Module 12 Group Review Activity

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

Why are jamming attacks generally rare?

They require expensive, sophisticated equipment

Which of the following differentiates an access point probe and a dedicated probe?

A dedicated probe only monitors RF transmissions, while an access point probe can serve as both a probe and an access point that can provide roaming to wireless users.

What is a Type I hypervisor?

A hypervisor that runs directly on computer hardware

Suzanne is a cybersecurity expert. She was approached by Alex with a complaint that his payment information has leaked even though he has not made any online payments or shared information with anyone. Suzanne concluded that attackers most likely bumped a portable reader against Alex's smartphone to make an NFC connection and steal the payment information stored on the phone. What should Suzanne suggest to Alex to prevent this type of attack from happening in the future?

Alex should always turn the NFC off while he's in a crowded area.

Suzanne is a cybersecurity expert. She was approached by Alex with a complaint that his payment information has leaked even though he has not made any online payments or shared information with anyone. Suzanne concluded that attackers most likely bumped a portable reader against Alex's smartphone to make an NFC connection and steal the payment information stored on the phone.What should Suzanne suggest to Alex to prevent this type of attack from happening in the future?

Alex should always turn the NFC off while he's in a crowded area.

Zain, a telecom engineer, plans to relocate a particular AP antenna to a new location. Which of the following configuration options will he use to adjust frequency bands, optimum channels, and available spectrum for data transfer?

All answer options are correct

Which of the following attacks is considered easy, allowing threat actors to access user data and read through passwords and PINs, and why is it considered so?

All answers are correct

Which of the following statements correctly defines jamming?

An attacker intentionally floods the RF spectrum with extraneous RF signal "noise" that creates interference and prevents communications.

Which type of attack can give an attacker access to a device and allow them to copy personal information using an unauthorized radio frequency connection?

Bluesnarfing

Shawn is approached by a medical staff team with a request to research and introduce a type of device that will help them record and transmit specific patient details. Which technology would help the team measure and monitor blood pressure and then send those patient details from the device to a phone as a message in case of emergencies?

Bluetooth

Shawn is approached by a medical staff team with a request to research and introduce a type of device that will help them record and transmit specific patient details.Which technology would help the team measure and monitor blood pressure and then send those patient details from the device to a phone as a message in case of emergencies?

Bluetooth

Sherry needs to suggest a technology that can enable smartphones or laptops to control multiple devices like speakers, mice, etc., within a 100-meter distance. The device should also be connected without any wired connection. Which technology should Sherry suggest?

Bluetooth technology can be used to connect devices without any wired connection

Sherry needs to suggest a technology that can enable smartphones or laptops to control multiple devices like speakers, mice, etc., within a 100-meter distance. The device should also be connected without any wired connection.Which technology should Sherry suggest?

Bluetooth technology can be used to connect devices without any wired connection

Justin works for an automobile manufacturer. The company is designing a new car that enables the users to use the car as a mobile office. To achieve this, the car must have a hands-free system where drivers can use voice controls to browse their phone's contact list, make and receive hands-free phone calls, mirror a smartphone screen on the LED dash display, and use navigation and entertainment apps. Which technology should he use and why?

Bluetooth, because it can be used to pair devices, allowing for hands-free and screen mirroring features.

Justin works for an automobile manufacturer. The company is designing a new car that enables the users to use the car as a mobile office. To achieve this, the car must have a hands-free system where drivers can use voice controls to browse their phone's contact list, make and receive hands-free phone calls, mirror a smartphone screen on the LED dash display, and use navigation and entertainment apps.Which technology should he use and why?

Bluetooth, because it can be used to pair devices, allowing for hands-free and screen mirroring features.

Which of the following best describes the cloud access security broker?

CASB ensures the security policies of the enterprise extend to its data in the cloud.

Which of the following protects SNMP-managed devices from unauthorized access?

Community string

You are a security consultant. An enterprise client contacted you because their mail domain is blocked due to an unidentified entity using it to send spam. How should you advise them to prevent this from happening in the future?

Configure the SMTP relay to limit relays to only local users

Which of the following is a virtualization instance that uses OS components for virtualization?

Container

In an interview, Tom was asked to give a brief on how containers perform virtualization. How should Tom reply?

Containers use OS components for virtualization

What type of APs can be managed by wireless LAN controllers (WLCs)?

Controller AP

Marnus is working as a cloud administrator, and he has been asked to perform segmentation on specific cloud networks. Which of the following should be done by Marnus?

Create network rules for the services permitted between accessible zones to make sure endpoints belonging to other approved zones can reach them.

In a practical test, Steve was asked to securely connect different on-premises computing devices with a database deployed in the cloud. What action is Steve taking?

Creating a virtual network

You are the security manager of an ISP, and you are asked to protect the name server from being hijacked. Which of the following protocols should you use?

DNSSEC

Under which vulnerability can an attacker steal information from a user's phone using a device to connect to the phone without physically touching it?

Data theft

Which probe is designed exclusively to monitor the RF for transmissions and can only monitor the airwaves?

Dedicated probe

Which of the following is a feature of secrets management?

Default encryption

In which type of RFID attack can unauthorized users listen to communications between RFID tags and readers?

Eavesdropping

What is the difference between protecting against eavesdropping and protecting against a man-in-the-middle (MITM) attack when working with devices with NFC?

Eavesdropping can be prevented by being aware of one's surroundings while using NFC technology, while MITM attack can be prevented by configuring in a pairing method so only one side can send and the other can receive it at a time.

Which type of wireless attack is designed to capture wireless transmissions coming from legitimate users?

Evil twin

Kane was transferring files from a file transfer protocol (FTP) server to his local machine simultaneously. He sniffed the traffic to find that only the control port commands are encrypted, and the data port is not encrypted. What protocol did Kane use to transfer the files?

FTPS

Melvin is moving his small business from his basement to an office building now that he has five full-time employees. What type of enterprise AP should he choose when setting up the new office's WLAN?

Fat AP

Which of the following can be achieved using availability zones in cloud computing?

Fault tolerance

Which of the following protocol can be used for secure routing and switching?

IPsec

Which of the following protocols can make accessing data using man-in-the-middle attacks difficult while web browsing?

IPv6

Which of the following is the most versatile cloud model?

IaaS

In an interview, you are asked about the role played by virtual machines in load balancing. Which of the following should be your reply?

If the virtual machine's load increases, the virtual machine can be migrated to another physical machine with more capabilities.

You decided to test a potential malware application by sandboxing. However, you want to ensure that if the application is infected, it will not affect the host operating system. What should you do to ensure that the host OS is protected?

Implement virtual machine escape protection

Zara has been instructed to organize an event where top companies will come and give a webinar. Since the event is large and the number of people attending is substantial, Zara needs to ensure that there are no disturbances. She thinks preventing devices from communicating and calls from being made or received is the easiest solution. Which factor should Zara use to achieve this?

Jamming

Which of the following protocols allows John to prevent unwanted network access, provide security, and be configured to permit traffic only from specific addresses ?

MAC

In an interview, you were asked to briefly describe how emails containing malware or other contents are prevented from being delivered. Which of the following should be your reply?

Mail gateways prevent unwanted mails from being delivered.

Which wireless technology will John use to provide wide-range cellular service that focuses on indoor coverage, low cost, long battery life, high connection density, and has a low-power wide-area network?

Narrowband IoT

John is instructed by his CEO to introduce an employee attendance system that replaces the current manual-sign register. The organization doesn't allow personal electronic devices into the premises. What method should John use for this system?

RFID

John is instructed by his CEO to introduce an employee attendance system that replaces the current manual-sign register. The organization doesn't allow personal electronic devices into the premises.What method should John use for this system?

RFID

Sherlin is the owner of a cosmetics store. She wanted to introduce a wireless network in the store, but her IT department was against it. Sherlin ended up purchasing an inexpensive wireless router and secretly connected it to the wired network. Unfortunately, this unknowingly provided open access to the wireless signal.What type of attack has Sherlin made her store's network vulnerable to?

Rogue access point

Which of the following tools can be used to protect containers from attack?

Security-Enhanced Linux

David is asked to test a new configuration on a virtual machine; if it does not work, it should roll back to the older state. What should David do before testing the new configuration so he can roll it back to the previous state if needed?

Take a snapshot of the virtual machine before loading the configuration

Mike, an employee at your company, approached you seeking help with his virtual machine. He wants to save the current state of the machine to roll back to the saved state in case of a malfunction. Which of the following techniques can help Mike?

Take snapshots to save the virtual machine state

In an interview, the interviewer asks you to boot a PC. A hypervisor screen appears at the start of the boot process. The interviewer then asks you to identify the type of VM monitor program being used. What should your reply be?

Type I hypervisor

You are a cloud administrator, and you are asked to configure a VPC such that backend servers are not publicly accessible. What should you do to achieve this goal?

Use private subnets for backend servers

Your enterprise recently decided to hire new employees as work-from-home interns. For the new employees to work from home, you need to create a network that will allow them to securely access enterprise data from remote locations. Which technology should you use?

VPN

Your enterprise recently decided to hire new employees as work-from-home interns. For the new employees to work from home, you need to create a network that will allow them to securely access enterprise data from remote locations.Which technology should you use?

VPN

Which of the following tools can be used for virtual machine sprawl avoidance?

Virtual machine manager

Which security protocol encrypts transmissions by using a shared secret key combined with an initialization vector (IV) that changes each time a packet is encrypted?

WEP

Sam is asked to help his company design a wireless network for their new location. Which of the following protocols has the strongest wireless security, supports a longer bit of encryption, and improved interaction capabilities with the internet of things (IoT) devices?

WPA3

Sam is asked to help his company design a wireless network for their new location.Which of the following protocols has the strongest wireless security, supports a longer bit of encryption, and improved interaction capabilities with the internet of things (IoT) devices?

WPA3

Which site survey tool is used to visually represent wireless network details such as channel bandwidth, channel coverage, data rate, and interference, among others?

Wi-Fi analyzers

In which of the following attacks, exemplified by jamming and RTS duration field attacks, do attackers use intentional interference to flood the RF spectrum with enough interference to prevent a device from effectively communicating with the AP?

Wireless denial of service attacks

Bob has been asked to do research into increasing the accuracy in identifying rogue APs in his enterprise. Which rogue AP system detection probe will allow his company's IT department to monitor the airwaves for traffic, scan and record wireless signals within its range (even when the device is idle or not receiving any transmission), and then report this information to a centralized database?

Wireless device probe

Which wireless probe can be designed by configuring a laptop computer to scan and record wireless signals within its range at regular intervals and report the information to a centralized database?

Wireless device probe


Kaugnay na mga set ng pag-aaral

International Accounting Chapter 4 & 5

View Set

Big Stick, Dollar, and Moral Diplomacy

View Set

Computer LIFEPAC U 6 Questions and Answers

View Set

The Great Gatsby (Chapter Four & Five)

View Set