Essentials of Networking 10,11,12

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

Which of the following can be determined using a WiFi Analyzer? [Choose all that apply]

-Available Wireless Access Points -Wireless Access Point signal strength -The frequency of the Wireless Access Point

Which of the following needs to be done to ensure a backup can be scheduled? [Choose all that apply]

-Identify and configure storage solution for the backup -Install the Windows Server Backup feature

When configuring a server for a failover cluster, what needs to be validated before adding the server to the cluster? [Choose all that apply]

-The hard drives are all similarly configured -The server has the same roles installed as other servers in the cluster -The server has a network interface card configured the same as the other server in the cluster

Why is it essential for a Network Administrator to monitor network bandwidth utilization? [Choose all that apply]

-To ensure applications function correctly -To ensure users can connect to network resources

What was the file type of the installation file you used to install Ubuntu?

.iso

In the lab, you applied a local logon restriction to password length. Of the choices shown, which are valid logon restrictions?

All of these

Motion detection sensors can perform all tasks except:

Call a user

In which type of attack are the cache records manipulated for malicious purposes? [Choose all that apply]

DNS Poisoning ARP Spoofing

Which type of DoS attack orchestrates an attack bounced off uninfected computers?

DRDoS (distributed reflection DoS) attack

Which type of camera records the entry and exit of each individual through the door?

Fixed

Why did the command prompt window open when you run your task?

It is what you set to run

Leading up to the year 2000, many people expected computer systems the world over to fail when clocks turned the date to January 1, 2000. What type of threat was this?

Logic bomb

The list, description, and performance data about NMS managed objects are stored here.

MIB

Which type of attack can be conducted to render a network device inaccessible? [Choose all that apply]

Ransomware attack Denial of Service attack

After an incident has occurred resulting in data loss which of the following specifies the amount of acceptable data a company can lose?

Recovery Point Objective (RPO)

Which of the following attack simulations detect vulnerabilities and attempt to exploit them? Choose two.

Red team-blue team exercise Pen testing

Which service needs to be configured to ensure metrics for network devices can be captured?

SNMP

What command requests the next record in an SNMP log?

SNMP Get Next

Which of the following versions of SNMP are considered unsecure? [Choose all that apply]

SNMPv1 SNMPv2c

Which of the following is considered a secure protocol?

SSH

Which data link layer flow control method offers the most efficient frame transmission when sending large volumes of data?

Selective repeat sliding window

What information in a transmitted message might an IDS use to identify network threats?

Signature

In the lab you renamed two accounts. Why is this a good practice?

They are prime targets for hackers

What happens to the contents of the accounts you renamed?

They are renamed

Why would a terminal emulator be used?

To establish a remote connection to a Linux device from a Windows device

One of your coworkers downloaded several, very large video files for a special project she's working on for a new client. When you run your network monitor later this afternoon, what list will your coworker's computer likely show up on?

Top listeners

Which Windows features did you have to enable to use the sandbox?

Windows Sandbox

You have configured a new web server in your network, which will be used only from the local network. You published the website on TCP port 8443 but are unable to access the website on that port from a client device. You are able to ping the server IP address and also have access to the server using a Remote Desktop Connection. What could be the cause of this issue?

Windows firewall is enabled, and port 8443 is not allowing traffic

While troubleshooting a recurring problem on your network, you want to examine the TCP messages being exchanged between a server and a client. Which tool should you use on the server?

Wireshark

On what date did your DHCP error occur? Enter your answer in the space provided, in the format MM/DD/YYYY

03/16/2018

Which port and protocol combination does the SNMP Service use in your lab?

161/UDP

Which port and protocol combination does the SNMP Trap Service use in your lab?

162/UDP

Which port is used to establish an SSH connection to a Linux device and manage it remotely?

22

How many digits are used in a security PIN? Choose all that apply]

4 6

When configuring your new rule, which port(s) did you block?

80

What is the purpose of Windows Sandbox?

All of these

What type of attack relies on spoofing?

Deauth attack

What did you have to download to use Windows Sandbox the first time?

Nothing

Which employee training method uses a Learning Management System (LMS)?

Training Videos

Which element of the AAA framework determines what a particular user can and cannot do once they have accessed the network?

Authorization

What is the state of the Windows Sandbox after downloading and installing programs and then closing it?

Changes are lost

You work as a network administrator in an organization. The company has three locations. A user is unable to access a shared folder located on a desktop in another location. You try to ping the IP address of the desktop, but it fails. You are unable to ping any IP address from that subnet. What is the next step you should perform on your router?

Check the IP routing table

What does the acronym CIA stand for in relation to network security? [Choose all that apply]

Confidentiality Integrity Availability

You have configured a new DHCP server and connected it to the network. There is connectivity to the server, but the clients in the network are unable to obtain IP addresses from the server. Which of the following enabled feature on the switch can cause this issue?

DHCP Snooping

Which rule type did you configure in the lab?

Outbound rule

Which of the following criteria can a packet-filtering firewall not use to determine whether to accept or deny traffic?

Application data

Which log type is used to prove who did what and when?

Audit log

What type of rule did you configure in the lab?

Custom

A former employee discovers six months after he starts work at a new company that his account credentials still give him access to his old company's servers. He demonstrates his access to several friends to brag about his cleverness and talk badly about the company. What kind of attack is this?

Insider threat

Which of the following will affect the quality of VoIP calls?

Jitter

Active Directory and 389 Directory Server are both compatible with which directory access protocol?

LDAP

When using an NMS (Network Management System), each managed object is assigned one of these.

OID

Which power backup method will continually provide power to a server if the power goes out during a thunderstorm?

Online UPS

A server needs to be added to a failover cluster, and a virtual switch needs to be created using Hyper-V Manager. The other server in the cluster has a preconfigured virtual switch named: PLCluster. What must be the name of the virtual switch that needs to be created?

PLCluster

A company accidentally sends a newsletter with a mistyped website address. The address points to a website that has been spoofed by hackers to collect information from people who make the same typo. What kind of attack is this?

Phishing

What port do SNMP agents listen on?

Port 161

Your organization has just approved a special budget for a network security upgrade. What procedure should you conduct to develop your recommendations for the upgrade priorities?

Posture assessment

Which of the following can be used for multi-factor authentication? [Choose all that apply]

Smart Card Username and Password

Which of the following is not one of the AAA services provided by RADIUS and TACACS+?

WRONG: Authentication

Which policy ensures messages are discarded when they don't match a specific firewall rule?

WRONG: Explicit deny

Which of the event types are NOT displayed in Event Viewer?

All of these are displayed

Where in a network segment will the DMZ be located?

Between the internal and external network

Which device would allow an attacker to make network clients use an illegitimate default gateway?

DHCP server

You need to securely store handheld radios for your network technicians to take with them when they're troubleshooting problems around your campus network. What's the best way to store these radios so all your techs can get to them and so you can track who has the radios?

Smart locker

In a _________ attack, the user is misled by a caller that he is a network technician gathering personal information from the user.

Social Engineering

Which protocol did you block in the lab?

TCP

Which of these hardware metrics needs to be measured to ensure the availability of the network? [Choose all that apply]

Temperature Memory CPU utilization

Who is responsible for the security of hardware on which a public cloud runs?

The cloud provider

You have implemented your network with new managed switches. A user is experiencing periodical interruptions on the network. While pinging the main server, you notice that there is periodical packet loss. What could cause this problem?

Broadcast storm

At what layer of the OSI model do proxy servers operate?

Layer 7

Which Linux distribution did you install in your lab tasks?

Ubuntu

Which of the following Log Level Severity levels indicates that there can be a potential problem?

Warning

What field in an IPv4 packet is altered to prioritize video streaming traffic over web surfing traffic?

DiffServ

Which threat actor will have prior knowledge of the network layout to perform a malicious attack?

Disgruntled network administrator

Which application on Windows devices can be used to review events that occurred on the local system?

Event viewer

Which type of attack misleads a user to connect to a malicious wireless access point?

Evil Twin

In the lower pane of the Task Scheduler under Security options, which user account will be used to run your task?

LabConnection

Your roommate has been hogging the bandwidth on your router lately. What feature should you configure on the router to limit the amount of bandwidth his computer can utilize at any one time?

Traffic shaping

You have a complex network environment and have issues related to the routing of network traffic between hosts. Which of the following command will you use to troubleshoot this issue and verify how the packets are routed?

traceroute

You work in an organization as a network administrator. One of your new clients owns a hotel and has asked you to provide a single Internet connection for every room, but also ensure that the users are not visible to each other. Which technology on the switch will you use to meet the requirements stated in the scenario?

Create Private VLANs

What was the source of your DHCP error? Enter your answer in the space provided.

DHCP-Client

You have two users who work on the same floor and belong to the same department. The organization has strict rules implemented for printer access. One of the users is unable to access the printer but has access to the Internet. What should you check on your switch?

VLAN assignment

What is the major difference between the File Transfer Protocol (FTP) and Trivial File Transfer Protocol (TFTP)?

TFTP needs fewer resources than FTP

The installation media used in the lab was installed as the ______________.

Virtual SATA Optical Disk

A__________ site contains all the relevant network equipment and data but needs to be configured in the event of a disaster.

Warm

Which of the following is NOT considered a prevention method?

Motion detection

Which program capable of downloading apps was available?

Microsoft Edge

You need to create an access list on your router to filter specific IP addresses and ports. You created entries with permit statements and deny statements. But you forget to add one specific deny statement to filter traffic from host A. How will this traffic be treated?

Host A traffic will be denied because, at the end of every access list, there is an implicit deny statement

This term identifies any network node monitored by a network management system (NMS) server.

Managed device

You have empty ports on your switches, that is, no connected hosts. Which of the following are best practices to ensure that the empty ports are secure?

Move the ports from the default VLAN to a new, unused VLAN and then disable them

A company wants to have its employees sign a document that details some project-related information that should not be discussed outside the project's team members. What type of document should they use?

NDA

In __________________ a malicious user gains physical access to restricted area of the network.

Tailgaiting

Which Ubuntu distribution was installed in the lab tasks?

Ubuntu Desktop

What is the purpose of Role-based Access Control (RABC)?

Users only have access to specific resources according to their job role

Which VMM was used in your lab tasks?

VirtualBox

Controlling access to the network and resources is managed by a framework of elements, authentication, authorization, accounting and auditing. The elements are abbreviated as AAAA. Most IT professionals reference this model as Triple-A. Which elements are combined to fit the AAA reference?

WRONG: Authentication and Authorization Authorization and Accounting

Which principle ensures auditing processes are managed by someone other than the employees whose activities are being audited?

WRONG: Principle of least privilege

Which of the following ACL commands would permit web-browsing traffic from any IP address to any IP address?

WRONG: access-list acl_2 permit icmp any any

Which type of disaster recovery site contains all the equipment you would need to get up and running again after a disaster, and yet would require several weeks to implement?

Cold site


Ensembles d'études connexes

Miro-Economics Mixon Final Troy University

View Set

Lesson 6- Sensitivity Settings & Voltage Calculations

View Set

CE Real Estate - National Exam (PSI) #3

View Set