surep Flashcards

1
Q

Which of the following Secure Hashing Algorithm (SHA) produces a 160-bit digest from a message with a
maximum length of (264-1) bits and resembles the MD5 algorithm?
A. SHA-2
B. SHA-3
C. SHA-1
D. SHA-0

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The Payment Card Industry Data Security Standard (PCI DSS) contains six different categories of control
objectives. Each objective contains one or more requirements, which must be followed in order to achieve
compliance. Which of the following requirements would best fit under the objective, “Implement strong
access control measures”?
A. Regularly test security systems and processes.
B. Encrypt transmission of cardholder data across open, public networks.
C. Assign a unique ID to each person with computer access.
D. Use and regularly update anti-virus software on all systems commonly affected by malware.

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
Which Nmap option would you use if you were not concerned about being detected and wanted to perform
a very fast scan?
A. –T0
B. –T5
C. -O
D. -A
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A hacker is an intelligent individual with excellent computer skills and the ability to explore a computer’s
software and hardware without the owner’s permission. Their intention can either be to simply gain
knowledge or to illegally make changes. Which of the following class of hacker refers to an individual who
works both offensively and defensively at various times?
A. Suicide Hacker
B. Black Hat
C. White Hat
D. Gray Hat

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Trinity needs to scan all hosts on a /16 network for TCP port 445 only. What is the fastest way she can
accomplish this with Nmap? Stealth is not a concern.
A. nmap -sn -sF 10.1.0.0/16 445
B. nmap -p 445 -n -T4 –open 10.1.0.0/16
C. nmap -s 445 -sU -T5 10.1.0.0/16
D. nmap -p 445 –max -Pn 10.1.0.0/16

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Bob, a system administrator at TPNQM SA, concluded one day that a DMZ is not needed if he properly
configures the firewall to allow access just to servers/ports, which can have direct internet access, and
block the access to workstations.
Bob also concluded that DMZ makes sense just when a stateful firewall is available, which is not the case of
TPNQM SA.
In this context, what can you say?
A. Bob can be right since DMZ does not make sense when combined with stateless firewalls
B. Bob is partially right. He does not need to separate networks if he can create rules by destination IPs,
one by one
C. Bob is totally wrong. DMZ is always relevant when the company has internet servers and workstations
D. Bob is partially right. DMZ does not make sense when a stateless firewall is available

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Bob, a network administrator at BigUniversity, realized that some students are connecting their notebooks
in the wired network to have Internet access. In the university campus, there are many Ethernet ports
available for professors and authorized visitors but not for students.
He identified this when the IDS alerted for malware activities in the network. What should Bob do to avoid
this problem?
A. Disable unused ports in the switches
B. Separate students in a different VLAN
C. Use the 802.1x protocol
D. Ask students to use the wireless network

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
Which of the following DoS tools is used to attack target web applications by starvation of available
sessions on the web server?
The tool keeps sessions at halt using never-ending POST transmissions and sending an arbitrarily large
content-length header value.
A. My Doom
B. Astacheldraht
C. R-U-Dead-Yet?(RUDY)
D. LOIC
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
Which of the following types of jailbreaking allows user-level access but does not allow iboot-level access?
A. Bootrom Exploit
B. iBoot Exploit
C. Sandbox Exploit
D. Userland Exploit
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
You perform a scan of your company’s network and discover that TCP port 123 is open. What services by
default run on TCP port 123?
A. Telnet
B. POP3
C. Network Time Protocol
D. DNS
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the
host 10.0.0.3. He also needs to permit all FTP traffic to the rest of the network and deny all other traffic.
After he applied his ACL configuration in the router, nobody can access to the ftp, and the permitted hosts
cannot access the Internet. According to the next configuration, what is happening in the network?

A. The ACL 104 needs to be first because is UDP
B. The ACL 110 needs to be changed to port 80
C. The ACL for FTP must be before the ACL 110
D. The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Based on the below log, which of the following sentences are true?
Mar 1, 2016, 7:33:28 AM 10.240.250.23 – 54373 10.249.253.15 – 22 tcp_ip

A. SSH communications are encrypted it’s impossible to know who is the client or the server
B. Application is FTP and 10.240.250.23 is the client and 10.249.253.15 is the server
C. Application is SSH and 10.240.250.23 is the client and 10.249.253.15 is the server
D. Application is SSH and 10.240.250.23 is the server and 10.249.253.15 is the server

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Alice encrypts her data using her public key PK and stores the encrypted data in the cloud. Which of the
following attack scenarios will compromise the privacy of her data?
A. None of these scenarios compromise the privacy of Alice’s data
B. Agent Andrew subpoenas Alice, forcing her to reveal her private key. However, the cloud server
successfully resists Andrew’s attempt to access the stored data
C. Hacker Harry breaks into the cloud server and steals the encrypted data
D. Alice also stores her private key in the cloud, and Harry breaks into the cloud server as before

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A company’s policy requires employees to perform file transfers using protocols which encrypt traffic. You
suspect some employees are still performing file transfers using unencrypted protocols because the
employees do not like changes. You have positioned a network sniffer to capture traffic from the laptops
used by employees in the data ingest department. Using Wire shark to examine the captured traffic, which
command can be used as a display filter to find unencrypted file transfers?
A. tcp.port != 21
B. tcp.port = 23
C. tcp.port ==21
D. tcp.port ==21 || tcp.port ==22

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What network security concept requires multiple layers of security controls to be placed throughout an IT
infrastructure, which improves the security posture of an organization to defend against malicious attacks or
potential vulnerabilities?
What kind of Web application vulnerability likely exists in their software?
A. Host-Based Intrusion Detection System
B. Security through obscurity
C. Defense in depth
D. Network-Based Intrusion Detection System

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

You are the Network Admin, and you get a compliant that some of the websites are no longer accessible.
You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on
the browser, and find it to be accessible. But they are not accessible when you try using the URL.
What may be the problem?
A. Traffic is Blocked on UDP Port 53
B. Traffic is Blocked on UDP Port 80
C. Traffic is Blocked on UDP Port 54
D. Traffic is Blocked on UDP Port 80

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

In which of the following cryptography attack methods, the attacker makes a series of interactive queries,
choosing subsequent plaintexts based on the information from the previous encryptions?
A. Chosen-plaintext attack
B. Ciphertext-only attack
C. Adaptive chosen-plaintext attack
D. Known-plaintext attack

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Analyst is investigating proxy logs and found out that one of the internal user visited website storing
suspicious Java scripts. After opening one of them, he noticed that it is very hard to understand the code
and that all codes differ from the typical Java script. What is the name of this technique to hide the code and
extend analysis time?
A. Encryption
B. Code encoding
C. Obfuscation
D. Steganography

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Assume a business-crucial web-site of some company that is used to sell handsets to the customers
worldwide. All the developed components are reviewed by the security team on a monthly basis. In order to
drive business further, the web-site developers decided to add some 3rd party marketing tools on it. The
tools are written in JavaScript and can track the customer’s activity on the site. These tools are located on
the servers of the marketing company.
What is the main security risk associated with this scenario?
A. External script contents could be maliciously modified without the security team knowledge
B. External scripts have direct access to the company servers and can steal the data from there
C. There is no risk at all as the marketing services are trustworthy
D. External scripts increase the outbound company data traffic which leads greater financial losses

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

DHCP snooping is a great solution to prevent rogue DHCP servers on your network. Which security feature
on switches leverages the DHCP snooping database to help prevent man-in-the-middle attacks?
A. Port security
B. A Layer 2 Attack Prevention Protocol (LAPP)
C. Dynamic ARP inspection (DAI)
D. Spanning tree

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which of the following steps for risk assessment methodology refers to vulnerability identification?
A. Determines if any flaws exist in systems, policies, or procedures
B. Assigns values to risk probabilities; Impact values.
C. Determines risk probability that vulnerability will be exploited (High. Medium, Low)
D. Identifies sources of harm to an IT system. (Natural, Human. Environmental)

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Insecure direct object reference is a type of vulnerability where the application does not verify if the user is
authorized to access the internal object via its name or key.
Suppose a malicious user Rob tries to get access to the account of a benign user Ned.
Which of the following requests best illustrates an attempt to exploit an insecure direct object reference
vulnerability?
A. “GET/restricted/goldtransfer?to=Rob&from=1 or 1=1’ HTTP/1.1Host: westbank.com”
B. “GET/restricted/accounts/?name=Ned HTTP/1.1 Host: westbank.com”
C. “GET/restricted/bank.getaccount(‘Ned’) HTTP/1.1 Host: westbank.com”
D. “GET/restricted/\r\n\%00account%00Ned%00access HTTP/1.1 Host: westbank.com”

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Why should the security analyst disable/remove unnecessary ISAPI filters?
A. To defend against social engineering attacks
B. To defend against webserver attacks
C. To defend against jailbreaking
D. To defend against wireless attacks

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

You need to deploy a new web-based software package for your organization. The package requires three
separate servers and needs to be available on the Internet. What is the recommended architecture in terms
of server placement?
A. All three servers need to be placed internally
B. A web server facing the Internet, an application server on the internal network, a database server on the
internal network
C. A web server and the database server facing the Internet, an application server on the internal network
D. All three servers need to face the Internet so that they can communicate between themselves

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Sam is working as s pen-tester in an organization in Houston. He performs penetration testing on IDS in
order to find the different ways an attacker uses to evade the IDS. Sam sends a large amount of packets to
the target IDS that generates alerts, which enable Sam to hide the real traffic. What type of method is Sam
using to evade IDS?
A. Denial-of-Service
B. False Positive Generation
C. Insertion Attack
D. Obfuscating

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q
Which of the following act requires employer’s standard national numbers to identify them on standard
transactions?
A. SOX
B. HIPAA
C. DMCA
D. PCI-DSS
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q
Which one of the following Google advanced search operators allows an attacker to restrict the results to
those websites in the given domain?
A. [cache:]
B. [site:]
C. [inurl:]
D. [link:]
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Developers at your company are creating a web application which will be available for use by anyone on
the Internet, The developers have taken the approach of implementing a Three-Tier Architecture for the
web application. The developers are now asking you which network should the Presentation Tier (front- end
web server) be placed in?
A. isolated vlan network
B. Mesh network
C. DMZ network
D. Internal network

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

You are attempting to run an Nmap port scan on a web server. Which of the following commands would
result in a scan of common ports with the least amount of noise in order to evade IDS?
A. nmap –A - Pn
B. nmap –sP –p-65535-T5
C. nmap –sT –O –T0
D. nmap –A –host-timeout 99-T1

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q
If you want only to scan fewer ports than the default scan using Nmap tool, which option would you use?
A. -sP
B. -P
C. -r
D. -F
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Security Policy is a definition of what it means to be secure for a system, organization or other entity. For
Information Technologies, there are sub-policies like Computer Security Policy, Information Protection
Policy, Information Security Policy, network Security Policy, Physical Security Policy, Remote Access
Policy, and User Account Policy.
What is the main theme of the sub-policies for Information Technologies?
A. Availability, Non-repudiation, Confidentiality
B. Authenticity, Integrity, Non-repudiation
C. Confidentiality, Integrity, Availability
D. Authenticity, Confidentiality, Integrity

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

You are looking for SQL injection vulnerability by sending a special character to web applications. Which of
the following is the most useful for quick validation?
A. Double quotation
B. Backslash
C. Semicolon
D. Single quotation

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

You are working as a Security Analyst in a company XYZ that owns the whole subnet range of 23.0.0.0/8
and 192.168.0.0/8.
While monitoring the data, you find a high number of outbound connections. You see that IP’s owned by
XYZ (Internal) and private IP’s are communicating to a Single Public IP. Therefore, the Internal IP’s are
sending data to the Public IP.
After further analysis, you find out that this Public IP is a blacklisted IP, and the internal communicating
devices are compromised.
What kind of attack does the above scenario depict?
A. Botnet Attack
B. Spear Phishing Attack
C. Advanced Persistent Threats
D. Rootkit Attack

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Which of the following statements is TRUE?
A. Sniffers operate on Layer 2 of the OSI model
B. Sniffers operate on Layer 3 of the OSI model
C. Sniffers operate on both Layer 2 & Layer 3 of the OSI model.
D. Sniffers operate on the Layer 1 of the OSI model.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Which of the following attacks exploits web age vulnerabilities that allow an attacker to force an
unsuspecting user’s browser to send malicious requests they did not intend?
A. Command Injection Attacks
B. File Injection Attack
C. Cross-Site Request Forgery (CSRF)
D. Hidden Field Manipulation Attack

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a
malicious applet in all HTTP connections.
When users accessed any page, the applet ran and exploited many machines. Which one of the following
tools the hacker probably used to inject HTML code?
A. Wireshark
B. Ettercap
C. Aircrack-ng
D. Tcpdump

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Vlady works in a fishing company where the majority of the employees have very little understanding of IT
let alone IT Security. Several information security issues that Vlady often found includes, employees
sharing password, writing his/her password on a post it note and stick it to his/her desk, leaving the
computer unlocked, didn’t log out from emails or other social media accounts, and etc.
After discussing with his boss, Vlady decided to make some changes to improve the security environment
in his company. The first thing that Vlady wanted to do is to make the employees understand the
importance of keeping confidential information, such as password, a secret and they should not share it
with other persons.
Which of the following steps should be the first thing that Vlady should do to make the employees in his
company understand to importance of keeping confidential information a secret?
A. Warning to those who write password on a post it note and put it on his/her desk
B. Developing a strict information security policy
C. Information security awareness training
D. Conducting a one to one discussion with the other employees about the importance of information
security

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q
Which component of IPsec performs protocol-level functions that are required to encrypt and decrypt the
packets?
A. Internet Key Exchange (IKE)
B. Oakley
C. IPsec Policy Agent
D. IPsec driver
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Firewalls are the software or hardware systems that are able to control and monitor the traffic coming in and
out the target network based on pre-defined set of rules.
Which of the following types of firewalls can protect against SQL injection attacks?
A. Data-driven firewall
B. Stateful firewall
C. Packet firewall
D. Web application firewall

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Log monitoring tools performing behavioral analysis have alerted several suspicious logins on a Linux
server occurring during non-business hours. After further examination of all login activities, it is noticed that
none of the logins have occurred during typical work hours. A Linux administrator who is investigating this
problem realizes the system time on the Linux server is wrong by more than twelve hours. What protocol
used on Linux servers to synchronize the time has stopped working?
A. Time Keeper
B. NTP
C. PPP
D. OSPP

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Code injection is a form of attack in which a malicious user:
A. Inserts text into a data field that gets interpreted as code
B. Gets the server to execute arbitrary code using a buffer overflow
C. Inserts additional code into the JavaScript running in the browser
D. Gains access to the codebase on the server and inserts new code

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

An attacker scans a host with the below command. Which three flags are set? (Choose three.)
#nmap –sX host.domain.com
A. This is ACK scan. ACK flag is set
B. This is Xmas scan. SYN and ACK flags are set
C. This is Xmas scan. URG, PUSH and FIN are set
D. This is SYN scan. SYN flag is set

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q
What is the least important information when you analyze a public IP address in a security alert?
A. ARP
B. Whois
C. DNS
D. Geolocation
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

You are a security officer of a company. You had an alert from IDS that indicates that one PC on your
Intranet is connected to a blacklisted IP address (C2 Server) on the Internet. The IP address was
blacklisted just before the alert. You are staring an investigation to roughly analyze the severity of the situation. Which of the following is appropriate to analyze?
A. Event logs on the PC
B. Internet Firewall/Proxy log
C. IDS log
D. Event logs on domain controller

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Steve, a scientist who works in a governmental security agency, developed a technological solution to
identify people based on walking patterns and implemented this approach to a physical control access.
A camera captures people walking and identifies the individuals using Steve’s approach.
After that, people must approximate their RFID badges. Both the identifications are required to open the
door. In this case, we can say:
A. Although the approach has two phases, it actually implements just one authentication factor
B. The solution implements the two authentication factors: physical object and physical characteristic
C. The solution will have a high level of false positives
D. Biological motion cannot be used to identify people

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

The network team has well-established procedures to follow for creating new rules on the firewall. This
includes having approval from a manager prior to implementing any new rules. While reviewing the firewall
configuration, you notice a recently implemented rule but cannot locate manager approval for it. What
would be a good step to have in the procedures for a situation like this?
A. Have the network team document the reason why the rule was implemented without prior manager
approval.
B. Monitor all traffic using the firewall rule until a manager can approve it.
C. Do not roll back the firewall rule as the business may be relying upon it, but try to get manager approval
as soon as possible.
D. Immediately roll back the firewall rule until a manager can approve it

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

You are a Penetration Tester and are assigned to scan a server. You need to use a scanning technique
wherein the TCP Header is split into many packets so that it becomes difficult to detect what the packets
are meant for.
Which of the below scanning technique will you use?
A. ACK flag scanning
B. TCP Scanning
C. IP Fragment Scanning
D. Inverse TCP flag scanning

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Cross-site request forgery involves:
A. A request sent by a malicious user from a browser to a server
B. Modification of a request by a proxy between client and server
C. A browser making a request to a server without the user’s knowledge
D. A server making a request to another server without the user’s knowledge

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

When conducting a penetration test, it is crucial to use all means to get all available information about the
target network. One of the ways to do that is by sniffing the network. Which of the following cannot be
performed by the passive network sniffing?
A. Identifying operating systems, services, protocols and devices
B. Modifying and replaying captured network traffic
C. Collecting unencrypted information about usernames and passwords
D. Capturing a network traffic for further analysis

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

An unauthorized individual enters a building following an employee through the employee entrance after
the lunch rush. What type of breach has the individual just performed?
A. Reverse Social Engineering
B. Tailgating
C. Piggybacking
D. Announced

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

A hacker named Jack is trying to compromise a bank’s computer system. He needs to know the operating
system of that computer to launch further attacks.
What process would help him?
A. Banner Grabbing
B. IDLE/IPID Scanning
C. SSDP Scanning
D. UDP Scanning

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

From the following table, identify the wrong answer in terms of Range (ft).

A. 802.11b
B. 802.11g
C. 802.16(WiMax)
D. 802.11a

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Which of the following cryptography attack is an understatement for the extraction of cryptographic secrets
(e.g. the password to an encrypted file) from a person by a coercion or torture?
A. Chosen-Cipher text Attack
B. Ciphertext-only Attack
C. Timing Attack
D. Rubber Hose Attack

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q
A virus that attempts to install itself inside the file it is infecting is called?
A. Tunneling virus
B. Cavity virus
C. Polymorphic virus
D. Stealth virus
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q
Which of the following antennas is commonly used in communications for a frequency band of 10 MHz to
VHF and UHF?
A. Omnidirectional antenna
B. Dipole antenna
C. Yagi antenna
D. Parabolic grid antenna
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Darius is analysing IDS logs. During the investigation, he noticed that there was nothing suspicious found
and an alert was triggered on normal web application traffic. He can mark this alert as:
A. False-Negative
B. False-Positive
C. True-Positive
D. False-Signature

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

A pen tester is configuring a Windows laptop for a test. In setting up Wireshark, what river and library are
required to allow the NIC to work in promiscuous mode?
A. Libpcap
B. Awinpcap
C. Winprom
D. Winpcap

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Which of the following provides a security professional with most information about the system’s security
posture?
A. Wardriving, warchalking, social engineering
B. Social engineering, company site browsing, tailgating
C. Phishing, spamming, sending trojans
D. Port scanning, banner grabbing, service identification

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q
The collection of potentially actionable, overt, and publicly available information is known as
A. Open-source intelligence
B. Human intelligence
C. Social intelligence
D. Real intelligence
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q
In Wireshark, the packet bytes panes show the data of the current packet in which format?
A. Decimal
B. ASCII only
C. Binary
D. Hexadecimal
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Why containers are less secure that virtual machines?
A. Host OS on containers has a larger surface attack.
B. Containers may full fill disk space of the host.
C. A compromise container may cause a CPU starvation of the host.
D. Containers are attached to the same virtual network.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Company XYZ has asked you to assess the security of their perimeter email gateway. From your office in
New York, you craft a specially formatted email message and send it across the Internet to an employee of
Company XYZ. The employee of Company XYZ is aware of your test.
Your email message looks like this: From: jim_miller@companyxyz.com
To: michelle_saunders@companyxyz.com Subject: Test message
Date: 4/3/2017 14:37
The employee of Company XYZ receives your email message. This proves that Company XYZ’s email
gateway doesn’t prevent what?
A. Email Phishing
B. Email Masquerading
C. Email Spoofing
D. Email Harvesting

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Nedved is an IT Security Manager of a bank in his country. One day. he found out that there is a security
breach to his company’s email server based on analysis of a suspicious connection from the email server to
an unknown IP Address.
What is the first thing that Nedved needs to do before contacting the incident response team?
A. Leave it as it Is and contact the incident response te3m right away
B. Block the connection to the suspicious IP Address from the firewall
C. Disconnect the email server from the network
D. Migrate the connection to the backup email server

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q
Identify the UDP port that Network Time Protocol (NTP) uses as its primary means of communication?
A. 123
B. 161
C. 69
D. 113
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

If an attacker uses the command SELECT*FROM user WHERE name = ‘x’ AND userid IS NULL; –‘; which
type of SQL injection attack is the attacker performing?
A. End of Line Comment
B. UNION SQL Injection
C. Illegal/Logically Incorrect Query
D. Tautology

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

During the process of encryption and decryption, what keys are shared?
During the process of encryption and decryption, what keys are shared?
A. Private keys
B. User passwords
C. Public keys
D. Public and private keys

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Which of the following Bluetooth hacking techniques does an attacker use to send messages to users
without the recipient’s consent, similar to email spamming?
A. Bluesmacking
B. Bluesniffing
C. Bluesnarfing
D. Bluejacking

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Darius is analysing logs from IDS. He want to understand what have triggered one alert and verify if it’s true
positive or false positive. Looking at the logs he copy and paste basic details like below:
source IP: 192.168.21.100
source port: 80
destination IP: 192.168.10.23
destination port: 63221
What is the most proper answer.
A. This is most probably true negative.
B. This is most probably true positive which triggered on secure communication between client and server.
C. This is most probably false-positive, because an alert triggered on reversed traffic.
D. This is most probably false-positive because IDS is monitoring one direction traffic.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q
Which is the first step followed by Vulnerability Scanners for scanning a network?
A. TCP/UDP Port scanning
B. Firewall detection
C. OS Detection
D. Checking if the remote host is alive
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

On performing a risk assessment, you need to determine the potential impacts when some of the critical
business process of the company interrupt its service. What is the name of the process by which you can
determine those critical business?
A. Risk Mitigation
B. Emergency Plan Response (EPR)
C. Disaster Recovery Planning (DRP)
D. Business Impact Analysis (BIA)

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Your business has decided to add credit card numbers to the data it backs up to tape. Which of the
following represents the best practice your business should observe?
A. Hire a security consultant to provide direction.
B. Do not back up cither the credit card numbers or then hashes.
C. Back up the hashes of the credit card numbers not the actual credit card numbers.
D. Encrypt backup tapes that are sent off-site.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

DNS cache snooping is a process of determining if the specified resource address is present in the DNS
cache records. It may be useful during the examination of the network to determine what software update
resources are used, thus discovering what software is installed.
What command is used to determine if the entry is present in DNS cache?
A. nslookup -fullrecursive update.antivirus.com
B. dnsnooping –rt update.antivirus.com
C. nslookup -norecursive update.antivirus.com
D. dns –snoop update.antivirus.com

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q
Which of the following is considered as one of the most reliable forms of TCP scanning?
A. TCP Connect/Full Open Scan
B. Half-open Scan
C. NULL Scan
D. Xmas Scan
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q
What type of analysis is performed when an attacker has partial knowledge of inner-workings of the
application?
A. Black-box
B. Announced
C. White-box
D. Grey-box
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Some clients of TPNQM SA were redirected to a malicious site when they tried to access the TPNQM main
site. Bob, a system administrator at TPNQM SA, found that they were victims of DNS Cache Poisoning.
What should Bob recommend to deal with such a threat?
A. The use of security agents in clients’ computers
B. The use of DNSSEC
C. The use of double-factor authentication
D. Client awareness

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q
What does the option * indicate?
A. s
B. t
C. n
D. a
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Which of the following scanning method splits the TCP header into several packets and makes it difficult for
packet filters to detect the purpose of the packet?
A. ICMP Echo scanning
B. SYN/FIN scanning using IP fragments
C. ACK flag probe scanning
D. IPID scanning

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q
What is the minimum number of network connections in a multi homed firewall?
A. 3
B. 5
C. 4
D. 2
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q
Which of the below hashing functions are not recommended for use?
A. SHA-1.ECC
B. MD5, SHA-1
C. SHA-2. SHA-3
D. MD5. SHA-5
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q
Which of the following program infects the system boot sector and the executable files at the same time?
A. Stealth virus
B. Polymorphic virus
C. Macro virus
D. Multipartite Virus
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Bob finished a C programming course and created a small C application to monitor the network traffic and
produce alerts when any origin sends “many” IP packets, based on the average number of packets sent by
all origins and using some thresholds.
In concept, the solution developed by Bob is actually:
A. Just a network monitoring tool
B. A signature-based IDS
C. A hybrid IDS
D. A behavior-based IDS

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Chandler works as a pen-tester in an IT-firm in New York. As a part of detecting viruses in the systems, he
uses a detection method where the anti-virus executes the malicious codes on a virtual machine to simulate
CPU and memory activities.
Which type of virus detection method did Chandler use in this context?
A. Heuristic Analysis
B. Code Emulation
C. Integrity checking
D. Scanning

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

When a security analyst prepares for the formal security assessment - what of the following should be done
in order to determine inconsistencies in the secure assets database and verify that system is compliant to
the minimum security baseline?
A. Data items and vulnerability scanning
B. Interviewing employees and network engineers
C. Reviewing the firewalls configuration
D. Source code review

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Which of the following is the best countermeasure to encrypting ransomwares?
A. Use multiple antivirus softwares
B. Keep some generation of off-line backup
C. Analyze the ransomware to get decryption key of encrypted data
D. Pay a ransom

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Email is transmitted across the Internet using the Simple Mail Transport Protocol. SMTP does not encrypt
email, leaving the information in the message vulnerable to being read by an unauthorized person. SMTP
can upgrade a connection between two mail servers to use TLS. Email transmitted by SMTP over TLS is
encrypted. What is the name of the command used by SMTP to transmit email over TLS?
A. OPPORTUNISTICTLS STARTTLS
B. FORCETLS
C. UPGRADETLS

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

You are monitoring the network of your organizations. You notice that:
* 1. There are huge outbound connections from your Internal Network to External IPs.
* 2. On further investigation, you see that the External IPs are blacklisted.
* 3. Some connections are accepted, and some are dropped.
* 4. You find that it is a CnC communication. Which of the following solution will you suggest?
A. Block the Blacklist IP’s @ Firewall
B. Update the Latest Signatures on your IDS/IPS
C. Clean the Malware which are trying to Communicate with the External Blacklist IP’s
D. Both B and C

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q
These hackers have limited or no training and know how to use only basic techniques or tools. What kind of
hackers are we talking about?
A. Black-Hat Hackers A
B. Script Kiddies
C. White-Hat Hackers
D. Gray-Hat Hacker
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q
What type of vulnerability/attack is it when the malicious person forces the user’s browser to send an
authenticated request to a server?
A. Cross-site request forgery
B. Cross-site scripting
C. Session hijacking
D. Server side request forgery
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

In which of the following password protection technique, random strings of characters are added to the
password before calculating their hashes?
A. Keyed Hashing
B. Key Stretching
C. Salting
D. Double Hashing

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

What is the main security service a cryptographic hash provides?

A. Integrity and ease of computation
B. Message authentication and collision resistance
C. Integrity and collision resistance
D. Integrity and computational in-feasibility

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Identify the web application attack where the attackers exploit vulnerabilities in dynamically generated web
pages to inject client-side script into web pages viewed by other users.
A. SQL injection attack
B. Cross-Site Scripting (XSS)
C. LDAP Injection attack
D. Cross-Site Request Forgery (CSRF)

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Which of the following options represents a conceptual characteristic of an anomaly-based IDS over a
signature-based IDS?
A. Produces less false positives
B. Can identify unknown attacks
C. Requires vendor updates for a new threat
D. Cannot deal with encrypted network traffic

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What is one of the advantages of using both symmetric and asymmetric cryptography in SSL/TLS?
A. Symmetric algorithms such as AES provide a failsafe when asymmetric methods fail.
B. Asymmetric cryptography is computationally expensive in comparison. However, it is well-suited to
securely negotiate keys for use with symmetric cryptography.
C. Symmetric encryption allows the server to securely transmit the session keys out-of-band.
D. Supporting both types of algorithms allows less-powerful devices such as mobile phones to use
symmetric encryption instead.

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

You need a tool that can do network intrusion prevention and intrusion detection, function as a network
sniffer, and record network activity, what tool would you most likely select?
A. Nmap
B. Cain & Abel
C. Nessus
D. Snort

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

In the field of cryptanalysis, what is meant by a “rubber-hose” attack?
A. Attempting to decrypt cipher text by making logical assumptions about the contents of the original plain
text.
B. Extraction of cryptographic secrets through coercion or torture.
C. Forcing the targeted key stream through a hardware-accelerated device such as an ASIC.
D. A backdoor placed into a cryptographic algorithm by its creator.

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q
What would you enter, if you wanted to perform a stealth scan using Nmap?
A. nmap -sU
B. nmap -sS
C. nmap -sM
D. nmap -sT
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Which of the following is an adaptive SQL Injection testing technique used to discover coding errors by
inputting massive amounts of random data and observing the changes in the output?
A. Function Testing
B. Dynamic Testing
C. Static Testing
D. Fuzzing Testing

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q
Which protocol is used for setting up secure channels between two devices, typically in VPNs?
A. PPP
B. IPSEC
C. PEM
D. SET
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q
How is the public key distributed in an orderly, controlled fashion so that the users can be sure of the
sender’s identity?
A. Hash value
B. Private key
C. Digital signature
D. Digital certificate
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What does the -oX flag do in an Nmap scan?
A. Perform an express scan
B. Output the results in truncated format to the screen
C. Perform an Xmas scan
D. Output the results in XML format to a file

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

What is the purpose of a demilitarized zone on a network?
A. To scan all traffic coming through the DMZ to the internal network
B. To only provide direct access to the nodes within the DMZ and protect the network behind it
C. To provide a place to put the honeypot
D. To contain the network devices you wish to protect

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Bob, your senior colleague, has sent you a mail regarding a deal with one of the clients. You are requested
to accept the offer and you oblige. After 2 days. Bob denies that he had ever sent a mail. What do you want
to “know” to prove yourself that it was Bob who had send a mail?
A. Authentication
B. Confidentiality
C. Integrity
D. Non-Repudiation

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

When tuning security alerts, what is the best approach?
A. Tune to avoid False positives and False Negatives
B. Rise False positives Rise False Negatives
C. Decrease the false positives
D. Decrease False negatives

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q
Which of the following resources does NMAP need to be used as a basic vulnerability scanner covering
several vectors like SMB, HTTP and FTP?
A. Metasploit scripting engine
B. Nessus scripting engine
C. NMAP scripting engine
D. SAINT scripting engine
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q
An NMAP scan of a server shows port 25 is open. What risk could this pose?
A. Open printer sharing
B. Web portal data leak
C. Clear text authentication
D. Active mail relay
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q
Which of the following is a hashing algorithm?
A. MD5
B. PGP
C. DES
D. ROT13
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q
When creating a security program, which approach would be used if senior management is supporting and
enforcing the security policy?
A. A bottom-up approach
B. A top-down approach
C. A senior creation approach
D. An IT assurance approach
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Which of the statements concerning proxy firewalls is correct?
A. Proxy firewalls increase the speed and functionality of a network.
B. Firewall proxy servers decentralize all activity for an application.
C. Proxy firewalls block network packets from passing to and from a protected network.
D. Computers establish a connection with a proxy firewall which initiates a new network connection for the
client.

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q
Which property ensures that a hash function will not produce the same hashed value for two different
messages?
A. Collision resistance
B. Bit length
C. Key strength
D. Entropy
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Which set of access control solutions implements two-factor authentication?
A. USB token and PIN
B. Fingerprint scanner and retina scanner
C. Password and PIN
D. Account and password

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Which of the following settings enables Nessus to detect when it is sending too many packets and the
network pipe is approaching capacity?
A. Netstat WMI Scan
B. Silent Dependencies
C. Consider unscanned ports as closed
D. Reduce parallel connections on congestion

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q
Which of the following is an example of an asymmetric encryption implementation?
A. SHA1
B. PGP
C. 3DES
D. MD5
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

During a penetration test, a tester finds a target that is running MS SQL 2000 with default credentials. The
tester assumes that the service is running with Local System account. How can this weakness be exploited
to access the system?
A. Using the Metasploit psexec module setting the SA / Admin credential
B. Invoking the stored procedure xp_shell to spawn a Windows command shell
C. Invoking the stored procedure cmd_shell to spawn a Windows command shell
D. Invoking the stored procedure xp_cmdshell to spawn a Windows command shell

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

A network administrator received an administrative alert at 3:00 a.m. from the intrusion detection system.
The alert was generated because a large number of packets were coming into the network over ports 20
and 21. During analysis, there were no signs of attack on the FTP servers. How should the administrator
classify this situation?
A. True negatives
B. False negatives
C. True positives
D. False positives

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q
Low humidity in a data center can cause which of the following problems?
A. Heat
B. Corrosion
C. Static electricity
D. Airborne contamination
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned
to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how
an attacker could circumvent perimeter defenses and gain access to the corporate network. What tool
should the analyst use to perform a Blackjacking attack?
A. Paros Proxy
B. BBProxy
C. BBCrack
D. Blooover

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q
A security policy will be more accepted by employees if it is consistent and has the support of
A. coworkers.
B. executive management.
C. the security officer.
D. a supervisor.
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q
Which of the following cryptography attack methods is usually performed without the use of a computer?
A. Ciphertext-only attack
B. Chosen key attack
C. Rubber hose attack
D. Rainbow table attack
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

A consultant is hired to do physical penetration testing at a large financial company. In the first day of his
assessment, the consultant goes to the company`s building dressed like an electrician and waits in the
lobby for an employee to pass through the main access gate, then the consultant follows the employee
behind to get into the restricted area. Which type of attack did the consultant perform?
A. Man trap
B. Tailgating
C. Shoulder surfing

D. Social engineering

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

A hacker searches in Google for filetype:pcf to find Cisco VPN config files. Those files may contain
connectivity passwords that can be decoded with which of the following?
A. Cupp
B. Nessus
C. Cain and Abel
D. John The Ripper Pro

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

What technique is used to perform a Connection Stream Parameter Pollution (CSPP) attack?
A. Injecting parameters into a connection string using semicolons as a separator
B. Inserting malicious Javascript code into input parameters
C. Setting a user’s session identifier (SID) to an explicit known value
D. Adding multiple parameters with the same name in HTTP requests

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

How can telnet be used to fingerprint a web server?
A. telnet webserverAddress 80HEAD / HTTP/1.0
B. telnet webserverAddress 80PUT / HTTP/1.0
C. telnet webserverAddress 80HEAD / HTTP/2.0
D. telnet webserverAddress 80PUT / HTTP/2.0

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

How does an operating system protect the passwords used for account logins?

A. The operating system performs a one-way hash of the passwords.
B. The operating system stores the passwords in a secret file that users cannot find.
C. The operating system encrypts the passwords, and decrypts them when needed.
D. The operating system stores all passwords in a protected segment of non-volatile memory.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q
Which of the following examples best represents a logical or technical control?
A. Security tokens
B. Heating and air conditioning
C. Smoke and fire alarms
D. Corporate security policy
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q
A hacker is attempting to see which IP addresses are currently active on a network. Which NMAP switch
would the hacker use?
A. -sO
B. -sP
C. -sS
D. -sU
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Diffie-Hellman (DH) groups determine the strength of the key used in the key exchange process. Which of
the following is the correct bit size of the Diffie-Hellman (DH) group 5?
A. 768 bit key
B. 1025 bit key
C. 1536 bit key
D. 2048 bit key

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q
Which of the following is a preventive control?
A. Smart card authentication
B. Security policy
C. Audit trail
D. Continuity of operations plan
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q
At a Windows Server command prompt, which command could be used to list the running services?
A. Sc query type= running
B. Sc query \\servername
C. Sc query
D. Sc config
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q
Which of the following items of a computer system will an anti-virus program scan for viruses?
A. Boot Sector
B. Deleted Files
C. Windows Process List
D. Password Protected Files
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

A hacker is attempting to use nslookup to query Domain Name Service (DNS). The hacker uses the
nslookup interactive mode for the search. Which command should the hacker type into the command shell
to request the appropriate records?

A. Locate type=ns
B. Request type=ns
C. Set type=ns
D. Transfer type=ns

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

A penetration tester is conducting a port scan on a specific host. The tester found several ports opened that
were confusing in concluding the Operating System (OS) version installed. Considering the NMAP result
below, which of the following is likely to be installed on the target machine by the OS?

A. The host is likely a Windows machine.
B. The host is likely a Linux machine.
C. The host is likely a router.
D. The host is likely a printer.

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

What is a successful method for protecting a router from potential smurf attacks?
A. Placing the router in broadcast mode
B. Enabling port forwarding on the router
C. Installing the router outside of the network’s firewall
D. Disabling the router from accepting broadcast ping messages

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q
Which of the following is considered an acceptable option when managing a risk?
A. Reject the risk.
B. Deny the risk.
C. Mitigate the risk.
D. Initiate the risk.
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

During a penetration test, the tester conducts an ACK scan using NMAP against the external interface of
the DMZ firewall. NMAP reports that port 80 is unfiltered. Based on this response, which type of packet
inspection is the firewall conducting?
A. Host
B. Stateful
C. Stateless
D. Application

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

A hacker was able to sniff packets on a company’s wireless network. The following information was
discovered:

Using the Exlcusive OR, what was the original message?
A. 00101000 11101110
B. 11010111 00010001
C. 00001101 10100100
D. 11110010 01011011
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Least privilege is a security concept that requires that a user is
A. limited to those functions required to do the job.
B. given root or administrative privileges.
C. trusted to keep all data and access to that data under their sole control.
D. given privileges equal to everyone else in the department.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

Which of the following problems can be solved by using Wireshark?
A. Tracking version changes of source code
B. Checking creation dates on all webpages on a server
C. Resetting the administrator password on multiple systems
D. Troubleshooting communication resets between two systems

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

After gaining access to the password hashes used to protect access to a web based application, knowledge
of which cryptographic algorithms would be useful to gain access to the application?
A. SHA1
B. Diffie-Helman
C. RSA
D. AES

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Which results will be returned with the following Google search query? site:target.com

-site:Marketing.target.com accounting
A. Results matching all words in the query
B. Results matching “accounting” in domain target.com but not on the site Marketing.target.com
C. Results from matches on the site marketing.target.com that are in the domain target.com but do not
include the word accounting
D. Results for matches on target.com and Marketing.target.com that include the word “accounting”

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

While checking the settings on the internet browser, a technician finds that the proxy server settings have
been checked and a computer is trying to use itself as a proxy server. What specific octet within the subnet
does the technician see?
A. 10.10.10.10
B. 127.0.0.1
C. 192.168.1.1
D. 192.168.168.168

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q
John the Ripper is a technical assessment tool used to test the weakness of which of the following?
A. Usernames
B. File permissions
C. Firewall rulesets
D. Passwords
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

What is the best defense against privilege escalation vulnerability?
A. Patch systems regularly and upgrade interactive login privileges at the system administrator level.
B. Run administrator and applications on least privileges and use a content registry for tracking.
C. Run services with least privileged accounts and implement multi-factor authentication and authorization.
D. Review user roles and administrator privileges for maximum utilization of automation services.

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

Which of the following business challenges could be solved by using a vulnerability scanner?
A. Auditors want to discover if all systems are following a standard naming convention.
B. A web server was compromised and management needs to know if any further systems were
compromised.
C. There is an emergency need to remove administrator access from multiple machines for an employee
that quit.
D. There is a monthly requirement to test corporate compliance with host application usage and security
policies.

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

An organization hires a tester to do a wireless penetration test. Previous reports indicate that the last test
did not contain management or control packets in the submitted traces. Which of the following is the most
likely reason for lack of management or control packets?
A. The wireless card was not turned on.
B. The wrong network card drivers were in use by Wireshark.
C. On Linux and Mac OS X, only 802.11 headers are received in promiscuous mode.
D. Certain operating systems and adapters do not collect the management or control packets.

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q
A hacker is attempting to see which ports have been left open on a network. Which NMAP switch would the
hacker use?
A. -sO
B. -sP
C. -sS
D. -sU
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

A security analyst in an insurance company is assigned to test a new web application that will be used by
clients to help them choose and apply for an insurance plan. The analyst discovers that the application is
developed in ASP scripting language and it uses MSSQL as a database backend. The analyst locates the
application’s search form and introduces the following code in the search input field:

When the analyst submits the form, the browser returns a pop-up window that says “Vulnerable”. Which
web applications vulnerability did the analyst discover?
A. Cross-site request forgery
B. Command injection
C. Cross-site scripting
D. SQL injection

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

What is one thing a tester can do to ensure that the software is trusted and is not changing or tampering
with critical data on the back end of a system it is loaded on?
A. Proper testing
B. Secure coding principles
C. Systems security and architecture review
D. Analysis of interrupts within the software

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q
Which of the following is a strong post designed to stop a car?
A. Gate
B. Fence
C. Bollard
D. Reinforced rebar
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

ICMP ping and ping sweeps are used to check for active systems and to check
A. if ICMP ping traverses a firewall.
B. the route that the ICMP ping took.
C. the location of the switchport in relation to the ICMP ping.
D. the number of hops an ICMP ping takes to reach a destination.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

A security administrator notices that the log file of the company’s webserver contains suspicious entries:

Based on source code analysis, the analyst concludes that the login.php script is vulnerable to
A. command injection.
B. SQL injection.
C. directory traversal.
D. LDAP injection.
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q
The use of technologies like IPSec can help guarantee the following: authenticity, integrity, confidentiality
and
A. non-repudiation.
B. operability.
C. security.
D. usability.
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q
Which of the following is a detective control?
A. Smart card authentication
B. Security policy
C. Audit trail
D. Continuity of operations plan
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

The following is part of a log file taken from the machine on the network with the IP address of
192.168.1.106:

What type of activity has been logged?

A. Port scan targeting 192.168.1.103
B. Teardrop attack targeting 192.168.1.106
C. Denial of service attack targeting 192.168.1.103
D. Port scan targeting 192.168.1.106

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q
On a Linux device, which of the following commands will start the Nessus client in the background so that
the Nessus server can be configured?
A. nessus +
B. nessus *s
C. nessus &
D. nessus -d
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q
Passive reconnaissance involves collecting information through which of the following?
A. Social engineering
B. Network traffic sniffing
C. Man in the middle attacks
D. Publicly accessible sources
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

A recently hired network security associate at a local bank was given the responsibility to perform daily
scans of the internal network to look for unauthorized devices. The employee decides to write a script that
will scan the network for unauthorized devices every morning at 5:00 am.
Which of the following programming languages would most likely be used?
A. PHP
B. C#
C. Python
D. ASP.NET

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

A developer for a company is tasked with creating a program that will allow customers to update their billing
and shipping information. The billing address field used is limited to 50 characters. What pseudo code
would the developer use to avoid a buffer overflow attack on the billing address field?
A. if (billingAddress = 50) {update field} else exit
B. if (billingAddress != 50) {update field} else exit
C. if (billingAddress >= 50) {update field} else exit
D. if (billingAddress <= 50) {update field} else exit

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

When analyzing the IDS logs, the system administrator noticed an alert was logged when the external
router was accessed from the administrator’s computer to update the router configuration. What type of an
alert is this?
A. False positive
B. False negative
C. True positve
D. True negative

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q
Which type of antenna is used in wireless communication?
A. Omnidirectional
B. Parabolic
C. Uni-directional
D. Bi-directional
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

What is the most secure way to mitigate the theft of corporate information from a laptop that was left in a
hotel room?
A. Set a BIOS password.
B. Encrypt the data on the hard drive.
C. Use a strong logon password to the operating system.
D. Back up everything on the laptop and store the backup in a safe place.

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

Which of the following viruses tries to hide from anti-virus programs by actively altering and corrupting the
chosen service call interruptions when they are being run?
A. Cavity virus
B. Polymorphic virus
C. Tunneling virus
D. Stealth virus

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q
Fingerprinting VPN firewalls is possible with which of the following tools?
A. Angry IP
B. Nikto
C. Ike-scan
D. Arp-scan
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

What are the three types of authentication?

A. Something you: know, remember, prove
B. Something you: have, know, are
C. Something you: show, prove, are
D. Something you: show, have, prove

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

The network administrator for a company is setting up a website with e-commerce capabilities. Packet
sniffing is a concern because credit card information will be sent electronically over the Internet. Customers
visiting the site will need to encrypt the data with HTTPS. Which type of certificate is used to encrypt and
decrypt the data?
A. Asymmetric
B. Confidential
C. Symmetric
D. Non-confidential

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q
Which type of scan measures a person's external features through a digital video camera?
A. Iris scan
B. Retinal scan
C. Facial recognition scan
D. Signature kinetics scan
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

A computer science student needs to fill some information into a secured Adobe PDF job application that
was received from a prospective employer. Instead of requesting a new document that allowed the forms to
be completed, the student decides to write a script that pulls passwords from a list of commonly used
passwords to try against the secured PDF until the correct password is found or the list is exhausted.

Which cryptography attack is the student attempting?
A. Man-in-the-middle attack
B. Brute-force attack
C. Dictionary attack
D. Session hijacking
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

Which technical characteristic do Ethereal/Wireshark, TCPDump, and Snort have in common?
A. They are written in Java.
B. They send alerts to security monitors.
C. They use the same packet analysis engine.
D. They use the same packet capture utility.

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q
When using Wireshark to acquire packet capture on a network, which device would enable the capture of
all traffic on the wire?
A. Network tap
B. Layer 3 switch
C. Network bridge
D. Application firewall
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

A penetration tester was hired to perform a penetration test for a bank. The tester began searching for IP
ranges owned by the bank, performing lookups on the bank’s DNS servers, reading news articles online
about the bank, watching what times the bank employees come into work and leave from work, searching
the bank’s job postings (paying special attention to IT related jobs), and visiting the local dumpster for the
bank’s corporate office. What phase of the penetration test is the tester currently in?

A. Information reporting
B. Vulnerability assessment
C. Active information gathering
D. Passive information gathering

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q
Which of the following types of firewall inspects only header information in network traffic?
A. Packet filter
B. Stateful inspection
C. Circuit-level gateway
D. Application-level gateway
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

A penetration tester is hired to do a risk assessment of a company’s DMZ. The rules of engagement states
that the penetration test be done from an external IP address with no prior knowledge of the internal IT
systems. What kind of test is being performed?
A. white box
B. grey box
C. red box
D. black box

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

Which of the following is an example of two factor authentication?
A. PIN Number and Birth Date
B. Username and Password
C. Digital Certificate and Hardware Token
D. Fingerprint and Smartcard ID

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q
What type of OS fingerprinting technique sends specially crafted packets to the remote OS and analyzes
the received response?
A. Passive
B. Reflective
C. Active
D. Distributive
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q
Which of the following is a component of a risk assessment?
A. Physical security
B. Administrative safeguards
C. DMZ
D. Logical interface
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

A company is using Windows Server 2003 for its Active Directory (AD). What is the most efficient way to
crack the passwords for the AD users?
A. Perform a dictionary attack.
B. Perform a brute force attack.
C. Perform an attack with a rainbow table.
D. Perform a hybrid attack.

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

A security engineer is attempting to map a company’s internal network. The engineer enters in the following

NMAP command:
NMAP –n –sS –P0 –p 80 ***.***.**.** What type of scan is this?
A. Quick scan
B. Intense scan
C. Stealth scan
D. Comprehensive scan
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

A Network Administrator was recently promoted to Chief Security Officer at a local university. One of
employee’s new responsibilities is to manage the implementation of an RFID card access system to a new
server room on campus. The server room will house student enrollment information that is securely backed
up to an off-site location.
During a meeting with an outside consultant, the Chief Security Officer explains that he is concerned that
the existing security controls have not been designed properly. Currently, the Network Administrator is
responsible for approving and issuing RFID card access to the server room, as well as reviewing the
electronic access logs on a weekly basis.
Which of the following is an issue with the situation?
A. Segregation of duties
B. Undue influence
C. Lack of experience
D. Inadequate disaster recovery plan

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

A security consultant is trying to bid on a large contract that involves penetration testing and reporting. The
company accepting bids wants proof of work so the consultant prints out several audits that have been
performed. Which of the following is likely to occur as a result?
A. The consultant will ask for money on the bid because of great work.
B. The consultant may expose vulnerabilities of other companies.
C. The company accepting bids will want the same type of format of testing.
D. The company accepting bids will hire the consultant because of the great work performed.

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

Which of the following lists are valid data-gathering activities associated with a risk assessment?
A. Threat identification, vulnerability identification, control analysis
B. Threat identification, response identification, mitigation identification
C. Attack profile, defense profile, loss profile
D. System profile, vulnerability identification, security determination

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

Which of the following does proper basic configuration of snort as a network intrusion detection system
require?
A. Limit the packets captured to the snort configuration file.
B. Capture every packet on the network segment.
C. Limit the packets captured to a single segment.
D. Limit the packets captured to the /var/log/snort directory.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

A company has hired a security administrator to maintain and administer Linux and Windows-based
systems. Written in the nightly report file is the following:
Firewall log files are at the expected value of 4 MB. The current time is 12am. Exactly two hours later the
size has decreased considerably. Another hour goes by and the log files have shrunk in size again.
Which of the following actions should the security administrator take?
A. Log the event as suspicious activity and report this behavior to the incident response team immediately.
B. Log the event as suspicious activity, call a manager, and report this as soon as possible.
C. Run an anti-virus scan because it is likely the system is infected by malware.
D. Log the event as suspicious activity, continue to investigate, and act according to the site’s security
policy.

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q
A circuit level gateway works at which of the following layers of the OSI Model?
A. Layer 5 - Application
B. Layer 4 – TCP
C. Layer 3 – Internet protocol
D. Layer 2 – Data link
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

A security analyst is performing an audit on the network to determine if there are any deviations from the
security policies in place. The analyst discovers that a user from the IT department had a dial-out modem
installed. Which security policy must the security analyst check to see if dial-out modems are allowed?
A. Firewall-management policy
B. Acceptable-use policy
C. Remote-access policy
D. Permissive policy

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

What is the main reason the use of a stored biometric is vulnerable to an attack?
A. The digital representation of the biometric might not be unique, even if the physical characteristic is
unique.
B. Authentication using a stored biometric compares a copy to a copy instead of the original to a copy.
C. A stored biometric is no longer “something you are” and instead becomes “something you have”.
D. A stored biometric can be stolen and used by an attacker to impersonate the individual identified by the
biometric.

A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

A company firewall engineer has configured a new DMZ to allow public systems to be located away from
the internal network. The engineer has three security zones set:

The engineer wants to configure remote desktop access from a fixed IP on the remote network to a remote
desktop server in the DMZ. Which rule would best fit this requirement?
A. Permit 217.77.88.0/24 11.12.13.0/24 RDP 3389
B. Permit 217.77.88.12 11.12.13.50 RDP 3389
C. Permit 217.77.88.12 11.12.13.0/24 RDP 3389
D. Permit 217.77.88.0/24 11.12.13.50 RDP 3389

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q
Which of the following processes evaluates the adherence of an organization to its stated security policy?
A. Vulnerability assessment
B. Penetration testing
C. Risk assessment
D. Security auditing
A

Answer: D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

A security engineer has been asked to deploy a secure remote access solution that will allow employees to
connect to the company’s internal network. Which of the following can be implemented to minimize the
opportunity for the man-in-the-middle attack to occur?
A. SSL
B. Mutual authentication
C. IPSec
D. Static IP addresses

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

From the two screenshots below, which of the following is occurring?

A. 10.0.0.253 is performing an IP scan against 10.0.0.0/24, 10.0.0.252 is performing a port scan against
10.0.0.2.
B. 10.0.0.253 is performing an IP scan against 10.0.0.2, 10.0.0.252 is performing a port scan against
10.0.0.2.
C. 10.0.0.2 is performing an IP scan against 10.0.0.0/24, 10.0.0.252 is performing a port scan against
10.0.0.2.
D. 10.0.0.252 is performing an IP scan against 10.0.0.2, 10.0.0.252 is performing a port scan against
10.0.0.2.

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q
What information should an IT system analysis provide to the risk assessor?
A. Management buy-in
B. Threat statement
C. Security architecture
D. Impact analysis
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q
The precaution of prohibiting employees from bringing personal computing devices into a facility is what
type of security control?
A. Physical
B. Procedural
C. Technical
D. Compliance
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q
Which security control role does encryption meet?
A. Preventative
B. Detective
C. Offensive
D. Defensive
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q
In the software security development life cycle process, threat modeling occurs in which phase?
A. Design
B. Requirements
C. Verification
D. Implementation
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q
To send a PGP encrypted message, which piece of information from the recipient must the sender have
before encrypting the message?
A. Recipient's private key
B. Recipient's public key
C. Master encryption key
D. Sender's public key
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q
Which of the following techniques will identify if computer files have been changed?
A. Network sniffing
B. Permission sets
C. Integrity checking hashes
D. Firewall alerts
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q
Which of the following is a client-server tool utilized to evade firewall inspection?
A. tcp-over-dns
B. kismet
C. nikto
D. hping
A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

A company has five different subnets: 192.168.1.0, 192.168.2.0, 192.168.3.0, 192.168.4.0 and 192.168.5.0.
How can NMAP be used to scan these adjacent Class C networks?
A. NMAP -P 192.168.1-5.
B. NMAP -P 192.168.0.0/16
C. NMAP -P 192.168.1.0,2.0,3.0,4.0,5.0
D. NMAP -P 192.168.1/17

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

When utilizing technical assessment methods to assess the security posture of a network, which of the
following techniques would be most effective in determining whether end-user security training would be
beneficial?
A. Vulnerability scanning
B. Social engineering
C. Application security testing
D. Network sniffing

A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

Which of the following is used to indicate a single-line comment in structured query language (SQL)?
A. B. ||
C. %%
D. ‘’

A

Answer: A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q
Which of the following can the administrator do to verify that a tape backup can be recovered in its entirety?
A. Restore a random file.
B. Perform a full restore.
C. Read the first 512 bytes of the tape.
D. Read the last 512 bytes of the tape.
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

A tester has been using the msadc.pl attack script to execute arbitrary commands on a Windows NT4 web
server. While it is effective, the tester finds it tedious to perform extended functions. On further research,
the tester come across a perl script that runs the following msadc functions:

Which exploit is indicated by this script?
A. A buffer overflow exploit
B. A chained exploit
C. A SQL injection exploit
D. A denial of service exploit
A

Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

A Security Engineer at a medium-sized accounting firm has been tasked with discovering how much
information can be obtained from the firm’s public facing web servers. The engineer decides to start by
using netcat to port 80.
The engineer receives this output:

Which of the following is an example of what the engineer performed?
A. Cross-site scripting
B. Banner grabbing
C. SQL injection
D. Whois database query
A

Answer: B

202
Q
A botnet can be managed through which of the following?
A. IRC
B. E-Mail
C. Linkedin and Facebook
D. A vulnerable FTP server
A

Answer: A

203
Q
Which type of access control is used on a router or firewall to limit network activity?
A. Mandatory
B. Discretionary
C. Rule-based
D. Role-based
A

Answer: C

204
Q

When an alert rule is matched in a network-based IDS like snort, the IDS does which of the following?
A. Drops the packet and moves on to the next one
B. Continues to evaluate the packet until all rules are checked
C. Stops checking rules, sends an alert, and lets the packet continue
D. Blocks the connection with the source IP address in the packet

A

Answer: B

205
Q
Which system consists of a publicly available set of databases that contain domain name registration
contact information?
A. WHOIS
B. IANA
C. CAPTCHA
D. IETF
A

Answer: A

206
Q
Which of the following is a symmetric cryptographic standard?
A. DSA
B. PKI
C. RSA
D. 3DES
A

Answer: D

207
Q

What statement is true regarding LM hashes?
A. LM hashes consist in 48 hexadecimal characters.
B. LM hashes are based on AES128 cryptographic standard.
C. Uppercase characters in the password are converted to lowercase.
D. LM hashes are not generated when the password length exceeds 15 characters.

A

Answer: D

208
Q

Pentest results indicate that voice over IP traffic is traversing a network. Which of the following tools will
decode a packet capture and extract the voice conversations?
A. Cain
B. John the Ripper
C. Nikto
D. Hping

A

Answer: A

209
Q

During a penetration test, a tester finds that the web application being analyzed is vulnerable to Cross Site
Scripting (XSS). Which of the following conditions must be met to exploit this vulnerability?
A. The web application does not have the secure flag set.
B. The session cookies do not have the HttpOnly flag set.
C. The victim user should not have an endpoint security solution.
D. The victim’s browser must have ActiveX technology enabled.

A

Answer: B

210
Q
How can rainbow tables be defeated?
A. Password salting
B. Use of non-dictionary words
C. All uppercase character passwords
D. Lockout accounts under brute force password cracking attempts
A

Answer: A

211
Q

If the final set of security controls does not eliminate all risk in a system, what could be done next?
A. Continue to apply controls until there is zero risk.
B. Ignore any remaining risk.
C. If the residual risk is low enough, it can be accepted.
D. Remove current controls since they are not completely effective.

A

Answer: C

212
Q
Which solution can be used to emulate computer services, such as mail and ftp, and to capture information
related to logins or actions?
A. Firewall
B. Honeypot
C. Core server
D. Layer 4 switch
A

Answer: B

213
Q
Which tool would be used to collect wireless packet data?
A. NetStumbler
B. John the Ripper
C. Nessus
D. Netcat
A

Answer: A

214
Q
What is the broadcast address for the subnet 190.86.168.0/22?
A. 190.86.168.255
B. 190.86.255.255
C. 190.86.171.255
D. 190.86.169.255
A

Answer: C

215
Q

Which of the following describes the characteristics of a Boot Sector Virus?
A. Moves the MBR to another location on the RAM and copies itself to the original location of the MBR
B. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR
C. Modifies directory table entries so that directory entries point to the virus code instead of the actual program
D. Overwrites the original MBR and only executes the new virus code

A

Answer: B

216
Q
A tester has been hired to do a web application security test. The tester notices that the site is dynamic and
must make use of a back end database.
In order for the tester to see if SQL injection is possible, what is the first character that the tester should use
to attempt breaking a valid SQL request?
A. Semicolon
B. Single quote
C. Exclamation mark
D. Double quote
A

Answer: B

217
Q
Which of the following programming languages is most vulnerable to buffer overflow attacks?
A. Perl
B. C++
C. Python
D. Java
A

Answer: B

218
Q

One advantage of an application-level firewall is the ability to
A. filter packets at the network level.
B. filter specific commands, such as http:post.
C. retain state information for each packet.
D. monitor tcp handshaking.

A

Answer: B

219
Q
Which of the following is an application that requires a host application for replication?
A. Micro
B. Worm
C. Trojan
D. Virus
A

Answer: D

220
Q
In order to show improvement of security over time, what must be developed?
A. Reports
B. Testing tools
C. Metrics
D. Taxonomy of vulnerabilities
A

Answer: C

221
Q
Which of the following tools will scan a network to perform vulnerability checks and compliance auditing?
A. NMAP
B. Metasploit
C. Nessus
D. BeEF
A

Answer: C

222
Q
Which type of scan is used on the eye to measure the layer of blood vessels?
A. Facial recognition scan
B. Retinal scan
C. Iris scan
D. Signature kinetics scan
A

Answer: B

223
Q
WPA2 uses AES for wireless data encryption at which of the following encryption levels?
A. 64 bit and CCMP
B. 128 bit and CRC
C. 128 bit and CCMP
D. 128 bit and TKIP
A

Answer: C

224
Q

What is the main disadvantage of the scripting languages as opposed to compiled programming
languages?
A. Scripting languages are hard to learn.
B. Scripting languages are not object-oriented.
C. Scripting languages cannot be used to create graphical user interfaces.
D. Scripting languages are slower because they require an interpreter to run the code.

A

Answer: D

225
Q

While conducting a penetration test, the tester determines that there is a firewall between the tester’s
machine and the target machine. The firewall is only monitoring TCP handshaking of packets at the session
layer of the OSI model. Which type of firewall is the tester trying to traverse?
A. Packet filtering firewall
B. Application-level firewall
C. Circuit-level gateway firewall
D. Stateful multilayer inspection firewall

A

Answer: C

226
Q

Which of the following conditions must be given to allow a tester to exploit a Cross-Site Request Forgery
(CSRF) vulnerable web application?
A. The victim user must open the malicious link with an Internet Explorer prior to version 8.
B. The session cookies generated by the application do not have the HttpOnly flag set.
C. The victim user must open the malicious link with a Firefox prior to version 3.
D. The web application should not use random tokens.

A

Answer: D

227
Q

What is the main advantage that a network-based IDS/IPS system has over a host-based solution?
A. They do not use host system resources.
B. They are placed at the boundary, allowing them to inspect all traffic.
C. They are easier to install and configure.
D. They will not interfere with user interfaces.

A

Answer: A

228
Q
Which protocol and port number might be needed in order to send log messages to a log analysis tool that
resides behind a firewall?
A. UDP 123
B. UDP 541
C. UDP 514
D. UDP 415
A

Answer: C

229
Q

What is the outcome of the comm”nc -l -p 2222 | nc 10.1.0.43 1234”?
A. Netcat will listen on the 10.1.0.43 interface for 1234 seconds on port 2222.
B. Netcat will listen on port 2222 and output anything received to a remote connection on 10.1.0.43 port
1234.
C. Netcat will listen for a connection from 10.1.0.43 on port 1234 and output anything received to port 2222.
D. Netcat will listen on port 2222 and then output anything received to local interface 10.1.0.43.

A

Answer: B

230
Q

An attacker has been successfully modifying the purchase price of items purchased on the company’s web
site. The security administrators verify the web server and Oracle database have not been compromised
directly. They have also verified the Intrusion Detection System (IDS) logs and found no attacks that could
have caused this. What is the mostly likely way the attacker has been able to modify the purchase price?
A. By using SQL injection
B. By changing hidden form values
C. By using cross site scripting
D. By utilizing a buffer overflow attack

A

Answer: B

231
Q

Which of the following identifies the three modes in which Snort can be configured to run?
A. Sniffer, Packet Logger, and Network Intrusion Detection System
B. Sniffer, Network Intrusion Detection System, and Host Intrusion Detection System
C. Sniffer, Host Intrusion Prevention System, and Network Intrusion Prevention System
D. Sniffer, Packet Logger, and Host Intrusion Prevention System

A

Answer: A

232
Q
How is sniffing broadly categorized?
A. Active and passive
B. Broadcast and unicast
C. Unmanaged and managed
D. Filtered and unfiltered
A

Answer: A

233
Q
Which of the following parameters enables NMAP's operating system detection feature?
A. NMAP -sV
B. NMAP -oS
C. NMAP -sR
D. NMAP -O
A

Answer: D

234
Q

A person approaches a network administrator and wants advice on how to send encrypted email from
home. The end user does not want to have to pay for any license fees or manage server services. Which of
the following is the most secure encryption protocol that the network administrator should recommend?
A. IP Security (IPSEC)
B. Multipurpose Internet Mail Extensions (MIME)
C. Pretty Good Privacy (PGP)
D. Hyper Text Transfer Protocol with Secure Socket Layer (HTTPS)

A

Answer: C

235
Q

An engineer is learning to write exploits in C++ and is using the exploit tool Backtrack. The engineer wants
to compile the newest C++ exploit and name it calc.exe. Which command would the engineer use to
accomplish this?
A. g++ hackersExploit.cpp -o calc.exe
B. g++ hackersExploit.py -o calc.exe
C. g++ -i hackersExploit.pl -o calc.exe
D. g++ –compile –i hackersExploit.cpp -o calc.exe

A

Answer: A

236
Q

How can a rootkit bypass Windows 7 operating system’s kernel mode, code signing policy?
A. Defeating the scanner from detecting any code change at the kernel
B. Replacing patch system calls with its own version that hides the rootkit (attacker’s) actions
C. Performing common services for the application process and replacing real applications with fake ones
D. Attaching itself to the master boot record in a hard drive and changing the machine’s boot
sequence/options

A

Answer: D

237
Q

While performing data validation of web content, a security technician is required to restrict malicious input.
Which of the following processes is an efficient way of restricting malicious input?
A. Validate web content input for query strings.
B. Validate web content input with scanning tools.
C. Validate web content input for type, length, and range.
D. Validate web content input for extraneous queries.

A

Answer: C

238
Q
Which tool can be used to silently copy files from USB devices?
A. USB Grabber
B. USB Dumper
C. USB Sniffer
D. USB Snoopy
A

Answer: B

239
Q
A newly discovered flaw in a software application would be considered which kind of security vulnerability?
A. Input validation flaw
B. HTTP header injection vulnerability
C. 0-day vulnerability
D. Time-to-check to time-to-use flaw
A

Answer: C

240
Q
Which of the following techniques does a vulnerability scanner use in order to detect a vulnerability on a
target service?
A. Port scanning
B. Banner grabbing
C. Injecting arbitrary data
D. Analyzing service response
A

Answer: D

241
Q

Windows file servers commonly hold sensitive files, databases, passwords and more. Which of the
following choices would be a common vulnerability that usually exposes them?
A. Cross-site scripting
B. SQL injection
C. Missing patches
D. CRLF injection

A

Answer: C

242
Q
Which command line switch would be used in NMAP to perform operating system detection?
A. -OS
B. -sO
C. -sP
D. -O
A

Answer: D

243
Q
Which of the following programs is usually targeted at Microsoft Office products?
A. Polymorphic virus
B. Multipart virus
C. Macro virus
D. Stealth virus
A

Answer: C

244
Q
One way to defeat a multi-level security solution is to leak data via
A. a bypass regulator.
B. steganography.
C. a covert channel.
D. asymmetric routing.
A

Answer: C

245
Q

A security consultant decides to use multiple layers of anti-virus defense, such as end user desktop
anti-virus and E-mail gateway. This approach can be used to mitigate which kind of attack?
A. Forensic attack
B. ARP spoofing attack
C. Social engineering attack
D. Scanning attack

A

Answer: C

246
Q

Firewalk has just completed the second phase (the scanning phase) and a technician receives the output
shown below. What conclusions can be drawn based on these scan results?

A. The firewall itself is blocking ports 21 through 23 and a service is listening on port 23 of the target host.
B. The lack of response from ports 21 and 22 indicate that those services are not running on the destination
server.
C. The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at
the firewall.
D. The scan on port 23 was able to make a connection to the destination host prompting the firewall to
respond with a TTL error.

A

Answer: C

247
Q

A hacker, who posed as a heating and air conditioning specialist, was able to install a sniffer program in a
switched environment network. Which attack could the hacker use to sniff all of the packets in the network?
A. Fraggle
B. MAC Flood
C. Smurf
D. Tear Drop

A

Answer: B

248
Q

A company has publicly hosted web applications and an internal Intranet protected by a firewall. Which
technique will help protect against enumeration?
A. Reject all invalid email received via SMTP.
B. Allow full DNS zone transfers.
C. Remove A records for internal hosts.
D. Enable null session pipes.

A

Answer: C

249
Q
An NMAP scan of a server shows port 69 is open. What risk could this pose?
A. Unauthenticated access
B. Weak SSL version
C. Cleartext login
D. Web portal data leak
A

Answer: A

250
Q

Which of the following is a hardware requirement that either an IDS/IPS system or a proxy server must have in order to properly function?
A. Fast processor to help with network traffic analysis
B. They must be dual-homed
C. Similar RAM requirements
D. Fast network interface cards

A

Answer: B

251
Q

What is the main difference between a “Normal” SQL Injection and a “Blind” SQL Injection vulnerability?
A. The request to the web server is not visible to the administrator of the vulnerable application.
B. The attack is called “Blind” because, although the application properly filters user input, it is still
vulnerable to code injection.
C. The successful attack does not show an error message to the administrator of the affected application.
D. The vulnerable application does not display errors with information about the injection results to the
attacker.

A

Answer: D

252
Q

During a wireless penetration test, a tester detects an access point using WPA2 encryption. Which of the
following attacks should be used to obtain the key?
A. The tester must capture the WPA2 authentication handshake and then crack it.
B. The tester must use the tool inSSIDer to crack it using the ESSID of the network.
C. The tester cannot crack WPA2 because it is in full compliance with the IEEE 802.11i standard.
D. The tester must change the MAC address of the wireless network card and then use the AirTraf tool to
obtain the key.

A

Answer: A

253
Q
Bluetooth uses which digital modulation technique to exchange information between paired devices?
A. PSK (phase-shift keying)
B. FSK (frequency-shift keying)
C. ASK (amplitude-shift keying)
D. QAM (quadrature amplitude modulation)
A

Answer: A

254
Q

The use of alert thresholding in an IDS can reduce the volume of repeated alerts, but introduces which of
the following vulnerabilities?
A. An attacker, working slowly enough, can evade detection by the IDS.
B. Network packets are dropped if the volume exceeds the threshold.
C. Thresholding interferes with the IDS’ ability to reassemble fragmented packets.
D. The IDS will not distinguish among packets originating from different sources.

A

Answer: A

255
Q
Which of the following open source tools would be the best choice to scan a network for potential targets?
A. NMAP
B. NIKTO
C. CAIN
D. John the Ripper
A

Answer: A

256
Q

An attacker uses a communication channel within an operating system that is neither designed nor
intended to transfer information. What is the name of the communications channel?
A. Classified
B. Overt
C. Encrypted
D. Covert

A

Answer: D

257
Q

What is the name of the international standard that establishes a baseline level of confidence in the security
functionality of IT products by providing a set of requirements for evaluation?
A. Blue Book
B. ISO 26029
C. Common Criteria
D. The Wassenaar Agreement

A

Answer: C

258
Q

A penetration tester is attempting to scan an internal corporate network from the internet without alerting
the border sensor. Which is the most efficient technique should the tester consider using?
A. Spoofing an IP address
B. Tunneling scan over SSH
C. Tunneling over high port numbers
D. Scanning using fragmented IP packets

A

Answer: B

259
Q

A pentester gains access to a Windows application server and needs to determine the settings of the
built-in Windows firewall. Which command would be used?
A. Netsh firewall show config
B. WMIC firewall show config
C. Net firewall show config
D. Ipconfig firewall show config

A

Answer: A

260
Q

Which tool is used to automate SQL injections and exploit a database by forcing a given web application to
connect to another database controlled by a hacker?
A. DataThief
B. NetCat
C. Cain and Abel
D. SQLInjector

A

Answer: A

261
Q

Which statement is TRUE regarding network firewalls preventing Web Application attacks?
A. Network firewalls can prevent attacks because they can detect malicious HTTP traffic.
B. Network firewalls cannot prevent attacks because ports 80 and 443 must be opened.
C. Network firewalls can prevent attacks if they are properly configured.
D. Network firewalls cannot prevent attacks because they are too complex to configure.

A

Answer: B

262
Q

A pentester is using Metasploit to exploit an FTP server and pivot to a LAN. How will the pentester pivot
using Metasploit?
A. Issue the pivot exploit and set the meterpreter.
B. Reconfigure the network settings in the meterpreter.
C. Set the payload to propagate through the meterpreter.
D. Create a route statement in the meterpreter.

A

Answer: D

263
Q

A covert channel is a channel that
A. transfers information over, within a computer system, or network that is outside of the security policy.
B. transfers information over, within a computer system, or network that is within the security policy.
C. transfers information via a communication path within a computer system, or network for transfer of data.
D. transfers information over, within a computer system, or network that is encrypted.

A

Answer: A

264
Q
Which type of intrusion detection system can monitor and alert on attacks, but cannot stop them?
A. Detective
B. Passive
C. Intuitive
D. Reactive
A

Answer: B

265
Q

Smart cards use which protocol to transfer the certificate in a secure manner?
A. Extensible Authentication Protocol (EAP)
B. Point to Point Protocol (PPP)
C. Point to Point Tunneling Protocol (PPTP)
D. Layer 2 Tunneling Protocol (L2TP)

A

Answer: A

266
Q

A bank stores and processes sensitive privacy information related to home loans. However, auditing has
never been enabled on the system. What is the first step that the bank should take before enabling the audit
feature?
A. Perform a vulnerability scan of the system.
B. Determine the impact of enabling the audit feature.
C. Perform a cost/benefit analysis of the audit feature.
D. Allocate funds for staffing of audit log review.

A

Answer: B

267
Q

The following is a sample of output from a penetration tester’s machine targeting a machine with the IP
address of 192.168.1.106:

What is most likely taking place?
A. Ping sweep of the 192.168.1.106 network
B. Remote service brute force attempt
C. Port scan of 192.168.1.106
D. Denial of service attack on 192.168.1.106

A

Answer: B

268
Q

What is the correct PCAP filter to capture all TCP traffic going to or from host 192.168.0.125 on port 25?
A. tcp.src == 25 and ip.host == 192.168.0.125
B. host 192.168.0.125:25
C. port 25 and host 192.168.0.125
D. tcp.port == 25 and ip.host == 192.168.0.125

A

Answer: D

269
Q

Which NMAP command combination would let a tester scan every TCP port from a class C network that is
blocking ICMP with fingerprinting and service detection?
A. NMAP -PN -A -O -sS 192.168.2.0/24
B. NMAP -P0 -A -O -p1-65535 192.168.0/24
C. NMAP -P0 -A -sT -p0-65535 192.168.0/16
D. NMAP -PN -O -sS -p 1-1024 192.168.0/8

A

Answer: B

270
Q

What results will the following command yield: ‘NMAP -sS -O -p 123-153 192.168.100.3’?
A. A stealth scan, opening port 123 and 153
B. A stealth scan, checking open ports 123 to 153
C. A stealth scan, checking all open ports excluding ports 123 to 153
D. A stealth scan, determine operating system, and scanning ports 123 to 153

A

Answer: D

271
Q
Which of the following scanning tools is specifically designed to find potential exploits in Microsoft Windows
products?
A. Microsoft Security Baseline Analyzer
B. Retina
C. Core Impact
D. Microsoft Baseline Security Analyzer
A

Answer: D

272
Q

Which of the following processes of PKI (Public Key Infrastructure) ensures that a trust relationship exists
and that a certificate is still valid for specific operations?
A. Certificate issuance
B. Certificate validation
C. Certificate cryptography
D. Certificate revocation

A

Answer: B

273
Q
Which of the following is a common Service Oriented Architecture (SOA) vulnerability?
A. Cross-site scripting
B. SQL injection
C. VPath injection
D. XML denial of service issues
A

Answer: D

274
Q
Which of the following levels of algorithms does Public Key Infrastructure (PKI) use?
A. RSA 1024 bit strength
B. AES 1024 bit strength
C. RSA 512 bit strength
D. AES 512 bit strength
A

Answer: A

275
Q

An attacker sniffs encrypted traffic from the network and is subsequently able to decrypt it. The attacker can
now use which cryptanalytic technique to attempt to discover the encryption key?
A. Birthday attack
B. Plaintext attack
C. Meet in the middle attack
D. Chosen ciphertext attack

A

Answer: D

276
Q

Employees in a company are no longer able to access Internet web sites on their computers. The network
administrator is able to successfully ping IP address of web servers on the Internet and is able to open web
sites by using an IP address in place of the URL. The administrator runs the nslookup command for
www.eccouncil.org and receives an error message stating there is no response from the server. What
should the administrator do next?
A. Configure the firewall to allow traffic on TCP ports 53 and UDP port 53.
B. Configure the firewall to allow traffic on TCP ports 80 and UDP port 443.
C. Configure the firewall to allow traffic on TCP port 53.
D. Configure the firewall to allow traffic on TCP port 8080.

A

Answer: A

277
Q
Which of the following network attacks relies on sending an abnormally large packet size that exceeds
TCP/IP specifications?
A. Ping of death
B. SYN flooding
C. TCP hijacking
D. Smurf attack
A

Answer: A

278
Q
Which of the following tools would be the best choice for achieving compliance with PCI Requirement 11?
A. Truecrypt
B. Sub7
C. Nessus
D. Clamwin
A

Answer: C

279
Q

While testing the company’s web applications, a tester attempts to insert the following test script into the
search area on the company’s web site:
alert(“ Testing Testing Testing “)
Afterwards, when the tester presses the search button, a pop-up box appears on the screen with the text:
“Testing Testing Testing”. Which vulnerability has been detected in the web application?
A. Buffer overflow
B. Cross-site request forgery
C. Distributed denial of service
D. Cross-site scripting

A

Answer: D

280
Q

The fundamental difference between symmetric and asymmetric key cryptographic systems is that
symmetric key cryptography uses which of the following?
A. Multiple keys for non-repudiation of bulk data
B. Different keys on both ends of the transport medium
C. Bulk encryption for data transmission over fiber
D. The same key on each end of the transmission medium

A

Answer: D

281
Q
In the OSI model, where does PPTP encryption take place?
A. Transport layer
B. Application layer
C. Data link layer
D. Network layer
A

Answer: C

282
Q

Which NMAP feature can a tester implement or adjust while scanning for open ports to avoid detection by
the network’s IDS?
A. Timing options to slow the speed that the port scan is conducted
B. Fingerprinting to identify which operating systems are running on the network
C. ICMP ping sweep to determine which hosts on the network are not available
D. Traceroute to control the path of the packets sent during the scan

A

Answer: A

283
Q
Which of the following can take an arbitrary length of input and produce a message digest output of 160 bit?
A. SHA-1
B. MD5
C. HAVAL
D. MD4
A

Answer: A

284
Q

What is the primary drawback to using advanced encryption standard (AES) algorithm with a 256 bit key to
share sensitive data?
A. Due to the key size, the time it will take to encrypt and decrypt the message hinders efficient
communication.
B. To get messaging programs to function with this algorithm requires complex configurations.
C. It has been proven to be a weak cipher; therefore, should not be trusted to protect sensitive data.
D. It is a symmetric key algorithm, meaning each recipient must receive the key through a different channel
than the message.

A

Answer: D

285
Q

Which of the following network attacks takes advantage of weaknesses in the fragment reassembly
functionality of the TCP/IP protocol stack?
A. Teardrop
B. SYN flood
C. Smurf attack
D. Ping of death

A

Answer: A

286
Q

A certified ethical hacker (CEH) completed a penetration test of the main headquarters of a company
almost two months ago, but has yet to get paid. The customer is suffering from financial problems, and the
CEH is worried that the company will go out of business and end up not paying. What actions should the
CEH take?
A. Threaten to publish the penetration test results if not paid.
B. Follow proper legal procedures against the company to request payment.
C. Tell other customers of the financial problems with payments from this company.
D. Exploit some of the vulnerabilities found on the company webserver to deface it.

A

Answer: B

287
Q

International Organization for Standardization (ISO) standard 27002 provides guidance for compliance by
outlining
A. guidelines and practices for security controls.
B. financial soundness and business viability metrics.
C. standard best practice for configuration management.
D. contract agreement writing standards.

A

Answer: A

288
Q

Which of the following describes a component of Public Key Infrastructure (PKI) where a copy of a private
key is stored to provide third-party access and to facilitate recovery operations?
A. Key registry
B. Recovery agent
C. Directory
D. Key escrow

A

Answer: D

289
Q

How can a policy help improve an employee’s security awareness?
A. By implementing written security procedures, enabling employee security training, and promoting the
benefits of security
B. By using informal networks of communication, establishing secret passing procedures, and immediately
terminating employees
C. By sharing security secrets with employees, enabling employees to share secrets, and establishing a
consultative help line
D. By decreasing an employee’s vacation time, addressing ad-hoc employment clauses, and ensuring that
managers know employee strengths

A

Answer: A

290
Q

If a tester is attempting to ping a target that exists but receives no response or a response that states the
destination is unreachable, ICMP may be disabled and the network may be using TCP. Which other option
could the tester use to get a response from a host using TCP?
A. Hping
B. Traceroute
C. TCP ping
D. Broadcast ping

A

Answer: A

291
Q

What are the three types of compliance that the Open Source Security Testing Methodology Manual
(OSSTMM) recognizes?
A. Legal, performance, audit
B. Audit, standards based, regulatory
C. Contractual, regulatory, industry
D. Legislative, contractual, standards based

A

Answer: D

292
Q

An attacker has captured a target file that is encrypted with public key cryptography. Which of the attacks
below is likely to be used to crack the target file?
A. Timing attack
B. Replay attack
C. Memory trade-off attack
D. Chosen plain-text attack

A

Answer: D

293
Q

When setting up a wireless network, an administrator enters a pre-shared key for security. Which of the
following is true?
A. The key entered is a symmetric key used to encrypt the wireless data.
B. The key entered is a hash that is used to prove the integrity of the wireless data.
C. The key entered is based on the Diffie-Hellman method.
D. The key is an RSA key used to encrypt the wireless data.

A

Answer: A

294
Q

Which statement best describes a server type under an N-tier architecture?
A. A group of servers at a specific layer
B. A single server with a specific role
C. A group of servers with a unique role
D. A single server at a specific layer

A

Answer: C

295
Q
SOAP services use which technology to format information?
A. SATA
B. PCI
C. XML
D. ISDN
A

Answer: C

296
Q

A network security administrator is worried about potential man-in-the-middle attacks when users access a
corporate web site from their workstations. Which of the following is the best remediation against this type
of attack?
A. Implementing server-side PKI certificates for all connections
B. Mandating only client-side PKI certificates for all connections
C. Requiring client and server PKI certificates for all connections
D. Requiring strong authentication for all DNS queries

A

Answer: C

297
Q

When comparing the testing methodologies of Open Web Application Security Project (OWASP) and Open
Source Security Testing Methodology Manual (OSSTMM) the main difference is
A. OWASP is for web applications and OSSTMM does not include web applications.
B. OSSTMM is gray box testing and OWASP is black box testing.
C. OWASP addresses controls and OSSTMM does not.
D. OSSTMM addresses controls and OWASP does not.

A

Answer: D

298
Q
Which element of Public Key Infrastructure (PKI) verifies the applicant?
A. Certificate authority
B. Validation authority
C. Registration authority
D. Verification authority
A

Answer: C

299
Q

A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless
access point. The computer is able to transfer files locally to other machines, but cannot successfully reach
the Internet. When the technician examines the IP address and default gateway they are both on the
192.168.1.0/24. Which of the following has occurred?
A. The gateway is not routing to a public IP address.
B. The computer is using an invalid IP address.
C. The gateway and the computer are not on the same network.
D. The computer is not using a private IP address.

A

Answer: A

300
Q
Which cipher encrypts the plain text digit (bit or byte) one by one?
A. Classical cipher
B. Block cipher
C. Modern cipher
D. Stream cipher
A

Answer: D

301
Q
Which security strategy requires using several, varying methods to protect IT systems against attacks?
A. Defense in depth
B. Three-way handshake
C. Covert channels
D. Exponential backoff algorithm
A

Answer: A

302
Q
Advanced encryption standard is an algorithm used for which of the following?
A. Data integrity
B. Key discovery
C. Bulk data encryption
D. Key recovery
A

Answer: C

303
Q
Which type of security document is written with specific step-by-step details?
A. Process
B. Procedure
C. Policy
D. Paradigm
A

Answer: B

304
Q

Which initial procedure should an ethical hacker perform after being brought into an organization?
A. Begin security testing.
B. Turn over deliverables.
C. Sign a formal contract with non-disclosure.
D. Assess what the organization is trying to protect.

A

Answer: C

305
Q

Which vital role does the U.S. Computer Security Incident Response Team (CSIRT) provide?
A. Incident response services to any user, company, government agency, or organization in partnership
with the Department of Homeland Security
B. Maintenance of the nation’s Internet infrastructure, builds out new Internet infrastructure, and
decommissions old Internet infrastructure
C. Registration of critical penetration testing for the Department of Homeland Security and public and
private sectors
D. Measurement of key vulnerability assessments on behalf of the Department of Defense (DOD) and State
Department, as well as private sectors

A

Answer: A

306
Q

When does the Payment Card Industry Data Security Standard (PCI-DSS) require organizations to perform
external and internal penetration testing?
A. At least once a year and after any significant upgrade or modification
B. At least once every three years or after any significant upgrade or modification
C. At least twice a year or after any significant upgrade or modification
D. At least once every two years and after any significant upgrade or modification

A

Answer: A

307
Q

A computer technician is using a new version of a word processing software package when it is discovered
that a special sequence of characters causes the entire computer to crash. The technician researches the
bug and discovers that no one else experienced the problem. What is the appropriate next step?
A. Ignore the problem completely and let someone else deal with it.
B. Create a document that will crash the computer when opened and send it to friends.
C. Find an underground bulletin board and attempt to sell the bug to the highest bidder.
D. Notify the vendor of the bug and do not disclose it until the vendor gets a chance to issue a fix.

A

Answer: D

308
Q
Which of the following is an example of IP spoofing?
A. SQL injections
B. Man-in-the-middle
C. Cross-site scripting
D. ARP poisoning
A

Answer: B

309
Q
Which of the following ensures that updates to policies, procedures, and configurations are made in a
controlled and documented fashion?
A. Regulatory compliance
B. Peer review
C. Change management
D. Penetration testing
A

Answer: C

310
Q

The Open Web Application Security Project (OWASP) testing methodology addresses the need to secure
web applications by providing which one of the following services?
A. An extensible security framework named COBIT
B. A list of flaws and how to fix them
C. Web application patches
D. A security certification for hardened web applications

A

Answer: B

311
Q

Which of the following is an advantage of utilizing security testing methodologies to conduct a security
audit?
A. They provide a repeatable framework.
B. Anyone can run the command line scripts.
C. They are available at low cost.
D. They are subject to government regulation.

A

Answer: A

312
Q

Which of the following is a primary service of the U.S. Computer Security Incident Response Team
(CSIRT)?
A. CSIRT provides an incident response service to enable a reliable and trusted single point of contact for
reporting computer security incidents worldwide.
B. CSIRT provides a computer security surveillance service to supply a government with important
intelligence information on individuals travelling abroad.
C. CSIRT provides a penetration testing service to support exception reporting on incidents worldwide by
individuals and multi-national corporations.
D. CSIRT provides a vulnerability assessment service to assist law enforcement agencies with profiling an
individual’s property or company’s asset.

A

Answer: A

313
Q

For messages sent through an insecure channel, a properly implemented digital signature gives the
receiver reason to believe the message was sent by the claimed sender. While using a digital signature, the
message digest is encrypted with which key?
A. Sender’s public key
B. Receiver’s private key
C. Receiver’s public key
D. Sender’s private key

A

Answer: D

314
Q

Which of the following descriptions is true about a static NAT?
A. A static NAT uses a many-to-many mapping.
B. A static NAT uses a one-to-many mapping.
C. A static NAT uses a many-to-one mapping.
D. A static NAT uses a one-to-one mapping.

A

Answer: D

315
Q

An ethical hacker for a large security research firm performs penetration tests, vulnerability tests, and risk
assessments. A friend recently started a company and asks the hacker to perform a penetration test and
vulnerability assessment of the new company as a favor. What should the hacker’s next step be before
starting work on this job?
A. Start by foot printing the network and mapping out a plan of attack.
B. Ask the employer for authorization to perform the work outside the company.
C. Begin the reconnaissance phase with passive information gathering and then move into active
information gathering.
D. Use social engineering techniques on the friend’s employees to help identify areas that may be
susceptible to attack.

A

Answer: B

316
Q

Which United States legislation mandates that the Chief Executive Officer (CEO) and the Chief Financial
Officer (CFO) must sign statements verifying the completeness and accuracy of financial reports?
A. Sarbanes-Oxley Act (SOX)
B. Gramm-Leach-Bliley Act (GLBA)
C. Fair and Accurate Credit Transactions Act (FACTA)
D. Federal Information Security Management Act (FISMA)

A

Answer: A

317
Q

If an e-commerce site was put into a live environment and the programmers failed to remove the secret
entry point that was used during the application development, what is this secret entry point known as?
A. SDLC process
B. Honey pot
C. SQL injection
D. Trap door

A

Answer: D

318
Q

Which of the following items is unique to the N-tier architecture method of designing software applications?
A. Application layers can be separated, allowing each layer to be upgraded independently from other
layers.
B. It is compatible with various databases including Access, Oracle, and SQL.
C. Data security is tied into each layer and must be updated for all layers when any upgrade is performed.
D. Application layers can be written in C, ASP.NET, or Delphi without any performance loss.

A

Answer: A

319
Q

The intrusion detection system at a software development company suddenly generates multiple alerts
regarding attacks against the company’s external webserver, VPN concentrator, and DNS servers. What
should the security team do to determine which alerts to check first?
A. Investigate based on the maintenance schedule of the affected systems.
B. Investigate based on the service level agreements of the systems.
C. Investigate based on the potential effect of the incident.
D. Investigate based on the order that the alerts arrived in.

A

Answer: C

320
Q

A certified ethical hacker (CEH) is approached by a friend who believes her husband is cheating. She offers
to pay to break into her husband’s email account in order to find proof so she can take him to court. What is
the ethical response?
A. Say no; the friend is not the owner of the account.
B. Say yes; the friend needs help to gather evidence.
C. Say yes; do the job for free.
D. Say no; make sure that the friend knows the risk she’s asking the CEH to take.

A

Answer: A

321
Q

To reduce the attack surface of a system, administrators should perform which of the following processes to
remove unnecessary software, services, and insecure configuration settings?
A. Harvesting
B. Windowing
C. Hardening
D. Stealthing

A

Answer: C

322
Q

Which of the following is optimized for confidential communications, such as bidirectional voice and video?

A. RC4
B. RC5
C. MD4
D. MD5

A

Answer: A

323
Q

Which of the following defines the role of a root Certificate Authority (CA) in a Public Key Infrastructure
(PKI)?
A. The root CA is the recovery agent used to encrypt data when a user’s certificate is lost.
B. The root CA stores the user’s hash value for safekeeping.
C. The CA is the trusted root that issues certificates.
D. The root CA is used to encrypt email messages to prevent unintended disclosure of data.

A

Answer: C

324
Q
Which of the following algorithms provides better protection against brute force attacks by using a 160-bit
message digest?
A. MD5
B. SHA-1
C. RC4
D. MD4
A

Answer: B

325
Q

An IT security engineer notices that the company’s web server is currently being hacked. What should the
engineer do next?
A. Unplug the network connection on the company’s web server.
B. Determine the origin of the attack and launch a counterattack.
C. Record as much information as possible from the attack.
D. Perform a system restart on the company’s web server.

A

Answer: C

326
Q

How do employers protect assets with security policies pertaining to employee surveillance activities?
A. Employers promote monitoring activities of employees as long as the employees demonstrate
trustworthiness.
B. Employers use informal verbal communication channels to explain employee monitoring activities to
employees.
C. Employers use network surveillance to monitor employee email traffic, network access, and to record
employee keystrokes.
D. Employers provide employees written statements that clearly discuss the boundaries of monitoring
activities and consequences.

A

Answer: D

327
Q

Company A and Company B have just merged and each has its own Public Key Infrastructure (PKI). What
must the Certificate Authorities (CAs) establish so that the private PKIs for Company A and Company B
trust one another and each private PKI can validate digital certificates from the other company?
A. Poly key exchange
B. Cross certification
C. Poly key reference
D. Cross-site exchange

A

Answer: B

328
Q

Some passwords are stored using specialized encryption algorithms known as hashes. Why is this an
appropriate method?
A. It is impossible to crack hashed user passwords unless the key used to encrypt them is obtained.
B. If a user forgets the password, it can be easily retrieved using the hash key stored by administrators.
C. Hashing is faster compared to more traditional encryption algorithms.
D. Passwords stored using hashes are non-reversible, making finding the password much more difficult.

A

Answer: D

329
Q

A Certificate Authority (CA) generates a key pair that will be used for encryption and decryption of email.
The integrity of the encrypted email is dependent on the security of which of the following?
A. Public key
B. Private key
C. Modulus length
D. Email server certificate

A

Answer: B

330
Q

Which of the following guidelines or standards is associated with the credit card industry?
A. Control Objectives for Information and Related Technology (COBIT)
B. Sarbanes-Oxley Act (SOX)
C. Health Insurance Portability and Accountability Act (HIPAA)
D. Payment Card Industry Data Security Standards (PCI DSS)

A

Answer: D

331
Q

A consultant has been hired by the V.P. of a large financial organization to assess the company’s security
posture. During the security testing, the consultant comes across child pornography on the V.P.’s computer.
What is the consultant’s obligation to the financial organization?
A. Say nothing and continue with the security testing.
B. Stop work immediately and contact the authorities.
C. Delete the pornography, say nothing, and continue security testing.
D. Bring the discovery to the financial organization’s human resource department.

A

Answer: B

332
Q

Which method can provide a better return on IT security investment and provide a thorough and
comprehensive assessment of organizational security covering policy, procedure design, and
implementation?
A. Penetration testing
B. Social engineering
C. Vulnerability scanning
D. Access control list reviews

A

Answer: A

333
Q
Which Open Web Application Security Project (OWASP) implements a web application full of known
vulnerabilities?
A. WebBugs
B. WebGoat
C. VULN_HTML
D. WebScarab
A

Answer: B

334
Q

Which of the following is a characteristic of Public Key Infrastructure (PKI)?
A. Public-key cryptosystems are faster than symmetric-key cryptosystems.
B. Public-key cryptosystems distribute public-keys within digital signatures.
C. Public-key cryptosystems do not require a secure key distribution channel.
D. Public-key cryptosystems do not provide technical non-repudiation via digital signatures.

A

Answer: B

335
Q

You are performing a penetration test. You achieved access via a buffer overflow exploit and you proceed
to find interesting data, such as files with usernames and passwords. You find a hidden folder that has the
administrator’s bank account password and login information for the administrator’s bitcoin account.
What should you do?
A. Report immediately to the administrator
B. Do not report it and continue the penetration test.
C. Transfer money from the administrator’s account to another account.
D. Do not transfer the money but steal the bitcoins.

A

Answer: A

336
Q
Which of the following is an extremely common IDS evasion technique in the web world?
A. unicode characters
B. spyware
C. port knocking
D. subnetting
A

Answer: A

337
Q
You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line.
Which command would you use?
A. c:\compmgmt.msc
B. c:\services.msc
C. c:\ncpa.cp
D. c:\gpedit
A

Answer: A

338
Q

Your team has won a contract to infiltrate an organization. The company wants to have the attack be as
realistic as possible; therefore, they did not provide any information besides the company name.
What should be the first step in security testing the client?
A. Reconnaissance
B. Enumeration
C. Scanning
D. Escalation

A

Answer: A

339
Q

Which of the following is the BEST way to defend against network sniffing?
A. Using encryption protocols to secure network communications
B. Register all machines MAC Address in a Centralized Database
C. Restrict Physical Access to Server Rooms hosting Critical Servers
D. Use Static IP Address

A

Answer: A

340
Q

When you are testing a web application, it is very useful to employ a proxy tool to save every request and
response. You can manually test every request and analyze the response to find vulnerabilities. You can
test parameter and headers manually to get more precise results than if using web vulnerability scanners.
What proxy tool will help you find web vulnerabilities?
A. Burpsuite
B. Maskgen
C. Dimitry
D. Proxychains

A

Answer: A

341
Q
Which of the following is the least-likely physical characteristic to be used in biometric control that supports
a large company?
A. Height and Weight
B. Voice
C. Fingerprints
D. Iris patterns
A

Answer: A

342
Q

An attacker changes the profile information of a particular user (victim) on the target website. The attacker
uses this string to update the victim’s profile to a text file and then submit the data to the attacker’s
database.

What is this type of attack (that can use either HTTP GET or HTTP POST) called?
A. Cross-Site Request Forgery
B. Cross-Site Scripting
C. SQL Injection
D. Browser Hacking
A

Answer: A

343
Q
Which tool allows analysts and pen testers to examine links between data using graphs and link analysis?
A. Maltego
B. Cain & Abel
C. Metasploit
D. Wireshark
A

Answer: A

344
Q

You’ve just been hired to perform a pen test on an organization that has been subjected to a large-scale
attack. The CIO is concerned with mitigating threats and vulnerabilities to totally eliminate risk.
What is one of the first things you should do when given the job?
A. Explain to the CIO that you cannot eliminate all risk, but you will be able to reduce risk to acceptable
levels.
B. Interview all employees in the company to rule out possible insider threats.
C. Establish attribution to suspected attackers.
D. Start the wireshark application to start sniffing network traffic.

A

Answer: A

345
Q
Which of the following is a component of a risk assessment?
A. Administrative safeguards
B. Physical security
C. DMZ
D. Logical interface
A

Answer: A

346
Q

It is a kind of malware (malicious software) that criminals install on your computer so they can lock it from a
remote location. This malware generates a pop-up window, webpage, or email warning from what looks like
an official authority. It explains that your computer has been locked because of possible illegal activities on
it and demands payment before you can access your files and programs again.
Which of the following terms best matches the definition?
A. Ransomware
B. Adware
C. Spyware
D. Riskware

A

Answer: A

347
Q

Which of the following parameters describe LM Hash (see exhibit): Exhibit:

A. I, II, and III
B. I
C. II
D. I and II

A

Answer: A

348
Q

You’ve gained physical access to a Windows 2008 R2 server which has an accessible disc drive. When you
attempt to boot the server and log in, you are unable to guess the password. In your tool kit you have an
Ubuntu 9.10 Linux LiveCD. Which Linux based tool has the ability to change any user’s password or to
activate disabled Windows accounts?
A. CHNTPW
B. Cain & Abel
C. SET
D. John the Ripper

A

Answer: A

349
Q

A regional bank hires your company to perform a security assessment on their network after a recent data
breach. The attacker was able to steal financial data from the bank by compromising only a single server.
Based on this information, what should be one of your key recommendations to the bank?
A. Place a front-end web server in a demilitarized zone that only handles external web traffic
B. Require all employees to change their passwords immediately
C. Move the financial data to another server on the same IP subnet
D. Issue new certificates to the web servers from the root certificate authority

A

Answer: A

350
Q
Perspective clients want to see sample reports from previous penetration tests. What should you do next?
A. Decline but, provide references.
B. Share full reports, not redacted.
C. Share full reports with redactions.
D. Share reports, after NDA is signed.
A

Answer: A

351
Q

You are a Network Security Officer. You have two machines. The first machine (192.168.0.99) has snort
installed, and the second machine (192.168.0.150) has kiwi syslog installed. You perform a syn scan in
your network, and you notice that kiwi syslog is not receiving the alert message from snort. You decide to
run wireshark in the snort machine to check if the messages are going to the kiwi syslog machine.
What wireshark filter will show the connections from the snort machine to kiwi syslog machine?
A. tcp.dstport==514 && ip.dst==192.168.0.150
B. tcp.srcport==514 && ip.src==192.168.0.99
C. tcp.dstport==514 && ip.dst==192.168.0.0/16
D. tcp.srcport==514 && ip.src==192.168.150

A

Answer: A

352
Q

You have compromised a server and successfully gained a root access. You want to pivot and pass traffic
undetected over the network and evade any possible Intrusion Detection System.
What is the best approach?
A. Install Cryptcat and encrypt outgoing packets from this server.
B. Install and use Telnet to encrypt all outgoing traffic from this server.
C. Use Alternate Data Streams to hide the outgoing packets from this server.
D. Use HTTP so that all traffic can be routed via a browser, thus evading the internal Intrusion Detection
Systems.

A

Answer: A

353
Q

When you return to your desk after a lunch break, you notice a strange email in your inbox. The sender is
someone you did business with recently, but the subject line has strange characters in it.
What should you do?
A. Forward the message to your company’s security response team and permanently delete the message
from your computer.
B. Reply to the sender and ask them for more information about the message contents.
C. Delete the email and pretend nothing happened
D. Forward the message to your supervisor and ask for her opinion on how to handle the situation

A

Answer: A

354
Q

It is a short-range wireless communication technology intended to replace the cables connecting portable of
fixed devices while maintaining high levels of security. It allows mobile phones, computers and other
devices to connect and communicate using a short-range wireless connection.
Which of the following terms best matches the definition?
A. Bluetooth
B. Radio-Frequency Identification
C. WLAN
D. InfraRed

A

Answer: A

355
Q

An attacker has installed a RAT on a host. The attacker wants to ensure that when a user attempts to go to
“www.MyPersonalBank.com

A

that the user is directed to a phishing site.

356
Q

D. Networks”

A

Answer: A

357
Q
Which of the following is assured by the use of a hash?
A. Integrity
B. Confidentiality
C. Authentication
D. Availability
A

Answer: A

358
Q

What is the best description of SQL Injection?
A. It is an attack used to gain unauthorized access to a database.
B. It is an attack used to modify code in an application.
C. It is a Man-in-the-Middle attack between your SQL Server and Web App Server.
D. It is a Denial of Service Attack.

A

Answer: A

359
Q

This phase will increase the odds of success in later phases of the penetration test. It is also the very first
step in Information Gathering, and it will tell you what the “landscape” looks like.
What is the most important phase of ethical hacking in which you need to spend a considerable amount of
time?
A. footprinting
B. network mapping
C. gaining access
D. escalating privileges

A

Answer: A

360
Q
> NMAP -sn 192.168.11.200-215
The NMAP command above performs which of the following?
A. A ping scan
B. A trace sweep
C. An operating system detect
D. A port scan
A

Answer: A

361
Q

You have successfully gained access to a linux server and would like to ensure that the succeeding
outgoing traffic from this server will not be caught by a Network Based Intrusion Detection Systems (NIDS).
What is the best way to evade the NIDS?
A. Encryption
B. Protocol Isolation
C. Alternate Data Streams
D. Out of band signalling

A

Answer: A

362
Q
This asymmetry cipher is based on factoring the product of two large prime numbers. What cipher is
described above?
A. RSA
B. SHA
C. RC5
D. MD5
A

Answer: A

363
Q

It is a vulnerability in GNU’s bash shell, discovered in September of 2014, that gives attackers access to run
remote commands on a vulnerable system. The malicious software can take control of an infected machine,
launch denial-of-service attacks to disrupt websites, and scan for other vulnerable devices (including
routers).
Which of the following vulnerabilities is being described?
A. Shellshock
B. Rootshock
C. Rootshell
D. Shellbash

A

Answer: A

364
Q

You have successfully gained access to your client’s internal network and successfully comprised a Linux
server which is part of the internal IP network. You want to know which Microsoft Windows workstations
have file sharing enabled.
Which port would you see listening on these Windows machines in the network?
A. 445
B. 3389
C. 161
D. 1433

A

Answer: A

365
Q

You have successfully compromised a machine on the network and found a server that is alive on the same
network. You tried to ping it but you didn’t get any response back.
What is happening?
A. ICMP could be disabled on the target server.
B. The ARP is disabled on the target server.
C. TCP/IP doesn’t support ICMP.
D. You need to run the ping command with root privileges.

A

Answer: A

366
Q
Which mode of IPSec should you use to assure security and confidentiality of data within the same LAN?
A. ESP transport mode
B. AH permiscuous
C. ESP confidential
D. AH Tunnel mode
A

Answer: A

367
Q
Which of the following is the structure designed to verify and authenticate the identity of individuals within the enterprise taking part in a data exchange?
A. PKI
B. single sign on
C. biometrics
D. SOA
A

Answer: A

368
Q

During a blackbox pen test you attempt to pass IRC traffic over port 80/TCP from a compromised web
enabled host. The traffic gets blocked; however, outbound HTTP traffic is unimpeded.
What type of firewall is inspecting outbound traffic?
A. Application
B. Circuit
C. Stateful
D. Packet Filtering

A

Answer: A

369
Q
Using Windows CMD, how would an attacker list all the shares to which the current user context has
access?
A. NET USE
B. NET CONFIG
C. NET FILE
D. NET VIEW
A

Answer: A

370
Q

Initiating an attack against targeted businesses and organizations, threat actors compromise a carefully
selected website by inserting an exploit resulting in malware infection. The attackers run exploits on
well-known and trusted sites likely to be visited by their targeted victims. Aside from carefully choosing sites
to compromise, these attacks are known to incorporate zero-day exploits that target unpatched
vulnerabilities. Thus, the targeted entities are left with little or no defense against these exploits.
What type of attack is outlined in the scenario?
A. Watering Hole Attack
B. Heartbleed Attack
C. Shellshock Attack
D. Spear Phising Attack

A

Answer: A

371
Q

The network administrator contacts you and tells you that she noticed the temperature on the internal
wireless router increases by more than 20% during weekend hours when the office was closed. She asks
you to investigate the issue because she is busy dealing with a big conference and she doesn’t have time to
perform the task.
What tool can you use to view the network traffic being sent and received by the wireless router?
A. Wireshark
B. Nessus
C. Netcat
D. Netstat

A

Answer: A

372
Q

In 2007, this wireless security algorithm was rendered useless by capturing packets and discovering the
passkey in a matter of seconds. This security flaw led to a network invasion of TJ Maxx and data theft
through a technique known as wardriving.
Which Algorithm is this referring to?
A. Wired Equivalent Privacy (WEP)
B. Wi-Fi Protected Access (WPA)
C. Wi-Fi Protected Access 2 (WPA2)
D. Temporal Key Integrity Protocol (TKIP)

A

Answer: A

373
Q

You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate
all machines in the same network quickly.
What is the best nmap command you will use?
A. nmap -T4 -F 10.10.0.0/24
B. nmap -T4 -r 10.10.1.0/24
C. nmap -T4 -O 10.10.0.0/24
D. nmap -T4 -q 10.10.0.0/24

A

Answer: A

374
Q

You are using NMAP to resolve domain names into IP addresses for a ping sweep later. Which of the
following commands looks for IP addresses?
A. >host -t a hackeddomain.com
B. >host -t soa hackeddomain.com
C. >host -t ns hackeddomain.com
D. >host -t AXFR hackeddomain.com

A

Answer: A

375
Q

env x=(){ :;};echo exploit bash -c ‘cat /etc/passwd’
What is the Shellshock bash vulnerability attempting to do on a vulnerable Linux host?
A. Display passwd content to prompt
B. Removes the passwd file
C. Changes all passwords in passwd
D. Add new user to the passwd file

A

Answer: A

376
Q

This international organization regulates billions of transactions daily and provides security guidelines to
protect personally identifiable information (PII). These security controls provide a baseline and prevent
low-level hackers sometimes known as script kiddies from causing a data breach.
Which of the following organizations is being described?
A. Payment Card Industry (PCI)
B. Center for Disease Control (CDC)
C. Institute of Electrical and Electronics Engineers (IEEE)
D. International Security Industry Organization (ISIO)

A

Answer: A

377
Q
Which of the following is a command line packet analyzer similar to GUI-based Wireshark?
A. tcpdump
B. nessus
C. etherea
D. Jack the ripper
A

Answer: A

378
Q

When you are collecting information to perform a data analysis, Google commands are very useful to find
sensitive information and files. These files may contain information about passwords, system functions, or
documentation.
What command will help you to search files using Google as a search engine?
A. site: target.com filetype:xls username password email
B. inurl: target.com filename:xls username password email
C. domain: target.com archive:xls username password email
D. site: target.com file:xls username password email

A

Answer: A

379
Q

Jesse receives an email with an attachment labeled “Court_Notice_21206.zip”. Inside the zip file is a file
named “Court_Notice_21206.docx.exe” disguised as a word document. Upon execution, a window appears
stating, “This word document is corrupt.” In the background, the file copies itself to Jesse APPDATA\local
directory and begins to beacon to a C2 server to download additional malicious binaries.
What type of malware has Jesse encountered?
A. Trojan
B. Worm
C. Macro Virus
D. Key-Logger

A

Answer: A

380
Q
What is the process of logging, recording, and resolving events that take place in an organization?
A. Incident Management Process
B. Security Policy
C. Internal Procedure
D. Metrics
A

Answer: A

381
Q

The configuration allows a wired or wireless network interface controller to pass all traffic it receives to the
central processing unit (CPU), rather than passing only the frames that the controller is intended to receive.
Which of the following is being described?
A. promiscuous mode
B. port forwarding
C. multi-cast mode
D. WEM

A

Answer: A

382
Q

Which of the following is a design pattern based on distinct pieces of software providing application
functionality as services to other applications?
A. Service Oriented Architecture
B. Object Oriented Architecture
C. Lean Coding
D. Agile Process

A

Answer: A

383
Q

What is a “Collision attack” in cryptography?
A. Collision attacks try to find two inputs producing the same hash.
B. Collision attacks try to break the hash into two parts, with the same bytes in each part to get the private
key.
C. Collision attacks try to get the public key.
D. Collision attacks try to break the hash into three parts to get the plaintext value.

A

Answer: A

384
Q

It is an entity or event with the potential to adversely impact a system through unauthorized access,
destruction, disclosure, denial of service or modification of data.
Which of the following terms best matches the definition?
A. Threat
B. Attack
C. Vulnerability
D. Risk

A

Answer: A

385
Q
You are attempting to man-in-the-middle a session. Which protocol will allow you to guess a sequence
number?
A. TCP
B. UPD
C. ICMP
D. UPX
A

Answer: A

386
Q

When you are getting information about a web server, it is very important to know the HTTP Methods (GET,
POST, HEAD, PUT, DELETE, TRACE) that are available because there are two critical methods (PUT and
DELETE). PUT can upload a file to the server and DELETE can delete a file from the server. You can
detect all these methods (GET, POST, HEAD, PUT, DELETE, TRACE) using NMAP script engine.
What nmap script will help you with this task?
A. http-methods
B. http enum
C. http-headers
D. http-git

A

Answer: A

387
Q

How does the Address Resolution Protocol (ARP) work?
A. It sends a request packet to all the network elements, asking for the MAC address from a specific IP.
B. It sends a reply packet to all the network elements, asking for the MAC address from a specific IP.
C. It sends a reply packet for a specific IP, asking for the MAC address.
D. It sends a request packet to all the network elements, asking for the domain name from a specific IP.

A

Answer: A

388
Q

You are performing information gathering for an important penetration test. You have found pdf, doc, and
images in your objective. You decide to extract metadata from these files and analyze it.
What tool will help you with the task?
A. Metagoofil
B. Armitage
C. Dimitry
D. cdpsnarf

A

Answer: A

389
Q

During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in
a Demilitarized Zone (DMZ) and a second DNS server on the internal network.
What is this type of DNS configuration commonly called?
A. Split DNS
B. DNSSEC
C. DynDNS
D. DNS Scheme

A

Answer: A

390
Q

Your company performs penetration tests and security assessments for small and medium-sized business
in the local area. During a routine security assessment, you discover information that suggests your client is
involved with human trafficking.
What should you do?
A. Immediately stop work and contact the proper legal authorities.
B. Copy the data to removable media and keep it in case you need it.
C. Confront the client in a respectful manner and ask her about the data.
D. Ignore the data and continue the assessment until completed as agreed.

A

Answer: A

391
Q

While using your bank’s online servicing you notice the following string in the URL bar:
“http://www.MyPersonalBank.com/account?id=368940911028389
&Damount=10980&Camount=21”
You observe that if you modify the Damount & Camount values and submit the request, that data on the
web page reflect the changes.
Which type of vulnerability is present on this site?
A. Web Parameter Tampering
B. Cookie Tampering
C. XSS Reflection
D. SQL injection

A

Answer: A

392
Q

You just set up a security system in your network. In what kind of system would you find the following string
of characters used as a rule within its configuration?
alert tcp any any -> 192.168.100.0/24 21 (msg: “FTP on the network!”;)
A. An Intrusion Detection System
B. A firewall IPTable
C. A Router IPTable
D. FTP Server rule

A

Answer: A

393
Q

It is a regulation that has a set of guidelines, which should be adhered to by anyone who handles any
electronic medical data. These guidelines stipulate that all medical practices must ensure that all necessary
measures are in place while saving, accessing, and sharing any electronic medical data to keep patient
data secure.
Which of the following regulations best matches the description?
A. HIPAA
B. ISO/IEC 27002
C. COBIT
D. FISMA

A

Answer: A

394
Q

You are tasked to perform a penetration test. While you are performing information gathering, you find an
employee list in Google. You find the receptionist’s email, and you send her an email changing the source
email to her boss’s email( boss@company ). In this email, you ask for a pdf with information. She reads
your email and sends back a pdf with links. You exchange the pdf links with your malicious links (these links
contain malware) and send back the modified pdf, saying that the links don’t work. She reads your email,
opens the links, and her machine gets infected. You now have access to the company network.
What testing method did you use?
A. Social engineering
B. Tailgating
C. Piggybacking
D. Eavesdropping

A

Answer: A

395
Q

Your company was hired by a small healthcare provider to perform a technical assessment on the network.
What is the best approach for discovering vulnerabilities on a Windows-based computer?
A. Use a scan tool like Nessus
B. Use the built-in Windows Update tool
C. Check MITRE.org for the latest list of CVE findings
D. Create a disk image of a clean Windows installation

A

Answer: A

396
Q

The Heartbleed bug was discovered in 2014 and is widely referred to under MITRE’s Common
Vulnerabilities and Exposures (CVE) as CVE-2014-0160. This bug affects the OpenSSL implementation of
the transport layer security (TLS) protocols defined in RFC6520.
What type of key does this bug leave exposed to the Internet making exploitation of any compromised
system very easy?
A. Private
B. Public
C. Shared
D. Root

A

Answer: A

397
Q

As a Certified Ethical Hacker, you were contracted by a private firm to conduct an external security
assessment through penetration testing.
What document describes the specifics of the testing, the associated violations, and essentially protects
both the organization’s interest and your liabilities as a tester?
A. Terms of Engagement
B. Project Scope
C. Non-Disclosure Agreement
D. Service Level Agreement

A

Answer: A

398
Q

Which of the following statements is TRUE?
A. Sniffers operate on Layer 2 of the OSI model
B. Sniffers operate on Layer 3 of the OSI model
C. Sniffers operate on both Layer 2 & Layer 3 of the OSI model.
D. Sniffers operate on the Layer 1 of the OSI model.

A

Answer: A

399
Q

Port scanning can be used as part of a technical assessment to determine network vulnerabilities. The TCP
XMAS scan is used to identify listening ports on the targeted system.
If a scanned port is open, what happens?
A. The port will ignore the packets.
B. The port will send an RST.
C. The port will send an ACK.
D. The port will send a SYN.

A

Answer: A

400
Q

This tool is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data
packets have been captured. It implements the standard FMS attack along with some optimizations like
KoreK attacks, as well as the PTW attack, thus making the attack much faster compared to other WEP
cracking tools.
Which of the following tools is being described?
A. Aircrack-ng
B. Airguard
C. WLAN-crack
D. wificracker

A

Answer: A

401
Q

You have compromised a server on a network and successfully opened a shell. You aimed to identify all
operating systems running on the network. However, as you attempt to fingerprint all machines in the
network using the nmap syntax below, it is not going through.

What seems to be wrong?
A. OS Scan requires root privileges.
B. The nmap syntax is wrong.
C. This is a common behavior for a corrupted nmap application.
D. The outgoing TCP/IP fingerprinting is blocked by the host firewall.

A

Answer: A

402
Q

A hacker has successfully infected an internet-facing server which he will then use to send junk mail, take
part in coordinated attacks, or host junk email content.
Which sort of trojan infects this server?
A. Botnet Trojan
B. Turtle Trojans
C. Banking Trojans
D. Ransomware Trojans

A

Answer: A

403
Q

You have several plain-text firewall logs that you must review to evaluate network traffic. You know that in
order to do fast, efficient searches of the logs you must use regular expressions.
Which command-line utility are you most likely to use?
A. Grep
B. Notepad
C. MS Excel
D. Relational Database

A

Answer: A

404
Q

Under the “Post-attack Phase and Activities

A

it is the responsibility of the tester to restore the systems to a

405
Q

D. All should be included.”

A

Answer: A

406
Q
A common cryptographical tool is the use of XOR. XOR the following binary values: 10110001 00111010
A. 10001011
B. 11011000
C. 10011101
D. 10111100
A

Answer: A

407
Q
The purpose of a is to deny network access to local area networks and other information assets by
unauthorized wireless devices.
A. Wireless Intrusion Prevention System
B. Wireless Access Point
C. Wireless Access Control List
D. Wireless Analyzer
A

Answer: A

408
Q
Jimmy is standing outside a secure entrance to a facility. He is pretending to have a tense conversation on
his cell phone as an authorized employee badges in. Jimmy, while still on the phone, grabs the door as it
begins to close.
What just happened?
A. Piggybacking
B. Masqurading
C. Phishing
D. Whaling
A

Answer: A

409
Q

A medium-sized healthcare IT business decides to implement a risk management strategy. Which of the
following is NOT one of the five basic responses to risk?
A. Delegate
B. Avoid
C. Mitigate
D. Accept

A

Answer: A

410
Q

What is the benefit of performing an unannounced Penetration Testing?
A. The tester will have an actual security posture visibility of the target network.
B. Network security would be in a “best state” posture.
C. It is best to catch critical infrastructure unpatched.
D. The tester could not provide an honest analysis.

A

Answer: A

411
Q

Which of the following describes the characteristics of a Boot Sector Virus?
A. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR
B. Moves the MBR to another location on the RAM and copies itself to the original location of the MBR
C. Modifies directory table entries so that directory entries point to the virus code instead of the actual
program
D. Overwrites the original MBR and only executes the new virus code

A

Answer: A

412
Q
Which of the following is the successor of SSL?
A. TLS
B. RSA
C. GRE
D. IPSec
A

Answer: A

413
Q

The Open Web Application Security Project (OWASP) is the worldwide not-for-profit charitable organization
focused on improving the security of software. What item is the primary concern on OWASP’s Top Ten
Project Most Critical Web Application Security Risks?
A. Injection
B. Cross Site Scripting
C. Cross Site Request Forgery
D. Path disclosure

A

Answer: A

414
Q
Which regulation defines security and privacy controls for Federal information systems and organizations?
A. NIST-800-53
B. PCI-DSS
C. EU Safe Harbor
D. HIPAA
A

Answer: A

415
Q

A penetration tester is conducting a port scan on a specific host. The tester found several ports opened that
were confusing in concluding the Operating System (OS) version installed. Considering the NMAP result
below, which of the following is likely to be installed on the target machine by the OS?
A. The host is likely a printer.
B. The host is likely a Windows machine.
C. The host is likely a Linux machine.
D. The host is likely a router.

A

Answer: A

416
Q
Which of the following is not a Bluetooth attack?
A. Bluedriving
B. Bluejacking
C. Bluesmacking
D. Bluesnarfing
A

Answer: A

417
Q
Nation-state threat actors often discover vulnerabilities and hold on to them until they want to launch a
sophisticated attack. The Stuxnet attack was an unprecedented style of attack because it used four types of
vulnerability.
What is this style of attack called?
A. zero-day
B. zero-hour
C. zero-sum
D. no-day
A

Answer: A

418
Q
After trying multiple exploits, you've gained root access to a Centos 6 server. To ensure you maintain
access, what would you do first?
A. Create User Account
B. Disable Key Services
C. Disable IPTables
D. Download and Install Netcat
A

Answer: A

419
Q

Which of the following is the greatest threat posed by backups?
A. A backup is the source of Malware or illicit information.
B. A backup is unavailable during disaster recovery.
C. A backup is incomplete because no verification was performed.
D. An un-encrypted backup can be misplaced or stolen.

A

Answer: D

420
Q

Todd has been asked by the security officer to purchase a counter-based authentication system. Which of
the following best describes this type of system?
A. A biometric system that bases authentication decisions on behavioral attributes.
B. A biometric system that bases authentication decisions on physical attributes.
C. An authentication system that creates one-time passwords that are encrypted with secret keys.
D. An authentication system that uses passphrases that are converted into virtual passwords.

A

Answer: C

421
Q

The “gray box testing” methodology enforces what kind of restriction?
A. The internal operation of a system is only partly accessible to the tester.
B. The internal operation of a system is completely known to the tester.
C. Only the external operation of a system is accessible to the tester.
D. Only the internal operation of a system is known to the tester.

A

Answer: A

422
Q

A penetration test was done at a company. After the test, a report was written and given to the company’s
IT authorities. A section from the report is shown below:
According to the section from the report, which of the following choice is true?
A. MAC Spoof attacks cannot be performed.
B. Possibility of SQL Injection attack is eliminated.
C. A stateful firewall can be used between intranet (LAN) and DMZ.
D. There is access control policy between VLANs.

A

Answer: C

423
Q

What mechanism in Windows prevents a user from accidentally executing a potentially malicious batch
(.bat) or PowerShell (.ps1) script?
A. User Access Control (UAC)
B. Data Execution Prevention (DEP)
C. Address Space Layout Randomization (ASLR)
D. Windows firewall

A

Answer: B

424
Q
Which of the following tools performs comprehensive tests against web servers, including dangerous files
and CGIs?
A. Nikto
B. Snort
C. John the Ripper
D. Dsniff
A

Answer: A

425
Q
An attacker tries to do banner grabbing on a remote web server and executes the following command.
Service detection performed. Please report any incorrect results at http://nmap.org/submit/. Nmap done: 1
IP address (1 host up) scanned in 6.42 seconds
What did the hacker accomplish?
A. nmap can't retrieve the version number of any running remote service.
B. The hacker successfully completed the banner grabbing.
C. The hacker should've used nmap -O host.domain.com.
D. The hacker failed to do banner grabbing as he didn't get the version of the Apache web server.
A

Answer: B

426
Q

In both pharming and phishing attacks an attacker can create websites that look similar to legitimate sites
with the intent of collecting personal identifiable information from its victims. What is the difference between
pharming and phishing attacks?
A. In a pharming attack a victim is redirected to a fake website by modifying their host configuration file or
by exploiting vulnerabilities in DNS. In a phishing attack an attacker provides the victim with a URL that is
either misspelled or looks similar to the actual websites domain name.
B. Both pharming and phishing attacks are purely technical and are not considered forms of social
engineering.
C. Both pharming and phishing attacks are identical.
D. In a phishing attack a victim is redirected to a fake website by modifying their host configuration file or by
exploiting vulnerabilities in DNS. In a pharming attack an attacker provides the victim with a URL that is
either misspelled or looks very similar to the actual websites domain name.

A

Answer: A

427
Q

By using a smart card and pin, you are using a two-factor authentication that satisfies
A. Something you know and something you are
B. Something you have and something you know
C. Something you have and something you are
D. Something you are and something you remember

A

Answer: B

428
Q

In many states sending spam is illegal. Thus, the spammers have techniques to try and ensure that no one
knows they sent the spam out to thousands of users at a time. Which of the following best describes what
spammers use to hide the origin of these types of e-mails?
A. A blacklist of companies that have their mail server relays configured to allow traffic only to their specific
domain name.
B. Mail relaying, which is a technique of bouncing e-mail from internal to external mails servers
continuously.
C. A blacklist of companies that have their mail server relays configured to be wide open.
D. Tools that will reconfigure a mail server’s relay component to send the e-mail back to the spammers
occasionally.

A

Answer: B

429
Q

What is the way to decide how a packet will move from an untrusted outside host to a protected inside that
is behind a firewall, which permits the hacker to determine which ports are open and if the packets can pass
through the packet-filtering of the firewall?
A. Firewalking
B. Session hijacking
C. Network sniffing
D. Man-in-the-middle attack

A

Answer: A

430
Q

Which of the following is one of the most effective ways to prevent Cross-site Scripting (XSS) flaws in
software applications?
A. Validate and escape all information sent to a server
B. Use security policies and procedures to define and implement proper security settings
C. Verify access right before allowing access to protected information and UI controls
D. Use digital certificates to authenticate a server prior to sending data

A

Answer: A

431
Q

A large mobile telephony and data network operator has a data that houses network elements. These are
essentially large computers running on Linux. The perimeter of the data center is secured with firewalls and
IPS systems. What is the best security policy concerning this setup?
A. Network elements must be hardened with user ids and strong passwords. Regular security tests and
audits should be performed.
B. As long as the physical access to the network elements is restricted, there is no need for additional
measures.
C. There is no need for specific security measures on the network elements as long as firewalls and IPS
systems exist.
D. The operator knows that attacks and down time are inevitable and should have a backup site.

A

Answer: A

432
Q

What is the most common method to exploit the “Bash Bug” or “ShellShock” vulnerability?
A. Through Web servers utilizing CGI (Common Gateway Interface) to send a malformed environment
variable to a vulnerable Web server
B. Manipulate format strings in text fields
C. SSH
D. SYN Flood

A

Answer: A

433
Q
PGP, SSL, and IKE are all examples of which type of cryptography?
A. Public Key
B. Secret Key
C. Hash Algorithm
D. Digest
A

Answer: A

434
Q

Sid is a judge for a programming contest. Before the code reaches him it goes through a restricted OS and
is tested there. If it passes, then it moves onto Sid. What is this middle step called?
A. Fuzzy-testing the code
B. Third party running the code
C. Sandboxing the code
D. String validating the code

A

Answer: A

435
Q

To determine if a software program properly handles a wide range of invalid input, a form of automated
testing can be used to randomly generate invalid input in an attempt to crash the program.
What term is commonly used when referring to this type of testing?
A. Fuzzing
B. Randomizing
C. Mutating
D. Bounding

A

Answer: A

436
Q

Which of these options is the most secure procedure for storing backup tapes?
A. In a climate controlled facility offsite
B. On a different floor in the same building
C. Inside the data center for faster retrieval in a fireproof safe
D. In a cool dry environment

A

Answer: A

437
Q
Which protocol is used for setting up secured channels between two devices, typically in VPNs?
A. IPSEC
B. PEM
C. SET
D. PPP
A

Answer: A

438
Q

An attacker with access to the inside network of a small company launches a successful STP manipulation
attack. What will he do next?
A. He will create a SPAN entry on the spoofed root bridge and redirect traffic to his computer.
B. He will activate OSPF on the spoofed root bridge.
C. He will repeat the same attack against all L2 switches of the network.
D. He will repeat this action so that it escalates to a DoS attack.

A

Answer: A

439
Q

Which of the following tools is used to analyze the files produced by several packet-capture programs such
as tcpdump, WinDump, Wireshark, and EtherPeek?
A. tcptrace
B. tcptraceroute
C. Nessus
D. OpenVAS

A

Answer: A

440
Q

An Internet Service Provider (ISP) has a need to authenticate users connecting using analog modems,
Digital Subscriber Lines (DSL), wireless data services, and Virtual Private Networks (VPN) over a Frame
Relay network.
Which AAA protocol is most likely able to handle this requirement?
A. RADIUS
B. DIAMETER
C. Kerberos
D. TACACS+

A

Answer: A

441
Q
If there is an Intrusion Detection System (IDS) in intranet, which port scanning technique cannot be used?
A. Spoof Scan
B. TCP Connect scan
C. TCP SYN
D. Idle Scan
A

Answer: C

442
Q
Which tier in the N-tier application architecture is responsible for moving and processing data between the
tiers?
A. Application Layer
B. Data tier
C. Presentation tier
D. Logic tier
A

Answer: D

443
Q

The chance of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will
require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to
restore the database from the last backup to the new hard disk. The recovery person earns $10/hour.
Calculate the SLE, ARO, and ALE. Assume the EF = 1 (100%).
What is the closest approximate cost of this replacement and recovery operation per year?
A. $146
B. $1320
C. $440
D. $100

A

Answer: A

444
Q
Which of the following types of firewalls ensures that the packets are part of the established session?
A. Stateful inspection firewall
B. Circuit-level firewall
C. Application-level firewall
D. Switch-level firewall
A

Answer: A

445
Q

You work as a Security Analyst for a retail organization. In securing the company’s network, you set up a
firewall and an IDS. However, hackers are able to attack the network. After investigating, you discover that
your IDS is not configured properly and therefore is unable to trigger alarms when needed. What type of
alert is the IDS giving?
A. False Negative
B. False Positive
C. True Negative
D. True Positive

A

Answer: A

446
Q

The establishment of a TCP connection involves a negotiation called 3 way handshake. What type of
message sends the client to the server in order to begin this negotiation?
A. RST
B. ACK
C. SYN-ACK
D. SYN

A

Answer: D

447
Q
Which of the following tools is used to detect wireless LANs using the 802.11a/b/g/n WLAN standards on a
linux platform?
A. Kismet
B. Nessus
C. Netstumbler
D. Abel
A

Answer: A

448
Q
Which Metasploit Framework tool can help penetration tester for evading Anti-virus Systems?
A. msfpayload
B. msfcli
C. msfencode
D. msfd
A

Answer: C

449
Q

A new wireless client is configured to join a 802.11 network. This client uses the same hardware and
software as many of the other clients on the network. The client can see the network, but cannot connect. A
wireless packet sniffer shows that the Wireless Access Point (WAP) is not responding to the association
requests being sent by the wireless client.
What is a possible source of this problem?
A. The WAP does not recognize the client’s MAC address
B. The client cannot see the SSID of the wireless network
C. Client is configured for the wrong channel
D. The wireless client is not configured to use DHCP

A

Answer: A

450
Q

____ is a set of extensions to DNS that provide to DNS clients (resolvers) origin authentication of DNS data
to reduce the threat of DNS poisoning, spoofing, and similar attacks types.
A. DNSSEC
B. Zone transfer
C. Resource transfer
D. Resource records

A

Answer: A

451
Q

An attacker attaches a rogue router in a network. He wants to redirect traffic to a LAN attached to his router
as part of a man-in-the-middle attack. What measure on behalf of the legitimate admin can mitigate this attack?
A. Only using OSPFv3 will mitigate this risk.
B. Make sure that legitimate network routers are configured to run routing protocols with authentication.
C. Redirection of the traffic cannot happen unless the admin allows it explicitly.
D. Disable all routing protocols and only use static routes.

A

Answer: B

452
Q

An Intrusion Detection System (IDS) has alerted the network administrator to a possibly malicious
sequence of packets sent to a Web server in the network’s external DMZ. The packet traffic was captured
by the IDS and saved to a PCAP file.
What type of network tool can be used to determine if these packets are genuinely malicious or simply a
false positive?
A. Protocol analyzer
B. Intrusion Prevention System (IPS)
C. Network sniffer
D. Vulnerability scanner

A

Answer: A

453
Q
Which of the following areas is considered a strength of symmetric key cryptography when compared with
asymmetric algorithms?
A. Scalability
B. Speed
C. Key distribution
D. Security
A

Answer: B

454
Q
The security concept of "separation of duties" is most similar to the operation of which type of security
device?
A. Firewall
B. Bastion host
C. Intrusion Detection System
D. Honeypot
A

Answer: A

455
Q

The “black box testing” methodology enforces which kind of restriction?
A. Only the external operation of a system is accessible to the tester.
B. Only the internal operation of a system is known to the tester.
C. The internal operation of a system is only partly accessible to the tester.
D. The internal operation of a system is completely known to the tester.

A

Answer: A

456
Q
Attempting an injection attack on a web server based on responses to True/False questions is called which
of the following?
A. Blind SQLi
B. DMS-specific SQLi
C. Classic SQLi
D. Compound SQLi
A

Answer: A

457
Q

You are an Ethical Hacker who is auditing the ABC company. When you verify the NOC one of the
machines has 2 connections, one wired and the other wireless. When you verify the configuration of this
Windows system you find two static routes.
route add 10.0.0.0 mask 255.0.0.0 10.0.0.1
route add 0.0.0.0 mask 255.0.0.0 199.168.0.1
What is the main purpose of those static routes?
A. Both static routes indicate that the traffic is external with different gateway.
B. The first static route indicates that the internal traffic will use an external gateway and the second static
route indicates that the traffic will be rerouted.
C. Both static routes indicate that the traffic is internal with different gateway.
D. The first static route indicates that the internal addresses are using the internal gateway and the second
static route indicates that all the traffic that is not internal must go to an external gateway.

A

Answer: D

458
Q
Which of the following is designed to identify malicious attempts to penetrate systems?
A. Intrusion Detection System
B. Firewall
C. Proxy
D. Router
A

Answer: A

459
Q

An attacker is using nmap to do a ping sweep and a port scanning in a subnet of 254 addresses.
In which order should he perform these steps?
A. The sequence does not matter. Both steps have to be performed against all hosts.
B. First the port scan to identify interesting services and then the ping sweep to find hosts responding to
icmp echo requests.
C. First the ping sweep to identify live hosts and then the port scan on the live hosts. This way he saves
time.
D. The port scan alone is adequate. This way he saves time.

A

Answer: C

460
Q
Which of these is capable of searching for and locating rogue access points?
A. HIDS
B. WISS
C. WIPS
D. NIDS
A

Answer: C

461
Q

Which of the following Nmap commands will produce the following output? Output:

A. nmap -sN -Ps -T4 192.168.1.1
B. nmap -sT -sX -Pn -p 1-65535 192.168.1.1
C. nmap -sS -Pn 192.168.1.1
D. nmap -sS -sU -Pn -p 1-65535 192.168.1.1

A

Answer: D

462
Q
Which method of password cracking takes the most time and effort?
A. Brute force
B. Rainbow tables
C. Dictionary attack
D. Shoulder surfing
A

Answer: A

463
Q

To maintain compliance with regulatory requirements, a security audit of the systems on a network must be
performed to determine their compliance with security policies. Which one of the following tools would most
likely be used in such an audit?
A. Vulnerability scanner
B. Protocol analyzer
C. Port scanner
D. Intrusion Detection System

A

Answer: A

464
Q

What does a firewall check to prevent particular ports and applications from getting packets into an
organization?
A. Transport layer port numbers and application layer headers
B. Presentation layer headers and the session layer port numbers
C. Network layer headers and the session layer port numbers
D. Application layer port numbers and the transport layer headers

A

Answer: A

465
Q

A company’s security policy states that all Web browsers must automatically delete their HTTP browser
cookies upon terminating. What sort of security breach is this policy attempting to mitigate?
A. Attempts by attackers to access Web sites that trust the Web browser user by stealing the user’s
authentication credentials.
B. Attempts by attackers to access the user and password information stored in the company’s SQL
database.
C. Attempts by attackers to access passwords stored on the user’s computer without the user’s knowledge.
D. Attempts by attackers to determine the user’s Web browser usage patterns, including when sites were
visited and for how long.

A

Answer: A

466
Q

The network in ABC company is using the network address 192.168.1.64 with mask 255.255.255.192. In
the network the servers are in the addresses 192.168.1.122, 192.168.1.123 and 192.168.1.124.
An attacker is trying to find those servers but he cannot see them in his scanning. The command he is using
is: nmap 192.168.1.64/28.
Why he cannot see the servers?
A. The network must be down and the nmap command and IP address are ok.
B. He needs to add the command ‘’'’ip address’’’’ just before the IP address.
C. He is scanning from 192.168.1.64 to 192.168.1.78 because of the mask /28 and the servers are not in
that range.
D. He needs to change the address to 192.168.1.0 with the same mask.

A

Answer: C

467
Q
Risks = Threats x Vulnerabilities is referred to as the:
A. Risk equation
B. Threat assessment
C. BIA equation
D. Disaster recovery formula
A

Answer: A

468
Q

While performing online banking using a Web browser, a user receives an email that contains a link to an
interesting Web site. When the user clicks on the link, another Web browser session starts and displays a
video of cats playing a piano. The next business day, the user receives what looks like an email from his
bank, indicating that his bank account has been accessed from a foreign country. The email asks the user
to call his bank and verify the authorization of a funds transfer that took place.
What Web browser-based security vulnerability was exploited to compromise the user?
A. Cross-Site Request Forgery
B. Cross-Site Scripting
C. Clickjacking
D. Web form input validation

A

Answer: A

469
Q

The company ABC recently contracted a new accountant. The accountant will be working with the financial
statements. Those financial statements need to be approved by the CFO and then they will be sent to the
accountant but the CFO is worried because he wants to be sure that the information sent to the accountant
was not modified once he approved it. What of the following options can be useful to ensure the integrity of
the data?
A. The document can be sent to the accountant using an exclusive USB for that document.
B. The CFO can use a hash algorithm in the document once he approved the financial statements.
C. The financial statements can be sent twice, one by email and the other delivered in USB and the
accountant can compare both to be sure it is the same document.
D. The CFO can use an excel file with a password.

A

Answer: B

470
Q

In cryptanalysis and computer security, ‘pass the hash’ is a hacking technique that allows an attacker to
authenticate to a remote server/service by using the underlying NTLM and/or LanMan hash of a user’s
password, instead of requiring the associated plaintext password as is normally the case.
Metasploit Framework has a module for this technique: psexec. The psexec module is often used by
penetration testers to obtain access to a given system that you already know the credentials for. It was
written by sysinternals and has been integrated within the framework. Often as penetration testers,
successfully gain access to a system through some exploit, use meterpreter to grab the passwords or other
methods like fgdump, pwdump, or cachedump and then utilize rainbowtables to crack those hash values.
Which of the following is true hash type and sort order that is using in the psexec module’s ‘smbpass’?
A. NT:LM
B. LM:NT
C. LM:NTLM
D. NTLM:LM

A

Answer: B

471
Q

Scenario: 1. Victim opens the attacker’s web site.
* 2. Attacker sets up a web site which contains interesting and attractive content like ‘Do you want to make
S100 In a day?’,
*3. Victim clicks to the interesting and attractive content url.
*4- Attacker creates a transparent iframe’ in front of the url which victim attempt to click, so victim thinks that
he/she clicks to the ‘Do you want to make $1000 in a day?’ url but actually he/sne clicks to the content or url
that exists in the transparent iframe’ which is setup by the attacker.
What is the name of the attack which is mentioned in the scenario?
A. HTTP Parameter Pollution
B. HTML Injection
C. Session Fixation
D. ClickJacking Attack

A

Answer: D

472
Q

Eve stole a file named secret.txt, transferred it to her computer and she just entered these commands:
What is she trying to achieve?
A. She is encrypting the file.
B. She is using John the Ripper to view the contents of the file.
C. She is using ftp to transfer the file to another hacker named John.
D. She is using John the Ripper to crack the passwords in the secret.txt file.

A

Answer: D

473
Q
Ricardo wants to send secret messages to a competitor company. To secure these messages, he uses a
technique of hiding a secret message within an ordinary message. The technique provides 'security through
obscurity'.
What technique is Ricardo using?
A. Steganography
B. Public-key cryptography
C. RSA algorithm
D. Encryption
A

Answer: A

474
Q

D. Likelihood is the probability that a vulnerability is a threat-source.”

A

Answer: A

475
Q

The “white box testing” methodology enforces what kind of restriction?
A. The internal operation of a system is completely known to the tester.
B. Only the external operation of a system is accessible to the tester.
C. Only the internal operation of a system is known to the tester.
D. The internal operation of a system is only partly accessible to the tester.

A

Answer: A

476
Q

Craig received a report of all the computers on the network that showed all the missing patches and weak
passwords. What type of software generated this report?
A. a port scanner
B. a vulnerability scanner
C. a virus scanner
D. a malware scanner

A

Answer: B

477
Q

Which of the following security operations is used for determining the attack surface of an organization?
A. Running a network scan to detect network services in the corporate DMZ
B. Training employees on the security policy regarding social engineering
C. Reviewing the need for a security clearance for each employee
D. Using configuration management to determine when and where to apply security patches

A

Answer: A

478
Q

Which of the following is considered the best way to protect Personally Identifiable Information (PII) from
Web application vulnerabilities?
A. Use cryptographic storage to store all PII
B. Use encrypted communications protocols to transmit PII
C. Use full disk encryption on all hard drives to protect PII
D. Use a security token to log into all Web applications that use PII

A

Answer: A

479
Q

Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, smallsized
packets to the target computer, making it very difficult for an IDS to detect the attack signatures.
Which tool can be used to perform session splicing attacks?
A. Whisker
B. tcpsplice
C. Burp
D. Hydra

A

Answer: A

480
Q

An attacker is trying to redirect the traffic of a small office. That office is using their own mail server, DNS
server and NTP server because of the importance of their job. The attacker gains access to the DNS server
and redirects the direction www.google.com to his own IP address. Now when the employees of the office
want to go to Google they are being redirected to the attacker machine. What is the name of this kind of
attack?
A. ARP Poisoning
B. Smurf Attack
C. DNS spoofing
D. MAC Flooding

A

Answer: C

481
Q

The company ABC recently discovered that their new product was released by the opposition before their
premiere. They contract an investigator who discovered that the maid threw away papers with confidential
information about the new product and the opposition found it in the garbage. What is the name of the
technique used by the opposition?
A. Hack attack
B. Sniffing
C. Dumpster diving
D. Spying

A

Answer: C

482
Q
Which of the following is a low-tech way of gaining unauthorized access to systems?
A. Social Engineering
B. Sniffing
C. Eavesdropping
D. Scanning
A

Answer: A

483
Q

During a security audit of IT processes, an IS auditor found that there were no documented security
procedures. What should the IS auditor do?
A. Identify and evaluate existing practices
B. Create a procedures document
C. Conduct compliance testing
D. Terminate the audit

A

Answer: A

484
Q

Due to a slowdown of normal network operations, IT department decided to monitor internet traffic for all of
the employees. From a legal stand point, what would be troublesome to take this kind of measure?
A. All of the employees would stop normal work activities
B. IT department would be telling employees who the boss is
C. Not informing the employees that they are going to be monitored could be an invasion of privacy.
D. The network could still experience traffic slow down.

A

Answer: C

485
Q

What is the role of test automation in security testing?
A. It can accelerate benchmark tests and repeat them with a consistent test setup. But it cannot replace
manual testing completely.
B. It is an option but it tends to be very expensive.
C. It should be used exclusively. Manual testing is outdated because of low speed and possible test setup
inconsistencies.
D. Test automation is not usable in security due to the complexity of the tests.

A

Answer: A

486
Q

Sophia travels a lot and worries that her laptop containing confidential documents might be stolen. What is
the best protection that will work for her?
A. Password protected files
B. Hidden folders
C. BIOS password
D. Full disk encryption.

A

Answer: D

487
Q

A well-intentioned researcher discovers a vulnerability on the web site of a major corporation. What should
he do?
A. Ignore it.
B. Try to sell the information to a well-paying party on the dark web.
C. Notify the web site owner so that corrective action be taken as soon as possible to patch the
vulnerability.
D. Exploit the vulnerability without harming the web site owner so that attention be drawn to the problem.

A

Answer: C

488
Q

What two conditions must a digital signature meet?
A. Has to be unforgeable, and has to be authentic.
B. Has to be legible and neat.
C. Must be unique and have special characters.
D. Has to be the same number of characters as a physical signature and must be unique.

A

Answer: A

489
Q

A hacker has managed to gain access to a Linux host and stolen the password file from /etc/passwd. How
can he use it?
A. The password file does not contain the passwords themselves.
B. He can open it and read the user ids and corresponding passwords.
C. The file reveals the passwords to the root user only.
D. He cannot read it because it is encrypted.

A

Answer: A

490
Q

Which Intrusion Detection System is best applicable for large environments where critical assets on the
network need extra security and is ideal for observing sensitive network segments?
A. Network-based intrusion detection system (NIDS)
B. Host-based intrusion detection system (HIDS)
C. Firewalls
D. Honeypots

A

Answer: A

491
Q

A company’s Web development team has become aware of a certain type of security vulnerability in their
Web software. To mitigate the possibility of this vulnerability being exploited, the team wants to modify the
software requirements to disallow users from entering HTML as input into their Web application.
What kind of Web application vulnerability likely exists in their software?
A. Cross-site scripting vulnerability
B. Cross-site Request Forgery vulnerability
C. SQL injection vulnerability
D. Web site defacement vulnerability

A

Answer: A

492
Q

Bob learned that his username and password for a popular game has been compromised. He contacts the
company and resets all the information. The company suggests he use two-factor authentication, which
option below offers that?
A. A new username and password
B. A fingerprint scanner and his username and password.
C. Disable his username and use just a fingerprint scanner.
D. His username and a stronger password.

A

Answer: B

493
Q

A network administrator discovers several unknown files in the root directory of his Linux FTP server. One
of the files is a tarball, two are shell script files, and the third is a binary file is named “nc.” The FTP server’s
access logs show that the anonymous user account logged in to the server, uploaded the files, and
extracted the contents of the tarball and ran the script using a function provided by the FTP server’s
software. The ps command shows that the nc file is running as process, and the netstat command shows
the nc process is listening on a network port.
What kind of vulnerability must be present to make this remote attack possible?
A. File system permissions
B. Privilege escalation
C. Directory traversal
D. Brute force login

A

Answer: A

494
Q

Which of the following incident handling process phases is responsible for defining rules, collaborating
human workforce, creating a back-up plan, and testing the plans for an organization?
A. Preparation phase
B. Containment phase
C. Identification phase
D. Recovery phase

A

Answer: A

495
Q

An incident investigator asks to receive a copy of the event logs from all firewalls, proxy servers, and
Intrusion Detection Systems (IDS) on the network of an organization that has experienced a possible
breach of security. When the investigator attempts to correlate the information in all of the logs, the
sequence of many of the logged events do not match up.
What is the most likely cause?
A. The network devices are not all synchronized.
B. Proper chain of custody was not observed while collecting the logs.
C. The attacker altered or erased events from the logs.
D. The security breach was a false positive.

A

Answer: A

496
Q

What is correct about digital signatures?
A. A digital signature cannot be moved from one signed document to another because it is the hash of the
original document encrypted with the private key of the signing party.
B. Digital signatures may be used in different documents of the same type.
C. A digital signature cannot be moved from one signed document to another because it is a plain hash of
the document content.
D. Digital signatures are issued once for each user and can be used everywhere until they expire.

A

Answer: A

497
Q

Look at the following output. What did the hacker accomplish?

A. The hacker used whois to gather publicly available records for the domain.
B. The hacker used the “fierce” tool to brute force the list of available domains.
C. The hacker listed DNS records on his own domain.
D. The hacker successfully transferred the zone and enumerated the hosts.

A

Answer: D

498
Q

If executives are found liable for not properly protecting their company’s assets and information systems,
what type of law would apply in this situation?
A. Civil
B. International
C. Criminal
D. Common

A

Answer: A

499
Q

Which of the following is considered an exploit framework and has the ability to perform automated attacks
on services, ports, applications and unpatched security flaws in a computer system?
A. Wireshark
B. Maltego
C. Metasploit
D. Nessus

A

Answer: C

500
Q

What network security concept requires multiple layers of security controls to be placed throughout an IT
infrastructure, which improves the security posture of an organization to defend against malicious attacks or
potential vulnerabilities?
A. Security through obscurity
B. Host-Based Intrusion Detection System
C. Defense in depth
D. Network-Based Intrusion Detection System

A

Answer: C