For users who are members of the Sales team, you want to force their computers to use specific desktop background and remove access to administrative tools from the Start menu.Which solution should you use?
  • Group Policy
  • 1. The Local Group Policy on the computer.2. GPOs linked to the domain that contains the user or computer object.3. GPOs linked to the organizational unit that contains the object.
  • Create a security group for the managers. Add all users as members of the group. Add the group to the file's DACL.
  • Use cable locks to chain the laptops to the desks.
Which of the following is an advantage of using switches to create virtual LANs?
  • Block employees from accessing certain Web sites.Cache web pages
  • Broadcast traffic travels to a subset of devices rather than to all devices on the network.
  • Easy migration of systems to different hardwareCentralized administration
  • A false server intercepts communications from a client by impersonating the intended server.
You need to increase the security of your Linux system by finding and closing open ports. Which of the following commands should you use to locate open ports?
  • Honeynet
  • Smurf
  • Flag
  • nmap
Which of the following does a router acting as a firewall use to control which packets are forwarded or dropped?
  • Cramming
  • ARP poisoning
  • ACL
  • Disable SSID broadcast
Which of the following phone attacks adds unauthorized charges to a telephone bill?
  • FEC0::AB:9007
  • Circuit proxy filtering firewallApplication layer firewall
  • ARP spoofing/poisoning
  • Cramming
Which of the following do switches and wireless access points use to control access through the device?
  • MAC filtering
  • IPSec
  • Screen lock
  • Database servers
You need to enumerate the devices on your network and display the configuration details of the network.Which of the following utilities should you use?
  • A gaming company wants to create a networked version of its latest game. Communication speed and reducing packet overhead are more important than error-free delivery.A company connects two networks through an expensive WAN link. The communication media is reliable, but very expensive. They want to minimize connection times.
  • False negative
  • nmap
  • Implement version 3 of SNMP.
Which of the following measures will make your wireless network invisible to the casual attacker performing war driving?
  • Disable Bluetooth on the phone
  • Database servers
  • Disable SSID broadcast
  • MAC filtering
Which of the following are characteristics of a packet filtering firewall?
  • StatelessFilters IP address and port
  • Broadcast traffic travels to a subset of devices rather than to all devices on the network.
  • Subnets divide an IP network address into multiple network addresses.
  • Eight hexadecimal quartets128-bit address
You can use a variety of methods to manage the configuration of a network router. Match the management option on the right with its corresponding description on the left.
  • Make Mark a member of the Sales group; add Mark's user account directly to the ACL for the Design folder.
  • A proxy server is blocking access to the web sites.
  • DNS
  • SSL: Uses public-key cryptographyHTTP: Transfers data in clear textSSH: Uses public-key cryptographyTelnet: Transfers data in clear textConsole port: Cannot be sniffed
Which of the following is the most important thing to do to prevent console access to the router?
  • Hexadecimal numbers32 numbers, grouped by colons
  • Keep the router in a locked room.
  • Packet filtering
  • Circuit proxy filtering firewallApplication layer firewall
You are responsible for maintaining Windows workstation operating systems in your organization. Recently, an update from Microsoft was automatically installed on your workstations that caused an application that was developed in-house to stop working.To keep this from happening again, you decide to test all updates on a virtual machine before allowing them to be installed on production workstations.Currently, all of your testing virtual machines do not have a network connection. However, they need to be able to connect to the update servers at Microsoft to download and install updates. What should you do?
  • Connect the virtual network interfaces in the virtual machines to the virtual switch.Create a new virtual switch configured for bridged (external) networking.
  • Restrict content based on content categories
  • Implement a hardware checkout policy.
  • Connect the virtual network interfaces in the virtual machines to the virtual switch.Create a new virtual switch configured for host-only (internal) networking.
Your company security policy states that wireless networks are not to be used because of the potential risk they present to your network.One day you find that an employee has connected a wireless access point to the network in his office.What type of security risk is this?
  • Peer-to-peer networking
  • Rogue access point
  • Integer overflow
  • netstat -a
Match the Group Policy type on the left with the function that it can perform on the right.
  • War driving
  • War chalking
  • Create a security group for the managers. Add all users as members of the group. Add the group to the file's DACL.
  • Software that should be installed on a specific computer: Computer ConfigurationSoftware that should be installed for a specific user: User ConfigurationScripts that should run at startup or shutdown: Computer ConfigurationScripts that should run at logon or logoff:User ConfigurationNetwork communication security settings:Computer Configuration
Which of the following protocols allows hosts to exchange messages to indicate problems with packet delivery?
  • ARP spoofing/poisoning
  • ICMP
  • RADIUS
  • Filters based on sessionsStateful
Most mobile device management (MDM) systems can be configured to track the physical location of enrolled mobile devices. Arrange the location technology on the left in order of accuracy on the right, from most accurate to least accurate.
  • Implement an Application later protocol to encrypt data prior to saving it in the database.Disable anonymous access.
  • Most accurateGPSMore accurateWi-Fi triangulationLess accurateCell phone tower triangulationLeast accurateIP address resolution
  • Change the default administrative user name and passwordUse an SSH client to access the router configuration
  • Make Mark a member of the Sales group; add Mark's user account directly to the ACL for the Design folder.
What is a typical goal of MAC spoofing?
  • Bypass 802.1x port-based security
  • Browsing the organization's Website.
  • Disable Bluetooth on the phone
  • Near a window
What are the most common network traffic packets captured and used in a replay attack?
  • Input validation
  • Screen lock
  • Packet filtering
  • Authentication
Which command should you use to scan for open TCP ports on your Linux system?
  • nmap -sT
  • IPS
  • SSH
  • Extranet
You are configuring a network firewall to allow SMTP outbound e-mail traffic, and POP3 inbound e-mail traffic. Which of the following TCP/IP ports should you open on the firewall?
  • IP address
  • 172.17.0.0172.17.128.0
  • Encryption
  • 25 110
You have just installed a packet-filtering firewall on your network. What options will you be able to set on your firewall? Select all that apply.
  • Destination address of a packetSource address of a packetPort number
  • Monitoring the audit trails on a server.Listening to network traffic
  • A: DirectionalB: DirectionalC: OmnidirectionalD: DirectionalE: DirectionalF: DirectionalG: Directional
  • Add Mark Mangum to the ACL for the Confidential.xls file with Deny permissions.
Your network recently experienced a series of attacks aimed at the Telnet and FTP services. You have rewritten the security policy to abolish the unsecured services, and now you must secure the network using your firewall and routers. Which ports must be closed to prevent traffic directed to these two services?
  • nmap
  • 23, 21
  • Disable WPS in the access point's configuration
  • Extranet
Which type of Denial of Service (DoS) attack occurs when a name server receives malicious or misleading data that incorrectly maps host names and IP addresses?
  • DNS poisoning
  • WPA2 with AES
  • 80, 443, 22
  • Authentication
Which of the following describes an IPv6 address?
  • Combine different media type on the same subnet.
  • Eight hexadecimal quartets128-bit address
  • Keep the router in a locked room.
  • When the device is inactive for a period of time.
When a malicious user captures authentication traffic and replays it against the network later, what is the security problem you are most concerned about?
  • Destination address of a packetSource address of a packetPort number
  • An unauthorized user gaining access to sensitive information
  • Change the administrative password to AP.
  • When the device is inactive for a period of time.
Which IDS method searches for intrusion or attack attempts by recognizing patterns or identities listed in a database?
  • Application level
  • Signature based
  • Peer-to-peer networking
  • A switch filters port traffic based on MAC address.
During the application development cycle, a developer asks several of his peers to assess the portion of the application he was assigned to write for security vulnerabilities.Which assessment technique was used in this scenario?
  • Host base firewall
  • Downloading a file
  • Hijacking
  • Code review
Which of the following network services or protocols uses TCP/IP port 22?
  • IPSec
  • VPN
  • SSH
  • ESP
You have configured a NIDS to monitor network traffic. Which of the following describes an attack that is not detected by the NIDS device?
  • WPA2 with AES
  • False negative
  • Destination address of a packetSource address of a packetPort number
  • Signature based
You've decided to use a subnet mask of 255.255.192.0 on the 172.17.0.0 network to create four separate subnets.Which network IDs will be assigned to these subnets in this configuration?
  • 172.17.0.0172.17.128.0
  • 80, 443, 22
  • Anomaly based IDS
  • 25 110
You are an IT consultant and are visiting a new client's site to become familiar with their network. As you walk around their facility, you note the following:-When you enter the facility, a receptionist greets you and directs you down the hallway to the office manager's cubicle. The receptionist uses a notebook system that is secured to her desk with cable lock.-The office manager informs you that the organization's servers are kept in a locked closet. Only she has the key to the closet. When you arrive on site, you will be required to get the key from her to access the closet.-She informs you that server backups are configured to run each night. A rotation of external USB hard disks are used as the backup media.-You notice the organization's network switch is kept in an empty cubicle adjacent to the office manager's workspace.-You notice that a router/firewall/content filter all-in-one device has been implemented in the server closet to protect the internal network from external attacks.Which security-related recommendations should you make to this client?
  • Destination address of a packetSource address of a packetPort number
  • Verify that your network's existing security infrastructure is working properly.Install the latest firmware updates from the device manufacturer.
  • UDP: connectionless, unreliable, unsequenced, low overheadTCP: connection-oriented, reliable, sequenced, high overhead
  • Relocate the switch to the locked server closet.Control access to the work area with locking doors and card readers.
You have a group of salesmen who would like to access your private network through the Internet while they are traveling. You want to control access to the private network through a single server.Which solution should you implement?
  • IP address
  • VPN concentrator
  • A compromise of the host system might affect multiple servers
  • NFC relay attack
You are an application developer. You use hypervisor with multiple virtual machines installed to test your applications on various operating system versions and editions.Currently, all of your testing virtual machines are connected to the production network through the hypervisor's network interface. However, you are concerned that the latest application you are working on could possibly adversely impact other network hosts if mistakes or errors exist in the code.To prevent this, you decide to isolate the virtual machines from the production network. However, they still need to be able to communicate directly with each other.What should you do?
  • Verify that your network's existing security infrastructure is working properly.Install the latest firmware updates from the device manufacturer.
  • Connect the virtual network interfaces in the virtual machines to the virtual switch.Create a new virtual switch configured for host-only (internal) networking.
  • SSL: Uses public-key cryptographyHTTP: Transfers data in clear textSSH: Uses public-key cryptographyTelnet: Transfers data in clear textConsole port: Cannot be sniffed
  • Implement a mobile endpoint management (MEM) solution.
You are concerned about sniffing attacks on your wireless network. Which of the following implementations offers the best countermeasure to sniffing?
  • WPA2 with AES
  • NTFS and share permissions
  • Int the top floor
  • Teardrop
While developing a network application, a programmer adds functionally that allows her to access the running program, without authentication, to capture debugging. The programmer forgets to remove this functionality prior to finalizing the code and shipping the application.What type of security weakness does this represent?
  • DNS poisoning
  • Backdoor
  • Remediation servers802.1x authentication
  • Cramming
You are implementing a wireless network in a dentist's office. The dentist's practice is small, so you choose to use an inexpensive, consumer-grade access point.While reading the documentation, you notice that the access point supports Wi-Fi Protected Setup (WPS) using a PIN. You are concerned about the security implications of this functionality.What should you do to reduce the risk?
  • Implement a mobile endpoint management (MEM) solution.
  • Implementing a client-side validation
  • Configure the RADIUS server with a server certificate.Configure all wireless access points with client certficates
  • Disable WPS in the access point's configuration
What actions can a typical passive Intrusion Detection System (IDS) take when it detects an attack?
  • Broadcast traffic travels to a subset of devices rather than to all devices on the network.
  • Circuit proxy filtering firewallApplication layer firewall
  • The IDS logs all pertinent data about the intrusion.An alert is generated and delivered via e-mail, the console, or an SNMP trap.
  • Operates at the Session layer.Verifies sequencing of session packets.
What is the most common form of host based IDS that employs signature or pattern matching detection methods?
  • Anti-virus software
  • DHCP reservations
  • Sniffing
  • Signature based
Which of the following best describes Bluesnarfing?
  • Unauthorized viewing calendar, e-mails, and messages on a mobile device
  • Legitimate traffic being flagged as malicious
  • Database servers
  • Easy migration of systems to different hardwareCentralized administration
Which of the following is a form of denial of service attack thatsubverts the TCP three-way handshake process by attempting to open numerous sessions on a victim server but intentionally failing to complete the session by not sending the final required packet?
  • Implement storage segmentationEnable device encryption
  • NFC relay attack
  • SYN flood
  • Implement an application-aware IPS in front of the Web server.
You have a company network with a single switch. All devices connect to the network through the switch.You want to control which devices will be able to connect to your network. For devices that do not have the latest operating system patches, you want to prevent access to all network devices except for a special server that holds the patches that the computers need to download.Which of the following components will be part of your solution?
  • Restrict content based on content categories
  • Remediation servers802.1x authentication
  • Destination address of a packetSource address of a packetPort number
  • Move the router to a secure server room.
Which EAP implementation is mot secure?
  • IPS
  • EAP-TLS
  • Screen lock
  • Fuzzing
You want to implement a protocol on your network that allows computers to find the IP address of a host from a logical name. Which protocol should you implement?
  • DNS
  • Circuit-level
  • WPA2 with AES
  • nmap
An attacker inserts SQL database commands into a data input field of an order form used by a Web-based application. When submitted, these commands are executed on the remote database server, causing customer contact information from the database to be sent to the malicious user's Web browser.Which practice would have prevented this exploit?
  • All listening and non-listening sockets
  • Disable WPS in the access point's configuration
  • All-in-one appliance
  • Implementing a client-side validation
Which of the following describes how a router can be used to implement security on your network?
  • A false server intercepts communications from a client by impersonating the intended server.
  • A failure in one hardware component could affect multiple servers
  • Circuit proxy filtering firewallApplication layer firewall
  • Use an access control list to deny traffic from specific IP addresses.
Which of the following will enter random data to the inputs of an application?
  • Firewall
  • Fuzzing
  • A failure in one hardware component could affect multiple servers
  • Screen lock
You want to implement 802.1x authentication on your wireless network. Where would you configure passwords that are used for authentication?
  • On a RADIUS server
  • MAC address filtering
  • Application level
  • WPA2 with AES
Recently, a Web site named www.vidshare.com has become extremely popular with users around the world. An attacker registers the following domain names:www.videoshare.comwww.vidshar.comwww.vidsshar.comEach of these URLs points to a phising Web site that tricks users into supplying their vidshare.com user names and passwords.What type of attack has occurred in this scenario?
  • Input validation
  • Typosquatting
  • Privilege escalation
  • ARP poisoning
You have a file server named Srv3 that holds files used by the Development department. You want to allow users to access the files over the network, and control access to files when files are accessed through the network or through a local logon.Which solution should you implement?
  • NTFS and share permissions
  • Change the administrative password to AP.
  • Implement version 3 of SNMP.
  • 802.11gBluetooth
Which of the following attacks tries to associate an incorrect MAC address with a known IP address?
  • ARP poisoning
  • Fuzzing
  • Hexadecimal numbers32 numbers, grouped by colons
  • Sniffing
Which VPN protocol typically employs IPSec as its data encryption mechanism?
  • L2TP
  • VoIP
  • ACL
  • StatelessFilters IP address and port
You've just finished installing a wireless access point for a client. What should you do to prevent unauthorized users from accessing the access point (AP) configuration utility?
  • Change the administrative password to AP.
  • Move the router to a secure server room.
  • Open ports 20 and 21 for inbound and outbound connections
  • Browsing the organization's Website.
Which of the following is specifically meant to ensure that a program operates on clean, correct and useful data?
  • Packet filtering
  • Signature based
  • Extranet
  • Input validation
You are troubleshooting a wireless connectivity issue in a small office. You determine that the 2.4 GHz cordless phones used in the office are interfering with the wireless network transmissions. If the cordless phones are causing the interference, which of the following wireless standards could the network be using?
  • Drive-by download
  • 802.11gBluetooth
  • Int the top floor
  • WPA2 with AES
Which step is required to configure a NAP on a Remote Desktop (RD) Gateway server?
  • When the device is inactive for a period of time.
  • Edit the properties for the server and select Request clients to send a statement of health.
  • A false server intercepts communications from a client by impersonating the intended server.
  • Clients must be issued a valid certificate before a connection to the private network is allowed.
The process of walking around an office building with an 802.11 signal detector known as what?
  • The DDoS attack uses zombie computers.
  • VPN concentrator
  • War driving
  • Padded cell
A SYN packet is received by a server. The SYN packet has the exact same address for both the sender and receiver addresses, which is the address of the server. This is an example of what type of attack?
  • Land attack
  • Implement storage segmentationEnable device encryption
  • The DDoS attack uses zombie computers.
  • Code review
An attacker uses an exploit to push a modified hosts file to client systems. This hosts file redirects traffic from legitimate tax preparation sites to malicious sites to gather personal and financial information.What kind of exploit has been used in this scenario?
  • Pharming DNS poisoning
  • Disable SSID broadcast
  • Add Mark Mangum to the ACL for the Confidential.xls file with Deny permissions.
  • SQL injection
What type of attack is most likely to succeed against communications between Instant Messaging clients?
  • Group Policy
  • Software that should be installed on a specific computer: Computer ConfigurationSoftware that should be installed for a specific user: User ConfigurationScripts that should run at startup or shutdown: Computer ConfigurationScripts that should run at logon or logoff:User ConfigurationNetwork communication security settings:Computer Configuration
  • Sniffing
  • Land attack
In addition to Authentication Header (AH), IPSec is comprised of what other service?
  • Disable Bluetooth on the phone
  • Operates at the Session layer.Verifies sequencing of session packets.
  • Encapsulating Security Payload (ESP)
  • Keep the router in a locked room.
Which of the following is the best device to protect your private network from a public untrusted network?
  • Disable Bluetooth on the phone
  • Smurf
  • Input validation
  • Firewall
Match the virtualization feature on the right with the appropriate description on the left.
  • Authentication
  • Users take pictures of proprietary processes and proceduresSpecify where and when mobile devices can be possessed in your acceptable use policy.Devices with a data plan can e-mail stolen dataSpecify where and when mobile devices can be possessed in your acceptable use policy.Devices have no PIN or password configuredEnroll devices in a mobile device management system.Anti-malware software is not installedImplement a network access control (NAC) solution.A device containing sensitive data may be lostEnroll devices in a mobile device management system.
  • Flexibility:Moving virtual machines between hypervisor hosts.Testing:Verifying that security controls are working as designed.Server consolidation:Performing a physical-to-virtual migration (P2V).Sandboxing:Isolating a virtual machine from the physical network.
  • IPS
Which of the following is not a reason to use subnets on a network?
  • Disable SSID broadcast
  • Block employees from accessing certain Web sites.Cache web pages
  • Circuit proxy filtering firewallApplication layer firewall
  • Combine different media type on the same subnet.
You want to maintain tight security on your internal network so you restrict access to the network through certain port numbers. If you want to allow users to use DNS, which port should you enable?
  • A proxy server is blocking access to the web sites.
  • 53
  • 25 110
  • False negative
Which of the following is not a VPN tunnel protocol?
  • Cramming
  • ARP poisoning
  • Extranet
  • RADIUS
You have a router that is configured as a firewall. The router is a layer 3 device only. Which of the following does the router use for identifying allowed or denied packets?
  • IP address
  • Host base firewall
  • netstat -a
  • False negative
You manage the information systems for a large co-location data center.Networked environmental controls are used to manage the temperature within the data center. These controls use embedded smart technology allowing them to be managed using a mobile device app over an Internet connection.You are concerned about the security of these devices. What can you do to increase their security posture?
  • SSL: Uses public-key cryptographyHTTP: Transfers data in clear textSSH: Uses public-key cryptographyTelnet: Transfers data in clear textConsole port: Cannot be sniffed
  • Verify that your network's existing security infrastructure is working properly.Install the latest firmware updates from the device manufacturer.
  • Restrict content based on content categories
  • The threat agent will obtain information about open ports on the system.The system will unavailable to respond to legitimate requests.
While using a Web-based game created using Adobe Flash, a Flash cookie is set on a user's computer. The game saves legitimate data in the Flash cookie, such as statistics and user preferences.However, the game creator also programmed the game to track the Web sites that that user visits while the game is running and save them in the Flash cookie. This data is transferred to a server over an Internet connection without the user's permission.What type of exploit has occurred in this scenario?
  • A compromise of the host system might affect multiple servers
  • Group Policy
  • VPN concentrator
  • Locally shared object (LSO) exploit
Arrange the Group Policy Objects (GPOs) in the order in which they are applied.
  • Padded cell
  • 1. The Local Group Policy on the computer.2. GPOs linked to the domain that contains the user or computer object.3. GPOs linked to the organizational unit that contains the object.
  • A compromise of the host system might affect multiple servers
  • Group Policy
Capturing packets as they travel from one host to another with the intent of altering the contents of the packets is a form of which concern?
  • The wireless TV system
  • The DDoS attack uses zombie computers.
  • Man-in-the-middle attack
  • Land attack
Which of the following best describes the ping of death?
  • Use an access control list to deny traffic from specific IP addresses.
  • 6384:1319:7700:7631:446A:5511:8940:2552141:0:0:0:15:0:0:1
  • An ICMP packet that is larger than 65,536 bytes
  • An access point that is configured to mimic a valid access point to obtain logon credentials and other sensitive information.
While using a Web-based order form, an attacker enters an unusually large value in the Quantity field.The value she entered is so large that it exceeds the maximum value supported by the variable type used to store the quantity in the Web application. This causes the value of the quantity variable to wrap around to the minimum possible value, which is a negative number.As a result, the Web application processes the order as a return instead of a purchase, and the attacker's account is refunded a large sum of money.What type of attack has occurred in this scenario?
  • Privilege escalation
  • Implementing server-side validation.Implementing client-side validation.
  • Integer overflow
  • Source address
An attacker as hidden an NFC reader behind an NFC-based kiosk in an airport.The attacker uses the device to capture NFC data in transit between end-user and the reader in the kiosk. She then uses that information later on to masquerade as the original end-user device and establish an NFC connection to the kiosk.What kind of attack has occurred in this scenario?
  • Pop-up blocker
  • NFC relay attack
  • SYN flood
  • Implementing server-side validation.Implementing client-side validation.
Which of the following common network monitoring or diagnostic activity can be used as a passive malicious attack?
  • Smurf
  • Disable SSID broadcast
  • Sniffing
  • Bluejacking`
Which of the following are true of a circuit proxy filter firewall?
  • Hexadecimal numbers32 numbers, grouped by colons
  • Ingress and egress filters
  • Disable SSID broadcast
  • Operates at the Session layer.Verifies sequencing of session packets.
A Smurf attack requires all but which of the following elements to be implemented?
  • Padded cell
  • 1. The Local Group Policy on the computer.2. GPOs linked to the domain that contains the user or computer object.3. GPOs linked to the organizational unit that contains the object.
  • The DDoS attack uses zombie computers.
  • NFC relay attack
You are concerned about protecting your network from network-based attacks from the Internet. Specifically, you are concerned about attacks that have not yet been identified or that do not have prescribed protections.Which type of device should you use?
  • Downloading a file
  • 802.11gBluetooth
  • All-in-one appliance
  • Anomaly based IDS
Which of the following best describes an evil twin?
  • Disable Bluetooth on the phone
  • An access point that is configured to mimic a valid access point to obtain logon credentials and other sensitive information.
  • Executing commands or accessing resources on a system the attacker does not otherwise have authorization to access
  • Easy migration of systems to different hardwareCentralized administration
Which of the following is the best protection to prevent attacks on mobile phones through the Bluetooth protocol?
  • Input validation
  • Disable Bluetooth on the phone
  • Screen lock
  • Disable SSID broadcast
Which of the following devices does not examine the MAC address in a frame before processing or forwarding the frame?
  • IPS
  • Hub
  • Screen lock
  • ACL
You have multiple users who are computer administrators. You want each administrator to be able to shut down systems and install drivers.What should you do?
  • The DDoS attack uses zombie computers.
  • Create a security group for the administrators; add all users to the group.Grant the group necessary user rights.
  • Software that should be installed on a specific computer: Computer ConfigurationSoftware that should be installed for a specific user: User ConfigurationScripts that should run at startup or shutdown: Computer ConfigurationScripts that should run at logon or logoff:User ConfigurationNetwork communication security settings:Computer Configuration
  • Hijacking
You have a shared folder named Reports. Members of the Managers group have been given Write access to the shared folder.Mark Mangum is a member of the Managers group. He needs access to the files in the Reports folder, but should not have any access to the Confidential.xls file.What should you do?
  • Destination address of a packetSource address of a packetPort number
  • Configure the RADIUS server with a server certificate.Configure all wireless access points with client certficates
  • Implement an Application later protocol to encrypt data prior to saving it in the database.Disable anonymous access.
  • Add Mark Mangum to the ACL for the Confidential.xls file with Deny permissions.
Which of the following are subject to SQL injection attacks?
  • MAC flooding
  • Database servers
  • Filters based on sessionsStateful
  • StatelessFilters IP address and port
Which protocol should you disable on the user access ports of a switch?
  • DTP
  • XSS
  • IPS
  • ::1
Your organization has recently purchased 20 tablet devices for the Human Resources department to use for training sessions.You are concerned that these devices could represent a security risk to your network and want to strengthen their security profile as much as possible.Which actions should you take?
  • Hijacking
  • Implement storage segmentationEnable device encryption
  • VPN concentrator
  • Implement an application-aware IPS in front of the Web server.
Which of the following are advantages of virtualization?
  • Eight hexadecimal quartets128-bit address
  • Use an access control list to deny traffic from specific IP addresses.
  • An ICMP packet that is larger than 65,536 bytes
  • Easy migration of systems to different hardwareCentralized administration
To increase security on your company's internal network, the administrator has disabled as many ports as possible. Now, however, though you can browse the Internet, you are unable to perform secure credit card transactions.Which port needs to be enabled to allow secure transactions?
  • 443
  • Configuration testing
  • Open ports 20 and 21 for inbound and outbound connections
  • Disable WPS in the access point's configuration
Which of the following is the main difference between a DoS attack and a DDoS attack?
  • The DDoS attack uses zombie computers.
  • ACK
  • War chalking
  • War dialing
Which of the following switch attacks associates the attacker's MAC address with the IP address of the victim's device.
  • Extranet
  • Cramming
  • ARP spoofing/poisoning
  • Screen lock
When the TCP/IP session state is manipulated so that a third party is able to insert alternate packets into the communication stream, what type of attack has occurred?
  • War driving
  • Hijacking
  • Rogue access point
  • Locally shared object (LSO) exploit
A smart phone was lost at the airport. There is no way to recover the device. Which of the following will ensure data confidentiality on the device?
  • Screen lock
  • Buffer overflow
  • DNS poisoning
  • Remote wipe
You want to install a firewall that can reject packets that are not part of an active session. Which type of firewall should you use?
  • Switch
  • False negative
  • Circuit-level
  • Application level
Which of the following devices is capable of detecting and responding to security threats?
  • IPS
  • ACL
  • XSS
  • Cramming
What is the least secure place to locate an access point with an omni-directional antenna when creating a wireless cell?
  • Input validation
  • Bluejacking`
  • Authentication
  • Near a window
Using the Netstat command, you notice that a remote system has made a connection to your Windows Server 2008 system using TCP/IP portWhich of the following actions is the remote system most likely to be performing?
  • MAC address filtering
  • On a RADIUS server
  • Downloading a file
  • ARP spoofing/poisoning
You have a development machine that contains sensitive information relative to your business. You are concerned that spyware and malware might get installed while browsing websites and could compromise your system or pose a confidential risk. Which of the following would best protect your system?
  • Run the browser within a virtual environment
  • IP address
  • Disable WPS in the access point's configuration
  • Use a stronger administrative password.
When you browse to a website, a pop-up window tells you that your computer has been infected with a virus. You click on the window to see what the problem is. Later, you find out that the window has installed spyware on your system.What type of attack has occurred?
  • Drive-by download
  • Anomaly based IDS
  • 802.11gBluetooth
  • Pharming DNS poisoning
Which of the following Denial of Service (DoS) attacks uses ICMP packets and will only be successful if the victim has less bandwidth than the attacker?
  • Hijacking
  • Sniffing
  • Man-in-the-middle attack
  • Ping flood
Which of the following is an advantage of a virtual browser?
  • Filters based on sessionsStateful
  • Protects the host operating system from malicious downloads
  • Disable Bluetooth on the phone
  • Disable SSID broadcast
You provide Internet access for a local school. You want to control Internet access based on user, and prevent access to specific URLs. Which type of firewall should you install?
  • ARP poisoning
  • Int the top floor
  • Application level
  • Peer-to-peer networking
Which statement best describes IPSec when used in tunnel mode?
  • Eight hexadecimal quartets128-bit address
  • Hubs transmit frames to all hosts on all ports.
  • Block employees from accessing certain Web sites.Cache web pages
  • The entire data packet, including headers, is encapsulated.
Which IPSec subprotocol provides data encryption?
  • ::1
  • ESP
  • XSS
  • An access point that is configured to mimic a valid access point to obtain logon credentials and other sensitive information.
Which of the following features on a wireless network allows or rejects client connections based on the hardware address?
  • MAC address filtering
  • ARP poisoning
  • MAC flooding
  • Screen lock
Which command should you use to display both listening and non-listening sockets on your Linux system?
  • Ingress and egress filters
  • netstat -a
  • 80, 443, 22
  • Signature based
Which of the following is the most effective protection against IP packet spoofing on a private network?
  • Disable Bluetooth on the phone
  • ARP spoofing/poisoning
  • Screen lock
  • Ingress and egress filters
You have two folders that contain documents used by various departments:The Development group has been given the Write permission to the Design folder.The Sales group has been given the Write permission to the Products folder.No other permissions have been given to either group.User Mark Tillman needs to have the Read permission to the Design folder and the Write permission to the Products folder. You want to use groups as much as possible.What should you do?
  • Move the router to a secure server room.
  • Open ports 20 and 21 for inbound and outbound connections
  • Make Mark a member of the Sales group; add Mark's user account directly to the ACL for the Design folder.
  • Verify that your network's existing security infrastructure is working properly.Install the latest firmware updates from the device manufacturer.
As you browse the Internet, you notice that when you go to some sites, multiple additional windows are opened automatically. Many of these windows contain advertisements for products that are inappropriate for your family to view.Which tool can you implement to prevent these windows from showing?
  • WPA2 with AES
  • 802.11gBluetooth
  • Pop-up blocker
  • Anomaly based IDS
Which of the following describes a false positive when using an IPS device?
  • Unauthorized viewing calendar, e-mails, and messages on a mobile device
  • Bluejacking`
  • Legitimate traffic being flagged as malicious
  • An ICMP packet that is larger than 65,536 bytes
Which of the following solutions would you use to control the actions that users can perform on a computer, such as shutting down the system, logging on through the network, or loading and unloading device drivers?
  • Group Policy
  • Create a security group for the managers. Add all users as members of the group. Add the group to the file's DACL.
  • SYN flood
  • VPN concentrator
You are an IT consultant and are visiting a new client's site to become familiar with their network. As you walk around their facility, you note the following:-When you enter the facility, a receptionist greets you and escorts you through a locked door to the work area where the office manager sits.-The office manager informs you that the organization's servers are kept in a locked closet. An access card is required to enter the server closet.-She informs you that server backups are configured to run each night. A rotation of tapes are used as the backup media.-You notice the organization's network switch is kept in the server closet.-You notice that a router/firewall/content filter all-in-one device has been implemented in the server closet to protect the internal network from external attacks.-The office manager informs you that her desktop system will no longer boot and asks you to repair or replace it. recovering as much data as possible in the process. You carry the workstation out to you car and bring it back to your office to work on it.What security-related recommendations should you make to this client?
  • Change the administrative password to AP.
  • Connect the virtual network interfaces in the virtual machines to the virtual switch.Create a new virtual switch configured for bridged (external) networking.
  • Use a stronger administrative password.
  • Implement a hardware checkout policy.
You have just installed a new network-based IDS system that uses signature recognition. What should you do on a regular basis?
  • Update the signature files
  • Run the browser within a virtual environment
  • Signature based
  • On a RADIUS server
While using the Internet, you type the URL of one of your favorite sites in the browser. Instead of going to the correct site, however, the browser displays a completely different website. When you use the IP address of the Web server, the correct site is displayed.Which type of attack has likely occurred?
  • MAC filtering
  • Typosquatting
  • ARP poisoning
  • DNS poisoning
Which of the following is not a protection against session hijacking?
  • StatelessFilters IP address and port
  • Input validation
  • Screen lock
  • DHCP reservations
Which of the following are disadvantages to server virtualization?
  • Subnets divide an IP network address into multiple network addresses.
  • Easy migration of systems to different hardwareCentralized administration
  • A failure in one hardware component could affect multiple servers
  • A false server intercepts communications from a client by impersonating the intended server.
Which two of the following lists accurately describes TCP and UDP?
  • Broadcast traffic travels to a subset of devices rather than to all devices on the network.
  • Packet filtering
  • UDP: connectionless, unreliable, unsequenced, low overheadTCP: connection-oriented, reliable, sequenced, high overhead
  • Database servers
Over the last several years, the use of mobile devices within your organization has increased dramatically.Unfortunately, many department heads circumvented your Information Systems procurement policies and directly purchased tablets and smartphones for their employees without authorization. As a result there is a proliferation of devices within your organization without accountability.You need to get things under control and begin tracking the devices that are owned by your organization.How should you do this?
  • Move the router to a secure server room.
  • Use a stronger administrative password.
  • Implement a mobile endpoint management (MEM) solution.
  • Implement a hardware checkout policy.
A customer just received a phone bill on which there are charges for unauthorized services. This customer is a victim of which type of attack?
  • DNS poisoning
  • Firewall
  • 80, 443, 22
  • Cramming
Which type of attack is the act of exploiting a software program's free acceptance of input in order to execute arbitrary code on a target?
  • 1. The Local Group Policy on the computer.2. GPOs linked to the domain that contains the user or computer object.3. GPOs linked to the organizational unit that contains the object.
  • Buffer overflow
  • Ping flood
  • Host system auditing
Which of the following is a privately controlled portion of a network that is accessible to some specific eternal entities?
  • IPS
  • Extranet
  • ARP poisoning
  • Bluejacking`
Your organization uses an 802.11g wireless network. Recently, other tenants installed the following equipment in your building:-A wireless television distribution system running at 2.4 GHz-A wireless phone system running at 5.8 GHz-A wireless phone system running at 900 MHz-An 802.11n wireless network running in the 5 GHz frequency rangeSince this equipment was installed, your wireless network has been experiencing significant interference. Which system is to blame?
  • Rogue access point
  • The system is vulnerable because LEAP is susceptible to dictionary attacks.
  • The wireless TV system
  • To delay intruders in order to gather auditing data
Which of the following mobile device security considerations will disable the ability to use the device after a short period of inactivity?
  • Extranet
  • Sniffing
  • Screen lock
  • MAC flooding
An attacker is conducting passive reconnaissance on a targeted company. Which of the following could he be doing?
  • Allowing NetBIOS traffic outside of your secured network
  • Browsing the organization's Website.
  • Authentication
  • Hexadecimal numbers32 numbers, grouped by colons
What purpose does a wireless site survey server?
  • Operates at the Session layer.Verifies sequencing of session packets.
  • 6384:1319:7700:7631:446A:5511:8940:2552141:0:0:0:15:0:0:1
  • Packet filtering
  • To identify existing or potential sources of interference.To identify the coverage area and preferred placement of access points.
Drag each IP port on the left to its associated service on the right. Be aware that some port numbers may be used more than once.
  • Connect the virtual network interfaces in the virtual machines to the virtual switch.Create a new virtual switch configured for host-only (internal) networking.
  • SNMP: 161 TCP and UDPSSH: 22 TCP and UDPTFTP: 69 UDPSCP: 22 TCP and UDPTelnet: 23 TCPHTTPS: 443 TCP and UDPHTTP: 80 TCPFTP: 20 TCPSMTP: 25 TCPPOP3: 110 TCP
  • Spark jammingRepeatedly blasts receiving equipment with high-intensity, short-duration RF bursts at a rapid paceRandom noise jammingProduces RF signals using random amplitudes and frequenciesRandom pulse jammingUses radio signal pulses of random amplitude and frequency
  • An access point that is configured to mimic a valid access point to obtain logon credentials and other sensitive information.
During the application development cycle, an application tester creates multiple virtual machines on a hypervisor, each with a different version and edition of Windows installed. She then installs the latest build of the application being developed on each virtual machine and evaluates them for security vulnerabilities.Which assessment technique was used in this scenario?
  • Configuration testing
  • Configure the RADIUS server with a server certificate.Configure all wireless access points with client certficates
  • Host base firewall
  • Encryption
What is the goal of a TCP/IP hijacking attack?
  • Executing commands or accessing resources on a system the attacker does not otherwise have authorization to access
  • Unauthorized viewing calendar, e-mails, and messages on a mobile device
  • Circuit proxy filtering firewallApplication layer firewall
  • 6384:1319:7700:7631:446A:5511:8940:2552141:0:0:0:15:0:0:1
You've just deployed a new Cisco router that connects several network segments in you organization.The router is physically located in a cubicle near your office. You've backed up the router configuration to a remote location in an encrypted file. You access the router configuration interface from your notebook computer using an SSH client with a user name of admin01 and a password of P@ssW0rd. You have used MD5 hashing algorithm to protect the password.What should you do to increase the security of this device?
  • A proxy server is blocking access to the web sites.
  • Implement an Application later protocol to encrypt data prior to saving it in the database.Disable anonymous access.
  • Move the router to a secure server room.
  • Browsing the organization's Website.
You want to create a collection of computers on your network that appears to have valuable data, but are really computers configured with fake data that could entice a potential intruder. Once the intruder connects, you want to be able to observe and gather information about methods of attack that are being deployed. What should you implement?
  • Int the top floor
  • IP address
  • DNS
  • Honeynet
FTPS uses which mechanism to provide security for authentication and data transfer?
  • Authentication
  • XSS
  • Firewall
  • SSL
Which of the following sends unsolicited business cards and messages to a Bluetooth device?
  • ACL
  • Bluejacking`
  • ARP spoofing/poisoning
  • Hexadecimal numbers32 numbers, grouped by colons
0 h : 0 m : 1 s

Answered Not Answered Not Visited Correct : 0 Incorrect : 0