

D.

SOX

Full Access
Question # 85

Which of the following filters car be applied to detect an ICMP ping sweep attempt using Wireshark?

A.

icmp.type==8

B.

icmp.type==13

C.

icmp.type==17

D.

icmp.type==15

Full Access
Question # 86

A network administrator is monitoring the network traffic with Wireshark. Which of the following filters will she use to view the packets moving without setting a flag to detect TCP Null Scan attempts?

A.

TCRflags==0x000

B.

Tcp.flags==0X029

C.

Tcp.dstport==7

D.

Tcp.flags==0x003

Full Access
Question # 87

David, a network and system admin, encrypted all the files in a Windows system that supports NTFS file system using Encrypted File Systems (EFS). He then backed up the same files into another Windows

system that supports FAT file system. Later, he found that the backup files were not encrypted. What could be the reason for this?

A.

EFS could only encrypt the files that follow NTFS

B.

FAT files cannot be encrypted

C.

EFS is not the encryption system used in Windows

D.

Copied files loses their encryption

Full Access
Question # 88

Which of the following DDoS attacks overloads a service by sending inundate packets?

A.

Network-centric attack

B.

Application-centric attack

C.

Web-centric attack

D.

System-centric attack

Full Access
Question # 89

Fargo, head of network defense at Globadyne Tech, has discovered an undesirable process in several Linux systems, which causes machines to hang every 1 hour. Fargo would like to eliminate it; what

command should he execute?

A.

# update-rc.d -f [service name] remove

B.

# service [service name] stop

C.

# ps ax | grep [Target Process]

D.

# kill -9 [PID]

Full Access
Question # 90

The CEO of Max Rager wants to send a confidential message regarding the new formula for its coveted soft drink, SuperMax, to its manufacturer in Texas. However, he fears the message could be altered in

transit. How can he prevent this incident from happening and what element of the message ensures the success of this method?

A.

Hashing; hash code

B.

Symmetric encryption; secret key

C.

Hashing; public key

D.

Asymmetric encryption; public key

Full Access
Question # 91

Byron, a new network administrator at FBI, would like to ensure that Windows PCs there are up-to-date and have less internal security flaws. What can he do?

A.

Install antivirus software and turn off unnecessary services

B.

Centrally assign Windows PC group policies

C.

Download and install latest patches and enable Windows Automatic Updates

D.

Dedicate a partition on HDD and format the disk using NTFS

Full Access
Question # 92

John, the network administrator and he wants to enable the NetFlow feature in Cisco routers to collect and monitor the IP network traffic passing through the router. Which command will John use to enable NetFlow on

an interface?

A.

Router(Config-if) # IP route - cache flow

B.

Router# Netmon enable

C.

Router IP route

D.

Router# netflow enable

Full Access
Question # 93

The risk assessment team in Southern California has estimated that the probability of an incident that has potential to impact almost 80% of the bank's business is very high. How should this risk be categorized in the

risk matrix?

A.

High

B.

Medium

C.

Extreme

D.

Low

Full Access
Question # 94

Which component of the data packets is encrypted in Transport mode encryption of an IPsec server?

A.

Payload

B.

Header

C.

Header and Payload

D.

Encryption is not used in IPsec server

Full Access
Question # 95

James wants to implement certain control measures to prevent denial-of-service attacks against the organization. Which of the following control measures can help James?

A.

Strong passwords

B.

Reduce the sessions time-out duration for the connection attempts

C.

A honeypot in DMZ

D.

Provide network-based anti-virus

Full Access
Question # 96

Which of the following Layers of IoT Architecture provides dashboards to monitor, analyze, and implement proactive decisions?

A.

Device Layer

B.

Communication Layer

C.

Cloud Layer

D.

Process Layer

Full Access
Question # 97

Which of the following standards does a cloud service provider has to comply with, to protect the privacy of its customer’s personal information?

A.

ISO/IEC 27018

B.

ISO/IEC 27019

C.

ISO/IEC 27020

D.

ISO/IEC 27021

Full Access
Question # 98

Daniel who works as a network administrator has just deployed an in his organizations network. He wants to calculate the False Positive rate for his implementation. Which of the following formulas will he use to calculate the False Positive rate?

A.

False Positive/False Positive+True Negative

B.

True Negative/False Negative+True Positive

C.

False Negative/False Negative+True Positive

D.

False Negative/True Negative+True Positive

Full Access
Question # 99

Which of the following systems includes an independent NAS Head and multiple storage arrays?

A.

Gateway NAS System

B.

FreeNAS

C.

Integrated NAS System

D.

None of these

Full Access
Question # 100

Which of the following entities is responsible for cloud security?

A.

Cloud provider

B.

Cloud consumer

C.

Cloud broker

D.

Both cloud consumer and provider

Full Access
Question # 101

Jason has set a firewall policy that allows only a specific list of network services and deny everything else. This strategy is known as a____________.

A.

Default allow

B.

Default deny

C.

Default restrict

D.

Default access

Full Access
Question # 102

Michael decides to view the-----------------to track employee actions on the organization's network.

A.

Firewall policy

B.

Firewall log

C.

Firewall settings

D.

Firewall rule set

Full Access
Question # 103

What is the IT security team responsible for effectively managing the security of the organization’s IT infrastructure, called?

A.

Grey Team

B.

Red Team

C.

Blue Team

D.

Yellow Team

Full Access
Question # 104

Henry needs to design a backup strategy for the organization with no service level downtime. Which backup method will he select?

A.

Normal backup

B.

Warm backup

C.

Hot backup

D.

Cold backup

Full Access
Question # 105

Kyle is an IT technician managing 25 workstations and 4 servers. The servers run applications and mostly store confidential data. Kyle must backup the server's data daily to ensure nothing is lost. The power in the

company's office is not always reliable, Kyle needs to make sure the servers do not go down or are without power for too long. Kyle decides to purchase an Uninterruptible Power Supply (UPS) that has a pair of inverters

and converters to charge the battery and provides power when needed. What type of UPS has Kyle purchased?

A.

Kyle purchased a Ferro resonant Standby UPS.

B.

Kyle purchased a Line-Interactive UPS

C.

He has bought a Standby UPS

D.

He purchased a True Online UPS.

Full Access
Question # 106

Kyle is an IT consultant working on a contract for a large energy company in Houston. Kyle was hired on to do contract work three weeks ago so the company could prepare for an external IT security audit. With

suggestions from upper management, Kyle has installed a network-based IDS system. This system checks for abnormal behavior and patterns found in network traffic that appear to be dissimilar from the traffic

normally recorded by the IDS. What type of detection is this network-based IDS system using?

A.

This network-based IDS system is using anomaly detection.

B.

This network-based IDS system is using dissimilarity algorithms.

C.

This system is using misuse detection.

D.

This network-based IDS is utilizing definition-based detection.

Full Access
Question # 107

Which of the following helps in viewing account activity and events for supported services made by AWS?

A.

AWS CloudFormation

B.

AWS Certificate Manager

C.

AWS CloudHSM

D.

AWS CloudTrial

Full Access
Question # 108

On which layer of the OSI model does the packet filtering firewalls work?

A.

Network Layer

B.

Application Layer

C.

Session Layer

D.

Physical Layer

Full Access