Review 1/2

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

The U.S. government formed the Computer Emergency Readiness Team (CERT) to counter the rise in shoplifting.

False

The amount of data consumed over mobile connections worldwide lags behind even the most conservative predictions made 5 to 10 years ago.

False

The big change from 1G to 2G was the conversion from digital to analog.

False

The bring your own device (BYOD) model is considered to be more secure than Common Operating Environment (COE).

False

The evil twin is conceptually similar to a denial of service (DoS) attack.

False

The habits scam is a type of social engineering technique that tricks a victim into plugging a USB stick into a computer and installing a malicious program.

False

The public switched telephone network (PSTN) has always serviced only organizations, not consumers.

False

The risk of a highly skilled outsider breaching a wireless network and doing harm is much higher than an authorized insider.

False

To form a wireless connection between a client and the network, Wi-Fi Protected Access 2 (WPA2) uses a two-way handshake for association.

False

Total mobile data usage worldwide is most easily measured in megabytes.

False

Tuning multiple wireless access points (WAPs) to the same frequency and channel—for example, 2.4 GHz and channel 6—will boost the network signal.

False

Unlike Bluetooth, the pairing process for near field communication (NFC) is automatic.

False

Using desktop virtualization, users execute, write, read, and edit files that are stored on the desktop.

False

Wireless coverage areas created by omni directional antennas cannot extend beyond an office's walls.

False

With IP mobility, any compatible device that communicates at the Physical Layer can roam from a fixed Ethernet to a wireless Ethernet to a mobile (cell) network without any loss of session.

False

With least privilege, unauthorized users would have to breach several forms of security to reach an intended target.

False

n a wireless network, all traffic is visible on different frequencies and channels, making it easily intercepted and captured.

False

Several advancements in cellular technology improve bandwidth and capacity to handle simultaneous calls. Which breakthrough technology allows cellular devices to support streaming music and video?

High Speed Downlink Packet Access (HSDPA)

________ is a method that allows the seamless transfer of an Internet Protocol (IP) address from one network to another without losing IP sessions, which facilitates roaming.

IP mobility

A cell phone tower communicates over a backhaul circuit using either fixed-line T1/E1 trunks or point-to-point microwave links.

True

A key point of accountability is authentication. A user cannot be accountable if the system has not authenticated him or her.

True

A knowledge worker is a professional whose job involves the use and manipulation of data.

True

A potential consequence of a rogue access point is leakage of radio frequency (RF) signals.

True

A private branch exchange (PBX) is a switch used to connect internal phones in an enterprise to the public switched telephone network (PSTN).

True

A rogue access point is an unauthorized device attached to a wired network.

True

A sectional semi-directional antenna is commonly used for mobile large-scale 802.11 networks and has a pie-sliced radiation pattern.

True

A virtual local area network (VLAN) is a logical segmentation of a physical LAN that allows for flexible configuration and access rules to be applied to individual devices.

True

A wireless antenna coverage chart provides a visual impression of how the radio frequency (RF) will propagate throughout an area, showing the typical footprint of RF coverage under ideal conditions.

True

AT&T rolled out EDGE in 2003, which was an enhancement over General Packet Radio Service (GPRS).

True

Administrative controls include security policies, processes, and procedures.

True

An IP PBX is a private branch exchange (PBX) that allows the use of Voice over Internet Protocol (VoIP) over the public switched telephone network (PSTN).

True

An attacker can learn the authentication use and type of a wireless network when gathering Layer 2 network information during the reconnaissance phase.

True

An attacker can use The Onion Router (TOR) and other tools to disguise their source location Internet Protocol (IP) address.

True

An autonomous wireless access point (WAP) can switch packets from an 802.11 wireless network to an Ethernet-wired backbone.

True

An example of a target of opportunity is someone leaving a smartphone or tablet at a coffee shop.

True

Apple introduced the iPhone, the first of the so-called smartphones.

True

As the size of an organization or the risk profile increases, the needs of the organization may dictate more advanced security measures.

True

Because a mobile device could well be shared by many authorized users, it is imperative to authenticate not just the user but also the device.

True

Bluetooth is a short-range radio frequency (RF) communications protocol that can connect up to eight devices in a piconet.

True

Code Division Multiple Access (CDMA) and Global System for Mobile (GSM) are not compatible, but dual-system phones can operate on either system.

True

Common uses for a demilitarized zone are Web services and secure virtual private network (VPN) access for remote users.

True

Data leakage is a serious risk of the bring your own device (BYOD) model.

True

Due to firmware upgrades, bluebugging is no longer a viable threat to the latest mobile devices.

True

Global System for Mobile (GSM) was originally named Groupe Spécial Mobile (GSM).

True

Historically, wireless local area network (WLAN) technology has been viewed by security professionals as convenient but inherently insecure.

True

Implementing encryption settings, reset functions, access control lists, and shared keys can prevent wardriving attacks from being successful.

True

In 1990, the IEEE established a working group to create a standard for WLANs.

True

In 1997, the IEEE 802.11 standard was ratified, specifying the use of the 2.4 GHz band with data rates of up to 2 Gbps.

True

In a packet-switched network, packets can take multiple paths from source to destination, so there is no dependence on a single circuit

True

In a wireless or mobile environment, an attacker can deny service by creating radio interference that prevents clients from communicating with access points.

True

In circuit switching, a physical connection is made between two phones using a series of telephony switches, creating an electric circuit.

True

In the United States, cybercrime was legally recognized as a federal criminal offense in 1986.

True

Indoor plants can affect the reach of radio frequency (RF) signals.

True

Key to communication over a network are conditioning the data for transport and ensuring that the data reaches the correct destination.

True

Lily padding describes a situation in which a hacker "hops" from one device to another, with each hop getting the hacker closer to the target.

True

Masqueraders look for vulnerable wireless networks by using a sniffer to detect access points and their SSIDs.

True

Mobile device management pushes configuration settings to mobile devices, and can provide remote locking, location tracking, and device wiping.

True

Most of the radio frequency (RF) spectrum is licensed, with different frequency bands used for specific functions such as radio, television, and so on.

True

NIST SP 800-53 standard outlines a risk management framework that addresses security controls for federal information.

True

Nearly every threat that exists on wired networks also exists on wireless and mobile networks.

True

The Internet of Things (IoT) refers to the potential interconnection of virtually any electronic devices that can be controlled and optimized via automation or remotely via an Internet connection.

True

The main difference between enterprise gateways and their residential counterparts is that enterprise gateways handle much larger numbers of connections and scale to size.

True

The mass sending of marketing e-mails is called spam.

True

The narrowband technique for radio transmission over a given radio frequency (RF) spectrum uses very little bandwidth by transmitting over a narrow beam of frequency.

True

The spread spectrum technique for radio frequency transmission spreads the transmission across the entire frequency space available.

True

Time Division Multiple Access (TDMA) helped bridge 1G technology to 2G and allowed for rapid subscriber expansion from the original analog cell systems to digital without expensive upgrades to the system itself.

True

To address problems associated with having employee-owned devices active on a secure company network, it is imperative to develop access and acceptable use policies.

True

To capture packets on a wireless network, a person can simply run sniffing software on a computer with a wireless network card in promiscuous mode.

True

Typically, multiple cell phone towers connect to a single base controller station (BCS).

True

Using strong passwords, authentication, and encryption can prevent most security incidents on wireless networks

True

When configuring an access point to use either 2.4 GHz or 5 GHz, it is important to make sure the client device can support the 5 GHz spectrum.

True

When configuring an access point to use either 2.4 GHz or 5 GHz, it is important to make sure the client device can support the 5 GHz spectrum. Many phones and tablets do not.

True

Whereas 4G technology uses a signaling protocol called Diameter, previous systems used a signaling system called Signaling System 7 (SS7) to set up calls and mobile data sessions.

True

Wi-Fi technology that adheres to the 802.11 standard operates on multiple unlicensed frequency bands.

True

The 802.11 protocol supports a greater array of messages compared to wired network protocols. Which of the following message types is NOT unique to wireless?

Truncate

Which type of control includes hardware devices and software that protect a network, such as antivirus software, firewalls, host intrusion protection, and network intrusion protection?

logical/technical

In a cellular coverage design, ______ are cells within a mobile system for large coverage areas, needed for rural areas.

macro cells

On a network, ________ is the practice of impersonating authorized users to gain their level of privileges.

masquerading

Which cellular network first used network authentication, which ensured that users connected to the correct network?

3G

Which mobile technology was the first to facilitate high-speed, packet-switched Internet access suitable for browsing high-resolution Web pages?

3G

Which of the following is NOT an example of personally identifiable information (PII)?

A list of passwords

What began as the result of a U.S. government project and is the predecessor of the Internet?

ARPANET

Which layer of the Open Systems Interconnection (OSI) Reference Model connects software applications to the network?

Application Layer

Which of the following is NOT true of Advanced Mobile Phone System (AMPS)?

Call quality and reliability were very close to that of the PSTN.

A small community has been growing dramatically in recent years and is expected to continue. Outdated cellular technology needs to meet the growing demand. Unfortunately, relatively little money is available for the latest technologies. What is the best approach to accommodate the rapid rise in subscribers?

Current use of Frequency Division Multiple Access (FDMA) could be updated to Time Division Multiple Access (TDMA) or Code Division Multiple Access (CDMA)

________ refers to a wide range of illegal activities performed on a network, and has existed since the earliest forms of electronic technology came on the scene in the 1960s.

Cybercrime

Which layer of the Open Systems Interconnection (OSI) Reference Model helps establish the communication path by specifying the media access control (MAC) address of each device?

Data Link Layer

Which of the following best describes defense in depth?

Deploying multiple forms of security to reduce the risk of deep penetration from unauthorized users

You are a network administrator. Your company recently approved of employees working from home one day a week and the use of employee-owned mobile devices at work. You want to ensure that employees follow wireless security best practices. What is your most important first step?

Establish a bring your own device (BYOD) policy.

"Rooting" modifies the Apple iOS to allow unsigned code to run on Apple devices such as iPhones and iPads. This allows the user to download and install third-party applications from sources other than the Apple App Store.

False

A collision of radio waves of the same frequency amplifies a radio frequency (RF) signal.

False

A grid antenna resembles a small satellite dish.

False

A media access control (MAC) address is intended to be both unique and temporary.

False

A semi-directional antenna is typically installed by default on wireless access points (WAPs) and radiates radio waves equally in all directions.

False

A wireless workgroup bridge is a home wireless router that acts as a gateway to the Internet through a DSL or cable broadband connection.

False

Advanced Mobile Phone System (AMPS) is considered a 3G technology.

False

An attacker must be within a company's physical boundaries to detect a wireless network.

False

Authorization is the process of validating a claimed identity, whether the identity is for a user, device, or application.

False

In the late 1980s, which wide area network (WAN) technology became one of the standard methods of connecting business computers and networks over long distances?

Frame Relay

______________ is the foundation of cellular coverage maps. It does not require a great deal of timing synchronization, but it does require very precise transmission and receiving filters. Frequencies are assigned for the length of the communication.

Frequency Division Multiple Access (FDMA)

_______ works by transmitting data using a small carrier space in short bursts and then continuously changing, or "hopping," to another frequency during transmission.

Frequency hopping spread spectrum (FHSS)

Which of the following is a packet-switched technology?

General Packet Radio Service (GPRS)

You are a network administrator. The network you manage has a wireless access point and a repeater. You detect a dead spot while checking coverage. How do you compensate for the dead spot?

Increase the power settings of the wireless access point.

Which of the following is true of bring your own device (BYOD)?

It enables employees to use their own personal mobile devices for work.

Which of the following is true of the cellular handover process?

It ensures that subscribers can pass out of the range of one transmitter and into the area of another without losing the connection

Which of the following is NOT true of Open System Authentication (OSA)?

It is the most secure method of Layer 2 authentication.

Which of the following is a 4G technology that offers an all-IP mobile network?

Long Term Evolution (LTE)

@@Which layer of the Open Systems Interconnection (OSI) Reference Model is the bridge between the network and the application-processing software on devices? At this layer, data from applications is broken down into packets that are suitable for transport from the sending device, and then reassembled on the receiving device.

Network Layer

Which layer of the Open Systems Interconnection (OSI) Reference Model handles communication paths between local area networks (LANs)? Internet Protocol (IP) exists at this layer as well.

Network Layer

Which two layers of the Open Systems Interconnection (OSI) Reference Model are closely associated due to the use of Transmission Control Protocol/Internet Protocol (TCP/IP)?

Network and Transport (layers 3 and 4)

________ is a phenomenon in which a technology becomes more valuable as the number of users or units increases.

Network effect

Initially proposed in 1984, __________________ was a solution to issues created by proprietary data networking and equipment development at the dawn of the networking era.

Open Systems Interconnection (OSI) Reference Model

Which of the following is true of packet switching

Packet switching is more efficient than circuit switching.

Which layer of the Open Systems Interconnection (OSI) Reference Model defines how data bits are transmitted between devices, including bit rates, signal levels, cable specifications, wireless transmissions, and topologies (bus, ring, etc.)?

Physical Layer

Which layer of the Open Systems Interconnection (OSI) Reference Model represents the signal path over which data is transmitted? This can include copper wires, optical fibers, or radio signals, such as Wi-Fi, WiMAX, and Bluetooth.

Physical Layer

Which layer of the Open Systems Interconnection (OSI) Reference Model formats information sent to and from applications?

Presentation Layer

Which of the following is true of media access control (MAC) addresses?

They are unique six-byte numbers.

Which of the following is NOT true of 802.11 unlicensed bands?

Those who use unlicensed bands have exclusive use of the bands.

_________________ allows multiple users on the same frequency channel, does not require high-performance filtering, but does require very tight timing synchronization.

Time Division Multiple Access (TDMA)

A SIM card is a small, detachable smart card that fits into a standardized card slot on the phone. It contains all the subscriber's information, as well as his or her contacts list.

True

A Wi-Fi device is generally any device based on the IEEE 802.11 standard.

True

The Bluetooth protocol is defined at Layer 1 in the OSI Reference Model.

True

Which of the following is a best practice when attempting to contain radio frequency (RF) waves within a building?

Use semidirectional antennas.

Which of the following uses preshared keys?

WPA(no)

Which of the following 802.11 security standards is considered to be the least secure?

Wired Equivalent Privacy (WEP)

Which of the following is NOT true of Bluetooth Security Modes?

With Bluetooth Security Modes 1 through 3, no service security trust model is applied.

On a wireless local area network (WLAN), every access point is identified by ________, which is a configurable name or an alphanumeric code.

a service set identifier (SSID)

A newly installed wireless access point (WAP) was incorrectly configured and is now a security threat. Skilled hackers discover the WAP while wardriving. What type of target does this access point represent and how is such a risk mitigated?

a target of opportunity; risk mitigated by defense in depth

Employees bringing and using their own devices at work is increasingly common. Thankfully, advanced technology permits specific authorization when users use their own devices. One example of such technology is the context-aware firewall. Able to decide upon several attributes, a context-aware firewall grants the administrator special granularity, allowing rules to prevent _____________.

access specific to a certain IP address or port number - users taking confidential data outside the physical building

Which of the following is NOT a core principal of the C-I-A triad?

accountability

Which principle of information security normally includes audit trails and logs that authenticate users and record their actions?

accountability

@@A local cellular provider upgrades from 3G to 4G. Security experts and critics have known concerns about Diameter, the signaling protocol used in 4G. What might be a potential impact from those concerns?

all of the above - identity theft of the device's user

198.10.249.168 is an example of ________________.

an Internet Protocol version 4 (IPv4) address

Which of the following contains eight fields of four-digit hexadecimal (base 16) numbers (0 to 9 and a to f)?

an Internet Protocol version 6 (IPv6) address

Which of the following is true of rogue access points (APs)?

are unauthorized APs attached to a wired network

Which principle of information security is concerned with ensuring that systems and services are not withheld from users by unauthorized means?

availability

In a cellular coverage design, another term for the antenna array (cell tower) is a _________.

base transceiver station (BTS)

Which service set for Wi-Fi devices is the cornerstone of wireless networks, defines a common topology, is typically connected to a distribution network such as an Ethernet LAN, and moves all communication through the access point?

basic service set (BSS)

Which of the following enables an attacker to commandeer an entire Bluetooth device handset?

bluebugging

@@To ensure Year 2000 compliance, to facilitate efficient and standard validation of software code, and to control any technology used within a business, IT departments implemented the _________________ measure.

bring your own device (BYOD) - 93 Common Operating Environment (COE)

@@Which of the following is a type of mobile device control attack?

browser exploits- 56 wireless phishing - ?

Which of the following is most responsible for the use of the hexagonal (six-sided) cell design of cellular coverage maps?

cell phone transmission power

Encryption and cryptography primarily support which principle of security?

confidentiality

Which principle of information security applies to both the privacy of information (protecting data from being seen) and its secrecy (hiding knowledge of data's existence or whereabouts)?

confidentiality

@@Which of the following is a physical security best practice?

control the radiation of the radio frequency (RF) signal outside the premises

In which of the following models does the company buy the device and pay for all the operational charges associated with it, but the employee is free to use the device for personal business?

corporate owned, personally enabled (COPE)

Common threats, such as browser exploits, snooping radio-based communications, and stolen devices, fall under what type of threat?

data theft threats

Which of the following is NOT a characteristic of the first-generation cellular phones in the 1990s?

dense coverage

Which technique circumvents snooping of radio-based communication signals?

encryption

Which of the following is NOT a characteristic of Code Division Multiple Access (CDMA) 2G cellular technology?

encryption - used packet switching

Which of the following is NOT an example of Internet of Things (IoT) electronics?

extension cords

@@Which of the following is NOT an advantage of digital communications versus analog communications?

fewer rates 82 - more efficient use of bandwidth - ?

Which of the following is a feature of Internet Protocol version 4 (IPv4)?

four octets, ranging from 1 to 255

Which Mobile IP client stack component is a router capable of processing and tracking mobile routing IP updates, tracking mobile node registrations, and forwarding traffic to mobile nodes on visited networks through Internet Protocol (IP) tunnels?

home agent (HA)

Which service set for Wi-Fi devices does NOT use access points?

independent basic service set (IBSS)

A mathematical message-digest (or hashing) algorithm primarily supports which principle of security?

integrity

Which principle of information security refers to the assurance that information is genuine, that it remains true to its original form, and that it has not been manipulated or tampered with?

integrity

Which of the following is true of Bluetooth susceptibility to attacks?

is susceptible to denial of service (DoS) attacks and man-in-the-middle attacks

Most companies give personnel the rights and permissions needed to perform their jobs and nothing more. What is this practice called?

least privilege

The Bluetooth specifications allow for three levels of security. Which of the following is NOT one of the security levels?

nonrepudiation

Which principle of information security addresses when someone denies he or she took a certain action?

nonrepudiation

Which of the following is NOT a business benefit of wireless local area networks (WLANs)?

restricted movement

An evil twin is a type of _______.

rogue access point (AP)

Before a client can connect to an access point on a wireless local area network (WLAN), the client must detect one's presence through active or passive _________.

scanning

Which of the following was created to solve frequency interference problems with early cellular coverage map design?

segmenting frequency use

The chat-up scam, help-desk scam, and tailgating are examples of ________. Question 83 options:

social engineering

When performing a wireless site survey, which part of the survey enables you to visualize and map the radio frequency (RF) activity that already exists within the 2.4 and 5.0 GHz spectrums?

spectrum analysis

Considering the Open Systems Interconnection (OSI) Reference Model layers, what denial of service (DoS) attack is unique to wireless networks?

spoofed MAC address sending authenticate requests on the Media Access Control Layer

The Open Systems Interconnection (OSI) Reference Model defines seven layers that are collectively referred to as a ______.

stack

Which of the following is typically NOT a target of opportunity?

the theft of customer financial data

When planning a cyberattack, attackers will spend a great deal of time profiling a network and organization, probing for clues to the systems and devices deployed on the network. What is the first step in the planning phase of an attack?

use wireless scanning software to detect the presence of a poorly deployed 802.11 wireless network

Which of the following is NOT a weakness of Wired Equivalent Privacy (WEP)?

uses a passphrase to generate the encryption key

Which of the following is NOT true of Wi-Fi Protected Access (WPA)?

was the first security protocol for wireless networks

____ is an all-IP network, allowing the use of ultra broadband and the promise of 1 Gbps data rates.

4G

Which 802.11 standard operates at 5 GHz, provides data rates between 1.5 Mbps to 54 Mbps, but suffers attenuation from walls, doors, and other surfaces?

802.11a

Which 802.11 standard is an extension of 802.11n, offers more channels, and streams up to 1.3 Gbps of throughput on the 5 GHz band?

802.11ac

Which 802.11 standard is known as "super Wi-Fi," uses the TV white-space spectrum, and maxes out at about 35 Mbps?

802.11af

Which 802.11 standard supports bandwidths of up to 54 Mbps, utilizes the 2.4 GHz frequency band, and is backward-compatible with 802.11b?

802.11g

Which 802.11 standard offers speeds up to 600 Mbps, operates on both the 2.4 GHz and 5 GHz bands, and uses multiple input/multiple output (MIMO) antennas?

802.11n

@@Ad hoc networks are a known risk in corporate environments. Which of the following is true of ad hoc networks in a corporate setting?

Ad hoc networks should be reserved for connecting to peripheral devices, such as a printer. - Ad hoc networking is acceptable only if the vendor or client is granted temporary authentication credentials.

________ are nation state-backed hacker consortiums that are exceptionally skilled and well funded.

Advanced persistent threats (APTs)

Redundant and fault tolerant security devices primarily support which principle of security?

Availability

Which of the following was the first type of mobile device able to receive "push" e-mails from Microsoft Exchange Servers, which meant that users could send and receive e-mails no matter where they were?

Blackberry

____ is a generic term for mobile phone systems or devices. It refers to the portioning of frequency coverage maps.

Cellular

________________ makes it possible for several mobile users to share multiple frequency bands at the same time by spreading the signal out over the frequencies. Because it relies on lower-powered signals, however, it suffers from the "near-far" problem.

Code Division Multiple Access (CDMA)

@@Regulatory compliance does not always result in the best or most efficient security practices. Which of the following is always a good practice for corporate security?

Combining the two regulations of Sarbanes-Oxley and Gramm-Leach-Bliley - Adopting best practices alongside regulations

Bluesnarfing does NOT require pairing between the attacker and victim's device

False

Code Division Multiple Access (CDMA) introduced the subscriber identity module (SIM) card.

False

Communication at the Data Link Layer of the Open Systems Interconnection (OSI) Reference Model is achieved through a logical addressing scheme that enables routers to move packets across the network to the correct destination.

False

Digital Advanced Mobile Phone System (D-AMPS) was mandated throughout Europe to ensure continent-wide compatibility between countries.

False

Digital signatures and e-mail read receipts are used for purposes of confidentiality.

False

Dynamically assigning Internet Protocol (IP) addresses is a method to mask the address of devices on a network from the outside world.

False

Employee training can greatly lower the risk of a highly skilled attacker pursuing a specific target.

False

Hash algorithms provide assurance of data availability when data is traversing the Internet.

False

In cellular design, if each cell uses different frequencies, users in two different cells on the same channel interfere with each other.

False

In cellular technology, the near-far problem refers to when a receiver locks onto a weak signal from a nearby source, preventing it from detecting a wanted signal from a source that is farther away (and therefore stronger).

False

Internet Protocol version 4 (IPv4) uses a 128-bit address scheme, whereas Internet Protocol version 6 (IPv6) uses a 32-bit address scheme.

False

Modems convert analog data into a digital signal for transport over the wire. At the other end, the digital signal is demodulated to recover the original analog signal.

False

Network address translation (NAT) enables a network to correctly route packets across a network.

False

On a wireless network, when a client discovers a wireless access point (WAP) with a matching service set identifier (SSID), the client goes through an accounting process.

False

Radio frequency (RF) signals that extend beyond a property's boundaries does not affect the performance of neighboring wireless networks.

False

Regarding wireless local area networks (WLANs), infrastructure mode enables clients to communicate directly.

False

Setting up an ad hoc network used modern smart devices requires a high level of technical skill.

False

Shared Key Authentication (SKA) is the primary authentication method for wireless networks today.

False

The ARPANET project developed the Integrated Services for Digital Network (ISDN) protocol, which became the protocol of the Internet.

False

The ARPANET was the first computer network based on circuit switching

False

The IBM personal computer (PC) was launched in the early 2000s.

False

The IEEE is the U.S. regulatory body in charge of telecommunication rules.

False

The Internet Protocol version 6 (IPv6) address space is fully used; no additional addresses are available.

False

Four different companies recently adopted a bring your own device (BYOD) policy after reading an article about its productivity benefits. Which of the following types of employees would provide the least return on investment given the added availability?

Ferry captain

Which of the following is a 2G digital technology that was established in Europe?

Global System for Mobile (GSM)

@@One of the key components of ___________ deals with preventing data collisions that occur when multiple computers transmit data at the same time on the same segment of the network.

Internet Protocol (IP) - 61 Ethernet

You are a networking specialist who has been asked to look into some network-related problems for a small business. The company began experiencing problems after moving into new premises and hiring additional employees. You find the network consists of a single asymmetric digital subscriber line (ADSL) router. Some employees have no network connection problems, while others cannot connect to the network using either the wireless or fixed Ethernet cables. What is the most likely cause of the problems?

Internet Protocol (IP) addressing issues

The Internet of Things (IoT) has great potential for remote management of devices, for example, vending machines could report their status and stock levels. But there are important technical prerequisites before the IoT is viable. What is a technical requirement to deploying a remote management system for 500 vending machines across a region?

Internet Protocol version 6 (IPv6) support

In a wireless local area network (WLAN), what is one requirement for a device to act as a wireless client?

It must contain a radio card or integrated transmit and receive (TX/RX).

Which of the following is NOT true of how a wireless access point (WAP) works?

It transmits beacons once per minute on the selected radio frequency (RF) band and channel to advertise its presence and configuration.

After experiencing many Ethernet network outages, a company decides to implement a wireless workgroup bridge as a backup. Which of the following is true of this solution?

It works well because the wired PCs continue to communicate with each other over the wireless bridge connection after a router or switch fails.

@@You are a networking consultant who has been asked to penetration test the network of a small business. The company's tech support person gave you WPA2-PSK credentials and the service set identifier (SSID) of a wireless access point. You try to log on to the network but cannot connect. What is the most likely problem and how can you overcome it?

MAC filtering is in place. Scan the network, and then steal and spoof a genuine MAC address.

The volunteer network technician of a school recently installed wireless access, granting teachers access to a wireless local area network (WLAN). After a few weeks, teachers noticed that the online gradebooks had been tampered with and notified the network technician, who suspected that students had been eavesdropping on the wireless communications. What improvement should the network technician make to the WLAN?

Require encryption to be used between devices and the wireless access points.

Which of the following is NOT true regarding information security?

Securing an organizational network is typically complex. - The motivation for securing a small company is always the same as that for securing a publicly listed company or a large government agency.

Providing network access while maintaining security can pose a dilemma to a network administrator. Which of the following statements is true in most situations?

Security should not affect the usability of the network.

You are a networking specialist supporting a client's IPv4 network. You want to protect the client's servers that host sensitive and important information, such as the HR and Finance servers, from network sniffing and the spread of malware. What configuration change could you make to the network router to protect the servers in this way?

Segment the network using subnets.

Which layer of the Open Systems Interconnection (OSI) Reference Model defines and manages communications between applications on separate devices?

Session Layer

Which of the following is considered to be a "killer app"?

Short Message Service (SMS)

________ is the practice of teasing out information from unsuspecting victims that should not be shared, in order to use it to one's advantage.

Social engineering

What is the main reason why social engineering is often successful?

Social engineers know how to take advantage of human tendencies.

Which of the following is NOT true of network switches?

Switches play a significant role in the Physical Layer of the OSI Reference Model.

Which of the following is NOT a Bluetooth vulnerability?

Switching off discovery mode

On a large wireless network that uses an extended service set (ESS) deployment and nomadic roaming, a client station moving from one access point's area of coverage to another's will lose the connection until it enters the new coverage area and associates with the new access point.

True

On a local area network, Dynamic Host Configuration Protocol (DHCP) automatically assigns IP addresses to devices as needed.

True

One way to prevent casual eavesdropping of a wireless network is to control the radiation of the radio frequency (RF) signal outside the premises.

True

Poor wireless design and the careless deployment of access points with regard to radio frequency (RF) coverage typically enlarge the attack footprint.

True

Regarding Internet service providers, "churn" is the movement of a subscriber from one network to another and is one of the key performance indicators most relevant to overall performance.

True

Regarding security cycles or procedures, PDCA stands for plan, do, check, act.

True

Regarding the OSI Reference Model, many people lump Layers 5 through 7 together, referring to them as the "Application Layers."

True

Regarding wireless local area networks (WLANs), infrastructure mode uses an access point as a central connection point and portal to a distribution system, and enables clients to communicate via a basic service set (BSS) or an extended service set (ESS).

True

SMS is a simple text-message format that was initially designed for use by network engineers to communicate with each other over a back channel.

True

Spread-spectrum systems are less susceptible to the effects of multipath because the broad frequency range used mitigates them on any given frequency.

True

Subnetting enables network engineers to use a subnet mask to segment devices (called hosts) within a network.

True

T1/E1 are the standard digital carrier signals that transmit both voice and data.

True

The "generation" naming convention, such as 1G, 2G, 3G, and 4G, did not come into vogue until the 3G systems came online in the mid-2000s. Even then, the original technologies were referred to as AMPS and D-AMPS.

True

The 802.11 wireless local area network protocols are defined at Layer 1 in the OSI Reference Model.

True

The Data Link Layer of the OSI Reference Model is viewed as the "switching" layer because it is the layer where switching paths are determined in LANs.

True

The IEEE develops global standards for a wide range of technologies, including the 802.11 wireless standard.

True

The IEEE is in the process of ratifying the specifications for 400 Gb Ethernet.

True

A company recently installed a state-of-the-art wireless system in a large building. However, the company is experiencing outages and blind spots throughout the building. What is a fix to the wireless problems?

Tune wireless access points (WAPs) to operate on different channels.

______ is the practice of searching for wireless access points in a form of unauthorized and covert reconnaissance.

Wardriving

Defense in depth is a known practice to mitigate the extent of unauthorized access. Which of the following illustrates defense in depth?

Web servers, firewalls, front-end servers

Which of the following sends over-the-air signals to mobile devices to distribute configuration settings and provides a central point of control and policy?

mobile device management (MDM)

Which of the following is considered the first line of defense against unauthorized access to business data and accounts residing on a mobile phone or tablet?

mobile device screen locks and password protection

An inherent issue with radio waves is that they reflect off certain materials and surfaces. This results in multiple versions of the same radio waves bouncing around, known as ______.

multipath

Which type of antenna uses complex signal-processing techniques, allows multiple antennas to transmit and receive concurrently, and requires antenna signals to travel a different path for the receiver to be able to distinguish the multipath signals?

multiple input/multiple output (MIMO) antenna


संबंधित स्टडी सेट्स

Neuroscience: Exploring the Brain: 2

View Set

accounting chapter 8-inventories and costs of goods sold

View Set

Health study packet 2 - Nutrition

View Set

NURS 3320 Lifespan (exam 11) diabetes

View Set

US history 2 midterm proctored test chapter 19, 20

View Set

Chapter 23-The Disaster Management Cycle

View Set

Business Essentials Unit 4.0 Obj 4.01 SG

View Set