Summer Special Flat 65% Limited Time Discount offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

ECCouncil 312-38 Certified Network Defender (CND) Exam Practice Test

Demo: 103 questions
Total 345 questions

Certified Network Defender (CND) Questions and Answers

Question 1

Kyle is an IT technician managing 25 workstations and 4 servers. The servers run applications and mostly store confidential data. Kyle must backup the server's data daily to ensure nothing is lost. The power in the

company's office is not always reliable, Kyle needs to make sure the servers do not go down or are without power for too long. Kyle decides to purchase an Uninterruptible Power Supply (UPS) that has a pair of inverters

and converters to charge the battery and provides power when needed. What type of UPS has Kyle purchased?

Options:

A.

Kyle purchased a Ferro resonant Standby UPS.

B.

Kyle purchased a Line-Interactive UPS

C.

He has bought a Standby UPS

D.

He purchased a True Online UPS.

Question 2

Identify the network topology in which the network devices are connected such that every device has a point-to-point link to all the other devices.

Options:

A.

Star Topology

B.

Hybrid Topology

C.

Mesh Topology

D.

Bus Topology

Question 3

Which of the following statements holds true in terms of virtual machines?

Options:

A.

Hardware-level virtualization takes place in VMs

B.

All VMs share the host OS

C.

VMs are light weight than container

D.

OS-level virtualization takes place in VMs

Question 4

Which of the following can be used to suppress fire from Class K sources?

Options:

A.

Foam

B.

Carbon dioxide

C.

Water

D.

Dry Chemical

Question 5

Which of the following provides a set of voluntary recommended cyber security features to include in network-capable loT devices?

Options:

A.

GCMA

B.

FCMA

C.

NIST

D.

GLBA

Question 6

Rick has implemented several firewalls and IDS systems across his enterprise network. What should he do to effectively correlate all incidents that pass through these security controls?

Options:

A.

Use firewalls in Network Address Transition (NAT) mode

B.

Implement IPsec

C.

Implement Simple Network Management Protocol (SNMP)

D.

Use Network Time Protocol (NTP)

Question 7

Ivan needs to pick an encryption method that is scalable even though it might be slower. He has settled on a method that works where one key is public and the other is private. What encryption method did Ivan settle

on?

Options:

A.

Ivan settled on the private encryption method.

B.

Ivan settled on the symmetric encryption method.

C.

Ivan settled on the asymmetric encryption method

D.

Ivan settled on the hashing encryption method

Question 8

Which among the following control and manage the communication between VNF with computing, storage, and network resources along with virtualization?

Options:

A.

Orchestrator

B.

VNF Manager(s)

C.

Virtualized Infrastructure Manager(s)

D.

Element Management System (EMS)

Question 9

Damian is the chief security officer of Enigma Electronics. To block intruders and prevent any environmental accidents, he needs to set a two-factor authenticated keypad lock at the entrance, rig a fire

suppression system, and link any video cameras at various corridors to view the feeds in the surveillance room. What layer of network defense-in-depth strategy is he trying to follow?

Options:

A.

Physical

B.

Perimeter

C.

Policies and procedures

D.

Host

Question 10

Which of the following defines the extent to which an interruption affects normal business operations and the amount of revenue lost due to that interruption?

Options:

A.

RPO

B.

RFO

C.

RSP

D.

RTO

Question 11

Eric is receiving complaints from employees that their systems are very slow and experiencing odd issues including restarting automatically and frequent system hangs. Upon investigating, he is convinced the systems

are infected with a virus that forces systems to shut down automatically after period of time. What type of security incident are the employees a victim of?

Options:

A.

Scans and probes

B.

Malicious Code

C.

Denial of service

D.

Distributed denial of service

Question 12

Elden is working as a network administrator at an IT company. His organization opted for a virtualization technique in which the guest OS is aware of the virtual environment in which it is running and

communicates with the host machines for requesting resources. Identify the virtualization technique implemented by Elden’s organization.

Options:

A.

Hybrid virtualization

B.

Hardware-assisted virtualization

C.

Full virtualization

D.

Para virtualization

Question 13

Dan and Alex are business partners working together. Their Business-Partner Policy states that they should encrypt their emails before sending to each other. How will they ensure the authenticity of their emails?

Options:

A.

Dan will use his public key to encrypt his mails while Alex will use Dan's digital signature to verify the authenticity of the mails.

B.

Dan will use his private key to encrypt his mails while Alex will use his digital signature to verify the authenticity of the mails.

C.

Dan will use his digital signature to sign his mails while Alex will use his private key to verify the authenticity of the mails.

D.

Dan will use his digital signature to sign his mails while Alex will use Dan's public key to verify the authencity of the mails.

Question 14

Which of following are benefits of using loT devices in loT-enabled environments? I. loT device car be connected anytime M. loT device can be connected at any place ill. loT devices connected to anything

Options:

A.

I, II and III

B.

I

C.

II

D.

I and II

Question 15

James, a network admin in a large US based IT firm, was asked to audit and implement security

controls over all network layers to achieve Defense-in-Depth. While working on this assignment, James

has implemented both blacklisting and whitelisting ACLs. Which layer of defense-in-depth architecture is

Jason working on currently?

Options:

A.

Application Layer

B.

Host Layer

C.

Internal Network Layer

D.

Perimeter Layer

Question 16

Heather has been tasked with setting up and implementing VPN tunnels to remote offices. She will most likely be implementing IPsec VPN tunnels to connect the offices. At what layer of the OSI model does an IPsec

tunnel function on?

Options:

A.

They work on the session layer.

B.

They function on either the application or the physical layer.

C.

They function on the data link layer

D.

They work on the network layer

Question 17

Which of the following Layers of IoT Architecture provides dashboards to monitor, analyze, and implement proactive decisions?

Options:

A.

Device Layer

B.

Communication Layer

C.

Cloud Layer

D.

Process Layer

Question 18

How is the chip-level security of an IoT device achieved?

Options:

A.

By closing insecure network services

B.

By turning off the device when not needed or not in use

C.

By encrypting the JTAG interface

D.

By changing the password of the router

Question 19

An organization’s web server was recently compromised triggering its admin team into action to

defend the network. The admin team wants to place the web server in such a way that, even if it is

attacked, the other network resources will be unavailable to the attacker. Moreover, the network

monitoring will easily detect the future attacks. How can the admin team implement this plan?

Options:

A.

They can place the web server outside of the organization in a remote place

B.

They can remove the web server from their organization

C.

They can place it in a separate DMZ area behind the firewall

D.

They can place it beside the firewall

Question 20

Management wants to calculate the risk factor for their organization. Kevin, a network administrator in the organization knows how to calculate the risk factor. Certain parameters are required before calculating risk

factor. What are they? (Select all that apply) Risk factor =.............X...............X...........

Options:

A.

Vulnerability

B.

Impact

C.

Attack

D.

Threat

Question 21

Jorge has developed a core program for a mobile application and saved it locally on his system. The

next day, when he tried to access the file to work on it further, he found it missing from his system.

Upon investigation, it was discovered that someone got into his system since he had not changed his

login credentials, and that they were the ones that were given to him by the admin when he had joined

the organization. Which of the following network security vulnerabilities can be attributed to Jorge’s

situation?

Options:

A.

System account vulnerabilities

B.

User account vulnerabilities

C.

Default password and settings

D.

Network device misconfiguration

Question 22

How is application whitelisting different from application blacklisting?

Options:

A.

It allows all applications other than the undesirable applications

B.

It allows execution of trusted applications in a unified environment

C.

It allows execution of untrusted applications in an isolated environment

D.

It rejects all applications other than the allowed applications

Question 23

Which of the following includes examining the probability, impact status, and exposure of risk?

Options:

A.

Risk Review

B.

Risk Tracking

C.

Risk Identification

D.

Risk Assessment

Question 24

A company wants to implement a data backup method that allows them to encrypt the data ensuring its security as well as access it at any time and from any location. What is the appropriate backup method

that should be implemented?

Options:

A.

Cloud backup

B.

Offsite backup

C.

Hot site backup

D.

Onsite backup

Question 25

David, a network and system admin, encrypted all the files in a Windows system that supports NTFS file system using Encrypted File Systems (EFS). He then backed up the same files into another Windows

system that supports FAT file system. Later, he found that the backup files were not encrypted. What could be the reason for this?

Options:

A.

EFS could only encrypt the files that follow NTFS

B.

FAT files cannot be encrypted

C.

EFS is not the encryption system used in Windows

D.

Copied files loses their encryption

Question 26

According to standard loT security practice, loT Gateway should be connected to a -------------

Options:

A.

Border router

B.

Secure router

C.

Pouter that is connected to internal servers

D.

Router that is connected to other subnets

Question 27

The--------------protocol works in the network layer and is responsible for handling the error codes during the delivery of packets. This protocol is also responsible for providing communication in the TCP/IP stack.

Options:

A.

RARP

B.

ICMP

C.

DHCP

D.

ARP

Question 28

Management asked their network administrator to suggest an appropriate backup medium for their backup plan that best suits their organization's need. Which of the following factors will the administrator consider when

deciding on the appropriate backup medium?

Options:

A.

Capability

B.

Accountability

C.

Extensibility

D.

Reliability

Question 29

What can be the possible number of IP addresses that can be assigned to the hosts present in a subnet having 255.255.255.224 subnet mask?

Options:

A.

62

B.

30

C.

14

D.

126

Question 30

As a network administrator, you have implemented WPA2 encryption in your corporate wireless network. The WPA2's_________integrity check mechanism provides security against a replay attack

Options:

A.

CBC-32

B.

CRC-MAC

C.

CRC-32

D.

CBC-MAC

Question 31

Identify the firewall technology that monitors the TCP handshake between the packets to determine whether a requested session is legitimate.

Options:

A.

Packet Filtering Firewall

B.

Stateful Multilayer Inspection

C.

Circuit Level Gateway

D.

Network Address Translation

Question 32

James is a network administrator working at a student loan company in Minnesota. This company processes over 20,000 student loans a year from colleges all over the state. Most communication between the company

schools, and lenders is carried out through emails. Much of the email communication used at his company contains sensitive information such as social security numbers. For this reason, James wants to utilize email

encryption. Since a server-based PKI is not an option for him, he is looking for a low/no cost solution to encrypt emails. What should James use?

Options:

A.

James could use PGP as a free option for encrypting the company's emails.

B.

James should utilize the free OTP software package.

C.

James can use MD5 algorithm to encrypt all the emails

D.

James can enforce mandatory HTTPS in the email clients to encrypt emails

Question 33

Based on which of the following registry key, the Windows Event log audit configurations are recorded?

Options:

A.

HKEY_LOCAL_MACHINE\SYSTEM\Services\EventLog\ < ErrDev >

B.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\EventLog\ < EntAppsvc >

C.

HKEY_LOCAL_MACHINE\CurrentControlSet\Services\EventLog\< ESENT >

D.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\ < Event Log >

Question 34

Oliver is a Linux security administrator at an MNC. An employee named Alice has resigned from his organization and Oliver wants to disable this user in Ubuntu. Which of the following commands can be used to accomplish this?

Options:

A.

usermod -3 alice

B.

uscrmod- K alice

C.

usermod- L alice

D.

usermod- M alice

Question 35

Bankofamerica Enterprise is working on an internet and usage policy in a way to control the

internet demand. What group of policy does this belong to?

Options:

A.

Enterprise Information Security Policy

B.

Issue Specific Security Policy

C.

Network Services Specific Security Policy

D.

System Specific Security Policy

Question 36

You are monitoring your network traffic with the Wireshark utility and noticed that your network is experiencing a large amount of traffic from a certain region. You suspect a DoS incident on the network. What will be your

first reaction as a first responder?

Options:

A.

Avoid Fear, Uncertainty and Doubt

B.

Communicate the incident

C.

Make an initial assessment

D.

Disable Virus Protection

Question 37

Patrick wants to change the file permission of a file with permission value 755 to 744. He used a Linux command chmod [permission Value] [File Name] to make these changes. What will be the change

in the file access?

Options:

A.

He changed the file permission from rwxr-xr-x to rwx-r--r--

B.

He changes the file permission from rwxr-xr-x to rw-rw-rw-

C.

He changed the file permission from rw------- to rw-r--r--

D.

He changed the file permission from rwxrwxrwx to rwx------

Question 38

The GMT enterprise is working on their internet and web usage policies. GMT would like to control

internet bandwidth consumption by employees. Which group of policies would this belong to?

Options:

A.

Enterprise Information Security Policy

B.

System Specific Security Policy

C.

Network Services Specific Security Policy

D.

Issue Specific Security Policy

Question 39

Albert works as a Windows system administrator at an MNC. He uses PowerShell logging to identify any suspicious scripting activity across the network. He wants to record pipeline execution details as

PowerShell executes, including variable initialization and command invocations. Which PowerShell logging component records pipeline execution details as PowerShell executes?

Options:

A.

Module logging

B.

Script block logging

C.

Event logging

D.

Transcript logging

Question 40

Frank is a network technician working for a medium-sized law firm in Memphis. Frank and two other IT employees take care of all the technical needs for the firm. The firm's partners have asked that a secure wireless

network be implemented in the office so employees can move about freely without being tied to a network cable. While Frank and his colleagues are familiar with wired Ethernet technologies, 802.3, they are not familiar

with how to setup wireless in a business environment. What IEEE standard should Frank and the other IT employees follow to become familiar with wireless?

Options:

A.

The IEEE standard covering wireless is 802.9 and they should follow this.

B.

802.7 covers wireless standards and should be followed

C.

They should follow the 802.11 standard

D.

Frank and the other IT employees should follow the 802.1 standard.

Question 41

Which OSI layer does a Network Interface Card (NIC) work on?

Options:

A.

Physical layer

B.

Presentation layer

C.

Network layer

D.

Session layer

Question 42

An insider in Hexagon, a leading IT company in USA, was testing a packet crafting tool. This tool

generated a lot of malformed TCP/IP packets which crashed the main server’s operating system leading

to restricting the employees’ accesses. Which attack did the insider use in the above situation?

Options:

A.

DoS attack

B.

Session Hijacking

C.

Man-in-the-Middle

D.

Cross-Site-Scripting

Question 43

Which firewall technology can filler application-specific commands such as CET and POST requests?

Options:

A.

Circuit-level gateways

B.

Application-level gateways

C.

Application proxy

D.

Stateful multi-layer inspection

Question 44

A CCTV camera, which can be accessed on the smartphone from a remote location, is an example of _____

Options:

A.

Device-to-Device communication model

B.

Device-to-Cloud communication model

C.

Device-to-Gateway communication model

D.

Back-End Data-Sharing communication model

Question 45

John has implemented________in the network to restrict the limit of public IP addresses in his organization and to enhance the firewall filtering technique.

Options:

A.

DMZ

B.

Proxies

C.

VPN

D.

NAT

Question 46

Which of the following VPN topologies establishes a persistent connection between an organization's main office and its branch offices using a third-party network or the Internet?

Options:

A.

Star

B.

Point-to-Point

C.

Full Mesh

D.

Hub-and-Spoke

Question 47

What is the IT security team responsible for effectively managing the security of the organization’s IT infrastructure, called?

Options:

A.

Grey Team

B.

Red Team

C.

Blue Team

D.

Yellow Team

Question 48

John, who works as a team lead in Zen Technologies, found that his team members were accessing social networking sites, shopping sites and watching movies during office hours. He approached the

network admin to block such websites. What kind of network security device can be used to implement John’s decision?

Options:

A.

Firewall

B.

Internet Content Filter

C.

Proxy server

D.

Network Protocol Analyzer

Question 49

Which filter to locate unusual ICMP request an Analyst can use in order to detect a ICMP probes

from the attacker to a target OS looking for the response to perform ICMP fingerprinting?

Options:

A.

(icmp.type==9 && ((!(icmp.code==9))

B.

(icmp.type==14) || (icmp.type==15 || (icmp.type==17)

C.

(icmp.type==8 && ((!(icmp.code==8))

D.

(icmp.type==12) || (icmp.type==15 || (icmp.type==17)

Question 50

Management decides to implement a risk management system to reduce and maintain the organization's risk at an acceptable level. Which of the following is the correct order in the risk management phase?

Options:

A.

Risk Identification, Risk Assessment, Risk Treatment, Risk Monitoring & Review

B.

Risk Treatment, Risk Monitoring & Review, Risk Identification, Risk Assessment

C.

Risk Assessment, Risk Treatment, Risk Monitoring & Review, Risk Identification

D.

Risk Identification. Risk Assessment. Risk Monitoring & Review, Risk Treatment

Question 51

The IR team and the network administrator have successfully handled a malware incident on the network. The team is now preparing countermeasure guideline to avoid a future occurrence of the malware incident.

Which of the following countermeasure(s) should be added to deal with future malware incidents? (Select all that apply)

Options:

A.

Complying with the company's security policies

B.

Implementing strong authentication schemes

C.

Implementing a strong password policy

D.

Install antivirus software

Question 52

Kelly is taking backups of the organization's data. Currently, he is taking backups of only those files which are created or modified after the last backup. What type of backup is Kelly using?

Options:

A.

Full backup

B.

Incremental backup

C.

Differential Backup

D.

Normal Backup

Question 53

A network is setup using an IP address range of 0.0.0.0 to 127.255.255.255. The network has a default subnet mask of 255.0.0.0. What IP address class is the network range a part of?

Options:

A.

Class C

B.

Class A

C.

Class B

D.

Class D

Question 54

Xenon is a leading real estate firm located in Australia. Recently, the company had decided a bid

amount for a prestigious construction project and was sure of being awarded the project. Unfortunately,

the company lost the tender to one of its competitors. A few days later, while performing a network

scan, the network admin identified that somebody had captured the confidential e-mails conversions

related to the tender. Upon further investigation, the admin discovered that one of the switch ports was

left open and an employee had plugged into the network using an Ethernet cable.

Which attack did the employee perform in the above situation?

Options:

A.

Network Sniffing

B.

Password Attack

C.

Social Engineering Attack

D.

Man-in-the-Middle Attack

Question 55

The CEO of Max Rager wants to send a confidential message regarding the new formula for its coveted soft drink, SuperMax, to its manufacturer in Texas. However, he fears the message could be altered in

transit. How can he prevent this incident from happening and what element of the message ensures the success of this method?

Options:

A.

Hashing; hash code

B.

Symmetric encryption; secret key

C.

Hashing; public key

D.

Asymmetric encryption; public key

Question 56

What should an administrator do while installing a sniffer on a system to listen to all data transmitted over the network?

Options:

A.

Set the system's NIC to managed mode

B.

Set the system's NIC to master mode

C.

Set the system's NIC to ad-hoc mode

D.

Set the system's NIC to promiscuous mode

Question 57

What is the correct order of activities that a IDS is supposed to attempt in order to detect an intrusion?

Options:

A.

Prevention, Intrusion Monitoring, Intrusion Detection, Response

B.

Intrusion Monitoring, Intrusion Detection, Response, Prevention

C.

Intrusion Detection, Response, Prevention, Intrusion Monitoring

D.

Prevention, Intrusion Detection, Response, Intrusion Monitoring

Question 58

Sophie has been working as a Windows network administrator at an MNC over the past 7 years. She wants to check whether SMB1 is enabled or disabled. Which of the following command allows Sophie

to do so?

Options:

A.

Get-WindowsOptionalFeatures -Online -FeatureNames SMB1Protocol

B.

Get-WindowsOptionalFeature -Online -FeatureName SMB1Protocol

C.

Get-WindowsOptionalFeature -Online -FeatureNames SMB1Protocol

D.

Get-WindowsOptionalFeatures -Online -FeatureName SMB1Protocol

Question 59

Which IEEE standard does wireless network use?

Options:

A.

802.11

B.

802.18

C.

802.9

D.

802.10

Question 60

Which of the following helps in viewing account activity and events for supported services made by AWS?

Options:

A.

AWS CloudFormation

B.

AWS Certificate Manager

C.

AWS CloudHSM

D.

AWS CloudTrial

Question 61

Geon Solutions INC., had only 10 employees when it started. But as business grew, the organization had to increase the amount of staff. The network administrator is finding it difficult to accommodate an increasing

number of employees in the existing network topology. So the organization is planning to implement a new topology where it will be easy to accommodate an increasingnumber of employees. Which network topology

will help the administrator solve the problem of needing to add new employees and expand?

Options:

A.

Bus

B.

Star

C.

Ring

D.

Mesh

Question 62

In ______ method, event logs are arranged in the form of a circular buffer.

Options:

A.

Non-wrapping method

B.

LIFO method

C.

Wrapping method

D.

FIFO method

Question 63

Which of the following is a data destruction technique that protects the sensitivity of information against a laboratory attack where an unauthorized individual uses signal processing recovery tools in a laboratory environment to recover the information?

Options:

A.

Purging

B.

Destroying

C.

Clearing

D.

Disposal

Question 64

Which of the following statement holds true in terms of containers?

Options:

A.

Container requires more memory space

B.

Each container runs in its own OS

C.

Container is fully isolated; hence, more secure

D.

Process-level isolation happens; a container in hence less secure

Question 65

Blake is working on the company's updated disaster and business continuity plan. The last section of the plan covers computer and data incidence response. Blake is outlining the level of severity for each type of

incident in the plan. Unsuccessful scans and probes are at what severity level?

Options:

A.

Extreme severity level

B.

Low severity level

C.

Mid severity level

D.

High severity level

Question 66

Identify the minimum number of drives required to setup RAID level 5.

Options:

A.

Multiple

B.

3

C.

4

D.

2

Question 67

Identify the attack where an attacker manipulates or tricks people into revealing their confidential details like bank account information, credit card details, etc.?

Options:

A.

Social Engineering Attacks

B.

Port Scanning

C.

DNS Footprinting

D.

ICMP Scanning

Question 68

How is an “attack” represented?

Options:

A.

Motive (goal) + method

B.

Motive (goal) + method + vulnerability

C.

Asset + Threat + Vulnerability

D.

Asset + Threat

Question 69

Paul is a network security technician working on a contract for a laptop manufacturing company in Chicago. He has focused primarily on securing network devices, firewalls, and traffic traversing in and out of the

network. He just finished setting up a server a gateway between the internal private network and the outside public network. This server will act as a proxy, limited amount of services, and will filter packets. What is this

type of server called?

Options:

A.

Bastion host

B.

Edge transport server

C.

SOCKS hsot

D.

Session layer firewall

Question 70

Which of the following network security controls can an administrator use to detect, deflect or study attempts to gain unauthorized access to information systems?

Options:

A.

IDS/IPS

B.

Network Protocol Analyzer

C.

Proxy Server

D.

Honeypot

Question 71

Stephanie is currently setting up email security so all company data is secured when passed through email. Stephanie first sets up encryption to make sure that a specific user's email is protected. Next, she needs to

ensure that the incoming and the outgoing mail has not been modified or altered using digital signatures. What is Stephanie working on?

Options:

A.

Confidentiality

B.

Availability

C.

Data Integrity

D.

Usability

Question 72

Which BC/DR activity includes action taken toward resuming all services that are dependent on business-critical applications?

Options:

A.

Response

B.

Recovery

C.

Resumption

D.

Restoration

Question 73

You are using Wireshark to monitor your network traffic and you see a lot of packages with FIN,

PUSH and URG flags activated; what can you infer about this behavior?

Options:

A.

The Layer 3 Controls are activated in the Switches

B.

The Spanning Tree Protocol is activated in the Switches

C.

One NIC is broadcasting erroneous traffic

D.

An attacker is running a XMAS scan against the network

Question 74

Which of the following RAID storage techniques divides the data into multiple blocks, which are further written across the RAID system?

Options:

A.

Mirroring

B.

Striping

C.

None of these

D.

Parity

Question 75

Which of the following characteristics represents a normal TCP packet?

Options:

A.

SYN and FIN bits are set

B.

Source or destination port b zero

C.

FIN ACK and ACK are used in terminating the connection

D.

The destination address is a broadcast address

Question 76

Ross manages 30 employees and only 25 computers in the organization. The network the company uses is a peer-to-peer. Ross configures access control measures allowing the employees to set their own control

measures for their files and folders. Which access control did Ross implement?

Options:

A.

Discretionary access control

B.

Mandatory access control

C.

Non-discretionary access control

D.

Role-based access control

Question 77

Which of the following filters can be used to detect UDP scan attempts using Wireshark?

Options:

A.

icmp.type==3 and icmp.code==3

B.

icmp.type==13

C.

icmp.type==8 or icmp.type==0

D.

icmp.type==15

Question 78

Which wireless networking topology setup requires same channel name and SSID?

Options:

A.

Ad-Hoc standalone network architecture

B.

Infrastructure network topology

C.

Hybrid topology

D.

Mesh topology

Question 79

A company has the right to monitor the activities of their employees on different information systems according to the _______policy.

Options:

A.

Information system

B.

User access control

C.

Internet usage

D.

Confidential data

Question 80

A local bank wants to protect their card holder data. The bank should comply with the________standard to ensure the security of card holder data.

Options:

A.

HIPAA

B.

ISEC

C.

PCI DSS

D.

SOAX

Question 81

Tom works as a network administrator in a multinational organization having branches across North America and Europe. Tom wants to implement a storage technology that can provide centralized data storage and

provide free data backup on the server. He should be able to perform data backup and recovery more efficiently with the selected technology. Which of the following storage technologies best suits Tom's requirements?

Options:

A.

DAS

B.

PAS

C.

RAID

D.

NAS

Question 82

An US-based organization decided to implement a RAID storage technology for their data backup plan. John wants to setup a RAID level that require a minimum of six drives but will meet high fault tolerance and with a

high speed for the data read and write operations. What RAID level is John considering to meet this requirement?

Options:

A.

RAID level 1

B.

RAID level 10

C.

RAID level 5

D.

RAID level 50

Question 83

A stateful multilayer inspection firewall combines the aspects of Application level gateway, Circuit level gateway and Packet filtering firewall. On which layers of the OSI model, does the Stateful

multilayer inspection firewall works?

Options:

A.

Network, Session & Application

B.

Physical & application

C.

Session & network

D.

Physical, session & application

Question 84

Henry needs to design a backup strategy for the organization with no service level downtime. Which backup method will he select?

Options:

A.

Normal backup

B.

Warm backup

C.

Hot backup

D.

Cold backup

Question 85

Simran is a network administrator at a start-up called Revolution. To ensure that neither party in the company can deny getting email notifications or any other communication, she mandates authentication

before a connection establishment or message transfer occurs. What fundamental attribute of network defense is she enforcing?

Options:

A.

Integrity

B.

Non-repudiation

C.

Confidentiality

D.

Authentication

Question 86

The SOC manager is reviewing logs in AlienVault USM to investigate an intrusion on the network.

Which CND approach is being used?

Options:

A.

Preventive

B.

Reactive

C.

Retrospective

D.

Deterrent

Question 87

Daniel who works as a network administrator has just deployed an in his organizations network. He wants to calculate the False Positive rate for his implementation. Which of the following formulas will he use to calculate the False Positive rate?

Options:

A.

False Positive/False Positive+True Negative

B.

True Negative/False Negative+True Positive

C.

False Negative/False Negative+True Positive

D.

False Negative/True Negative+True Positive

Question 88

You are responsible for network functions and logical security throughout the corporation. Your company has over 250 servers running Windows Server 2012, 5000workstations running Windows 10, and 200 mobile

users working from laptops on Windows 8. Last week 10 of your company's laptops were stolen from a salesman, while at a conference in Barcelona. These laptops contained proprietary company information. While

doing a damage assessment, a news story leaks about a blog post containing information about the stolen laptops and the sensitive information. What built-in Windows feature could you have implemented to protect the

sensitive information on these laptops?

Options:

A.

You should have used 3DES.

B.

You should have implemented the Distributed File System (DFS).

C.

If you would have implemented Pretty Good Privacy (PGP).

D.

You could have implemented the Encrypted File System (EFS)

Question 89

Which event type indicates a significant problem such as loss of data or loss of functionality?

Options:

A.

Error

B.

Warning

C.

Information

D.

Failure Audit

Question 90

Which of the following network monitoring techniques requires extra monitoring software or hardware?

Options:

A.

Non-router based

B.

Switch based

C.

Hub based

D.

Router based

Question 91

Which type of antenna is based on the principle of a satellite dish and can pick up Wi-Fi signals from a distance of ten miles of more?

Options:

A.

Yagi antenna

B.

Directional antenna

C.

Omnidirectional antenna

D.

Parabolic Grid antenna

Question 92

If Myron, head of network defense at Cyberdyne, wants to change the default password policy settings on the company’s Linux systems, which directory should he access?

Options:

A.

/etc/logrotate.conf

B.

/etc/hosts.allow

C.

/etc/crontab

D.

/etc/login.defs

Question 93

Which RAID level system provides very good data performance but does not offer fault tolerance and data redundancy?

Options:

A.

PAID level 3

B.

RAID level 5

C.

RAID level 1

D.

RAID level 0

Question 94

Timothy works as a network administrator in a multinational organization. He decides to implement a dedicated network for sharing storage resources. He uses a_______as itseperates the storage units from the

servers and the user network.

Options:

A.

SAN

B.

SCSA

C.

NAS

D.

SAS

Question 95

Fred is a network technician working for Johnson Services, a temporary employment agency in Boston. Johnson Services has three remote offices in New England and the headquarters in Boston where Fred works.

The company relies on a number of customized applications to perform daily tasks and unfortunately these applications require users to be local administrators. Because of this, Fred's supervisor wants to implement

tighter security measures in other areas to compensate for the inherent risks in making those users local admins. Fred's boss wants a solution that will be placed on all computers throughout the company and

monitored by Fred. This solution will gather information on all network traffic to and from the local computers without actually affecting the traffic. What type of solution does Fred's boss want to implement?

Options:

A.

Fred's boss wants a NIDS implementation.

B.

Fred's boss wants Fred to monitor a NIPS system.

C.

Fred's boss wants to implement a HIPS solution.

D.

Fred's boss wants to implement a HIDS solution.

Question 96

Bryson is the IT manager and sole IT employee working for a federal agency in California. The agency was just given a grant and was able to hire on 30 more employees for a new extended project. Because of this,

Bryson has hired on two more IT employees to train up and work. Both of his new hires are straight out of college and do not have any practical IT experience. Bryson has spent the last two weeks teaching the new

employees the basics of computers, networking, troubleshooting techniques etc. To see how these two new hires are doing, he asks them at what layer of the OSI model do Network Interface Cards (NIC) work on. What

should the new employees answer?

Options:

A.

NICs work on the Session layer of the OSI model.

B.

The new employees should say that NICs perform on the Network layer.

C.

They should tell Bryson that NICs perform on the Physical layer

D.

They should answer with the Presentation layer.

Question 97

How is a “risk” represented?

Options:

A.

Asset + threat

B.

Motive (goal) + method

C.

Asset + threat + vulnerability

D.

Motive (goal) + method + vulnerability

Question 98

Harry has sued the company claiming they made his personal information public on a social networking site in the United States. The company denies the allegations and consulted a/an ______for legal advice to defend

them against this allegation.

Options:

A.

PR Specialist

B.

Attorney

C.

Incident Handler

D.

Evidence Manager

Question 99

Katie has implemented the RAID level that split data into blocks and evenly write the data to multiple hard drives but does not provide data redundancy. This type of RAID level requires a minimum of________in order to

setup.

Options:

A.

Four drives

B.

Three drives

C.

Two drives

D.

Six drives

Question 100

Which of the following technologies can be used to leverage zero-trust model security?

Options:

A.

Software defined networking (SDN)

B.

Network function visualization (NFV)

C.

Network visualization (NV)

D.

Software defined perimeter (SDP)

Question 101

Harry has sued the company claiming they made his personal information public on a social networking site in the United States. The company denies the allegations and consulted a/an _______ for legal

advice to defend them against this allegation.

Options:

A.

Evidence Manager

B.

Incident Handler

C.

Attorney

D.

PR Specialist

Question 102

Harry has successfully completed the vulnerability scanning process and found serious vulnerabilities exist in the organization's network. Identify the vulnerability management phases through which he will proceed to

ensure all the detected vulnerabilities are addressed and eradicated. (Select all that apply)

Options:

A.

Mitigation

B.

Assessment

C.

Verification

D.

Remediation

Question 103

The network administrator wants to strengthen physical security in the organization. Specifically, to implement a solution stopping people from entering certain restricted zones without proper credentials. Which of

following physical security measures should the administrator use?

Options:

A.

Bollards

B.

Fence

C.

Video surveillance

D.

Mantrap

Demo: 103 questions
Total 345 questions