B.3.4 Network+ Domain4: Network Security Part 2

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

IPsec is implemented through two separate protocols. What are these protocols called? (Select two.)

1) AH 2) ESP

Match each social engineering description on the left with the appropriate attack type on the right. 1) Phishing 2) Whaling 3) Spear phishing 4) Dumpster diving 5) Piggybacking 6) Vishing

1) An attacker sends an email pretending to be from a trusted organization, asking users to access a website to verify personal information. 2) An attacker gathers personal information about the target individual, who is a CEO. 3) An attacker gathers personal information about the target individual in an organization. 4) An attacker searches through an organization's trash for sensitive information. 5) An attacker enters a secure building by following an authorized employee through a secure door without providing identification. 6) An attacker uses a telephone to convince target individuals to reveal their credit card information.

Which of the following are specific to extended Access control lists? (Select two.)

1) Are the most used type of ACL. 2) Use the number ranges 100-199 and 2000-2699.

Which of the following are common functions of an all-in-one security appliance? (Select two.)

1) Bandwidth shaping 2) Spam filtering

Which of the following functions do proxies perform? (Select two.)

1) Block employees from accessing certain websites. 2) Cache web pages.

Which of the following are true about reverse proxy? (Select two.)

1) Can perform load balancing, authentication, and caching. 2) Handles requests from the internet to a server on a private network.

You are the wireless network administrator for your organization. As the size of the organization has grown, you've decided to upgrade your wireless network to use 802.1x authentication instead of using pre-shared keys. To do this, you need to configure a RADIUS server and RADIUS clients. You want the server and the clients to mutually authenticate with each other. What should you do? (Select two. Each response is part of the complete solution.)

1) Configure all wireless access points with client certificates. 2) Configure the RADIUS server with a server certificate.

A salesperson in your organization spends most of her time traveling between customer sites. After a customer visit, she must complete various managerial tasks, such as updating your organization's order database. Because she rarely comes back to the home office, she usually accesses the network from her notebook computer using Wi-Fi access provided by hotels, restaurants, and airports. Many of these locations provide unencrypted public Wi-Fi access, and you are concerned that sensitive data could be exposed. To remedy this situation, you decide to configure her notebook to use a VPN when accessing the home network over an open wireless connection. Which key steps should you take when implementing this configuration? (Select two.)

1) Configure the browser to send HTTPS requests through the VPN connection. 2) Configure the VPN connection to use IPsec.

You recently installed a new all-in-one security appliance in a remote office. You are in the process of configuring the device. You need to: *Increase the security of the device. *Enable remote management from the main office. *Allow users to be managed through Active Directory. You want to configure the device so you can access it from the main office. You also want to make sure the device is as secure as possible. Which of the following tasks should you carry out? (Select two.)

1) Configure the device's authentication type to use Active Directory. 2) Change the default username and password.

You are investigating the use of website and URL content filtering to prevent users from visiting certain websites. Which benefits are the result of implementing this technology in your organization? (Select two.)

1) Enforcing the organization's Internet Usage Policy 2) An increase in bandwidth availability

You are the desktop administrator for your company. You would like to manage the computers remotely using a tool with a graphical user interface (GUI). Which actions should you take to accomplish this? (Select two. Each answer is a possible solution.)

1) Establish a Remote Desktop connection to each computer. 2) Open Computer Management and connect to each remote computer.

Which of the following are characteristics of a packet-filtering firewall? (Select two.)

1) Filters IP addresses, not ports 2) Stateless

Which of the following are characteristics of a circuit-level gateway? (Select two.)

1) Filters based on sessions 2) Stateful

You manage a server at work that has just been configured with a new application. Consequently, the server has crashed several times during the last week. You think that you've resolved the problem, but you'd like to be able to manage the server remotely just in case more issues occur. Which of the following protocols should you use for remote management? (Select two.)

1) ICA 2) VNC

Which of the following do ACL scans filter by? (Select two.)

1) IP address 2) Hostname

Match each switch management method on the left with its corresponding characteristics on the right. Each method may be used once, more than once, or not at all. 1) Competes with normal network traffic for bandwidth. 2) Uses a dedicated communication channel. 3) Must be encrypted to protect communications from sniffing. 4) Does not compete with normal network traffic for bandwidth. 5) Affected by network outages.

1) In-band management 2) Out-of-band management 3) In-band management 4) Out-of-band management 5) In-band management

You have been hired by a startup company to install a new data center. The company is small, so they have elected to use an unused employee break room as the data center. You are concerned about the physical security of the servers that will be installed in the data center. What should you do? (Select two.)

1) Install racks with locking doors. 2) Install a biometric lock on the data center door.

Which of the following protocols can your portable computer use to connect to your company's network via a virtual tunnel through the internet? (Select two.)

1) L2TP 2) PPTP

Match the Network Access Protection (NAP) component on the left with its description on the right. 1) Generates a Statement of Health (SoH) that reports the client configuration for health requirements. 2) Runs the System Health Validator (SHV) program. 3) Is clients' connection point to the network. 4) Contains resources accessible to non-compliant computers on a limited-access network.

1) NAP client 2) NAP server 3) Enforcement server (ES) 4) Remediation server

Match the firewall type on the right with the OSI layer at which it operates. Each OSI layer may be used once, more than once, or not at all. 1) Packet-filtering firewall 2) Circuit-level proxy 3) Application-level gateway 4) Routed firewall 5) Transparent firewall

1) OSI Layer 3 2) OSI Layer 5 3) OSI Layer 7 4) OSI Layer 3 5) OSI Layer 2

You have just installed a packet-filtering firewall on your network. Which options are you able to set on this firewall? (Select three.)

1) Packet source address 2) Port number 3) Packet destination address

Which options are you able to set on a firewall? (Select three.)

1) Port number 2) Packet destination address 3) Packet source address

Match each physical security control on the left with an appropriate example of that control on the right. Each security control may be used once, more than once, or not at all. 1) Hardened carrier 2) Biometric authentication 3) Barricades 4) Emergency escape plans 5) Alarmed carrier 6) Anti-passback system 7) Emergency lighting 8) Exterior floodlights

1) Protected cable distribution 2) Door locks 3) Perimeter barrier 4) Safety 5) Protected cable distribution 6) Physical access control 7) Safety 8) Perimeter barrier

Which of the following are features of an application-level gateway? (Select two.)

1) Reassembles entire messages. 2) Stops each packet at the firewall for inspection.

You are an IT consultant and are visiting a new client's site to become familiar with their network. As you walk around their facility, you note the following: *When you enter the facility, a receptionist greets you and directs you down the hallway to the office manager's cubicle. The receptionist uses a notebook system that is secured to her desk with a cable lock. *The office manager informs you that the organization's servers are kept in a locked closet. Only she has the key to the closet. When you arrive on site, you will be required to get the key from her to access the closet. *She informs you that server backups are configured to run each night. A rotation of external USB hard disks are used as the backup media. *You notice the organization's network switch is kept in an empty cubicle adjacent to the office manager's workspace. *You notice that a router/firewall-content filter all-in-one device has been implemented in the server closet to protect the internal network from external attacks. Which security-related recommendations should you make to this client? (Select two.)

1) Relocate the switch to the locked server closet. 2) Control access to the work area with locking doors and card readers.

You have a company network with a single switch. All devices connect to the network through the switch. You want to control which devices will be able to connect to your network. For devices that do not have the latest operating system patches, you want to prevent access except to a special server that holds the patches the computers need to download. Which of the following components should be part of your solution? (Select two.)

1) Remediation servers 2) 802.1x authentication

Which of the following are solutions that address physical security? (Select two.)

1) Require identification and name badges for all employees. 2) Escort visitors at all times.

Match the port security MAC address type on the left with its description on the right. 1) A MAC address that is manually identified as an allowed address. 2) A MAC address that has been learned and allowed by the switch. 3) A MAC address that is manually configured or dynamically learned and is saved in the config file.

1) SecureConfigured 2) SecureDynamic 3) SecureSticky

Which of the following are characteristics of a circuit-level gateway? (Select two.)

1) Stateful 2) Filter by session

Which of the following allows an easy exit of an area in the event of an emergency but prevents entry? (Select two.)

1) Turnstile 2) Double-entry door

You just deployed a new Cisco router that connects several network segments in your organization. The router is physically located in a server room that requires an ID card for access. You backed up the router configuration to a remote location with an encrypted file. You access the router configuration interface from your notebook computer using a Telnet client with the username admin and the password admin. You used the MD5 hashing algorithm to protect the password. What else should you do to increase the security of this device? (Select two.)

1) Use an SSH client to access the router configuration. 2) Change the default administrative username and password.

Which of the following statements about an SSL VPN are true? (Select two.)

1) Uses port 443. 2) Encrypts the entire communication session.

Which of the following are true about a circuit proxy filter firewall? (Select two.)

1) Verifies session packet sequencing. 2) Operates at the Session layer.

Match the firewall type on the left with its associated characteristics on the right. Each firewall type may be used once, more than once, or not at all. 1) Operates at Layer 2. 2) Operates at Layer 3. 3) Counts as a hop in the path between hosts. 4) Does not count as a hop in the path between hosts. 5) Each interface connects to a different network. 6) Each interface connects to the same network segment.

1) Virtual firewall 2) Routed firewall 3) Routed firewall 4) Virtual firewall 5) Routed firewall 6) Virtual firewall

Which of the following tools can you use to troubleshoot and validate Windows updates? (Select three.)

1) Windows Update Troubleshooter 2) Windows Server Update Service (WSUS) 3) PowerShell

Which of the following are true about Windows Update for Business? (Select three.)

1) Windows Update for Business provides the latest features for your Windows 10 devices, including security upgrades. 2) Windows Update for Business works with all versions of Windows 10 except Windows 10 Home. 3) Windows Update for Business can be configured with Group Policy, Mobile Device Management, or Systems Center Configuration Manager.

You want to use CCTV to increase your building's physical security. Which of the following camera types would offer the sharpest image at the greatest distance under the lowest lighting conditions?

500 resolution, 50mm, .05 LUX

Which of the following can you use to stop piggybacking from occurring at a front entrance where employees swipe smart cards to gain entry?

Deploy a mantrap.

Which IPSec subprotocol provides data encryption?

ESP

Which other service is IPsec comprised of in addition to Authentication Header (AH)?

Encapsulating Security Payload (ESP)

What is the primary benefit of CCTV?

Expands the area visible to security guards.

Which of the following can route Layer 3 protocols across an IP network?

GRE

Which of the following is a common social engineering attack?

Hoax virus information emails.

You have been given a laptop to use for work. You connect the laptop to your company network, use the laptop from home, and use it while traveling. You want to protect the laptop from internet-based attacks. Which solution should you use?

Host-based firewall

You have a router that is configured as a firewall. The router is a Layer 3 device only. Which of the following does the router use to identify allowed or denied packets?

IP address

You have a router that is configured as a firewall. The router is a Layer 3 device only. Which of the following does the router use to identify allowed or denied packets?

IP address

Which of the following Network layer protocols provides authentication and encryption services for IP-based network traffic?

IPsec

You are an IT consultant and are visiting a new client's site to become familiar with their network. As you walk around their facility, you note the following: *When you enter the facility, a receptionist greets you and escorts you through a locked door to the work area where the office manager sits. *The office manager informs you that the organization's servers are kept in a locked closet. An access card is required to enter the server closet. *The receptionist informs you that server backups are configured to run each night. A rotation of tapes are used as the backup media. *You notice that the organization's network switch is kept in the server closet. *You notice that a router/firewall-content filter all-in-one device has been implemented in the server closet to protect the internal network from external attacks. *The office manager informs you that her desktop system will no longer boot and asks you to repair or replace it, recovering as much data as possible in the process. You carry the workstation out to your car and bring it back to your office to work on it. Which security-related recommendation should you make to this client

Implement a hardware checkout policy.

Which of the following CCTV types would you use in areas with little or no light?

Infrared

Which of the following is the MOST important way to prevent console access to a network switch?

Keep the switch in a room that is locked by a keypad.

Which VPN protocol typically employs IPsec as its data encryption mechanism?

L2TP

Which of the following controls is an example of a physical access control method?

Locks on doors

Which of the following do switches and wireless access points use to control access through a device?

MAC address filtering

You've just deployed a new Cisco router that connects several network segments in your organization. The router is physically located in a cubicle near your office. You've backed up the router configuration to a remote location in an encrypted file. You access the router configuration interface from your notebook computer using an SSH client with the username admin01 and the password P@ssW0rd. You use the MD5 hashing algorithm to protect the password. What should you do to increase this device's security?

Move the router to a secure server room.

Which of the following networking devices or services prevents the use of IPsec in most cases?

NAT

You are in the process of implementing a Network Access Protection (NAP) infrastructure to increase your network's security. You are currently configuring the remediation network that non-compliant clients will connect to in order to become compliant. The remediation network needs to be isolated from the secure network. Which technology should you implement to accomplish this task?

Network segmentation

You manage a small network at work. Users use workstations connected to your network. No portable computers are allowed. As part of your security plan, you would like to scan all users' emails. You want to scan the emails and prevent any with malicious attachments from being received by users. Your solution should minimize administration, allowing you to centrally manage the scan settings. Which solution should you use?

Network-based firewall

Which of the following scenarios would benefit the most from a UTM device?

Offices where space limits don't allow for multiple security appliances.

Which of the following best describes a proxy server?

Operates at Layer 7 (Application layer) of the OSI model.

Which of the following is required to establish a new network switch and configure its IP address for the first time?

Out-of-band management

Which of the following methods is best to have when a network goes down?

Out-of-band management

Which of the following VPN protocols is no longer considered secure?

PPTP

You want to use a protocol that can encapsulate other LAN protocols and carry the data securely over an IP network. Which of the following protocols is suitable for this task?

PPTP

You want to use CCTV to increase your physical security. You want to be able to remotely control the camera position. Which camera type should you choose?

PTZ

Which of the following is a firewall function?

Packet filtering

Users on your network report that they have received an email stating that the company has just launched a new website. The email asks employees to click the website link in the email and log in using their username and password. No one in your company has sent this email. Which type of attack is this?

Phishing

Which of the following is an attack that tricks victims into providing confidential information, such as identity information or logon credentials, through emails or websites that impersonate an online entity the victim trusts (such as a financial institution or well-known e-commerce site)?

Phishing

Which port does Remote Desktop use?

Port 3389

You manage a network that uses switches. In the lobby of your building are three RJ45 ports connected to a switch. You want to make sure that visitors cannot plug their computers in to the free network jacks and connect to the network, but you want employees who plug in to those same jacks to be able to connect to the network. Which feature should you configure?

Port authentication

Which type of security uses MAC addresses to identity devices that are allowed or denied a connection to a switch?

Port security

Which of the following solutions would you implement to track which websites network users are accessing?

Proxy

You manage a server that runs your company website. The web server has reached its capacity, and the number of client requests is greater than the server can handle. You would like to find a solution so that static web content can be offloaded to a different server while the web server continues to process dynamic content. Which solution should you implement?

Proxy server

You want to implement 802.1x authentication on your wireless network. Which of the following is required for this to work?

RADIUS

Which of the following is a role service that allows users with the Remote Desktop Connection client and an internet connection to connect on an internal network.

RD Gateway

Which of the following protocols or services would you associate with Windows Remote Desktop network traffic?

RDP

You are in the middle of a big project at work. All of your work files are on a server at the office. You want to be able to access the server desktop, open and edit files, save the files on the server, and print files to a printer that's connected to a computer at home. Which protocol should you use?

RDP

Which of the following is a tool that allows access to the graphical desktop environment of another Windows client system over a network connection?

Remote Desktop

Which of the following is a protocol used for terminal emulation?

SSH

You want to use CCTV as a preventative security measure. Which of the following is a requirement for your plan?

Security guards

Which VPN implementation uses routers on the edge of each site?

Site-to-site VPN

Which VPN tunnel style routes only certain types of traffic?

Split

Which of the following purposes is a VPN primarily used for?

Support secured communications over an untrusted network.

A small startup company has hired you to harden their new network. Because funds are limited, you have decided to implement a Unified Threat Management (UTM) device that provides multiple security features in a single network appliance. For example, it provides: *A firewall *A VPN *Anti-spam *Antivirus You join the UTM device to the company's Active Directory domain. The company's traveling sales force will use the VPN functionality provided by the UTM device to connect to the internal company network from public hotel and airport Wi-Fi networks. Which weakness exists in this implementation?

The UTM represents a single point of failure.

Which statement BEST describes IPsec when used in tunnel mode?

The entire data packet, including headers, is encapsulated.

Which of the following is a secure doorway that can be used with a mantrap to allow an easy exit but actively prevents re-entrance through the exit portal?

Turnstiles

What should you try first if your antivirus software does not detect and remove a virus?

Update your virus detection software.

Five salespeople work out of your office. They frequently leave their laptops on the desks in their cubicles. You are concerned that someone might walk by and take one of these laptops. Which of the following is the BEST way to address your concerns?

Use cable locks to chain the laptops to the desks.

Which of the following remote protocols was originally designed for UNIX?

VNC

A group of salesmen in your organization would like to access your private network through the internet while they are traveling. You want to control access to the private network through a single server. Which solution should you implement?

VPN concentrator

Which of the following CCTV camera types allows you to zoom the focus in and out?

Varifocal

You have just received a generic-looking email that is addressed as coming from the administrator of your company. The email says that as part of a system upgrade, you need enter your username and password in a new website so you can manage your email and spam using the new service. What should you do?

Verify that the email was sent by the administrator and that this new service is legitimate.

Which of the following provides security for wireless networks?

WAP

Which of the following wireless security methods uses a common shared key that's configured on the wireless access point and all wireless clients?

WEP, WPA Personal, and WPA2 Personal

A senior executive reports that she received a suspicious email concerning a sensitive internal project that is behind production. The email was sent from someone she doesn't know, and he is asking for immediate clarification on several of the project's details so the project can get back on schedule. Which type of attack BEST describes the scenario?

Whaling

While deploying Windows updates, when would you use the critical update ring?

When deploying updates to important systems (only after the update has been vetted).

Which of the following features are supplied by WPA2 on a wireless network?

Encryption

You want to connect your client computer to a wireless access point that's connected to your wired network at work. The network administrator tells you that the access point is configured to use WPA2 Personal with the strongest encryption method possible. SSID broadcast is turned off. Which of the following must you configure manually on the client? (Select three.)

1) AES 2) Pre-shared key 3) SSID

Which of the following are best practices for hardening a server? (Select three.)

1) Apply the latest patches and service packs. 2) Ensure that a host-based firewall is running. 3) Disable or uninstall unnecessary software.

You're replacing a wired business network with an 802.11g wireless network. You currently use Active Directory on the company network as your directory service. The new wireless network has multiple wireless access points, and you want to use WPA2 on the network. What should you do to configure the wireless network? (Select two.)

1) Configure devices to run in infrastructure mode. 2) Install a RADIUS server and use 802.1x authentication.

Which of the following are true about routed firewalls? (Select two.)

1) Counts as a router hop. 2) Supports multiple interfaces.

Which of the following are characteristics of a packet-filtering firewall? (Select two.)

1) Filters IP address and port 2) Stateless

You have a Windows 10 system. You have used the Settings app to access Windows Update. From this location, how long can you pause updates?

7 days

What is WindowsUpdate.log?

A log file you can create and save in order to locate errors or problems.

Which of the following is true about a network-based firewall?

A network-based firewall is installed at the edge of a private network or network segment.

You connect your computer to a wireless network available at the local library. You find that you can access all of the websites you want on the internet except for two. What might be causing the problem?

A proxy server is blocking access to the websites.

You connect your computer to a wireless network available at the local library. You find that you can access all the websites you want on the internet except for two. What might be causing the problem?

A proxy server is blocking access to the websites.

How does a proxy server differ from a packet-filtering firewall?

A proxy server operates at the Application layer, while a packet-filtering firewall operates at the Network layer.

You want to implement 802.1x authentication on your wireless network. Where would you configure the passwords that will be used for the authentication process?

On a RADIUS server.

Which of the following does a router acting as a firewall use to control which packets are forwarded or dropped?

ACL

Which of the following describes how access control lists can be used to improve network performance?

An access control list does not process unwanted or unnecessary traffic.

Which of the following describes how access control lists can improve network security?

An access control list filters traffic based on the IP header information, such as source or destination IP address, protocol, or socket number.

You provide internet access for a local school. You want to control access based on the user and prevent access to specific URLs. Which type of firewall should you install?

Application-level gateway

Where should you place standard ACLs?

As close to the destination as possible.

What is the primary countermeasure to social engineering?

Awareness

What is the primary difference between impersonation and masquerading?

One is more active, and the other is more passive.

You want to install a firewall that can reject packets that are not part of an active session. Which type of firewall should you use?

Circuit-level

Which of the following does the sudo iptables -F command accomplish?

Clears all the current rules.

When designing a firewall, what is the recommended approach for opening and closing ports?

Close all ports. Open only those ports required by applications inside the screened subnet.

Which of the following prevents access based on website rating and classification?

Content filter

A network switch detects a DHCP frame on the LAN that appears to have come from a DHCP server that is not located on the local network. In fact, it appears to have originated from outside the organization's firewall. As a result, the switch drops the DHCP message from that server. Which security feature was enabled on the switch to accomplish this?

DHCP snooping

What does the Windows Update Delivery Optimization function do?

Delivery Optimization provides you with Windows and Store app updates and other Microsoft products.

Which of the following BEST describes a stateful inspection?

Determines the legitimacy of traffic based on the state of the connection from which the traffic originated.

On your way into the back entrance of your work building one morning, a man dressed as a plumber asks you to let him in so he can fix the restroom. What should you do?

Direct him to the front entrance and instruct him to check in with the receptionist.

Which of the following measures will make your wireless network invisible to the casual attacker performing war driving?

Disable SSID broadcast.

Which of the following is a best practice for router security?

Disable unused protocols, services, and ports.

A network switch is configured to perform the following validation checks on its ports: *All ARP requests and responses are intercepted. *Each intercepted request is verified to ensure that it has a valid IP-to-MAC address binding. *If the packet has a valid binding, the switch forwards the packet to the appropriate destination. *If the packet has an invalid binding, the switch drops the ARP packet. Which security feature was enabled on the switch to accomplish this task?

Dynamic ARP inspection

Which remote access authentication protocol allows the use of smart cards for authentication?

EAP

Dumpster diving is a low-tech way of gathering information that may be useful for gaining unauthorized access or as a starting point for more advanced attacks. How can a company reduce the risk associated with dumpster diving?

Establish and enforce a document destruction policy.

Which of the following is the BEST device to deploy to protect your private network from a public untrusted network?

Firewall

Which of the following is the best device to deploy in order to protect your private network from a public untrusted network?

Firewall

Which of the following chains is used for incoming connections that aren't delivered locally?

Forward

Your Windows system is a member of a domain. Windows Update settings are being controlled through Group Policy. How can you determine whether a specific security update from Windows Update is installed on the computer?

Go to Programs and Features in Control Panel.

Jessica needs to set up a firewall to protect her internal network from the internet. Which of the following would be the BEST type of firewall for her to use?

Hardware

The owner of a hotel has contracted with you to implement a wireless network to provide internet access for guests. The owner has asked that you implement security controls so that only paying guests are allowed to use the wireless network. She wants guests to be presented with a login page when they initially connect to the wireless network. After entering a code provided by the concierge at check-in, guests should then be allowed full access to the internet. If a user does not provide the correct code, he or she should not be allowed to access the internet. What should you do?

Implement a captive portal.

You would like to control internet access based on user, time of day, and website. How can you do this?

Install a proxy server. Allow internet access only through the proxy server.

Dan wants to implement reconnaissance countermeasures to help protect his DNS service. Which of the following actions should he take?

Install patches against known vulnerabilities and clean up out-of-date zones, files, users, and groups.

Which of the following inspects traffic as it flows through networks?

Network-based firewall

Based on the diagram, which type of proxy server is handling the client's request?

Reverse proxy server

Brandon is helping Fred with his computer. He needs Fred to enter his username and password into the system. Fred enters the username and password while Brandon is watching him. Brandon explains to Fred that it is not a good idea to allow anyone to watch you type in usernames or passwords. Which type of social engineering attack is Brandon referring to?

Shoulder surfing

Which of the following are examples of social engineering attacks? (Select two.)

Shoulder surfing

A common method seen with firewalls is to define various network zones. What do these zones identify?

Similar access needs amongst users

Carl received a phone call from a woman who states that she is calling from his bank. She tells him that someone has tried to access his checking account, and she needs him to confirm his account number and password to discuss further details. He gives her his account number and password. Which of the following types of non-technical password attacks has occurred?

Social engineering

Which of the following BEST describes shoulder surfing?

Someone nearby watching you enter your password on your computer and recording it.

Which of the following are characteristics of a circuit-level gateway?

Stateful

Which device combines multiple security features, such as anti-spam, load-balancing, and antivirus, into a single network appliance?

Unified Threat Management (UTM)

When deploying Windows updates, when would you use the preview update ring?

When deploying updates to users that want to stay on top of changes.

Windows Update for Business (WUfB) lets you keep your devices current with the latest security upgrades and features. Which operating system releases does WUfB support?

Windows 10

Which of the following is true about a firewall?

You must manually specify which traffic you want to allow through the firewall. Everything else is blocked.


Ensembles d'études connexes

Los avances tecnológicos Sustantivos

View Set

Anatomy & Physiology Review pt 1.

View Set

Bio 108 Master Biology 9 - Chapter 15

View Set

Clep Microeconomics Practice Exam 1

View Set

Campbell Biology: Chapters 8-10 and 40 Test Preparation

View Set

Module 2 - Bonding and Chemical Nomenclature

View Set