Labour Day Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

312-38 PDF

$38.5

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

312-38 PDF + Testing Engine

$61.6

$175.99

3 Months Free Update

  • Exam Name: Certified Network Defender (CND)
  • Last Update: Apr 24, 2024
  • Questions and Answers: 345
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

312-38 Engine

$46.2

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

312-38 Practice Exam Questions with Answers Certified Network Defender (CND) Certification

Question # 6

To provide optimum security while enabling safe/necessary services, blocking known dangerous services, and making employees accountable for their online activity, what Internet Access policy would

Brian, the network administrator, have to choose?

A.

Prudent policy

B.

Paranoid policy

C.

Promiscuous policy

D.

Permissive policy

Full Access
Question # 7

During the recovery process, RTO and RPO should be the main parameters of your disaster

recovery plan. What does RPO refer to?

A.

The hot plugging technique used to replace computer components

B.

The interval after which the data quality is lost

C.

The encryption feature, acting as add-on security to the data

D.

The duration required to restore the data

Full Access
Question # 8

Which of the following interfaces uses hot plugging technique to replace computer components without the need to shut down the system?

A.

SCSI

B.

SATA

C.

SDRAM

D.

IDE

Full Access
Question # 9

James is a network administrator working at a student loan company in Minnesota. This company processes over 20,000 student loans a year from colleges all over the state. Most communication between the company

schools, and lenders is carried out through emails. Much of the email communication used at his company contains sensitive information such as social security numbers. For this reason, James wants to utilize email

encryption. Since a server-based PKI is not an option for him, he is looking for a low/no cost solution to encrypt emails. What should James use?

A.

James could use PGP as a free option for encrypting the company's emails.

B.

James should utilize the free OTP software package.

C.

James can use MD5 algorithm to encrypt all the emails

D.

James can enforce mandatory HTTPS in the email clients to encrypt emails

Full Access
Question # 10

Which phase of vulnerability management deals with the actions taken for correcting the discovered vulnerability?

A.

Mitigation

B.

Assessment

C.

Remediation

D.

Verification

Full Access
Question # 11

Rosa is working as a network defender at Linda Systems. Recently, the company migrated from Windows to MacOS. Rosa wants to view the security related logs of her system, where con she find these logs?

A.

/private/var/log

B.

/var/log/cups/access-log

C.

/Library/Logs/Sync

D.

/Library/Logs

Full Access
Question # 12

Your company is planning to use an uninterruptible power supply (UPS) to avoid damage from power fluctuations. As a network administrator, you need to suggest an appropriate UPS solution suitable for specific resources or conditions. Match the type of UPS with the use and advantage:

A.

1-v,2-iv,3-iii,4-i

B.

1-v,2-iii,3-i,4-ii

C.

1-iii,2-iv,3-v,4-iv

D.

1-i,2-iv,3-ii,4-v

Full Access
Question # 13

As a network administrator, you have implemented WPA2 encryption in your corporate wireless network. The WPA2's_________integrity check mechanism provides security against a replay attack

A.

CBC-32

B.

CRC-MAC

C.

CRC-32

D.

CBC-MAC

Full Access
Question # 14

Michael decides to view the-----------------to track employee actions on the organization's network.

A.

Firewall policy

B.

Firewall log

C.

Firewall settings

D.

Firewall rule set

Full Access
Question # 15

James, a network admin in a large US based IT firm, was asked to audit and implement security

controls over all network layers to achieve Defense-in-Depth. While working on this assignment, James

has implemented both blacklisting and whitelisting ACLs. Which layer of defense-in-depth architecture is

Jason working on currently?

A.

Application Layer

B.

Host Layer

C.

Internal Network Layer

D.

Perimeter Layer

Full Access
Question # 16

Alex is administrating the firewall in the organization's network. What command will he use to check all the remote addresses and ports in numerical form?

A.

Netstat -o

B.

Netstat -a

C.

Netstat -ao

D.

Netstat -an

Full Access
Question # 17

John has been working a* a network administrator at an IT company. He wants to prevent misuse of accounts by unauthorized users. He wants to ensure that no accounts have empty passwords. Which of the following commands does John use to list all the accounts with an empty password?

A.

312-38 question answer

B.

312-38 question answer

C.

312-38 question answer

D.

312-38 question answer

Full Access
Question # 18

Stephanie is currently setting up email security so all company data is secured when passed through email. Stephanie first sets up encryption to make sure that a specific user's email is protected. Next, she needs to

ensure that the incoming and the outgoing mail has not been modified or altered using digital signatures. What is Stephanie working on?

A.

Confidentiality

B.

Availability

C.

Data Integrity

D.

Usability

Full Access
Question # 19

You are an IT security consultant working on a contract for a large manufacturing company to audit their entire network. After performing all the tests and building your report, you present a number of recommendations

to the company and what they should implement to become more secure. One recommendation is to install a network-based device that notifies IT employees whenever malicious or questionable traffic is found. From

your talks with the company, you know that they do not want a device that actually drops traffic completely, they only want notification. What type of device are you suggesting?

A.

The best solution to cover the needs of this company would be a HIDS device.

B.

A NIDS device would work best for the company

C.

You are suggesting a NIPS device

D.

A HIPS device would best suite this company

Full Access
Question # 20

How is application whitelisting different from application blacklisting?

A.

It allows all applications other than the undesirable applications

B.

It allows execution of trusted applications in a unified environment

C.

It allows execution of untrusted applications in an isolated environment

D.

It rejects all applications other than the allowed applications

Full Access
Question # 21

Ryan, a network security engineer, after a recent attack, is trying to get information about the kind

of attack his users were facing. He has decided to put into production one honeypot called Kojoney. He

is interested in emulating the network vulnerability, rather than the real vulnerability system, making

this probe safer and more flexible. Which type of honeypot is he trying to implement?

A.

Research honeypot

B.

High interaction honeypots

C.

Low interaction honeypots

D.

Pure honeypots

Full Access
Question # 22

David, a network and system admin, encrypted all the files in a Windows system that supports NTFS file system using Encrypted File Systems (EFS). He then backed up the same files into another Windows

system that supports FAT file system. Later, he found that the backup files were not encrypted. What could be the reason for this?

A.

EFS could only encrypt the files that follow NTFS

B.

FAT files cannot be encrypted

C.

EFS is not the encryption system used in Windows

D.

Copied files loses their encryption

Full Access
Question # 23

Which BC/DR activity includes action taken toward resuming all services that are dependent on business-critical applications?

A.

Response

B.

Recovery

C.

Resumption

D.

Restoration

Full Access
Question # 24

What is composite signature-based analysis?

A.

Multiple packet analysis is required to detect attack signatures

B.

Attack signatures are contained in packet headers

C.

Attack signatures are contained in packet payloads

D.

Single Packet analysis is enough to identify attack signatures

Full Access
Question # 25

Identify the type of event that is recorded when an application driver loads successfully in Windows.

A.

Success Audit

B.

Error

C.

Warning

D.

Information

Full Access
Question # 26

Which of the following can be used to disallow a system/user from accessing all applications except a specific folder on a system?

A.

Hash rule

B.

Path rule

C.

Internet zone rule

D.

Certificate rule

Full Access
Question # 27

A network administrator is monitoring the network traffic with Wireshark. Which of the following filters will she use to view the packets moving without setting a flag to detect TCP Null Scan attempts?

A.

TCRflags==0x000

B.

Tcp.flags==0X029

C.

Tcp.dstport==7

D.

Tcp.flags==0x003

Full Access
Question # 28

Harry has sued the company claiming they made his personal information public on a social networking site in the United States. The company denies the allegations and consulted a/an ______for legal advice to defend

them against this allegation.

A.

PR Specialist

B.

Attorney

C.

Incident Handler

D.

Evidence Manager

Full Access
Question # 29

How can organizations obtain information about threats through human intelligence?

A.

By extracting information from security blogs and forums

B.

By discovering vulnerabilities through exploration, understanding malware behavior through malware processing, etc.

C.

From the data of past incidents and network monitoring

D.

From attackers through the dark web and honeypots

Full Access
Question # 30

Which type of attack is used to hack an IoT device and direct large amounts of network traffic toward a web server, resulting in overloading the server with connections and preventing any new connections?

A.

XSS

B.

DDoS

C.

XCRF

D.

Sniffing

Full Access
Question # 31

Delta IT solutions suffered a substantial data loss translating into a huge monetary loss for them. While investigation, the network admin analyzed all the packets and traffic transmitted across the

network and identified that some user, within the organization, had leaked the data. Which of the following devices could have helped the network admin reach this conclusion?

A.

Internet Content Filter

B.

Network Access Control

C.

Network Protocol Analyzer

D.

Intrusion Detection System

Full Access
Question # 32

What should a network administrator perform to execute/test the untrusted or untested programs or code from untrusted or unverified third-parties without risking the host system or OS?

A.

Application Whitelisting

B.

Application Blacklisting

C.

Deployment of WAFs

D.

Application Sandboxing

Full Access
Question # 33

Steven is a Linux system administrator at an IT company. He wants to disable unnecessary services in the system, which can be exploited by the attackers. Which among the following is the correct syntax for

disabling a service?

A.

$ sudo system-ctl disable [service]

B.

$ sudo systemctl disable [service]

C.

$ sudo system.ctl disable [service]

D.

$ sudo system ctl disable [service]

Full Access
Question # 34

Ross manages 30 employees and only 25 computers in the organization. The network the company uses is a peer-to-peer. Ross configures access control measures allowing the employees to set their own control

measures for their files and folders. Which access control did Ross implement?

A.

Discretionary access control

B.

Mandatory access control

C.

Non-discretionary access control

D.

Role-based access control

Full Access
Question # 35

John, who works as a team lead in Zen Technologies, found that his team members were accessing social networking sites, shopping sites and watching movies during office hours. He approached the

network admin to block such websites. What kind of network security device can be used to implement John’s decision?

A.

Firewall

B.

Internet Content Filter

C.

Proxy server

D.

Network Protocol Analyzer

Full Access
Question # 36

As a network administrator, you have implemented WPA2 encryption in your corporate wireless network. The WPA2's _________integrity check mechanism provides security against a replay attack

A.

CRC-32

B.

CRC-MAC

C.

CBC-MAC

D.

CBC-32

Full Access
Question # 37

------------is a group of broadband wireless communications standards for Metropolitan Area Networks (MANs)

A.

802.15

B.

802.16

C.

802.15.4

D.

802.12

Full Access
Question # 38

Fargo, head of network defense at Globadyne Tech, has discovered an undesirable process in several Linux systems, which causes machines to hang every 1 hour. Fargo would like to eliminate it; what

command should he execute?

A.

# update-rc.d -f [service name] remove

B.

# service [service name] stop

C.

# ps ax | grep [Target Process]

D.

# kill -9 [PID]

Full Access
Question # 39

Blake is working on the company's updated disaster and business continuity plan. The last section of the plan covers computer and data incidence response. Blake is outlining the level of severity for each type of

incident in the plan. Unsuccessful scans and probes are at what severity level?

A.

Extreme severity level

B.

Low severity level

C.

Mid severity level

D.

High severity level

Full Access
Question # 40

Riya bought some clothes and a watch from an online shopping site a few days back. Since then,

whenever she accesses any other application (games, browser, etc.) on her mobile, she is spammed with

advertisements for clothes and watches similar to the ones she bought. What can be the underlying

reason for Riya’s situation?

A.

Ria’s system was infected by Adware

B.

Ria’s system was infected by Spyware

C.

Ria’s system was infected by Backdoor

D.

Ria’s system was infected by Rootkit

Full Access
Question # 41

David is working in a mid-sized IT company. Management asks him to suggest a framework that can be used effectively to align the IT goals to the business goals of the company. David suggests the______framework,

as it provides a set of controls over IT and consolidates them to form a framework.

A.

RMIS

B.

ITIL

C.

ISO 27007

D.

COBIT

Full Access
Question # 42

Which of the following data security technology can ensure information protection by obscuring specific areas of information?

A.

Data encryption

B.

Data hashing

C.

Data masking

D.

Data retention

Full Access
Question # 43

Which type of wireless network attack is characterized by an attacker using a high gain amplifier from a nearby location to drown out the legitimate access point signal?

A.

Jamming signal attack

B.

Ad Hoc Connection attack

C.

Rogue access point attack

D.

Unauthorized association

Full Access
Question # 44

Will is working as a Network Administrator. Management wants to maintain a backup of all the company data as soon as it starts operations. They decided to use a RAID backup storage technology for their data backup

plan. To implement the RAID data backup storage, Will sets up a pair of RAID disks so that all the data written to one disk is copied automatically to the other disk as well. This maintains an additional copy of the data.

Which RAID level is used here?

A.

RAID 3

B.

RAID 1

C.

RAID 5

D.

RAID 0

Full Access
Question # 45

You are monitoring your network traffic with the Wireshark utility and noticed that your network is experiencing a large amount of traffic from a certain region. You suspect a DoS incident on the network. What will be your

first reaction as a first responder?

A.

Avoid Fear, Uncertainty and Doubt

B.

Communicate the incident

C.

Make an initial assessment

D.

Disable Virus Protection

Full Access
Question # 46

Which OSI layer does a Network Interface Card (NIC) work on?

A.

Physical layer

B.

Presentation layer

C.

Network layer

D.

Session layer

Full Access
Question # 47

How is the chip-level security of an IoT device achieved?

A.

By closing insecure network services

B.

By turning off the device when not needed or not in use

C.

By encrypting the JTAG interface

D.

By changing the password of the router

Full Access
Question # 48

Which of the following indicators refers to potential risk exposures that attackers can use to breach the security of an organization?

A.

Indicators of attack

B.

Key risk indicators

C.

Indicators of exposure

D.

Indicators of compromise

Full Access
Question # 49

Identity the method involved in purging technique of data destruction.

A.

Incineration

B.

Overwriting

C.

Degaussing

D.

Wiping

Full Access
Question # 50

Which of the following VPN topologies establishes a persistent connection between an organization's main office and its branch offices using a third-party network or the Internet?

A.

Star

B.

Point-to-Point

C.

Full Mesh

D.

Hub-and-Spoke

Full Access
Question # 51

Which of the following is a data destruction technique that protects the sensitivity of information against a laboratory attack where an unauthorized individual uses signal processing recovery tools in a laboratory environment to recover the information?

A.

Purging

B.

Destroying

C.

Clearing

D.

Disposal

Full Access
Question # 52

How is an “attack” represented?

A.

Motive (goal) + method

B.

Motive (goal) + method + vulnerability

C.

Asset + Threat + Vulnerability

D.

Asset + Threat

Full Access
Question # 53

Who is responsible for conveying company details after an incident?

A.

PR specialist

B.

IR officer

C.

IR manager

D.

IR custodians

Full Access
Question # 54

According to standard loT security practice, loT Gateway should be connected to a -------------

A.

Border router

B.

Secure router

C.

Pouter that is connected to internal servers

D.

Router that is connected to other subnets

Full Access
Question # 55

Arman transferred some money to his friend’s account using a net banking service. After a few hours, his friend informed him that he hadn’t received the money yet. Arman logged on to the bank’s website to investigate and discovered that the amount had been transferred to an unknown account instead. The bank, upon receiving Arman’s complaint, discovered that someone had established a station between Arman’s and the bank server’s communication system. The station intercepted the communication and inserted another account number replacing his friend’s account number. What is

such an attack called?

A.

Privilege Escalation

B.

DNS Poisoning

C.

Man-in-the-Middle Attack

D.

DNS Cache Poisoning

Full Access
Question # 56

Bryson is the IT manager and sole IT employee working for a federal agency in California. The agency was just given a grant and was able to hire on 30 more employees for a new extended project. Because of this,

Bryson has hired on two more IT employees to train up and work. Both of his new hires are straight out of college and do not have any practical IT experience. Bryson has spent the last two weeks teaching the new

employees the basics of computers, networking, troubleshooting techniques etc. To see how these two new hires are doing, he asks them at what layer of the OSI model do Network Interface Cards (NIC) work on. What

should the new employees answer?

A.

NICs work on the Session layer of the OSI model.

B.

The new employees should say that NICs perform on the Network layer.

C.

They should tell Bryson that NICs perform on the Physical layer

D.

They should answer with the Presentation layer.

Full Access
Question # 57

John wants to implement a firewall service that works at the session layer of the OSI model. The firewall must also have the ability to hide the private network information. Which type of firewall service is John thinking of

implementing?

A.

Application level gateway

B.

Stateful Multilayer Inspection

C.

Circuit level gateway

D.

Packet Filtering

Full Access
Question # 58

Who is an IR custodian?

A.

An individual responsible for conveying company details after an incident

B.

An individual who receives the initial IR alerts and leads the IR team in all the IR activities

C.

An individual who makes a decision on the classifications and the severity of the incident identified

D.

An individual responsible for the remediation and resolution of the incident that occurred

Full Access
Question # 59

An IT company has just been hit with a severe external security breach. To enhance the company’s security posture, the network admin has decided to first block all the services and then individually

enable only the necessary services. What is such an Internet access policy called?

A.

Prudent Policy

B.

Permissive Policy

C.

Promiscuous Policy

D.

Paranoid Policy

Full Access
Question # 60

John has planned to update all Linux workstations in his network. The organization is using various Linux distributions including Red hat, Fedora and Debian. Which of following commands will he use to

update each respective Linux distribution?

XX312-38 question answer

A.

1-iii,2-iv,3-ii,4-v

B.

1-iv,2-v,3-iv,4-iii

C.

1-v,2-iii,3-i,4-iv

D.

1-ii,2-i,3-iv,4-iii

Full Access
Question # 61

Which firewall can a network administrator use for better bandwidth management, deep packet inspection, and Hateful inspection?

A.

Circuit-level gateway firewall

B.

Next generation firewall

C.

Network address translation

D.

Stateful muIti-layer inspection firewall

Full Access
Question # 62

Which RAID level does not provide data redundancy?

A.

RAID level 0

B.

RAID level 1

C.

RAID level 50

D.

RAID level 10

Full Access
Question # 63

A stateful multilayer inspection firewall combines the aspects of Application level gateway, Circuit level gateway and Packet filtering firewall. On which layers of the OSI model, does the Stateful

multilayer inspection firewall works?

A.

Network, Session & Application

B.

Physical & application

C.

Session & network

D.

Physical, session & application

Full Access
Question # 64

Jeanne is working as a network administrator in an IT company. She wants to control/limit container

access to CPU, memory, swap, block IO (rates), network. Which Linux kernel feature allows Jeanne to

manage, restrict, and audit groups of the process?

A.

Cgroups

B.

LSMs

C.

Seccomp

D.

Userns

Full Access
Question # 65

Which of the following statements holds true in terms of virtual machines?

A.

Hardware-level virtualization takes place in VMs

B.

All VMs share the host OS

C.

VMs are light weight than container

D.

OS-level virtualization takes place in VMs

Full Access
Question # 66

Identify the network topology where each computer acts as a repeater and the data passes from one computer to the other in a single direction until it reaches the destination.

A.

Ring

B.

Mesh

C.

Bus

D.

Star

Full Access
Question # 67

Justine has been tasked by her supervisor to ensure that the company's physical security is on the same level as their logical security measures. She installs video cameras at all entrances and exits and installs badge

access points for all doors. The last item she wants to install is a method to prevent unauthorized people piggybacking employees. What should she install to prevent piggybacking?

A.

She should install a mantrap

B.

Justine needs to install a biometrics station at each entrance

C.

Justine will need to install a revolving security door

D.

She should install a Thompson Trapdoor.

Full Access
Question # 68

John has implemented________in the network to restrict the limit of public IP addresses in his organization and to enhance the firewall filtering technique.

A.

DMZ

B.

Proxies

C.

VPN

D.

NAT

Full Access
Question # 69

On which of the following OSI layers does the Pretty Good Privacy (PGP) work?

A.

Application

B.

Data Link

C.

Network

D.

Transport

Full Access
Question # 70

What is the IT security team responsible for effectively managing the security of the organization’s IT infrastructure, called?

A.

Grey Team

B.

Red Team

C.

Blue Team

D.

Yellow Team

Full Access
Question # 71

Which among the following options represents professional hackers with an aim of attacking systems for profit?

A.

Script kiddies

B.

Organized hackers

C.

Hacktivists

D.

Cyber terrorists

Full Access
Question # 72

Which biometric technique authenticates people by analyzing the layer of blood vessels at the back of their eyes?

A.

Fingerprinting

B.

Iris Scanning

C.

Retina Scanning

D.

Vein Structure Recognition

Full Access
Question # 73

How can a WAF validate traffic before it reaches a web application?

A.

It uses a role-based filtering technique

B.

It uses an access-based filtering technique

C.

It uses a sandboxing filtering technique

D.

It uses a rule-based filtering technique

Full Access
Question # 74

Paul is a network security technician working on a contract for a laptop manufacturing company in Chicago. He has focused primarily on securing network devices, firewalls, and traffic traversing in and out of the

network. He just finished setting up a server a gateway between the internal private network and the outside public network. This server will act as a proxy, limited amount of services, and will filter packets. What is this

type of server called?

A.

Bastion host

B.

Edge transport server

C.

SOCKS hsot

D.

Session layer firewall

Full Access
Question # 75

In ______ method, event logs are arranged in the form of a circular buffer.

A.

Non-wrapping method

B.

LIFO method

C.

Wrapping method

D.

FIFO method

Full Access
Question # 76

Which of the following commands can be used to disable unwanted services on Debian, Ubuntu and other Debian-based Linux distributions?

A.

# chkconfig [service name]off

B.

# chkconfig [service name] –del

C.

# service [service name] stop

D.

# update-rc.d -f [service name] remove

Full Access
Question # 77

Choose the correct order of steps to analyze the attack surface.

A.

Identify the indicators of exposure->visualize the attack surface->simulate the attack->reduce the attack surface

B.

Visualize the attack surface->simulate the attack->identify the indicators of exposure->reduce the attack surface

C.

Identify the indicators of exposure->simulate the attack->visualize the attack surface->reduce the attack surface

D.

Visualize the attack surface->identify the indicators of exposure->simulate the attack->reduce the attack surface

Full Access
Question # 78

A CCTV camera, which can be accessed on the smartphone from a remote location, is an example of _____

A.

Device-to-Device communication model

B.

Device-to-Cloud communication model

C.

Device-to-Gateway communication model

D.

Back-End Data-Sharing communication model

Full Access
Question # 79

Stephanie is currently setting up email security so all company data is secured when passed through email. Stephanie first sets up encryption to make sure that a specific user's email is protected. Next, she needs to

ensure that the incoming and the outgoing mail has not been modified or altered using digital signatures. What is Stephanie working on?

A.

Usability

B.

Data Integrity

C.

Availability

D.

Confidentiality

Full Access
Question # 80

What can be the possible number of IP addresses that can be assigned to the hosts present in a subnet having 255.255.255.224 subnet mask?

A.

62

B.

30

C.

14

D.

126

Full Access
Question # 81

Which of the following standards does a cloud service provider has to comply with, to protect the privacy of its customer’s personal information?

A.

ISO/IEC 27018

B.

ISO/IEC 27019

C.

ISO/IEC 27020

D.

ISO/IEC 27021

Full Access
Question # 82

Which of the following defines the extent to which an interruption affects normal business operations and the amount of revenue lost due to that interruption?

A.

RPO

B.

RFO

C.

RSP

D.

RTO

Full Access
Question # 83

Chris is a senior network administrator. Chris wants to measure the Key Risk Indicator (KRI) to assess the organization. Why is Chris calculating the KRI for his organization? It helps Chris to:

A.

Identifies adverse events

B.

Facilitates backward

C.

Facilitates post Incident management

D.

Notifies when risk has reached threshold levels

Full Access
Question # 84

Which of the following entities is responsible for cloud security?

A.

Cloud provider

B.

Cloud consumer

C.

Cloud broker

D.

Both cloud consumer and provider

Full Access
Question # 85

A local bank wants to protect their cardholder data. Which standard should the bark comply with in order to ensure security of this data?

A.

GDPR

B.

HIPAA

C.

SOX

D.

PCI DSS

Full Access
Question # 86

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. What is the last step he should list?

A.

Containment

B.

Assign eradication

C.

A follow-up

D.

Recovery

Full Access
Question # 87

You are responsible for network functions and logical security throughout the corporation. Your company has over 250 servers running Windows Server 2012, 5000workstations running Windows 10, and 200 mobile

users working from laptops on Windows 8. Last week 10 of your company's laptops were stolen from a salesman, while at a conference in Barcelona. These laptops contained proprietary company information. While

doing a damage assessment, a news story leaks about a blog post containing information about the stolen laptops and the sensitive information. What built-in Windows feature could you have implemented to protect the

sensitive information on these laptops?

A.

You should have used 3DES.

B.

You should have implemented the Distributed File System (DFS).

C.

If you would have implemented Pretty Good Privacy (PGP).

D.

You could have implemented the Encrypted File System (EFS)

Full Access
Question # 88

Larry is responsible for the company's network consisting of 300 workstations and 25 servers. After using a hosted email service for a year, the company wants to control the email internally. Larry likes this idea because

it will give him more control over the email. Larry wants to purchase a server for email but does not want the server to be on the internal network due to the potential to cause security risks. He decides to place the server

outside of the company's internal firewall. There is another firewall connected directly to the Internet that will protect traffic from accessing the email server. The server will be placed between the two firewalls. What

logical area is Larry putting the new email server into?

A.

He is going to place the server in a Demilitarized Zone (DMZ)

B.

He will put the email server in an IPsec zone.

C.

Larry is going to put the email server in a hot-server zone.

D.

For security reasons, Larry is going to place the email server in the company's Logical Buffer Zone (LBZ).

Full Access
Question # 89

Liza was told by her network administrator that they will be implementing IPsec VPN tunnels to connect the branch locations to the main office. What layer of the OSI model do IPsec tunnels function on?

A.

The data link layer

B.

The session layer

C.

The network layer

D.

The application and physical layers

Full Access
Question # 90

An employee of a medical service company clicked a malicious link in an email sent by an attacker. Suddenly, employees of the company are not able to access billing information or client record as it is

encrypted. The attacker asked the company to pay money for gaining access to their data. Which type of malware attack is described above?

A.

Logic bomb

B.

Rootkits

C.

Trojan

D.

Ransomware

Full Access
Question # 91

Kyle is an IT technician managing 25 workstations and 4 servers. The servers run applications and mostly store confidential data. Kyle must backup the server's data daily to ensure nothing is lost. The power in the

company's office is not always reliable, Kyle needs to make sure the servers do not go down or are without power for too long. Kyle decides to purchase an Uninterruptible Power Supply (UPS) that has a pair of inverters

and converters to charge the battery and provides power when needed. What type of UPS has Kyle purchased?

A.

Kyle purchased a Ferro resonant Standby UPS.

B.

Kyle purchased a Line-Interactive UPS

C.

He has bought a Standby UPS

D.

He purchased a True Online UPS.

Full Access
Question # 92

Identify the password cracking attempt involving precomputed hash values stored as plaintext and using these to crack the password.

A.

Bruteforce

B.

Rainbow table

C.

Dictionary

D.

Hybrid

Full Access
Question # 93

Which mobile-use approach allows an organization’s employees to use devices that they are comfortable with and best fits their preferences and work purposes?

A.

BYOD

B.

COPE

C.

COBO

D.

CYOD

Full Access
Question # 94

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. What is the last step he should list?

A.

Assign eradication.

B.

Recovery

C.

Containment

D.

A follow-up.

Full Access
Question # 95

Mark is monitoring the network traffic on his organization's network. He wants to detect a TCP and UDP ping sweep on his network. Which type of filter will be used to detect this on the network?

A.

Tcp.srcport==7 and udp.srcport==7

B.

Tcp.srcport==7 and udp.dstport==7

C.

Tcp.dstport==7 and udp.srcport==7

D.

Tcp.dstport==7 and udp.dstport==7

Full Access
Question # 96

Which of the following information security standards defines security policies, technologies and ongoing processes for organizations that handle cardholder information for debit, credit, prepaid, epurse, ATM, and POS cards?

A.

Health Insurance Portability and Accountability Act (HIPAA)

B.

Payment Card Industry Data Security Standard (PCI-DSS)

C.

Information Security Acts: Gramm-Leach-Bliley Act (GLBA)

D.

Information Security Acts: Sarbanes Oxley Act (SOX)

Full Access
Question # 97

Albert works as a Windows system administrator at an MNC. He uses PowerShell logging to identify any suspicious scripting activity across the network. He wants to record pipeline execution details as

PowerShell executes, including variable initialization and command invocations. Which PowerShell logging component records pipeline execution details as PowerShell executes?

A.

Module logging

B.

Script block logging

C.

Event logging

D.

Transcript logging

Full Access
Question # 98

Katie has implemented the RAID level that split data into blocks and evenly write the data to multiple hard drives but does not provide data redundancy. This type of RAID level requires a minimum of________in order to

setup.

A.

Four drives

B.

Three drives

C.

Two drives

D.

Six drives

Full Access
Question # 99

Which of the following RAID storage techniques divides the data into multiple blocks, which are further written across the RAID system?

A.

Mirroring

B.

Striping

C.

None of these

D.

Parity

Full Access
Question # 100

Which of the following systems includes an independent NAS Head and multiple storage arrays?

A.

Gateway NAS System

B.

FreeNAS

C.

Integrated NAS System

D.

None of these

Full Access
Question # 101

John, a network administrator, is configuring Amazon EC2 cloud service for his organization. Identify the type of cloud service modules his organization adopted.

A.

Software-as-a-Service (SaaS)

B.

Infrastructure-as-a-Service (IaaS)

C.

Platform-as-a-Service (PaaS)

D.

Storage-as-a-Service (SaaS)

Full Access
Question # 102

Identify the firewall technology that monitors the TCP handshake between the packets to determine whether a requested session is legitimate.

A.

Packet Filtering Firewall

B.

Stateful Multilayer Inspection

C.

Circuit Level Gateway

D.

Network Address Translation

Full Access