Weekend Sale - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 65percent

Welcome To DumpsPedia

312-38 Sample Questions Answers

Questions 4

An attacker uses different types of password cracking techniques to crack the password and gain unauthorized access to a system. An attacker uses a file containing a list of commonly used passwords. They then

upload this file into the cracking application that runs against the user accounts. Which of the following password cracking techniques is the attacker trying?

Options:

A.

Bruteforce

B.

Rainbow table

C.

Hybrid

D.

Dictionary

Buy Now
Questions 5

What is the correct order of activities that a IDS is supposed to attempt in order to detect an intrusion?

Options:

A.

Prevention, Intrusion Monitoring, Intrusion Detection, Response

B.

Intrusion Monitoring, Intrusion Detection, Response, Prevention

C.

Intrusion Detection, Response, Prevention, Intrusion Monitoring

D.

Prevention, Intrusion Detection, Response, Intrusion Monitoring

Buy Now
Questions 6

Which of the following is an example of Indicators of Attack?

Options:

A.

Malware

B.

Signatures

C.

Exploits

D.

Remote code execution

Buy Now
Questions 7

In Public Key Infrastructure (PKI), which authority is responsible for issuing and verifying the certificates?

Options:

A.

Registration authority

B.

Certificate authority

C.

Digital Certificate authority

D.

Digital signature authority

Buy Now
Questions 8

Which among the following filter is used to detect a SYN/FIN attack?

Options:

A.

tcp.flags==0x002

B.

tcp.flags==0x004

C.

tcp.flags==0x003

D.

tcp.flags==0x001

Buy Now
Questions 9

Which protocol would the network administrator choose for the wireless network design. If he

needs to satisfy the minimum requirement of 2.4 GHz, 22 MHz of bandwidth, 2 Mbits/s stream for data

rate and use DSSS for modulation.

Options:

A.

802.11a

B.

802.11g

C.

802.11b

D.

802.11n

Buy Now
Questions 10

Under which of the following acts can an international financial institution be prosecuted if it fails to maintain the privacy of its customer’s information?

Options:

A.

GLBA

B.

FISMA

C.

DMCA

D.

SOX

Buy Now
Questions 11

An attacker has access to password hashes of a Windows 7 computer. Which of the following attacks can the attacker use to reveal the passwords?

Options:

A.

Brute force

B.

XSS

C.

Dictionary attacks

D.

Rainbow table

Buy Now
Questions 12

Richard has been working as a Linux system administrator at an MNC. He wants to maintain a productive and secure environment by improving the performance of the systems through Linux patch management. Richard is using Ubuntu and wants to patch the Linux systems manually. Which among the following command installs updates (new ones) for Debun based Linux OSes?

Options:

A.

sudo apt-get dist-upgrade

B.

sudo apt-get update

C.

sudo apt-get dist-update

D.

sudo apt-get upgrate

Buy Now
Questions 13

Which type of attack is used to hack an IoT device and direct large amounts of network traffic toward a web server, resulting in overloading the server with connections and preventing any new connections?

Options:

A.

XSS

B.

DDoS

C.

XCRF

D.

Sniffing

Buy Now
Questions 14

Ross manages 30 employees and only 25 computers in the organization. The network the company uses is a peer-to-peer. Ross configures access control measures allowing the employees to set their own control

measures for their files and folders. Which access control did Ross implement?

Options:

A.

Discretionary access control

B.

Mandatory access control

C.

Non-discretionary access control

D.

Role-based access control

Buy Now
Questions 15

Cindy is the network security administrator for her company. She just got back from a security conference in Las Vegas where they talked about all kinds of old and new security threats; many of which she did not know

of. She is worried about the current security state of her company's network so she decides to start scanning the network from an external IP address. To see how some of the hosts on her network react, she sends out

SYN packets to an IP range. A number of IPs responds with a SYN/ACK response. Before the connection is established, she sends RST packets to those hosts to stop the session. She has done this to see how her

intrusion detection system will log the traffic. What type of scan is Cindy attempting here?

Options:

A.

The type of scan she is usinq is called a NULL scan.

B.

Cindy is using a half-open scan to find live hosts on her network.

C.

Cindy is attempting to find live hosts on her company's network by using a XMAS scan.

D.

She is utilizing a RST scan to find live hosts that are listening on her network.

Buy Now
Questions 16

Timothy works as a network administrator in a multinational organization. He decides to implement a dedicated network for sharing storage resources. He uses a_______as it seperates the storage units from the

servers and the user network.

Options:

A.

SAN

B.

SCSA

C.

NAS

D.

SAS

Buy Now
Questions 17

Which of the following can be used to suppress fire from Class K sources?

Options:

A.

Foam

B.

Carbon dioxide

C.

Water

D.

Dry Chemical

Buy Now
Questions 18

John has planned to update all Linux workstations in his network. The organization is using various Linux distributions including Red hat, Fedora and Debian. Which of following commands will he use to

update each respective Linux distribution?

XX

Options:

A.

1-iii,2-iv,3-ii,4-v

B.

1-iv,2-v,3-iv,4-iii

C.

1-v,2-iii,3-i,4-iv

D.

1-ii,2-i,3-iv,4-iii

Buy Now
Questions 19

John, a network administrator, is configuring Amazon EC2 cloud service for his organization. Identify the type of cloud service modules his organization adopted.

Options:

A.

Software-as-a-Service (SaaS)

B.

Infrastructure-as-a-Service (IaaS)

C.

Platform-as-a-Service (PaaS)

D.

Storage-as-a-Service (SaaS)

Buy Now
Questions 20

Tom works as a network administrator in a multinational organization having branches across North America and Europe. Tom wants to implement a storage technology that can provide centralized data storage and

provide free data backup on the server. He should be able to perform data backup and recovery more efficiently with the selected technology. Which of the following storage technologies best suits Tom's requirements?

Options:

A.

DAS

B.

PAS

C.

RAID

D.

NAS

Buy Now
Questions 21

According to standard loT security practice, loT Gateway should be connected to a -------------

Options:

A.

Border router

B.

Secure router

C.

Pouter that is connected to internal servers

D.

Router that is connected to other subnets

Buy Now
Questions 22

Alex is administrating the firewall in the organization's network. What command will he use to check all the remote addresses and ports in numerical form?

Options:

A.

Netstat -o

B.

Netstat -a

C.

Netstat -ao

D.

Netstat -an

Buy Now
Questions 23

Jason has set a firewall policy that allows only a specific list of network services and deny everything else. This strategy is known as a____________.

Options:

A.

Default allow

B.

Default deny

C.

Default restrict

D.

Default access

Buy Now
Questions 24

An organization needs to adhere to the______________rules for safeguarding and protecting the electronically stored health information of employees.

Options:

A.

HI PA A

B.

PCI DSS

C.

ISEC

D.

SOX

Buy Now
Questions 25

Daniel works as a network administrator in an Information Security company. He has just deployed

an IDS in his organization’s network and wants to calculate the false positive rate for his

implementation. Which of the following formulae can he use to so?

Options:

A.

False Negative/False Negative+True Positive

B.

False Positive/False Positive+True Negative

C.

True Negative/False Negative+True Positive

D.

False Negative/True Negative+True positive

Buy Now
Questions 26

Frank installed Wireshark at all ingress points in the network. Looking at the logs he notices an odd packet source. The odd source has an address of 1080:0:FF:0:8:800:200C:4171 and is using port 21. What does this source address signify?

Options:

A.

This address means that the source is using an IPv6 address and is spoofed and signifies an IPv4 address of 127.0.0.1.

B.

This source address is IPv6 and translates as 13.1.68.3

C.

This source address signifies that the originator is using 802dot1x to try and penetrate into Frank's network

D.

This means that the source is using IPv4

Buy Now
Questions 27

Consider a scenario consisting of a tree network. The root Node N is connected to two man nodes N1 and N2. N1 is connected to N11 and N12. N2 is connected to N21 and N22. What will happen if any one of the main

nodes fail?

Options:

A.

Failure of the main node affects all other child nodes at the same level irrespective of the main node.

B.

Does not cause any disturbance to the child nodes or its tranmission

C.

Failure of the main node will affect all related child nodes connected to the main node

D.

Affects the root node only

Buy Now
Questions 28

Sophie has been working as a Windows network administrator at an MNC over the past 7 years. She wants to check whether SMB1 is enabled or disabled. Which of the following command allows Sophie

to do so?

Options:

A.

Get-WindowsOptionalFeatures -Online -FeatureNames SMB1Protocol

B.

Get-WindowsOptionalFeature -Online -FeatureName SMB1Protocol

C.

Get-WindowsOptionalFeature -Online -FeatureNames SMB1Protocol

D.

Get-WindowsOptionalFeatures -Online -FeatureName SMB1Protocol

Buy Now
Questions 29

What should an administrator do while installing a sniffer on a system to listen to all data transmitted over the network?

Options:

A.

Set the system's NIC to managed mode

B.

Set the system's NIC to master mode

C.

Set the system's NIC to ad-hoc mode

D.

Set the system's NIC to promiscuous mode

Buy Now
Questions 30

Wallcot, a retail chain in US and Canada, wants to improve the security of their administration

offices. They want to implement a mechanism with two doors. Only one of the doors can be opened at a

time. Once people enter from the first door, they have to be authorized to open the next one. Failing

the authorization, the person will be locked between the doors until an authorized person lets him or

her out. What is such a mechanism called?

Options:

A.

Mantrap

B.

Physical locks

C.

Concealed detection device

D.

Alarm system

Buy Now
Questions 31

_______________ is a structured and continuous process which integrates information security

and risk management activities into the system development life cycle (SDLC).

Options:

A.

COBIT Framework

B.

NIST Risk Management Framework

C.

ERM Framework

D.

COSO ERM Framework

Buy Now
Questions 32

------------is a group of broadband wireless communications standards for Metropolitan Area Networks (MANs)

Options:

A.

802.15

B.

802.16

C.

802.15.4

D.

802.12

Buy Now
Questions 33

The agency Jacob works for stores and transmits vast amounts of sensitive government data that cannot be compromised. Jacob has implemented Encapsulating Security Payload (ESP) to encrypt IP traffic. Jacob

wants to encrypt the IP traffic by inserting the ESP header in the IP datagram before the transport layer protocol header. What mode of ESP does Jacob need to use to encrypt the IP traffic?

Options:

A.

He should use ESP in transport mode.

B.

Jacob should utilize ESP in tunnel mode.

C.

Jacob should use ESP in pass-through mode.

D.

He should use ESP in gateway mode

Buy Now
Questions 34

Which of the following best describes the Log Normalization process?

Options:

A.

It is a process of accepting logs from homogenous sources with the same formats and converting them into a different format

B.

It is a process of accepting logs from homogenous sources with different formats and converting them into a common format

C.

It is a process of accepting logs from heterogeneous sources with different formats and converting them into a common format

D.

It is a process of accepting logs from heterogeneous sources with the same formats and converting them into a different format

Buy Now
Questions 35

Which of the following network monitoring techniques requires extra monitoring software or hardware?

Options:

A.

Non-router based

B.

Switch based

C.

Hub based

D.

Router based

Buy Now
Questions 36

Which policies exist only on AWS IAM identity (user, group, or role)?

Options:

A.

Inline Policies

B.

Customer-Managed Policies

C.

Power-user AWS managed policies

D.

Full access AWS managed policie

Buy Now
Questions 37

Which of the following refers to the clues, artifacts, or evidence that indicate a potential intrusion or malicious activity in an organization's infrastructure?

Options:

A.

Indicators of attack

B.

Indicators of compromise

C.

Key risk indicators

D.

Indicators of exposure

Buy Now
Questions 38

Which RAID level system provides very good data performance but does not offer fault tolerance and data redundancy?

Options:

A.

PAID level 3

B.

RAID level 5

C.

RAID level 1

D.

RAID level 0

Buy Now
Questions 39

If there is a fire incident caused by an electrical appliance short-circuit, which fire suppressant should be used to control it?

Options:

A.

Water

B.

Wet chemical

C.

Dry chemical

D.

Raw chemical

Buy Now
Questions 40

Which authorization lets users access a requested resource on behalf of others?

Options:

A.

Explicit Authorization

B.

Decentralized Authorization

C.

Implicit Authorization

D.

Centralized Authorization

Buy Now
Questions 41

Who is responsible for conveying company details after an incident?

Options:

A.

PR specialist

B.

IR officer

C.

IR manager

D.

IR custodians

Buy Now
Questions 42

According to the company's security policy, all access to any network resources must use Windows Active Directory Authentication. A Linux server was recently installed to run virtual servers and it is not using Windows

Authentication. What needs to happen to force this server to use Windows Authentication?

Options:

A.

Edit the ADLIN file.

B.

Edit the shadow file.

C.

Remove the /var/bin/localauth.conf file.

D.

Edit the PAM file to enforce Windows Authentication

Buy Now
Questions 43

A company wants to implement a data backup method which allows them to encrypt the data ensuring its security as well as access at any time and from any location. What is the appropriate backup method that

should be implemented?

Options:

A.

Onsite backup

B.

Hot site backup

C.

Offsite backup

D.

Cloud backup

Buy Now
Questions 44

Which type of modulation technique is used in local area wireless networks (LAWNs)?

Options:

A.

FHSS

B.

OFDM

C.

DSSS

D.

MIMO-OFDM

Buy Now
Questions 45

An insider in Hexagon, a leading IT company in USA, was testing a packet crafting tool. This tool

generated a lot of malformed TCP/IP packets which crashed the main server’s operating system leading

to restricting the employees’ accesses. Which attack did the insider use in the above situation?

Options:

A.

DoS attack

B.

Session Hijacking

C.

Man-in-the-Middle

D.

Cross-Site-Scripting

Buy Now
Questions 46

How is a “risk” represented?

Options:

A.

Asset + threat

B.

Motive (goal) + method

C.

Asset + threat + vulnerability

D.

Motive (goal) + method + vulnerability

Buy Now
Questions 47

Which encryption algorithm is used by WPA3 encryption?

Options:

A.

RC4

B.

RC4, TKIP

C.

AES-CCMP

D.

AES-GCMP 256

Buy Now
Questions 48

James wants to implement certain control measures to prevent denial-of-service attacks against the organization. Which of the following control measures can help James?

Options:

A.

Strong passwords

B.

Reduce the sessions time-out duration for the connection attempts

C.

A honeypot in DMZ

D.

Provide network-based anti-virus

Buy Now
Questions 49

Daniel is giving training on designing and implementing a security policy in the organization. He is explaining the hierarchy of the security policy which demonstrates how policies are drafted, designed and implemented.

What is the correct hierarchy for a security policy implementation?

Options:

A.

Laws, Policies, Regulations, Procedures and Standards

B.

Regulations, Policies, Laws, Standards and Procedures

C.

Laws, Regulations, Policies, Standards and Procedures

D.

Procedures, Policies, Laws, Standards and Regulations

Buy Now
Questions 50

You are responsible for network functions and logical security throughout the corporation. Your company has over 250 servers running Windows Server 2012, 5000 workstations running Windows 10, and 200 mobile

users working from laptops on Windows 8. Last week 10 of your company's laptops were stolen from a salesman, while at a conference in Barcelona. These laptops contained proprietary company information. While

doing a damage assessment, a news story leaks about a blog post containing information about the stolen laptops and the sensitive information. What built-in Windows feature could you have implemented to protect the

sensitive information on these laptops?

Options:

A.

You should have used 3DES.

B.

You should have implemented the Distributed File System (DFS).

C.

If you would have implemented Pretty Good Privacy (PGP).

D.

You could have implemented the Encrypted File System (EFS)

Buy Now
Questions 51

Which firewall technology provides the best of both packet filtering and application-based filtering and is used in Cisco Adaptive Security Appliances?

Options:

A.

VPN

B.

Stateful multilayer inspection

C.

Application level gateway

D.

Network address translation

Buy Now
Questions 52

Leslie, the network administrator of Livewire Technologies, has been recommending multilayer inspection firewalls to deploy the company’s infrastructure. What layers of the TCP/IP model can it protect?

Options:

A.

Network interface, TCP, and IP

B.

Application, TCP, and IP

C.

IP. application, and network interface

D.

Application, IP, and network interface

Buy Now
Questions 53

What defines the maximum time period an organization is willing to lose data during a major IT outage event?

Options:

A.

BC

B.

RTO

C.

DR

D.

RPO

Buy Now
Questions 54

Cindy is the network security administrator for her company. She just got back from a security

conference in Las Vegas where they talked about all kinds of old and new security threats; many of

which she did not know of. She is worried about the current security state of her company's network so

she decides to start scanning the network from an external IP address. To see how some of the hosts on

her network react, she sends out SYN packets to an IP range. A number of IPs responds with a SYN/ACK

response. Before the connection is established, she sends RST packets to those hosts to stop the session.

She has done this to see how her intrusion detection system will log the traffic. What type of scan is

Cindy attempting here?

Options:

A.

Cindy is using a half-open scan to find live hosts on her network.

B.

The type of scan she is using is called a NULL scan

C.

She is utilizing a RST scan to find live hosts that are listening on her network

D.

Cindy is attempting to find live hosts on her company’s network by using a XMAS scan

Buy Now
Questions 55

A company has the right to monitor the activities of their employees on different information systems according to the _______policy.

Options:

A.

Information system

B.

User access control

C.

Internet usage

D.

Confidential data

Buy Now
Questions 56

Which encryption algorithm does S/MIME protocol implement for digital signatures in emails?

Options:

A.

Rivest-Shamir-Adleman encryption

B.

Digital Encryption Standard

C.

Triple Data Encryption Standard

D.

Advanced Encryption Standard

Buy Now
Questions 57

What command is used to terminate certain processes in an Ubuntu system?

Options:

A.

#grep Kill [Target Process}

B.

#kill-9[PID]

C.

#ps ax Kill

D.

# netstat Kill [Target Process]

Buy Now
Questions 58

Which authentication technique involves mathematical pattern-recognition of the colored part of the eye behind the cornea?

Options:

A.

Iris Scanning

B.

Retinal Scanning

C.

Facial Recognition

D.

Vein Scanning

Buy Now
Questions 59

A newly joined network administrator wants to assess the organization against possible risk. He notices the organization doesn't have a________identified which helps measure how risky an activity is.

Options:

A.

Risk Severity

B.

Risk Matrix

C.

Key Risk Indicator

D.

Risk levels

Buy Now
Questions 60

In MacOS, how can the user implement disk encryption?

Options:

A.

By enabling BitLocker feature

B.

By executing dm-crypt command

C.

By turning on Device Encryption feature

D.

By enabling FileVault feature

Buy Now
Questions 61

Implementing access control mechanisms, such as a firewall, to protect the network is an example of which of the following network defense approach?

Options:

A.

Proactive approach

B.

Retrospective approach

C.

Preventive approach

D.

Reactive approach

Buy Now
Questions 62

You are monitoring your network traffic with the Wireshark utility and noticed that your network is experiencing a large amount of traffic from certain region. You suspect a DoS incident on the network.

What will be your first reaction as a first responder?

Options:

A.

Disable Virus Protection

B.

Make an initial assessment

C.

Communicate the incident

D.

Avoid Fear, Uncertainty and Doubt

Buy Now
Questions 63

The risk assessment team in Southern California has estimated that the probability of an incident that has potential to impact almost 80% of the bank's business is very high. How should this risk be categorized in the

risk matrix?

Options:

A.

High

B.

Medium

C.

Extreme

D.

Low

Buy Now
Questions 64

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. Which step should Malone list as the last step in the incident response methodology?

Options:

A.

Malone should list a follow-up as the last step in the methodology

B.

Recovery would be the correct choice for the last step in the incident response methodology

C.

He should assign eradication to the last step.

D.

Containment should be listed on Malone's plan for incident response.

Buy Now
Questions 65

Which of the following commands can be used to disable unwanted services on Debian, Ubuntu and other Debian-based Linux distributions?

Options:

A.

# chkconfig [service name]off

B.

# chkconfig [service name] –del

C.

# service [service name] stop

D.

# update-rc.d -f [service name] remove

Buy Now
Questions 66

Individuals in the organization using system resources against acceptable usage policies indicates which of the following security incident:

Options:

A.

Malicious Code

B.

Denial-of-Service ( DoS )

C.

Improper Usage

D.

Unauthorized Access

Buy Now
Questions 67

Jeanne is working as a network administrator in an IT company. She wants to control/limit container

access to CPU, memory, swap, block IO (rates), network. Which Linux kernel feature allows Jeanne to

manage, restrict, and audit groups of the process?

Options:

A.

Cgroups

B.

LSMs

C.

Seccomp

D.

Userns

Buy Now
Questions 68

Which biometric technique authenticates people by analyzing the layer of blood vessels at the back of their eyes?

Options:

A.

Fingerprinting

B.

Iris Scanning

C.

Retina Scanning

D.

Vein Structure Recognition

Buy Now
Questions 69

How can organizations obtain information about threats through human intelligence?

Options:

A.

By extracting information from security blogs and forums

B.

By discovering vulnerabilities through exploration, understanding malware behavior through malware processing, etc.

C.

From the data of past incidents and network monitoring

D.

From attackers through the dark web and honeypots

Buy Now
Questions 70

Identity the method involved in purging technique of data destruction.

Options:

A.

Incineration

B.

Overwriting

C.

Degaussing

D.

Wiping

Buy Now
Questions 71

Which of the following filters car be applied to detect an ICMP ping sweep attempt using Wireshark?

Options:

A.

icmp.type==8

B.

icmp.type==13

C.

icmp.type==17

D.

icmp.type==15

Buy Now
Questions 72

How is application whitelisting different from application blacklisting?

Options:

A.

It allows all applications other than the undesirable applications

B.

It allows execution of trusted applications in a unified environment

C.

It allows execution of untrusted applications in an isolated environment

D.

It rejects all applications other than the allowed applications

Buy Now
Questions 73

Bryson is the IT manager and sole IT employee working for a federal agency in California. The agency was just given a grant and was able to hire on 30 more employees for a new extended project. Because of this,

Bryson has hired on two more IT employees to train up and work. Both of his new hires are straight out of college and do not have any practical IT experience. Bryson has spent the last two weeks teaching the new

employees the basics of computers, networking, troubleshooting techniques etc. To see how these two new hires are doing, he asks them at what layer of the OSI model do Network Interface Cards (NIC) work on. What

should the new employees answer?

Options:

A.

NICs work on the Session layer of the OSI model.

B.

The new employees should say that NICs perform on the Network layer.

C.

They should tell Bryson that NICs perform on the Physical layer

D.

They should answer with the Presentation layer.

Buy Now
Questions 74

Which of the following DDoS attacks overloads a service by sending inundate packets?

Options:

A.

Network-centric attack

B.

Application-centric attack

C.

Web-centric attack

D.

System-centric attack

Buy Now
Questions 75

Which of the following provides enhanced password protection, secured loT connections, and encompasses stronger encryption techniques?

Options:

A.

WPA3

B.

WEP

C.

WPA

D.

WPA2

Buy Now
Questions 76

Choose the correct order of steps to analyze the attack surface.

Options:

A.

Identify the indicators of exposure->visualize the attack surface->simulate the attack->reduce the attack surface

B.

Visualize the attack surface->simulate the attack->identify the indicators of exposure->reduce the attack surface

C.

Identify the indicators of exposure->simulate the attack->visualize the attack surface->reduce the attack surface

D.

Visualize the attack surface->identify the indicators of exposure->simulate the attack->reduce the attack surface

Buy Now
Questions 77

James was inspecting ARP packets in his organization's network traffic with the help of Wireshark. He is checking the volume of traffic containing ARP requests as well as the source IP address from which they are

originating. Which type of attack is James analyzing?

Options:

A.

ARP Sweep

B.

ARP misconfiguration

C.

ARP spoofinq

D.

ARP Poisioning

Buy Now
Questions 78

Riya bought some clothes and a watch from an online shopping site a few days back. Since then,

whenever she accesses any other application (games, browser, etc.) on her mobile, she is spammed with

advertisements for clothes and watches similar to the ones she bought. What can be the underlying

reason for Riya’s situation?

Options:

A.

Ria’s system was infected by Adware

B.

Ria’s system was infected by Spyware

C.

Ria’s system was infected by Backdoor

D.

Ria’s system was infected by Rootkit

Buy Now
Questions 79

A VPN Concentrator acts as a bidirectional tunnel endpoint among host machines. What are the other f unction(s) of the device? (Select all that apply)

Options:

A.

Provides access memory, achieving high efficiency

B.

Assigns user addresses

C.

Enables input/output (I/O) operations

D.

Manages security keys

Buy Now
Questions 80

Which encryption algorithm h used by WPA5 encryption?

Options:

A.

RC4.TKIP

B.

RC4

C.

AES-GCMP 256

D.

AES-CCMP

Buy Now
Questions 81

Steven's company has recently grown from 5 employees to over 50. Every workstation has a public IP address and navigated to the Internet with little to no protection. Steven wants to use a firewall. He also wants IP

addresses to be private addresses, to prevent public Internet devices direct access to them. What should Steven implement on the firewall to ensure this happens?

Options:

A.

Steven should use a Demilitarized Zone (DMZ)

B.

Steven should use Open Shortest Path First (OSPF)

C.

Steven should use IPsec

D.

Steven should enabled Network Address Translation(NAT)

Buy Now
Questions 82

Mark is monitoring the network traffic on his organization’s network. He wants to detect TCP and UDP ping sweeps on his network. Which type of filter will be used to detect this?

Options:

A.

tcp.dstport==7 and udp.srcport==7

B.

tcp.dstport==7 and udp.dstport==7

C.

tcp.dstport==7 and udp.dstport==7

D.

tcp.dstport==7 and udp.srcport==7

Buy Now
Questions 83

How is the chip-level security of an IoT device achieved?

Options:

A.

By closing insecure network services

B.

By turning off the device when not needed or not in use

C.

By encrypting the JTAG interface

D.

By changing the password of the router

Buy Now
Questions 84

Who is responsible for executing the policies and plans required for supporting the information technology and computer systems of an organization?

Options:

A.

Senior management

B.

IT security practitioners

C.

Business and functional managers

D.

Chief Information Officer (CIO)

Buy Now
Questions 85

On which of the following OSI layers does the Pretty Good Privacy (PGP) work?

Options:

A.

Application

B.

Data Link

C.

Network

D.

Transport

Buy Now
Questions 86

Which of the following technologies can be used to leverage zero-trust model security?

Options:

A.

Software defined networking (SDN)

B.

Network function visualization (NFV)

C.

Network visualization (NV)

D.

Software defined perimeter (SDP)

Buy Now
Questions 87

Which command is used to change the permissions of a file or directory?

Options:

A.

rmdir

B.

systemctl

C.

kill

D.

chmod

Buy Now
Questions 88

Which IEEE standard does wireless network use?

Options:

A.

802.11

B.

802.18

C.

802.9

D.

802.10

Buy Now
Questions 89

Simon had all his systems administrators implement hardware and software firewalls to ensure network security. They implemented IDS/IPS systems throughout the network to check for and stop any unauthorized

traffic that may attempt to enter. Although Simon and his administrators believed they were secure, a hacker group was able to get into the network and modify files hosted on the company's website. After searching

through the firewall and server logs, no one could find how the attackers were able to get in. He decides that the entire network needs to be monitored for critical and essential file changes. This monitoring tool alerts

administrators when a critical file is altered. What tool could Simon and his administrators implement to accomplish this?

Options:

A.

Snort is the best tool for their situation

B.

They can implement Wireshark

C.

They could use Tripwire

D.

They need to use Nessus

Buy Now
Questions 90

Syslog and SNMP are the two main _______ protocols through which log records are transferred.

Options:

A.

Pull-based

B.

Push-based

C.

Host-based

D.

Network-based

Buy Now
Questions 91

Which of the following RAID storage techniques divides the data into multiple blocks, which are further written across the RAID system?

Options:

A.

Mirroring

B.

Striping

C.

None of these

D.

Parity

Buy Now
Questions 92

What should a network administrator perform to execute/test the untrusted or untested programs or code from untrusted or unverified third-parties without risking the host system or OS?

Options:

A.

Application Whitelisting

B.

Application Blacklisting

C.

Deployment of WAFs

D.

Application Sandboxing

Buy Now
Questions 93

John has implemented________in the network to restrict the limit of public IP addresses in his organization and to enhance the firewall filtering technique.

Options:

A.

DMZ

B.

Proxies

C.

VPN

D.

NAT

Buy Now
Questions 94

The GMT enterprise is working on their internet and web usage policies. GMT would like to control

internet bandwidth consumption by employees. Which group of policies would this belong to?

Options:

A.

Enterprise Information Security Policy

B.

System Specific Security Policy

C.

Network Services Specific Security Policy

D.

Issue Specific Security Policy

Buy Now
Questions 95

Who is an IR custodian?

Options:

A.

An individual responsible for conveying company details after an incident

B.

An individual who receives the initial IR alerts and leads the IR team in all the IR activities

C.

An individual who makes a decision on the classifications and the severity of the incident identified

D.

An individual responsible for the remediation and resolution of the incident that occurred

Buy Now
Questions 96

Docker provides Platforms-a-Service (PaaS) through __________ and deliver*; containerized software packages

Options:

A.

Storage-level virtualization

B.

Network level virtualization

C.

OS level visualization

D.

Server-level visualization

Buy Now
Questions 97

Daniel who works as a network administrator has just deployed an in his organizations network. He wants to calculate the False Positive rate for his implementation. Which of the following formulas will he use to calculate the False Positive rate?

Options:

A.

False Positive/False Positive+True Negative

B.

True Negative/False Negative+True Positive

C.

False Negative/False Negative+True Positive

D.

False Negative/True Negative+True Positive

Buy Now
Questions 98

A local bank wants to protect their card holder data. The bank should comply with the________standard to ensure the security of card holder data.

Options:

A.

HIPAA

B.

ISEC

C.

PCI DSS

D.

SOAX

Buy Now
Questions 99

Which of the following Layers of IoT Architecture provides dashboards to monitor, analyze, and implement proactive decisions?

Options:

A.

Device Layer

B.

Communication Layer

C.

Cloud Layer

D.

Process Layer

Buy Now
Questions 100

Patrick wants to change the file permission of a file with permission value 755 to 744. He used a Linux command chmod [permission Value] [File Name] to make these changes. What will be the change

in the file access?

Options:

A.

He changed the file permission from rwxr-xr-x to rwx-r--r--

B.

He changes the file permission from rwxr-xr-x to rw-rw-rw-

C.

He changed the file permission from rw------- to rw-r--r--

D.

He changed the file permission from rwxrwxrwx to rwx------

Buy Now
Questions 101

Byron, a new network administrator at FBI, would like to ensure that Windows PCs there are up-to-date and have less internal security flaws. What can he do?

Options:

A.

Install antivirus software and turn off unnecessary services

B.

Centrally assign Windows PC group policies

C.

Download and install latest patches and enable Windows Automatic Updates

D.

Dedicate a partition on HDD and format the disk using NTFS

Buy Now
Questions 102

Which field is not included in the TCP header?

Options:

A.

Source IP address

B.

Acknowledgment number

C.

Sequence number

D.

Source Port

Buy Now
Questions 103

The Circuit-level gateway firewall technology functions at which of the following OSI layer?

Options:

A.

Data-link layer

B.

Session layer

C.

Network layer

D.

Transport layer

Buy Now
Questions 104

Which type of information security policy addresses the implementation and configuration of technology and user behavior?

Options:

A.

Enterprise information security policy

B.

Acceptable use policy

C.

System specific security policy

D.

Issue-specific security policy

Buy Now
Questions 105

You are tasked to perform black hat vulnerability assessment for a client. You received official written permission to work with: company site, forum, Linux server with LAMP, where this site is hosted.

Which vulnerability assessment tool should you consider using?

Options:

A.

OpenVAS

B.

hping

C.

wireshark

D.

dnsbrute

Buy Now
Questions 106

An enterprise recently moved to a new office and the new neighborhood is a little risky. The CEO wants to monitor the physical perimeter and the entrance doors 24 hours. What is the best option to do this job?

Options:

A.

Install a CCTV with cameras pointing to the entrance doors and the street

B.

Use fences in the entrance doors

C.

Use lights in all the entrance doors and along the company's perimeter

D.

Use an IDS in the entrance doors and install some of them near the corners

Buy Now
Questions 107

David is working in a mid-sized IT company. Management asks him to suggest a framework that can be used effectively to align the IT goals to the business goals of the company. David suggests the______framework,

as it provides a set of controls over IT and consolidates them to form a framework.

Options:

A.

RMIS

B.

ITIL

C.

ISO 27007

D.

COBIT

Buy Now
Questions 108

Simran is a network administrator at a start-up called Revolution. To ensure that neither party in the company can deny getting email notifications or any other communication, she mandates authentication

before a connection establishment or message transfer occurs. What fundamental attribute of network defense is she enforcing?

Options:

A.

Integrity

B.

Non-repudiation

C.

Confidentiality

D.

Authentication

Buy Now
Exam Code: 312-38
Exam Name: Certified Network Defender (CND)
Last Update: Sep 4, 2024
Questions: 362
$56  $159.99
$42  $119.99
$35  $99.99
buy now 312-38