In which CIFS share must printer drivers be placed to allow Point’n’Print driver deployment on Windows?

In which CIFS share must printer drivers be placed to allow Point’n’Print driver deployment on Windows?A . winx64drv$B . print$C . The name of the share is specified in the option print driver share within each printable share in smb.confD . pnpdrivers$E . NETLOGONView AnswerAnswer: B

February 17, 2022 No Comments READ MORE +

Which of the following Samba services handles the membership of a file server in an Active Directory domain?

Which of the following Samba services handles the membership of a file server in an Active Directory domain?A . winbinddB . nmbdC . msaddD . admembE . sambaView AnswerAnswer: E

February 16, 2022 No Comments READ MORE +

Which BIND option should be used to limit the IP addresses from which slave name servers may connect?

Which BIND option should be used to limit the IP addresses from which slave name servers may connect?A . allow-zone-transferB . allow-transferC . allow-secondaryD . allow-slavesE . allow-queriesView AnswerAnswer: B

February 15, 2022 No Comments READ MORE +

What option for BIND is required in the global options to disable recursive queries on the DNS server by default?

What option for BIND is required in the global options to disable recursive queries on the DNS server by default?A . allow-recursive-query ( none; );B . allow-recursive-query off;C . recursion { disabled; };D . recursion { none; };E . recursion no;View AnswerAnswer: E

February 15, 2022 No Comments READ MORE +

Which of the following lines in the sshd configuration file should, if present, be changed in order to increase the security of the server? (Choose two.)

Which of the following lines in the sshd configuration file should, if present, be changed in order to increase the security of the server? (Choose two.)A . Protocol 2, 1B . PermitEmptyPasswords noC . Port 22D . PermitRootLogin yesE . IgnoreRhosts yesView AnswerAnswer: A,D

February 15, 2022 No Comments READ MORE +

What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?

What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?A . NetMapB . OpenVASC . SmartscanD . WiresharkView AnswerAnswer: B

February 14, 2022 No Comments READ MORE +

With fail2ban, what is a ‘jail’?

With fail2ban, what is a ‘jail’?A . A netfilter rules chain blocking offending IP addresses for a particular serviceB . A group of services on the server which should be monitored for similar attack patterns in the log filesC . A filter definition and a set of one or more...

February 14, 2022 No Comments READ MORE +

Which of the following Samba configuration parameters is functionally identical to the parameter read only=yes?

Which of the following Samba configuration parameters is functionally identical to the parameter read only=yes?A . browseable=noB . read write=noC . writeable=noD . write only=noE . write access=noView AnswerAnswer: C

February 14, 2022 No Comments READ MORE +

Which of the following statements is true regarding the NFSv4 pseudo file system on the NFS server?

Which of the following statements is true regarding the NFSv4 pseudo file system on the NFS server?A . It must be called /exportsB . It usually contains bind mounts of the directory trees to be exportedC . It must be a dedicated partition on the serverD . It is defined...

February 14, 2022 No Comments READ MORE +

What command creates a SSH key pair?

CORRECT TEXT What command creates a SSH key pair? (Specify ONLY the command without any path or parameters)View AnswerAnswer: ssh-keygen

February 14, 2022 No Comments READ MORE +