In which of the following attack phases would an attacker use Shodan?

In which of the following attack phases would an attacker use Shodan?A . ScanningB . ReconnaissanceC . Gaining accessD . PersistenceView AnswerAnswer: A Explanation: Reference: https://books.google.com.pk/books?id=3bzPDwAAQBAJ&pg=PA41&lpg=PA41&dq=attack+phases+would+an+attacker+use+Shodan&source=bl&ots=phUbfR8BOY&sig=ACfU3U1sg5J67s_sL_Ixpr3OiqdCIraKUw&hl=en&sa=X&ved=2ahUKEwjazaKCssXpAhUC4YUKHcJ5CVwQ6AEwAXoECBMQAQ#v=onepage&q=attack%20phases%20would %20an%20attacker%20use%20Shodan&f=false

June 20, 2020 No Comments READ MORE +

Which of the following is the MOST appropriate set of Linux commands that should be executed to conduct the investigation?

During a security investigation, a suspicious Linux laptop is found in the server room. The laptop is processing information and indicating network activity. The investigator is preparing to launch an investigation to determine what is happening with this laptop. Which of the following is the MOST appropriate set of Linux...

June 19, 2020 No Comments READ MORE +

Which of the following characteristics of a web proxy strengthens cybersecurity? (Choose two.)

Which of the following characteristics of a web proxy strengthens cybersecurity? (Choose two.)A . Increases browsing speedB . Filters unwanted contentC . Limits direct connection to InternetD . Caches frequently-visited websitesE . Decreases wide area network (WAN) trafficView AnswerAnswer: AD

June 19, 2020 1 Comment READ MORE +

Which of the following tools should the analyst use?

After imaging a disk as part of an investigation, a forensics analyst wants to hash the image using a tool that supports piecewise hashing. Which of the following tools should the analyst use?A . md5sumB . sha256sumC . md5deepD . hashdeepView AnswerAnswer: A

June 18, 2020 No Comments READ MORE +

Which type of attack is this?

A user receives an email about an unfamiliar bank transaction, which includes a link. When clicked, the link redirects the user to a web page that looks exactly like their bank’s website and asks them to log in with their username and password. Which type of attack is this?A ....

June 17, 2020 No Comments READ MORE +

Nmap is a tool most commonly used to:

Nmap is a tool most commonly used to:A . Map a route for war-drivingB . Determine who is logged onto a hostC . Perform network and port scanningD . Scan web applicationsView AnswerAnswer: C Explanation: Reference: https://www.networkworld.com/article/3296740/what-is-nmap-why-you-need-this-network­mapper.html

June 16, 2020 No Comments READ MORE +

Which of the following is the BEST command to use if the responder would like to print the file (to terminal/ screen) in numerical order?

An incident responder has collected network capture logs in a text file, separated by five or more data fields. Which of the following is the BEST command to use if the responder would like to print the file (to terminal/ screen) in numerical order?A . cat | tacB . moreC...

June 16, 2020 No Comments READ MORE +

What should you add to the form?

You are a Dynamics 365 Finance and Operations developer. You have a form that displays customer records by using a listpage control. You must add related sales total information for the selected customer to the form. You need to display the required related sales total information. What should you add...

June 16, 2020 No Comments READ MORE +

Which of the following commands could the investigator use to determine which files have been opened by this user?

A security investigator has detected an unauthorized insider reviewing files containing company secrets. Which of the following commands could the investigator use to determine which files have been opened by this user?A . lsB . lsofC . psD . netstatView AnswerAnswer: B Explanation: Reference: https://books.google.com.pk/books?id=sxr50IxP27AC&pg=PA49&lpg=PA49&dq=linux+commands+could+the+investigator+use+to+determine+which+files+have+been+opened+by+this+user&source=bl&ots=RUG5bOAhGE&sig=ACfU3U3qv3h4lGh1GQP6mdNLy1RZH­SPDg&hl=en&sa=X&ved=2ahUKEwiNpPeambbpAhVmx4UKHVt5CeIQ6AEwAHoECBMQAQ#v=onepage&q=linux%20commands%20could%20the%20investigator%20use%20to%20determine%20which%20files% 20have%20been%20opened%20by%20this%20user&f=false

June 14, 2020 No Comments READ MORE +

168.190.0/29

168.190.0/29 Uplink IP address of the application tier should be the first available IP address. Downlink from the tenant router will use the second available IP addresses. The password for new edge device(s) must be VMware1!VMware1! Add all virtual machines with a prefix “universal-“ to their respective segments. Ensure all...

June 14, 2020 No Comments READ MORE +