IS 4470 Exam Study Questions

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

What is a worldlist and what is it used for? A. A list of potential passwords for a network, used for dictionary attacks B. A list of potential passwords for a network, used for brute force attacks C. A list of network names (SSIDs) used for ennumerating targets during the planning phase D. A list of wordsd captured in cleartext on Wireshark, used to decrypt WPA2 traffic.

A

What is the first layer of defense in an organization's network? A. Policies, Procedures, and Awareness B. Physical C. Perimeter D. Data

A

What is the purpose of GpgEX? A. It encrypts and decrypts files using Asymmetric encryption. B. It establishes a direct secure line of communication for two parties C. It functions as a form of Metasploit for symmetric encryption D. It uses AES encryption files and communciation

A

What is the purpose of a filter in Wireshark? A. To facilitate searching through thousands of packets based on desired criteria B. It decrypts the packets and allows you to view cleartext traffic C. It hides relevant information so you don't have to scroll D. It colors the different packet types and makes it easier to know which is which.

A

What is the purpose of encryption systems like OpenPGP? A. Creation of individual key pairs for communication via secure asymmetric encryption B. They provide end-to-end encryption for web browsing C. They offer X.501 encryption for users D. They do the same thing as online web certificates

A

What is the purpose of setting up Firewall rules? A. To harden the system against potential attacks B. To lighten the load on the network C. To make the system faster D. To enable the device's VPN

A

Which key would you use if you had to encrypt a file sent to you using asymmetric encryption? A. Public Key B. Predetermined Passphrase C. Private Key D. Symmetric Key

A

Which tool decrypts the encrypted packet on teh network once you've secured the passkey? A. Airdecap-ng B. iwconfig C. aircrack-ng D. airmon-ng

A

Why does the lab environment show outdated and insecure protocols like FTP, POP, and Telnet? A. To demonstrate the danger of using protocols that don't use encryption B. So students don't learn to hack advanced and encrypted protocols C. To demonstrate vulnerabilities in commonly used systems. D. They're encrypted and show a real-world example of how you can hack protocols people still use.

A

Why is the internet transitioning from IPv4 to IPv6? A. IPv4 addresses are running out B. To enhance end-to-end encryption C. IPv6 is smaller and more universally compatible D. People wanted something new and harder to type out manually.

A

How can you find other individuals public key to send custom encrypted messages to them? A. Diffie-Hellman lookup B. Key server sites and insecure direct messaging C. Reverse DNS lookup D. Instagram and other Social Media

B

How can you use the fingerprint to ensure the legitimacy of a website's certificate? A. you can decrypt B. The has should match the CA hash to ensure validity C. You can reverse engineer the has and access the website. D. The hash will be different D. The Hash will be different for each user and unique to their session.

B

What command do you enter in Kali Linux to close the terminal? A. Escape B. Exit C. Close D. Return

B

What program did Edward Snowden use to securely exfiltrate stolen data from the NSA? A. OpenPGP B. GnuPG C. GpgEX D. Kleopatra

B

What tool do you use to attack and exploit the vulnerable system? A. Command Prompt B. Metasploit C. PostgreSQL Service D. NMAP

B

What tool do you use to scan a host for open ports? A. Metasploit B. NMAP C. Meterpreter D. Windows Server

B

What do you need to perform a dictionary attack against a WPA2 encrypted network ? A. The BSSID (MAC address) and a custom script B. The RSSI and channel number C. The BSSID (MAC address) and a password list D. The SSID and a rainbow table containing the hashed password value

C

What does the "Blue Team" do during a cybersecurity exercise? A. Overwatch/Implementation B. Offense C. Defense D. Mix of Defense and Offense

C

What is the difference between asymmetric and symmetric encryption? A. Symmetric is better for secure interpersonal communication B. They are functionally the same C. Asymmetric uses private and public keys, symmetric uses one singular key D. Symmetric is for web surfing. Asymmetric is for AES key encryption.

C

What is the purpose of a MAC address? A. It is a permanent and unchanging ID number for a device. B. It is how the web server knows where to send specific traffic C. It uniquely identifies devices on a network D. It servers as an alternate for an IP address

C

What is the purpose of a Probe Request/Response? A. To test the security of a local network by checking it's encryption protocols B. To identify open ports on a network and enable secure communication C. To communicate the SSID and other relevant information about local networks to a nearby device D. To troubleshoot network problems and identify gaps in security

C

Which tool is used to display and kill information regarding processes running on a network? A. airdecap-ng B. iwconfig C. airmon-ng D. aircrack-ng

C

What are the Beacon Frames and what are they used for? A. The are WLAN packets used for internet access and communication B. They are represent devices on a network and they encrypt local traffic, as it's sent out C. Frames that coordinate which devices get which IP addresses, they distribute IP addresses D. Frames that identify devices on a network, they are used by networks to locate devices and vice versa

D

What does Microsoft Security Essentials allow you to do? A. Automatically update your computer with the latest patches. B. Use Metasploit to attack a vulnerable device C. Lockdown your browser against hackers D. Scan potentially dangerous files for malware

D

What is an SSID? A. The network's MAC address B. The network's strength of signal C. A network encryption format D. The network's name

D

What is the difference between HTTP and HTTPS? A. HTTP is slower and less efficient B. HTTP uses port 443, HTTPS uses port 80 C. There is no difference, they do the same thing D. HTTPS sends traffic using end-to-end encryption versus plaintext

D

What is the file type that Kleopatra creates certificates in? A. KLEO B. GPG C. GZ D. ASC

D

What is the purpose of a Certificate Authority? A. To encrypt communication with end-to-end encryption B. To provide asymmetric keys to users C. To host a VPN for a remote site D. To verify that websites are who they say they are using X.509 encryption

D

Which is the most commonly used wireless network encryption protocol today? A. WEP B. WPA C. WPA3 D. WPA2

D

Why do you disable the Startup type for Simple TCP/IP Properties? A. To activate the network firewall. B. To disable the device password. C. To lighted the load on the CPU during startup D. To close unnecessary ports and services

D

Why do you perform a de-auth attack to break WPA2 encryption? A. To perform a denial of service attack against the target B. To identify the BSSID and network encryption type C. To confuse the target before you attack them D. To capture the 4-way handshake containing the passkey

D

Why do you use Kali Linux to penetration test in this lab? A. It utilizes Unix coding which is fast and effective B. it looks super cool and makes me feel like a hacker C. It is an untraceable attack vector D. It comes pre-loaded with all of the tools and wordlist necessary

D

Why would you filter for packets in Wireshark using a MAC address? A. To check the security of the device and locate and open ports B. To remove the device from the network for using too much bandwidth C. To identify who the device belongs to using ARP D. To see all traffic tied to a specific device

D

How does Kleopatra work? A. It converts any text to ancient Egyptian to best encode the data. B. It creates X.509 certificates for use by websites and CA's (Certificate Authorities) C. It uses symmetric encryption to create a unilateral password and encryption D. It uses asymmetric encryption to encrypt a message using the recipient's public key

D

In the castle analogy for layered defense, what does the outer gate represent? A. Unsecured ports B. Local Hosts C. Login Password D. Network Firewall

D

How did you secure the Windows Server after the malware was uploaded to it from Kali? A. Manually closed the vulnerable ports B. Activated the firewall C. Installed a security update patch D. Disable Telnet, IP/TCP, and FTP on startup

C


Kaugnay na mga set ng pag-aaral

Chapter 11: The Expectant Family: Needs and Care

View Set

Pharmacology Exam #2 Chapters 18-22

View Set

Life Insurance Chapter 9 Federal Tax Considerations for Life insurance and Annuties

View Set

Substance-Related and Addictive Disorders

View Set

Bahasa Indonesia- Expat Class (Sate Ayam)

View Set