In Wireshark, the packet bytes panes show the data of the current packet in which format?

In Wireshark, the packet bytes panes show the data of the current packet in which format?A . DecimalB . ASCII onlyC . BinaryD . HexadecimalView AnswerAnswer: D

April 20, 2018 No Comments READ MORE +

What should Bob do to avoid this problem?

Bob, a network administrator at BigUniversity, realized that some students are connecting their notebooks in the wired network to have Internet access. In the university campus, there are many Ethernet ports available for professors and authorized visitors but not for students. He identified this when the IDS alerted for malware...

April 14, 2018 1 Comment READ MORE +

The collection of potentially actionable, overt, and publicly available information is known as

The collection of potentially actionable, overt, and publicly available information is known asA . Open-source intelligenceB . Human intelligenceC . Social intelligenceD . Real intelligenceView AnswerAnswer: A

April 2, 2018 No Comments READ MORE +

What cipher is described above?

This asymmetry cipher is based on factoring the product of two large prime numbers. What cipher is described above?A . SHAB . RSAC . MD5D . RC5View AnswerAnswer: B

March 28, 2018 No Comments READ MORE +

Which of the following Secure Hashing Algorithm (SHA) produces a 160-bit digest from a message with a maximum length of (264-1) bits and resembles the MD5 algorithm?

Which of the following Secure Hashing Algorithm (SHA) produces a 160-bit digest from a message with a maximum length of (264-1) bits and resembles the MD5 algorithm?A . SHA-2B . SHA-3C . SHA-1D . SHA-0View AnswerAnswer: C

March 26, 2018 No Comments READ MORE +

What type of activity has been logged?

The following is part of a log file taken from the machine on the network with the IP address of 192.168.0.110: What type of activity has been logged?A . Teardrop attack targeting 192.168.0.110B . Denial of service attack targeting 192.168.0.105C . Port scan targeting 192.168.0.110D . Port scan targeting 192.168.0.105View...

March 22, 2018 No Comments READ MORE +

You are doing an internal security audit and intend to find out what ports are open on all the servers. What is the best way to find out?

You are doing an internal security audit and intend to find out what ports are open on all the servers. What is the best way to find out?A . Scan servers with NmapB . Scan servers with MBSAC . Telnet to every port on each serverD . Physically go to...

March 17, 2018 No Comments READ MORE +

You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet. What is the recommended architecture in terms of server placement?

You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet. What is the recommended architecture in terms of server placement?A . All three servers need to be placed internallyB . A web server facing...

March 15, 2018 No Comments READ MORE +

_________ is a set of extensions to DNS that provide to DNS clients (resolvers) origin authentication of DNS data to reduce the threat of DNS poisoning, spoofing, and similar attacks types.

_________ is a set of extensions to DNS that provide to DNS clients (resolvers) origin authentication of DNS data to reduce the threat of DNS poisoning, spoofing, and similar attacks types.A . DNSSECB . Resource recordsC . Resource transferD . Zone transferView AnswerAnswer: A

February 23, 2018 No Comments READ MORE +

Which of the following act requires employer’s standard national numbers to identify them on standard transactions?

Which of the following act requires employer’s standard national numbers to identify them on standard transactions?A . SOXB . HIPAAC . DMCAD . PCI-DSSView AnswerAnswer: B

February 14, 2018 No Comments READ MORE +