CEH Exam Prep

¡Supera tus tareas y exámenes ahora con Quizwiz!

A hacker has successfully infected an internet-facing server which he will then use to send junk mail, take part in coordinated attacks, or host junk email content. Which sort of trojan infects this server? A. Botnet Trojan B. Banking Trojans C. Turtle Trojans D. Ransomware Trojans

A

A hacker is an intelligent individual with excellent computer skills that grant them the ability to explore a computer's software and hardware without the owner's permission. Their intention can either be to simply gain knowledge or to illegally make changes. Which of the following class of hacker refers to individual who work both offensively and defensively at various times? A. Gray Hat B. Black Hat C. Suicide Hacker D. White Hat

A

Which of the following provides a security professional with most information about the system's security posture? A. Social engineering, company site browsing, tailgating B. Phishing, spamming, sending trojans C. Port scanning, banner grabbing, service identification D. Wardriving, warchalking, social engineering

C

Which of the following security operations is used for determining the attack surface of an organization? A. Using configuration management to determine when and where to apply security patches B. Training employees on the security policy regarding social engineering C. Running a network scan to detect network services in the corporate DMZ D. Reviewing the need for a security clearance for each employee

C

Which of the following security policies define the use of VPN for gaining access to an internal corporate network? A. Network Security policy B. Access control policy C. Remote access policy D. Information protection policy

C

Which of the following statements is TRUE? A. Sniffers operate on Layer 3 of the OSI model. B. Sniffers operate on the Layer 1 of the OSI model. C. Sniffers operate on both Layer 2 & Layer 3 of the OSI model. D. Sniffers operate on Layer 2 of the OSI model.

C

Which of the following is true regarding a PKI system? A. The CA encrypts all messages B. The CA is the recovery agent for lost certificates C. The RA issues all certificates D. The RA verifies an applicant to the system

D

Which of the following program infects the system boot sector and the executable files at the same time? A. Polymorphic virus B. Stealth virus C. Macro virus D. Multipartite Virus

D

Which of the following programs is usually targeted at Microsoft Office products? A. Multipart virus B. Stealth virus C. Polymorphic virus D. Macro virus

D

Which of the following provides a security professional with the most information about the system's security posture? A. Wardriving, warchalking, social engineering B. Phishing, spamming, sending trojans C. Social engineering, company site browsing, tailgating D. Port scanning, banner grabbing, service identification

D

Which of the following scanning method splits the TCP header into several packets and makes it difficult for packet filters to detect the purpose of the packet? A. IPID scanning B. ICMP Echo scanning C. ACK flag probe scanning D. SYN/FIN scanning using IP fragments

D

Which of the following statements is FALSE with respect to Intrusion Detection Systems? A. Intrusion Detection Systems can be configured to distinguish specific content in network packets B. Intrusion Detection Systems require constant update of the signature library C. Intrusion Detection Systems can examine the contents of the data in context of the network protocol D. Intrusion Detection Systems can easily distinguish a malicious payload in an encrypted traffic

D

#!/usr/bin/python import socket buffer=[""A""] counter=50 while len(buffer) <=100 buffer append(""A""*counter) counter=counter+50 commands= {""HELP"",""STATS"",""RTIME"",""LTIME"",""SRUN"",""TRUN"",""GMON"",""GDOG"",""KSTET"",""GTER"",""HT ER"",""LTER"",""KSTAN.""] for command in commands: for buffstring in bufer: print ""Exploiting"" +command +"":""+str(len(buffstring)) s=socket.socket(socketAF_INET, socket SOCK_STREAM) s.connect(('127.0.0.1',9999)) s.recv(50) s.send(command+buffstring) s.close What is the code written for? A. Buffer Overflow B. Encryption C. Cross site scripting D. SQL injection

A

Which of the following is the best countermeasure to encrypting ransomwares? A. Keep some generation of off-line backup B. Analyze the ransomware to get decryption key of encrypted data C. Use multiple antivirus softwares D. Pay a ransom

A

A large mobile telephony and data network operator has a data center that houses network elements. These are essentially large computers running on Linux. The perimeter of the data center is secured with firewalls and IPS systems. What is the best security policy concerning this setup? A. Network elements must be hardened with user ids and strong passwords. Regular security tests and audits should be performed. B. The operator knows that attacks and down time are inevitable and should have a backup site C. As long as the physical access to the network elements is restricted, there is no need for additional measures D. There is no need for specific security measures on the network elements as long as firewalls and IPS systems exist.

A

A medium-sized healthcare IT business decides to implement a risk management strategy. Which of the following is NOT one of the five basic responses to risk? A. Delegate B. Avoid C. Accept D. Mitigate

A

A network administrator discovers several unknown files in the root directory of his Linux FTP server. One of the files is a tarball, two are shell script files, and the third is a binary file is named "nc". The FTP server's access logs show that the anonymous user account logged into the server, uploaded the files, and extracted the contents of the tarball and ran the script using a function provided by the FTP server' software. The ps command shows that the nc file is running as process, and the netstat command shows the nc process is listening on a network port. What kind of vulnerability must be present to make this remote attack possible? A. File system permissions B. Directory traversal C. Brute force login D. Privilege escalation

A

A new wireless client is configured to join a 802.11 network. This client uses the same hardware and software as many of the other clients on the network. The client can see the network, but cannot connect. A wireless packet sniffer shows that the Wireless Access Point (WAP) is not responding to the association requests being sent by the wireless client. What is possible source of the problem? A. The WAP does not recognize the client's MAC address B. The wireless client is not configured to use DHCP C. Client is configured for the wrong channel D. The client cannot see the SSID of the wireless network

A

A penetration tester is conducting a port scan on a specific host. The tester found several ports opened that were confusing in concluding the OS version installed. Considering the NMAP result below, which of the following is likely to be installed on the target machine by the OS? Starting NMAP 5.21 at 2011-03-15 11:06 NMAP scan report for 172.16.40.65 Host is up (1.00s latency). Not shown: 993 closed ports PORT STATE SERVICE 21/tcp open ftp 23/tcp open telnet 80/tcp open http 139/tcp open netbios-ssn 515/tcp open 631/tcp open ipp 9100/tcp open MAC Address: 00:00:48:0D:EE:8 A. The host is likely a printer. B. The host is likely a Windows machine. C. The host is likely a Linux machine. D. The host is likely a router.

A

A regional bank hires your company to perform a security assessment on their network after a recent data breach. The attacker was able to steal financial data from the bank by compromising only a single server. Based on this information, what should be one of your key recommendations to the bank? A. Place a front-end web server in a demilitarized zone that only handles external web traffic. B. Move the financial data to another server on the same IP subnet C. Require all employees to change their passwords immediately D. Issue new certificates to the web servers from the root certificate authority

A

A technician is resolving an issue where a computer is unable to connects to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reduced the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24. Which of the following has occurred? A. The gateway is not routing to a public IP address B. The computer is not using a private IP address C. The gateway and the computer are not on the same network D. The computer is using an invalid IP address

A

A well intentioned researcher discovers a vulnerability on the web site of a major corporation. What should he do? A. Notify the web site owner so that corrective action can be taken as soon as possible to patch the vulnerability. B. Ignore it. C. Try to sell the information to a well paying party on the dark web. D. Exploit the vulnerability without harming the web site owner so that attention be drawn to the problem.

A

An attacker attaches a rogue router in a network. He wants to redirect traffic to a LAN attached to his router as part of a man-in-the-middle attack. What measure on behalf of the legitimate admin can mitigate this attack? A. Make sure that legitimate network routers are configured to run routing protocols with authentication. B. Redirection of the traffic cannot happen unless the admin allows it explicitly. C. Only using OSPFv3 will mitigate this risk. D. Disable all routing protocols and only use static routes

A

An attacker changes the profile information of a particular user on a target website (the victim). The attacker uses this string to update the victim's profile to a text file and then submit the data to the attackers database. <iframe src="http://www.vulnweb.com/updateif.php" style='display:none"> </iframe> What is this type of attack (that can use either HTTP GET or HTTP POST) called? A. Cross-Site Scripting B. Cross-Site Request Forgery C. Browser Hacking D. SQL Injection

A

An attacker gains access to a web server's database and displays the contents of the table that holds all of the names, passwords, and other user information. The attacker did this by entering information into the website's user login page that the software's designers did not expect to be entered. This is an example of what kind of software design problem? A. Insufficient input validation B. Insufficient exception handling C. Insufficient security management D. Insufficient database hardening

A

An attacker is trying to redirect the traffic of a small office. That office is using their own mail server, DNS server and NTP server because of the importance of their job. The attacker gain access to the DNS server and redirect the direction www.google.com to his own IP address. Now when the employees of the office wants to go to Google they are being redirected to the attacker machine. What is the name of this kind of attack? A. DNS spoofing B. ARP Poisoning C. Smurf Attack D. MAC Flooding

A

An enterprise recently moved to a new office in the new neighborhood is a little risky. The CEO wants to monitor the physical perimeter and the entrance doors 24 hours. What is the best option to do this job? A. Install a CCTV with cameras pointing to the entrance doors and the street B. Use an IDS in the entrance doors and install some of them near the corners C. Use lights in all the entrance doors and along the company's perimeter D. Use fences in the entrance doors

A

An incident investigator asks to receive a copy of the event logs from all firewalls, proxy servers, and intrusion detection systems (IDS) on the network of an organization that has experienced a possible breach of security. When the investigator attempts to correlate the information in all of the logs, the sequence of many of the log events do not match up. What is the most likely cause? A. The network devices are not all synchronized. B. Proper chain of custody was not observed while collecting the logs. C. The attacker altered or erased events from the logs. D. The security breach was a false positive.

A

An intrusion detection system, IDS, has alerted the network administrator to a possible malicious sequence of packets sent to a web server in the network's external DMZ. The packet traffic was captured by the IDS and saved to a PCAP file. What type of network tool can be used to determine if these packets are genuinely malicious or simply a false positive? A. Protocol analyzer B. Network sniffer C. Intrusion Prevention System (IPS) D. Vulnerability scanner

A

An unauthorized individual enters a building following an employee through the employee entrance after the lunch rush. What type of breach has the individual just performed? A. Tailgating B. Reverse Social Engineering C. Piggybacking D. Announced

A

As a Certified Ethical Hacker, you were contracted by a private firm to conduct an external security assessment through penetration testing. What document describes the specifics of the testing, the associated violations, and essentially protects both the organization's interest and your liabilities as a tester? A. Rules of Engagement B. Project Scope C. Service Level Agreement D. Non-Disclosure Agreement

A

As an Ethical Hacker you are capturing traffic from your customer network with Wireshark and you need to find and verify just SMTP traffic. What command in Wireshark will help you to find this kind of traffic? A. tcp.port eq 25 B. request smtp 25 C. smtp port D. tcp.contains port 25

A

At 2:05pm your log monitoring tool sends an alert to the InfoSec team that a special account named dba_admin was just used. While investigating this alert, at 2:30pm your database administrator calls with information that a database extract of ten thousand records occurred around 2pm. He says this is unusual because no data extract jobs were scheduled at that time. At 2:45pm your web proxy sends an alert to the InfoSec team that someone just tried to access the underground hacker site named Data4Sale.com. After consulting on the information available so far, the Manager of Information Security, the Director of Information Technology, and the Chief Information Security Officer declare an incident. During the Evidence Gathering and Handling phase of the incident response, what is the most important thing to do? A. Reviewing the evidence in careful detail to identify the attacking hosts. B. Creating detailed notes about lessons learned from the incident. C. Recording the date and time when evidence is gathered, and the location where the evidence is stored. D. Recording what is discussed at every incident response meeting.

A

Based on the below log, which of the following sentences are true? Mar 1, 2016, 7:33:28 AM 10.240.250.23 - 54373 10.249.253.15 - 22 tcp_ip A. Application is SSH and 10.240.250.23 is the client and 10.249.253.15 is the server. B. SSH communications are encrypted it's impossible to know who is the client or the server. C. Application is FTP and 10.240.250.23 is the client and 10.249.253.15 is the server. D. Application is SSH and 10.240.250.23 is the server and 10.249.253.15 is the client.

A

Bob learned that his username and password for a popular game has been compromised. He contacts the company and resets all the information. The company suggests he use two-factor authentication, which option below offers that? A. A fingerprint scanner and his username and password B. His username and a stronger password C. A new username and password D. Disable his username and use just a fingerprint scanner.

A

Which of the following is the least-likely physical characteristic to be used in biometric control that supports a larger company? A. Height and Weight B. Voice C. Iris patterns D. Fingerprints

A

Bob received this text message on his mobile phone: ""Hello, this is Scott Smelby from the Yahoo Bank. Kindly contact me for a vital transaction on: [email protected]"". Which statement below is true? A. This is a scam as everybody can get a @yahoo address, not the Yahoo customer service employees. B. Bob should write to [email protected] to verify the identity of Scott. C. This is a scam because Bob does not know Scott D. This is probably a legitimate message as it comes from a respectable organization.

A

Bob, a network administrator at BigUniversity, realized that some students are connecting their notebooks in the wired network to have Internet access.In the university campus there are many Ethernet ports available for professors and authorized visitors, but not for students. He identified this when the IDS alerted for malware activities in the network. What Bob should do to avoid this problem? A. Use the 802.1x protocol. B. Disable unused ports in the switches. C. Separate students in a different VLAN. D. Ask students to use the wireless network.

A

Bob, a system administrator at TPNQM SA, concluded one day that a DMZ is not needed if he configure properly the firewall to allow access just to servers/ports which can have direct internet access, and block the access to workstations. Bob also concluded that DMZ really makes sense just when a stateful firewall is available, which is not the case of TPNQM SA. In this context, what you can say? A. Bob is totally wrong. DMZ is always relevant when the company has internet servers and workstations. B. Bob is partially right. Actually, DMZ doesn't make sense when a stateless firewall is available. C. Bob is partially right. He doesn't need to separate networks if he can create rules by destination IPs, one by one. D. Bob can be right, DMZ doesn't make sense combined with stateless firewalls.

A

Chandler works as a pen-tester in an IT-firm in New York. As a part of detecting viruses in the systems, he uses a detection method where the anti-virus executes the malicious codes on a virtual machine to simulate CPU and memory activities. Which type of virus detection method did Chandler use in this context? A. Code Emulation B. Scanning C. Heuristic Analysis D. Integrity checking

A

CompanyXYZ has asked you to assess the security of their perimeter email gateway. From your office in New York you craft a specially formatted email message and send it across the Internet to an employee of CompanyXYZ. The employee of CompanyXYZ is aware of your test. Your email message looks like this: From: [email protected] To: [email protected] Subject: Test message Date: 4/3/2017 14:37 The employee of CompanyXYZ receives your email message. This proves that CompanyXYZ's email gateway doesn't prevent what? A. Email Spoofing B. Email Masquerading C. Email Harvesting D. Email Phishing

A

Cross-site request forgery involves: A. A browser making a request to a server without the user's knowledge B. A request sent by a malicious user from a browser to a server C. A server making a request to another server without the user's knowledge D. Modification of a request by a proxy between client and server.

A

DNS cache snooping is a process of determining if the specified resource address is present in the DNS cache records. It may be useful during the examination of the network to determine what software update resources are used, thus discovering what software is installed. What command is used to determine if the entry is present in DNS cache? A. nslookup -norecursive update.antivirus.com B. dnsnooping -rt update.antivirus.com C. nslookup -fullrecursive update.antivirus.com D. dns --snoop update.antivirus.com

A

During the process of encryption and decryption, what keys are shared? A. Public keys B. User passwords C. Public and private keys D. Private keys

A

Eve stole a file named secret.txt, transferred it to her computer and she just entered these commands: [eve@localhost ~]$ john secret.txt Loaded 2 password hashes with no different salts (LM [DES 128/128 SSE2-16]) Press 'q' or Ctrl-C to abort, almost any other key for status 0g 0:00:00:03 3/3 0g/s 86168p/s 86168c/s 172336C/s MERO..SAMPLUI 0g 0:00:00:04 3/3 0g/s 3296Kp/s 3296Kc/s 6592KC/s GOS..KARIS4 0g 0:00:00:07 3/3 0g/s 8154Kp/s 8154Kc/s 16309KC/s NY180K..NY1837 0g 0:00:00:10 3/3 0g/s 7958Kp/s 7958Kc/s 15917KC/s SHAGRN..SHENY9 What is she trying to achieve? A. She is using John the Ripper to crack the passwords in the secret.txt file. B. She is using John the Ripper to view the contents of the file. C. She is using ftp to transfer the file to another hacker named John. D. She is encrypting the file.

A

Which of the following is the structure designed to verify and authenticate the identity of individuals within the enterprise taking part in a data exchange? A. PKI B. biometrics C. SOA D. single sign on

A

Firewalls are the software or hardware systems that are able to control and monitor the traffic coming in and out the target network based on pre-defined set of rules. Which of the following types of firewalls can protect against SQL injection attacks? A. Web application firewall B. Packet firewall C. Stateful firewall D. Data-driven firewall

A

How can rainbowtables be defeated? A. Password salting B. All upper case character passwords C. Lock out accounts under brute force password cracking attempts D. Use of non-dictionary words

A

How is the public key distributed in an orderly, controlled fashion in order that users can be sure of the sender's identity? A. Digital certificate B. Digital signature C. Hash value D. Private key

A

If the tester is attempting to ping a target that exists but receives no response or a response that states the destination is unreachable, ICMP may be disabled and the network may be using TCP. Which other option could the tester use to get a response from a host using TCP? A. TCP ping B. Broadcast ping C. Traceroute D. Hping

A

If you want to only scan fewer ports than the default scan using Nmap tool, which option would you use? A. -F B. -r C. -P D. -sP

A

In IPv6 what is the major difference concerning application layer vulnerabilities compared to IPv4? A. Vulnerabilities in the application layer are independent of the network layer. Attacks in mitigation techniques are almost identical. B. Vulnerabilities in the application layer are greatly different from IPv4 C. Due to the extensive security measures it built in IPv 6, application layer vulnerabilities need not be addressed. D. Implementing IPv4 security in a dual stack network offers protection from IPv6 attacks too.

A

Initiating an attack against targeted businesses and organizations, threat actors compromise a carefully selected website by inserting an exploit resulting in malware infection. The attackers run exploits on well-known and trusted sites likely to be visited by their targeted victims. Aside from carefully choosing sites to compromise, these attacks are known to incorporate zero-day exploits that target unpatched vulnerabilities. Thus, the targeted entities are left with little or no defense against these exploits. What type of attack is outlined in the scenario? A. Watering Hole Attack B. Shellshock Attack C. Heartbleed Attack D. Spear Phising Attack

A

It is a regulation that has a set of guidelines, which should be adhered to by anyone who handles and electronic medical data. These guidelines stipulate that all medical practices must ensure that all necessary measures are in place while saving, accessing, and sharing any electronic medical data to keep patient data secure. Which of the following regulations best matches the description? A. HIPAA B. COBIT C. FISMA D. ISO/IEC 27002

A

Log monitoring tools performing behavioral analysis have alerted to several suspicious logins on a Linux server occurring during non-business hours. After further examination of all login activity it is noticed that none of the logins have occurred during typical work hours. A Linux administrator who is investigating this problem realizes the system time on the Linux server is wrong by more than twelve hours. What protocol used on Linux servers to synchronize the time has stopped working? A. NTP B. PPP C. TimeKeeper D. OSPF

A

Look at the following output. What did the hacker accomplish? ;<<>> Dig 9.7.-P1 <<>> axfr domain.com @192.168.1.105;;global options: +cmd domain.com 3600 IN SOA srv1.domain.com hostsrv1.domain.com 131 900 600 86400 3600 domain.com 600 IN A 192.168.1.102 domain.com 600 IN A 192.168.1.105 domain.com 3600 IN NS srv1.domain.com domain.com 3600 IN NS srv2.domain.com vpn.domain.com 3600 IN A 192.168.1.1 server.domain.com 3600 IN A 192.168.1.3 office.domain.com 3600 IN A 192.168.1.4 remote.domain.com 3600 IN A 192.168.1.48 support.domain.com 3600 IN A 192.168.1.47 ns1.domain.com 3600 IN A 192.168.1.41 ns2.domain.com 3600 IN A 192.168.1.42 ns3.domain.com 3600 IN A 192.168.1.34 ns4.domain.com 3600 IN A 192.168.1.45 srv1.domain.com 3600 IN A 192.168.1.102 srv2.domain.com 1200 IN A 192.168.1.105 domain.com 3600 IN SOA srv1.domain.com hostsrv1.domain.com 131 900 600 86400 3600 A. A zone transfer B. An nmap scan C. A nessus scan D. An arp poisoning attack

A

What type of a vulnerability/attack is it when the malicious person forces the user's browser to send an authenticated request to a server? A. Cross-site request forgery B. Session hijacking C. Cross-site scripting D. Server side request forgery

A

Risks = Threats x Vulnerabilities is referred to as the: A. Risk equation B. Threat assessment C. BIA equation D. Disaster recovery formula

A

Security Policy is a definition of what it means to be secure for a system, organization or other entity. For Information Technologies, there are sub-policies like Computer Security Policy, Information Protection Policy, Information Security Policy, Network Security Policy, Physical Security Policy, Remote Access Policy, and User Account Policy.What is the main theme of the sub-policies for Information Technologies? A. Confidentiality, Integrity, Availability B. Authenticity, Integrity, Non-repudiation C. Authenticity, Confidentiality, Integrity D. Availability, Nonrepudiation, Confidentiality

A

Security Policy is a definition of what it means to be secure for a system, organization or other entity. For Information Technologies, there are sub-policies like; Computer Security Policy, Information Protection Policy, Information Security Policy, Network Security Policy, Physical Security Policy, Remote Access Policy, User Account Policy. What is main theme of the sub-policies for Information Technologies? A. Confidentiality, Integrity, Availability B. Availability, Non-repudiation, Confidentiality C. Authenticity, Integrity, Non-repudiation D. Authenticity, Confidentiality, Integrity

A

The collection of potentially actionable, overt, and publicly available information is known as A. Open-source intelligence B. Social intelligence C. Real intelligence D. Human intelligence

A

The configuration allows a wired or wireless network interface controller to pass all traffic it receives to the central processing unit (CPU), rather than passing only the frames that the controller is intended to receive. Which of the following is being described? A. promiscuous mode B. port forwarding C. multi-cast mode D. WEM

A

The establishment of a TCP connection involves a negotiation called 3 way handshake. What type of message sends the client to the server in order to begin this negotiation? A. SYN B. SYN-ACK C. RST D. ACK

A

The name for tools which receive event logs from servers, network equipment, and applications, and perform analysis and correlation on those logs, and can generate alarms for security relevant issues, are known as what? A. Security Incident and Event Monitoring B. Intrusion Prevention Server C. Vulnerability Scanner D. Network Sniffer

A

The network administrator contacts you and tells you that she noticed the temperature of the internal wireless router increases by more than 20% during weekend hours when the office was closed. She asks you to investigate the issue because she is busy dealing with a big conference and she doesn't have time to perform the task. What tool can you use to view the network traffic being sent and received by the wireless router? A. Wireshark B. Netcat C. Nessus D. Netstat

A

The purpose of a __________ is to deny network access to local area networks and other information assets by unauthorized wireless devices. A. Wireless Access Control List B. Wireless Jammer C. Wireless Analyzer D. Wireless Access Point

A

The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host 10.0.0.3. Also he needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he applied his ACL configuration in the router no body can access the ftp and the permitted hosts cannot access the INternet. According to the next configuration what is happening in the network? access-list 102 deny tcp any any access-list 104 permit udp host 10.0.0.3 any access-list 110 permit tcp host 10.0.0.2 eq www any access-list 108 permit tcp any eq ftp any A. The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router. B. The ACL 104 needs to be first because is UDP C. The ACL for FTP must be before the ACL 110 D. The ACL 110 needs to be changed to port 80

A

The systems administrator for one of your clients has just called you, explaining that one of their critical servers has been breached. You let her know that your incident response team is on the way, and instruct her not to power off the compromised system at this time. Why shouldn't she power off the server? Select the best answer. A. The incident response team needs to retrieve information stored in volatile memory such as RAM. B. This will alert the attacker that they've been discovered, prompting them to delete data or install ransomware before their foothold in the network is severed. C. The attacker may have placed a logic bomb, which will trigger when the shutdown command is issued. D. Actually, the correct procedure in this case is to power off the server. This helps prevent the attacker from spreading deeper into the network.

A

The tester has been hired to do a web application security test. But after notices that the site is dynamic and must make use of a backend database. In order for the tester to see if SQL injection as possible, what is the first character that the tester should use to attempt to breaking a valid SQL request? A. Single quote B. Semicolon C. Double quote D. Exclamation mark

A

What type of analysis is performed when an attacker has partial knowledge of inner-workings of the application? A. Grey-box B. White-box C. Black-box D. Announced

A

This phase will increase the odds of success in later phases of the penetration test. It is also the very first step in Information Gathering, and it will tell you what the "landscape" look like. What is the most important phase of ethical hacking in which you need to spend a considerable amount of time? A. footprinting B. gaining access C. escalating privileges D. network mapping

A

To determine if a software program properly handles a wide range of invalid input, a form of automated testing can be used to randomly generate invalid input in an attempt to crash the program. What term is commonly used when referring to this type of testing? A. Fuzzing B. Bounding C. Mutating D. Randomizing

A

To reach a bank web site, the traffic from workstations must pass through a firewall. You have been asked to review the firewall configuration to ensure that workstations in network 10.10.10.0/24 can only reach the bank web site 10.20.20.1 using https. Which of the following firewall rules meets this requirement? A. if (source matches 10.10.10.0/24 and destination matches 10.20.20.1 and port matches 443) then permit B. if (source matches 10.10.10.0 and destination matches 10.20.20.1 and port matches 443) then permit C. if (source matches 10.20.20.1 and destination matches 10.10.10.0/24 and port matches 443) then permit D. if (source matches 10.10.10.0/24 and destination matches 10.20.20.1 and port matches 80 or 443) then permit

A

Using spoofed IP address to generate port responses during a scan while using a SYN flag is a technique related to: A. IDLE (side-channel) B. SYN C. FIN D. XMAS

A

Vlady works in a fishing company where the majority of the employees have very little understanding of IT let alone IT Security. Several information security issues that Vlady often found includes, employees sharing password, writing his/her password on a post it note and stick it to his/her desk, leaving the computer unlocked, didn't log out from emails or other social media accounts, and etc. After discussing with his boss, Vlady decided to make some changes to improve the security environment in his company. The first thing that Vlady wanted to do is to make the employees understand the importance of keeping confidential information, such as password, a secret and they should not share it with other persons. Which of the following steps should be the first thing that Vlady should do to make the employees in his company understand to importance of keeping confidential information a secret? A. Information security awareness training B. Warning to those who write password on a post it note and put it on his/her desk C. Conducting a one to one discussion with the other employees about the importance of information security D. Developing a strict information security policy

A

WPA2 uses AES for wireless data encryption at which of the following encryption levels? A. 128 bit and CCMP B. 128 bit and TKIP C. 128 bit and CRC D. 64 bit and CCMP

A

What does mean the line 7 of the traceroute : ark@debian-lxde:~$ traceroute -n 8.8.8.8 traceroute to 8.8.8.8 (8.8.8.8), 30 hops max, 60 byte packets 1 192.168.2.1 0.914 ms 1.000 ms 1.054 ms 2 192.168.1.1 2.364 ms 1.983 ms 2.126 ms 3 4 193.253.85.230 2.313 ms 3.021 ms 2.848 ms 5 81.253.182.230 3.086 ms 2.868 ms 4.077 ms 6 81.253.184.82 10.248 ms 10.268 ms 10.085 ms 7 81.52.200.209 6.970 ms 81.52.200.217 6.454 ms 81.52.200.209 7.179 ms 8 81.52.186.142 6.766 ms 7.278 ms 7.206 ms 9 209.85.244.252 8.847 ms 8.644 ms 8.639 ms 10 8.8.8.8 9.289 ms 9.123 ms 9.024 ms ark@debian-lxde:~$ A. Router 81.253.184.82 has two equivalent paths toward destination B. The traffic is encapsulated by a GRE tunnel between router 3 and 8 C. The 81.58.200.217 address is a host which has redirected the traffic D. MPLS is used between router 6 and router 7

A

What does the -oX flag do in an Nmap scan? A. Output the results in XML format to a file B. Perform a Xmas scan C. Perform an eXpress scan D. Output the results in truncated format to the screen

A

What is not a PCI compliance recommendation? A. Rotate employees handling credit card transactions on a yearly basis to different departments. B. Use encryption to protect all transmission of card holder data over any public network. C. Limit access to card holder data to as few individuals as possible. D. Use a firewall between the public network and the payment card data

A

What is one of the advantages of using both symmetric and asymmetric cryptography in SSL/TLS? A. Asymmetric cryptography is computationally expensive in comparison. However, it's well-suited to securely negotiate keys for use with symmetric cryptography. B. Supporting both types of algorithms allows less-powerful devices such as mobile phones to use symmetric encryption instead. C. Symmetric encryption allows the server to securely transmit the session keys out-of-band. D. Symmetric algorithms such as AES provide a failsafe when asymmetric methods fail.

A

What is the correct process for the TCP three way handshake connection establishment and connection termination? A. Connection Establishment: SYN, SYN-ACK, ACK Connection Termination: FIN, ACK-FIN, ACK B. Connection Establishment: FIN, ACK-FIN, ACK Connection Termination: SYN, SYN-ACK, ACK C. Connection Establishment: ACK, ACK-SYN, SYN Connection Termination: FIN, ACK-FIN, ACK D. Connection Establishment: SYN, SYN-ACK, ACK Connection Termination: ACK, ACK-SYN, SYN

A

What is the least important information when you analyze a public IP address in a security alert? A. ARP B. DNS C. Geolocation D. class

A

What is the process of logging, recording, and resolving events that take place in an organization? A. Incident Management Process B. Metrics C. Internal Procedure D. Security Policy

A

What is the purpose of a demilitarized zone on a network? A. To only provide direct access to the nodes within the DMZ and protect the network behind it B. To provide a place to put the honeypot C. To scan all traffic coming through the DMZ to the internal network D. To contain the network devices you wish to protect

A

What two conditions must a digital signature meet? A. Has to be unforgeable, and has to be authentic B. Must be unique and have special characters C. Has to be the same number of characters as a physical signature and must be unique. D. Has to be legible and neat

A

When a security analyst prepares for the formal security assessment - what of the following should be done in order to determine inconsistencies in the secure assets database and verify that system is compliant to the minimum security baseline? A. Data items and vulnerability scanning B. Interviewing employees and network engineers C. Reviewing the firewalls configuration D. Source code review

A

When analyzing the IDS logs, the system administrator noticed an alert was logged when the external router was accessed from the administrator's Computer to update the router configuration. What type of an alert is this? A. False positive B. False negative C. True positive D. True negative

A

When purchasing a biometric system, one of the considerations that should be reviewed is the processing speed. Which of the following that best describes what is meant by processing? A. The amount of time it takes to be either accepted or rejected from when an individual provides identification and authentication information. B. The amount of time it takes to convert biometric data into a template on a smart card. C. The amount of time and resources that are necessary to maintain a biometric system. D. How long it takes to set up individual user accounts

A

When you are getting information about a web server, it is very important to know the HTTP Methods (GET, POST, HEAD, PUT, DELETE, TRACE) that are available because there are two critical methods (PUT and DELETE). PUT can upload a file to the server and DELETE can delete a file from the server. You can detect all these methods (GET, POST, HEAD, PUT, DELETE, TRACE) using NMAP script engine. What nmap script will help you with this task? A. http-methods B. http-git C. http-headers D. http enum

A

When you return to your desk after a lunch break, you notice a strange email in your inbox. The sender is someone you did business with recently, but the subject line has strange characters in it. What should you do? A. Forward the message to your company's security response team and permanently delete the message from your computer. B. Reply to the sender and ask them for more information about the message contents. C. Delete the email and pretend nothing happened. D. Forward the message to your supervisor and ask for her opinion on how to handle the situation.

A

Which Metasploit Framework tool can help penetration tester for evading Anti-virus Systems? A. msfencode B. msfpayload C. msfcli D. msfd

A

Which command can be used to show current TCP/IP connections. A. Netstat B. Net use connection C. Netsh D. Net use

A

Which component of IPsec performs protocol-level functions that are required to encrypt and decrypt the packets? A. IPsec driver B. Internet Key Exchange (IKE) C. Oakley D. IPsec Policy Agent

A

Which is the first step followed by Vulnerability Scanners for scanning a network? A. Checking if the remote host is alive B. TCP / UDP Port scanning C. Firewall detection D. OS Detection

A

Which mode of IPSec should you use to assure security and confidentiality of data within the same LAN? A. ESP transport mode B. ESP confidential C. AH Tunnel mode D. AH Permiscuous

A

Which of the below encryption algorithms are the fastest? A. AES B. ECC C. SHA-1 D. SHA-2

A

Which of the following act requires employers standard national numbers to identify them on standard transactions? A. HIPAA B. PCI-DSS C. DMCA D. SOX

A

Which of the following attacks exploits web page vulnerabilities that allow an attacker to force an unsuspecting user's browser to send malicious requests they did not intend? A. Cross-Site Request Forgery (CSRF) B. File Injection Attack C. Command Injection Attacks D. Hidden Field Manipulation Attack

A

Which of the following cryptography attack is an understatement for the extraction of cryptographic secrets (e.g. the password to an encrypted file) from a person by coercion or torture? A. Rubber Hose Attack B. Timing Attack C. Chosen-Cipher text Attack D. Ciphertext-only Attack

A

Which of the following incident handling process phases is responsible for defining rules, collaborating human workforce, creating a backup plan, and testing plans for an organization? A. Preparation phase B. Identification phase C. Recovery phase D. Containment phase

A

Which of the following is a protocol specifically designed for transporting event messages? A. SYSLOG B. SMS C. SNMP D. ICMP

A

Which of the following is considered an exploit framework And has the ability to perform automated attacks on services, ports, applications and unpatched security flaws in a computer system? A. Metasploit B. Wireshark C. Nessus D. Maltego

A

Which of the following is designed to identify malicious attempts to penetrate systems? A. Intrusion Detection System B. Firewall C. Proxy D. Router

A

Which of the following nmap commands will produce the following output? PORT STATE SERVICE 111/tcp open rpcbind 999/tcp open garcon 101/tcp open unknown 1021/tcp open exp1 1023/tcp open netvenuechat 2049/tcp open nfs 17501/tcp open unknown 111/udp open rpcbind 123/udp open ntp 137/udp open netbios-ns 2049/udp open nfs 5353/udp open zeroconf 17501/udp open/filtered unknown 51857/udp open/filtered unknown 54358/udp open/filtered unknown 56228/udp open/filtered unknown 57598/udp open/filtered unknown 59488/udp open/filtered unknown 60027/udp open/filtered unknown A. nmap -sS -sU -Pn -p 1-65535 192.168.1.1 B. nmap -sT -sX -Pn -p 1-65535 192.168.1.1 C. nmap -sS -Pn 192.168.1.1 D. nmap -sN -Ps -T4 192.168.1.1

A

Which of the following parameters describe LM Hash: I - The maximum password length is 14 characters. II - There are no distinctions between uppercase and lowercase. III - It's a simple algorithm, so 10,000,000 hashes can be generated per second A. I and II B. I C. I, II, and III D. II

A

Which of the following programming languages is most susceptible to buffer overflow attacks, due to its lack of a built-in bounds checking mechanism? Code: #include <string.h> int main(){ char buffer[8]; strcpy(buffer,""11111111111111111111111111111""); } Output: Segmentation fault A. C++ B. C# C. Java D. Python

A

Which of the following scanning method splits the TCP header into several packets and makes it difficult for packet filters to detect the purpose of the packet? A. SYN/FIN scanning using IP fragments\ B. ICMP Echo scanning C. ACK flag probe scanning D. IPID scanning

A

Which of the following techniques are NOT relevant in preventing arp spoof attack? A. Kernel based patches B. Static MAC Entries C. Arpwatch D. Secure ARP Protocol

A

Which of the following will perform an Xmas scan using NMAP? A. nmap -sX 192.168.1.254 B. nmap -sV 192.168.1.254 C. nmap -sA 192.168.1.254 D. nmap -sP 192.168.1.254

A

Which of these is capable of searching for and locating rogue access points ? A. WIPS B. WISS C. NIDS D. HIDS

A

Which of these options is the most secure procedure for storing backup tapes? A. In a climate controlled facility offsite B. On a different floor in the same building C. In a cool dry environment D. Inside the data center for faster retrieval in a fireproof safe

A

Which one of the following options represents a conceptual characteristic of an anomaly-based IDS over a signature-based IDS? A. Can identify unknown attacks B. Cannot deal with encrypted network traffic C. Produces less false positives D. Requires vendor updates for new threats

A

Which system consists of a publicly available set of databases that contain a domain name registration contact information? A. WHOIS B. IANA C. CAPTCHA D. IETF

A

Which tool allows analysts and pen testers to examine links between data using graphs and link analysis? A. Maltego B. Cain & Abel C. Metasploit D. Wireshark

A

Which type of security feature stops vehicles from crashing through the doors of a building? A. Bollards B. Mantrap C. Receptionist D. Turnstile

A

Which utility will tell you in real time which ports are listening or in another state? A. Netstat B. TCPView C. Loki D. Nmap

A

While performing online banking using a web browser, a user receives an email that contains a link to an interesting website. When the user clicks on the link, another web browser session starts and displays a video of cats playing a piano. The next business day, the user receives what looks like an email from his bank, indicating that his bank account had been accessed from a foreign country. The email asks the user to call his bank and verify the authorization of a fund transfer that took place. What web browser-based security vulnerability was exploited to compromise the user? A. Cross-site Request Forgery B. Cross-site Scripting C. Clickjacking D. Web form input validation

A

Why is a penetration test considered to be more thorough than vulnerability scan? A. A penetration test actively exploits vulnerabilities in the targeted infrastructure, while a vulnerability scan does not typically involve active exploitation. B. Vulnerability scans only do host discovery and port scanning by default. C. The tools used by penetration testers tend to have much more comprehensive vulnerability databases. D. It is not - a penetration test is often performed by an automated tool, while a vulnerability scan requires active engagement.

A

You are a Network Security Officer. You have two machines. The first machine (192.168.0.99) has snort installed, and the second machine (192.168.0.150) has kiwi syslog installed. You performed a syn scan in your network, and you noticed that kiwi syslog is not receiving the alert message from snort. You decide to run wireshark in the snort machine to check if the message are going to the kiwi syslog machine. What wireshark filter will show the connections from the snort machine to kiwi syslog machine? A. tcp.dstport==514 && ip.dst == 192.168.0.150 B. tcp.srcport==514 && ip.src == 192.168.0.150 C. tcp.srcport==514 && ip.src == 192.168.0.99 D. tcp.dstport==514 && ip.dst == 192.168.0.0/16

A

You are attempting to run a Nmap portscan on a web server. Which of the following commands would result in a scan of common ports with the least amount of noise in order to evade an IDS? A. nmap -sT -O -T0 B. nmap -sP -p-65535 -T5 C. nmap -A - Pn D. nmap -A --host-timeout 99 -T1

A

You are attempting to run an Nmap port scan on a web server. Which of the following commands would result in a scan of common ports with the least amount of noise in order to evade IDS? A. nmap -sT -O -T0 B. nmap -sP -p-65535 -T5 C. nmap -A - Pn D. nmap -A --host-timeout 99 -T1

A

You are performing information gathering for an important penetration test. You have found pdf, doc, and images in your objective. You decide to extract metadata from these files and analyze it. What tool will help you with the task? A. Metagoofil B. cdpsnarf C. Armitage D. Dimitry

A

You are tasked to configure the DHCP server to lease the last 100 usable IP addresses in subnet 10.1.4.0/23. Which of the following IP addresses could be leased as a result of the new configuration? A. 10.1.5.200 B. 10.1.255.200 C. 10.1.4.254 D. 10.1.4.156

A

You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then try on the browser, and find it to be accessible. But they are not accessible when you try using the URL. What may be the problem? A. Traffic is Blocked on UDP Port 53. B. Traffic is Blocked on TCP port 80. C. Traffic is Blocked on UDP port 80 D. Traffic is blocked on TCP Port 54.

A

You are using NMAP to resolve domain names into IP addresses for ping sweep later. Which of the following commands looks for IP addresses? A. >host -t a hackeddomain.com B. >host -t ns hackeddomain.com C. >host -t soa hackeddomain.com D. >host -t AXFR hackeddomain.com

A

You are working as a Security Analyst in a Company XYZ . XYZ owns the whole Subnet range of 23.0.0.0/8 and 192.168.0.0/8. While monitoring the Data you find a high number of outbound connections. You see that IP's Owned by XYZ (Internal) and Private IP's are communicating to a Single Public IP. Therefore the Internal IP's are Sending data to the Public IP. After further analysis you find out that this Public IP is a blacklisted IP and the internal communicating Devices are compromised. What kind of attack does the above scenario depict ? A. Botnet Attack B. Advanced Persistent Threats C. Rootkit Attack D. Spear Phishing Attack

A

You have successfully compromised a machine on the network and found a server that is alive on the same network. You tried to ping it but you didn't get any response back. What is happening? A. ICMP could be disabled on the target server. B. You need to run the ping command with root privileges. C. TCP/IP doesn't support ICMP. D. The ARP is disabled on the target server.

A

You have successfully gained access to your client's internal network and successfully comprised a Linux server which is part of the internal IP network. You want to know which Microsoft Windows workstations have file sharing enabled. Which port would you see listening on these Windows machines in the network? A. 445 B. 3389 C. 1433 D. 161

A

You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration? alert tcp any any -> 192.168.100.0/24 21 (msg: "FTP on the network!";) A. An Intrusion Detection System B. A Router IP Table C. A firewall IP Table D. FTP Server rule

A

You need a tool that can do network intrusion prevention and intrusion detection, function as a network sniffer, and record network activity. What tool would you most likely select? A. Snort B. Nmap C. Cain & Abel D. Nessus

A

You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet. What is the recommended architecture in terms of server placement? A. A web server facing the Internet, an application server on the internal network, a database server on the internal network. B. All three servers need to be placed internally. C. All three servers need to face the Internet, so they can communicate between themselves. D. A web server and the database server facing the Internet, an application server on the internal network.

A

You type the following command at a Linux command prompt: hping3 -c 65535 -i u1 -S -p 80 --rand-source www.targetcorp.com What action are you performing? A. SYN flood B. Idle scan of TCP port 80 C. Port scan of all UDP ports D. Ping of death

A

You've just been hired to perform a pen test on an organization that has been subjected to a large-scale attack. The CIO is concerned with mitigating threats and vulnerabilities to totally eliminate risk. What is one of the first things you should do when given the job? A. Explain to the CIO that you cannot eliminate all risk, but you will be able to reduce risk to acceptable levels. B. Start the wireshark application to start sniffing network traffic. C. Interview all employees in the company to rule out possible insider threats. D. Establish attribution to suspected attackers.

A

Your next door neighbor, that you do not get along with, is having issues with their network, so he yells to his spouse the network's SSID and password and you hear them both clearly. What do you do with this information? A. Nothing, but suggested him to change the network's SSID and password. B. Only use his network when you have large downloads so you don't tax your own network. C. Sell his SSID and password to friends that come to your house, so it doesn't slow down your network. D. Log onto his network, after all it's his fall that you can get it in.

A

Identify the UDP port that Network Time Protocol (NTP) uses as its primary means of communication? A. 69 B. 161 C. 123 D. 113

C

Which of the following is assured by the use of a hash? A. Confidentiality B. Availability C. Authentication D. Integrity

D

Which of the following is not a Bluetooth attack? A. Bluesnarfing B. Bluedriving C. Bluejacking D. Bluesmaking

D

A hacker named Jack is trying to compromise a bank's computer system. He needs to know the operating system of that computer to launch further attacks. What process would help him? A. IDLE/IPID Scanning B. Banner Grabbing C. UDP Scanning D. SSDP Scanning

B

A company's Web development team has become aware of a certain type of security vulnerability in their Web software. To mitigate the possibility of this vulnerability being exploited, the team wants to modify the software requirements to disallow users from entering HTML as input into their Web application. What kind of Web application vulnerability likely exists in their software? A. Session management vulnerability B. Cross-site scripting vulnerability C. Cross-site Request Forgery vulnerability D. SQL injection vulnerability

B

A hacker gained access to database with logins and hashed passwords. To speed up cracking these passwords the best method would be: A. Collision B. Rainbow tables C. Brute force D. Decryption

B

A common cryptographical tool is the use of XOR. XOR the following binary values: 10110001 00111010 A. 10011101 B. 10001011 C. 10111100 D. 11011000

B

A newly discovered flaw in a software application would be considered which kind of security vulnerability? A. Input validation flaw B. 0-day vulnerability C. Time-to-check to time-to-use flaw D. HTTP header injection vulnerability

B

A penetration test was done at a company. After the test, a report was written and given to the company's IT authorities. A section from the report is shown below: Access list should be written between VLANs Port security should be enabled for the intranet. A security solution which filters data packets should be set between intranet (LAN) and DMZ. A WAF should be used in front of the web applications. According to the section from the report, which of the following is true? A. Possibility of SQL injection attack is eliminated. B. A stateful firewall can be used between intranet (LAN) and DMZ. C. But there is access control policy between the VLANs. D. MAC spoof attacks cannot be performed.

B

Alice encrypts her data using her public key PK and stores the encrypted data in the cloud. Which of the following attack scenarios will compromise the privacy of her data? A. Hacker Harry breaks into the cloud server and steals the encrypted data. B. Alice also stores her private key in the cloud, and Harry breaks into the cloud server as before C. Agent Andrew subpoenas Alice, forcing her to reveal her private key. However, the cloud server successfully resists Andrew's attempt to access the stored data D. None of these scenarios compromise the privacy of Alice's data

B

An Internet Service Provider (ISP) has a need to authenticate users connecting using analog modems, Digital Subscriber Lines (DSL), wireless data services, and Virtual Private Networks (VPN) over a Frame Relay network. Which AAA protocol is most likely able to handle this requirement? A. Kerberos B. RADIUS C. TACACS+ D. DIAMETER

B

Bob finished a C programming course and created a small C application to monitor the network traffic and to produce alerts when any origin sends "many" IP packets, based on the average number of packets sent by all origins and using some thresholds. In concept, the solution developed by Bob is actually: A. Just a network monitoring tool B. A behavioural IDS C. A signature IDS D. A hybrid IDS

B

By using a smart card and pin, you are using a two-factor authentication that satisfies A. Something you are and something you remember B. Something you have and something you know C. Something you know and something you are D. Something you have and something you are

B

Clara, a black hat, has connected her Linux laptop to an Ethernet jack in the E-Corp reception area. She types "ip route" at a terminal and receives the following output, realizing that she's still connected to a WiFi network across the street. If she were to attack a host at 192.168.100.250, out of which interface would the traffic exit? default via 192.168.100.1 dev wlp5s0 src 192.168.100.156 metric 202 default via 192.168.96.1 dev enp5s0u1 src 192.168.100.54 metric 600 192.168.100.0/24 dev wlp5s0 proto kernel scope link src 192.168.100.156 metric 202 192.168.96.0/21 dev enp5s0u1 proto kernel scope link src 192.168.100.54 metric 600 A. wlan0 B. wlp5s0 C. default D. enp5s0u1

B

Sophia travels a lot and worries that her laptop containing confidential documents might be stolen. What is the best protection that will work for her? A. BIOS password B. Hidden folders C. Full disk encryption D. Password protected files

C

DNS cache snooping is a process of determining if the specified resource address present in the DNS cache records. It may be useful during examination of the network to determine what software update resources are used, thus discovering what software is installed. What command is used to determine if the entry is present in DNS cache? A. nslookup -fullrecursive update.antivirus.com B. nslookup -norecursive update.antivirus.com C. dnsnooping -rt update.antivirus.com D. dns --snoop update.antivirus.com

B

Darius just received a call: Unknown Caller: Hello, my name is Rashad and i'm security engineer from Microsoft Corporation. We have observed suspicious activity originating from your system and we would like to stop this threat. To do so I would ask you to install some updates on your system. Would you prefer to send me you link or an attachment within email? Darius: Hello, please send me an email with the attachment at [email protected] Unknow Caller: Thank you for your cooperation i'm sending instruction and all files. What Darius just faced? A. Just normal call from Microsoft Cyberdivision B. Social Engineering Attack C. Tailgating D. Piggybacking

B

Developers at your company are creating a web application which will be available for use by anyone on the Internet. The developers have taken the approach of implementing a Three-Tier Architecture for the web application. The developers are now asking you which network should the Presentation Tier (front-end web server) be placed in? A. Internal network B. DMZ network C. Isolated vlan network D. Mesh network

B

During a Xmas scan what indicates a port is closed? A. No return response B. RST C. ACK D. SYN

B

During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal network. What is this type of DNS Configuration commonly called? A. DynDNS B. Split DNS C. DNSSEC D. DNS Scheme

B

Elliot is in the process of exploiting a web application that uses SQL as a back-end database. He's determined that the application is vulnerable to SQL injection, and has introduced conditional timing delays into injected queries to determine whether they are successful. What type of SQL injection is Elliot most likely performing? A. Union-based SQL injection B. Blind SQL injection C. Error-based SQL injection D. NoSQL injection

B

Email is transmitted across the Internet using the Simple Mail Transport Protocol. SMTP doesn't encrypt email, leaving the information in the message vulnerable to being read by an unauthorized person. SMTP can upgrade a connection between two mail servers to use TLS. Email transmitted by SMTP over TLS is encrypted. What is the name of the command used by SMTP to transmit email over TLS? A. FORCETLS B. STARTTLS C. UPGRADETLS D. OPPORTUNISTICTLS

B

Firewalls are the software or hardware systems that are able to control and monitor the traffic coming in and out the target network based on pre-defined set of rules. Which of the following types of firewalls can protect against SQL injection attacks? A. Data-driven firewall B. Web application firewall C. Stateful firewall D. Packet firewall

B

How does the Address Resolution Protocol (ARP) work? A. It sends a request packet to all the network elements, asking for the domain name from a specific IP. B. It sends a request packet to all the network elements, asking for the MAC address from a specific IP. C. It sends a reply packet for a specific IP, asking for the MAC address. D. It sends a reply packet to all the network elements, asking for the MAC address from a specific IP.

B

Identify the web application attack where the attackers exploit vulnerabilities in dynamically generated web pages to inject client-side script into web pages viewed by other users A. SQL injection attack B. Cross-Site Scripting (XSS) C. LDAP Injection attack D. Cross-Site Request Forgery (CSRF)

B

If there is an intrusion detection system (IDS) in intranet, which port scanning technique cannot be used? A. TCP SYN B. TCP Connect Scan C. Spoof Scan D. Idle Scan

B

If you are the Network Admin and you get a Compliant that some of the Websites are no longer accessible. You try to ping the servers, it's reachable. Then you type the IP address and then try on the browser, even then its accessible. But they are not accessible when you try using the URL. What may be the Problem ? A. Traffic is Blocked on TCP port 80. B. Traffic is Blocked on UDP Port 53. C. Traffic is blocked on TCP Port 54. D. Traffic is Blocked on UDP port 80

B

In Risk Management, how is the term "likelihood" related to the concept of "threat?" A. Likelihood is a possible threat-source that may exploit a vulnerability. B. Likelihood is the probability that a threat-source will exploit a vulnerability. C. Likelihood is the likely source of a threat that could exploit a vulnerability. D. Likelihood is the probability that a vulnerability is a threat-source.

B

Sid is a judge for a programming contest. Before the code reaches him it goes through a restricted OS and is tested there. If it passes, then it moves on to Sid. What is the middle step called? A. Third party running the code B. Sandboxing the code C. Fuzzy-testing the code D. String validating the code

B

Insecure direct object reference is a type of the vulnerability where application doesn't verify if the user is authorized to access internal object via its name or key. Suppose the malicious user Rob tries to get an access to the account of the benign user Ned. Which of the following requests best illustrates an attempt to exploit an insecure direct object reference vulnerability? A. GET /restricted/\r\n\%00account%00Ned%00access HTTP/1.1 Host: westbank.com B. GET /restricted/accounts/?name=Ned HTTP/1.1 Host: westbank.com C. GET /restricted/bank.getaccount('Ned') HTTP/1.1 Host: westbank.com D. GET /restricted/goldtransfer?to=Rob&from=1 or 1=1' HTTP/1.1 Host: westbank.com

B

It has been reported to you that someone has caused an information spillage on their computer. You go to the computer, disconnect it from the network, remove the keyboard and mouse, and power it down. What step in incident handling did you just complete? A. Recovery B. Containment C. Eradication D. Discovery

B

It is a short-range wireless communication technology intended to replace the cables connecting portable of fixed devices while maintaining high level of security. It allows mobile phones, computers and other devices to connect and communicate using a short-range wireless connection. Which of the following terms best matches the definition? A. InfraRed B. Bluetooth C. Radio-Frequency Identification D. WLAN

B

Jimmy is standing outside a secure entrance to a facility. He is pretending to having tense conversation on his cell phone as an authorized employee badges. Jimmy, while still on the phone, grabs the door as it begins to close. What just happened? A. Whaling B. Piggybacking C. Phishing D. Masquarding

B

John the ripper is a technical assessment tool used to test the weakness of which of the following? A. Usernames B. Passwords C. Firewall rulesets D. File permissions

B

Look at the following output. What did the hacker accomplish? ; <<>> DiG 9.7.-P1 <<>> axfr domain.com @192.168.1.105 ;; global options: +cmd domain.com. 3600 IN SOA srv1.domain.com. hostsrv1.domain.com. 131 900 600 86400 3600 domain.com. 600 IN A 192.168.1.102 domain.com. 600 IN A 192.168.1.105 domain.com. 3600 IN NS srv1.domain.com. domain.com. 3600 IN NS srv2.domain.com. vpn.domain.com. 3600 IN A 192.168.1.1 server.domain.com. 3600 IN A 192.168.1.3 office.domain.com. 3600 IN A 192.168.1.4 remote.domain.com. 3600 IN A 192.168.1.48 support.domain.com. 3600 IN A 192.168.1.47 ns1.domain.com. 3600 IN A 192.168.1.41 ns2.domain.com. 3600 IN A 192.168.1.42 ns3.domain.com. 3600 IN A 192.168.1.34 ns4.domain.com. 3600 IN A 192.168.1.45 srv1.domain.com. 3600 IN A 192.168.1.102 srv2.domain.com. 1200 IN A 192.168.1.105 domain.com. 3600 IN SOA srv1.domain.com. hostsrv1.domain.com. 131 900 600 86400 3600 ;; Query time: 269 msec ;; SERVER: 192.168.1.105#53(192.168.1.105) ;; WHEN: Sun Aug 11 20:07:59 2013 ;; XFR size: 65 records (messages 65, bytes 4501) A. The hacker used the ""fierce"" tool to brute force the list of available domains. B. The hacker successfully transfered the zone and enumerated the hosts. C. The hacker listed DNS records on his own domain D. The hacker used whois to gather publicly available records for the domain.

B

Nedved is an IT Security Manager of a Bank in his country. One day, he found out that there is a security breach to his company's email server based on analysis of a suspicious connection from the email server to an unknown IP Address. What is the first thing that Nedved needs to do before contacting the incident response team? A. Migrate the connection to the backup email server B. Leave it be and contacts the incident response team right away C. Disconnects the email server from the network D. Blocks the connection to the suspicious IP Address from the firewall

B

On performing a risk assessment, you need to determine the potential impacts when some of the critical business processes of the company interrupt its service. What is the name of the process by which you can determine those critical businesses? A. Emergency Plan Response (EPR) B. Business Impact Analysis (BIA) C. Disaster Recovery Planning (DRP) D. Risk Mitigation

B

PGP, SSL, and IKE are all examples of which type of cryptography? A. Digest B. Public Key C. Secret Key D. Hash Algorithm

B

Perspective clients want to see sample reports from previous penetration tests. What should you do next? A. Decline but, provide references. B. Share full reports with redactions. C. Share reports, after NDA is signed. D. Share full reports, not redacted.

B

Port scanning can be used as part of a technical assessment to determine network vulnerabilities. The TCP XMAS scan is used to identify listening ports on the targeted system. If a scanned port is open, what happens? A. The port will send a SYN. B. The port will ignore the packets. C. The port will send an RST. D. The port will send an ACK

B

QUESTION 213 Scenario: 1. Victim opens the attacker's web site 2. Attacker sets of the web site which contains interesting and attractive content like "Do you want to make $1000 in a day?". 3. They can clicks to the interesting and attractive content url 4. Attacker creates a transparent 'iframe' in front of the URL which victim attempts to click, so victim thinks that he/she clicks the " do you want to make $1000 in a day?" URL but actually he/she clicks to the content or URL that exist in a transparent 'iframe' which is set up by the attacker. What is the name of the attack which is mentioned in the scenario? A. Session fixation B. ClickJacking attack C. HTTP parameter pollution D. HTML injection

B

Rebecca commonly sees an error on her windows system that states that a data execution prevention (DEP) error has taken place. Which of the following is most likely taking place? A. A page fault is occurring, which forces the operating system to write data from the hard drive B. Malicious code is attempting to execute instruction in a non-executable memory region. C. A race condition is being exploited, and the operating system is containing the malicious process D. Malware is executing in either ROM or a cache memory area.

B

Ricardo wants to send secret messages to a competitor company. To secure these messages, he uses a technique of hiding a secret message within an ordinary message. The technique provides "security through obscurity". What technique is Ricardo using? A. RSA algorithm B. Steganography C. Public-key cryptography D. Encryption

B

Sam is working as a pen-tester in an organization in Houston. He performs penetration testing on IDS in order to find the different ways an attacker uses to evade the IDS. Sam sends large amount of packets to the target IDS that generate alerts which enable Sam to hide the real traffic. What type of method is Sam using to evade IDS? A. Obfuscating B. False Positive Generation C. Insertion Attack D. Denial-of-Service

B

Security Policy is a definition of what it means to be secure for a system, organization or other entity. For Information Technologies, there are sub-policies like; Computer Security Policy, Information Protection Policy, Information Security Policy, Network Security Policy, Physical Security Policy, Remote Access Policy, User Account Policy. What is main theme of the sub-policies for Information Technologies? A. Authenticity, Confidentiality, Integrity B. Confidentiality, Integrity, Availability C. Availability, Non-repudiation, Confidentiality D. Authenticity, Integrity, Non-repudiation

B

Shellshock had the potential for an unauthorized user to gain access to a server. It affected many internet- facing services, which OS did it not directly affect? A. OS X B. Windows C. Linux D. Unix

B

Steve, a scientist which works in a governmental security agency, developed a technological solution to identify people based on walking patterns, and implemented this approach to a physical control access. A camera captures people walking and identifies the individuals using Steve's approach. After that, people must approximate their RFID badges.Both identification are required to open the door. In this case, we can say: A. Although the approach has two phases, it actually implements just one authentication factor B. The solution implements the two authentication factors: physical object and physical characteristic C. Biological motion cannot be used to identify people D. The solution will have a high level of false positives

B

The I.T. Helpdesk at XYZ Company has begun receiving several phone calls from concerned staff regarding a suspicious email they have received. One employee has forwarded a copy of the suspicous email to you for further investigation. Your manager is asking for immediate information to determine if this is a phishing attack. The email message looks like this: From: [email protected] To: [email protected] Date: 4/10/17 2:35pm Subject:New corporate HR sign up today! Priority: High You want to quickly determine who sent this email message so you look at the envelope headers and see this information: Received from unknown (209.85.213.50) by mail.xyzcompany.com id 2BqvU15YHBK; 10 Apr 2017 14:33:50 You perform a DNS query to determine more information about 209.85.213.50 but no record is found. What web site will allow you to quickly find out more information about 209.85.213.50 including the owner of the IP address? A. http://www.tucowsdomains.com/whois B. https://whois.arin.net C. https://www.networksolutions.com/whois D. https://www.godaddy.com/whois

B

The Payment Card Industry Data Security Standard (PCI DSS) contains six different categories of control objectives. Each objective contains one or more requirements, which must be followed in order to achieve compliance. Which of the following requirements would best fit under the objective, "Implement strong access control measures"? A. Use and regularly update anti-virus software on all systems commonly affected by malware. B. Assign a unique ID to each person with computer access. C. Regularly test security systems and processes. D. Encrypt transmission of cardholder data across open, public networks.

B

The chance of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1 (100%). What is the closest approximate cost of this replacement and recovery operation per year? A. $1320 B. $146 C. $440 D. $100

B

The purpose of a ____________is the deny network access to local area networks and other information assets by unauthorized wireless devices. A. Wireless Intrusion Prevention System B. Wireless Access Control List C. Wireless Analyzer D. Wireless Access Point

B

These hackers have limited or no training and know how to use only basic techniques or tools. What kind of hacker are we talking about? A. Gray-Hat Hacker B. Script Kiddies C. White-Hat Hackers D. Black-Hat Hackers

B

Trinity needs to scan all hosts on a /16 network for TCP port 445 only. What is the fastest way she can accomplish this with Nmap? Stealth is not a concern. A. nmap -sn -sF 10.1.0.0/16 445 B. nmap -p 445 -n -T4 --open 10.1.0.0/16 C. nmap -s 445 -sU -T5 10.1.0.0/16 D. nmap -p 445 --max -Pn 10.1.0.0/16

B

Using Windows CMD, how would an attacker list all the shares to which the current user context has access? A. NET CONFIG B. NET VIEW C. NET FILE D. NET USE

B

Using spoofed IP address to generate port responses during a scan while using a SYN flag is a technique related to: A. FIN B. IDLE (side-channel) C. SYN D. XMAS

B

What does a firewall check to prevent particular ports and applications from getting packets into an organization? A. Application layer port numbers and the transport layer headers B. Transport layer port numbers and application layer headers C. Network layer headers and the session layer port numbers D. Presentation layer headers and the session layer port numbers

B

What does a firewall check to prevent particular ports and applications from getting the packets into an organization? A. Application layer port numbers and the transport layer headers B. Transport layer port numbers and application layer headers C. Network layer headers and session layer port numbers D. Presentation layer headers and the session layer port numbers

B

What is a "Collision attack" in cryptography A. Collision attacks try to get the public key. B. Collision attacks try to find two inputs producing the same hash. C. Collision attacks try to break the hash into three parts to get the plaintext value. D. Collision attacks try to break the hash into parts, with the same bytes in each part to get the private key.

B

What is one of the advantages of using both symmetric and asymmetric cryptography in SSL/TLS? A. Symmetric encryption allows the server to securely transmit the session keys out-of-band. B. Asymmetric cryptography is computationally expensive in comparison. However, it's well-suited to securely negotiate keys for use with symmetric cryptography. C. Supporting both types of algorithms allows less-powerful devices such as mobile phones to use symmetric encryption instead. D. Symmetric algorithms such as AES provide a failsafe when asymmetric methods fail.W

B

What is purpose of a demilitarized zone on a network? A. To provide a place to put the honeypot B. To only provide direct access to the nodes within the DMZ and protect the network behind it C. To scan all traffic coming through the DMZ to the internal network D. To contain the network devices you wish to protect

B

What is the benefit of performing an unannounced Penetration Testing? A. It is best approach to catch critical infrastructure unpatched. B. The tester will get a clearer picture of measures applied to information and system security of the organization. C. The tester could easily acquire a complete overview of the infrastructure of the organization. D. The tester can test the response capabilities of the target organization.

B

What is the benefit of performing an unannounced Penetration Testing? A. It is best to catch critical infrastructure unpatched. B. The tester will have an actual security posture visibility of the target network. C. Network security would be in a "best state" posture. D. The tester could not provide an honest analysis.

B

What is the best description of SQL Injection? A. It is a Denial of Service Attack. B. It is an attack used to gain unauthorized access to a database. C. It is a Man-in-the-Middle attack between your SQL Server and Web App Server. D. It is an attack used to modify code in an application.

B

What is the least important information when you analyse a public IP address in a security alert? A. Whois B. ARP C. DNS D. Geolocation

B

What is the most common method to exploit the "Bash Bug" or "ShellShock" vulnerability? A. SYN Flood B. Through Web servers utilizing CGI (Common Gateway Interface) to send a malformed environment variable to a vulnerable Web server C. SSH D. Manipulate format strings in text fields

B

What is the most important for a pentester before he can start any hacking activities: A. Finding new exploits which can be used during the pentest B. Ensuring that his activity will be authorized and he will have proper agreement with owners of targeted system C. Creating action plan D. Preparing a list of targeted systems

B

What is the process for allowing or blocking a specific port in the Windows firewall? (For example, TCP port 22 inbound) A. This is not possible without installing third-party software, since Windows only allows changing firewall settings for individual applications. B. A rule matching these requirements can be created in "Windows Firewall with Advanced Security", located in the Control Panel. C. The only way to implement a specific rule like this is to use the "netsh" program on the command-line. D. The firewall rule must be added from within the application that is using that port.

B

What is the purpose of DNS AAAA record? A. Address prefix record B. IPv6 address resolution record C. Authorization, Authentication and Auditing record D. Address database record

B

What is the role of test automation in security testing? A. It is an option but it tends to be very expensive B. It can accelerate benchmark tests and repeat them with a consistent test setup. But it cannot replace manual testing completely. C. Test automation is not usable in security due to the complexity of the tests D. It should be used exclusively. Manual testing is outdated because of low speed and possible test setup inconsistencies

B

What kind of detection techniques is being used in antivirus softwares that identifies malware by collecting data from multiple protected systems and instead of analyzing files locally it's made on the provider's environment. A. Honypot based B. Cloud based C. Behavioral based D. Heuristics based

B

What network security concept requires multiple layers of security controls to be placed through out an IT infrastructure, which improves the security posture of an organization to defend against malicious attacks or potential vulnerabilities? A. Network-Based Intrusion Detection System B. Defense in depth C. Security through obscurity D. Host-Based Intrusion Detection System

B

When conducting a penetration test it is crucial to use all means to get all available information about the target network. One of the ways to do that is by sniffing the network.Which of the following cannot be performed by the passive network sniffing? A. Collecting unencrypted information about usernames and passwords B. Modifying and replaying captured network traffic C. Capturing a network traffic for further analysis D. Identifying operating systems, services, protocols and devices

B

When does the Payment Card Industry Data Security Standard (PCI-DSS) require organizations to perform external and internal penetration testing? A. At least once every three years and after any significant infrastructure or application upgrade or modification B. At least once a year and after any significant infrastructure or application upgrade or modification C. At least once every two years and after any significant infrastructure or application upgrade or modification D. At least twice a year and after any significant infrastructure or application upgrade or modification

B

When you are collecting information to perform a data analysis, Google commands are very useful to find sensitive information and files. These files may contain information about passwords, system functions, or documentation. What command will help you to search files using Google as a search engine? A. inurl: target.com filename:xls username password email B. site: target.com filetype:xls username password email C. site: target.com file:xls username password email D. domain: target.com archive:xls username password email

B

Which Metasploit framework tool can help penetration tester for evading antivirus systems? A. msfcli B. msfencode C. msfd D. msfpayload

B

Which Nmap option would you use if you were not concerned about being detected and wanted to perform a very fast scan? A. -A B. -T5 C. -O D. -T0

B

Which intrusion detection system is a best applicable for large environments were critical assets on the network need extra scrutiny and is ideal for observing sensitive network segments? A. Firewalls B. Network based intrusion detection system (NIDS) C. Host based intrusion detection system (HIDS) D. Honeypots

B

Which method of password cracking takes the most time and effort? A. Rainbow tables B. Brute force C. Shoulder surfing D. Dictionary attack

B

Which of the following Secure Hashing Algorithm (SHA) produces a 160-bit digest from a message with a maximum length of (264 - 1) bits, and resembles the MD5 algorithm? A. SHA-3 B. SHA-1 C. SHA-0 D. SHA-2

B

Which of the following Secure Hashing Algorithm (SHA) produces a 160-bit digest from a message with a maximum length of (264 − 1) bits, and resembles the MD5 algorithm? A. SHA-2 B. SHA-1 C. SHA-3 D. SHA-0

B

Which of the following act requires employers' standard national numbers to identify them on standard transactions? A. SOX B. HIPAA C. PCI-DSS D. DMCA

B

Which of the following areas is considered a strength of symmetric key cryptography when compared to asymmetric algorithms? A. Key distribution B. Speed C. Scalability D. Security

B

Which of the following can the administrator do to verify that a tape backup can be recovered in its entirety? A. Read the first 512 bytes of the tape B. Perform a full restore C. Read the last 512 bytes of the tape D. Restore a random file

B

Which of the following is NOT correct about the usefulness of vulnerability scanning: A. Provide information on how to mitigate discovered vulnerabilities B. Provide the environment to be able to safely penetrate vulnerable systems C. Check compliance with host application usage and security policies D. Provide information on targets for penetration testing

B

Which of the following is considered as one of the most reliable forms of TCP scanning? A. Xmas Scan B. TCP Connect / Full Open Scan C. Half-open Scan D. NULL Scan

B

Which of the following is considered the best way to protect Personally Identifiable Information (PII) from Web application vulnerabilities? A. Use encrypted communications protocols to transmit PII B. Use a security token to log into all Web application that use PII C. Use cryptographic storage to store all PII D. Use full disk encryption on all hard drives to protect PII

B

Which of the following is one of the most effective ways to prevent Cross-site Scripting (XSS) flaws in software applications? A. Use security policies and procedures to define and implement proper security settings B. Validate and escape all information sent to a server C. Use digital certificates to authenticate a server prior to sending data D. Verify access right before allowing access to protected information and UI controls

B

Which of the following is the BEST way to defend against network sniffing? A. Restrict Physical Access to Server Rooms hosting Critical Servers B. Using encryption protocols to secure network communications C. Use Static IP Address D. Register all machines MAC Address in a Centralized Database

B

Which of the following is the greatest threat posed by backups? A. A backup is unavailable during disaster recovery. B. An un-encrypted backup can be misplaced or stolen. C. A backup is the source of Malware or illicit information. D. A backup is incomplete because no verification was performed.

B

Which of the following is the successor of SSL? A. GRE B. TLS C. RSA D. IPSec

B

Which of the following tools can be used for passive OS fingerprinting? A. tracert B. tcpdump C. nmap D. ping

B

Which of the following tools performs comprehensive tests against web servers, including dangerous files and CGIs? A. Snort B. Nikto C. John the Ripper D. Dsniff Correct Answer: B

B

Which of the following types of firewalls ensures that the packets are part of the established session? A. Circuit-level firewall B. Stateful inspection firewall C. Application-level firewall D. Switch-level firewall

B

Which of the following types of jailbreaking allows user-level access but does not allow iboot-level access? A. Sandbox Exploit B. Userland Exploit C. Bootrom Exploit D. iBoot Exploit

B

Which one of the following Google advance search operators allows an attacker to restrict the results to those websites in the given domain? A. [cache:] B. [site:] C. [inurl:] D. [link:]

B

Which protocol and port number might be needed in order to send log messages to a log analysis tool that resides behind a firewall? A. UDP 541 B. UDP 514 C. UDP 123 D. UDP 415

B

Which protocol is used for setting up secured channels between two devices, typically in VPNs ? A. SET B. IPSEC C. PEM D. PPP

B

While using your bank's online servicing you notice the following string in the URL bar: "http:// www.MyPersonalBank.com/account?id=368940911028389&Damount=10980&Camount=21". You observe that if you modify the Damount & Camount values and submit the request, that data on the web page reflect the changes. Which type of vulnerability is present on this site? A. SQL injection B. Web Parameter Tampering C. XSS Reflection D. Cookie Tampering

B

Why containers are less secure that virtual machines ? A. Containers may fullfill disk space of the host. B. A compromise container may cause a CPU starvation of the host. C. Containers are attached to the same virtual network. D. Host OS on containers has a larger surface attack.

B

You are a Penetration Tester and are assigned to scan a server. You need to use a scanning technique wherein the TCP Header is split into many packets so that it becomes difficult to detect what the packets are meant for. Which of the below scanning technique will you use? A. ACK flag scanning B. IP Fragment Scanning C. TCP Scanning D. Inverse TCP flag scanning

B

You are attempting to man-in-the-middle a session. Which protocol will allow you to guess a sequence number? A. UPX B. TCP C. UPD D. ICMP

B

You are performing a penetration test. You achieve access via a buffer overflow exploit and you proceed to find interesting data, such as files with usernames and passwords. You find a hidden folder that has the administrator's bank account password and login information for the administrator's bit coin account. What should you do? A. Do not report it and continue the penetration test. B. Report immediately to the administrator. C. Transfer money from the administrator's account to another account. D. Do not transfer the money but steal the bit coins.

B

You want to analyze packets on your Wireless Network. Which program would you use? A. Ethereal with Winpcap B. Wireshark with Airpcap C. Wireshark with Winpcap D. Airsnort with Airpcap

B

You want to do an ICMP scan on a remote computer using hping2. What is the proper syntax? A. hping2 --set-ICMP host.domain.com B. hping2 -1 host.domain.com C. hping2 host.domain.com D. hping2 -i host.domain.com

B

You've gained physical access to a Window 2008 R2 server which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your tool kit you have an Ubuntu 9.10 Linux LiveCD. Which Linux based tool has the ability to change any user's password or to activate disabled Windows accounts? A. SET B. CHNTPW C. John the Ripper D. Cain & Abel

B

Your business has decided to add credit card numbers to the data it backs up to tape. Which of the following represents the best practice your business should observe? A. Hire a security consultant to provide direction. B. Encrypt backup tapes that are sent off-site. C. Do not back up either the credit card numbers or their hashes. D. Back up the hashes of the credit card numbers, not the actual credit card numbers.

B

Your company provides data analytics services to several large clients. A new client says that your company is required to sign a Business Associate Agreement (BAA) document before they will transfer any data to your company. You review the BAA and determine it is a legal contract between your company and the client. It lists the exact details of how your company will handle the client's data and specific security requirements. What regulation, which requires a Business Associate Agreement for some vendors, is the client following? A. PCI B. HIPAA C. ISO 27001 D. SOC

B

ping -* 6 192.168.0.101 output Pinging 192.168.0.101 with 32 bytes of data: Reply from 192.168.0.101: bytes=32 time<1ms TTL=128 Reply from 192.168.0.101: bytes=32 time<1ms TTL=128 Reply from 192.168.0.101: bytes=32 time<1ms TTL=128 Reply from 192.168.0.101: bytes=32 time<1ms TTL=128 Reply from 192.168.0.101: bytes=32 time<1ms TTL=128 Reply from 192.168.0.101: bytes=32 time<1ms TTL=128 Ping statistics for 192.168.0.101: Packets: Sent = 6, Received = 6, Lost = 0 (0% loss), Approximate round trip times in milli-seconds: Minimum = 0ms, Maximum = 0ms, Average = 0ms What does the option * here ? A. 'a B. 'n C. 's D. 't

B

Which of the following Bluetooth hacking techniques does an attacker use to send messages to users without the recipient's consent, similar to email spamming? A. Bluesmacking B. BlueSniffing C. Bluejacking D. Bluesnarfing

C

Which Nmap option would you use if you were not concerned about being detected and wanted to perform a very fast scan? A. -T0 B. -O C. -T5 D. -A

C

Which TCP scanning method is unlikely to set off network IDS? A. TCP connect scan B. TCP ACK scan C. TCP SYN scan D. TCP FIN scan

C

Identify the web application attack where attackers exploit vulnerabilities in dynamically generated web pages to inject client-side script into web pages viewed by other users A. LDAP Injection attack B. Cross-Site Request Forgery (CSRF) C. Cross-Site Scripting (XSS) D. SQL injection attack

C

"........ is an attack type for a rogue Wi-Fi access point that appears to be a legitimate one offered on the premises but actually has been set up to eavesdrop on wireless communications. It is the wireless version of the phishing scam. An attacker fools wireless users into connecting a laptop or mobile phone to a tainted hotspot by posing as a legitimate provider. This type of attack may be used to steal the passwords of unsuspecting users by either snooping the communication link or by phishing, which involves setting up a fraudulent web site and luring people there. " Fill in the blank with the appropriate choice. A. Signal Jamming Attack B. Collision Attack C. Evil Twin Attack D. Sinkhole Attack

C

If an attacker uses the command SELECT * FROM user WHERE name = 'x' AND userid IS NULL; --'; which type of SQL injection attack is the attacker performing? A. UNION SQL Injection B. Tautology C. End of Line Comment D. Illegal/Logically Incorrect Query

C

If executives are found liable for not properly protecting their company's assets in information systems, what type of law would apply in this situation? A. Common B. International C. Civil D. Criminal

C

A Multihomed firewall has a minimum of how many network connections? A. 4 B. 5 C. 2 D. 3

C

A hacker has managed to gain access to a Linux host and stolen the password file from /etc/passwd. How can he use it? A. The file reveals the passwords to the root user only. B. He cannot read it because it is encrypted. C. The password file does not contain the passwords themselves. D. He can open it and read the user IDs and corresponding passwords.

C

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the Prometric Online Testing - Reports https://ibt1.prometric.com/users/custom/report_queue/rq_str... corporate network. What tool should the analyst use to perform a Blackjacking attack? A. BBCrack B. Paros Proxy C. BBProxy D. BB King

C

A new wireless client is configured to join a 802.11 network. The client uses the same hardware and software is many of the other clients on the network. The client can see the network, but cannot connect. A wireless packet sniffer shows that the wireless access point (WAP) is not responding to the association requests being sent by the wireless client. What is a possible source of this problem? A. Client is configured for the wrong channel B. The wireless client is not configured to use DHCP C. The WAP does not recognize the clients MAC address D. The client cannot see the SSID of the wireless network.

C

A security analyst is performing an audit on the network to determine if there are any deviations from the security policies in place. The analyst discovers that a user from the IT department had a dial-out modem installed. Which is security policy it must the security analyst check to see if dial-out modems are allowed? A. Firewall management policy B. Permissive policy C. Remote access policy D. Acceptable use policy

C

Although FTP traffic is not encrypted by default, which layer 3 protocol would allow for end-to-end encryption of the connection? A. FTPS B. SSL C. Ipsec D. SFTP

C

An attacker has installed a RAT on a host. The attacker wants to ensure that when a user attempts to go to "www.MyPersonalBank.com", that the user is directed to a phishing site. Which file does the attacker need to modify? A. Networks B. Sudoers C. Hosts D. Boot.ini

C

An attacker is using nmap to do a ping sweep and a port scanning in a subnet of 254 addresses. In what order should he perform these steps? A. First the port scan to identify interesting services and then the ping sweep to find hosts responding to a ICMP echo requests. B. The port scan alone is adequate. This way he saves time. C. First the ping sweep to identify live hosts and then the port scan on the live hosts. This way he saves time. D. The sequence does not matter. Both steps have to be performed against all hosts.

C

An attacker tries to do banter grabbing on a remote web server in executes the following command. $nmap -sV host.domain.com -p 80 He gets the following output Starting Nmap 6.47 (http://nmap.org) at 2014-12-08 19:10 EST Nmap scan report for host.domain.com (108.61.158.211) Host is up (0.032s latency) PORT STATE SERVICE VERSION 80/tcp open Apache httpd SErvice detection performed. Please report any incorrect results at http://nmap.org/submit Nmap done: 1 IP address (1 host up) scanned in 6.42 seconds What did the hacker accomplish? A. nmap can't retrieve the version number of any reading remote service B. The hacker should've used nmap -O host.domain.com C. The hacker failed to do banner grabbing as he didn't get the version of the Apache webserver. D. The hacker successfully completed the banner grabbing

C

An attacker, using a rogue wireless AP, performed a MITM attack and injected a HTML code to embed a malicious applet in all HTTP connections. When users accessed any page, the applet ran and exploited many machines. Which one of the following tools the hacker probably used to inject HTML code? A. Aircrack-ng B. Tcpdump C. Ettercap D. Wireshark

C

Analyst is investigating proxy logs and found out that one of the internal user visited website storing suspicious java scripts. After opening one of them he noticed that it's very hard to understand the code and all code differs from typical java script. What is the name of this technique to hide the code and extend analysis time? A. Code encoding B. Steganography C. Obfuscation D. Encryption

C

Firewalk has just completed the second phase (the scanning phase) and a technician receives the output shown below. What conclusions can be drawn it based on the scan results? TCP port 21 - no response TCP port 22 - no response TCP port 23 - Time-to-live exceeded. A. The scan on port 23 was able to make a connection to the destination host prompting the firewall to respond with a TTL error. B. The firewall itself is blocking ports 21 through 23 and a service is listening on port 23 of the target host. C. The scan on port 23 passed through the filtering device. This indicates the port 23 was not blocked at the firewall. D. The lack of response from ports 21 and 22 indicate that those services are not running on the destination server

C

Assume a business-crucial web-site of some company that is used to sell handsets to the customers worldwide. All the developed components are reviewed by the security team on a monthly basis. In order to drive business further, the web-site developers decided to add some 3rd party marketing tools on it. The tools are written in Javascript and can track the customers' activity on the site. These tools are located on the servers of the marketing company. What is the main security risk associated with this scenario? A. External scripts increase the outbound company data traffic which leads to greater financial losses B. External scripts have direct access to the company servers and can steal the data from there C. External script contents could be maliciously modified without the security team knowledge D. There is no risk at all as the marketing services are trustworthy

C

Code injection is a form of attack in which a malicious user: A. Inserts additional code into the JavaScript running in the browser. B. Gains access to the codebase on the server and inserts new code. C. Inserts text into a data field that gets interpreted as code. D. Gets the server to execute arbitrary code using a buffer overflow.

C

DHCP snooping is a great solution to prevent rogue DHCP servers on your network. Which security feature on switches leverages the DHCP snooping database to help prevent man-in-the-middle attacks? A. Layer 2 Attack Prevention Protocol (LAPP) B. Port security C. Dynamic ARP Inspection (DAI) D. Spanning tree

C

Darius and Mathew were performing internal vulnerability scan within the corporate network and reported results to his manager. Manager found that it was not performed correctly because there were some mismatches comparing both of them. He was expecting the same results, showing the same findings as it was made at the same time, tool and they've scanned the same IP ranges. Results simply shows more finding from Mathew's scan. What was the most probably root cause: A. Mathew's scan was blocked by Firewall B. Administrator of the scanned system updated most of the vulnerabilities C. One of the scan was blocked by IPS D. One of the scan was blocked by IDS

C

Darius is analysing logs from IDS. He want to understand what have triggered one alert and verify if it's true positive or false positive. Looking at the logs he copy and paste basic details like below: source IP: 192.168.21.100 source port: 80 destination IP: 192.168.10.23 destination port: 63221 What is the most proper answer: A. This is most probably true positive which triggered on secure communication between client and server. B. This is most probably false-positive because IDS is monitoring one direction traffic. C. This is most probably false-positive, because an alert triggered on reversed traffic D. This is most probably true negative

C

Darius is analysing logs from IDS. He want to understand what have triggered one alert and verify if it's true positive or false positive. Looking at the logs he copy and paste basic details like below: source IP: 192.168.21.100 source port: 80 destination IP: 192.168.10.23 destination port: 63221 What is the most proper answer: A. This is most probably true positive which triggered on secure communication between client and server. B. This is most probably false-positive because IDS is monitoring one direction traffic. C. This is most probably false-positive, because an alert triggered on reversed traffic. D. This is most probably true negative.

C

During a blackbox pen test you attempt to pass IRC traffic over port 80/TCP from a compromised web enabled host. The traffic gets blocked; however, outbound HTTP traffic is unimpeded. What type of firewall is inspecting outbound traffic? A. Circuit B. Packet Filtering C. Stateful D. Application

C

Emil uses nmap to scan two hosts using this command: nmap -sS -T4 -O 192.168.99.1 192.168.99.7 He receives this output: Nmap scan report for 192.168.99.1 Host is up (0.00082s latency). Not shown: 994 filtered ports PORT STATE SERVICE 21/tcp open ftp 23/tcp open telnet 53/tcp open domain 80/tcp open http 161/tcp closed snmp MAC Address: B0:75:D5:33:57:74 (ZTE) Device type: general purpose Running: Linux 2.6.X OS CPE: cpe:/o:linux:linux_kernel:2.6 OS details: Linux 2.6.9 - 2.6.33 Network Distance: 1 hop Nmap scan report for 192.168.99.7 Host is up (0.000047s latency). All 1000 scanned ports on 192.168.99.7 are closed Too many fingerprints match this host to give specific OS details Network Distance: 0 hops What is his conclusion? A. Host 192.168.99.7 is a an iPad. B. Host 192.168.99.7 is down C. He performed a SYN scan and OS scan on hosts 192.168.99.1 and 192.168.99.7 D. Host 192.168.99.1 is the host that he launched the scan from

C

In IPv6 what is the major difference concerning application layer vulnerabilities compared to IPv4? A. Vulnerabilities in the application layer are greatly different from IPv4 B. Due to the extensive security measures built in IPv6, application layer vulnerabilities need not be addressed C. Vulnerabilities in the application layer are independent of the network layer. Attacks and mitigation techniques are almost identical. D. Implementing IPv4 security in a dual-stack network offers protection from IPv6 atttacks too.

C

In order to have a an anonymous Internet surf, which of the following is best choice? A. Use shared WIFI B. Use SSL sites when entering personal information C. Use TOR network with multi-node D. Use public VPN

C

In which of the following cryptography attack methods, attacker makes a series of interactive queries, choosing subsequent plaintexts based on the information from the previous encryptions? A. Chosen-plaintext attack B. Ciphertext-only attack C. Adaptive chosen-plaintext attack D. Known-plaintext attack

C

In which of the following password protection technique, random strings of characters are added to the password before calculating their hashes? A. Double Hashing B. Keyed Hashing C. Salting D. Key Stretching

C

In which phase of the ethical hacking process can Google hacking be employed? This is a technique that involves manipulationg a search string with specific operators to search for vulnerabilities. Example: allintitle:root passwd A. Maintaining Access B. Scanning and Enumeration C. Reconaissance D. Gaining Access

C

Internet protocol security (IPsec) is actually a suite of protocols. Each protocol within the suite provides different functionality. Collectively IPsec does everything except: A. Protect the payload and the headers B. Encrypt C. Working at the Data Link layer D. Authenticate

C

It is a kind of malware (malicious software) that criminals install on your computer so they can lock it from a remote location. This malware generates a pop-up window, webpage, or email warning from what looks like an official authority. It explains that your computer has been locked because of possible illegal activities on it and demands payment before you can access your files and programs again. Which of the following terms best matches the definition? A. Adware B. Spyware C. Ransomware D. Riskware

C

It is a vulnerability in GNU's bash shell, discovered in September of 2014, that gives attackers access to run remote commands on a vulnerable system. The malicious software can take control of an infected machine, launch denial-of-service attacks to disrupt websites, and scan for other vulnerable devices (including routers). Which of the following vulnerabilities is being described? A. Rootshock B. Shellbash C. Shellshock D. Rootshell

C

Jim's company regularly performs backups of their critical servers. But the company can't afford to send backup tapes to an off-site vendor for long term storage and archiving. Instead Jim's company keeps the backup tapes in a safe in the office. Jim's company is audited each year, and the results from this year's audit show a risk because backup tapes aren't stored off-site. The Manager of Information Technology has a plan to take the backup tapes home with him and wants to know what two things he can do to secure the backup tapes while in transit? A. Degauss the backup tapes and transport them in a lock box. B. Encrypt the backup tapes and use a courier to transport them. C. Encrypt the backup tapes and transport them in a lock box. D. Hash the backup tapes and transport them in a lock box.

C

Nation-state threat actors often discover vulnerabilities and hold on the them until they want to launch a sophisticated attack. The Sutxnet attack was an unprecedented style of attack because it used four types of vulnerability. What is this style of attack called? A. zero-hour B. no-day C. zero-day D. zero-sum

C

PGP, SSL, and IKE are all examples of which type of cryptography? A. Digest B. Secret Key C. Public Key D. Hash Algorithm

C

Suppose your company has just passed a security risk assessment exercise. The results display that the risk of the breach in the main company application is 50%. Security staff has taken some measures and implemented the necessary controls. After that another security risk assessment was performed showing that risk has decreased to 10%.The risk threshold for the application is 20%. Which of the following risk decisions will be the best for the project in terms of its successful continuation with most business profit? A. Introduce more controls to bring risk to 0% B. Mitigate the risk C. Accept the risk D. Avoid the risk

C

The "black box testing" methodology enforces which kind of restriction? A. Only the internal operation of a system is known to the tester. B. The internal operation of a system is completely known to the tester. C. Only the external operation of a system is accessible to the tester. D. The internal operation of a system is only partly accessible to the tester.

C

The "gray box testing" methodology enforces what kind of restriction? A. Only the external operation of a system is accessible to the tester. B. The internal operation of a system is completely known to the tester. C. The internal operation of a system is only partly accessible to the tester. D. Only the internal operation of a system is known to the tester.

C

The Open Web Application Security Project (OWASP) is the worldwide not-for-profit charitable organization focused on improving the security of software. What item is the primary concern on OWASP's Top Ten Project Most Critical Web Application Security Risks? A. Cross Site Request Forgery B. Path disclosure C. Injection D. Cross Site Scripting

C

The company ABC recently contracts a new accountant. The accountants will be working with the financial statements. Those financial statements need to be approved by the CFO and then they will be sent to the accountant but the CFO is worried because he wants to be sure that the information sent to the accountant was not modified once he approved it. Which of the following options can be useful to ensure the integrity of the data? A. The document can be sent to the accountant using an exclusive USB for that document. B. The financial statements can be sent twice, one by e-mail and the other delivered in USB and the accountant can compare both to be sure it is the same document. C. The CFO can use a hash algorithm in the document once he approved the financial statements D. The CFO can use in excel file with a password

C

The following is a part of a log file taken from the machine on the network with the IP address of 192.168.0.110: Time:June 16 17:30:15 Port:20 Source:192.168.0.105 Destination:192.168.0.110 Protocol:TCP Time:June 16 17:30:17 Port:21 Source:192.168.0.105 Destination:192.168.0.110 Protocol:TCP Time:June 16 17:30:19 Port:22 Source:192.168.0.105 Destination:192.168.0.110 Protocol:TCP Time:June 16 17:30:21 Port:23 Source:192.168.0.105 Destination:192.168.0.110 Protocol:TCP Time:June 16 17:30:22 Port:25 Source:192.168.0.105 Destination:192.168.0.110 Protocol:TCP Time:June 16 17:30:23 Port:80 Source:192.168.0.105 Destination:192.168.0.110 Protocol:TCP Time:June 16 17:30:30 Port:443 Source:192.168.0.105 Destination:192.168.0.110 Protocol:TCP What type of activity has been logged? A. Denial-of-Service attack targeting 192.168.0.105 B. Teardrop attack targeting 192.168.0.110 C. Port scan targeting 192.168.0.110 D. Port scan targeting 192.168.0.105

C

The following is part of the log file taken from the machine on the network with the IP address of 192.168.1.106: Time:Mar 13 17:30:15 Port 20 Source:192.168.1.103 Destination 192.168.1.106 Protocol TCP Time Mar 13 17:30:17 Port 21 Source: 192.168.1.103 Destination: 192.168.1.106 Protocol TCP Time Mar 13 17 :30 ;19 Port 22 Source 192.168.1.103 Destination: 192.168.1.106 Protocol TCP Time: Mar 13 17:30:21 Port 23 Source 192.168.1.103 Destination 192.168.1.106 Protocol TCP Time Mar 13 17:30:22 Port 25 Source 192.168.1.103 Destination 192.168.1.106 Protocol TCP Time Mar 13 17:30:23 Port 80 Source 192.168.1.103 Destination 192.168.1.106 Protocol TCP Time Mar 13 17:30:30 Port 443 Source 192.168.1.103 Destination 192.168.1.106 Protocol TCP What type of activity has been logged? A. Denial of service attack targeting 192.168.1.103 B. Teardrop attack targeting 192.168.1.106 C. Port scan targeting 192.168.1.106 D. Port scan targeting 192.168.1.103

C

There are several ways to gain insight on how a cryptosystem works with the goal of reverse engineering the process. A term describes when two pieces of data result in the same value is? A. Escrow B. Collusion C. Collision D. Polymorphism

C

This international organization regulates billions of transactions daily and provides security guidelines to protect personally identifiable information (PII). These security controls provide a baseline and prevent low-level hackers sometimes known as script kiddies from causing a data breach. Which of the following organizations is being described? A. International Security Industry Organization (ISIO) B. Center for Disease Control (CDC) C. Payment Card Industry (PCI) D. Institute of Electrical and Electronics Engineers (IEEE)

C

This proprietary information security standard wireless guidelines classify CDEs (Cardholder Data Environments) into three scenarios depending on WLANs deployment. What standard is being mentioned? A. HIPPA B. ISO 27001 C. PCI D. SOX

C

Todd has been asked by the security officer to purchase a counter-based authentication system. Which of the following that best describes this type of system? A. An authentication system that uses passphrases that are converted into virtual passwords B. A biometric system that bases authentication decisions on behavioral attributes C. An authentication system that creates one-time passwords that are encrypted with secret keys D. A biometric system that bases authentication decisions on physical attributes

C

Tremp is an IT Security Manager, and he is planning to deploy an IDS in his small company. He is looking for an IDS with the following characteristics: - Verifies success or failure of an attack - Monitors System Activities - Detects attacks that a network based IDS fail to detect - Near real time detection and response - Does not require additional hardware - Lower entry cost Which type of IDS is best suited for Tremp's requirements? A. Network based IDS B. Gateway based IDS C. Host based IDS D. Open source based IDS

C

Under the "Post-attack Phase and Activities," it is the responsibility of the tester to restore the systems to a pre-test state.Which of the following activities should not included in this phase? I. Removing all files uploaded on the system II. Cleaning all registry entries III. Mapping of network state IV. Removing all tools and maintaining backdoor for reporting A. III B. IV C. III and IV D. All should be included

C

User A is writing a sensitive email message to user B outside the local network. User A has chosen to use PKI to secure his message and ensure only user B can read the sensitive email. At what layer of the OSI layer does the encryption and decryption of the message take place? A. Application B. Session C. Transport D. Presentation

C

Websites and web portals that provide web services commonly use the Simple Object Access Protocol SOAP. Which of the following is an incorrect definition or characteristics in the protocol? A. Provides a structured model for messaging B. Based on XML C. Only compatible with the application protocol HTTP D. Exchanges data between web services

C

What attack is used to crack passwords by using a precomputed table of hashed passwords? A. Hybrid Attack B. Dictionary Attack C. Rainbow Table Attack D. Brute Force Attack

C

What is correct about digital signatures? A. A digital signature cannot be moved from one signed document to another because it is a plain hash of the document content. B. Digital signatures may be used in different documents of the same type. C. A digital signature cannot be moved from one sign document to another because it is the hash of the original document encrypted with the private key of the signing party. D. Digital signatures are issued once for each user and can be used everywhere until they expire.

C

What is the difference between the AES and RSA algorithms? A. Both are asymmetric algorithms, but RSA uses 1024-bit keys. B. Both are symmetric algorithms, but AES uses 256-bit keys. C. RSA is asymmetric, which is used to create a public/private key pair; AES is symmetric, which is used to encrypt data. D. AES is asymmetric, which is used to create a public/private key pair; RSA is symmetric, which is used to encrypt data

C

What is the difference between the AES and RSA algorithms? A. Both are symmetric algorithms, but AES uses 256-bit keys. B. AES is asymmetric, which is used to create a public/private key pair; RSA is symmetric, which is used to encrypt data C. RSA is asymmetric, which is used to create a public/private key pair; AES is symmetric, which is used to encrypt data D. Both are asymmetric algorithms, but RSA uses 1024-bit keys

C

What is the main security service a cryptographic hash provides? A. Integrity and computational infeasibility B. Message authentication and collision resistance C. Integrity and collision resistance D. Integrity and ease of computation

C

What term describes the amount or risk that remains after the vulnerabilities are classified and the countermeasures have been deployed? A. Impact risk B. Deferred risk C. Residual risk D. Inherent risk

C

When configuring wireless on his home router, Javik disables SSID broadcast. He leaves authentication "open", but sets the SSID to a 32-character string of random letters and numbers. What is an accurate assessment of this scenario from a security perspective? A. Since the SSID is required in order to connect, the 32-character string is sufficient to prevent brute-force attacks. B. Disabling SSID broadcast prevents 802.11 beacons from being transmitted from the access point, resulting in a valid setup leveraging "security through obscurity". C. It is still possible for a hacker to connect to the network after sniffing the SSID from a successful wireless association. D. Javik's router is still vulnerable to wireless hacking attempts, because the SSID broadcast setting can be enabled using a specially crafted packet sent to the hardware address of the access point.

C

When you are testing a web application, it is very useful to employ a proxy tool to save every request and response. You can manually test every request and analyze the response to find vulnerabilities. You can test parameter in headers manually to get more precise results that if using web vulnerability scanners. What proxy tool will help you find web vulnerabilities? A. Maskgen B. Dimitry C. Burpsuite D. Proxychains

C

Which of the following DoS tools is used to attack targets web applications by starvation of available sessions on the web server? The tool keeps sessions at halt using never-ending POST transmissions and sending an arbitrarily large content-length header value. A. MyDoom B. LOIC C. R-U-Dead-Yet? (RUDY) D. Stacheldraht

C

Which of the following algorithms is used for Kerberos encryption? A. ECC B. DSA C. DES D. RSA

C

Which of the following describes the characteristics of a Boot Sector Virus? A. Overwrites the original MBR and only executes the new virus code B. Modifies directory table entries so that directory entries point to the virus code instead of the actual program C. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR D. Moves the MBR to another location on the RAM and copies itself to the original location to the MBR

C

Which of the following incident handling process phases in responsible for defining rules, collaborating human workforce, creating a back-up plan, and testing the plans for an organization? A. Recovery phase B. Identification phase C. Preparation phase D. Containment phase

C

Which of the following is a command line packet analyzer similar to GUI-based Wireshark? A. Jack the ripper B. nessus C. tcpdump D. ethereal

C

Which of the following is a component of a risk assessment? A. Logical interface B. DMZ C. Physical security D. Administrative safeguards

C

Which of the following is a design pattern based on distinct pieces of software providing application functionality as service to other applications? A. Object Oriented Architecture B. Lean Coding C. Service Oriented Architecture D. Agile Process

C

Which of the following is an adaptive SQL injection testing technique used to discover coding errors by inputting massive amounts of random data and observing the changes in the output? A. Dynamic Testing B. Function Testing C. Fuzzing Testing D. Static Testing

C

Which of the following is incorrect? Standard Range (ft) 802.11a 150-150 802.11b 150-150 802.11g 150-150 802.16 (WiMax) 30 miles A. 802.11b B. 802.11g C. 802.11a D. 802.16 (WiMax)

C

Which of the following statements regarding ethical hacking is incorrect? A. Testing should be remotely performed offsite. B. Ethical hacking should not involve writing to or modifying the target systems. C. Ethical hackers should never use tools or methods that have the potential or exploiting vulnerabilities in an organization's systems. D. An organization should use ethical hackers who do not sell vendor hardware/software or other consulting services.

C

Which of the following steps for risk assessment methodology refers to vulnerability identification? A. Assigns values to risk probabilities, Impact values. B. Determines risk probability that vulnerability will be exploited (High, Medium, Low) C. Determine if any flaws exist in systems, policies, or procedures D. Identify sources of harm to an IT system. (Natural, Human, Environmental)

C

Which of the following tools is used to detect wireless LANs using the 802.11a/b/g/n WLAN standards on a linux platform? A. Netstumbler B. Nessus C. Kismet D. Abel

C

Which of the following viruses tries to hide from antivirus programs by actively altering and corrupting the chosen service call interruptions when they are being run? A. Stealth virus B. Cavity virus C. Tunneling virus D. Polymorphic virus

C

Which one of the following approaches are commonly used to automatically detect host intrusions? A. Network traffic analysis B. The host's network interface use C. File checksums D. System CPU utilization

C

Which regulation defines security and privacy controls for Federal information systems and organizations? A. EU Safe Harbor B. HIPPA C. NIST-800-53 D. PCI-DSS

C

Which tool can be used to silently copy files from USB devices? A. USB Grabber B. USB Snoopy C. USB Dumper D. USB Sniffer

C

You are a security officer of a company. You had an alert from IDS that indicate one PC on your Intranet connected to a blacklisted IP address(C2 Server) on the Internet. The IP address was blacklisted just before of the alert. You are starting investigation to know the severity of situation roughly. Which of the following is appropriate to analyze? A. Event logs on domain controller B. Event logs on the PC C. Internet Firewall/Proxy log D. IDS log

C

You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line. Which command would you use? A. c:\ncpa.cpl B. c:\services.msc C. c:\compmgmt.msc D. c:\gpedit

C

You are looking for SQL injection vulnerability by sending special character to web applications. Which of the following is most useful to quick validation? A. Semicolon B. Backslash C. Single quotation D. Double quotation

C

You are performing a penetration test for a client, and have gained shell access to a Windows machine on the internal network. You intend to retrieve all DNS records for the internal domain. If the DNS server is at 192.168.10.2 and the domain name is abccorp.local, what command would you type at the nslookup prompt to attempt a zone transfer? A. list domain=abccorp.local type=zone B. list server=192.168.10.2 type=all C. ls -d abccorp.local D. lserver 192.168.10.2 -t all select

C

You are tasked to perform a penetration test. While you are performing information gathering, you find an employee list in Google. You find the receptionist's email, and you send her an email changing the source email to her boss's email (boss@company). In this email, you ask for a pdf with information. She reads your email and sends back a pdf with links. You exchange the pdf links with your malicious links (these links contain malware) and send back the modified pdf, saying that the links don't work. She reads your email, opens the links, and her machine gets infected. You now have access to the company network. What testing method did you use? A. Tailgating B. Eavesdropping C. Social engineering D. Piggybacking

C

You are the Systems Administrator for a large corporate organization. You need to monitor all network traffic on your local network for suspicious activities and receive notifications when an attack is occurring. Which tool would allow you to accomplish this goal? A. Host-based IDS B. Firewall C. Network-based IDS D. Proxy

C

You are working as a Security Analyst in a company XYZ that owns the whole subnet range of 23.0.0.0/8 and 192.168.0.0/8.While monitoring the data, you find a high number of outbound connections. You see that IP's owned by XYZ (Internal) and private IP's are communicating to a Single Public IP. Therefore, the Internal IP's are sending data to the Public IP.After further analysis, you find out that this Public IP is a blacklisted IP, and the internal communicating devices are compromised.What kind of attack does the above scenario depict? A. Advanced Persistent Threats B. Rootkit Attack C. Botnet Attack D. Spear Phishing Attack

C

You have compromised a server and successfully gained a root access. You want to pivot and pass traffic undetected over the network and evade any possible Intrusion Detection System. What is the best approach? A. Install and use Telnet to encrypt all outgoing traffic from this server. B. Use HTTP so that all traffic can be routed via a browser, thus evading the internal Intrusion Detection Systems. C. Install Cryptcat and encrypt outgoing packets from this server. D. Use Alternate Data Streams to hide the outgoing packets from this server.

C

You have compromised a server on a network and successfully opened a shell. You aimed to identify all operating systems running on the network. However, as you attempt to fingerprint all machines in the network using the nmap syntax below, it is not going through. invictus@victim_server:~$ nmap -T4 -O 10.10.0.0/24 TCP/IP fingerprinting (for OS scan) xxxxxxx xxxxxx xxxxxxxxx QUITTING! What seems to be wrong? A. The outgoing TCP/IP fingerprinting is blocked by the host firewall. B. This is a common behavior for a corrupted nmap application. C. OS Scan requires root privileges. D. The nmap syntax is wrong.

C

You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate all machines in the same network quickly. What is the best nmap command you will use? A. nmap -T4 -O 10.10.10.0/24 B. nmap -T4 -r 10.10.1.0/24 C. nmap -T4 -F 10.10.0.0/24 D. nmap -T4 -q 10.10.0.0/24

C

You need a tool that can do network intrusion prevention, but also intrusion detection and can function as a network sniffer and records network activity, what tool would you most likely select? A. Cain & Abel B. Nmap C. Snort D. Nessus

C

You perform a scan of your company's network and discover that TCP port 123 is open. What services by default run on TCP port 123? A. POP3 B. Telnet C. Network Time Protocol D. DNS

C

You're an ethical hacker who is auditing the ABC Company. When you verify the NOC one of the machines has two connections, one wired and the other wireless. When you verify the configuration of his windows system you find too static routes. route add 10.0.0.0 mask 255.0.0.0 10.0.0.1 route add 0.0.0.0 mask 255.0.0.0 199.168.0.1 What is the main purpose of those static routes? A. Both static routes indicate that the traffic is external with different gateway B. Both static routes indicate that the traffic is internal with different gateway C. The first static route indicates that the internal addresses are using the internal gateway and the second static route indicates that all the traffic that is not internal must go to an external gateway D. The first static route indicates that the internal traffic will use an external gateway and the second static routes indicates that the traffic will be rerouted

C

Your company performs penetration tests and security assessments for small and medium-sized business in the local area. During a routine security assessment, you discover information that suggests your client is involved with human trafficking. What should you do? A. Confront the client in a respectful manner and ask her about the data. B. Copy the data to removable media and keep it in case you need it. C. Immediately stop work and contact the proper legal authorities. D. Ignore the data and continue the assessment until completed as agreed.

C

env x= '() { :;};echo exploit' bash -c 'cat /etc/passwd' What is the Shellshock bash vulnerability attempting to do on an vulnerability Linux host? A. Removes the passwd file B. Add new user to the passwd file C. Display passwd content to prompt D. Changes all passwords in passwd

C

Gavin owns a white-hat firm, and is performing a website security audit. He begins by running a scan which looks for common misconfigurations and outdated software versions. Which of the following tools is he most likely using? A. Armitage B. Nmap C. Metasploit D. Nikto

D

An attacker scans a host with the below command. Which three flags are set? # nmap -sX host.domain.com A. This is Xmas scan. SYN and ACK flags are set B. This is SYN scan. SYN flag is set. C. This is ACK scan. ACK flag is set. D. This is Xmas scan. URG, PUSH and FIN are set.

D

From the following table, identify the wrong answer in terms of Range (ft). Standard Range (ft) 802.11a 150-150 802.11b 150-150 802.11g 150-150 802.16 (WiMax) 30 miles A. 802.11g B. 802.11b C. 802.16 (WiMax) D. 802.11a

D

A Security Engineer at a medium-sized accounting firm has been tasked with discovering how much information can be obtained from the firm's public facing web servers. The engineer decides to start by using netcat to port 80. The engineer receives this output: HTTP/1.1 200 OK Server: MIcrosoft IIS/6 Expires Tue, 17 Jan 2011 01:41:33 GMT Date: Mon, 16 Jan 2011 01:41:33 GMT Content-Type: text/html Accept-Ranges: bytes Last-Modified: Wed, 28 Dec 2010 15:32:21 GMT ETag: "b0aac0542e25c31:89d" Content-Length: 7369 Wich of the follwing is an example of what the engineer performed? A. SQL injection B. Cross-site scripting C. Whois database query D. Banner grabbing

D

A bank stores and processes sensitive privacy information related to home loans. However, auditing has never been enabled on the system. What is the first step that the bank should take before enabling the audit feature? A. Allocate funds for staffing of audit log review B. Perform a vulnerability scan of the system C. Perform a cost/benefit analysis of the audit feature D. Determine the impact of enabling the audit feature

D

A company's policy requires employees to perform file transfers using protocols which encrypt traffic. You suspect some employees are still performing file transfers using unencrypted protocols because the employees don't like changes. You have positioned a network sniffer to capture traffic from the laptops used by employees in the data ingest department. Using Wireshark to examine the captured traffic, which command can be used as a display filter to find unencrypted file transfers? A. tcp.port = 23 B. tcp.port == 21 || tcp.port == 22 C. tcp.port != 21 D. tcp.port == 21

D

A company's security policy states that all Web browsers must automatically delete their HTTP browser cookies upon terminating. What sort of security breach is the policy attempting to mitigate? A. Attempts by attackers to access the user and password information stored in the company's SQL database. B. Attempts by attackers to access web sites that trust the Web browser user by stealing the user's authentication credentials. C. Attempts by attackers to access passwords stored on the user's computer without the user's knowledge. D. Attempts by attackers to determine the user's web browser usage patterns, including when sites were visited and for how long.

D

A computer science student needs to fill some information into a secured Adobe PDF job application that was received from a prospective employer. Instead of requesting a new document that allows the forms to be completed, the student decides to write a script that pulls passwords from a list of commonly used passwords to try a against the secured PDF until the correct password is found or the list is exhausted. Which cryptography attack is the student attempting? A. Brute force attack B. Man in the middle attack C. Session hijacking D. Dictionary attack

D

A hacker is an intelligent individual with excellent computer skills that grant them the ability to explore a computer's software and hardware without the owner's permission. Their intention can either be to simply gain knowledge or to illegally make changes. Which of the following class of hacker refers to individual who work both offensively and defensively at various times? A. Black Hat B. Suicide Hacker C. White Hat D. Gray Hat

D

A pen tester is configuring a windows laptop for a test. In setting up Wireshark, what river and library are required to allow the NIC to work in promiscuous mode? A. Winpsw B. Winprom C. Libpcap D. Winpcap

D

A tester has been hired to do a web application security test. The tester notices that the site is dynamic and must make use of a back end database. In order for the tester to see if SQL injection is possible, what is the first character that the tester should use to attempt breaking a valid SQL request? A. Exclamation mark B. Semicolon C. Double quote D. Single quote

D

A virus that attempts to install itself inside of the file it is infecting is called ? A. Stealth virus B. Tunneling virus C. Polymorphic virus D. Cavity virus

D

After trying multiple exploits, you've gained root access to a Centos 6 server. To ensure you maintain access, what would you do first? A. Download and Install Netcat B. Disable IP Tables C. Disable Key Services D. Create User Account

D

An IT employee got a call from one of our best customers. The caller wanted to know about the company's network infrastructure, systems, and team. New opportunities of integration are in sight for both company and customer. What should this employee do? A. Since the company's policy is about customer service, he/she will provide information. B. The employee cannot provide any information; but, anyway, he/she will provide the name of the person in charge. C. Disregarding the call, the employee should hang up. D. The employee should not provide any information without previous management authorization.

D

An LDAP directory can be used to store information similar to a SQL database. LDAP uses a _____ database structure instead of SQL's _____ structure. Because of this, LDAP has difficulty representing many-to-one relationships. A. Relational, Hierarchical B. Strict, Abstract C. Simple, Complex D. Hierarchical, Relational

D

An attacker with access to the inside network of a small company launches a successful STP manipulation attack. What will he do next? A. He will activate OSPF on the spoofed root bridge B. He will repeat the same attack against all L2 switches of the network C. He will repeat this actions of the escalates to a DoS attack D. He will create a SPAN entry on the spoofed root bridge and redirect traffic to his computer

D

An incident investigator asks to receive a copy of the event logs from all firewalls, proxy servers, and Intrusion Detection Systems (IDS) of the network of an organization that has experienced a possible breach of security. When the investigator attempts to correlate the information in all of the logs, the sequence of many of the logged events do not match up. What is the most likely cause? A. The attacker altered or erased events from the logs. B. Proper chain of custody was not observed while collecting logs. C. The security breach was a false positive. D. The network devices are not all synchronized.

D

An unauthorized individual enters a building following an employee through the employee entrance after the lunch rush. What type of breach has the individual just performed? A. Announced B. Piggybacking C. Reverse Social Engineering D. Tailgating

D

Attempting an injection attack on a web server based on responses to True/False questions is called which of the following? A. DMS-specific SQLi B. Classic SQLi C. Compound SQLi D. Blind SQLi

D

Bob, your senior colleague, has sent you a mail regarding a deal with one of the clients. You are requested to accept the offer and you oblige. After 2 days, Bob denies that he had ever sent a mail. What do you want to ""know"" to prove yourself that it was Bob who had send a mail? A. Confidentiality B. Integrity C. Authentication D. Non-Repudiation

D

Craig received a report of all the computers on the network that showed all the missing patches in weak passwords. What type of software generated this report? A. A virus scanner B. A port scanner C. A malware scanner D. A vulnerability scanner

D

Cryptography is the practice and study of techniques for secure communication and the presence of third parties (called adversaries). More generally, is about constructing and analyzing protocols that overcome the influence of adversaries and that are related to various aspects in information security such as data confidentiality, data integrity, authentication, and non-repudiation. Modern cryptography intersects the disciplines of mathematics, computer science, and electrical engineering. Applications of cryptography include ATM cards, computer passwords, and electronic commerce. Which of the following choices is true about cryptography? A. Algorithm is not the secret, key is the secret. B. Symmetric key algorithms are a class of algorithms for cryptography that use the different cryptographic keys for both encryption of plain text and the decryption of ciphertext C. Public key cryptography, also known as asymmetric cryptography, public key is for decrypt, private key is for encrypt. D. Secure sockets layer (SSL) use the asymmetric encryption (public/private) key pair to deliver the shared session key and to achieve a communication way.

D

Due to a slow down of normal network operations, IT department decided to monitor internet traffic for all of the employees. From a legal stand point, what would be troublesome to take this kind of measure? A. The network could still experience traffic slow down. B. IT department would be telling employees who the boss is C. All of the employees would stop normal work activities D. Not informing the employees that they are going to be monitored could be an invasion of privacy.

D

During a security audit of IT processes, an IS auditor found that there were no documented security procedures. What should the IS auditor do? A. Create a procedures document B. Conduct compliance testing C. Terminate the audit D. Identify and evaluate existing practices

D

Even stole a file named a secret.text, transferred it to your computer and she just entered these commands: [eve@localhost ~] john secret.txt Loaded 2 password hashes with no different salts (LM [DES 128/128 SSE2-16]) Press 'q' or Ctrl-C to abort, almost any other key for status What is she trying to acheive? A. She is using FTP to transfer the file to another hacker named John. B. She is encrypting the file. C. She is using john the ripper to view the contents of the file. D. She's using john the ripper to crack the passwords in the secrets.txt file.

D

Hackers often raise the trust level of a phishing message by modeling the email to look similar to the internal email used by the target company. This includes using logos, formatting, and names of the target company. The phishing message will often use the name of the company CEO, president, or managers. The time a hacker spends performing research to locate this information about a company is known as? A. Investigation B. Exploration C. Enumeration D. Reconnaissance

D

In 2007, this wireless security algorithm was rendered useless by capturing packets and discovering the passkey in a matter of seconds. This security flaw led to a network invasion of TJ Maxx and data theft through a technique known as wardriving. Which Algorithm is this referring to? A. Temporal Key Integrity Protocol (TKIP) B. Wi-fi Protected Access (WPA) C. Wi-fi Protected Access 2 (WPA2) D. Wired Equivalent Privacy (WEP)

D

In Wireshark, the packet bytes panes shows the data of the current packet in which format? A. Binary B. ASCII only C. Decimal D. Hexadecimal

D

In an internal security audit, the white hat hacker gains control over a user account and attempts to acquire access to another account's confidential files and information; How can he achieve this? A. Shoulder-Surfing B. Hacking Active Directory C. Port Scanning D. Privilege Escalation

D

In both pharming and phishing attacks an attacker can create websites that look similar to legitimate sites with the intent of collecting personal identifiable information from its victims. What is the difference between pharming and phishing attacks? A. Both pharming and phishing attacks are purely technical and are not considered forms of social engineering B. In a phishing attack a victim is redirected to a fake web site by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a pharming attack an attacker provides the victim with the URL that is either misspelled or looks very similar to the actual website's domain name. C. Both pharming and phishing attacks are identical. D. In a pharming attack a victim is redirected to a fake web site by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a phishing attack an attacker provides the victim with the URL that is either misspelled or looks very similar to the actual website's domain name.

D

In cryptanalysis and computer security, 'pass the hash' is a hacking technique that allows an attacker to authenticate to a remote server/service by using the underlying NTLM and/or LanMan hash of a user's password, instead of rquiring the associated plaintext password as is normally the case. Metasploit Framework of the has a module for this technique; psexec. The psexec module is often ussed by penetration testers to obtain access to a given system that you already know the credentials for. It was written by sysinternals and has been integrated within the framework. Often is penetration testers, successfully gain access to a system through some exploit, use meterpreter to grab the passwords or other methods like fgdump, pwdump, or chachedump and then utilize rainbowtables to crack those hash values. Which of the following is true hash type and sort order that is using in the psexec module's 'smbpass' A. NTLM:LM B. NT:LM C. LM:NT D. LM:NTLM

D

In many states sending spam is illegal. Thus, the spammers have techniques to try and ensure that no one knows they sent the spam out to thousands of users at a time. Which of the following that best describes what spammers use to hide the origin of these types of emails? A. Tools that will reconfigure a mail server's relay components to send the e-mail back to the spammers occasionally. B. A blacklist of companies that have their mail server relays configured to allow traffic only to their specific domain name. C. Mail relaying, which is a technique of bouncing e-mail from internal to external mail servers continuously. D. A blacklist of companies that have their mail server relays configured to be wide open.

D

It is an entity or event with the potential to adversely impact a system through unauthorized access, destruction, disclosure, denial of service or modification of data. Which of the following terms best matches the definition? A. Risk B. Attack C. Vulnerability D. Threat

D

The name for tools which receive event logs from servers, network equipment, and applications, and perform analysis and correlation on those logs, and can generate alarms for security relevant issues, are known as what? A. Network Sniffer B. Intrusion Prevention Server C. Vulnerability Scanner D. Security Incident and Event Monitoring

D

Jesse receives an email with an attachment labeled "Court_Notice_21206.zip". Inside the zip is a file named "Court_Notice_21206.docx.exe" disguised as a word document. Upon execution, a window appears stating, "This word document is corrupt." In the background, the files copies itself to Jesse APPDATA\local directory and begins to beacon to a C2 server to download additional malicious binaries. What type of malware has Jesse encountered? A. Worm B. Marco Virus C. Key-Logger D. Trojan

D

Jimmy is standing outside a secure entrance to a facility. He is pretending to having a tense conversation on his cell phone as an authorized employee badges in. Jimmy, while still on the phone, grabs the door as it begins to close. What just happened? A. Phishing B. Whaling C. Masquerading D. Tailgating

D

Matthew, a black hat, has managed to open a meterpreter session to one of the kiosk machines in Evil Corp's lobby. He checks his current SID, which is S-1-5-21-1223352397-1872883824-861252104-501. What needs to happen before Matthew has full administrator access? A. He already has admin privileges, as shown by the "501" at the end of the SID. B. He needs to disable antivirus protection. C. He needs to gain physical access. D. He must perform privilege escalation.

D

Max saw a guy (Mario) who looked like a janitor who was holding a lot of boxes. Max held the door open for Mario. Mario was able to access the company without identification. What kind of attack is this? A. None of them B. Session Hijacking C. Phishing D. Tailgating

D

NMAP -sn 192.168.11.200-215 The NMAP command above performs which of the following? A. An operating system detect B. A trace sweep C. A port scan D. A ping scan

D

OpenSSL on Linux servers includes a command line tool for testing TLS. What is the name of the tool and the correct syntax to connect to a web server? A. openssl_client -connect www.website.com:443 B. openssl_client -site www.website.com:443 C. openssl s_client -site www.website.com:443 D. openssl s_client -connect www.website.com:443

D

Peter is surfing the internet looking for information about DX Company. Which hacking process is Peter doing? A. System Hacking B. Enumeration C. Scanning D. Footprinting

D

Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, small size packets to the target computer, making it very difficult for an IDS to detect the attack signatures. Which tool can be used to perform session splicing attacks? A. tcpsplice B. Hydra C. Burp D. Whisker

D

Seth is starting a penetration test from inside the network. He hasn't been given any information about the network. What type of test is he conducting? A. External, Whitebox B. External,Blackbox C. Internal, Whitebox D. Internal, Blackbox

D

Some clients of TPNQM SA were redirected to a malicious site when they tried to access the TPNQM main site. Bob, a system administrator at TPNQM SA, found that they were victims of DNS Cache Poisoning. What should Bob recommend to deal with such a threat? A. The use of double-factor authentication B. The use of security agents in clients computers C. Client awareness D. The use of DNSSEC

D

The "white box testing" methodology enforces what kind of restriction? A. The internal operation of a system is only partly accessible to the tester. B. Only the external operation of a system is accessible to the tester. C. Only the internal operation of a system is known to the tester. D. The internal operation of a system is completely known to the tester.

D

The Heartbleed bug was discovered in 2014 and is widely referred to under MITRE's Common Vulnerabilities and Exposures (CVE) as CVE-2014-0160. This bug affects the OpenSSL implementation of the transport layer security (TLS) protocols defined in RFC6520. What type of key does this bug leave exposed to the Internet making exploitation of any compromised system very easy? A. Root B. Shared C. Public D. Private

D

The company ABC recently discover that their new product was released by the opposition before their premiere. They contract and investigator who discovered that the maid threw away papers with confidential information about the new product and the opposition found it in the garbage. What is the name of the technique used by the opposition? A. Sniffing B. Hack attack C. Spying D. Dumpster diving

D

The network in ABC company is using the network address 192.168.1.64 with mask 255.255.255.192. In the network the servers are in the addresses 192.168.1.122, 192.168.1.123 and 192.168.1.124. An attacker is trying to find those servers but he cannot see them in his scanning. The command he is using is: nmap 192.168.1.64/28 Why he cannot see the servers? A. He needs to add the command ""ip address"" just before the IP address B. The network must be down and the nmap command and IP address are ok C. He needs to change the address to 192.168.1.0 with the same mask D. He is scanning from 192.168.1.64 to 192.168.1.78 because of the mask /28 and the servers are not in that range

D

The network team has well established procedures to follow for creating new rules on the firewall. This includes having approval from a manager prior to implementing any new rules. While reviewing the firewall configuration you notice a recently implemented rule but can't locate manager approval for it. What would be a good step to have in the procedures for a situation like this? A. Don't roll back the firewall rule as the business may be relying upon it, but try to get manager approval as soon as possible. B. Immediately roll back the firewall rule until a manager can approve it C. Have the network team document the reason why the rule was implemented without prior manager approval. D. Monitor all traffic using the firewall rule until a manager can approve it.

D

The security concept of "separation of duties" is most similar to the operation of which type of security device? A. Intrusion Detection System B. Honeypot C. Firewall D. Bastion host

D

This asymmetry cipher is based on factoring the product of two large prime numbers. A. MD5 B. SHA C. RC5 D. RSA

D

This tool is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like Korek attacks, as well as the PTW attack, thus making the attack much faster compared to other WEP cracking tools. Which of the following tools is being described? A. Airguard B. WLAN-crack C. wificracker D. Aircrack-ng

D

To maintain compliance with regulatory requirements, a security audit of the systems on a network must be performed to determine their compliance with security policies. Which one of the following tools would most likely be used in such an audit? A. Port scanner B. Protocol analyzer C. Intrusion Detection System D. Vulnerability scanner

D

What is the known plaintext attack used against DES which results in the result that encrypting plaintext with one DES key followed by encrypting it with a second DES key is no more secure than using a single key? A. Man-in-the-middle attack B. Traffic analysis attack C. Replay attack D. Meet-in-the-middle attack

D

What is the process for allowing or blocking a specific port in the Windows firewall? (For example, TCP port 22 inbound) A. The firewall rule must be added from within the application that is using that port. B. This is not possible without installing third-party software, since Windows only allows changing firewall settings for individual applications. C. The only way to implement a specific rule like this is to use the "netsh" program on the command-line. D. A rule matching these requirements can be created in "Windows Firewall with Advanced Security", located in the Control Panel.

D

What is the way to decide how a packet will move from untrusted outside hosts to a protected inside that is behind a firewall, which permits the hacker to determine which ports are open and if the packets can pass through the packet filter and the firewall A. Session hijacking B. Man in the middle attack C. Network sniffing D. Firewalking

D

What mechanism in Windows prevents a user from accidentally executing a potentially malicious batch (.bat) or PowerShell (.ps1) script? A. Data Execution Prevention (DEP) B. Address Space Layout Randomization (ASLR) C. Windows firewall D. User Access Control (UAC)

D

What type of OS fingerprinting technique sends specially crafted packets to the remote OS and analyzes the received response? A. Passive B. Reflective C. Distributive D. Active

D

What would you enter if you wanted to perform a stealth scan using Nmap? A. nmap -sT B. nmap -sM C. nmap -sU D. nmap -sS

D

When tuning security alerts, what is the best approach? A. Decrease False negatives B. Decrease the false positives C. Rise False positives Rise False Negatives D. Tune to avoid False positives and False Negatives

D

When tuning security alerts, what is the best approach? A. Rise False positives Rise False Negatives B. Decrease the false positives C. Decrease False negatives D. Tune to avoid False positives and False Negatives

D

When you are performing a risk assessment you need to determine the potential impacts if some of the critical business processes of the company interrupt its service. What is the name of the process you need to determine those critical business? A. Disaster Recovery Planning (DRP) B. Emergency Plan Response (EPR) C. Risk Mitigation D. Business Impact Analysis (BIA)

D

When you are testing a web application, it is very useful to employ a proxy tool to save every request and response. You can manually test every request and analyze the response to find vulnerabilities. You can test parameter and headers manually to get more precise results than if using web vulnerability scanners. What proxy tool will help you find web vulnerabilities? A. Proxychains B. Dimitry C. Maskgen D. Burpsuite

D

Which Nmap option would you use if you were not concerned about being detected and wanted to perform a very fast scan? A. -O B. -T0 C. -A D. -T5

D

Which acts as control mechanism allows for multiple systems to use a central authentication server (CAS) that permits users to authenticate once and gain access to multiple systems? A. Role based access control (RBAC) B. Windows authentication C. Discretionary access control (DAC) D. Single sign-on

D

Which of below hashing functions are not recommended for use: A. SHA-1, ECC B. SHA-2, SHA-3 C. MD5, SHA-5 D. MD5, SHA-1

D

Which of the following antenna commonly used in communications for a frequency band of 10 MHz to VHF and UHF? A. Parabolic grid antenna B. Omnidirectional antenna C. Dipole antenna D. Yagi antenna

D

Which of the following is a low-tech way of gaining unauthorized access to system? A. Scanning B. Sniffing C. Eavesdropping D. Social engineering

D

Which of the following is a serious vulnerability in the popular OpenSSL cryptographic software library. This weakness allows stealing the information protected, under normal conditions, by the SSL/TLS encryption used to secure the Internet. A. SSL/TLS Renegotiation Vulnerability B. POODLE C. Shellshock D. Heartbleed Bug

D

Which of the following is a serious vulnerability in the popular OpenSSL cryptographic software library? This week this allows stealing the information protected, under normal conditions, by the SSL/TLS encryption used to secure the Internet. A. SSL/TLS Renegotiation vulnerability B. POODLE C. Shellshock D. Heartbleed bug

D

Which of the following is an extremely common IDS evasion technique in the web world? A. Subnetting B. Spyware C. Port knocking D. Unicode Charcters

D

Which of the following tools is used to analyze the files produced by several packet-capture programs such as tcpdump, WindDump, Wireshark, and EtherPeek? A. tcptraceroute B. OpenVAS C. Nessus D. tcptrace

D

Which one of the following Google advanced search operators allows an attacker to restrict the results to those websites in the given domain? A. [inurl:] B. [link:] C. [cache:] D. [site:]

D

Which results will be returned with the following Google search query? site:target.com - site:Marketing.target.com accounting A. Results from matches on the site marketing.target.com that are in the domain target.com but do not include the word accounting B. Results for matches on target.com and Marketing.target.com that include the word "accounting" C. Results matching all words in the query D. Results matching "accounting" in domain target.com but not on the site Marketing.target.com

D

Which service in a PKI will vouch for the identity of an individual or company ? A. KDC B. CR C. CBC D. CA

D

Which tier in the N-tier application architecture is responsible for moving and processing data between the two tiers? A. Data tier B. Presentation tier C. Application Layer D. Logic tier

D

Which tool can be used to silently copy files from USB devices? A. USB Sniffer B. USB Snoopy C. USB Grabber D. USB Dumper

D

While scanning with Nmap, Patin found several hosts which have the IP ID sequence of incremental. He then decided to conduct: nmap -Pn -p- -sI kiosk.adobe.com www.riaa.com Whereas kiosk.adobe.com is the host with incremental IP ID sequence. What is the purpose of using "-sI" with Nmap? A. Conduct ICMP scan B. Conduct stealth scan C. Conduct silent scan D. Conduct IDLE scan

D

Why should the security analyst disable/remove unnecessary ISAPI filters? A. To defend against jailbreaking B. To defend against social engineering attacks C. To defend against wireless attacks D. To defend against webserver attacks

D

You are Monitoring the Network of your Organization. You notice that 1. There is huge Outbound Connections from your Internal Network to External IP's. 2. On further Investigation you see that the external IP's are Blacklisted. 3. Some connections are Accepted and some Dropped . 4. You find that it's a CnC communication. Which of the Following solution will you Suggest ? A. Clean the Malware which are trying to Communicate with the External Blacklist IP's. B. Update the Latest Signatures on your IDS/IPS. C. Block the Blacklist IP's @ Firewall. D. Both B and C

D

You are a security officer of a company. You had an alert from IDS that indicate one PC on your Intranet connected to a blacklisted IP address(C2 Server) on the Internet. The IP address was blacklisted just before of the alert. You are starting investigation to know the severity of situation roughly. Which of the following is appropriate to analyze? A. IDS log B. Event logs on the PC C. Event logs on domain controller D. Internet Firewall/Proxy log

D

You are analysing a traffic on the network with Wireshark. You want to routinely run a cron job which will run the capture against a specific set of IPs - 192.168.8.0/24. What command you would use? A. sudo tshark -f "net 192.168.8.0/24" B. tshark -net 192.255.255.255 mask 192.168.8.0 C. wireshark --fetch "192.168.8. " D. wireshark --capture --local --masked 192.168.8.0 --range 24

D

You are doing an internal security audit and you want to find out what ports are open on all the servers. What is the best way to find out? A. Telnet to every port on each server B. Physically go to each server C. Scan servers with MBSA D. Scan servers with Nmap

D

You are performing a web application penetration test for one of your clients. The app uses HTTPS exclusively. You configure your browser to use Burp Suite as a proxy, but immediately receive a certificate error when attempting to visit the website. Which steps would you follow to remove this warning for all websites, and what would be the associated security risk? A. Configure your browser to ignore all SSL/TLS certificate warnings. This would make your HTTPS sessions vulnerable to ARP spoofing on the local LAN. B. Start sslstrip and redirect port 443 to its listening port. This ensures that plaintext sessions are not upgraded to SSL/TLS. C. Force your browser to connect over port 80. Data would be transmitted in cleartext, removing the need for certificates. D. Add the Burp Suite certificate as a trusted root CA for your browser/OS. This would expose you to man-in- the-middle attacks from anyone possessing the same certificate.

D

You have compromised a server and successfully gained a root access. You want to pivot and pass traffic undetected over the network and evade any possible IDS. What is the best approach? A. Use HTTP so that all traffic can be routed via a browser, thus evading the internal IDS. B. Use Alternate Data Streams to hide the outgoing packets from this server. C. Install and use Telnet to encrypt all outgoing traffic from this server. D. Install Cryptcat and encrypt outgoing packets from this server.

D

You have several plain-test firewall logs that you must review to evaluate network traffic. You know that in order to do fast, efficient searches of the logs you must use regular expressions. What command-line utility are you most likely to use? A. Notepad B. Relational Database C. MS Excel D. Grep

D

You have successfully gained access to a linux server and would like to ensure that the succeeding outgoing traffic from this server will not be caught by a Network Based Intrusion Detection Systems (NIDS). What is the best way to evade the NIDS? A. Protocol Isolation B. Out of band signalling C. Alternate Data Streams D. Encryption

D

You have successfully logged on a linux system. You want now cover your track. Your login attempt may be logged on several files located in /var/log. Which file does NOT belongs to the list : A. auth.log B. wtmp C. btmp D. user.log

D

You perform a scan of your company's network and discover that TCP port 123 is open. What services by default run on TCP port 123? A. POP3 B. Telnet C. DNS D. Network Time Protocol

D

You work as a Security Analyst for a retail organization. In securing the company's network, you set up a firewall and an IDS. However, hackers are able to attack the network. After investigating, you discover that your IDS is not configuring properly and therefore is unable to trigger alarms when needed. What type of alert is the IDS giving? A. False Positive B. True Negative C. True Positive D. False Negative

D

Your company has web servers, DNS servers, and mail servers in a DMZ that are accessible from the Internet. Hackers have been scanning your public IP addresses and you even suspect they have begun enumerating some targets. Your company performs daily Nessus scans to find live hosts, open ports, and vulnerabilities. The Nessus scanner is connected to your internal network. Your manager commented that he thinks a network firewall is blocking Nessus from scanning the hosts in the DMZ. What is a solution to provide Nessus with the same visibility of the DMZ as that of a hacker? A. Have the firewall rules modified so that the Nessus server on the internal network is able to scan the hosts in the DMZ. B. Run Nessus from a location on the Internet which is separate from the company's network so that no firewalls, IPS, or other security products interfere with the scan. C. Leave the Nessus server in the internal network but add a second network card so that it can be connected to a switch in the DMZ. This will allow the Nessus server to have access to the internal and DMZ networks. D. Run Nessus from a server that resides in the DMZ so that no firewalls, IPS, or other security products interfere with the scan.

D

Your company was hired by a small healthcare provider to perform a technical assessment on the network. What is the best approach for discovering vulnerabilities on a Windows-based computer? A. Check MITRE.org for the latest list of CVE findings B. Create a disk image of a clean Windows installation C. Use the built-in Windows Update tool D. Use a scan tool like Nessus

D

Your team has won a contract to infiltrate an organization. The company wants to have the attack be a realistic as possible; therefore, they did not provide any information besides the company name. What should be the first step in security testing the client? A. Escalation B. Enumeration C. Scanning D. Reconnaissance

D

___________ Is a set of extensions to DNS that provide to DNS clients (resolvers) origin authentication of DNS data to reduce the threat of DNS poisoning, spoofing, and similar attacks types. A. Resource records B. Zone transfer C. Resource transfer D. DNSSEC

D


Conjuntos de estudio relacionados

Project Cost Management Chapter 7 CIT 263

View Set

Chapter 5 Theories of nursing practice

View Set

ACCT 210 Practice Exam 1 - UWSP (Ruixue Du)

View Set

Names of bone markings exercise 9 figure 9.1

View Set

the cardiovascular system (part 2 of 3)

View Set

BIOL 1353 - Exam 4 - Mastering - Ch 15

View Set