fc_one Flashcards

1
Q

Which of the following Secure Hashing Algorithm (SHA) produces a 160-bit digest from a message with a
maximum length of (264-1) bits and resembles the MD5 algorithm?
A. SHA-2
B. SHA-3
C. SHA-1
D. SHA-0

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The Payment Card Industry Data Security Standard (PCI DSS) contains six different categories of control
objectives. Each objective contains one or more requirements, which must be followed in order to achieve
compliance. Which of the following requirements would best fit under the objective, “Implement strong
access control measures”?
A. Regularly test security systems and processes.
B. Encrypt transmission of cardholder data across open, public networks.
C. Assign a unique ID to each person with computer access.
D. Use and regularly update anti-virus software on all systems commonly affected by malware.

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
Which Nmap option would you use if you were not concerned about being detected and wanted to perform
a very fast scan?
A. –T0
B. –T5
C. -O
D. -A
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A hacker is an intelligent individual with excellent computer skills and the ability to explore a computer’s
software and hardware without the owner’s permission. Their intention can either be to simply gain
knowledge or to illegally make changes. Which of the following class of hacker refers to an individual who
works both offensively and defensively at various times?
A. Suicide Hacker
B. Black Hat
C. White Hat
D. Gray Hat

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Trinity needs to scan all hosts on a /16 network for TCP port 445 only. What is the fastest way she can
accomplish this with Nmap? Stealth is not a concern.
A. nmap -sn -sF 10.1.0.0/16 445
B. nmap -p 445 -n -T4 –open 10.1.0.0/16
C. nmap -s 445 -sU -T5 10.1.0.0/16
D. nmap -p 445 –max -Pn 10.1.0.0/16

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Bob, a system administrator at TPNQM SA, concluded one day that a DMZ is not needed if he properly
configures the firewall to allow access just to servers/ports, which can have direct internet access, and
block the access to workstations.
Bob also concluded that DMZ makes sense just when a stateful firewall is available, which is not the case of
TPNQM SA.
In this context, what can you say?
A. Bob can be right since DMZ does not make sense when combined with stateless firewalls
B. Bob is partially right. He does not need to separate networks if he can create rules by destination IPs,
one by one
C. Bob is totally wrong. DMZ is always relevant when the company has internet servers and workstations
D. Bob is partially right. DMZ does not make sense when a stateless firewall is available

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Bob, a network administrator at BigUniversity, realized that some students are connecting their notebooks
in the wired network to have Internet access. In the university campus, there are many Ethernet ports
available for professors and authorized visitors but not for students.
He identified this when the IDS alerted for malware activities in the network. What should Bob do to avoid
this problem?
A. Disable unused ports in the switches
B. Separate students in a different VLAN
C. Use the 802.1x protocol
D. Ask students to use the wireless network

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
Which of the following DoS tools is used to attack target web applications by starvation of available
sessions on the web server?
The tool keeps sessions at halt using never-ending POST transmissions and sending an arbitrarily large
content-length header value.
A. My Doom
B. Astacheldraht
C. R-U-Dead-Yet?(RUDY)
D. LOIC
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
Which of the following types of jailbreaking allows user-level access but does not allow iboot-level access?
A. Bootrom Exploit
B. iBoot Exploit
C. Sandbox Exploit
D. Userland Exploit
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
You perform a scan of your company’s network and discover that TCP port 123 is open. What services by
default run on TCP port 123?
A. Telnet
B. POP3
C. Network Time Protocol
D. DNS
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the
host 10.0.0.3. He also needs to permit all FTP traffic to the rest of the network and deny all other traffic.
After he applied his ACL configuration in the router, nobody can access to the ftp, and the permitted hosts
cannot access the Internet. According to the next configuration, what is happening in the network?

A. The ACL 104 needs to be first because is UDP
B. The ACL 110 needs to be changed to port 80
C. The ACL for FTP must be before the ACL 110
D. The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Based on the below log, which of the following sentences are true?
Mar 1, 2016, 7:33:28 AM 10.240.250.23 – 54373 10.249.253.15 – 22 tcp_ip

A. SSH communications are encrypted it’s impossible to know who is the client or the server
B. Application is FTP and 10.240.250.23 is the client and 10.249.253.15 is the server
C. Application is SSH and 10.240.250.23 is the client and 10.249.253.15 is the server
D. Application is SSH and 10.240.250.23 is the server and 10.249.253.15 is the server

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Alice encrypts her data using her public key PK and stores the encrypted data in the cloud. Which of the
following attack scenarios will compromise the privacy of her data?
A. None of these scenarios compromise the privacy of Alice’s data
B. Agent Andrew subpoenas Alice, forcing her to reveal her private key. However, the cloud server
successfully resists Andrew’s attempt to access the stored data
C. Hacker Harry breaks into the cloud server and steals the encrypted data
D. Alice also stores her private key in the cloud, and Harry breaks into the cloud server as before

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A company’s policy requires employees to perform file transfers using protocols which encrypt traffic. You
suspect some employees are still performing file transfers using unencrypted protocols because the
employees do not like changes. You have positioned a network sniffer to capture traffic from the laptops
used by employees in the data ingest department. Using Wire shark to examine the captured traffic, which
command can be used as a display filter to find unencrypted file transfers?
A. tcp.port != 21
B. tcp.port = 23
C. tcp.port ==21
D. tcp.port ==21 || tcp.port ==22

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What network security concept requires multiple layers of security controls to be placed throughout an IT
infrastructure, which improves the security posture of an organization to defend against malicious attacks or
potential vulnerabilities?
What kind of Web application vulnerability likely exists in their software?
A. Host-Based Intrusion Detection System
B. Security through obscurity
C. Defense in depth
D. Network-Based Intrusion Detection System

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

You are the Network Admin, and you get a compliant that some of the websites are no longer accessible.
You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on
the browser, and find it to be accessible. But they are not accessible when you try using the URL.
What may be the problem?
A. Traffic is Blocked on UDP Port 53
B. Traffic is Blocked on UDP Port 80
C. Traffic is Blocked on UDP Port 54
D. Traffic is Blocked on UDP Port 80

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

In which of the following cryptography attack methods, the attacker makes a series of interactive queries,
choosing subsequent plaintexts based on the information from the previous encryptions?
A. Chosen-plaintext attack
B. Ciphertext-only attack
C. Adaptive chosen-plaintext attack
D. Known-plaintext attack

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Analyst is investigating proxy logs and found out that one of the internal user visited website storing
suspicious Java scripts. After opening one of them, he noticed that it is very hard to understand the code
and that all codes differ from the typical Java script. What is the name of this technique to hide the code and
extend analysis time?
A. Encryption
B. Code encoding
C. Obfuscation
D. Steganography

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Assume a business-crucial web-site of some company that is used to sell handsets to the customers
worldwide. All the developed components are reviewed by the security team on a monthly basis. In order to
drive business further, the web-site developers decided to add some 3rd party marketing tools on it. The
tools are written in JavaScript and can track the customer’s activity on the site. These tools are located on
the servers of the marketing company.
What is the main security risk associated with this scenario?
A. External script contents could be maliciously modified without the security team knowledge
B. External scripts have direct access to the company servers and can steal the data from there
C. There is no risk at all as the marketing services are trustworthy
D. External scripts increase the outbound company data traffic which leads greater financial losses

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

DHCP snooping is a great solution to prevent rogue DHCP servers on your network. Which security feature
on switches leverages the DHCP snooping database to help prevent man-in-the-middle attacks?
A. Port security
B. A Layer 2 Attack Prevention Protocol (LAPP)
C. Dynamic ARP inspection (DAI)
D. Spanning tree

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which of the following steps for risk assessment methodology refers to vulnerability identification?
A. Determines if any flaws exist in systems, policies, or procedures
B. Assigns values to risk probabilities; Impact values.
C. Determines risk probability that vulnerability will be exploited (High. Medium, Low)
D. Identifies sources of harm to an IT system. (Natural, Human. Environmental)

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Insecure direct object reference is a type of vulnerability where the application does not verify if the user is
authorized to access the internal object via its name or key.
Suppose a malicious user Rob tries to get access to the account of a benign user Ned.
Which of the following requests best illustrates an attempt to exploit an insecure direct object reference
vulnerability?
A. “GET/restricted/goldtransfer?to=Rob&from=1 or 1=1’ HTTP/1.1Host: westbank.com”
B. “GET/restricted/accounts/?name=Ned HTTP/1.1 Host: westbank.com”
C. “GET/restricted/bank.getaccount(‘Ned’) HTTP/1.1 Host: westbank.com”
D. “GET/restricted/\r\n\%00account%00Ned%00access HTTP/1.1 Host: westbank.com”

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Why should the security analyst disable/remove unnecessary ISAPI filters?
A. To defend against social engineering attacks
B. To defend against webserver attacks
C. To defend against jailbreaking
D. To defend against wireless attacks

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

You need to deploy a new web-based software package for your organization. The package requires three
separate servers and needs to be available on the Internet. What is the recommended architecture in terms
of server placement?
A. All three servers need to be placed internally
B. A web server facing the Internet, an application server on the internal network, a database server on the
internal network
C. A web server and the database server facing the Internet, an application server on the internal network
D. All three servers need to face the Internet so that they can communicate between themselves

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Sam is working as s pen-tester in an organization in Houston. He performs penetration testing on IDS in
order to find the different ways an attacker uses to evade the IDS. Sam sends a large amount of packets to
the target IDS that generates alerts, which enable Sam to hide the real traffic. What type of method is Sam
using to evade IDS?
A. Denial-of-Service
B. False Positive Generation
C. Insertion Attack
D. Obfuscating

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q
Which of the following act requires employer’s standard national numbers to identify them on standard
transactions?
A. SOX
B. HIPAA
C. DMCA
D. PCI-DSS
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q
Which one of the following Google advanced search operators allows an attacker to restrict the results to
those websites in the given domain?
A. [cache:]
B. [site:]
C. [inurl:]
D. [link:]
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Developers at your company are creating a web application which will be available for use by anyone on
the Internet, The developers have taken the approach of implementing a Three-Tier Architecture for the
web application. The developers are now asking you which network should the Presentation Tier (front- end
web server) be placed in?
A. isolated vlan network
B. Mesh network
C. DMZ network
D. Internal network

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

You are attempting to run an Nmap port scan on a web server. Which of the following commands would
result in a scan of common ports with the least amount of noise in order to evade IDS?
A. nmap –A - Pn
B. nmap –sP –p-65535-T5
C. nmap –sT –O –T0
D. nmap –A –host-timeout 99-T1

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q
If you want only to scan fewer ports than the default scan using Nmap tool, which option would you use?
A. -sP
B. -P
C. -r
D. -F
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Security Policy is a definition of what it means to be secure for a system, organization or other entity. For
Information Technologies, there are sub-policies like Computer Security Policy, Information Protection
Policy, Information Security Policy, network Security Policy, Physical Security Policy, Remote Access
Policy, and User Account Policy.
What is the main theme of the sub-policies for Information Technologies?
A. Availability, Non-repudiation, Confidentiality
B. Authenticity, Integrity, Non-repudiation
C. Confidentiality, Integrity, Availability
D. Authenticity, Confidentiality, Integrity

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

You are looking for SQL injection vulnerability by sending a special character to web applications. Which of
the following is the most useful for quick validation?
A. Double quotation
B. Backslash
C. Semicolon
D. Single quotation

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

You are working as a Security Analyst in a company XYZ that owns the whole subnet range of 23.0.0.0/8
and 192.168.0.0/8.
While monitoring the data, you find a high number of outbound connections. You see that IP’s owned by
XYZ (Internal) and private IP’s are communicating to a Single Public IP. Therefore, the Internal IP’s are
sending data to the Public IP.
After further analysis, you find out that this Public IP is a blacklisted IP, and the internal communicating
devices are compromised.
What kind of attack does the above scenario depict?
A. Botnet Attack
B. Spear Phishing Attack
C. Advanced Persistent Threats
D. Rootkit Attack

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Which of the following statements is TRUE?
A. Sniffers operate on Layer 2 of the OSI model
B. Sniffers operate on Layer 3 of the OSI model
C. Sniffers operate on both Layer 2 & Layer 3 of the OSI model.
D. Sniffers operate on the Layer 1 of the OSI model.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Which of the following attacks exploits web age vulnerabilities that allow an attacker to force an
unsuspecting user’s browser to send malicious requests they did not intend?
A. Command Injection Attacks
B. File Injection Attack
C. Cross-Site Request Forgery (CSRF)
D. Hidden Field Manipulation Attack

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a
malicious applet in all HTTP connections.
When users accessed any page, the applet ran and exploited many machines. Which one of the following
tools the hacker probably used to inject HTML code?
A. Wireshark
B. Ettercap
C. Aircrack-ng
D. Tcpdump

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Vlady works in a fishing company where the majority of the employees have very little understanding of IT
let alone IT Security. Several information security issues that Vlady often found includes, employees
sharing password, writing his/her password on a post it note and stick it to his/her desk, leaving the
computer unlocked, didn’t log out from emails or other social media accounts, and etc.
After discussing with his boss, Vlady decided to make some changes to improve the security environment
in his company. The first thing that Vlady wanted to do is to make the employees understand the
importance of keeping confidential information, such as password, a secret and they should not share it
with other persons.
Which of the following steps should be the first thing that Vlady should do to make the employees in his
company understand to importance of keeping confidential information a secret?
A. Warning to those who write password on a post it note and put it on his/her desk
B. Developing a strict information security policy
C. Information security awareness training
D. Conducting a one to one discussion with the other employees about the importance of information
security

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q
Which component of IPsec performs protocol-level functions that are required to encrypt and decrypt the
packets?
A. Internet Key Exchange (IKE)
B. Oakley
C. IPsec Policy Agent
D. IPsec driver
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Firewalls are the software or hardware systems that are able to control and monitor the traffic coming in and
out the target network based on pre-defined set of rules.
Which of the following types of firewalls can protect against SQL injection attacks?
A. Data-driven firewall
B. Stateful firewall
C. Packet firewall
D. Web application firewall

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Log monitoring tools performing behavioral analysis have alerted several suspicious logins on a Linux
server occurring during non-business hours. After further examination of all login activities, it is noticed that
none of the logins have occurred during typical work hours. A Linux administrator who is investigating this
problem realizes the system time on the Linux server is wrong by more than twelve hours. What protocol
used on Linux servers to synchronize the time has stopped working?
A. Time Keeper
B. NTP
C. PPP
D. OSPP

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Code injection is a form of attack in which a malicious user:
A. Inserts text into a data field that gets interpreted as code
B. Gets the server to execute arbitrary code using a buffer overflow
C. Inserts additional code into the JavaScript running in the browser
D. Gains access to the codebase on the server and inserts new code

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

An attacker scans a host with the below command. Which three flags are set? (Choose three.)
#nmap –sX host.domain.com
A. This is ACK scan. ACK flag is set
B. This is Xmas scan. SYN and ACK flags are set
C. This is Xmas scan. URG, PUSH and FIN are set
D. This is SYN scan. SYN flag is set

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q
What is the least important information when you analyze a public IP address in a security alert?
A. ARP
B. Whois
C. DNS
D. Geolocation
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

You are a security officer of a company. You had an alert from IDS that indicates that one PC on your
Intranet is connected to a blacklisted IP address (C2 Server) on the Internet. The IP address was
blacklisted just before the alert. You are staring an investigation to roughly analyze the severity of the situation. Which of the following is appropriate to analyze?
A. Event logs on the PC
B. Internet Firewall/Proxy log
C. IDS log
D. Event logs on domain controller

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Steve, a scientist who works in a governmental security agency, developed a technological solution to
identify people based on walking patterns and implemented this approach to a physical control access.
A camera captures people walking and identifies the individuals using Steve’s approach.
After that, people must approximate their RFID badges. Both the identifications are required to open the
door. In this case, we can say:
A. Although the approach has two phases, it actually implements just one authentication factor
B. The solution implements the two authentication factors: physical object and physical characteristic
C. The solution will have a high level of false positives
D. Biological motion cannot be used to identify people

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

The network team has well-established procedures to follow for creating new rules on the firewall. This
includes having approval from a manager prior to implementing any new rules. While reviewing the firewall
configuration, you notice a recently implemented rule but cannot locate manager approval for it. What
would be a good step to have in the procedures for a situation like this?
A. Have the network team document the reason why the rule was implemented without prior manager
approval.
B. Monitor all traffic using the firewall rule until a manager can approve it.
C. Do not roll back the firewall rule as the business may be relying upon it, but try to get manager approval
as soon as possible.
D. Immediately roll back the firewall rule until a manager can approve it

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

You are a Penetration Tester and are assigned to scan a server. You need to use a scanning technique
wherein the TCP Header is split into many packets so that it becomes difficult to detect what the packets
are meant for.
Which of the below scanning technique will you use?
A. ACK flag scanning
B. TCP Scanning
C. IP Fragment Scanning
D. Inverse TCP flag scanning

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Cross-site request forgery involves:
A. A request sent by a malicious user from a browser to a server
B. Modification of a request by a proxy between client and server
C. A browser making a request to a server without the user’s knowledge
D. A server making a request to another server without the user’s knowledge

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

When conducting a penetration test, it is crucial to use all means to get all available information about the
target network. One of the ways to do that is by sniffing the network. Which of the following cannot be
performed by the passive network sniffing?
A. Identifying operating systems, services, protocols and devices
B. Modifying and replaying captured network traffic
C. Collecting unencrypted information about usernames and passwords
D. Capturing a network traffic for further analysis

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

An unauthorized individual enters a building following an employee through the employee entrance after
the lunch rush. What type of breach has the individual just performed?
A. Reverse Social Engineering
B. Tailgating
C. Piggybacking
D. Announced

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

A hacker named Jack is trying to compromise a bank’s computer system. He needs to know the operating
system of that computer to launch further attacks.
What process would help him?
A. Banner Grabbing
B. IDLE/IPID Scanning
C. SSDP Scanning
D. UDP Scanning

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

From the following table, identify the wrong answer in terms of Range (ft).

A. 802.11b
B. 802.11g
C. 802.16(WiMax)
D. 802.11a

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Which of the following cryptography attack is an understatement for the extraction of cryptographic secrets
(e.g. the password to an encrypted file) from a person by a coercion or torture?
A. Chosen-Cipher text Attack
B. Ciphertext-only Attack
C. Timing Attack
D. Rubber Hose Attack

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q
A virus that attempts to install itself inside the file it is infecting is called?
A. Tunneling virus
B. Cavity virus
C. Polymorphic virus
D. Stealth virus
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q
Which of the following antennas is commonly used in communications for a frequency band of 10 MHz to
VHF and UHF?
A. Omnidirectional antenna
B. Dipole antenna
C. Yagi antenna
D. Parabolic grid antenna
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Darius is analysing IDS logs. During the investigation, he noticed that there was nothing suspicious found
and an alert was triggered on normal web application traffic. He can mark this alert as:
A. False-Negative
B. False-Positive
C. True-Positive
D. False-Signature

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

A pen tester is configuring a Windows laptop for a test. In setting up Wireshark, what river and library are
required to allow the NIC to work in promiscuous mode?
A. Libpcap
B. Awinpcap
C. Winprom
D. Winpcap

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Which of the following provides a security professional with most information about the system’s security
posture?
A. Wardriving, warchalking, social engineering
B. Social engineering, company site browsing, tailgating
C. Phishing, spamming, sending trojans
D. Port scanning, banner grabbing, service identification

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q
The collection of potentially actionable, overt, and publicly available information is known as
A. Open-source intelligence
B. Human intelligence
C. Social intelligence
D. Real intelligence
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q
In Wireshark, the packet bytes panes show the data of the current packet in which format?
A. Decimal
B. ASCII only
C. Binary
D. Hexadecimal
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Why containers are less secure that virtual machines?
A. Host OS on containers has a larger surface attack.
B. Containers may full fill disk space of the host.
C. A compromise container may cause a CPU starvation of the host.
D. Containers are attached to the same virtual network.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Company XYZ has asked you to assess the security of their perimeter email gateway. From your office in
New York, you craft a specially formatted email message and send it across the Internet to an employee of
Company XYZ. The employee of Company XYZ is aware of your test.
Your email message looks like this: From: jim_miller@companyxyz.com
To: michelle_saunders@companyxyz.com Subject: Test message
Date: 4/3/2017 14:37
The employee of Company XYZ receives your email message. This proves that Company XYZ’s email
gateway doesn’t prevent what?
A. Email Phishing
B. Email Masquerading
C. Email Spoofing
D. Email Harvesting

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Nedved is an IT Security Manager of a bank in his country. One day. he found out that there is a security
breach to his company’s email server based on analysis of a suspicious connection from the email server to
an unknown IP Address.
What is the first thing that Nedved needs to do before contacting the incident response team?
A. Leave it as it Is and contact the incident response te3m right away
B. Block the connection to the suspicious IP Address from the firewall
C. Disconnect the email server from the network
D. Migrate the connection to the backup email server

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q
Identify the UDP port that Network Time Protocol (NTP) uses as its primary means of communication?
A. 123
B. 161
C. 69
D. 113
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

If an attacker uses the command SELECT*FROM user WHERE name = ‘x’ AND userid IS NULL; –‘; which
type of SQL injection attack is the attacker performing?
A. End of Line Comment
B. UNION SQL Injection
C. Illegal/Logically Incorrect Query
D. Tautology

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

During the process of encryption and decryption, what keys are shared?
During the process of encryption and decryption, what keys are shared?
A. Private keys
B. User passwords
C. Public keys
D. Public and private keys

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Which of the following Bluetooth hacking techniques does an attacker use to send messages to users
without the recipient’s consent, similar to email spamming?
A. Bluesmacking
B. Bluesniffing
C. Bluesnarfing
D. Bluejacking

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Darius is analysing logs from IDS. He want to understand what have triggered one alert and verify if it’s true
positive or false positive. Looking at the logs he copy and paste basic details like below:
source IP: 192.168.21.100
source port: 80
destination IP: 192.168.10.23
destination port: 63221
What is the most proper answer.
A. This is most probably true negative.
B. This is most probably true positive which triggered on secure communication between client and server.
C. This is most probably false-positive, because an alert triggered on reversed traffic.
D. This is most probably false-positive because IDS is monitoring one direction traffic.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q
Which is the first step followed by Vulnerability Scanners for scanning a network?
A. TCP/UDP Port scanning
B. Firewall detection
C. OS Detection
D. Checking if the remote host is alive
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

On performing a risk assessment, you need to determine the potential impacts when some of the critical
business process of the company interrupt its service. What is the name of the process by which you can
determine those critical business?
A. Risk Mitigation
B. Emergency Plan Response (EPR)
C. Disaster Recovery Planning (DRP)
D. Business Impact Analysis (BIA)

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Your business has decided to add credit card numbers to the data it backs up to tape. Which of the
following represents the best practice your business should observe?
A. Hire a security consultant to provide direction.
B. Do not back up cither the credit card numbers or then hashes.
C. Back up the hashes of the credit card numbers not the actual credit card numbers.
D. Encrypt backup tapes that are sent off-site.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

DNS cache snooping is a process of determining if the specified resource address is present in the DNS
cache records. It may be useful during the examination of the network to determine what software update
resources are used, thus discovering what software is installed.
What command is used to determine if the entry is present in DNS cache?
A. nslookup -fullrecursive update.antivirus.com
B. dnsnooping –rt update.antivirus.com
C. nslookup -norecursive update.antivirus.com
D. dns –snoop update.antivirus.com

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q
Which of the following is considered as one of the most reliable forms of TCP scanning?
A. TCP Connect/Full Open Scan
B. Half-open Scan
C. NULL Scan
D. Xmas Scan
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q
What type of analysis is performed when an attacker has partial knowledge of inner-workings of the
application?
A. Black-box
B. Announced
C. White-box
D. Grey-box
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Some clients of TPNQM SA were redirected to a malicious site when they tried to access the TPNQM main
site. Bob, a system administrator at TPNQM SA, found that they were victims of DNS Cache Poisoning.
What should Bob recommend to deal with such a threat?
A. The use of security agents in clients’ computers
B. The use of DNSSEC
C. The use of double-factor authentication
D. Client awareness

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q
What does the option * indicate?
A. s
B. t
C. n
D. a
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Which of the following scanning method splits the TCP header into several packets and makes it difficult for
packet filters to detect the purpose of the packet?
A. ICMP Echo scanning
B. SYN/FIN scanning using IP fragments
C. ACK flag probe scanning
D. IPID scanning

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q
What is the minimum number of network connections in a multi homed firewall?
A. 3
B. 5
C. 4
D. 2
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q
Which of the below hashing functions are not recommended for use?
A. SHA-1.ECC
B. MD5, SHA-1
C. SHA-2. SHA-3
D. MD5. SHA-5
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q
Which of the following program infects the system boot sector and the executable files at the same time?
A. Stealth virus
B. Polymorphic virus
C. Macro virus
D. Multipartite Virus
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Bob finished a C programming course and created a small C application to monitor the network traffic and
produce alerts when any origin sends “many” IP packets, based on the average number of packets sent by
all origins and using some thresholds.
In concept, the solution developed by Bob is actually:
A. Just a network monitoring tool
B. A signature-based IDS
C. A hybrid IDS
D. A behavior-based IDS

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Chandler works as a pen-tester in an IT-firm in New York. As a part of detecting viruses in the systems, he
uses a detection method where the anti-virus executes the malicious codes on a virtual machine to simulate
CPU and memory activities.
Which type of virus detection method did Chandler use in this context?
A. Heuristic Analysis
B. Code Emulation
C. Integrity checking
D. Scanning

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

When a security analyst prepares for the formal security assessment - what of the following should be done
in order to determine inconsistencies in the secure assets database and verify that system is compliant to
the minimum security baseline?
A. Data items and vulnerability scanning
B. Interviewing employees and network engineers
C. Reviewing the firewalls configuration
D. Source code review

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Which of the following is the best countermeasure to encrypting ransomwares?
A. Use multiple antivirus softwares
B. Keep some generation of off-line backup
C. Analyze the ransomware to get decryption key of encrypted data
D. Pay a ransom

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Email is transmitted across the Internet using the Simple Mail Transport Protocol. SMTP does not encrypt
email, leaving the information in the message vulnerable to being read by an unauthorized person. SMTP
can upgrade a connection between two mail servers to use TLS. Email transmitted by SMTP over TLS is
encrypted. What is the name of the command used by SMTP to transmit email over TLS?
A. OPPORTUNISTICTLS STARTTLS
B. FORCETLS
C. UPGRADETLS

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

You are monitoring the network of your organizations. You notice that:
* 1. There are huge outbound connections from your Internal Network to External IPs.
* 2. On further investigation, you see that the External IPs are blacklisted.
* 3. Some connections are accepted, and some are dropped.
* 4. You find that it is a CnC communication. Which of the following solution will you suggest?
A. Block the Blacklist IP’s @ Firewall
B. Update the Latest Signatures on your IDS/IPS
C. Clean the Malware which are trying to Communicate with the External Blacklist IP’s
D. Both B and C

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q
These hackers have limited or no training and know how to use only basic techniques or tools. What kind of
hackers are we talking about?
A. Black-Hat Hackers A
B. Script Kiddies
C. White-Hat Hackers
D. Gray-Hat Hacker
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q
What type of vulnerability/attack is it when the malicious person forces the user’s browser to send an
authenticated request to a server?
A. Cross-site request forgery
B. Cross-site scripting
C. Session hijacking
D. Server side request forgery
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

In which of the following password protection technique, random strings of characters are added to the
password before calculating their hashes?
A. Keyed Hashing
B. Key Stretching
C. Salting
D. Double Hashing

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

What is the main security service a cryptographic hash provides?

A. Integrity and ease of computation
B. Message authentication and collision resistance
C. Integrity and collision resistance
D. Integrity and computational in-feasibility

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Identify the web application attack where the attackers exploit vulnerabilities in dynamically generated web
pages to inject client-side script into web pages viewed by other users.
A. SQL injection attack
B. Cross-Site Scripting (XSS)
C. LDAP Injection attack
D. Cross-Site Request Forgery (CSRF)

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Which of the following options represents a conceptual characteristic of an anomaly-based IDS over a
signature-based IDS?
A. Produces less false positives
B. Can identify unknown attacks
C. Requires vendor updates for a new threat
D. Cannot deal with encrypted network traffic

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What is one of the advantages of using both symmetric and asymmetric cryptography in SSL/TLS?
A. Symmetric algorithms such as AES provide a failsafe when asymmetric methods fail.
B. Asymmetric cryptography is computationally expensive in comparison. However, it is well-suited to
securely negotiate keys for use with symmetric cryptography.
C. Symmetric encryption allows the server to securely transmit the session keys out-of-band.
D. Supporting both types of algorithms allows less-powerful devices such as mobile phones to use
symmetric encryption instead.

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

You need a tool that can do network intrusion prevention and intrusion detection, function as a network
sniffer, and record network activity, what tool would you most likely select?
A. Nmap
B. Cain & Abel
C. Nessus
D. Snort

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

In the field of cryptanalysis, what is meant by a “rubber-hose” attack?
A. Attempting to decrypt cipher text by making logical assumptions about the contents of the original plain
text.
B. Extraction of cryptographic secrets through coercion or torture.
C. Forcing the targeted key stream through a hardware-accelerated device such as an ASIC.
D. A backdoor placed into a cryptographic algorithm by its creator.

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q
What would you enter, if you wanted to perform a stealth scan using Nmap?
A. nmap -sU
B. nmap -sS
C. nmap -sM
D. nmap -sT
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Which of the following is an adaptive SQL Injection testing technique used to discover coding errors by
inputting massive amounts of random data and observing the changes in the output?
A. Function Testing
B. Dynamic Testing
C. Static Testing
D. Fuzzing Testing

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q
Which protocol is used for setting up secure channels between two devices, typically in VPNs?
A. PPP
B. IPSEC
C. PEM
D. SET
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q
How is the public key distributed in an orderly, controlled fashion so that the users can be sure of the
sender’s identity?
A. Hash value
B. Private key
C. Digital signature
D. Digital certificate
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What does the -oX flag do in an Nmap scan?
A. Perform an express scan
B. Output the results in truncated format to the screen
C. Perform an Xmas scan
D. Output the results in XML format to a file

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

What is the purpose of a demilitarized zone on a network?
A. To scan all traffic coming through the DMZ to the internal network
B. To only provide direct access to the nodes within the DMZ and protect the network behind it
C. To provide a place to put the honeypot
D. To contain the network devices you wish to protect

A

Answer: B

102
Q

Bob, your senior colleague, has sent you a mail regarding a deal with one of the clients. You are requested
to accept the offer and you oblige. After 2 days. Bob denies that he had ever sent a mail. What do you want
to “know” to prove yourself that it was Bob who had send a mail?
A. Authentication
B. Confidentiality
C. Integrity
D. Non-Repudiation

A

Answer: D

103
Q

When tuning security alerts, what is the best approach?
A. Tune to avoid False positives and False Negatives
B. Rise False positives Rise False Negatives
C. Decrease the false positives
D. Decrease False negatives

A

Answer: A

104
Q
Which of the following resources does NMAP need to be used as a basic vulnerability scanner covering
several vectors like SMB, HTTP and FTP?
A. Metasploit scripting engine
B. Nessus scripting engine
C. NMAP scripting engine
D. SAINT scripting engine
A

Answer: C

105
Q
An NMAP scan of a server shows port 25 is open. What risk could this pose?
A. Open printer sharing
B. Web portal data leak
C. Clear text authentication
D. Active mail relay
A

Answer: D

106
Q
Which of the following is a hashing algorithm?
A. MD5
B. PGP
C. DES
D. ROT13
A

Answer: A

107
Q
When creating a security program, which approach would be used if senior management is supporting and
enforcing the security policy?
A. A bottom-up approach
B. A top-down approach
C. A senior creation approach
D. An IT assurance approach
A

Answer: B

108
Q

Which of the statements concerning proxy firewalls is correct?
A. Proxy firewalls increase the speed and functionality of a network.
B. Firewall proxy servers decentralize all activity for an application.
C. Proxy firewalls block network packets from passing to and from a protected network.
D. Computers establish a connection with a proxy firewall which initiates a new network connection for the
client.

A

Answer: D

109
Q
Which property ensures that a hash function will not produce the same hashed value for two different
messages?
A. Collision resistance
B. Bit length
C. Key strength
D. Entropy
A

Answer: A

110
Q

Which set of access control solutions implements two-factor authentication?
A. USB token and PIN
B. Fingerprint scanner and retina scanner
C. Password and PIN
D. Account and password

A

Answer: A

111
Q

Which of the following settings enables Nessus to detect when it is sending too many packets and the
network pipe is approaching capacity?
A. Netstat WMI Scan
B. Silent Dependencies
C. Consider unscanned ports as closed
D. Reduce parallel connections on congestion

A

Answer: D

112
Q
Which of the following is an example of an asymmetric encryption implementation?
A. SHA1
B. PGP
C. 3DES
D. MD5
A

Answer: B

113
Q

During a penetration test, a tester finds a target that is running MS SQL 2000 with default credentials. The
tester assumes that the service is running with Local System account. How can this weakness be exploited
to access the system?
A. Using the Metasploit psexec module setting the SA / Admin credential
B. Invoking the stored procedure xp_shell to spawn a Windows command shell
C. Invoking the stored procedure cmd_shell to spawn a Windows command shell
D. Invoking the stored procedure xp_cmdshell to spawn a Windows command shell

A

Answer: D

114
Q

A network administrator received an administrative alert at 3:00 a.m. from the intrusion detection system.
The alert was generated because a large number of packets were coming into the network over ports 20
and 21. During analysis, there were no signs of attack on the FTP servers. How should the administrator
classify this situation?
A. True negatives
B. False negatives
C. True positives
D. False positives

A

Answer: D

115
Q
Low humidity in a data center can cause which of the following problems?
A. Heat
B. Corrosion
C. Static electricity
D. Airborne contamination
A

Answer: C

116
Q

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned
to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how
an attacker could circumvent perimeter defenses and gain access to the corporate network. What tool
should the analyst use to perform a Blackjacking attack?
A. Paros Proxy
B. BBProxy
C. BBCrack
D. Blooover

A

Answer: B

117
Q
A security policy will be more accepted by employees if it is consistent and has the support of
A. coworkers.
B. executive management.
C. the security officer.
D. a supervisor.
A

Answer: B

118
Q
Which of the following cryptography attack methods is usually performed without the use of a computer?
A. Ciphertext-only attack
B. Chosen key attack
C. Rubber hose attack
D. Rainbow table attack
A

Answer: C

119
Q

A consultant is hired to do physical penetration testing at a large financial company. In the first day of his
assessment, the consultant goes to the company`s building dressed like an electrician and waits in the
lobby for an employee to pass through the main access gate, then the consultant follows the employee
behind to get into the restricted area. Which type of attack did the consultant perform?
A. Man trap
B. Tailgating
C. Shoulder surfing

D. Social engineering

A

Answer: B

120
Q

A hacker searches in Google for filetype:pcf to find Cisco VPN config files. Those files may contain
connectivity passwords that can be decoded with which of the following?
A. Cupp
B. Nessus
C. Cain and Abel
D. John The Ripper Pro

A

Answer: C

121
Q

What technique is used to perform a Connection Stream Parameter Pollution (CSPP) attack?
A. Injecting parameters into a connection string using semicolons as a separator
B. Inserting malicious Javascript code into input parameters
C. Setting a user’s session identifier (SID) to an explicit known value
D. Adding multiple parameters with the same name in HTTP requests

A

Answer: A

122
Q

How can telnet be used to fingerprint a web server?
A. telnet webserverAddress 80HEAD / HTTP/1.0
B. telnet webserverAddress 80PUT / HTTP/1.0
C. telnet webserverAddress 80HEAD / HTTP/2.0
D. telnet webserverAddress 80PUT / HTTP/2.0

A

Answer: A

123
Q

How does an operating system protect the passwords used for account logins?

A. The operating system performs a one-way hash of the passwords.
B. The operating system stores the passwords in a secret file that users cannot find.
C. The operating system encrypts the passwords, and decrypts them when needed.
D. The operating system stores all passwords in a protected segment of non-volatile memory.

A

Answer: A

124
Q
Which of the following examples best represents a logical or technical control?
A. Security tokens
B. Heating and air conditioning
C. Smoke and fire alarms
D. Corporate security policy
A

Answer: A

125
Q
A hacker is attempting to see which IP addresses are currently active on a network. Which NMAP switch
would the hacker use?
A. -sO
B. -sP
C. -sS
D. -sU
A

Answer: B

126
Q

Diffie-Hellman (DH) groups determine the strength of the key used in the key exchange process. Which of
the following is the correct bit size of the Diffie-Hellman (DH) group 5?
A. 768 bit key
B. 1025 bit key
C. 1536 bit key
D. 2048 bit key

A

Answer: C

127
Q
Which of the following is a preventive control?
A. Smart card authentication
B. Security policy
C. Audit trail
D. Continuity of operations plan
A

Answer: A

128
Q
At a Windows Server command prompt, which command could be used to list the running services?
A. Sc query type= running
B. Sc query \\servername
C. Sc query
D. Sc config
A

Answer: C

129
Q
Which of the following items of a computer system will an anti-virus program scan for viruses?
A. Boot Sector
B. Deleted Files
C. Windows Process List
D. Password Protected Files
A

Answer: A

130
Q

A hacker is attempting to use nslookup to query Domain Name Service (DNS). The hacker uses the
nslookup interactive mode for the search. Which command should the hacker type into the command shell
to request the appropriate records?

A. Locate type=ns
B. Request type=ns
C. Set type=ns
D. Transfer type=ns

A

Answer: C

131
Q

A penetration tester is conducting a port scan on a specific host. The tester found several ports opened that
were confusing in concluding the Operating System (OS) version installed. Considering the NMAP result
below, which of the following is likely to be installed on the target machine by the OS?

A. The host is likely a Windows machine.
B. The host is likely a Linux machine.
C. The host is likely a router.
D. The host is likely a printer.

A

Answer: D

132
Q

What is a successful method for protecting a router from potential smurf attacks?
A. Placing the router in broadcast mode
B. Enabling port forwarding on the router
C. Installing the router outside of the network’s firewall
D. Disabling the router from accepting broadcast ping messages

A

Answer: D

133
Q
Which of the following is considered an acceptable option when managing a risk?
A. Reject the risk.
B. Deny the risk.
C. Mitigate the risk.
D. Initiate the risk.
A

Answer: C

134
Q

During a penetration test, the tester conducts an ACK scan using NMAP against the external interface of
the DMZ firewall. NMAP reports that port 80 is unfiltered. Based on this response, which type of packet
inspection is the firewall conducting?
A. Host
B. Stateful
C. Stateless
D. Application

A

Answer: C

135
Q

A hacker was able to sniff packets on a company’s wireless network. The following information was
discovered:

Using the Exlcusive OR, what was the original message?
A. 00101000 11101110
B. 11010111 00010001
C. 00001101 10100100
D. 11110010 01011011
A

Answer: B

136
Q

Least privilege is a security concept that requires that a user is
A. limited to those functions required to do the job.
B. given root or administrative privileges.
C. trusted to keep all data and access to that data under their sole control.
D. given privileges equal to everyone else in the department.

A

Answer: A

137
Q

Which of the following problems can be solved by using Wireshark?
A. Tracking version changes of source code
B. Checking creation dates on all webpages on a server
C. Resetting the administrator password on multiple systems
D. Troubleshooting communication resets between two systems

A

Answer: D

138
Q

After gaining access to the password hashes used to protect access to a web based application, knowledge
of which cryptographic algorithms would be useful to gain access to the application?
A. SHA1
B. Diffie-Helman
C. RSA
D. AES

A

Answer: A

139
Q

Which results will be returned with the following Google search query? site:target.com

-site:Marketing.target.com accounting
A. Results matching all words in the query
B. Results matching “accounting” in domain target.com but not on the site Marketing.target.com
C. Results from matches on the site marketing.target.com that are in the domain target.com but do not
include the word accounting
D. Results for matches on target.com and Marketing.target.com that include the word “accounting”

A

Answer: B

140
Q

While checking the settings on the internet browser, a technician finds that the proxy server settings have
been checked and a computer is trying to use itself as a proxy server. What specific octet within the subnet
does the technician see?
A. 10.10.10.10
B. 127.0.0.1
C. 192.168.1.1
D. 192.168.168.168

A

Answer: B

141
Q
John the Ripper is a technical assessment tool used to test the weakness of which of the following?
A. Usernames
B. File permissions
C. Firewall rulesets
D. Passwords
A

Answer: D

142
Q

What is the best defense against privilege escalation vulnerability?
A. Patch systems regularly and upgrade interactive login privileges at the system administrator level.
B. Run administrator and applications on least privileges and use a content registry for tracking.
C. Run services with least privileged accounts and implement multi-factor authentication and authorization.
D. Review user roles and administrator privileges for maximum utilization of automation services.

A

Answer: C

143
Q

Which of the following business challenges could be solved by using a vulnerability scanner?
A. Auditors want to discover if all systems are following a standard naming convention.
B. A web server was compromised and management needs to know if any further systems were
compromised.
C. There is an emergency need to remove administrator access from multiple machines for an employee
that quit.
D. There is a monthly requirement to test corporate compliance with host application usage and security
policies.

A

Answer: D

144
Q

An organization hires a tester to do a wireless penetration test. Previous reports indicate that the last test
did not contain management or control packets in the submitted traces. Which of the following is the most
likely reason for lack of management or control packets?
A. The wireless card was not turned on.
B. The wrong network card drivers were in use by Wireshark.
C. On Linux and Mac OS X, only 802.11 headers are received in promiscuous mode.
D. Certain operating systems and adapters do not collect the management or control packets.

A

Answer: D

145
Q
A hacker is attempting to see which ports have been left open on a network. Which NMAP switch would the
hacker use?
A. -sO
B. -sP
C. -sS
D. -sU
A

Answer: A

146
Q

A security analyst in an insurance company is assigned to test a new web application that will be used by
clients to help them choose and apply for an insurance plan. The analyst discovers that the application is
developed in ASP scripting language and it uses MSSQL as a database backend. The analyst locates the
application’s search form and introduces the following code in the search input field:

When the analyst submits the form, the browser returns a pop-up window that says “Vulnerable”. Which
web applications vulnerability did the analyst discover?
A. Cross-site request forgery
B. Command injection
C. Cross-site scripting
D. SQL injection

A

Answer: C

147
Q

What is one thing a tester can do to ensure that the software is trusted and is not changing or tampering
with critical data on the back end of a system it is loaded on?
A. Proper testing
B. Secure coding principles
C. Systems security and architecture review
D. Analysis of interrupts within the software

A

Answer: D

148
Q
Which of the following is a strong post designed to stop a car?
A. Gate
B. Fence
C. Bollard
D. Reinforced rebar
A

Answer: C

149
Q

ICMP ping and ping sweeps are used to check for active systems and to check
A. if ICMP ping traverses a firewall.
B. the route that the ICMP ping took.
C. the location of the switchport in relation to the ICMP ping.
D. the number of hops an ICMP ping takes to reach a destination.

A

Answer: A

150
Q

A security administrator notices that the log file of the company’s webserver contains suspicious entries:

Based on source code analysis, the analyst concludes that the login.php script is vulnerable to
A. command injection.
B. SQL injection.
C. directory traversal.
D. LDAP injection.
A

Answer: B

151
Q
The use of technologies like IPSec can help guarantee the following: authenticity, integrity, confidentiality
and
A. non-repudiation.
B. operability.
C. security.
D. usability.
A

Answer: A

152
Q
Which of the following is a detective control?
A. Smart card authentication
B. Security policy
C. Audit trail
D. Continuity of operations plan
A

Answer: C

153
Q

The following is part of a log file taken from the machine on the network with the IP address of
192.168.1.106:

What type of activity has been logged?

A. Port scan targeting 192.168.1.103
B. Teardrop attack targeting 192.168.1.106
C. Denial of service attack targeting 192.168.1.103
D. Port scan targeting 192.168.1.106

A

Answer: D

154
Q
On a Linux device, which of the following commands will start the Nessus client in the background so that
the Nessus server can be configured?
A. nessus +
B. nessus *s
C. nessus &
D. nessus -d
A

Answer: C

155
Q
Passive reconnaissance involves collecting information through which of the following?
A. Social engineering
B. Network traffic sniffing
C. Man in the middle attacks
D. Publicly accessible sources
A

Answer: D

156
Q

A recently hired network security associate at a local bank was given the responsibility to perform daily
scans of the internal network to look for unauthorized devices. The employee decides to write a script that
will scan the network for unauthorized devices every morning at 5:00 am.
Which of the following programming languages would most likely be used?
A. PHP
B. C#
C. Python
D. ASP.NET

A

Answer: C

157
Q

A developer for a company is tasked with creating a program that will allow customers to update their billing
and shipping information. The billing address field used is limited to 50 characters. What pseudo code
would the developer use to avoid a buffer overflow attack on the billing address field?
A. if (billingAddress = 50) {update field} else exit
B. if (billingAddress != 50) {update field} else exit
C. if (billingAddress >= 50) {update field} else exit
D. if (billingAddress <= 50) {update field} else exit

A

Answer: D

158
Q

When analyzing the IDS logs, the system administrator noticed an alert was logged when the external
router was accessed from the administrator’s computer to update the router configuration. What type of an
alert is this?
A. False positive
B. False negative
C. True positve
D. True negative

A

Answer: A

159
Q
Which type of antenna is used in wireless communication?
A. Omnidirectional
B. Parabolic
C. Uni-directional
D. Bi-directional
A

Answer: A

160
Q

What is the most secure way to mitigate the theft of corporate information from a laptop that was left in a
hotel room?
A. Set a BIOS password.
B. Encrypt the data on the hard drive.
C. Use a strong logon password to the operating system.
D. Back up everything on the laptop and store the backup in a safe place.

A

Answer: B

161
Q

Which of the following viruses tries to hide from anti-virus programs by actively altering and corrupting the
chosen service call interruptions when they are being run?
A. Cavity virus
B. Polymorphic virus
C. Tunneling virus
D. Stealth virus

A

Answer: D

162
Q
Fingerprinting VPN firewalls is possible with which of the following tools?
A. Angry IP
B. Nikto
C. Ike-scan
D. Arp-scan
A

Answer: C

163
Q

What are the three types of authentication?

A. Something you: know, remember, prove
B. Something you: have, know, are
C. Something you: show, prove, are
D. Something you: show, have, prove

A

Answer: B

164
Q

The network administrator for a company is setting up a website with e-commerce capabilities. Packet
sniffing is a concern because credit card information will be sent electronically over the Internet. Customers
visiting the site will need to encrypt the data with HTTPS. Which type of certificate is used to encrypt and
decrypt the data?
A. Asymmetric
B. Confidential
C. Symmetric
D. Non-confidential

A

Answer: A

165
Q
Which type of scan measures a person's external features through a digital video camera?
A. Iris scan
B. Retinal scan
C. Facial recognition scan
D. Signature kinetics scan
A

Answer: C

166
Q

A computer science student needs to fill some information into a secured Adobe PDF job application that
was received from a prospective employer. Instead of requesting a new document that allowed the forms to
be completed, the student decides to write a script that pulls passwords from a list of commonly used
passwords to try against the secured PDF until the correct password is found or the list is exhausted.

Which cryptography attack is the student attempting?
A. Man-in-the-middle attack
B. Brute-force attack
C. Dictionary attack
D. Session hijacking
A

Answer: C

167
Q

Which technical characteristic do Ethereal/Wireshark, TCPDump, and Snort have in common?
A. They are written in Java.
B. They send alerts to security monitors.
C. They use the same packet analysis engine.
D. They use the same packet capture utility.

A

Answer: D

168
Q
When using Wireshark to acquire packet capture on a network, which device would enable the capture of
all traffic on the wire?
A. Network tap
B. Layer 3 switch
C. Network bridge
D. Application firewall
A

Answer: A

169
Q

A penetration tester was hired to perform a penetration test for a bank. The tester began searching for IP
ranges owned by the bank, performing lookups on the bank’s DNS servers, reading news articles online
about the bank, watching what times the bank employees come into work and leave from work, searching
the bank’s job postings (paying special attention to IT related jobs), and visiting the local dumpster for the
bank’s corporate office. What phase of the penetration test is the tester currently in?

A. Information reporting
B. Vulnerability assessment
C. Active information gathering
D. Passive information gathering

A

Answer: D

170
Q
Which of the following types of firewall inspects only header information in network traffic?
A. Packet filter
B. Stateful inspection
C. Circuit-level gateway
D. Application-level gateway
A

Answer: A

171
Q

A penetration tester is hired to do a risk assessment of a company’s DMZ. The rules of engagement states
that the penetration test be done from an external IP address with no prior knowledge of the internal IT
systems. What kind of test is being performed?
A. white box
B. grey box
C. red box
D. black box

A

Answer: D

172
Q

Which of the following is an example of two factor authentication?
A. PIN Number and Birth Date
B. Username and Password
C. Digital Certificate and Hardware Token
D. Fingerprint and Smartcard ID

A

Answer: D

173
Q
What type of OS fingerprinting technique sends specially crafted packets to the remote OS and analyzes
the received response?
A. Passive
B. Reflective
C. Active
D. Distributive
A

Answer: C

174
Q
Which of the following is a component of a risk assessment?
A. Physical security
B. Administrative safeguards
C. DMZ
D. Logical interface
A

Answer: B

175
Q

A company is using Windows Server 2003 for its Active Directory (AD). What is the most efficient way to
crack the passwords for the AD users?
A. Perform a dictionary attack.
B. Perform a brute force attack.
C. Perform an attack with a rainbow table.
D. Perform a hybrid attack.

A

Answer: C

176
Q

A security engineer is attempting to map a company’s internal network. The engineer enters in the following

NMAP command:
NMAP –n –sS –P0 –p 80 ***.***.**.** What type of scan is this?
A. Quick scan
B. Intense scan
C. Stealth scan
D. Comprehensive scan
A

Answer: C

177
Q

A Network Administrator was recently promoted to Chief Security Officer at a local university. One of
employee’s new responsibilities is to manage the implementation of an RFID card access system to a new
server room on campus. The server room will house student enrollment information that is securely backed
up to an off-site location.
During a meeting with an outside consultant, the Chief Security Officer explains that he is concerned that
the existing security controls have not been designed properly. Currently, the Network Administrator is
responsible for approving and issuing RFID card access to the server room, as well as reviewing the
electronic access logs on a weekly basis.
Which of the following is an issue with the situation?
A. Segregation of duties
B. Undue influence
C. Lack of experience
D. Inadequate disaster recovery plan

A

Answer: A

178
Q

A security consultant is trying to bid on a large contract that involves penetration testing and reporting. The
company accepting bids wants proof of work so the consultant prints out several audits that have been
performed. Which of the following is likely to occur as a result?
A. The consultant will ask for money on the bid because of great work.
B. The consultant may expose vulnerabilities of other companies.
C. The company accepting bids will want the same type of format of testing.
D. The company accepting bids will hire the consultant because of the great work performed.

A

Answer: B

179
Q

Which of the following lists are valid data-gathering activities associated with a risk assessment?
A. Threat identification, vulnerability identification, control analysis
B. Threat identification, response identification, mitigation identification
C. Attack profile, defense profile, loss profile
D. System profile, vulnerability identification, security determination

A

Answer: A

180
Q

Which of the following does proper basic configuration of snort as a network intrusion detection system
require?
A. Limit the packets captured to the snort configuration file.
B. Capture every packet on the network segment.
C. Limit the packets captured to a single segment.
D. Limit the packets captured to the /var/log/snort directory.

A

Answer: A

181
Q

A company has hired a security administrator to maintain and administer Linux and Windows-based
systems. Written in the nightly report file is the following:
Firewall log files are at the expected value of 4 MB. The current time is 12am. Exactly two hours later the
size has decreased considerably. Another hour goes by and the log files have shrunk in size again.
Which of the following actions should the security administrator take?
A. Log the event as suspicious activity and report this behavior to the incident response team immediately.
B. Log the event as suspicious activity, call a manager, and report this as soon as possible.
C. Run an anti-virus scan because it is likely the system is infected by malware.
D. Log the event as suspicious activity, continue to investigate, and act according to the site’s security
policy.

A

Answer: D

182
Q
A circuit level gateway works at which of the following layers of the OSI Model?
A. Layer 5 - Application
B. Layer 4 – TCP
C. Layer 3 – Internet protocol
D. Layer 2 – Data link
A

Answer: B

183
Q

A security analyst is performing an audit on the network to determine if there are any deviations from the
security policies in place. The analyst discovers that a user from the IT department had a dial-out modem
installed. Which security policy must the security analyst check to see if dial-out modems are allowed?
A. Firewall-management policy
B. Acceptable-use policy
C. Remote-access policy
D. Permissive policy

A

Answer: C

184
Q

What is the main reason the use of a stored biometric is vulnerable to an attack?
A. The digital representation of the biometric might not be unique, even if the physical characteristic is
unique.
B. Authentication using a stored biometric compares a copy to a copy instead of the original to a copy.
C. A stored biometric is no longer “something you are” and instead becomes “something you have”.
D. A stored biometric can be stolen and used by an attacker to impersonate the individual identified by the
biometric.

A

Answer: D

185
Q

A company firewall engineer has configured a new DMZ to allow public systems to be located away from
the internal network. The engineer has three security zones set:

The engineer wants to configure remote desktop access from a fixed IP on the remote network to a remote
desktop server in the DMZ. Which rule would best fit this requirement?
A. Permit 217.77.88.0/24 11.12.13.0/24 RDP 3389
B. Permit 217.77.88.12 11.12.13.50 RDP 3389
C. Permit 217.77.88.12 11.12.13.0/24 RDP 3389
D. Permit 217.77.88.0/24 11.12.13.50 RDP 3389

A

Answer: B

186
Q
Which of the following processes evaluates the adherence of an organization to its stated security policy?
A. Vulnerability assessment
B. Penetration testing
C. Risk assessment
D. Security auditing
A

Answer: D

187
Q

A security engineer has been asked to deploy a secure remote access solution that will allow employees to
connect to the company’s internal network. Which of the following can be implemented to minimize the
opportunity for the man-in-the-middle attack to occur?
A. SSL
B. Mutual authentication
C. IPSec
D. Static IP addresses

A

Answer: C

188
Q

From the two screenshots below, which of the following is occurring?

A. 10.0.0.253 is performing an IP scan against 10.0.0.0/24, 10.0.0.252 is performing a port scan against
10.0.0.2.
B. 10.0.0.253 is performing an IP scan against 10.0.0.2, 10.0.0.252 is performing a port scan against
10.0.0.2.
C. 10.0.0.2 is performing an IP scan against 10.0.0.0/24, 10.0.0.252 is performing a port scan against
10.0.0.2.
D. 10.0.0.252 is performing an IP scan against 10.0.0.2, 10.0.0.252 is performing a port scan against
10.0.0.2.

A

Answer: A

189
Q
What information should an IT system analysis provide to the risk assessor?
A. Management buy-in
B. Threat statement
C. Security architecture
D. Impact analysis
A

Answer: C

190
Q
The precaution of prohibiting employees from bringing personal computing devices into a facility is what
type of security control?
A. Physical
B. Procedural
C. Technical
D. Compliance
A

Answer: B

191
Q
Which security control role does encryption meet?
A. Preventative
B. Detective
C. Offensive
D. Defensive
A

Answer: A

192
Q
In the software security development life cycle process, threat modeling occurs in which phase?
A. Design
B. Requirements
C. Verification
D. Implementation
A

Answer: A

193
Q
To send a PGP encrypted message, which piece of information from the recipient must the sender have
before encrypting the message?
A. Recipient's private key
B. Recipient's public key
C. Master encryption key
D. Sender's public key
A

Answer: B

194
Q
Which of the following techniques will identify if computer files have been changed?
A. Network sniffing
B. Permission sets
C. Integrity checking hashes
D. Firewall alerts
A

Answer: C

195
Q
Which of the following is a client-server tool utilized to evade firewall inspection?
A. tcp-over-dns
B. kismet
C. nikto
D. hping
A

Answer: A

196
Q

A company has five different subnets: 192.168.1.0, 192.168.2.0, 192.168.3.0, 192.168.4.0 and 192.168.5.0.
How can NMAP be used to scan these adjacent Class C networks?
A. NMAP -P 192.168.1-5.
B. NMAP -P 192.168.0.0/16
C. NMAP -P 192.168.1.0,2.0,3.0,4.0,5.0
D. NMAP -P 192.168.1/17

A

Answer: A

197
Q

When utilizing technical assessment methods to assess the security posture of a network, which of the
following techniques would be most effective in determining whether end-user security training would be
beneficial?
A. Vulnerability scanning
B. Social engineering
C. Application security testing
D. Network sniffing

A

Answer: B

198
Q

Which of the following is used to indicate a single-line comment in structured query language (SQL)?
A. B. ||
C. %%
D. ‘’

A

Answer: A

199
Q
Which of the following can the administrator do to verify that a tape backup can be recovered in its entirety?
A. Restore a random file.
B. Perform a full restore.
C. Read the first 512 bytes of the tape.
D. Read the last 512 bytes of the tape.
A

Answer: B

200
Q

A tester has been using the msadc.pl attack script to execute arbitrary commands on a Windows NT4 web
server. While it is effective, the tester finds it tedious to perform extended functions. On further research,
the tester come across a perl script that runs the following msadc functions:

Which exploit is indicated by this script?
A. A buffer overflow exploit
B. A chained exploit
C. A SQL injection exploit
D. A denial of service exploit
A

Answer: B

201
Q

A Security Engineer at a medium-sized accounting firm has been tasked with discovering how much
information can be obtained from the firm’s public facing web servers. The engineer decides to start by
using netcat to port 80.
The engineer receives this output:

Which of the following is an example of what the engineer performed?
A. Cross-site scripting
B. Banner grabbing
C. SQL injection
D. Whois database query
A

Answer: B

202
Q
A botnet can be managed through which of the following?
A. IRC
B. E-Mail
C. Linkedin and Facebook
D. A vulnerable FTP server
A

Answer: A

203
Q
Which type of access control is used on a router or firewall to limit network activity?
A. Mandatory
B. Discretionary
C. Rule-based
D. Role-based
A

Answer: C

204
Q

When an alert rule is matched in a network-based IDS like snort, the IDS does which of the following?
A. Drops the packet and moves on to the next one
B. Continues to evaluate the packet until all rules are checked
C. Stops checking rules, sends an alert, and lets the packet continue
D. Blocks the connection with the source IP address in the packet

A

Answer: B

205
Q
Which system consists of a publicly available set of databases that contain domain name registration
contact information?
A. WHOIS
B. IANA
C. CAPTCHA
D. IETF
A

Answer: A

206
Q
Which of the following is a symmetric cryptographic standard?
A. DSA
B. PKI
C. RSA
D. 3DES
A

Answer: D

207
Q

What statement is true regarding LM hashes?
A. LM hashes consist in 48 hexadecimal characters.
B. LM hashes are based on AES128 cryptographic standard.
C. Uppercase characters in the password are converted to lowercase.
D. LM hashes are not generated when the password length exceeds 15 characters.

A

Answer: D

208
Q

Pentest results indicate that voice over IP traffic is traversing a network. Which of the following tools will
decode a packet capture and extract the voice conversations?
A. Cain
B. John the Ripper
C. Nikto
D. Hping

A

Answer: A

209
Q

During a penetration test, a tester finds that the web application being analyzed is vulnerable to Cross Site
Scripting (XSS). Which of the following conditions must be met to exploit this vulnerability?
A. The web application does not have the secure flag set.
B. The session cookies do not have the HttpOnly flag set.
C. The victim user should not have an endpoint security solution.
D. The victim’s browser must have ActiveX technology enabled.

A

Answer: B

210
Q
How can rainbow tables be defeated?
A. Password salting
B. Use of non-dictionary words
C. All uppercase character passwords
D. Lockout accounts under brute force password cracking attempts
A

Answer: A

211
Q

If the final set of security controls does not eliminate all risk in a system, what could be done next?
A. Continue to apply controls until there is zero risk.
B. Ignore any remaining risk.
C. If the residual risk is low enough, it can be accepted.
D. Remove current controls since they are not completely effective.

A

Answer: C

212
Q
Which solution can be used to emulate computer services, such as mail and ftp, and to capture information
related to logins or actions?
A. Firewall
B. Honeypot
C. Core server
D. Layer 4 switch
A

Answer: B

213
Q
Which tool would be used to collect wireless packet data?
A. NetStumbler
B. John the Ripper
C. Nessus
D. Netcat
A

Answer: A

214
Q
What is the broadcast address for the subnet 190.86.168.0/22?
A. 190.86.168.255
B. 190.86.255.255
C. 190.86.171.255
D. 190.86.169.255
A

Answer: C

215
Q

Which of the following describes the characteristics of a Boot Sector Virus?
A. Moves the MBR to another location on the RAM and copies itself to the original location of the MBR
B. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR
C. Modifies directory table entries so that directory entries point to the virus code instead of the actual program
D. Overwrites the original MBR and only executes the new virus code

A

Answer: B

216
Q
A tester has been hired to do a web application security test. The tester notices that the site is dynamic and
must make use of a back end database.
In order for the tester to see if SQL injection is possible, what is the first character that the tester should use
to attempt breaking a valid SQL request?
A. Semicolon
B. Single quote
C. Exclamation mark
D. Double quote
A

Answer: B

217
Q
Which of the following programming languages is most vulnerable to buffer overflow attacks?
A. Perl
B. C++
C. Python
D. Java
A

Answer: B

218
Q

One advantage of an application-level firewall is the ability to
A. filter packets at the network level.
B. filter specific commands, such as http:post.
C. retain state information for each packet.
D. monitor tcp handshaking.

A

Answer: B

219
Q
Which of the following is an application that requires a host application for replication?
A. Micro
B. Worm
C. Trojan
D. Virus
A

Answer: D

220
Q
In order to show improvement of security over time, what must be developed?
A. Reports
B. Testing tools
C. Metrics
D. Taxonomy of vulnerabilities
A

Answer: C

221
Q
Which of the following tools will scan a network to perform vulnerability checks and compliance auditing?
A. NMAP
B. Metasploit
C. Nessus
D. BeEF
A

Answer: C

222
Q
Which type of scan is used on the eye to measure the layer of blood vessels?
A. Facial recognition scan
B. Retinal scan
C. Iris scan
D. Signature kinetics scan
A

Answer: B

223
Q
WPA2 uses AES for wireless data encryption at which of the following encryption levels?
A. 64 bit and CCMP
B. 128 bit and CRC
C. 128 bit and CCMP
D. 128 bit and TKIP
A

Answer: C

224
Q

What is the main disadvantage of the scripting languages as opposed to compiled programming
languages?
A. Scripting languages are hard to learn.
B. Scripting languages are not object-oriented.
C. Scripting languages cannot be used to create graphical user interfaces.
D. Scripting languages are slower because they require an interpreter to run the code.

A

Answer: D

225
Q

While conducting a penetration test, the tester determines that there is a firewall between the tester’s
machine and the target machine. The firewall is only monitoring TCP handshaking of packets at the session
layer of the OSI model. Which type of firewall is the tester trying to traverse?
A. Packet filtering firewall
B. Application-level firewall
C. Circuit-level gateway firewall
D. Stateful multilayer inspection firewall

A

Answer: C

226
Q

Which of the following conditions must be given to allow a tester to exploit a Cross-Site Request Forgery
(CSRF) vulnerable web application?
A. The victim user must open the malicious link with an Internet Explorer prior to version 8.
B. The session cookies generated by the application do not have the HttpOnly flag set.
C. The victim user must open the malicious link with a Firefox prior to version 3.
D. The web application should not use random tokens.

A

Answer: D

227
Q

What is the main advantage that a network-based IDS/IPS system has over a host-based solution?
A. They do not use host system resources.
B. They are placed at the boundary, allowing them to inspect all traffic.
C. They are easier to install and configure.
D. They will not interfere with user interfaces.

A

Answer: A

228
Q
Which protocol and port number might be needed in order to send log messages to a log analysis tool that
resides behind a firewall?
A. UDP 123
B. UDP 541
C. UDP 514
D. UDP 415
A

Answer: C

229
Q

What is the outcome of the comm”nc -l -p 2222 | nc 10.1.0.43 1234”?
A. Netcat will listen on the 10.1.0.43 interface for 1234 seconds on port 2222.
B. Netcat will listen on port 2222 and output anything received to a remote connection on 10.1.0.43 port
1234.
C. Netcat will listen for a connection from 10.1.0.43 on port 1234 and output anything received to port 2222.
D. Netcat will listen on port 2222 and then output anything received to local interface 10.1.0.43.

A

Answer: B

230
Q

An attacker has been successfully modifying the purchase price of items purchased on the company’s web
site. The security administrators verify the web server and Oracle database have not been compromised
directly. They have also verified the Intrusion Detection System (IDS) logs and found no attacks that could
have caused this. What is the mostly likely way the attacker has been able to modify the purchase price?
A. By using SQL injection
B. By changing hidden form values
C. By using cross site scripting
D. By utilizing a buffer overflow attack

A

Answer: B

231
Q

Which of the following identifies the three modes in which Snort can be configured to run?
A. Sniffer, Packet Logger, and Network Intrusion Detection System
B. Sniffer, Network Intrusion Detection System, and Host Intrusion Detection System
C. Sniffer, Host Intrusion Prevention System, and Network Intrusion Prevention System
D. Sniffer, Packet Logger, and Host Intrusion Prevention System

A

Answer: A

232
Q
How is sniffing broadly categorized?
A. Active and passive
B. Broadcast and unicast
C. Unmanaged and managed
D. Filtered and unfiltered
A

Answer: A

233
Q
Which of the following parameters enables NMAP's operating system detection feature?
A. NMAP -sV
B. NMAP -oS
C. NMAP -sR
D. NMAP -O
A

Answer: D

234
Q

A person approaches a network administrator and wants advice on how to send encrypted email from
home. The end user does not want to have to pay for any license fees or manage server services. Which of
the following is the most secure encryption protocol that the network administrator should recommend?
A. IP Security (IPSEC)
B. Multipurpose Internet Mail Extensions (MIME)
C. Pretty Good Privacy (PGP)
D. Hyper Text Transfer Protocol with Secure Socket Layer (HTTPS)

A

Answer: C

235
Q

An engineer is learning to write exploits in C++ and is using the exploit tool Backtrack. The engineer wants
to compile the newest C++ exploit and name it calc.exe. Which command would the engineer use to
accomplish this?
A. g++ hackersExploit.cpp -o calc.exe
B. g++ hackersExploit.py -o calc.exe
C. g++ -i hackersExploit.pl -o calc.exe
D. g++ –compile –i hackersExploit.cpp -o calc.exe

A

Answer: A

236
Q

How can a rootkit bypass Windows 7 operating system’s kernel mode, code signing policy?
A. Defeating the scanner from detecting any code change at the kernel
B. Replacing patch system calls with its own version that hides the rootkit (attacker’s) actions
C. Performing common services for the application process and replacing real applications with fake ones
D. Attaching itself to the master boot record in a hard drive and changing the machine’s boot
sequence/options

A

Answer: D

237
Q

While performing data validation of web content, a security technician is required to restrict malicious input.
Which of the following processes is an efficient way of restricting malicious input?
A. Validate web content input for query strings.
B. Validate web content input with scanning tools.
C. Validate web content input for type, length, and range.
D. Validate web content input for extraneous queries.

A

Answer: C

238
Q
Which tool can be used to silently copy files from USB devices?
A. USB Grabber
B. USB Dumper
C. USB Sniffer
D. USB Snoopy
A

Answer: B

239
Q
A newly discovered flaw in a software application would be considered which kind of security vulnerability?
A. Input validation flaw
B. HTTP header injection vulnerability
C. 0-day vulnerability
D. Time-to-check to time-to-use flaw
A

Answer: C

240
Q
Which of the following techniques does a vulnerability scanner use in order to detect a vulnerability on a
target service?
A. Port scanning
B. Banner grabbing
C. Injecting arbitrary data
D. Analyzing service response
A

Answer: D

241
Q

Windows file servers commonly hold sensitive files, databases, passwords and more. Which of the
following choices would be a common vulnerability that usually exposes them?
A. Cross-site scripting
B. SQL injection
C. Missing patches
D. CRLF injection

A

Answer: C

242
Q
Which command line switch would be used in NMAP to perform operating system detection?
A. -OS
B. -sO
C. -sP
D. -O
A

Answer: D

243
Q
Which of the following programs is usually targeted at Microsoft Office products?
A. Polymorphic virus
B. Multipart virus
C. Macro virus
D. Stealth virus
A

Answer: C

244
Q
One way to defeat a multi-level security solution is to leak data via
A. a bypass regulator.
B. steganography.
C. a covert channel.
D. asymmetric routing.
A

Answer: C

245
Q

A security consultant decides to use multiple layers of anti-virus defense, such as end user desktop
anti-virus and E-mail gateway. This approach can be used to mitigate which kind of attack?
A. Forensic attack
B. ARP spoofing attack
C. Social engineering attack
D. Scanning attack

A

Answer: C

246
Q

Firewalk has just completed the second phase (the scanning phase) and a technician receives the output
shown below. What conclusions can be drawn based on these scan results?

A. The firewall itself is blocking ports 21 through 23 and a service is listening on port 23 of the target host.
B. The lack of response from ports 21 and 22 indicate that those services are not running on the destination
server.
C. The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at
the firewall.
D. The scan on port 23 was able to make a connection to the destination host prompting the firewall to
respond with a TTL error.

A

Answer: C

247
Q

A hacker, who posed as a heating and air conditioning specialist, was able to install a sniffer program in a
switched environment network. Which attack could the hacker use to sniff all of the packets in the network?
A. Fraggle
B. MAC Flood
C. Smurf
D. Tear Drop

A

Answer: B

248
Q

A company has publicly hosted web applications and an internal Intranet protected by a firewall. Which
technique will help protect against enumeration?
A. Reject all invalid email received via SMTP.
B. Allow full DNS zone transfers.
C. Remove A records for internal hosts.
D. Enable null session pipes.

A

Answer: C

249
Q
An NMAP scan of a server shows port 69 is open. What risk could this pose?
A. Unauthenticated access
B. Weak SSL version
C. Cleartext login
D. Web portal data leak
A

Answer: A

250
Q

Which of the following is a hardware requirement that either an IDS/IPS system or a proxy server must have in order to properly function?
A. Fast processor to help with network traffic analysis
B. They must be dual-homed
C. Similar RAM requirements
D. Fast network interface cards

A

Answer: B