Labour Day - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

312-38 Questions and Answers

Question # 6

Management decides to implement a risk management system to reduce and maintain the organization's risk at an acceptable level. Which of the following is the correct order in the risk management phase?

A.

Risk Identification, Risk Assessment, Risk Treatment, Risk Monitoring & Review

B.

Risk Treatment, Risk Monitoring & Review, Risk Identification, Risk Assessment

C.

Risk Assessment, Risk Treatment, Risk Monitoring & Review, Risk Identification

D.

Risk Identification. Risk Assessment. Risk Monitoring & Review, Risk Treatment

Full Access
Question # 7

Which of the following attack signature analysis techniques are implemented to examine the header information and conclude that a packet has been altered?

A.

Context-based signature analysis

B.

Content-based signature analysis

C.

Atomic signature-based analysis

D.

Composite signature-based analysis

Full Access
Question # 8

What should a network administrator perform to execute/test the untrusted or untested programs or code from untrusted or unverified third-parties without risking the host system or OS?

A.

Application Whitelisting

B.

Application Blacklisting

C.

Deployment of WAFs

D.

Application Sandboxing

Full Access
Question # 9

On which layer of the OSI model does the packet filtering firewalls work?

A.

Network Layer

B.

Application Layer

C.

Session Layer

D.

Physical Layer

Full Access
Question # 10

Which of the following statement holds true in terms of containers?

A.

Container requires more memory space

B.

Each container runs in its own OS

C.

Container is fully isolated; hence, more secure

D.

Process-level isolation happens; a container in hence less secure

Full Access
Question # 11

Martin is a professional hacker. He is performing reconnaissance on an organization to hack a few

target systems. As a part of this method, he needs to determine what hosts are available on the

network, what services those hosts are offering, what operating systems they are running, what type of

packet filters/firewalls, etc. To obtain such information, Martin decided to use automated tools.

Which of the following tool must be employed by Martin?

A.

Burp Suite

B.

FOCA

C.

Nmap

D.

Zendio

Full Access
Question # 12

Justine has been tasked by her supervisor to ensure that the company's physical security is on the same level as their logical security measures. She installs video cameras at all entrances and exits and installs badge

access points for all doors. The last item she wants to install is a method to prevent unauthorized people piggybacking employees. What should she install to prevent piggybacking?

A.

She should install a mantrap

B.

Justine needs to install a biometrics station at each entrance

C.

Justine will need to install a revolving security door

D.

She should install a Thompson Trapdoor.

Full Access
Question # 13

Which type of firewall consists of three interfaces and allows further subdivision of the systems based on specific security objectives of the organization?

A.

Screened subnet

B.

Bastion host

C.

Unscreened subnet

D.

Multi-homed firewall

Full Access
Question # 14

How is a “risk” represented?

A.

Asset + threat

B.

Motive (goal) + method

C.

Asset + threat + vulnerability

D.

Motive (goal) + method + vulnerability

Full Access
Question # 15

A company wants to implement a data backup method that allows them to encrypt the data ensuring its security as well as access it at any time and from any location. What is the appropriate backup method

that should be implemented?

A.

Cloud backup

B.

Offsite backup

C.

Hot site backup

D.

Onsite backup

Full Access
Question # 16

If there is a fire incident caused by an electrical appliance short-circuit, which fire suppressant should be used to control it?

A.

Water

B.

Wet chemical

C.

Dry chemical

D.

Raw chemical

Full Access
Question # 17

Maximus Tech Is a multinational company that uses Cisco ASA Firewalls for their systems. Jason is the one of the members of the team that checks the logs at Maximus Tech. As a part of his job. he is going through me logs and he came across a firewall log that looks like this:

May 06 2018 21:27:27 asa 1: % ASA -6-11008: User enable_16' executed the 'configure term' command

Based on the security level mentioned in the log, what did Jason understand about the description of this message?

A.

Normal but significant message

B.

Informational message

C.

Critical condition message

D.

Warning condition message

Full Access
Question # 18

What is the correct order of activities that a IDS is supposed to attempt in order to detect an intrusion?

A.

Prevention, Intrusion Monitoring, Intrusion Detection, Response

B.

Intrusion Monitoring, Intrusion Detection, Response, Prevention

C.

Intrusion Detection, Response, Prevention, Intrusion Monitoring

D.

Prevention, Intrusion Detection, Response, Intrusion Monitoring

Full Access
Question # 19

Which of the following Wireshark filters allows an administrator to detect SYN/FIN DDoS attempt on

the network?

A.

tcp.flags==0x003

B.

tcp.flags==0X029

C.

TCP.flags==0x300

D.

tcp.dstport==7

Full Access
Question # 20

Which of the following is an example of MAC model?

A.

Chinese Waterfall model

B.

Clark-Beason integrity model

C.

Access control matrix model

D.

Bell-LaPadula model

Full Access
Question # 21

Elden is working as a network administrator at an IT company. His organization opted for a virtualization technique in which the guest OS is aware of the virtual environment in which it is running and

communicates with the host machines for requesting resources. Identify the virtualization technique implemented by Elden’s organization.

A.

Hybrid virtualization

B.

Hardware-assisted virtualization

C.

Full virtualization

D.

Para virtualization

Full Access
Question # 22

Individuals in the organization using system resources against acceptable usage policies indicates which of the following security incident:

A.

Malicious Code

B.

Denial-of-Service ( DoS )

C.

Improper Usage

D.

Unauthorized Access

Full Access
Question # 23

Which among the following options represents professional hackers with an aim of attacking systems for profit?

A.

Script kiddies

B.

Organized hackers

C.

Hacktivists

D.

Cyber terrorists

Full Access
Question # 24

Which authorization lets users access a requested resource on behalf of others?

A.

Explicit Authorization

B.

Decentralized Authorization

C.

Implicit Authorization

D.

Centralized Authorization

Full Access
Question # 25

What is composite signature-based analysis?

A.

Multiple packet analysis is required to detect attack signatures

B.

Attack signatures are contained in packet headers

C.

Attack signatures are contained in packet payloads

D.

Single Packet analysis is enough to identify attack signatures

Full Access
Question # 26

Daniel is monitoring network traffic with the help of a network monitoring tool to detect any abnormalities. What type of network security approach is Daniel adopting?

A.

Preventative

B.

Reactive

C.

Retrospective

D.

Defense-in-depth

Full Access
Question # 27

Wallcot, a retail chain in US and Canada, wants to improve the security of their administration

offices. They want to implement a mechanism with two doors. Only one of the doors can be opened at a

time. Once people enter from the first door, they have to be authorized to open the next one. Failing

the authorization, the person will be locked between the doors until an authorized person lets him or

her out. What is such a mechanism called?

A.

Mantrap

B.

Physical locks

C.

Concealed detection device

D.

Alarm system

Full Access
Question # 28

Larry is responsible for the company's network consisting of 300 workstations and 25 servers. After using a hosted email service for a year, the company wants to control the email internally. Larry likes this idea because

it will give him more control over the email. Larry wants to purchase a server for email but does not want the server to be on the internal network due to the potential to cause security risks. He decides to place the server

outside of the company's internal firewall. There is another firewall connected directly to the Internet that will protect traffic from accessing the email server. The server will be placed between the two firewalls. What

logical area is Larry putting the new email server into?

A.

He is going to place the server in a Demilitarized Zone (DMZ)

B.

He will put the email server in an IPsec zone.

C.

Larry is going to put the email server in a hot-server zone.

D.

For security reasons, Larry is going to place the email server in the company's Logical Buffer Zone (LBZ).

Full Access
Question # 29

James, a network admin in a large US based IT firm, was asked to audit and implement security

controls over all network layers to achieve Defense-in-Depth. While working on this assignment, James

has implemented both blacklisting and whitelisting ACLs. Which layer of defense-in-depth architecture is

Jason working on currently?

A.

Application Layer

B.

Host Layer

C.

Internal Network Layer

D.

Perimeter Layer

Full Access
Question # 30

A popular e-commerce company has recently received a lot of complaints from its customers. Most

of the complaints are about the customers being redirected to some other website when trying to

access the e-com site, leading to all their systems being compromised and corrupted. Upon

investigation, the network admin of the firm discovered that some adversary had manipulated the

company’s IP address in the domain name server’s cache. What is such an attack called?

A.

DNS Poisoning

B.

DNS Application

C.

DNS Attacked by DDoS

D.

DNS Hijacking

Full Access
Question # 31

Fargo, head of network defense at Globadyne Tech, has discovered an undesirable process in several Linux systems, which causes machines to hang every 1 hour. Fargo would like to eliminate it; what

command should he execute?

A.

# update-rc.d -f [service name] remove

B.

# service [service name] stop

C.

# ps ax | grep [Target Process]

D.

# kill -9 [PID]

Full Access
Question # 32

To secure his company’s network, Tim the network admin, installed a security device that inspected

all inbound and outbound network traffic for suspicious patterns. The device was configured to alert him

if it found any such suspicious activity. Identify the type of network security device installed by Tim?

A.

Firewall

B.

Honeypot

C.

Proxy server

D.

Intrusion Detection System (IDS)

Full Access
Question # 33

Syslog and SNMP are the two main _______ protocols through which log records are transferred.

A.

Pull-based

B.

Push-based

C.

Host-based

D.

Network-based

Full Access
Question # 34

Which of the following can be used to suppress fire from Class K sources?

A.

Foam

B.

Carbon dioxide

C.

Water

D.

Dry Chemical

Full Access
Question # 35

Geon Solutions INC., had only 10 employees when it started. But as business grew, the organization had to increase the amount of staff. The network administrator is finding it difficult to accommodate an increasing

number of employees in the existing network topology. So the organization is planning to implement a new topology where it will be easy to accommodate an increasingnumber of employees. Which network topology

will help the administrator solve the problem of needing to add new employees and expand?

A.

Bus

B.

Star

C.

Ring

D.

Mesh

Full Access
Question # 36

Frank installed Wireshark at all ingress points in the network. Looking at the logs he notices an odd packet source. The odd source has an address of 1080:0:FF:0:8:800:200C:4171 and is using port 21. What does this source address signify?

A.

This address means that the source is using an IPv6 address and is spoofed and signifies an IPv4 address of 127.0.0.1.

B.

This source address is IPv6 and translates as 13.1.68.3

C.

This source address signifies that the originator is using 802dot1x to try and penetrate into Frank's network

D.

This means that the source is using IPv4

Full Access
Question # 37

Which policies exist only on AWS IAM identity (user, group, or role)?

A.

Inline Policies

B.

Customer-Managed Policies

C.

Power-user AWS managed policies

D.

Full access AWS managed policie

Full Access
Question # 38

Which of the following statements holds true in terms of virtual machines?

A.

Hardware-level virtualization takes place in VMs

B.

All VMs share the host OS

C.

VMs are light weight than container

D.

OS-level virtualization takes place in VMs

Full Access
Question # 39

Which type of risk treatment process Includes not allowing the use of laptops in an organization to ensure its security?

A.

Risk avoidance

B.

Mitigate the risk

C.

Eliminate the risk

D.

Reduce the risk

Full Access
Question # 40

The GMT enterprise is working on their internet and web usage policies. GMT would like to control

internet bandwidth consumption by employees. Which group of policies would this belong to?

A.

Enterprise Information Security Policy

B.

System Specific Security Policy

C.

Network Services Specific Security Policy

D.

Issue Specific Security Policy

Full Access
Question # 41

If an organization has decided to consume PaaS Cloud service model, then identify the organization's responsibility that they need to look after based on shared responsibility model.

A.

Data, interfaces, application, etc.

B.

Data, interfaces, application, middleware, OS, VM, virtual network, etc.

C.

Data, interfaces, application, middleware, OS, VM, virtual network, hypervisors, processing and memory, data storage, network interfaces, facilities and data centers, etc.

D.

Data, interfaces, etc.

Full Access
Question # 42

Steven is a Linux system administrator at an IT company. He wants to disable unnecessary services in the system, which can be exploited by the attackers. Which among the following is the correct syntax for

disabling a service?

A.

$ sudo system-ctl disable [service]

B.

$ sudo systemctl disable [service]

C.

$ sudo system.ctl disable [service]

D.

$ sudo system ctl disable [service]

Full Access
Question # 43

A newly joined network administrator wants to assess the organization against possible risk. He notices the organization doesn't have a________identified which helps measure how risky an activity is.

A.

Risk Severity

B.

Risk Matrix

C.

Key Risk Indicator

D.

Risk levels

Full Access
Question # 44

James is working as a Network Administrator in a reputed company situated in California. He is monitoring his network traffic with the help of Wireshark. He wants to check and analyze the traffic against a PING sweep

attack. Which of the following Wireshark filters will he use?

A.

lcmp.type==0 and icmp.type==16

B.

lcmp.type==8 or icmp.type==16

C.

lcmp.type==8 and icmp.type==0

D.

lcmp.type==8 or icmp.type==0

Full Access
Question # 45

Which of the information below can be gained through network sniffing? (Select all that apply)

A.

Telnet Passwords

B.

Syslog traffic

C.

DNS traffic

D.

Programming errors

Full Access
Question # 46

You are monitoring your network traffic with the Wireshark utility and noticed that your network is experiencing a large amount of traffic from certain region. You suspect a DoS incident on the network.

What will be your first reaction as a first responder?

A.

Disable Virus Protection

B.

Make an initial assessment

C.

Communicate the incident

D.

Avoid Fear, Uncertainty and Doubt

Full Access
Question # 47

Which risk management phase helps in establishing context and quantifying risks?

A.

Risk identification

B.

Risk assessment

C.

Risk review

D.

Risk treatment

Full Access
Question # 48

Kelly is taking backups of the organization's data. Currently, he is taking backups of only those files which are created or modified after the last backup. What type of backup is Kelly using?

A.

Full backup

B.

Incremental backup

C.

Differential Backup

D.

Normal Backup

Full Access
Question # 49

The SOC manager is reviewing logs in AlienVault USM to investigate an intrusion on the network.

Which CND approach is being used?

A.

Preventive

B.

Reactive

C.

Retrospective

D.

Deterrent

Full Access
Question # 50

USB ports enabled on a laptop is an example of____

A.

System Attack Surface

B.

Network Attack Surface

C.

Physical Attack Surface

D.

Software attack Surface

Full Access
Question # 51

A company wants to implement a data backup method which allows them to encrypt the data ensuring its security as well as access at any time and from any location. What is the appropriate backup method that

should be implemented?

A.

Onsite backup

B.

Hot site backup

C.

Offsite backup

D.

Cloud backup

Full Access
Question # 52

Which BC/DR activity includes action taken toward resuming all services that are dependent on business-critical applications?

A.

Response

B.

Recovery

C.

Resumption

D.

Restoration

Full Access
Question # 53

Daniel who works as a network administrator has just deployed an in his organizations network. He wants to calculate the False Positive rate for his implementation. Which of the following formulas will he use to calculate the False Positive rate?

A.

False Positive/False Positive+True Negative

B.

True Negative/False Negative+True Positive

C.

False Negative/False Negative+True Positive

D.

False Negative/True Negative+True Positive

Full Access
Question # 54

Management asked their network administrator to suggest an appropriate backup medium for their backup plan that best suits their organization's need. Which of the following factors will the administrator consider when

deciding on the appropriate backup medium?

A.

Capability

B.

Accountability

C.

Extensibility

D.

Reliability

Full Access
Question # 55

On which of the following OSI layers does the Pretty Good Privacy (PGP) work?

A.

Application

B.

Data Link

C.

Network

D.

Transport

Full Access
Question # 56

A network designer needs to submit a proposal for a company, which has just published a web

portal for its clients on the internet. Such a server needs to be isolated from the internal network,

placing itself in a DMZ. Faced with this need, the designer will present a proposal for a firewall with

three interfaces, one for the internet network, another for the DMZ server farm and another for the

internal network. What kind of topology will the designer propose?

A.

Screened subnet

B.

DMZ, External-Internal firewall

C.

Multi-homed firewall

D.

Bastion host

Full Access
Question # 57

Which of the following acts as a verifier for the certificate authority?

A.

Certificate Management system

B.

Certificate authority

C.

Directory management system

D.

Registration authority

Full Access
Question # 58

Andrew would like to configure IPsec in a manner that provides confidentiality for the content of packets. What component of IPsec provides this capability?

A.

ESP

B.

AH

C.

IKE

D.

ISAKMP

Full Access
Question # 59

Simon had all his systems administrators implement hardware and software firewalls to ensure network security. They implemented IDS/IPS systems throughout the network to check for and stop any unauthorized

traffic that may attempt to enter. Although Simon and his administrators believed they were secure, a hacker group was able to get into the network and modify files hosted on the company's website. After searching

through the firewall and server logs, no one could find how the attackers were able to get in. He decides that the entire network needs to be monitored for critical and essential file changes. This monitoring tool alerts

administrators when a critical file is altered. What tool could Simon and his administrators implement to accomplish this?

A.

Snort is the best tool for their situation

B.

They can implement Wireshark

C.

They could use Tripwire

D.

They need to use Nessus

Full Access
Question # 60

How can organizations obtain information about threats through human intelligence?

A.

By extracting information from security blogs and forums

B.

By discovering vulnerabilities through exploration, understanding malware behavior through malware processing, etc.

C.

From the data of past incidents and network monitoring

D.

From attackers through the dark web and honeypots

Full Access
Question # 61

An organization needs to adhere to the______________rules for safeguarding and protecting the electronically stored health information of employees.

A.

HI PA A

B.

PCI DSS

C.

ISEC

D.

SOX

Full Access
Question # 62

Identify the Password Attack Technique in which the adversary attacks cryptographic hash functions based on the probability, that if a hashing process is used for creating a key, then the same is

used for other keys?

A.

Dictionary Attack

B.

Brute Forcing Attack

C.

Hybrid Attack

D.

Birthday Attack

Full Access
Question # 63

Identify the virtualization level that creates a massive pool of storage areas for different virtual machines running on the hardware.

A.

Fabric virtualization

B.

Storage device virtualization

C.

Server virtualization

D.

File system virtualization

Full Access
Question # 64

Mark is monitoring the network traffic on his organization's network. He wants to detect a TCP and UDP ping sweep on his network. Which type of filter will be used to detect this on the network?

A.

Tcp.srcport==7 and udp.srcport==7

B.

Tcp.srcport==7 and udp.dstport==7

C.

Tcp.dstport==7 and udp.srcport==7

D.

Tcp.dstport==7 and udp.dstport==7

Full Access
Question # 65

Which filter to locate unusual ICMP request an Analyst can use in order to detect a ICMP probes

from the attacker to a target OS looking for the response to perform ICMP fingerprinting?

A.

(icmp.type==9 && ((!(icmp.code==9))

B.

(icmp.type==14) || (icmp.type==15 || (icmp.type==17)

C.

(icmp.type==8 && ((!(icmp.code==8))

D.

(icmp.type==12) || (icmp.type==15 || (icmp.type==17)

Full Access
Question # 66

You want to increase your network security implementing a technology that only allows certain MAC addresses in specific ports in the switches; which one of the above is the best choice?

A.

Port Security

B.

Port Detection

C.

Port Authorization

D.

Port Knocking

Full Access
Question # 67

John has planned to update all Linux workstations in his network. The organization is using various Linux distributions including Red hat, Fedora and Debian. Which of following commands will he use to

update each respective Linux distribution?

XX

A.

1-iii,2-iv,3-ii,4-v

B.

1-iv,2-v,3-iv,4-iii

C.

1-v,2-iii,3-i,4-iv

D.

1-ii,2-i,3-iv,4-iii

Full Access
Question # 68

Which of the following types of information can be obtained through network sniffing? (Select all that apply)

A.

Programming errors

B.

DNS traffic

C.

Telnet passwords

D.

Syslog traffic

Full Access
Question # 69

Heather has been tasked with setting up and implementing VPN tunnels to remote offices. She will most likely be implementing IPsec VPN tunnels to connect the offices. At what layer of the OSI model does an IPsec

tunnel function on?

A.

They work on the session layer.

B.

They function on either the application or the physical layer.

C.

They function on the data link layer

D.

They work on the network layer

Full Access
Question # 70

Which firewall technology provides the best of both packet filtering and application-based filtering and is used in Cisco Adaptive Security Appliances?

A.

VPN

B.

Stateful multilayer inspection

C.

Application level gateway

D.

Network address translation

Full Access
Question # 71

Which of the following filters can be used to detect UDP scan attempts using Wireshark?

A.

icmp.type==3 and icmp.code==3

B.

icmp.type==13

C.

icmp.type==8 or icmp.type==0

D.

icmp.type==15

Full Access
Question # 72

Oliver is a Linux security administrator at an MNC. An employee named Alice has resigned from his organization and Oliver wants to disable this user in Ubuntu. Which of the following commands can be used to accomplish this?

A.

usermod -3 alice

B.

uscrmod- K alice

C.

usermod- L alice

D.

usermod- M alice

Full Access
Question # 73

Which type of attack is used to hack an IoT device and direct large amounts of network traffic toward a web server, resulting in overloading the server with connections and preventing any new connections?

A.

XSS

B.

DDoS

C.

XCRF

D.

Sniffing

Full Access
Question # 74

Chris is a senior network administrator. Chris wants to measure the Key Risk Indicator (KRI) to assess the organization. Why is Chris calculating the KRI for his organization? It helps Chris to:

A.

Identifies adverse events

B.

Facilitates backward

C.

Facilitates post Incident management

D.

Notifies when risk has reached threshold levels

Full Access
Question # 75

Cindy is the network security administrator for her company. She just got back from a security conference in Las Vegas where they talked about all kinds of old and new security threats; many of which she did not know

of. She is worried about the current security state of her company's network so she decides to start scanning the network from an external IP address. To see how some of the hosts on her network react, she sends out

SYN packets to an IP range. A number of IPs responds with a SYN/ACK response. Before the connection is established, she sends RST packets to those hosts to stop the session. She has done this to see how her

intrusion detection system will log the traffic. What type of scan is Cindy attempting here?

A.

The type of scan she is usinq is called a NULL scan.

B.

Cindy is using a half-open scan to find live hosts on her network.

C.

Cindy is attempting to find live hosts on her company's network by using a XMAS scan.

D.

She is utilizing a RST scan to find live hosts that are listening on her network.

Full Access
Question # 76

John, the network administrator and he wants to enable the NetFlow feature in Cisco routers to collect and monitor the IP network traffic passing through the router. Which command will John use to enable NetFlow on

an interface?

A.

Router(Config-if) # IP route - cache flow

B.

Router# Netmon enable

C.

Router IP route

D.

Router# netflow enable

Full Access
Question # 77

Rosa is working as a network defender at Linda Systems. Recently, the company migrated from Windows to MacOS. Rosa wants to view the security related logs of her system, where con she find these logs?

A.

/private/var/log

B.

/var/log/cups/access-log

C.

/Library/Logs/Sync

D.

/Library/Logs

Full Access
Question # 78

Which among the following tools can help in identifying IoEs to evaluate human attack surface?

A.

securiCAD

B.

Amass

C.

Skybox

D.

SET

Full Access
Question # 79

What can be the possible number of IP addresses that can be assigned to the hosts present in a subnet having 255.255.255.224 subnet mask?

A.

62

B.

30

C.

14

D.

126

Full Access
Question # 80

Rick has implemented several firewalls and IDS systems across his enterprise network. What should he do to effectively correlate all incidents that pass through these security controls?

A.

Use firewalls in Network Address Transition (NAT) mode

B.

Implement IPsec

C.

Implement Simple Network Management Protocol (SNMP)

D.

Use Network Time Protocol (NTP)

Full Access
Question # 81

Who acts as an intermediary to provide connectivity and transport services between cloud consumers and providers?

A.

Cloud Auditor

B.

Cloud Broker

C.

Cloud Carrier

D.

Cloud Consultant

Full Access
Question # 82

Which component of the data packets is encrypted in Transport mode encryption of an IPsec server?

A.

Payload

B.

Header

C.

Header and Payload

D.

Encryption is not used in IPsec server

Full Access
Question # 83

Which of the following is an example of Indicators of Attack?

A.

Malware

B.

Signatures

C.

Exploits

D.

Remote code execution

Full Access
Question # 84

Patrick wants to change the file permission of a file with permission value 755 to 744. He used a Linux command chmod [permission Value] [File Name] to make these changes. What will be the change

in the file access?

A.

He changed the file permission from rwxr-xr-x to rwx-r--r--

B.

He changes the file permission from rwxr-xr-x to rw-rw-rw-

C.

He changed the file permission from rw------- to rw-r--r--

D.

He changed the file permission from rwxrwxrwx to rwx------

Full Access
Question # 85

Which among the following filter is used to detect a SYN/FIN attack?

A.

tcp.flags==0x002

B.

tcp.flags==0x004

C.

tcp.flags==0x003

D.

tcp.flags==0x001

Full Access
Question # 86

Henry needs to design a backup strategy for the organization with no service level downtime. Which backup method will he select?

A.

Normal backup

B.

Warm backup

C.

Hot backup

D.

Cold backup

Full Access
Question # 87

Stephanie is currently setting up email security so all company data is secured when passed through email. Stephanie first sets up encryption to make sure that a specific user's email is protected. Next, she needs to

ensure that the incoming and the outgoing mail has not been modified or altered using digital signatures. What is Stephanie working on?

A.

Usability

B.

Data Integrity

C.

Availability

D.

Confidentiality

Full Access
Question # 88

The bank where you work has 600 windows computers and 400 Red Hat computers which primarily serve as bank teller consoles. You have created a plan and deployed all the patches to the Windows computers and

you are now working on updating the Red Hat computers. What command should you run on the network to update the Red Hat computers, download the security package, force the package installation, and update all

currently installed packages?

A.

You should run the up2date -d -f -u command

B.

You should run the up2data -u command

C.

You should run the WSUS -d -f -u command.

D.

You should type the sysupdate -d command

Full Access
Question # 89

An insider in Hexagon, a leading IT company in USA, was testing a packet crafting tool. This tool

generated a lot of malformed TCP/IP packets which crashed the main server’s operating system leading

to restricting the employees’ accesses. Which attack did the insider use in the above situation?

A.

DoS attack

B.

Session Hijacking

C.

Man-in-the-Middle

D.

Cross-Site-Scripting

Full Access
Question # 90

What should an administrator do while installing a sniffer on a system to listen to all data transmitted over the network?

A.

Set the system's NIC to managed mode

B.

Set the system's NIC to master mode

C.

Set the system's NIC to ad-hoc mode

D.

Set the system's NIC to promiscuous mode

Full Access
Question # 91

Lyle is the IT director for a medium-sized food service supply company in Nebraska. Lyle's company employs over 300 workers, half of which use computers. He recently came back from a security training seminar on

logical security. He now wants to ensure his company is as secure as possible. Lyle has many network nodes and workstation nodes across the network. He does not have much time for implementing a network-wide

solution. He is primarily concerned about preventing any external attacks on the network by using a solution that can drop packets if they are found to be malicious. Lyle also wants this solution to be easy to implement

and be network-wide. What type of solution would be best for Lyle?

A.

A NEPT implementation would be the best choice.

B.

To better serve the security needs of his company, Lyle should use a HIDS system.

C.

Lyle would be best suited if he chose a NIPS implementation

D.

He should choose a HIPS solution, as this is best suited to his needs.

Full Access
Question # 92

Which of the following network monitoring techniques requires extra monitoring software or hardware?

A.

Non-router based

B.

Switch based

C.

Hub based

D.

Router based

Full Access
Question # 93

Sophie has been working as a Windows network administrator at an MNC over the past 7 years. She wants to check whether SMB1 is enabled or disabled. Which of the following command allows Sophie

to do so?

A.

Get-WindowsOptionalFeatures -Online -FeatureNames SMB1Protocol

B.

Get-WindowsOptionalFeature -Online -FeatureName SMB1Protocol

C.

Get-WindowsOptionalFeature -Online -FeatureNames SMB1Protocol

D.

Get-WindowsOptionalFeatures -Online -FeatureName SMB1Protocol

Full Access
Question # 94

-----------is a group of broadband wireless communications standards for Metropolitan Area Networks (MANs)

A.

802.15.4

B.

802.15

C.

802.12

D.

802.16

Full Access
Question # 95

Which of the following RAID storage techniques divides the data into multiple blocks, which are further written across the RAID system?

A.

Mirroring

B.

Striping

C.

None of these

D.

Parity

Full Access
Question # 96

John has been working a* a network administrator at an IT company. He wants to prevent misuse of accounts by unauthorized users. He wants to ensure that no accounts have empty passwords. Which of the following commands does John use to list all the accounts with an empty password?

A.

B.

C.

D.

Full Access
Question # 97

Alex is administrating the firewall in the organization's network. What command will he use to check the ports applications open?

A.

Netstat -an

B.

Netstat -o

C.

Netstat -a

D.

Netstat -ao

Full Access
Question # 98

The company has implemented a backup plan. James is working as a network administrator for the company and is taking full backups of the data every time a backup is initiated. Alex who is a senior security manager

talks to him about using a differential backup instead and asks him to implement this once a full backup of the data is completed. What is/are the reason(s) Alex is suggesting that James use a differential backup?

(Select all that apply)

A.

Less storage space is required

B.

Father restoration

C.

Slower than a full backup

D.

Faster than a full backup

E.

Less expensive than full backup

Full Access
Question # 99

Which of the following connects the SDN application layer and SDN controller and allows communication between the network services and business applications?

A.

Eastbound API

B.

Westbound API

C.

Northbound API

D.

Southbound API

Full Access
Question # 100

Which of the Windows security component is responsible for controlling access of a user to Windows resources?

A.

Network Logon Service (Netlogon)

B.

Security Accounts Manager (SAM)

C.

Security Reference Monitor (SRM)

D.

Local Security Authority Subsystem (LSASS)

Full Access
Question # 101

Frank is a network technician working for a medium-sized law firm in Memphis. Frank and two other IT employees take care of all the technical needs for the firm. The firm's partners have asked that a secure wireless

network be implemented in the office so employees can move about freely without being tied to a network cable. While Frank and his colleagues are familiar with wired Ethernet technologies, 802.3, they are not familiar

with how to setup wireless in a business environment. What IEEE standard should Frank and the other IT employees follow to become familiar with wireless?

A.

The IEEE standard covering wireless is 802.9 and they should follow this.

B.

802.7 covers wireless standards and should be followed

C.

They should follow the 802.11 standard

D.

Frank and the other IT employees should follow the 802.1 standard.

Full Access
Question # 102

Paul is a network security technician working on a contract for a laptop manufacturing company in Chicago. He has focused primarily on securing network devices, firewalls, and traffic traversing in and out of the

network. He just finished setting up a server a gateway between the internal private network and the outside public network. This server will act as a proxy, limited amount of services, and will filter packets. What is this

type of server called?

A.

Bastion host

B.

Edge transport server

C.

SOCKS hsot

D.

Session layer firewall

Full Access
Question # 103

Harry has sued the company claiming they made his personal information public on a social networking site in the United States. The company denies the allegations and consulted a/an ______for legal advice to defend

them against this allegation.

A.

PR Specialist

B.

Attorney

C.

Incident Handler

D.

Evidence Manager

Full Access