Security 5.3.8 5.4.5 5.5.5 5.6.5 5.7.8 5.8.5 5.9.4 – Flashcards

Unlock all answers in this set

Unlock answers
question
Which of the following is the main difference between a DOS attack and a DDoS attack?
answer
The DDoS attack uses zombie computers.
question
Which of the following are denial of service attacks? (Select two.)
answer
Fraggle Smurf
question
Which attack form either exploits a software flaw or floods a system with traffic in order to prevent legitimate activities or transactions from occurring?
answer
Denial of service attack
question
As the victim of a Smurf attack, what protection measure is the most effective during the attack?
answer
Communicate with your upstream provider
question
You suspect that an Xmas tree attack is occurring on a system. Which of the following could result if you do not stop the attack? (Select two.)
answer
The system will be unavailable to respond to legitimate requests. The threat agent will obtain information about open ports on the system.
question
You need to enumerate the devices on your network and display the network's configuration details. Which of the following utilities should you use?
answer
nmap
question
An attacker is conducting passive reconnaissance on a targeted company. Which of the following could he be doing?
answer
Browsing the organization's website
question
Which type of active scan turns off all flags in a TCP header?
answer
Null
question
Which of the following denial of service (DOS) attacks uses ICMP packets and is only successful if the victim has less bandwidth than the attacker?
answer
Ping flood
question
In which of the following denial of service (DoS) attacks does the victim's system rebuild invalid UDP packets, causing the system to crash or reboot?
answer
Teardrop
question
A SYN packet is received by a server. The SYN packet has the exact same address for both the sender and receiver addresses, which is the address of the server. This is an example of what type of attack?
answer
Land attack
question
Which of the following is a form of denial of service attack that uses spoofed ICMP packets to flood a victim with echo requests using a bounce/amplification network?
answer
Smurf
question
A SYN attack or SYN flood exploits or alters which element of the TCP three-way handshake?
answer
ACK
question
When a SYN flood is altered so that the SYN packets are spoofed in order to define the source and destination address as a single victim IP address, the attack is now called what?
answer
Land attack
question
Which of the following best describes the ping of death?
answer
An ICMP packet that is larger than 65,536 bytes
question
Which of the following is the best countermeasure against man-in-the-middle attacks?
answer
IPsec
question
What is modified in the most common form of spoofing on a typical IP packet?
answer
Source address
question
Which type of activity changes or falsifies information in order to mislead or re-direct traffic?
answer
Spoofing
question
Which of the following describes a man-in-the-middle attack?
answer
A false server intercepts communications from a client by impersonating the intended server.
question
Capturing packets as they travel from one host to another with the intent of altering the contents of the packets is a form of which attack type?
answer
Man-in-the-middle attack
question
When the TCP/IP session state is manipulated so that a third party is able to insert alternate packets into the communication stream, what type of attack has occurred?
answer
Hijacking
question
What is the goal of a TCP/IP hijacking attack?
answer
Executing commands or accessing resources on a system the attacker does not otherwise have authorization to access.
question
Which of the following is not a protection against session hijacking?
answer
DHCP reservations
question
Which of the following is the most effective protection against IP packet spoofing on a private network?
answer
Ingress and egress filters
question
While using the internet, you type the URL of one of your favorite sites in the browser. Instead of going to the correct site, however, the browser displays a completely different website. When you use the IP address of the web server, the correct site is displayed. Which type of attack has likely occurred?
answer
DNS poisoning
question
Which of the following attacks tries to associate an incorrect MAC address with a known IP address?
answer
ARP poisoning
question
What are the most common network traffic packets captured and used in a replay attack?
answer
Authentication
question
When a malicious user captures authentication traffic and replays it against the network later, what is the security problem you are most concerned about?
answer
An unauthorized user gaining access to sensitive resources
question
A router on the border of your network detects a packet with a source address that is from an internal client, but the packet was received on the internet-facing interface. This is an example of what form of attack?
answer
Spoofing
question
An attacker uses an exploit to push a modified hosts file to client systems. This hosts file redirects traffic from legitimate tax preparation sites to malicious sites to gather personal and financial information. What kind of exploit has been used in this scenario? (Choose two. Both responses are different names for the same exploit.)
answer
Pharming DNS poisoning
question
Which of the following is a privately controlled portion of a network that is accessible to some specific external entities?
answer
Extranet
question
You are the office manager of a small financial credit business. Your company handles personal financial information for clients seeking small loans over the internet. You are aware of your obligation to secure clients records. Budget is an issue for your company. Which item would provide the best security for this situation?
answer
All-in-one security appliance
question
You are implementing security at a local high school that is concerned with students accessing inappropriate material on the internet from the library's computers. The students Will use the computers to search the internet for research paper content. The school budget is limited. Which content filtering option would you choose?
answer
Restrict content based on content categories
question
Match the application-aware network device on the right with the appropriate description on the left. Each description may be used once, more than once, or not at all.
answer
Application-aware proxy: - Improves application performance Application-aware firewall: - Enforces security rules based on the application that is generating network traffic instead of the traditional port and protocol Application-aware IDS: - Analyzes network packets to detect malicious payloads targeted at application-layer services
question
Members of the sales team use laptops to connect to the company network. While traveling, they connect their laptops to the internet through airport and hotel networks. You are concerned that these computers will pick up viruses that could spread to your private network. You would like to implement a solution that prevents the laptops from connecting to your network unless anti-virus software and the latest operating system patches are installed. Which solution should you use?
answer
NAC
question
You have a company network that is connected to the internet. You want all users to have internet access, but you need to protect your private network and users. You also need to make a web server publicly available to internet users. Which solution should you use?
answer
Use firewalls to create a DMZ. Place the web server inside the DMZ and the private network behind the DMZ.
question
You have used firewalls to create a demilitarized zone. You have a web server that needs to be accessible to internet users. The web server must communicate with a database server for retrieving product, customer, and order information. How should you place devices on the network to best protect the servers? (Select two.)
answer
Put the database server on the private network. Put the web server inside the DMZ.
question
Of the following security zones, which one can serve as a buffer network between a private secured network and the untrusted internet?
answer
DMZ
question
Which of the following is likely to be located in a DMZ?
answer
FTP Server
question
In which of the following situations would you most likely implement a demilitarized zone (DMZ)?
answer
You want to protect a public web server from attack.
question
Which of the following terms describes a network device that is exposed to attacks and has been hardened against those attacks?
answer
Bastion or sacrificial host
question
Your company has a connection to the internet that allows users to access the internet. You also have a web server and an email server that you want to make available to internet users. You want to create a DMZ for these two servers. Which type of device should you use to create the DMZ?
answer
Network-based firewall
question
Which of the following is a firewall function?
answer
Packet filtering
question
You manage a small network at work. Users use workstations connected to your network No portable computers are allowed. As part of your security plan, you would like to implement scanning of e-mails for all users. You want to scan the e- mails and prevent any e-mails with malicious attachments from being received by users. Your solution should minimize administration, allowing you to centrally manage the scan settings. Which solution should you use?
answer
Network based firewall
question
Which of the following are characteristics of a circuit-level gateway? (Select two.)
answer
Stateful Filters based on sessions
question
Which of the following are characteristics of a packet filtering firewall? (Select two.)
answer
Stateless Filters IP address and port
question
You want to install a firewall that can reject packets that are not part of an active session. Which type of firewall should you use?
answer
Circuit-level
question
You provide internet access for a local school. You want to control Internet access based on user, and prevent access to specific URLs. Which type of firewall should you install?
answer
Application level
question
Which of the following is the best device to deploy to protect your private network from a public untrusted network?
answer
Firewall
question
You have been given laptop to use for work. You connect the laptop to your company network, use it from home, and use it while traveling. You want to protect the laptop from Internet-based attacks. Which solution should you use?
answer
Host based firewall
question
Which of the following are true of a circuit proxy filter firewall? (Select two.)
answer
Verifies sequencing of session packets. Operates at the Session layer.
question
You would like to control Internet access based on users, time of day, and websites visited. How can you do this?
answer
Install a proxy server. Allow Internet access only through the proxy server.
question
Which of the following does a router acting as a firewall use to control which packets are forwarded or dropped?
answer
ACL
question
Which of the following describes how access lists can be used to improve network security?
answer
An access list filters traffic based on the IP header information such as source or destination IP address, protocol, or socket numbers.
question
When designing a firewall, what is the recommended approach for opening and closing ports?
answer
Close all ports; open only ports required by applications inside the DMZ.
question
Which of the following firewall types can be a proxy between servers and clients? (Select two.)
answer
Application layer firewall Circuit proxy filtering firewall
question
You have a small network at home that is connected to the internet. On your home network, you have a server with the IP address of 192.168.55. lgg/16. You have a Single public address that IS shared by all hosts on your private network. You want to configure the sewer as a web server and allow internet hosts to contact the server to browse a personal website. What should use to allow access?
answer
Static NAT
question
You are the administrator for a small company that implements NAT to access the internet. However, you recently acquired five servers that must be accessible from outside your network. Your ISP has provided you With five additional registered IP addresses to support these new servers, but you don't want the public to access these servers directly. You want to place these servers behind your firewall on the Inside network, yet still allow them to be accessible to the public from the outside. Which method of NAT translation should you implement for these servers?
answer
Static
question
You want to connect your small company network to the internet. Your ISP provides with a single IP address that is to be shared between all hosts on your private network. You do not want external hosts to be able to initiate connection to internal hosts. What type of address translation (NAT) should you implement?
answer
Dynamic
question
Which of the following is not one of the IP address ranges defined in RFC 1918 that are commonly used behind a NAT server?
answer
169.254.0.0 - 169.254.255.255
question
Which of the following networking devices or services prevents the use of IPSec in most cases?
answer
NAT
question
Which of the following is not a benefit of NAT?
answer
Improving the throughput rate of traffic
question
A group of salesmen would like to access your private network through the internet while they are traveling. You want to control access to the private network through a single server. Which solution should you implement?
answer
VPN concentrator
question
A VPN is primarily used for what purpose?
answer
Support secured communications over an untrusted network
question
Which VPN protocol typically employs IPSec as its data encryption mechanism?
answer
L2TP
question
Which statement best describes IPSec when used in tunnel mode?
answer
The entire data packet, including headers, is encapsulated
question
Which IPSec subprotocol provides data encryption?
answer
ESP
question
Which is the best countermeasure for someone attempting to view your network traffic?
answer
VPN
question
PPTP (Point-to-Point Tunneling Protocol) is quickly becoming obsolete because of which VPN protocol?
answer
L2TP (Layer 2 Tunneling Protocol)
question
What is the primary use of tunneling?
answer
Supporting private traffic through a public communication medium
question
In addition to Authentication Header (AH), IPSec is comprised of what other service?
answer
Encapsulating Security Payload (ESP)
question
A salesperson in your organization spends most of her time traveling between customer sites. After a customer visit, she must complete various managerial tasks, such as updating your organization's order database. Because she rarely comes back to your home office, she usually accesses the network from her notebook computer using Wi-Fi access provided by hotels, restaurants, and airports. Many of these locations provide unencrypted public Wi-Fi access, and you are concerned that sensitive data could be exposed. To remedy this situation, you decide to configure her notebook to use a VPN when accessing the home network over an open wireless connection. Which key steps should you take when implementing this configuration? (Select two.)
answer
Configure the browser to send HTTPS requests through the VPN connection Configure the VPN connection to use IPSec
question
Which of the following is a valid security measure to protect email from viruses?
answer
Use blockers on email gateways
question
Which of the following prevents access based on website ratings and classifications?
answer
Content Filter
question
Drag the web threat protection method on the left to the correct definition on the right.
answer
Prevents users from visiting malicious [Web threat filtering] Prevents outside attempts to access confidential information [Anti-phishing software] Identifies and disposes of infected content [Virus blockers] Prevents unwanted email from reaching your network [Gateway email spam blockers] Prevents users from visiting restricted websites [URL content filtering]
question
You are investigating the use of website and URL content filtering to prevent users from visiting certain websites. Which benefits are the result of implementing this technology in your organization? (Choose two.)
answer
An increase in bandwidth availability Enforcement of the organization's internet usage policy
question
Which of the following are functions of gateway email spam blockers? (Select two.)
answer
Filters messages containing specific content Blocks email from specific senders
question
You have a company network with a single switch. All devices connect to the network through the switch. You want to control which devices are able to connect to your rän.'ork. For devices that do not have the latest operating system patches, you want to prevent access to all network devices except for a special server that holds the patches that the computers need to download. Which of the following components will be part of your solution? (Select two.)
answer
Remediation servers 802.1x authentication
question
Which step is required to configure a NAP on a Remote Desktop (RD) gateway server?
answer
Edit the properties for the server and select *Request clients to send a statement of health*
question
In a NAP system, which is the function of the System Health Validator?
answer
Compare the statement of health submitted by the client to the health requirements
question
How does IPSec NAP enforcement differ from other NAP enforcement methods?
answer
Clients must be issued a valid certificate before a connection to the private network is allowed
question
Your organization's security policy requires you to restrict network access to allow only clients that have their firewall enabled. Which of the following is a collection of components that would allow you to meet this requirement?
answer
Network access protection
question
Which of the following specifications identify security that can be added to wireless networks? (Select two.)
answer
802.1x 802.11i
question
Which of the following wireless security methods uses a common shared key configured on the wireless access point and all wireless clients?
answer
WEP, WPA Personal, and WPA2 Personal
question
Which of the following offers the weakest form of encryption for an 802.11 wireless network?
answer
WEP
question
What encryption method is used by WPA for wireless networks?
answer
TKIP
question
Which of the following features are supplied by WPA2 on a wireless network?
answer
Encryption
question
You need to configure a wireless network. You want to use WPA2 Enterprise. Which of the following components will be part of your design? (Select two.)
answer
802.1x AES encryption
question
You need to configure the wireless network card to connect to your network at work. The connection should use a user name and password for authentication with AES encryption. What should you do?
answer
Configure the connection to use WPA2-Enterprise.
question
Match the wireless networking security standard on the left to its associated characteristics on the right. Each standard can be used more than once.
answer
Short initialization vector makes key vulnerable. [WEP] Uses AES for encryption. [WPA2] Uses RC4 for encryption. [WEP] Uses TKIP for encryption. [WPA] Uses CBC-MAC for data integrity. [WPA2] Uses CCMP for key rotation. [WPA2]
question
Which of the following are typically used for encrypting data on a wireless network? (Select two.)
answer
AES TKIP
question
You want to connect a laptop computer running Windows to a wireless network. The wireless network uses multiple access points and WPA2-Personal. You want to use the strongest authentication and encryption possible. SSID broadcast has been disabled. What should you do?
answer
Configure the connection with a pre-shared key and AES encryption.
question
Which of the following is used on a wireless network to identify the network name?
answer
SSID
question
Which of the following are true about Wi-Fi Protected Access 2 (WPA2)? (Select two.)
answer
WPA2 uses AES for encryption and CBC-MAC for data integrity. Upgrading from a network using WEP typically requires installing new hardware.
question
WiMAX is an implementation of which IEEE committee?
answer
802.16
question
You have a small wireless network that uses multiple access points. The network uses WPA and broadcasts the SSID. WPA2 is not supported by the wireless access points. You want to connect a laptop computer to the wireless network. Which of the following parameters will you need to configure on the laptop? (Select two.)
answer
Pre-shared key TKIP encryption
Get an explanation on any task
Get unstuck with the help of our AI assistant in seconds
New