Enterprise Networking, Security, and Automation chapters 3-5

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

Which wildcard mask would permit only host 10.10.10.1?

0.0.0.0

Which wildcard mask would permit all hosts from the 192.168.10.0/24 network?

0.0.0.255

What is a significant characteristic of virus malware?

A virus is triggered by an event on the host system.

Which network security device contains a secure database of who is authorized to access and manage network devices?

AAA server

When configuring router security, which statement describes most effective way to use ACLs to control Telnet traffic that is destined to router itself?

ACL should be applied to all vty lines in one direction to prevent unwanted user from connecting to unsecured port.

What are the permit or deny statements in an ACL called?

Access control entries

Consider the configured access list. R1# show access-lists extended IP access list 100 deny tcp host 10.1.1.2 host 10.1.1.1 eq telnet deny tcp host 10.1.2.2 host 10.1.2.1 eq telnet permit ip any any (15 matches) What are two characteristics of this access list?

Access list has been applied to interface. Any device on 10.1.1.0/24 network (except the 10.1.1.2 device) can telnet to router that has IP address 10.1.1.1 assigned.

Which attack being used is when threat actor creates packets with false source IP address information to either hide identity of the sender, or to pose as another legitimate user?

Address spoofing attack

Which malware typically displays annoying pop-ups to generate revenue for its author?

Adware

Which attack is being used when threat actors initiate a simultaneous, coordinated attack from multiple source machines?

Amplification and Reflection Attacks

Consider the access list command applied outbound on a router serial interface. access-list 100 deny icmp 192.168.10.0 0.0.0.255 any echo reply What is the effect of applying this access list command?

No traffic will be allowed outbound on serial interface.

Administrator has configured access list on R1 to allow SSH administrative access from host 172.16.1.100. Which command correctly applies ACL?

R1(config-line)# access-class 1 in

Which malware denies access to infected computer system and demands payment before restriction is removed?

Ransomware

What type of attack is port scanning?

Reconnaissance

Which security term is used to describe likelihood of threat to exploit vulnerability of asset, with aim of negatively affecting organization?

Risk

Which encryption method is a stream cipher and is used to secure web traffic in SSL and TLS?

Rivest Cipher

Which malware is installed on a compromised system and provides privileged access to the threat actor?

Rootkit

Which two commands will configure a standard ACL?

Router(config)# access-list 90 permit 192.168.10.5 0.0.0.0 Router(config)# access-list 35 permit host 172.31.22.7

What packets would match access control list statement that is shown below? access-list 110 permit tcp 172.16.0.0 0.0.0.255 any eq 22

SSH traffic from 172.16.0.0 network to any destination network

Which packet filtering statement is true?

Standard ACLs filter at Layer 3 only.

Where should a standard ACL be placed?

Standard ACLs should be placed as close to the destination as possible.

Which encryption method encrypts plaintext one byte or one bit at a time?

Stream Cipher

Which encryption method uses the same key to encrypt and decrypt data?

Symmetric

Which attack exploits three-way handshake?

TCP SYN Flood attack

Which attack uses four-way exchange to close connection using pair of FIN and ACK segments from each endpoint?

TCP reset attack

Which attack is being used when threat actor spoofs IP address of one host, predicts next sequence number, and sends ACK to other host?

TCP session hjacking

Which security term is used to describe a potential danger to a company's assets, data, or network functionality?

Threat

What is the role of an IPS?

To detect patterns of malicious traffic by the use of signature files

In applying ACL to router interface, which traffic is designated as outbound?

Traffic that is leaving router and going toward destination host

Which encryption method repeats algorithm process three times and is considered very trustworthy when implemented using very short key lifetimes?

Triple DES

Which malware is non-self-replicating type of malware? It often contains malicious code that is designed to look like something else, such as a legitimate application or file. It attacks the device from within.

Trojan horse

Consider the following output for an ACL that has been applied to a router via the access-class in command. What can a network administrator determine from the output that is shown? R1# <output omitted> Standard IP access list 2 10 permit 192.168.10.0, wildcard bits 0.0.0.255 (2 matches) 20 deny any (1 match)

Two devices were able to use SSH or Telnet to gain access to router.

A program sweeps through all known ports on server and sends ICMP echo requests to each closed port. This causes server to reply with numerous ICMP port unreachable messages. Which attack is this?

UDP flood attack

Which type of hacker is described in the scenario: My job is to identify weaknesses in my company's network . Which type of hacker is described in the scenario: During my research for security exploits, I stumbled across a security vulnerability on a corporate network that I am authorized to access. Which type of hacker is described in the scenario It is my job to work with technology companies to fix a flaw with DNS.

White hat

Which of the following is an ACL best practice?

Write ACL before configuring it on router.

To which category of security attacks does man-in-the-middle belong?

access

What single access list statement matches all of the following networks? 192.168.16.0 192.168.17.0 192.168.18.0 192.168.19.0

access-list 10 permit 192.168.16.0 0.0.3.255

What two ACEs could be used to deny IP traffic from single source host 10.1.1.1 to 192.168.0.0/16 network?

access-list 100 deny ip host 10.1.1.1 192.168.0.0 0.0.255.255 access-list 100 deny ip 10.1.1.1 0.0.0.0 192.168.0.0 0.0.255.255

Which access list statement permits HTTP traffic that is sourced from host 10.1.129.100 port 4300 and destined to host 192.168.30.10?

access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15 eq www

Computers used by network administrators for school are on 10.7.0.0/27 network. Which two commands are needed at a minimum to apply an ACL that will ensure that only devices that are used by network administrators will be allowed Telnet access to routers?

access-list 5 permit 10.7.0.0 0.0.0.31 access-class 5 in

What three items are components of the CIA triad?

confidentiality availability integrity

When creating ACL, which keyword should be used to document and interpret purpose of ACL statement on Cisco device?​

remark

Which type of DNS attack involves the cybercriminal compromising a parent domain and creating multiple subdomains to be used during the attacks?

shadowing

Which command will verify the number of packets that are permitted or denied by an ACL that restricts SSH access?

show access-lists

Which wildcard mask would permit only hosts from the 10.10.0.0/16 network?

0.0.255.255

A network administrator configures an ACL with the command R1(config)# access-list 1 permit 172.16.0.0 0.0.15.255. Which two IP addresses will match this ACL statement?

172.16.0.255 172.16.15.36

Which wildcard mask would permit all hosts?

255.255.255.255

How many total ACLs (both IPv4 and IPv6) can be configured on an interface?

4

Which algorithm can ensure data confidentiality?

AES

Which network security device ensures that internal traffic can go out and come back, but external traffic cannot initiate connections to inside hosts?

ASA firewall

What type of attack is a password attack? What type of attack is man-in-the-middle? What type of attack is address spoofing?

Access

Which scenario would cause ACL misconfiguration and deny all traffic?

Apply ACL that has all deny ACE statements.

Which security term is used to describe anything of value to organization? It includes people, equipment, resources, and data.

Asset

Which type of hacker is described in the scenario: From my laptop, I transferred $10 million to my bank account using victim account numbers and PINs after viewing recordings of victims entering the numbers. Which type of hacker is described in the scenario: I used malware to compromise several corporate systems to steal credit card information. I then sold that information to the highest bidder.

Black hat

Which objective of secure communications is achieved by encrypting data?

Confidentiality

The IT department is reporting that a company web server is receiving an abnormally high number of web page requests from different locations simultaneously. Which type of security attack is occurring? Which cyber attack involves a coordinated attack from a botnet of zombie computers?

DDoS

Which penetration testing tool is used by black hats to reverse engineer binary files when writing exploits? They are also used by white hats when analyzing malware.

Debuggers

Which network security device filters known and suspicious internet malware sites?

ESA/WSA

Which three statements describe ACL processing of packets?

Each statement is checked only until match is detected or until end of ACE list. Implicit deny any rejects any packet that does not match any ACE. Packet can either be rejected or forwarded as directed by ACE that is matched.

Which penetration testing tool uses algorithm schemes to encode data, which then prevents access to data?

Encryption Tools

Which security term is used to describe a mechanism that takes advantage of vulnerability?

Exploit

Where should an extended ACL be placed?

Extended ACLs should be located as close to the source as possible.

What specialized network device is responsible for enforcing access control policies between networks?

Firewall

Which penetration testing tool is used by white hat hackers to sniff out any trace of evidence existing in a computer?

Forensic tools

Which type of hacker is described in the scenario: After hacking into ATM machines remotely using laptop, I worked with ATM manufacturers to resolve security vulnerabilities that I discovered.

Gray hat

Amplification and Reflection Attacks

ICMP attack

Which network security device monitors incoming and outgoing traffic looking for malware, network attack signatures, and if it recognizes threat, it can immediately stop it?

IPS

Which statement about the operation of standard ACL is incorrect?

If there are no matching ACEs in ACL, packet is forwarded because there is implicit permit ACE automatically applied to all ACLs.

Which location is recommended for extended numbered or extended named ACLs?

Location as close to source of traffic as possible

Which attack is being used when threat actors position themselves between source and destination to transparently monitor, capture, and control communication?

MITM attack

Which security term is used to describe the counter-measure for a potential threat or risk?

Mitigation

Which two statements describe appropriate general guidelines for configuring and applying ACLs?

Most specific ACL statements should be entered first because of top-down sequential nature of ACLs. If ACL contains no permit statements, all traffic is denied by default.

Which statement about ACLs is true?

Named ACLs can be standard or extended.

Which penetration testing tool is used to probe and test a firewall's robustness?

Packet crafting tools

Which two conditions would cause a router to drop a packet?

Packet source address does not match source as permitted in standard inbound ACE. No routing table entry exists for packet destination, but packet matches permitted address in outbound ACL.

Which malware attempts to convince people to divulge (make known) sensitive information?

Phishing

Which attack is being used when threat actors gain access to physical network, and then use MITM attack to capture and manipulate legitimate user's traffic?

Session hjacking

A cleaner attempts to enter a computer lab but is denied entry by the receptionist because there is no scheduled cleaning for that day. What type of attack was just prevented?

Social engineering

What type of attack is tailgating?

Social engineering

Which malware is used to gather information about a user and then, without the user's consent, sends the information to another entity?

Spyware

A network administrator is configuring an ACL to restrict access to certain servers in the data center. The intent is to apply the ACL to the interface connected to the data center LAN. What happens if the ACL is incorrectly applied to an interface in the inbound direction instead of the outbound direction?

The ACL does not perform as designed.

Which network security device is used to provide secure services with corporate sites and remote access support for remote users using secure encrypted tunnels?

VPN

Which security term is used to describe a weakness in a system, or its design, that could be exploited by a threat?

Vulnerability

Which penetration testing tool identifies whether a remote host is susceptible to a security attack?

Vulnerability Exploitation Tools

Which malware executes arbitrary code and installs copies of itself in memory of infected computer? The main purpose of this malware is to automatically replicate from system to system across network. What type of malware has the primary objective of spreading across network?

Worm

What causes a buffer overflow?

attempting to write more data to memory location than that location can hold

To facilitate the troubleshooting process, which inbound ICMP message should be permitted on an outside interface?

echo reply

Which operator is used in an ACL statement to match packets of a specific application?

eq

Which ACL is capable of filtering based on TCP port number?

extended ACL

Which two types of hackers are typically classified as grey hat hackers?

hacktivists vulnerability brokers

A college student is studying for Cisco CCENT certification and is visualizing extended access lists. Which three keywords could immediately follow keywords permit or deny as part of extended access list?

icmp udp tcp

If the provided ACEs are in the same ACL, which ACE should be listed first in the ACL according to best practice?

permit udp 172.16.0.0 0.0.255.255 host 172.16.1.5 eq snmptrap


Kaugnay na mga set ng pag-aaral

MIE CH 2: Strategic human resources management

View Set

Professionalism and Ethics for RBTs

View Set

BUS Chapter 6: Business Formation

View Set

factors that affect climate assignment

View Set

Licence Law 1 Engrade Review Practice Quiz

View Set

Intermediate Accounting Chapter 2

View Set