Exam4Training

GAQM CPEH-001 Certified Professional Ethical Hacker (CPEH) Online Training

Question #1

Email is transmitted across the Internet using the Simple Mail Transport Protocol. SMTP does not encrypt email, leaving the information in the message vulnerable to being read by an unauthorized person. SMTP can upgrade a connection between two mail servers to use TLS. Email transmitted by SMTP over TLS is encrypted.

What is the name of the command used by SMTP to transmit email over TLS?

  • A . OPPORTUNISTICTLS STARTTLS
  • B . FORCETLS
  • C . UPGRADETLS

Reveal Solution Hide Solution

Correct Answer: B
Question #2

Developers at your company are creating a web application which will be available for use by anyone on the Internet, the developers have taken the approach of implementing a Three-Tier Architecture for the web application.

The developers are now asking you which network should the Presentation Tier (front- end web server) be placed in?

  • A . isolated vlan network
  • B . Mesh network
  • C . DMZ network
  • D . Internal network

Reveal Solution Hide Solution

Correct Answer: A
Question #3

Your business has decided to add credit card numbers to the data it backs up to tape.

Which of the following represents the best practice your business should observe?

  • A . Hire a security consultant to provide direction.
  • B . Do not back up cither the credit card numbers or then hashes.
  • C . Back up the hashes of the credit card numbers not the actual credit card numbers.
  • D . Encrypt backup tapes that are sent off-site.

Reveal Solution Hide Solution

Correct Answer: A
Question #4

What is the main security service a cryptographic hash provides?

  • A . Integrity and ease of computation
  • B . Message authentication and collision resistance
  • C . Integrity and collision resistance
  • D . Integrity and computational in-feasibility

Reveal Solution Hide Solution

Correct Answer: D
Question #5

A pen tester is configuring a Windows laptop for a test. In setting up Wireshark, what river and library are required to allow the NIC to work in promiscuous mode?

  • A . Libpcap
  • B . Awinpcap
  • C . Winprom
  • D . Winpcap

Reveal Solution Hide Solution

Correct Answer: D
Question #6

What is one of the advantages of using both symmetric and asymmetric cryptography in SSL/TLS?

  • A . Symmetric algorithms such as AES provide a failsafe when asymmetric methods fail.
  • B . Asymmetric cryptography is computationally expensive in comparison. However, it is well-suited to securely negotiate keys for use with symmetric cryptography.
  • C . Symmetric encryption allows the server to securely transmit the session keys out-of-band.
  • D . Supporting both types of algorithms allows less-powerful devices such as mobile phones to use symmetric encryption instead.

Reveal Solution Hide Solution

Correct Answer: D
Question #7

When a security analyst prepares for the formal security assessment – what of the following should be done in order to determine inconsistencies in the secure assets database and verify that system is compliant to the minimum security baseline?

  • A . Data items and vulnerability scanning
  • B . Interviewing employees and network engineers
  • C . Reviewing the firewalls configuration
  • D . Source code review

Reveal Solution Hide Solution

Correct Answer: A
Question #8

Why containers are less secure that virtual machines?

  • A . Host OS on containers has a larger surface attack.
  • B . Containers may full fill disk space of the host.
  • C . A compromise container may cause a CPU starvation of the host.
  • D . Containers are attached to the same virtual network.

Reveal Solution Hide Solution

Correct Answer: A
Question #9

These hackers have limited or no training and know how to use only basic techniques or tools.

What kind of hackers are we talking about?

  • A . Black-Hat Hackers A
  • B . Script Kiddies
  • C . White-Hat Hackers
  • D . Gray-Hat Hacker

Reveal Solution Hide Solution

Correct Answer: C
Question #10

Bob, your senior colleague, has sent you a mail regarding a deal with one of the clients. You are requested to accept the offer and you oblige. After 2 days. Bob denies that he had ever sent a mail.

What do you want to ""know"" to prove yourself that it was Bob who had send a mail?

  • A . Authentication
  • B . Confidentiality
  • C . Integrity
  • D . Non-Repudiation

Reveal Solution Hide Solution

Correct Answer: D

Question #11

In the field of cryptanalysis, what is meant by a “rubber-hose" attack?

  • A . Attempting to decrypt cipher text by making logical assumptions about the contents of the original plain text.
  • B . Extraction of cryptographic secrets through coercion or torture.
  • C . Forcing the targeted key stream through a hardware-accelerated device such as an ASIC.
  • D . A backdoor placed into a cryptographic algorithm by its creator.

Reveal Solution Hide Solution

Correct Answer: B
Question #12

What type of analysis is performed when an attacker has partial knowledge of inner-workings of the application?

  • A . Black-box
  • B . Announced
  • C . White-box
  • D . Grey-box

Reveal Solution Hide Solution

Correct Answer: D
Question #13

Which of the following steps for risk assessment methodology refers to vulnerability identification?

  • A . Determines if any flaws exist in systems, policies, or procedures
  • B . Assigns values to risk probabilities; Impact values.
  • C . Determines risk probability that vulnerability will be exploited (High. Medium, Low)
  • D . Identifies sources of harm to an IT system. (Natural, Human. Environmental)

Reveal Solution Hide Solution

Correct Answer: C
Question #14

Log monitoring tools performing behavioral analysis have alerted several suspicious logins on a Linux server occurring during non-business hours. After further examination of all login activities, it is noticed that none of the logins have occurred during typical work hours. A Linux administrator who is investigating this problem realizes the system time on the Linux server is wrong by more than twelve hours.

What protocol used on Linux servers to synchronize the time has stopped working?

  • A . Time Keeper
  • B . NTP
  • C . PPP
  • D . OSPP

Reveal Solution Hide Solution

Correct Answer: B
Question #15

What is the minimum number of network connections in a multi homed firewall?

  • A . 3
  • B . 5
  • C . 4
  • D . 2

Reveal Solution Hide Solution

Correct Answer: A
Question #16

Which of the following DoS tools is used to attack target web applications by starvation of available sessions on the web server?

The tool keeps sessions at halt using never-ending POST transmissions and sending an arbitrarily large content-length header value.

  • A . My Doom
  • B . Astacheldraht
  • C . R-U-Dead-Yet? (RUDY)
  • D . LOIC

Reveal Solution Hide Solution

Correct Answer: C
Question #17

During the process of encryption and decryption, what keys are shared?

  • A . Private keys
  • B . User passwords
  • C . Public keys
  • D . Public and private keys

Reveal Solution Hide Solution

Correct Answer: C
Question #18

You need a tool that can do network intrusion prevention and intrusion detection, function as a network sniffer, and record network activity, what tool would you most likely select?

  • A . Nmap
  • B . Cain & Abel
  • C . Nessus
  • D . Snort

Reveal Solution Hide Solution

Correct Answer: D
Question #19

How is the public key distributed in an orderly, controlled fashion so that the users can be sure of the sender’s identity?

  • A . Hash value
  • B . Private key
  • C . Digital signature
  • D . Digital certificate

Reveal Solution Hide Solution

Correct Answer: D
Question #20

The network team has well-established procedures to follow for creating new rules on the firewall. This includes having approval from a manager prior to implementing any new rules. While reviewing the firewall configuration, you notice a recently implemented rule but cannot locate manager approval for it.

What would be a good step to have in the procedures for a situation like this?

  • A . Have the network team document the reason why the rule was implemented without prior manager approval.
  • B . Monitor all traffic using the firewall rule until a manager can approve it.
  • C . Do not roll back the firewall rule as the business may be relying upon it, but try to get manager approval as soon as possible.
  • D . Immediately roll back the firewall rule until a manager can approve it

Reveal Solution Hide Solution

Correct Answer: D

Question #21

The Payment Card Industry Data Security Standard (PCI DSS) contains six different categories of control objectives. Each objective contains one or more requirements, which must be followed in order to achieve compliance.

Which of the following requirements would best fit under the objective, "Implement strong access control measures"?

  • A . Regularly test security systems and processes.
  • B . Encrypt transmission of cardholder data across open, public networks.
  • C . Assign a unique ID to each person with computer access.
  • D . Use and regularly update anti-virus software on all systems commonly affected by malware.

Reveal Solution Hide Solution

Correct Answer: C
Question #22

Nedved is an IT Security Manager of a bank in his country. One day. he found out that there is a security breach to his company’s email server based on analysis of a suspicious connection from the email server to an unknown IP Address.

What is the first thing that Nedved needs to do before contacting the incident response team?

  • A . Leave it as it Is and contact the incident response te3m right away
  • B . Block the connection to the suspicious IP Address from the firewall
  • C . Disconnect the email server from the network
  • D . Migrate the connection to the backup email server

Reveal Solution Hide Solution

Correct Answer: C
Question #23

Vlady works in a fishing company where the majority of the employees have very little understanding of IT let alone IT Security. Several information security issues that Vlady often found includes, employees sharing password, writing his/her password on a post it note and stick it to his/her desk, leaving the computer unlocked, didn’t log out from emails or other social media accounts, and etc.

After discussing with his boss, Vlady decided to make some changes to improve the security environment in his company. The first thing that Vlady wanted to do is to make the employees understand the importance of keeping confidential information, such as password, a secret and they should not share it with other persons.

Which of the following steps should be the first thing that Vlady should do to make the employees in his company understand to importance of keeping confidential information a secret?

  • A . Warning to those who write password on a post it note and put it on his/her desk
  • B . Developing a strict information security policy
  • C . Information security awareness training
  • D . Conducting a one to one discussion with the other employees about the importance of information security

Reveal Solution Hide Solution

Correct Answer: A
Question #24

A company’s policy requires employees to perform file transfers using protocols which encrypt traffic. You suspect some employees are still performing file transfers using unencrypted protocols because the employees do not like changes. You have positioned a network sniffer to capture traffic from the laptops used by employees in the data ingest department.

Using Wire shark to examine the captured traffic, which command can be used as a display filter to find unencrypted file transfers?

  • A . tcp.port != 21
  • B . tcp.port = 23
  • C . tcp.port ==21
  • D . tcp.port ==21 || tcp.port ==22

Reveal Solution Hide Solution

Correct Answer: D
Question #25

DHCP snooping is a great solution to prevent rogue DHCP servers on your network.

Which security feature on switches leverages the DHCP snooping database to help prevent man-in-the-middle attacks?

  • A . Port security
  • B . A Layer 2 Attack Prevention Protocol (LAPP)
  • C . Dynamic ARP inspection (DAI)
  • D . Spanning tree

Reveal Solution Hide Solution

Correct Answer: C
Question #26

Analyst is investigating proxy logs and found out that one of the internal user visited website storing suspicious Java scripts. After opening one of them, he noticed that it is very hard to understand the code and that all codes differ from the typical Java script.

What is the name of this technique to hide the code and extend analysis time?

  • A . Encryption
  • B . Code encoding
  • C . Obfuscation
  • D . Steganography

Reveal Solution Hide Solution

Correct Answer: A
Question #27

What does the -oX flag do in an Nmap scan?

  • A . Perform an express scan
  • B . Output the results in truncated format to the screen
  • C . Perform an Xmas scan
  • D . Output the results in XML format to a file

Reveal Solution Hide Solution

Correct Answer: D
Question #28

Company XYZ has asked you to assess the security of their perimeter email gateway. From your office in New York, you craft a specially formatted email message and send it across the Internet to an employee of Company XYZ. The employee of Company XYZ is aware of your test.

Your email message looks like this:

From: jim_miller@companyxyz.com

To: michelle_saunders@companyxyz.com

Subject: Test message

Date: 4/3/2017 14:37

The employee of Company XYZ receives your email message.

This proves that Company XYZ’s email gateway doesn’t prevent what?

  • A . Email Phishing
  • B . Email Masquerading
  • C . Email Spoofing
  • D . Email Harvesting

Reveal Solution Hide Solution

Correct Answer: C
Question #29

Darius is analysing logs from IDS. He want to understand what have triggered one alert and verify if it’s true positive or false positive.

Looking at the logs he copy and paste basic details like below:

source IP: 192.168.21.100

source port: 80

destination IP: 192.168.10.23

destination port: 63221

What is the most proper answer?

  • A . This is most probably true negative.
  • B . This is most probably true positive which triggered on secure communication between client and server.
  • C . This is most probably false-positive, because an alert triggered on reversed traffic.
  • D . This is most probably false-positive because IDS is monitoring one direction traffic.

Reveal Solution Hide Solution

Correct Answer: A
Question #30

Darius is analysing IDS logs. During the investigation, he noticed that there was nothing suspicious found and an alert was triggered on normal web application traffic.

He can mark this alert as:

  • A . False-Negative
  • B . False-Positive
  • C . True-Positive
  • D . False-Signature

Reveal Solution Hide Solution

Correct Answer: A

Question #31

Trinity needs to scan all hosts on a /16 network for TCP port 445 only.

What is the fastest way she can accomplish this with Nmap? Stealth is not a concern.

  • A . nmap -sn -sF 10.1.0.0/16 445
  • B . nmap -p 445 -n -T4 Copen 10.1.0.0/16
  • C . nmap -s 445 -sU -T5 10.1.0.0/16
  • D . nmap -p 445 Cmax -Pn 10.1.0.0/16

Reveal Solution Hide Solution

Correct Answer: B
Question #32

You are working as a Security Analyst in a company XYZ that owns the whole subnet range of 23.0.0.0/8 and 192.168.0.0/8.

While monitoring the data, you find a high number of outbound connections. You see that IP’s owned by XYZ (Internal) and private IP’s are communicating to a Single Public IP. Therefore, the Internal IP’s are sending data to the Public IP.

After further analysis, you find out that this Public IP is a blacklisted IP, and the internal communicating devices are compromised.

What kind of attack does the above scenario depict?

  • A . Botnet Attack
  • B . Spear Phishing Attack
  • C . Advanced Persistent Threats
  • D . Rootkit Attack

Reveal Solution Hide Solution

Correct Answer: A
Question #33

A hacker is an intelligent individual with excellent computer skills and the ability to explore a computer’s software and hardware without the owner’s permission. Their intention can either be to simply gain knowledge or to illegally make changes.

Which of the following class of hacker refers to an individual who works both offensively and defensively at various times?

  • A . Suicide Hacker
  • B . Black Hat
  • C . White Hat
  • D . Gray Hat

Reveal Solution Hide Solution

Correct Answer: D
Question #34

Which of the below hashing functions are not recommended for use?

  • A . SHA-1.ECC
  • B . MD5, SHA-1
  • C . SHA-2. SHA-3
  • D . MD5. SHA-5

Reveal Solution Hide Solution

Correct Answer: A
Question #35

An unauthorized individual enters a building following an employee through the employee entrance after the lunch rush.

What type of breach has the individual just performed?

  • A . Reverse Social Engineering
  • B . Tailgating
  • C . Piggybacking
  • D . Announced

Reveal Solution Hide Solution

Correct Answer: B
Question #36

Which of the following is the best countermeasure to encrypting ransomwares?

  • A . Use multiple antivirus softwares
  • B . Keep some generation of off-line backup
  • C . Analyze the ransomware to get decryption key of encrypted data
  • D . Pay a ransom

Reveal Solution Hide Solution

Correct Answer: B
Question #37

If an attacker uses the command SELECT*FROM user WHERE name = ‘x’ AND userid IS NULL; –‘; which type of SQL injection attack is the attacker performing?

  • A . End of Line Comment
  • B . UNION SQL Injection
  • C . Illegal/Logically Incorrect Query
  • D . Tautology

Reveal Solution Hide Solution

Correct Answer: D
Question #38

Which of the following options represents a conceptual characteristic of an anomaly-based IDS over a signature-based IDS?

  • A . Produces less false positives
  • B . Can identify unknown attacks
  • C . Requires vendor updates for a new threat
  • D . Cannot deal with encrypted network traffic

Reveal Solution Hide Solution

Correct Answer: B
Question #39

Which of the following act requires employer’s standard national numbers to identify them on standard transactions?

  • A . SOX
  • B . HIPAA
  • C . DMCA
  • D . PCI-DSS

Reveal Solution Hide Solution

Correct Answer: B
Question #40

In Wireshark, the packet bytes panes show the data of the current packet in which format?

  • A . Decimal
  • B . ASCII only
  • C . Binary
  • D . Hexadecimal

Reveal Solution Hide Solution

Correct Answer: D

Question #41

Which of the following is considered as one of the most reliable forms of TCP scanning?

  • A . TCP Connect/Full Open Scan
  • B . Half-open Scan
  • C . NULL Scan
  • D . Xmas Scan

Reveal Solution Hide Solution

Correct Answer: A
Question #42

Which of the following scanning method splits the TCP header into several packets and makes it difficult for packet filters to detect the purpose of the packet?

  • A . ICMP Echo scanning
  • B . SYN/FIN scanning using IP fragments
  • C . ACK flag probe scanning
  • D . IPID scanning

Reveal Solution Hide Solution

Correct Answer: B
Question #43

What is the purpose of a demilitarized zone on a network?

  • A . To scan all traffic coming through the DMZ to the internal network
  • B . To only provide direct access to the nodes within the DMZ and protect the network behind it
  • C . To provide a place to put the honeypot
  • D . To contain the network devices you wish to protect

Reveal Solution Hide Solution

Correct Answer: B
Question #44

You need to deploy a ned needs to be available on the Internet.

What is the recommended architecture in terms of server placement?

  • A . All three servers need to be placed internally
  • B . A web server facing the Internet, an application server on the internal network, a database server on the internal network
  • C . A web server and the database server facing the Internet, an application server on the internal network
  • D . All three servers need tw web-based software package for your organization. The package requires three separate servers an
    o face the Internet so that they can communicate between themselves

Reveal Solution Hide Solution

Correct Answer: B
Question #45

The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host 10.0.0.3. He also needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he applied his ACL configuration in the router, nobody can access to the ftp, and the permitted hosts cannot access the Internet.

According to the next configuration, what is happening in the network?

  • A . The ACL 104 needs to be first because is UDP
  • B . The ACL 110 needs to be changed to port 80
  • C . The ACL for FTP must be before the ACL 110
  • D . The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router

Reveal Solution Hide Solution

Correct Answer: D
Question #46

When conducting a penetration test, it is crucial to use all means to get all available information about the target network. One of the ways to do that is by sniffing the network.

Which of the following cannot be performed by the passive network sniffing?

  • A . Identifying operating systems, services, protocols and devices
  • B . Modifying and replaying captured network traffic
  • C . Collecting unencrypted information about usernames and passwords
  • D . Capturing a network traffic for further analysis

Reveal Solution Hide Solution

Correct Answer: B
Question #47

Insecure direct object reference is a type of vulnerability where the application does not verify if the user is authorized to access the internal object via its name or key.

Suppose a malicious user Rob tries to get access to the account of a benign user Ned.

Which of the following requests best illustrates an attempt to exploit an insecure direct object reference vulnerability?

  • A . “GET/restricted/goldtransfer?to=Rob&from=1 or 1=1’ HTTP/1.1Host: westbank.com”
  • B . “GET/restricted/accounts/?name=Ned HTTP/1.1 Host: westbank.com”
  • C . “GET/restricted/bank.getaccount(‘Ned’) HTTP/1.1 Host: westbank.com”
  • D . “GET/restricted/r
    %00account%00Ned%00access HTTP/1.1 Host: westbank.com”

Reveal Solution Hide Solution

Correct Answer: B
Question #48

What type of vulnerability/attack is it when the malicious person forces the user’s browser to send an authenticated request to a server?

  • A . Cross-site request forgery
  • B . Cross-site scripting
  • C . Session hijacking
  • D . Server side request forgery

Reveal Solution Hide Solution

Correct Answer: A
Question #49

From the following table, identify the wrong answer in terms of Range (ft).

  • A . 802.11b
  • B . 802.11g
  • C . 802.16(WiMax)
  • D . 802.11a

Reveal Solution Hide Solution

Correct Answer: D
Question #50

What would you enter, if you wanted to perform a stealth scan using Nmap?

  • A . nmap -sU
  • B . nmap -sS
  • C . nmap -sM
  • D . nmap -sT

Reveal Solution Hide Solution

Correct Answer: B

Question #51

Steve, a scientist who works in a governmental security agency, developed a technological solution to identify people based on walking patterns and implemented this approach to a physical control access.

A camera captures people walking and identifies the individuals using Steve’s approach.

After that, people must approximate their RFID badges. Both the identifications are required to open the door.

In this case, we can say:

  • A . Although the approach has two phases, it actually implements just one authentication factor
  • B . The solution implements the two authentication factors: physical object and physical characteristic
  • C . The solution will have a high level of false positives
  • D . Biological motion cannot be used to identify people

Reveal Solution Hide Solution

Correct Answer: B
Question #52

Which protocol is used for setting up secure channels between two devices, typically in VPNs?

  • A . PPP
  • B . IPSEC
  • C . PEM
  • D . SET

Reveal Solution Hide Solution

Correct Answer: B
Question #53

Which of the following Secure Hashing Algorithm (SHA) produces a 160-bit digest from a message with a maximum length of (264-1) bits and resembles the MD5 algorithm?

  • A . SHA-2
  • B . SHA-3
  • C . SHA-1
  • D . SHA-0

Reveal Solution Hide Solution

Correct Answer: C
Question #54

Which of the following types of jailbreaking allows user-level access but does not allow iboot-level access?

  • A . Bootrom Exploit
  • B . iBoot Exploit
  • C . Sandbox Exploit
  • D . Userland Exploit

Reveal Solution Hide Solution

Correct Answer: D
Question #55

Identify the web application attack where the attackers exploit vulnerabilities in dynamically generated web pages to inject client-side script into web pages viewed by other users.

  • A . SQL injection attack
  • B . Cross-Site Scripting (XSS)
  • C . LDAP Injection attack
  • D . Cross-Site Request Forgery (CSRF)

Reveal Solution Hide Solution

Correct Answer: B
Question #56

You are attempting to run an Nmap port scan on a web server.

Which of the following commands would result in a scan of common ports with the least amount of noise in order to evade IDS?

  • A . nmap CA – Pn
  • B . nmap CsP Cp-65535-T5
  • C . nmap CsT CO CT0
  • D . nmap CA –host-timeout 99-T1

Reveal Solution Hide Solution

Correct Answer: C
Question #57

Code injection is a form of attack in which a malicious user:

  • A . Inserts text into a data field that gets interpreted as code
  • B . Gets the server to execute arbitrary code using a buffer overflow
  • C . Inserts additional code into the JavaScript running in the browser
  • D . Gains access to the codebase on the server and inserts new code

Reveal Solution Hide Solution

Correct Answer: A
Question #58

The collection of potentially actionable, overt, and publicly available information is known as

  • A . Open-source intelligence
  • B . Human intelligence
  • C . Social intelligence
  • D . Real intelligence

Reveal Solution Hide Solution

Correct Answer: A
Question #59

Which one of the following Google advanced search operators allows an attacker to restrict the results to those websites in the given domain?

  • A . [cache:]
  • B . [site:]
  • C . [inurl:]
  • D . [link:]

Reveal Solution Hide Solution

Correct Answer: B
Question #60

Firewalls are the software or hardware systems that are able to control and monitor the traffic coming in and out the target network based on pre-defined set of rules.

Which of the following types of firewalls can protect against SQL injection attacks?

  • A . Data-driven firewall
  • B . Stateful firewall
  • C . Packet firewall
  • D . Web application firewall

Reveal Solution Hide Solution

Correct Answer: D

Question #61

In which of the following cryptography attack methods, the attacker makes a series of interactive queries, choosing subsequent plaintexts based on the information from the previous encryptions?

  • A . Chosen-plaintext attack
  • B . Ciphertext-only attack
  • C . Adaptive chosen-plaintext attack
  • D . Known-plaintext attack

Reveal Solution Hide Solution

Correct Answer: A
Question #62

Which of the following attacks exploits web age vulnerabilities that allow an attacker to force an unsuspecting user’s browser to send malicious requests they did not intend?

  • A . Command Injection Attacks
  • B . File Injection Attack
  • C . Cross-Site Request Forgery (CSRF)
  • D . Hidden Field Manipulation Attack

Reveal Solution Hide Solution

Correct Answer: C
Question #63

Which is the first step followed by Vulnerability Scanners for scanning a network?

  • A . TCP/UDP Port scanning
  • B . Firewall detection
  • C . OS Detection
  • D . Checking if the remote host is alive

Reveal Solution Hide Solution

Correct Answer: D
Question #64

Alice encrypts her data using her public key PK and stores the encrypted data in the cloud.

Which of the following attack scenarios will compromise the privacy of her data?

  • A . None of these scenarios compromise the privacy of Alice’s data
  • B . Agent Andrew subpoenas Alice, forcing her to reveal her private key. However, the cloud server successfully resists Andrew’s attempt to access the stored data
  • C . Hacker Harry breaks into the cloud server and steals the encrypted data
  • D . Alice also stores her private key in the cloud, and Harry breaks into the cloud server as before

Reveal Solution Hide Solution

Correct Answer: D
Question #65

A hacker named Jack is trying to compromise a bank’s computer system. He needs to know the operating system of that computer to launch further attacks.

What process would help him?

  • A . Banner Grabbing
  • B . IDLE/IPID Scanning
  • C . SSDP Scanning
  • D . UDP Scanning

Reveal Solution Hide Solution

Correct Answer: A
Question #66

Bob, a network administrator at BigUniversity, realized that some students are connecting their notebooks in the wired network to have Internet access. In the university campus, there are many Ethernet ports available for professors and authorized visitors but not for students.

He identified this when the IDS alerted for malware activities in the network.

What should Bob do to avoid this problem?

  • A . Disable unused ports in the switches
  • B . Separate students in a different VLAN
  • C . Use the 802.1x protocol
  • D . Ask students to use the wireless network

Reveal Solution Hide Solution

Correct Answer: C
Question #67

Which of the following Bluetooth hacking techniques does an attacker use to send messages to users without the recipient’s consent, similar to email spamming?

  • A . Bluesmacking
  • B . Bluesniffing
  • C . Bluesnarfing
  • D . Bluejacking

Reveal Solution Hide Solution

Correct Answer: D
Question #68

Which of the following program infects the system boot sector and the executable files at the same time?

  • A . Stealth virus
  • B . Polymorphic virus
  • C . Macro virus
  • D . Multipartite Virus

Reveal Solution Hide Solution

Correct Answer: D
Question #69

You are a Penetration Tester and are assigned to scan a server. You need to use a scanning technique wherein the TCP Header is split into many packets so that it becomes difficult to detect what the packets are meant for.

Which of the below scanning technique will you use?

  • A . ACK flag scanning
  • B . TCP Scanning
  • C . IP Fragment Scanning
  • D . Inverse TCP flag scanning

Reveal Solution Hide Solution

Correct Answer: C
Question #70

You perform a scan of your company’s network and discover that TCP port 123 is open.

What services by default run on TCP port 123?

  • A . Telnet
  • B . POP3
  • C . Network Time Protocol
  • D . DNS

Reveal Solution Hide Solution

Correct Answer: C

Question #71

Based on the below log, which of the following sentences are true?

Mar 1, 2016, 7:33:28 AM 10.240.250.23 C 54373 10.249.253.15 C 22 tcp_ip

  • A . SSH communications are encrypted it’s impossible to know who is the client or the server
  • B . Application is FTP and 10.240.250.23 is the client and 10.249.253.15 is the server
  • C . Application is SSH and 10.240.250.23 is the client and 10.249.253.15 is the server
  • D . Application is SSH and 10.240.250.23 is the server and 10.249.253.15 is the server

Reveal Solution Hide Solution

Correct Answer: C
Question #72

DNS cache snooping is a process of determining if the specified resource address is present in the DNS cache records. It may be useful during the examination of the network to determine what software update resources are used, thus discovering what software is installed.

What command is used to determine if the entry is present in DNS cache?

  • A . nslookup -fullrecursive update.antivirus.com
  • B . dnsnooping Crt update.antivirus.com
  • C . nslookup -norecursive update.antivirus.com
  • D . dns –snoop update.antivirus.com

Reveal Solution Hide Solution

Correct Answer: C
Question #73

Which of the following is an adaptive SQL Injection testing technique used to discover coding errors by inputting massive amounts of random data and observing the changes in the output?

  • A . Function Testing
  • B . Dynamic Testing
  • C . Static Testing
  • D . Fuzzing Testing

Reveal Solution Hide Solution

Correct Answer: D
Question #74

Some clients of TPNQM SA were redirected to a malicious site when they tried to access the TPNQM main site. Bob, a system administrator at TPNQM SA, found that they were victims of DNS Cache Poisoning.

What should Bob recommend to deal with such a threat?

  • A . The use of security agents in clients’ computers
  • B . The use of DNSSEC
  • C . The use of double-factor authentication
  • D . Client awareness

Reveal Solution Hide Solution

Correct Answer: B
Question #75

In which of the following password protection technique, random strings of characters are added to the password before calculating their hashes?

  • A . Keyed Hashing
  • B . Key Stretching
  • C . Salting
  • D . Double Hashing

Reveal Solution Hide Solution

Correct Answer: C
Question #76

Which Nmap option would you use if you were not concerned about being detected and wanted to perform a very fast scan?

  • A . CT0
  • B . CT5
  • C . -O
  • D . -A

Reveal Solution Hide Solution

Correct Answer: B
Question #77

Which of the following provides a security professional with most information about the system’s security posture?

  • A . Wardriving, warchalking, social engineering
  • B . Social engineering, company site browsing, tailgating
  • C . Phishing, spamming, sending trojans
  • D . Port scanning, banner grabbing, service identification

Reveal Solution Hide Solution

Correct Answer: D
Question #78

Chandler works as a pen-tester in an IT-firm in New York. As a part of detecting viruses in the systems, he uses a detection method where the anti-virus executes the malicious codes on a virtual machine to simulate CPU and memory activities.

Which type of virus detection method did Chandler use in this context?

  • A . Heuristic Analysis
  • B . Code Emulation
  • C . Integrity checking
  • D . Scanning

Reveal Solution Hide Solution

Correct Answer: B
Question #79

An attacker scans a host with the below command.

Which three flags are set? (Choose three.)

#nmap CsX host.domain.com

  • A . This is ACK scan. ACK flag is set
  • B . This is Xmas scan. SYN and ACK flags are set
  • C . This is Xmas scan. URG, PUSH and FIN are set
  • D . This is SYN scan. SYN flag is set

Reveal Solution Hide Solution

Correct Answer: C
Question #80

Which component of IPsec performs protocol-level functions that are required to encrypt and decrypt the packets?

  • A . Internet Key Exchange (IKE)
  • B . Oakley
  • C . IPsec Policy Agent
  • D . IPsec driver

Reveal Solution Hide Solution

Correct Answer: A

Question #81

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a malicious applet in all HTTP connections.

When users accessed any page, the applet ran and exploited many machines.

Which one of the following tools the hacker probably used to inject HTML code?

  • A . Wireshark
  • B . Ettercap
  • C . Aircrack-ng
  • D . Tcpdump

Reveal Solution Hide Solution

Correct Answer: B
Question #81

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a malicious applet in all HTTP connections.

When users accessed any page, the applet ran and exploited many machines.

Which one of the following tools the hacker probably used to inject HTML code?

  • A . Wireshark
  • B . Ettercap
  • C . Aircrack-ng
  • D . Tcpdump

Reveal Solution Hide Solution

Correct Answer: B
Question #81

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a malicious applet in all HTTP connections.

When users accessed any page, the applet ran and exploited many machines.

Which one of the following tools the hacker probably used to inject HTML code?

  • A . Wireshark
  • B . Ettercap
  • C . Aircrack-ng
  • D . Tcpdump

Reveal Solution Hide Solution

Correct Answer: B
Question #81

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a malicious applet in all HTTP connections.

When users accessed any page, the applet ran and exploited many machines.

Which one of the following tools the hacker probably used to inject HTML code?

  • A . Wireshark
  • B . Ettercap
  • C . Aircrack-ng
  • D . Tcpdump

Reveal Solution Hide Solution

Correct Answer: B
Question #81

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a malicious applet in all HTTP connections.

When users accessed any page, the applet ran and exploited many machines.

Which one of the following tools the hacker probably used to inject HTML code?

  • A . Wireshark
  • B . Ettercap
  • C . Aircrack-ng
  • D . Tcpdump

Reveal Solution Hide Solution

Correct Answer: B
Question #86

You find that it is a CnC communication.

Which of the following solution will you suggest?

  • A . Block the Blacklist IP’s @ Firewall
  • B . Update the Latest Signatures on your IDS/IPS
  • C . Clean the Malware which are trying to Communicate with the External Blacklist IP’s
  • D . Both B and C

Reveal Solution Hide Solution

Correct Answer: D
Question #87

Security Policy is a definition of what it means to be secure for a system, organization or other entity. For Information Technologies, there are sub-policies like Computer Security Policy, Information Protection Policy, Information Security Policy, network Security Policy, Physical Security Policy, Remote Access Policy, and User Account Policy.

What is the main theme of the sub-policies for Information Technologies?

  • A . Availability, Non-repudiation, Confidentiality
  • B . Authenticity, Integrity, Non-repudiation
  • C . Confidentiality, Integrity, Availability
  • D . Authenticity, Confidentiality, Integrity

Reveal Solution Hide Solution

Correct Answer: C
Question #88

Which of the following antennas is commonly used in communications for a frequency band of 10 MHz to VHF and UHF?

  • A . Omnidirectional antenna
  • B . Dipole antenna
  • C . Yagi antenna
  • D . Parabolic grid antenna

Reveal Solution Hide Solution

Correct Answer: C
Question #89

Why should the security analyst disable/remove unnecessary ISAPI filters?

  • A . To defend against social engineering attacks
  • B . To defend against webserver attacks
  • C . To defend against jailbreaking
  • D . To defend against wireless attacks

Reveal Solution Hide Solution

Correct Answer: B
Question #90

If you want only to scan fewer ports than the default scan using Nmap tool, which option would you use?

  • A . -sP
  • B . -P
  • C . -r
  • D . -F

Reveal Solution Hide Solution

Correct Answer: B

Question #91

Which of the following statements is TRUE?

  • A . Sniffers operate on Layer 2 of the OSI model
  • B . Sniffers operate on Layer 3 of the OSI model
  • C . Sniffers operate on both Layer 2 & Layer 3 of the OSI model.
  • D . Sniffers operate on the Layer 1 of the OSI model.

Reveal Solution Hide Solution

Correct Answer: A
Question #92

What is the least important information when you analyze a public IP address in a security alert?

  • A . ARP
  • B . Whois
  • C . DNS
  • D . Geolocation

Reveal Solution Hide Solution

Correct Answer: A
Question #93

You are the Network Admin, and you get a compliant that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL.

What may be the problem?

  • A . Traffic is Blocked on UDP Port 53
  • B . Traffic is Blocked on UDP Port 80
  • C . Traffic is Blocked on UDP Port 54
  • D . Traffic is Blocked on UDP Port 80

Reveal Solution Hide Solution

Correct Answer: A
Question #94

On performing a risk assessment, you need to determine the potential impacts when some of the critical business process of the company interrupt its service.

What is the name of the process by which you can determine those critical business?

  • A . Risk Mitigation
  • B . Emergency Plan Response (EPR)
  • C . Disaster Recovery Planning (DRP)
  • D . Business Impact Analysis (BIA)

Reveal Solution Hide Solution

Correct Answer: D
Question #95

Assume a business-crucial web-site of some company that is used to sell handsets to the customers worldwide. All the developed components are reviewed by the security team on a monthly basis. In order to drive business further, the web-site developers decided to add some 3rd party marketing tools on it. The tools are written in JavaScript and can track the customer’s activity on the site. These tools are located on the servers of the marketing company.

What is the main security risk associated with this scenario?

  • A . External script contents could be maliciously modified without the security team knowledge
  • B . External scripts have direct access to the company servers and can steal the data from there
  • C . There is no risk at all as the marketing services are trustworthy
  • D . External scripts increase the outbound company data traffic which leads greater financial losses

Reveal Solution Hide Solution

Correct Answer: A
Question #96

Bob finished a C programming course and created a small C application to monitor the network traffic and produce alerts when any origin sends “many” IP packets, based on the average number of packets sent by all origins and using some thresholds.

In concept, the solution developed by Bob is actually:

  • A . Just a network monitoring tool
  • B . A signature-based IDS
  • C . A hybrid IDS
  • D . A behavior-based IDS

Reveal Solution Hide Solution

Correct Answer: A
Question #97

When tuning security alerts, what is the best approach?

  • A . Tune to avoid False positives and False Negatives
  • B . Rise False positives Rise False Negatives
  • C . Decrease the false positives
  • D . Decrease False negatives

Reveal Solution Hide Solution

Correct Answer: A
Question #98

You are a security officer of a company. You had an alert from IDS that indicates that one PC on your Intranet is connected to a blacklisted IP address (C2 Server) on the Internet. The IP address was blacklisted just before the alert. You are staring an investigation to roughly analyze the severity of the situation.

Which of the following is appropriate to analyze?

  • A . Event logs on the PC
  • B . Internet Firewall/Proxy log
  • C . IDS log
  • D . Event logs on domain controller

Reveal Solution Hide Solution

Correct Answer: B
Question #99

Identify the UDP port that Network Time Protocol (NTP) uses as its primary means of communication?

  • A . 123
  • B . 161
  • C . 69
  • D . 113

Reveal Solution Hide Solution

Correct Answer: A
Question #100

Which of the following cryptography attack is an understatement for the extraction of cryptographic secrets (e.g. the password to an encrypted file) from a person by a coercion or torture?

  • A . Chosen-Cipher text Attack
  • B . Ciphertext-only Attack
  • C . Timing Attack
  • D . Rubber Hose Attack

Reveal Solution Hide Solution

Correct Answer: D

Question #101

You are looking for SQL injection vulnerability by sending a special character to web applications.

Which of the following is the most useful for quick validation?

  • A . Double quotation
  • B . Backslash
  • C . Semicolon
  • D . Single quotation

Reveal Solution Hide Solution

Correct Answer: D
Question #102

A virus that attempts to install itself inside the file it is infecting is called?

  • A . Tunneling virus
  • B . Cavity virus
  • C . Polymorphic virus
  • D . Stealth virus

Reveal Solution Hide Solution

Correct Answer: B
Question #103

Bob, a system administrator at TPNQM SA, concluded one day that a DMZ is not needed if he properly configures the firewall to allow access just to servers/ports, which can have direct internet access, and block the access to workstations.

Bob also concluded that DMZ makes sense just when a stateful firewall is available, which is not the case of TPNQM SA.

In this context, what can you say?

  • A . Bob can be right since DMZ does not make sense when combined with stateless firewalls
  • B . Bob is partially right. He does not need to separate networks if he can create rules by destination IPs, one by one
  • C . Bob is totally wrong. DMZ is always relevant when the company has internet servers and workstations
  • D . Bob is partially right. DMZ does not make sense when a stateless firewall is available

Reveal Solution Hide Solution

Correct Answer: C
Question #104

Sam is working as s pen-tester in an organization in Houston. He performs penetration testing on IDS in order to find the different ways an attacker uses to evade the IDS. Sam sends a large amount of packets to the target IDS that generates alerts, which enable Sam to hide the real traffic.

What type of method is Sam using to evade IDS?

  • A . Denial-of-Service
  • B . False Positive Generation
  • C . Insertion Attack
  • D . Obfuscating

Reveal Solution Hide Solution

Correct Answer: B
Exit mobile version