Exam4Training

EC-Council 312-50v12 Certified Ethical Hacker Exam (CEHv12) Online Training

Question #1

Which of the following tools performs comprehensive tests against web servers, including dangerous files and CGIs?

  • A . Nikto
  • B . John the Ripper
  • C . Dsniff
  • D . Snort

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://en.wikipedia.org/wiki/Nikto_(vulnerability_scanner)

Nikto is a free software command-line vulnerability scanner that scans web servers for dangerous files/CGIs, outdated server software, and other problems. It performs generic and server types specific checks. It also captures and prints any cookies received. The Nikto code itself is free software, but the data files it uses to drive the program are not.

Question #2

Tess King is using the nslookup command to craft queries to list all DNS information (such as Name Servers, host names, MX records, CNAME records, glue records (delegation for child Domains), zone serial number, TimeToLive (TTL) records, etc) for a Domain.

What do you think Tess King is trying to accomplish? Select the best answer.

  • A . A zone harvesting
  • B . A zone transfer
  • C . A zone update
  • D . A zone estimate

Reveal Solution Hide Solution

Correct Answer: B
Question #3

What is the purpose of a demilitarized zone on a network?

  • A . To scan all traffic coming through the DMZ to the internal network
  • B . To only provide direct access to the nodes within the DMZ and protect the network behind it
  • C . To provide a place to put the honeypot
  • D . To contain the network devices you wish to protect

Reveal Solution Hide Solution

Correct Answer: B
Question #4

Which mode of IPSec should you use to assure security and confidentiality of data within the same LAN?

  • A . ESP transport mode
  • B . ESP confidential
  • C . AH permiscuous
  • D . AH Tunnel mode

Reveal Solution Hide Solution

Correct Answer: A
Question #5

Todd has been asked by the security officer to purchase a counter-based authentication system.

Which of the following best describes this type of system?

  • A . A biometric system that bases authentication decisions on behavioral attributes.
  • B . A biometric system that bases authentication decisions on physical attributes.
  • C . An authentication system that creates one-time passwords that are encrypted with secret keys.
  • D . An authentication system that uses passphrases that are converted into virtual passwords.

Reveal Solution Hide Solution

Correct Answer: C
Question #6

Bob, a network administrator at BigUniversity, realized that some students are connecting their notebooks in the wired network to have Internet access. In the university campus, there are many Ethernet ports available for professors and authorized visitors but not for students.

He identified this when the IDS alerted for malware activities in the network.

What should Bob do to avoid this problem?

  • A . Disable unused ports in the switches
  • B . Separate students in a different VLAN
  • C . Use the 802.1x protocol
  • D . Ask students to use the wireless network

Reveal Solution Hide Solution

Correct Answer: C
Question #7

You have gained physical access to a Windows 2008 R2 server which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your toolkit, you have an Ubuntu 9.10 Linux LiveCD.

Which Linux-based tool can change any user’s password or activate disabled Windows accounts?

  • A . John the Ripper
  • B . SET
  • C . CHNTPW
  • D . Cain & Abel

Reveal Solution Hide Solution

Correct Answer: C
Question #8

What ports should be blocked on the firewall to prevent NetBIOS traffic from not coming through the firewall if your network is comprised of Windows NT, 2000, and XP?

  • A . 110
  • B . 135
  • C . 139
  • D . 161
  • E . 445
  • F . 1024

Reveal Solution Hide Solution

Correct Answer: B,C,E
Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #9

What is not a PCI compliance recommendation?

  • A . Use a firewall between the public network and the payment card data.
  • B . Use encryption to protect all transmission of card holder data over any public network.
  • C . Rotate employees handling credit card transactions on a yearly basis to different departments.
  • D . Limit access to card holder data to as few individuals as possible.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.pcisecuritystandards.org/pci_security/maintaining_payment_security Build and Maintain a Secure Network

Question #22

A hacker is an intelligent individual with excellent computer skills and the ability to explore a computer’s software and hardware without the owner’s permission. Their intention can either be to simply gain knowledge or to illegally make changes.

Which of the following class of hacker refers to an individual who works both offensively and defensively at various times?

  • A . White Hat
  • B . Suicide Hacker
  • C . Gray Hat
  • D . Black Hat

Reveal Solution Hide Solution

Correct Answer: C
Question #23

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

  • A . Traffic is Blocked on UDP Port 53
  • B . Traffic is Blocked on TCP Port 80
  • C . Traffic is Blocked on TCP Port 54
  • D . Traffic is Blocked on UDP Port 80

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Most likely have an issue with DNS.

DNS stands for “Domain Name System.” It’s a system that lets you connect to websites by matching human-readable domain names (like example.com) with the server’s unique ID where a website is stored.

Think of the DNS system as the internet’s phonebook. It lists domain names with their corresponding identifiers called IP addresses, instead of listing people’s names with their

phone numbers. When a user enters a domain name like wpbeginner.com on their device, it looks up the IP address and connects them to the physical location where that website is stored.

NOTE: Often DNS lookup information will be cached locally inside the querying computer or remotely in the DNS infrastructure. There are typically 8 steps in a DNS lookup. When DNS information is cached, steps are skipped from the DNS lookup process, making it quicker. The example below outlines all 8 steps when nothing is cached.

The 8 steps in a DNS lookup:

Question #23

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

  • A . Traffic is Blocked on UDP Port 53
  • B . Traffic is Blocked on TCP Port 80
  • C . Traffic is Blocked on TCP Port 54
  • D . Traffic is Blocked on UDP Port 80

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Most likely have an issue with DNS.

DNS stands for “Domain Name System.” It’s a system that lets you connect to websites by matching human-readable domain names (like example.com) with the server’s unique ID where a website is stored.

Think of the DNS system as the internet’s phonebook. It lists domain names with their corresponding identifiers called IP addresses, instead of listing people’s names with their

phone numbers. When a user enters a domain name like wpbeginner.com on their device, it looks up the IP address and connects them to the physical location where that website is stored.

NOTE: Often DNS lookup information will be cached locally inside the querying computer or remotely in the DNS infrastructure. There are typically 8 steps in a DNS lookup. When DNS information is cached, steps are skipped from the DNS lookup process, making it quicker. The example below outlines all 8 steps when nothing is cached.

The 8 steps in a DNS lookup:

Question #23

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

  • A . Traffic is Blocked on UDP Port 53
  • B . Traffic is Blocked on TCP Port 80
  • C . Traffic is Blocked on TCP Port 54
  • D . Traffic is Blocked on UDP Port 80

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Most likely have an issue with DNS.

DNS stands for “Domain Name System.” It’s a system that lets you connect to websites by matching human-readable domain names (like example.com) with the server’s unique ID where a website is stored.

Think of the DNS system as the internet’s phonebook. It lists domain names with their corresponding identifiers called IP addresses, instead of listing people’s names with their

phone numbers. When a user enters a domain name like wpbeginner.com on their device, it looks up the IP address and connects them to the physical location where that website is stored.

NOTE: Often DNS lookup information will be cached locally inside the querying computer or remotely in the DNS infrastructure. There are typically 8 steps in a DNS lookup. When DNS information is cached, steps are skipped from the DNS lookup process, making it quicker. The example below outlines all 8 steps when nothing is cached.

The 8 steps in a DNS lookup:

Question #23

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

  • A . Traffic is Blocked on UDP Port 53
  • B . Traffic is Blocked on TCP Port 80
  • C . Traffic is Blocked on TCP Port 54
  • D . Traffic is Blocked on UDP Port 80

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Most likely have an issue with DNS.

DNS stands for “Domain Name System.” It’s a system that lets you connect to websites by matching human-readable domain names (like example.com) with the server’s unique ID where a website is stored.

Think of the DNS system as the internet’s phonebook. It lists domain names with their corresponding identifiers called IP addresses, instead of listing people’s names with their

phone numbers. When a user enters a domain name like wpbeginner.com on their device, it looks up the IP address and connects them to the physical location where that website is stored.

NOTE: Often DNS lookup information will be cached locally inside the querying computer or remotely in the DNS infrastructure. There are typically 8 steps in a DNS lookup. When DNS information is cached, steps are skipped from the DNS lookup process, making it quicker. The example below outlines all 8 steps when nothing is cached.

The 8 steps in a DNS lookup:

Question #23

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

  • A . Traffic is Blocked on UDP Port 53
  • B . Traffic is Blocked on TCP Port 80
  • C . Traffic is Blocked on TCP Port 54
  • D . Traffic is Blocked on UDP Port 80

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Most likely have an issue with DNS.

DNS stands for “Domain Name System.” It’s a system that lets you connect to websites by matching human-readable domain names (like example.com) with the server’s unique ID where a website is stored.

Think of the DNS system as the internet’s phonebook. It lists domain names with their corresponding identifiers called IP addresses, instead of listing people’s names with their

phone numbers. When a user enters a domain name like wpbeginner.com on their device, it looks up the IP address and connects them to the physical location where that website is stored.

NOTE: Often DNS lookup information will be cached locally inside the querying computer or remotely in the DNS infrastructure. There are typically 8 steps in a DNS lookup. When DNS information is cached, steps are skipped from the DNS lookup process, making it quicker. The example below outlines all 8 steps when nothing is cached.

The 8 steps in a DNS lookup:

Question #23

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

  • A . Traffic is Blocked on UDP Port 53
  • B . Traffic is Blocked on TCP Port 80
  • C . Traffic is Blocked on TCP Port 54
  • D . Traffic is Blocked on UDP Port 80

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Most likely have an issue with DNS.

DNS stands for “Domain Name System.” It’s a system that lets you connect to websites by matching human-readable domain names (like example.com) with the server’s unique ID where a website is stored.

Think of the DNS system as the internet’s phonebook. It lists domain names with their corresponding identifiers called IP addresses, instead of listing people’s names with their

phone numbers. When a user enters a domain name like wpbeginner.com on their device, it looks up the IP address and connects them to the physical location where that website is stored.

NOTE: Often DNS lookup information will be cached locally inside the querying computer or remotely in the DNS infrastructure. There are typically 8 steps in a DNS lookup. When DNS information is cached, steps are skipped from the DNS lookup process, making it quicker. The example below outlines all 8 steps when nothing is cached.

The 8 steps in a DNS lookup:

Question #23

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

  • A . Traffic is Blocked on UDP Port 53
  • B . Traffic is Blocked on TCP Port 80
  • C . Traffic is Blocked on TCP Port 54
  • D . Traffic is Blocked on UDP Port 80

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Most likely have an issue with DNS.

DNS stands for “Domain Name System.” It’s a system that lets you connect to websites by matching human-readable domain names (like example.com) with the server’s unique ID where a website is stored.

Think of the DNS system as the internet’s phonebook. It lists domain names with their corresponding identifiers called IP addresses, instead of listing people’s names with their

phone numbers. When a user enters a domain name like wpbeginner.com on their device, it looks up the IP address and connects them to the physical location where that website is stored.

NOTE: Often DNS lookup information will be cached locally inside the querying computer or remotely in the DNS infrastructure. There are typically 8 steps in a DNS lookup. When DNS information is cached, steps are skipped from the DNS lookup process, making it quicker. The example below outlines all 8 steps when nothing is cached.

The 8 steps in a DNS lookup:

Question #23

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

  • A . Traffic is Blocked on UDP Port 53
  • B . Traffic is Blocked on TCP Port 80
  • C . Traffic is Blocked on TCP Port 54
  • D . Traffic is Blocked on UDP Port 80

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Most likely have an issue with DNS.

DNS stands for “Domain Name System.” It’s a system that lets you connect to websites by matching human-readable domain names (like example.com) with the server’s unique ID where a website is stored.

Think of the DNS system as the internet’s phonebook. It lists domain names with their corresponding identifiers called IP addresses, instead of listing people’s names with their

phone numbers. When a user enters a domain name like wpbeginner.com on their device, it looks up the IP address and connects them to the physical location where that website is stored.

NOTE: Often DNS lookup information will be cached locally inside the querying computer or remotely in the DNS infrastructure. There are typically 8 steps in a DNS lookup. When DNS information is cached, steps are skipped from the DNS lookup process, making it quicker. The example below outlines all 8 steps when nothing is cached.

The 8 steps in a DNS lookup:

Question #23

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

  • A . Traffic is Blocked on UDP Port 53
  • B . Traffic is Blocked on TCP Port 80
  • C . Traffic is Blocked on TCP Port 54
  • D . Traffic is Blocked on UDP Port 80

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Most likely have an issue with DNS.

DNS stands for “Domain Name System.” It’s a system that lets you connect to websites by matching human-readable domain names (like example.com) with the server’s unique ID where a website is stored.

Think of the DNS system as the internet’s phonebook. It lists domain names with their corresponding identifiers called IP addresses, instead of listing people’s names with their

phone numbers. When a user enters a domain name like wpbeginner.com on their device, it looks up the IP address and connects them to the physical location where that website is stored.

NOTE: Often DNS lookup information will be cached locally inside the querying computer or remotely in the DNS infrastructure. There are typically 8 steps in a DNS lookup. When DNS information is cached, steps are skipped from the DNS lookup process, making it quicker. The example below outlines all 8 steps when nothing is cached.

The 8 steps in a DNS lookup:

Question #23

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

  • A . Traffic is Blocked on UDP Port 53
  • B . Traffic is Blocked on TCP Port 80
  • C . Traffic is Blocked on TCP Port 54
  • D . Traffic is Blocked on UDP Port 80

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Most likely have an issue with DNS.

DNS stands for “Domain Name System.” It’s a system that lets you connect to websites by matching human-readable domain names (like example.com) with the server’s unique ID where a website is stored.

Think of the DNS system as the internet’s phonebook. It lists domain names with their corresponding identifiers called IP addresses, instead of listing people’s names with their

phone numbers. When a user enters a domain name like wpbeginner.com on their device, it looks up the IP address and connects them to the physical location where that website is stored.

NOTE: Often DNS lookup information will be cached locally inside the querying computer or remotely in the DNS infrastructure. There are typically 8 steps in a DNS lookup. When DNS information is cached, steps are skipped from the DNS lookup process, making it quicker. The example below outlines all 8 steps when nothing is cached.

The 8 steps in a DNS lookup:

Question #23

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

  • A . Traffic is Blocked on UDP Port 53
  • B . Traffic is Blocked on TCP Port 80
  • C . Traffic is Blocked on TCP Port 54
  • D . Traffic is Blocked on UDP Port 80

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Most likely have an issue with DNS.

DNS stands for “Domain Name System.” It’s a system that lets you connect to websites by matching human-readable domain names (like example.com) with the server’s unique ID where a website is stored.

Think of the DNS system as the internet’s phonebook. It lists domain names with their corresponding identifiers called IP addresses, instead of listing people’s names with their

phone numbers. When a user enters a domain name like wpbeginner.com on their device, it looks up the IP address and connects them to the physical location where that website is stored.

NOTE: Often DNS lookup information will be cached locally inside the querying computer or remotely in the DNS infrastructure. There are typically 8 steps in a DNS lookup. When DNS information is cached, steps are skipped from the DNS lookup process, making it quicker. The example below outlines all 8 steps when nothing is cached.

The 8 steps in a DNS lookup:

Question #34

What is one of the advantages of using both symmetric and asymmetric cryptography in SSL/TLS?

  • A . Supporting both types of algorithms allows less-powerful devices such as mobile phones to use symmetric encryption instead.
  • B . Symmetric algorithms such as AES provide a failsafe when asymmetric methods fail.
  • C . Symmetric encryption allows the server to security transmit the session keys out-of-band.
  • D . Asymmetric cryptography is computationally expensive in comparison. However, it is well-suited to securely negotiate keys for use with symmetric cryptography.

Reveal Solution Hide Solution

Correct Answer: A
Question #35

Which of the following is not a Bluetooth attack?

  • A . Bluedriving
  • B . Bluesmacking
  • C . Bluejacking
  • D . Bluesnarfing

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://github.com/verovaleros/bluedriving

Bluedriving is a bluetooth wardriving utility. It can capture bluetooth devices, lookup their services, get GPS information and present everything in a nice web page. It can search for and show a lot of information about the device, the GPS address and the historic location of devices on a map. The main motivation of this tool is to research about the targeted surveillance of people by means of its cellular phone or car. With this tool you can capture information about bluetooth devices and show, on a map, the points where you have seen the same device in the past.

Question #36

Email is transmitted across the Internet using the Simple Mail Transport Protocol. SMTP does not encrypt email, leaving the information in the message vulnerable to being read by an unauthorized person. SMTP can upgrade a connection between two mail servers to use TLS. Email transmitted by SMTP over TLS is encrypted.

What is the name of the command used by SMTP to transmit email over TLS?

  • A . OPPORTUNISTICTLS
  • B . UPGRADETLS
  • C . FORCETLS
  • D . STARTTLS

Reveal Solution Hide Solution

Correct Answer: D
Question #37

Let’s imagine three companies (A, B and C), all competing in a challenging global environment. Company A and B are working together in developing a product that will generate a major competitive advantage for them. Company A has a secure DNS server while company B has a DNS server vulnerable to spoofing. With a spoofing attack on the DNS server of company B, company C gains access to outgoing e-mails from company B.

How do you prevent DNS spoofing?

  • A . Install DNS logger and track vulnerable packets
  • B . Disable DNS timeouts
  • C . Install DNS Anti-spoofing
  • D . Disable DNS Zone Transfer

Reveal Solution Hide Solution

Correct Answer: C
Question #38

An attacker has installed a RAT on a host. The attacker wants to ensure that when a user attempts to go to "www.MyPersonalBank.com", the user is directed to a phishing site.

Which file does the attacker need to modify?

  • A . Boot.ini
  • B . Sudoers
  • C . Networks
  • D . Hosts

Reveal Solution Hide Solution

Correct Answer: D
Question #39

What kind of detection techniques is being used in antivirus software that identifies malware by collecting data from multiple protected systems and instead of analyzing files locally it’s made on the provider’s environment?

  • A . Behavioral based
  • B . Heuristics based
  • C . Honeypot based
  • D . Cloud based

Reveal Solution Hide Solution

Correct Answer: D
Question #40

If a token and 4-digit personal identification number (PIN) are used to access a computer system and the token performs off-line checking for the correct PIN, what type of attack is possible?

  • A . Birthday
  • B . Brute force
  • C . Man-in-the-middle
  • D . Smurf

Reveal Solution Hide Solution

Correct Answer: B

Question #41

Steve, a scientist who works in a governmental security agency, developed a technological solution to identify people based on walking patterns and implemented this approach to a physical control access.

A camera captures people walking and identifies the individuals using Steve’s approach.

After that, people must approximate their RFID badges. Both the identifications are required to open the door. In this case, we can say:

  • A . Although the approach has two phases, it actually implements just one authentication factor
  • B . The solution implements the two authentication factors: physical object and physical characteristic
  • C . The solution will have a high level of false positives
  • D . Biological motion cannot be used to identify people

Reveal Solution Hide Solution

Correct Answer: B
Question #42

is a set of extensions to DNS that provide the origin authentication of DNS data to DNS clients (resolvers) so as to reduce the threat of DNS poisoning, spoofing, and similar types of attacks.

  • A . DNSSEC
  • B . Resource records
  • C . Resource transfer
  • D . Zone transfer

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

The Domain Name System Security Extensions (DNSSEC) is a suite of Internet Engineering Task Force (IETF) specifications for securing certain kinds of information provided by DNS for use on IP networks. DNSSEC is a set of extensions to DNS provide to DNS clients (resolvers) origin authentication of DNS data, authenticated denial of existence, and data integrity, but not availability or confidentiality. DNSSEC is necessary because the original DNS design did not include security but was designed to be a scalable distributed system. DNSSEC adds security while maintaining backward compatibility.

Question #43

You have the SOA presented below in your Zone.

Your secondary servers have not been able to contact your primary server to synchronize information.

How long will the secondary servers attempt to contact the primary server before it considers that zone is dead and stops responding to queries?

collegae.edu.SOA, cikkye.edu ipad.college.edu. (200302028 3600 3600 604800 3600)

  • A . One day
  • B . One hour
  • C . One week
  • D . One month

Reveal Solution Hide Solution

Correct Answer: C
Question #44

Your company was hired by a small healthcare provider to perform a technical assessment on the network.

What is the best approach for discovering vulnerabilities on a Windows-based computer?

  • A . Use the built-in Windows Update tool
  • B . Use a scan tool like Nessus
  • C . Check MITRE.org for the latest list of CVE findings
  • D . Create a disk image of a clean Windows installation

Reveal Solution Hide Solution

Correct Answer: B
Question #45

Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, small sized packets to the target computer, making it very difficult for an IDS to detect the attack signatures.

Which tool can be used to perform session splicing attacks?

  • A . tcpsplice
  • B . Burp
  • C . Hydra
  • D . Whisker

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

«Many IDS reassemble communication streams; hence, if a packet is not received within a reasonable period, many IDS stop reassembling and handling that stream. If the application under attack keeps a session active for a longer time than that spent by the IDS on reassembling it, the IDS will stop. As a result, any session after the IDS stops

reassembling the sessions will be susceptible to malicious data theft by attackers. The IDS will not log any attack attempt after a successful splicing attack. Attackers can use tools such as Nessus for session splicing attacks.

Did you know that the EC-Council exam shows how well you know their official book? So, there is no "Whisker" in it. In the chapter "Evading IDS" -> "Session Splicing", the recommended tool for performing a session-splicing attack is Nessus. Where Wisker came from is not entirely clear, but I will assume the author of the question found it while copying Wikipedia.

https://en.wikipedia.org/wiki/Intrusion_detection_system_evasion_techniques

One basic technique is to split the attack payload into multiple small packets so that the IDS must reassemble the packet stream to detect the attack. A simple way of splitting packets is by fragmenting them, but an adversary can also simply craft packets with small payloads. The ‘whisker’ evasion tool calls crafting packets with small payloads ‘session splicing’.

By itself, small packets will not evade any IDS that reassembles packet streams. However, small packets can be further modified in order to complicate reassembly and detection. One evasion technique is to pause between sending parts of the attack, hoping that the IDS will time out before the target computer does. A second evasion technique is to send the packets out of order, confusing simple packet re-assemblers but not the target computer.

NOTE: Yes, I found scraps of information about the tool that existed in 2012, but I can not give you unverified information. According to the official tutorials, the correct answer is Nessus, but if you know anything about Wisker, please write in the QA section. Maybe this question will be updated soon, but I’m not sure about that.

Question #46

“……..is an attack type for a rogue Wi-Fi access point that appears to be a legitimate one offered on the premises, but actually has been set up to eavesdrop on wireless communications. It is the wireless version of the phishing scam. An attacker fools wireless users into connecting a laptop or mobile phone to a tainted hot-spot by posing as a legitimate provider. This type of attack may be used to steal the passwords of unsuspecting users by either snooping the communication link or by phishing, which involves setting up a fraudulent web site and luring people there.”

Fill in the blank with appropriate choice.

  • A . Evil Twin Attack
  • B . Sinkhole Attack
  • C . Collision Attack
  • D . Signal Jamming Attack

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://en.wikipedia.org/wiki/Evil_twin_(wireless_networks)

An evil twin attack is a hack attack in which a hacker sets up a fake Wi-Fi network that looks like a legitimate access point to steal victims’ sensitive details. Most often, the victims of such attacks are ordinary people like you and me.

The attack can be performed as a man-in-the-middle (MITM) attack. The fake Wi-Fi access point is used to eavesdrop on users and steal their login credentials or other sensitive information. Because the hacker owns the equipment being used, the victim will have no idea that the hacker might be intercepting things like bank transactions.

An evil twin access point can also be used in a phishing scam. In this type of attack, victims will connect to the evil twin and will be lured to a phishing site. It will prompt them to enter their sensitive data, such as their login details. These, of course, will be sent straight to the hacker. Once the hacker gets them, they might simply disconnect the victim and show that the server is temporarily unavailable.

ADDITION: It may not seem obvious what happened. The problem is in the question statement. The attackers were not Alice and John, who were able to connect to the network without a password, but on the contrary, they were attacked and forced to connect to a fake network, and not to the real network belonging to Jane.

Question #47

To determine if a software program properly handles a wide range of invalid input, a form of automated testing can be used to randomly generate invalid input in an attempt to crash the program.

What term is commonly used when referring to this type of testing?

  • A . Randomizing
  • B . Bounding
  • C . Mutating
  • D . Fuzzing

Reveal Solution Hide Solution

Correct Answer: D
Question #48

Which of the following viruses tries to hide from anti-virus programs by actively altering and corrupting the chosen service call interruptions when they are being run?

  • A . Macro virus
  • B . Stealth/Tunneling virus
  • C . Cavity virus
  • D . Polymorphic virus

Reveal Solution Hide Solution

Correct Answer: B
Question #49

What is the known plaintext attack used against DES which gives the result that encrypting plaintext with one DES key followed by encrypting it with a second DES key is no more secure than using a single key?

  • A . Man-in-the-middle attack
  • B . Meet-in-the-middle attack
  • C . Replay attack
  • D . Traffic analysis attack

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https://en.wikipedia.org/wiki/Meet-in-the-middle_attack

The meet-in-the-middle attack (MITM), a known plaintext attack, is a generic spaceCtime tradeoff cryptographic attack against encryption schemes that rely on performing multiple encryption operations in sequence. The MITM attack is the primary reason why Double DES is not used and why a Triple DES key (168-bit) can be bruteforced by an attacker with 256 space and 2112 operations.

The intruder has to know some parts of plaintext and their ciphertexts. Using meet-in-the-middle attacks it is possible to break ciphers, which have two or more secret keys for multiple encryption using the same algorithm. For example, the 3DES cipher works in this way. Meet-in-the-middle attack was first presented by Diffie and Hellman for cryptanalysis of DES algorithm.

Question #50

Which of the following incident handling process phases is responsible for defining rules, collaborating human workforce, creating a back-up plan, and testing the plans for an organization?

  • A . Preparation phase
  • B . Containment phase
  • C . Identification phase
  • D . Recovery phase

Reveal Solution Hide Solution

Correct Answer: A

Question #51

While using your bank’s online servicing you notice the following string in the URL bar:

“http: // www. MyPersonalBank. com/ account?id=368940911028389&Damount=10980&Camount=21”

You observe that if you modify the Damount & Camount values and submit the request, that data on the web page reflects the changes.

Which type of vulnerability is present on this site?

  • A . Cookie Tampering
  • B . SQL Injection
  • C . Web Parameter Tampering
  • D . XSS Reflection

Reveal Solution Hide Solution

Correct Answer: C
Question #52

Based on the following extract from the log of a compromised machine, what is the hacker really trying to steal?

  • A . har.txt
  • B . SAM file
  • C . wwwroot
  • D . Repair file

Reveal Solution Hide Solution

Correct Answer: B
Question #53

You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration? alert tcp any any -> 192.168.100.0/24 21 (msg: ““FTP on the network!””;)

  • A . A firewall IPTable
  • B . FTP Server rule
  • C . A Router IPTable
  • D . An Intrusion Detection System

Reveal Solution Hide Solution

Correct Answer: D
Question #54

An incident investigator asks to receive a copy of the event logs from all firewalls, proxy servers, and Intrusion Detection Systems (IDS) on the network of an organization that has experienced a possible breach of security. When the investigator attempts to correlate the information in all of the logs, the sequence of many of the logged events do not match up.

What is the most likely cause?

  • A . The network devices are not all synchronized.
  • B . Proper chain of custody was not observed while collecting the logs.
  • C . The attacker altered or erased events from the logs.
  • D . The security breach was a false positive.

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Many network and system administrators don’t pay enough attention to system clock accuracy and time synchronization. Computer clocks can run faster or slower over time, batteries and power sources die, or daylight-saving time changes are forgotten. Sure, there are many more pressing security issues to deal with, but not ensuring that the time on network devices is synchronized can cause problems. And these problems often only come to light after a security incident.

If you suspect a hacker is accessing your network, for example, you will want to analyze your log files to look for any suspicious activity. If your network’s security devices do not have synchronized times, the timestamps’ inaccuracy makes it impossible to correlate log files from different sources. Not only will you have difficulty in tracking events, but you will also find it difficult to use such evidence in court; you won’t be able to illustrate a smooth progression of events as they occurred throughout your network.

Question #55

Which DNS resource record can indicate how long any "DNS poisoning" could last?

  • A . MX
  • B . SOA
  • C . NS
  • D . TIMEOUT

Reveal Solution Hide Solution

Correct Answer: B
Question #56

A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24.

Which of the following has occurred?

  • A . The computer is not using a private IP address.
  • B . The gateway is not routing to a public IP address.
  • C . The gateway and the computer are not on the same network.
  • D . The computer is using an invalid IP address.

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https://en.wikipedia.org/wiki/Private_network

In IP networking, a private network is a computer network that uses private IP address space. Both the IPv4 and the IPv6 specifications define private IP address ranges. These addresses are commonly used for local area networks (LANs) in residential, office, and enterprise environments.

Private network addresses are not allocated to any specific organization. Anyone may use these addresses without approval from regional or local Internet registries. Private IP address spaces were originally defined to assist in delaying IPv4 address exhaustion. IP packets originating from or addressed to a private IP address cannot be routed through the public Internet.

The Internet Engineering Task Force (IETF) has directed the Internet Assigned Numbers Authority (IANA) to reserve the following IPv4 address ranges for private networks:

・ 10.0.0.0 C 10.255.255.255

・ 172.16.0.0 C 172.31.255.255

・ 192.168.0.0 C 192.168.255.255

Backbone routers do not allow packets from or to internal IP addresses. That is, intranet machines, if no measures are taken, are isolated from the Internet. However, several technologies allow such machines to connect to the Internet.

・ Mediation servers like IRC, Usenet, SMTP and Proxy server

・ Network address translation (NAT)

・ Tunneling protocol

NOTE: So, the problem is just one of these technologies.

Question #57

The establishment of a TCP connection involves a negotiation called three-way handshake.

What type of message does the client send to the server in order to begin this negotiation?

  • A . ACK
  • B . SYN
  • C . RST
  • D . SYN-ACK

Reveal Solution Hide Solution

Correct Answer: B
Question #58

Which of the following tools are used for enumeration? (Choose three.)

  • A . SolarWinds
  • B . USER2SID
  • C . Cheops
  • D . SID2USER
  • E . DumpSec

Reveal Solution Hide Solution

Correct Answer: B,D,E
Question #59

When analyzing the IDS logs, the system administrator noticed an alert was logged when the external router was accessed from the administrator’s Computer to update the router configuration.

What type of an alert is this?

  • A . False negative
  • B . True negative
  • C . True positive
  • D . False positive

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

True Positive

– IDS referring a behavior as an attack, in real life it is

True Negative

– IDS referring a behavior not an attack and in real life it is not False Positive

– IDS referring a behavior as an attack, in real life it is not

False Negative

– IDS referring a behavior not an attack, but in real life is an attack.

False Negative

– is the most serious and dangerous state of all !!!!

Question #60

Under what conditions does a secondary name server request a zone transfer from a primary name server?

  • A . When a primary SOA is higher that a secondary SOA
  • B . When a secondary SOA is higher that a primary SOA
  • C . When a primary name server has had its service restarted
  • D . When a secondary name server has had its service restarted
  • E . When the TTL falls to zero

Reveal Solution Hide Solution

Correct Answer: A

Question #61

A large mobile telephony and data network operator has a data center that houses network elements. These are essentially large computers running on Linux. The perimeter of the data center is secured with firewalls and IPS systems.

What is the best security policy concerning this setup?

  • A . Network elements must be hardened with user ids and strong passwords. Regular security tests and audits should be performed.
  • B . As long as the physical access to the network elements is restricted, there is no need for additional measures.
  • C . There is no need for specific security measures on the network elements as long as firewalls and IPS systems exist.
  • D . The operator knows that attacks and down time are inevitable and should have a backup site.

Reveal Solution Hide Solution

Correct Answer: A
Question #62

An attacker with access to the inside network of a small company launches a successful STP manipulation attack.

What will he do next?

  • A . He will create a SPAN entry on the spoofed root bridge and redirect traffic to his computer.
  • B . He will activate OSPF on the spoofed root bridge.
  • C . He will repeat this action so that it escalates to a DoS attack.
  • D . He will repeat the same attack against all L2 switches of the network.

Reveal Solution Hide Solution

Correct Answer: A
Question #63

Which system consists of a publicly available set of databases that contain domain name registration contact information?

  • A . WHOIS
  • B . CAPTCHA
  • C . IANA
  • D . IETF

Reveal Solution Hide Solution

Correct Answer: A
Question #64

What is the proper response for a NULL scan if the port is closed?

  • A . SYN
  • B . ACK
  • C . FIN
  • D . PSH
  • E . RST
  • F . No response

Reveal Solution Hide Solution

Correct Answer: E
Question #65

Shellshock allowed an unauthorized user to gain access to a server. It affected many Internet-facing services, which OS did it not directly affect?

  • A . Linux
  • B . Unix
  • C . OS X
  • D . Windows

Reveal Solution Hide Solution

Correct Answer: D
Question #66

Which of the following is a command line packet analyzer similar to GUI-based Wireshark?

  • A . nessus
  • B . tcpdump
  • C . ethereal
  • D . jack the ripper

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Tcpdump is a data-network packet analyzer computer program that runs under a command-line interface. It allows the user to display TCP/IP and other packets being transmitted or received over a network to which the computer is attached. Distributed under the BSD license, tcpdump is free software.

https://www.wireshark.org/

Wireshark is a free and open-source packet analyzer. It is used for network troubleshooting, analysis, software and communications protocol development, and education.

NOTE: Wireshark is very similar to tcpdump, but has a graphical front-end, plus some integrated sorting and filtering options.

Question #67

Which regulation defines security and privacy controls for Federal information systems and organizations?

  • A . HIPAA
  • B . EU Safe Harbor
  • C . PCI-DSS
  • D . NIST-800-53

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

NIST Special Publication 800-53 provides a catalog of security and privacy controls for all U.S. federal information systems except those related to national security. It is published by the National Institute of Standards and Technology, which is a non-regulatory agency of the United States Department of Commerce. NIST develops and issues standards, guidelines, and other publications to assist federal agencies in implementing the Federal Information Security Modernization Act of 2014 (FISMA) and to help with managing cost-effective programs to protect their information and information systems.

Question #68

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML

code to embed a malicious applet in all HTTP connections.

When users accessed any page, the applet ran and exploited many machines.

Which one of the following tools the hacker probably used to inject HTML code?

  • A . Wireshark
  • B . Ettercap
  • C . Aircrack-ng
  • D . Tcpdump

Reveal Solution Hide Solution

Correct Answer: B
Question #69

You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate all machines in the same network quickly.

What is the best Nmap command you will use?

  • A . nmap -T4 -q 10.10.0.0/24
  • B . nmap -T4 -F 10.10.0.0/24
  • C . nmap -T4 -r 10.10.1.0/24
  • D . nmap -T4 -O 10.10.0.0/24

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https://nmap.org/book/man-port-specification.html

NOTE: In my opinion, this is an absolutely wrong statement of the question. But you may come across a question with a similar wording on the exam.

What does "fast" mean? If we want to increase the speed and intensity of the scan we can select the mode using the -T flag (0/1/2/3/4/5). At high -T values, we will sacrifice stealth and gain speed, but we will not limit functionality.

«nmap -T4 -F 10.10.0.0/24» This option is "correct" because of the -F flag. -F (Fast (limited port) scan)

Specifies that you wish to scan fewer ports than the default. Normally Nmap scans the most common 1,000 ports for each scanned protocol. With -F, this is reduced to 100. Technically, scanning will be faster, but just because we have reduced the number of ports by 10 times, we are just doing 10 times less work, not faster.

Question #70

Peter extracts the SIDs list from Windows 2000 Server machine using the hacking tool "SIDExtractor".

Here is the output of the SIDs:

From the above list identify the user account with System Administrator privileges.

  • A . John
  • B . Rebecca
  • C . Sheela
  • D . Shawn
  • E . Somia
  • F . Chang
  • G . Micah

Reveal Solution Hide Solution

Correct Answer: F

Question #71

A new wireless client is configured to join a 802.11 network. This client uses the same hardware and software as many of the other clients on the network. The client can see the network, but cannot connect. A wireless packet sniffer shows that the Wireless Access Point (WAP) is not responding to the association requests being sent by the wireless client.

What is a possible source of this problem?

  • A . The WAP does not recognize the client’s MAC address
  • B . The client cannot see the SSID of the wireless network
  • C . Client is configured for the wrong channel
  • D . The wireless client is not configured to use DHCP

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://en.wikipedia.org/wiki/MAC_filtering

MAC filtering is a security method based on access control. Each address is assigned a 48-bit address, which is used to determine whether we can access a network or not. It helps in listing a set of allowed devices that you need on your Wi-Fi and the list of denied devices that you don’t want on your Wi-Fi. It helps in preventing unwanted access to the network. In a way, we can blacklist or white list certain computers based on their MAC address. We can configure the filter to allow connection only to those devices included in the white list. White lists provide greater security than blacklists because the router grants access only to selected devices.

It is used on enterprise wireless networks having multiple access points to prevent clients from communicating with each other. The access point can be configured only to allow clients to talk to the default gateway, but not other wireless clients. It increases the efficiency of access to a network.

The router allows configuring a list of allowed MAC addresses in its web interface, allowing you to choose which devices can connect to your network. The router has several functions designed to improve the network’s security, but not all are useful. Media access control may seem advantageous, but there are certain flaws.

On a wireless network, the device with the proper credentials such as SSID and password can authenticate with the router and join the network, which gets an IP address and access to the internet and any shared resources.

MAC address filtering adds an extra layer of security that checks the device’s MAC address against a list of agreed addresses. If the client’s address matches one on the router’s list, access is granted; otherwise, it doesn’t join the network.

Question #72

Why would you consider sending an email to an address that you know does not exist within the company you are performing a Penetration Test for?

  • A . To determine who is the holder of the root account
  • B . To perform a DoS
  • C . To create needless SPAM
  • D . To illicit a response back that will reveal information about email servers and how they treat undeliverable mail
  • E . To test for virus protection

Reveal Solution Hide Solution

Correct Answer: D
Question #73

In the field of cryptanalysis, what is meant by a “rubber-hose” attack?

  • A . Forcing the targeted keystream through a hardware-accelerated device such as an ASIC.
  • B . A backdoor placed into a cryptographic algorithm by its creator.
  • C . Extraction of cryptographic secrets through coercion or torture.
  • D . Attempting to decrypt ciphertext by making logical assumptions about the contents of the original plaintext.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

A powerful and often the most effective cryptanalysis method in which the attack is directed at the most vulnerable link in the cryptosystem

– the person. In this attack, the cryptanalyst uses blackmail, threats, torture, extortion, bribery, etc. This method’s main advantage is the decryption time’s fundamental independence from the volume of secret information, the length of the key, and the cipher’s mathematical strength.

The method can reduce the time to guess a password, for example, for AES, to an acceptable level; however, it requires special authorization from the relevant regulatory authorities. Therefore, it is outside the scope of this course and is not considered in its practical part.

Question #74

The change of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1(100%).

What is the closest approximate cost of this replacement and recovery operation per year?

  • A . $1320
  • B . $440
  • C . $100
  • D . $146

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Question #74

The change of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1(100%).

What is the closest approximate cost of this replacement and recovery operation per year?

  • A . $1320
  • B . $440
  • C . $100
  • D . $146

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Question #74

The change of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1(100%).

What is the closest approximate cost of this replacement and recovery operation per year?

  • A . $1320
  • B . $440
  • C . $100
  • D . $146

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Question #74

The change of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1(100%).

What is the closest approximate cost of this replacement and recovery operation per year?

  • A . $1320
  • B . $440
  • C . $100
  • D . $146

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Question #74

The change of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1(100%).

What is the closest approximate cost of this replacement and recovery operation per year?

  • A . $1320
  • B . $440
  • C . $100
  • D . $146

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Question #79

Study the snort rule given below:

From the options below, choose the exploit against which this rule applies.

  • A . WebDav
  • B . SQL Slammer
  • C . MS Blaster
  • D . MyDoom

Reveal Solution Hide Solution

Correct Answer: C
Question #80

Why should the security analyst disable/remove unnecessary ISAPI filters?

  • A . To defend against social engineering attacks
  • B . To defend against webserver attacks
  • C . To defend against jailbreaking
  • D . To defend against wireless attacks

Reveal Solution Hide Solution

Correct Answer: B

Question #81

Identify the UDP port that Network Time Protocol (NTP) uses as its primary means of communication?

  • A . 113
  • B . 69
  • C . 123
  • D . 161

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://en.wikipedia.org/wiki/Network_Time_Protocol

The Network Time Protocol (NTP) is a networking protocol for clock synchronization between computer systems over packet-switched, variable-latency data networks. NTP is intended to synchronize all participating computers within a few milliseconds of Coordinated Universal Time (UTC). It uses the intersection algorithm, a modified version of Marzullo’s algorithm, to select accurate time servers and is designed to mitigate variable network latency effects. NTP can usually maintain time to within tens of milliseconds over the public Internet and achieve better than one millisecond accuracy in local area networks. Asymmetric routes and network congestion can cause errors of 100 ms or more.

The protocol is usually described in terms of a client-server model but can easily be used in peer-to-peer relationships where both peers consider the other to be a potential time source. Implementations send and receive timestamps using the User Datagram Protocol (UDP) on port number 123.

Question #82

PGP, SSL, and IKE are all examples of which type of cryptography?

  • A . Digest
  • B . Secret Key
  • C . Public Key
  • D . Hash Algorithm

Reveal Solution Hide Solution

Correct Answer: C
Question #83

The “Gray-box testing” methodology enforces what kind of restriction?

  • A . Only the external operation of a system is accessible to the tester.
  • B . The internal operation of a system in only partly accessible to the tester.
  • C . Only the internal operation of a system is known to the tester.
  • D . The internal operation of a system is completely known to the tester.

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

White-box testing (also known as clear box testing, glass box testing, transparent box testing, and structural testing) is a method of software testing that tests internal structures or workings of an application, as opposed to its functionality (i.e. black-box testing). In white-box testing, an internal perspective of the system, as well as programming skills, are used to design test cases. The tester chooses inputs to exercise paths through the code and determine the expected outputs. This is analogous to testing nodes in a circuit, e.g. in-circuit testing (ICT). White-box testing can be applied at the unit, integration and system levels of the software testing process. Although traditional testers tended to think of white-box testing as being done at the unit level, it is used for integration and system testing more frequently today. It can test paths within a unit, paths between units during integration, and between subsystems during a system-level test. Though this method of test design can uncover many errors or problems, it has the potential to miss unimplemented parts of the specification or missing requirements. Where white-box testing is design-driven,[1] that is, driven exclusively by agreed specifications of how each component of the software is required to behave (as in DO-178C and ISO 26262 processes) then white-box test techniques can accomplish assessment for unimplemented or missing requirements.

White-box test design techniques include the following code coverage criteria:

・ Control flow testing

・ Data flow testing

・ Branch testing

・ Statement coverage

・ Decision coverage

・ Modified condition/decision coverage

・ Prime path testing

・ Path testing

Question #84

What is the role of test automation in security testing?

  • A . It is an option but it tends to be very expensive.
  • B . It should be used exclusively. Manual testing is outdated because of low speed and possible test setup inconsistencies.
  • C . Test automation is not usable in security due to the complexity of the tests.
  • D . It can accelerate benchmark tests and repeat them with a consistent test setup. But it cannot replace manual testing completely.

Reveal Solution Hide Solution

Correct Answer: D
Question #85

As a securing consultant, what are some of the things you would recommend to a company to ensure DNS security?

  • A . Use the same machines for DNS and other applications
  • B . Harden DNS servers
  • C . Use split-horizon operation for DNS servers
  • D . Restrict Zone transfers
  • E . Have subnet diversity between DNS servers

Reveal Solution Hide Solution

Correct Answer: B,C,D,E
Question #86

Your company performs penetration tests and security assessments for small and medium-sized business in the local area. During a routine security assessment, you discover information that suggests your client is involved with human trafficking.

What should you do?

  • A . Confront the client in a respectful manner and ask her about the data.
  • B . Copy the data to removable media and keep it in case you need it.
  • C . Ignore the data and continue the assessment until completed as agreed.
  • D . Immediately stop work and contact the proper legal authorities.

Reveal Solution Hide Solution

Correct Answer: D
Question #87

Which of the following tools can be used to perform a zone transfer?

  • A . NSLookup
  • B . Finger
  • C . Dig
  • D . Sam Spade
  • E . Host
  • F . Netcat
  • G . Neotrace

Reveal Solution Hide Solution

Correct Answer: A,C,D,E
Question #88

Which of the following program infects the system boot sector and the executable files at the same time?

  • A . Polymorphic virus
  • B . Stealth virus
  • C . Multipartite Virus
  • D . Macro virus

Reveal Solution Hide Solution

Correct Answer: C
Question #89

A bank stores and processes sensitive privacy information related to home loans. However, auditing has never been enabled on the system.

What is the first step that the bank should take before enabling the audit feature?

  • A . Perform a vulnerability scan of the system.
  • B . Determine the impact of enabling the audit feature.
  • C . Perform a cost/benefit analysis of the audit feature.
  • D . Allocate funds for staffing of audit log review.

Reveal Solution Hide Solution

Correct Answer: B
Question #90

Which results will be returned with the following Google search query? site:target.com C site:Marketing.target.com accounting

  • A . Results from matches on the site marketing.target.com that are in the domain target.com but do not include the word accounting.
  • B . Results matching all words in the query.
  • C . Results for matches on target.com and Marketing.target.com that include the word “accounting”
  • D . Results matching “accounting” in domain target.com but not on the site Marketing.target.com

Reveal Solution Hide Solution

Correct Answer: D

Question #91

A company’s policy requires employees to perform file transfers using protocols which encrypt traffic. You suspect some employees are still performing file transfers using unencrypted protocols because the employees do not like changes. You have positioned a network sniffer to capture traffic from the laptops used by employees in the data ingest department. Using Wireshark to examine the captured traffic, which command can be used as display filter to find unencrypted file transfers?

  • A . tcp.port = = 21
  • B . tcp.port = 23
  • C . tcp.port = = 21 | | tcp.port = =22
  • D . tcp.port ! = 21

Reveal Solution Hide Solution

Correct Answer: A
Question #92

What is the minimum number of network connections in a multihomed firewall?

  • A . 3
  • B . 5
  • C . 4
  • D . 2

Reveal Solution Hide Solution

Correct Answer: A
Question #93

Although FTP traffic is not encrypted by default, which layer 3 protocol would allow for end-to-end encryption of the connection?

  • A . SFTP
  • B . Ipsec
  • C . SSL
  • D . FTPS

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https://en.wikipedia.org/wiki/IPsec

Internet Protocol Security (IPsec) is a secure network protocol suite that authenticates and encrypts the packets of data to provide secure encrypted communication between two computers over an Internet Protocol network. It is used in virtual private networks (VPNs). IPsec includes protocols for establishing mutual authentication between agents at the beginning of a session and negotiation of cryptographic keys to use during the session. IPsec can protect data flows between a pair of hosts (host-to-host), between a pair of security gateways (network-to-network), or between a security gateway and a host (network-to-host). IPsec uses cryptographic security services to protect communications over Internet Protocol (IP) networks. It supports network-level peer authentication, data-origin authentication, data integrity, data confidentiality (encryption), and replay protection. The initial IPv4 suite was developed with few security provisions. As a part of the IPv4 enhancement, IPsec is a layer 3 OSI model or internet layer end-to-end security scheme. In contrast, while some other Internet security systems in widespread use operate above layer 3, such as Transport Layer Security (TLS) that operates at the Transport Layer and Secure Shell (SSH) that operates at the Application layer, IPsec can automatically secure applications at the IP layer.

Question #94

Which of the following is assured by the use of a hash?

  • A . Authentication
  • B . Confidentiality
  • C . Availability
  • D . Integrity

Reveal Solution Hide Solution

Correct Answer: D
Question #95

Bob is doing a password assessment for one of his clients. Bob suspects that security policies are not in place. He also suspects that weak passwords are probably the norm throughout the company he is evaluating. Bob is familiar with password weaknesses and key loggers.

Which of the following options best represents the means that Bob can adopt to retrieve passwords from his clients hosts and servers?

  • A . Hardware, Software, and Sniffing.
  • B . Hardware and Software Keyloggers.
  • C . Passwords are always best obtained using Hardware key loggers.
  • D . Software only, they are the most effective.

Reveal Solution Hide Solution

Correct Answer: A
Question #96

Which is the first step followed by Vulnerability Scanners for scanning a network?

  • A . OS Detection
  • B . Firewall detection
  • C . TCP/UDP Port scanning
  • D . Checking if the remote host is alive

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Vulnerability scanning solutions perform vulnerability penetration tests on the organizational network in three steps:

Question #96

Which is the first step followed by Vulnerability Scanners for scanning a network?

  • A . OS Detection
  • B . Firewall detection
  • C . TCP/UDP Port scanning
  • D . Checking if the remote host is alive

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Vulnerability scanning solutions perform vulnerability penetration tests on the organizational network in three steps:

Question #96

Which is the first step followed by Vulnerability Scanners for scanning a network?

  • A . OS Detection
  • B . Firewall detection
  • C . TCP/UDP Port scanning
  • D . Checking if the remote host is alive

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Vulnerability scanning solutions perform vulnerability penetration tests on the organizational network in three steps:

Question #96

Which is the first step followed by Vulnerability Scanners for scanning a network?

  • A . OS Detection
  • B . Firewall detection
  • C . TCP/UDP Port scanning
  • D . Checking if the remote host is alive

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Vulnerability scanning solutions perform vulnerability penetration tests on the organizational network in three steps:

Question #100

Which of the following programs is usually targeted at Microsoft Office products?

  • A . Polymorphic virus
  • B . Multipart virus
  • C . Macro virus
  • D . Stealth virus

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

A macro virus is a virus that is written in a macro language: a programming language which is embedded inside a software application (e.g., word processors and spreadsheet applications). Some applications, such as Microsoft Office, allow macro programs to be embedded in documents such that the macros are run automatically when the document is opened, and this provides a distinct mechanism by which malicious computer instructions can spread. (Wikipedia) NB: The virus Melissa is a well-known macro virus we could find attached to word documents.

Question #101

DHCP snooping is a great solution to prevent rogue DHCP servers on your network.

Which security feature on switchers leverages the DHCP snooping database to help prevent man-in-the-middle attacks?

  • A . Spanning tree
  • B . Dynamic ARP Inspection (DAI)
  • C . Port security
  • D . Layer 2 Attack Prevention Protocol (LAPP)

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Dynamic ARP inspection (DAI) protects switching devices against Address Resolution Protocol (ARP) packet spoofing (also known as ARP poisoning or ARP cache poisoning). DAI inspects ARPs on the LAN and uses the information in the DHCP snooping database on the switch to validate ARP packets and to protect against ARP spoofing. ARP requests and replies are compared against entries in the DHCP snooping database, and filtering decisions are made based on the results of those comparisons. When an attacker tries to use a forged ARP packet to spoof an address, the switch compares the address with entries in the database. If the media access control (MAC) address or IP address in the ARP packet does not match a valid entry in the DHCP snooping database, the packet is dropped.

Question #101

DHCP snooping is a great solution to prevent rogue DHCP servers on your network.

Which security feature on switchers leverages the DHCP snooping database to help prevent man-in-the-middle attacks?

  • A . Spanning tree
  • B . Dynamic ARP Inspection (DAI)
  • C . Port security
  • D . Layer 2 Attack Prevention Protocol (LAPP)

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Dynamic ARP inspection (DAI) protects switching devices against Address Resolution Protocol (ARP) packet spoofing (also known as ARP poisoning or ARP cache poisoning). DAI inspects ARPs on the LAN and uses the information in the DHCP snooping database on the switch to validate ARP packets and to protect against ARP spoofing. ARP requests and replies are compared against entries in the DHCP snooping database, and filtering decisions are made based on the results of those comparisons. When an attacker tries to use a forged ARP packet to spoof an address, the switch compares the address with entries in the database. If the media access control (MAC) address or IP address in the ARP packet does not match a valid entry in the DHCP snooping database, the packet is dropped.

Question #101

DHCP snooping is a great solution to prevent rogue DHCP servers on your network.

Which security feature on switchers leverages the DHCP snooping database to help prevent man-in-the-middle attacks?

  • A . Spanning tree
  • B . Dynamic ARP Inspection (DAI)
  • C . Port security
  • D . Layer 2 Attack Prevention Protocol (LAPP)

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Dynamic ARP inspection (DAI) protects switching devices against Address Resolution Protocol (ARP) packet spoofing (also known as ARP poisoning or ARP cache poisoning). DAI inspects ARPs on the LAN and uses the information in the DHCP snooping database on the switch to validate ARP packets and to protect against ARP spoofing. ARP requests and replies are compared against entries in the DHCP snooping database, and filtering decisions are made based on the results of those comparisons. When an attacker tries to use a forged ARP packet to spoof an address, the switch compares the address with entries in the database. If the media access control (MAC) address or IP address in the ARP packet does not match a valid entry in the DHCP snooping database, the packet is dropped.

Question #101

DHCP snooping is a great solution to prevent rogue DHCP servers on your network.

Which security feature on switchers leverages the DHCP snooping database to help prevent man-in-the-middle attacks?

  • A . Spanning tree
  • B . Dynamic ARP Inspection (DAI)
  • C . Port security
  • D . Layer 2 Attack Prevention Protocol (LAPP)

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Dynamic ARP inspection (DAI) protects switching devices against Address Resolution Protocol (ARP) packet spoofing (also known as ARP poisoning or ARP cache poisoning). DAI inspects ARPs on the LAN and uses the information in the DHCP snooping database on the switch to validate ARP packets and to protect against ARP spoofing. ARP requests and replies are compared against entries in the DHCP snooping database, and filtering decisions are made based on the results of those comparisons. When an attacker tries to use a forged ARP packet to spoof an address, the switch compares the address with entries in the database. If the media access control (MAC) address or IP address in the ARP packet does not match a valid entry in the DHCP snooping database, the packet is dropped.

Question #101

DHCP snooping is a great solution to prevent rogue DHCP servers on your network.

Which security feature on switchers leverages the DHCP snooping database to help prevent man-in-the-middle attacks?

  • A . Spanning tree
  • B . Dynamic ARP Inspection (DAI)
  • C . Port security
  • D . Layer 2 Attack Prevention Protocol (LAPP)

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Dynamic ARP inspection (DAI) protects switching devices against Address Resolution Protocol (ARP) packet spoofing (also known as ARP poisoning or ARP cache poisoning). DAI inspects ARPs on the LAN and uses the information in the DHCP snooping database on the switch to validate ARP packets and to protect against ARP spoofing. ARP requests and replies are compared against entries in the DHCP snooping database, and filtering decisions are made based on the results of those comparisons. When an attacker tries to use a forged ARP packet to spoof an address, the switch compares the address with entries in the database. If the media access control (MAC) address or IP address in the ARP packet does not match a valid entry in the DHCP snooping database, the packet is dropped.

Question #106

Attacker creates a transparent ‘iframe’ in front of the URL which victim attempts to click, so victim thinks that he/she clicks to the ‘Do you want to make $1000 in a day?’ URL but actually he/she clicks to the content or URL that exists in the transparent ‘iframe’ which is setup by the attacker.

What is the name of the attack which is mentioned in the scenario?

  • A . Session Fixation
  • B . HTML Injection
  • C . HTTP Parameter Pollution
  • D . Clickjacking Attack

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

https://en.wikipedia.org/wiki/Clickjacking

Clickjacking is an attack that tricks a user into clicking a webpage element which is invisible or disguised as another element. This can cause users to unwittingly download malware, visit malicious web pages, provide credentials or sensitive information, transfer money, or purchase products online.

Typically, clickjacking is performed by displaying an invisible page or HTML element, inside an iframe, on top of the page the user sees. The user believes they are clicking the visible page but in fact they are clicking an invisible element in the additional page transposed on top of it.

Question #107

The collection of potentially actionable, overt, and publicly available information is known as

  • A . Open-source intelligence
  • B . Real intelligence
  • C . Social intelligence
  • D . Human intelligence

Reveal Solution Hide Solution

Correct Answer: A
Question #108

What is the proper response for a NULL scan if the port is open?

  • A . SYN
  • B . ACK
  • C . FIN
  • D . PSH
  • E . RST
  • F . No response

Reveal Solution Hide Solution

Correct Answer: F
Question #109

Which of the following tools is used to detect wireless LANs using the 802.11a/b/g/n WLAN standards on a linux platform?

  • A . Kismet
  • B . Abel
  • C . Netstumbler
  • D . Nessus

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://en.wikipedia.org/wiki/Kismet_(software)

Kismet is a network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. Kismet will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic.

Question #110

Which method of password cracking takes the most time and effort?

  • A . Dictionary attack
  • B . Shoulder surfing
  • C . Rainbow tables
  • D . Brute force

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Brute-force attack when an attacker uses a set of predefined values to attack a target and analyze the response until he succeeds. Success depends on the set of predefined values. It will take more time if it is larger, but there is a better probability of success. In a traditional brute-force attack, the passcode or password is incrementally increased by one letter/number each time until the right passcode/password is found.

Question #111

During a black-box pen test you attempt to pass IRC traffic over port 80/TCP from a compromised web enabled host. The traffic gets blocked; however, outbound HTTP traffic is unimpeded.

What type of firewall is inspecting outbound traffic?

  • A . Circuit
  • B . Stateful
  • C . Application
  • D . Packet Filtering

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://en.wikipedia.org/wiki/Internet_Relay_Chat

Internet Relay Chat (IRC) is an application layer protocol that facilitates communication in text. The chat process works on a client/server networking model. IRC clients are computer programs that users can install on their system or web-based applications running either locally in the browser or on a third-party server. These clients communicate with chat servers to transfer messages to other clients.

IRC is a plaintext protocol that is officially assigned port 194, according to IANA. However, running the service on this port requires running it with root-level permissions, which is inadvisable. As a result, the well-known port for IRC is 6667, a high-number port that does not require elevated privileges. However, an IRC server can also be configured to run on other ports as well.

You can’t tell if an IRC server is designed to be malicious solely based on port number.

Still, if you see an IRC server running on port a WKP such as 80, 8080, 53, 443, it’s almost always going to be malicious; the only real reason for IRCD to be running on port 80 is to try to evade firewalls.

https://en.wikipedia.org/wiki/Application_firewall

An application firewall is a form of firewall that controls input/output or system calls of an application or service. It operates by monitoring and blocking communications based on a configured policy, generally with predefined rule sets to choose from. The application firewall can control communications up to the OSI model’s application layer, which is the highest operating layer, and where it gets its name. The two primary categories of application firewalls are network-based and host-based.

Application layer filtering operates at a higher level than traditional security appliances. This allows packet decisions to be made based on more than just source/destination IP Addresses or ports. It can also use information spanning across multiple connections for any given host.

Network-based application firewalls

Network-based application firewalls operate at the application layer of a TCP/IP stack. They can understand certain applications and protocols such as File Transfer Protocol (FTP), Domain Name System (DNS), or Hypertext Transfer Protocol (HTTP). This allows it to identify unwanted applications or services using a non-standard port or detect if an allowed protocol is being abused.

Host-based application firewalls

A host-based application firewall monitors application system calls or other general system communication. This gives more granularity and control but is limited to only protecting the host it is running on. Control is applied by filtering on a per-process basis. Generally, prompts are used to define rules for processes that have not yet received a connection. Further filtering can be done by examining the process ID of the owner of the data packets. Many host-based application firewalls are combined or used in conjunction with a packet filter.

Question #112

Bob is acknowledged as a hacker of repute and is popular among visitors of "underground" sites.

Bob is willing to share his knowledge with those who are willing to learn, and many have expressed their interest in learning from him. However, this knowledge has a risk associated with it, as it can be used for malevolent attacks as well.

In this context, what would be the most effective method to bridge the knowledge gap between the "black" hats or crackers and the "white" hats or computer security professionals? (Choose the test answer.)

  • A . Educate everyone with books, articles and training on risk analysis, vulnerabilities and safeguards.
  • B . Hire more computer security monitoring personnel to monitor computer systems and networks.
  • C . Make obtaining either a computer security certification or accreditation easier to achieve so more individuals feel that they are a part of something larger than life.
  • D . Train more National Guard and reservist in the art of computer security to help out in times of emergency or crises.

Reveal Solution Hide Solution

Correct Answer: A
Question #113

Which of the following is a component of a risk assessment?

  • A . Administrative safeguards
  • B . Physical security
  • C . DMZ
  • D . Logical interface

Reveal Solution Hide Solution

Correct Answer: A
Question #114

Joseph was the Web site administrator for the Mason Insurance in New York, who’s main Web site was located at www.masonins.com. Joseph uses his laptop computer regularly to administer the Web site. One night, Joseph received an urgent phone call from his friend, Smith. According to Smith, the main Mason Insurance web site had been vandalized! All of its normal content was removed and replaced with an attacker’s message ”Hacker Message: You are dead! Freaks!” From his office, which was directly connected to Mason Insurance’s internal network, Joseph surfed to the Web site using his laptop. In his browser, the Web site looked completely intact.

No changes were apparent. Joseph called a friend of his at his home to help troubleshoot the problem. The Web site appeared defaced when his friend visited using his DSL connection. So, while Smith and his friend could see the defaced page, Joseph saw the intact Mason Insurance web site. To help make sense of this problem, Joseph decided to access the Web site using hisdial-up ISP. He disconnected his laptop from the corporate internal network and used his modem to dial up the same ISP used by Smith.

After his modem connected, he quickly typed www.masonins.com in his browser to reveal the following web page:

After seeing the defaced Web site, he disconnected his dial-up line, reconnected to the internal network, and used Secure Shell (SSH) to log in directly to the Web server. He ran Tripwire against the entire Web site, and determined that every system file and all the Web content on the server were intact.

How did the attacker accomplish this hack?

  • A . ARP spoofing
  • B . SQL injection
  • C . DNS poisoning
  • D . Routing table injection

Reveal Solution Hide Solution

Correct Answer: C
Question #115

Which of the following describes the characteristics of a Boot Sector Virus?

  • A . Modifies directory table entries so that directory entries point to the virus code instead of the actual program.
  • B . Moves the MBR to another location on the RAM and copies itself to the original location of the MBR.
  • C . Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR.
  • D . Overwrites the original MBR and only executes the new virus code.

Reveal Solution Hide Solution

Correct Answer: C
Question #116

What is correct about digital signatures?

  • A . A digital signature cannot be moved from one signed document to another because it is the hash of the original document encrypted with the private key of the signing party.
  • B . Digital signatures may be used in different documents of the same type.
  • C . A digital signature cannot be moved from one signed document to another because it is a plain hash of the document content.
  • D . Digital signatures are issued once for each user and can be used everywhere until they expire.

Reveal Solution Hide Solution

Correct Answer: A
Question #117

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the Prometric Online Testing C Reports https://ibt1.prometric.com/users/custom/report_queue/rq_str… corporate network.

What tool should the analyst use to perform a Blackjacking attack?

  • A . Paros Proxy
  • B . BBProxy
  • C . Blooover
  • D . BBCrack

Reveal Solution Hide Solution

Correct Answer: B
Question #118

A network admin contacts you. He is concerned that ARP spoofing or poisoning might occur on his network.

What are some things he can do to prevent it? Select the best answers.

  • A . Use port security on his switches.
  • B . Use a tool like ARPwatch to monitor for strange ARP activity.
  • C . Use a firewall between all LAN segments.
  • D . If you have a small network, use static ARP entries.
  • E . Use only static IP addresses on all PC’s.

Reveal Solution Hide Solution

Correct Answer: A,B,D
Question #119

Peter is surfing the internet looking for information about DX Company.

Which hacking process is Peter doing?

  • A . Scanning
  • B . Footprinting
  • C . Enumeration
  • D . System Hacking

Reveal Solution Hide Solution

Correct Answer: B
Question #120

Which type of security feature stops vehicles from crashing through the doors of a building?

  • A . Bollards
  • B . Receptionist
  • C . Mantrap
  • D . Turnstile

Reveal Solution Hide Solution

Correct Answer: A

Question #121

What term describes the amount of risk that remains after the vulnerabilities are classified and the countermeasures have been deployed?

  • A . Residual risk
  • B . Impact risk
  • C . Deferred risk
  • D . Inherent risk

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://en.wikipedia.org/wiki/Residual_risk

The residual risk is the risk or danger of an action or an event, a method or a (technical) process that, although being abreast with science, still conceives these dangers, even if all theoretically possible safety measures would be applied (scientifically conceivable measures); in other words, the amount of risk left over after natural or inherent risks have been reduced by risk controls.

・ Residual risk = (Inherent risk) C (impact of risk controls)

Question #122

Bob received this text message on his mobile phone: “Hello, this is Scott Smelby from the

Yahoo Bank. Kindly contact me for a vital transaction on: scottsmelby@yahoo.com”.

Which

statement below is true?

  • A . This is a scam as everybody can get a @yahoo address, not the Yahoo customer service employees.
  • B . This is a scam because Bob does not know Scott.
  • C . Bob should write to scottmelby@yahoo.com to verify the identity of Scott.
  • D . This is probably a legitimate message as it comes from a respectable organization.

Reveal Solution Hide Solution

Correct Answer: A
Question #123

Which of the following algorithms can be used to guarantee the integrity of messages being sent, in transit, or stored?

  • A . symmetric algorithms
  • B . asymmetric algorithms
  • C . hashing algorithms
  • D . integrity algorithms

Reveal Solution Hide Solution

Correct Answer: C
Question #124

You are tasked to perform a penetration test. While you are performing information gathering, you find an employee list in Google. You find the receptionist’s email, and you send her an email changing the source email to her boss’s email (boss@company). In this email, you ask for a pdf with information. She reads your email and sends back a pdf with links. You exchange the pdf links with your malicious links (these links contain malware) and send back the modified pdf, saying that the links don’t work. She reads your email, opens the links, and her machine gets infected. You now have access to the company network.

What testing method did you use?

  • A . Social engineering
  • B . Piggybacking
  • C . Tailgating
  • D . Eavesdropping

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Social engineering is the term used for a broad range of malicious activities accomplished through human interactions. It uses psychological manipulation to trick users into making security mistakes or giving away sensitive information.

Social engineering attacks typically involve some form of psychological manipulation, fooling otherwise unsuspecting users or employees into handing over confidential or sensitive data. Commonly, social engineering involves email or other communication that invokes urgency, fear, or similar emotions in the victim, leading the victim to promptly reveal sensitive information, click a malicious link, or open a malicious file. Because social engineering involves a human element, preventing these attacks can be tricky for enterprises.

Question #125

What two conditions must a digital signature meet?

  • A . Has to be the same number of characters as a physical signature and must be unique.
  • B . Has to be unforgeable, and has to be authentic.
  • C . Must be unique and have special characters.
  • D . Has to be legible and neat.

Reveal Solution Hide Solution

Correct Answer: B
Question #126

The company ABC recently contracts a new accountant. The accountant will be working with the financial statements. Those financial statements need to be approved by the CFO and then they will be sent to the accountant but the CFO is worried because he wants to be sure that the information sent to the accountant was not modified once he approved it.

Which of the following options can be useful to ensure the integrity of the data?

  • A . The CFO can use a hash algorithm in the document once he approved the financial statements
  • B . The CFO can use an excel file with a password
  • C . The financial statements can be sent twice, one by email and the other delivered in USB and the accountant can compare both to be sure is the same document
  • D . The document can be sent to the accountant using an exclusive USB for that document

Reveal Solution Hide Solution

Correct Answer: A
Question #127

You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet.

What is the recommended architecture in terms of server placement?

  • A . All three servers need to be placed internally
  • B . A web server facing the Internet, an application server on the internal network, a database server on the internal network
  • C . A web server and the database server facing the Internet, an application server on the internal network
  • D . All three servers need to face the Internet so that they can communicate between themselves

Reveal Solution Hide Solution

Correct Answer: B
Question #128

CompanyXYZ has asked you to assess the security of their perimeter email gateway. From your office in New York, you craft a specially formatted email message and send it across the Internet to an employee of CompanyXYZ. The employee of CompanyXYZ is aware of your test. Your email message looks like this:

From: jim_miller@companyxyz.com

To: michelle_saunders@companyxyz.com Subject: Test message

Date: 4/3/2017 14:37

The employee of CompanyXYZ receives your email message.

This proves that CompanyXYZ’s email gateway doesn’t prevent what?

  • A . Email Masquerading
  • B . Email Harvesting
  • C . Email Phishing
  • D . Email Spoofing

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Email spoofing is the fabrication of an email header in the hopes of duping the recipient into thinking the email originated from someone or somewhere other than the intended source. Because core email protocols do not have a built-in method of authentication, it is common for spam and phishing emails to use said spoofing to trick the recipient into trusting the origin of the message.

The ultimate goal of email spoofing is to get recipients to open, and possibly even respond to, a solicitation. Although the spoofed messages are usually just a nuisance requiring little action besides removal, the more malicious varieties can cause significant problems and sometimes pose a real security threat.

Question #129

env x=’(){ :;};echo exploit’ bash Cc ‘cat/etc/passwd’

What is the Shellshock bash vulnerability attempting to do on a vulnerable Linux host?

  • A . Removes the passwd file
  • B . Changes all passwords in passwd
  • C . Add new user to the passwd file
  • D . Display passwd content to prompt

Reveal Solution Hide Solution

Correct Answer: D
Question #130

Suppose your company has just passed a security risk assessment exercise. The results display that the risk of the breach in the main company application is 50%. Security staff has taken some measures and implemented the necessary controls. After that, another security risk assessment was performed showing that risk has decreased to 10%. The risk threshold for the application is 20%.

Which of the following risk decisions will be the best for the project in terms of its successful continuation with the most business profit?

  • A . Accept the risk
  • B . Introduce more controls to bring risk to 0%
  • C . Mitigate the risk
  • D . Avoid the risk

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Risk Mitigation

Risk mitigation can be defined as taking steps to reduce adverse effects. There are four types of risk mitigation strategies that hold unique to Business Continuity and Disaster Recovery. When mitigating risk, it’s important to develop a strategy that closely relates to and matches your company’s profile.

A picture containing diagram

Description automatically generated

Risk Acceptance

Risk acceptance does not reduce any effects; however, it is still considered a strategy. This strategy is a common option when the cost of other risk management options such as avoidance or limitation may outweigh the cost of the risk itself. A company that doesn’t want to spend a lot of money on avoiding risks that do not have a high possibility of occurring will use the risk acceptance strategy.

Risk Avoidance

Risk avoidance is the opposite of risk acceptance. It is the action that avoids any exposure

to the risk whatsoever. It’s important to note that risk avoidance is usually the most expensive of all risk mitigation options.

Risk Limitation

Risk limitation is the most common risk management strategy used by businesses. This strategy limits a company’s exposure by taking some action. It is a strategy employing a bit of risk acceptance and a bit of risk avoidance or an average of both. An example of risk limitation would be a company accepting that a disk drive may fail and avoiding a long period of failure by having backups.

Risk Transference

Risk transference is the involvement of handing risk off to a willing third party. For example, numerous companies outsource certain operations such as customer service, payroll services, etc. This can be beneficial for a company if a transferred risk is not a core competency of that company. It can also be used so a company can focus more on its core competencies.


Question #131

Which address translation scheme would allow a single public IP address to always correspond to a single machine on an internal network, allowing "server publishing"?

  • A . Overloading Port Address Translation
  • B . Dynamic Port Address Translation
  • C . Dynamic Network Address Translation
  • D . Static Network Address Translation

Reveal Solution Hide Solution

Correct Answer: D
Question #132

The Heartbleed bug was discovered in 2014 and is widely referred to under MITRE’s Common Vulnerabilities and Exposures (CVE) as CVE-2014-0160. This bug affects the OpenSSL implementation of the Transport Layer Security (TLS) protocols defined in RFC6520.

What type of key does this bug leave exposed to the Internet making exploitation of any compromised system very easy?

  • A . Public
  • B . Private
  • C . Shared
  • D . Root

Reveal Solution Hide Solution

Correct Answer: B
Question #133

Which of the following represents the initial two commands that an IRC client sends to join an IRC network?

  • A . USER, NICK
  • B . LOGIN, NICK
  • C . USER, PASS
  • D . LOGIN, USER

Reveal Solution Hide Solution

Correct Answer: A
Exit mobile version