Testout Security Chapter 5 Practice Questions

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

DMZ IDS IPS >>VPN Concentrator RADIUS

A group of salesman would like to access your network through the internet while they are traveling. you want to control access to the private network through a single server

Sniffing Spamming >>Spoofing Snooping

A router on the border of your network detects a packet with a source address that is from an internal client but the packet was received on the Internet-facing interface. This is an example of what form of attack?

Prevent users from disabling NAP on the client computer Provide the resources necessary to help non-complaint clients become complaint >>Compare the statement of health submitted by the client to the health requirements Generate a statement of health that reports the client configuration for health requirements

In a NAP system, what is the function of the System Health Validator?

Extranet Padded cell Intranet >>DMZ

Of the following security zones, which one can serve as a buffer network between a private security network and the untrusted internet?

AH >>ESP SSL AES

Which IPSec subprotocol provides data encryption?

>>Ping flood LAND Fragmentation Ping of death

Which of the following denial of service attacks uses ICMP packets and is only successful if the victim has less bandwidth than the attacker

Time Stamps ANTI-IP spoofing >>DHCP reservations Packet sequencing

Which of the following is NOT a protection against session hijacking?

>>Circuit-level VPN concentrator Packet filtering Application level

You want to install a firewall that can reject packets that are not part of an active session. Which type of firewall should you use?

Teardrop attack SYN flood >>Land Attack Ping of death

A SYN packet is received by a server. The SYN packet has the exact same address for both the sender and receiver addresses, which is the address of the server. This is an example of what type of attack?

>>Support secured communications over an untrusted network Allow the use of network-attached printers Support the distribution of public web documents Allow remote systems to save on long distance charges

A VPN is primarily used for what purpose?

Configure the VPN connection to use MS-CHAPv2 >>Configure the VPN connection to use IPSec >>Configure the browser to send HTTPS requests through the VPN connection Configure the VPN connection to use PPTP Configure the browser to send HTTPS requests directly to the Wi-Fi network *without* going through the VPN connection

A salesperson in your organization spends most of her time traveling between customer sites. After a customer visit, she must complete various managerial tasks, such as updating your organization's order database? Because she rarely comes back to your home office, she usually accesses the network from her network from her notebook computer using Wi-Fi access provided by hotels, restaurants, and airports. Many of these locations provide unencrypted public Wi-FI access, and you are concerned that sensitive data could be exposed. To remedy this situation, your decide to configure her notebook to use a VPN when accessing the home network over an wireless connection. Which key steps should you take when implementing this configuration?

War Driving >>Browsing the organization's website Social engineering War Dialing Scanning ports

An attacker is conducting passive reconnaissance on a targeted company. Which of the following could he be doing?

>>DNS poisoning Domain name kiting >>Pharming Reconnaissance Man-in-the-middle

An attacker uses an exploit to push a modified hosts file to client systems. This hosts fileredirects traffic from legitimate tax preparation sites to malicious sites to gather personal andredirects traffic from legitimate tax preparation sites to malicious sites to gather personal andfinancial information.financial information. What kind of exploit has been used in this scenario?

Communicate with your upstream provider

As a victim of a Smurf attack, what protection measure is the most effective during the attack?

>>Man-in-the-middle attack DDoS Spamming Passive Logging

Capturing packets as they travel from one host to another with the intent of altering the contents of the packets is a form of which security concern?

Prevents users from visiting malicious websites >>Web threat filtering Prevents outside attempts to access confidential information >>Anti-Phishing software Identifies and disposes of infected content >>Virus Blockers Prevents unwanted email from reaching your network >>Gateway email spam blockers Prevents users from visiting restricted websites >>URL content filtering

Drag the Web threat protection method on the left to the correct definition on the right.

DHCP options are used to deliver IP configuration values to non-complaint computers >>Clients must be issued a valid certificate before a connection to the private network is allowed A connection request policy is created on the NAP server that uses PEAP and enables quarantine checks IP filters are defines in network access policies to limit resource access for non-complaint computers

How does IPsec NAP enforcement differ from other NAP enforcement methods?

Advanced Encryption Standard (AES) Extended Authentication Protocol (EAP) >>Encapsulating Security Payload (ESP) Encryption File System (EFS)

In addition to Authentication Header (AH), IPSec is comprised of what other service?

>>Teardrop NACK Deauth Banana

In which of the following denial of service attacks does the victim's system rebuild invalid UDP packets, causing the system to crash or reboot?

You want to detect and respond to attacks in real time >>You want to protect a public web server from attack You want internet users to see an single IP address when accessing your company network You want to encrypt data sent between two hosts using the internet

In which of the following situations would you most likely implement a DMZ?

>>L2TP (Layer 2 Tunneling Protocol SLIP (Serial Line Interface Protocol) TACACS (Terminal Access Controller Access Control System) L2F (Layer 2 Forwarding Protocol)

PPTP (Point to Point Tunneling Protocol) is quickly becoming obsolete because of what VPN protocol?

DNS query File transfer Session termination >>Authentication

What are the most common networks traffic packets captured and used in a replay attack?

Preventing Legitimate authorized access to a resource Destroying data >>Executing commands or accessing resources on a system the attacker does not otherwise have authorization to access Establishing an encryption tunnel between two remote systems over an otherwise secured network

What is the goal of a TCP/IP hijacking attack?

Protecting passwords >>Supporting private traffic through a public communication medium Deploying thin clients on a network Improving communication throughput

What is the primary use of tunneling?

>>L2TP L2F PPP PPTP

Which VPN protocol typically employs IPSec as its data encryption mechanism?

Denial of service attack

Which attack form either exploits a software flaw or floods a system with traffic in order to prevent legitimate activities or transactions from occurring?

Stateless Filters IP address and port >>Filters based on sessions >>Stateful Filters based on URL

Which of the following are characteristics of a circuit-level gateway?

>>Filters IP address and port Filters based on URL Stateful >>Stateless Filters based on sessions

Which of the following are characteristics of a packet filtering firewall?

x Smurf- spoofs source address in ICMP packets and sends the ICMP packets to an amplification sight. bounce site responds to the victim site with thousands of messages that he did not send x Fraggle- similar to smurf attack, but uses UDP packets directed to port 7 (echo) and port 19 (chargen)

Which of the following are denial of service attacks?

>>The entire messages are reassembled User access control lists Verifies that packets are properly sequenced Allow only valid packets within approved sessions >>Stops each packet at the firewall and inspects it

Which of the following are features of an application-level gateway?

>>TKIP MD-5 Diffie-Hellman ElGamal >>AES

Which of the following are typically used for encrypting data on a wireless network?

Null session Hijacking >>ARP poisoning MAC flooding

Which of the following attacks tries to associate an incorrect MAC address with a known IP address?

Cloning a mobile device >>Viewing calendar, emails, and messages on a mobile device without authorization Sending anonymous electronic business cards Executing commands on a mobile device

Which of the following best describes Bluesnarfing

Redirecting echo responses from an ICMP communication >>An ICMP packet that is larger than 65,536 bytes Partial IP packets with overlapping sequencing numbers Sending multiple spoofed ICMP packets to the victim

Which of the following best describes the ping of death?

Malicious code planted on a system, where it waits for a triggering event before activating. A person convinces an employee to reveal their login credentials over the phone. >>A false server intercepts communications from a client by impersonating the intended server. An IP packet is constructed that is larger than the valid size

Which of the following describes a man-in-the-middle attack?

An access list filters traffic based on the IP header information such as source or destination IP address, protocol, or socket numbers.

Which of the following describes how access lists can be used to improve network security?

VNC >>ACL RDP PPP IPsec

Which of the following does a router acting as a firewall use to control which packets are forwarded or dropped?

>>Encryption Traffic filtering based on packet characteristics Centralized access points for clients Network identification Client connection refusal based on MAC address

Which of the following features are supplied by WPA2 on a wireless network?

>>Improving the throughput rate of traffic Hiding the network infrastructure from external entities Using fewer public IP addresses Preventing traffic initiations from outside the private network

Which of the following is NOT a benefit of NAT?

>>169.254.0.0-169.254.255.255 172.16.0.0-172.31.255.255 10.0.0.0-10.255.255.255 162.168.0.0-192.168.255.255

Which of the following is NOT one of the IP address ranges defined in RFC 1918 that are commonly used behind a NAT server?

Protocol conversion Encrypting >>Packet filtering Frame filtering FTP hosting

Which of the following is a firewall function?

Session Hijacking Fraggle Fingerprinting >>Smurf

Which of the following is a form of Denial of service attack that uses spoofed ICMP packets to flood a victim with echo requests using a bounce/amplification network

User workstations Backup server Domain controller >>FTP server

Which of the following is likely to be located in a DMZ?

The DDoS attack uses zombie computers

Which of the following is the main difference between a DoS attack and a DDoS attack?

Antivirus scanners Digital signatures Host-based IDS >>Ingress and egress filters

Which of the following is the most effective protection against IP packet spoofing on a private network?

Subnet Mask IP Address MAC Address >>SSID

Which of the following is used on a wireless network to identify the network name?

Router >>NAT Switch Firewall

Which of the following networking devices or services prevents the use of IPSec in most cases?

>>Bluejacking Bluebugging Slamming Bluesnarfing

Which of the following sends unsolicited business cards and messages to a bluetooth device?

>>802.11i >>802.1x 802.2 802.11a 802.3 802.5

Which of the following specifications identify security that can be added to wireless networks?

>>Bastion or sacrificial host Multi-homed Kernel Proxy Circuit proxy

Which of the following terms describes a network device that is exposed to attacks and has been hardened against those attacks?

WEP, WPA Personal, WPA Enterprise, WPA2 Personal, WPA2 Enterprise WPA Enterprise and WPA2 Enterprise WPA Personal and WPA2 Enterprise >>WEP, WPA Personal, and WPA2 Personal

Which of the following wireless security methods uses a common shared key configured on the wireless access point and all wireless clients?

The identities of communicating parties are not protected >>The entire data packet, including headers, is encapsulated IPSec in tunnel mode may not be used for WAN traffic Packets are routed using the original headers, and only the payload in encrypted

Which statement best describes IPSec when used in tunnel mode?

>>Edit the properties for the server and select Request clients to send a statement of health Configure the server to issue a valid statement of health certificate Configure the enforcement point as a RADIUS client to the NAP server On the 802.1x switch, define the Remote Desktop gateway server as a complaint network VLAN

Which step is required to configure a NAP on a Remote Desktop (RD) Gateway server?

Sniffing Spamming Snooping >>Spoofing

Which type of activity changes or falsifies information in order to mislead or re-direct traffic?

802.1x 802.11a 802.11b 802.11g 802.11i 802.115 >>802.16

WiMAX is an implementation of which IEEE committee?

Block specific DNS domain names Block all content except for content you have identified as permitted Allow all content except for the content you have identified as restricted >>Restrict content based on content categories

You are implementing security at a local high school that is concerned with students accessing inappropriate material on the internet from the library's computers. The student will use the computers to search the internet for research paper content. The school budget is limited Which content filtering option would you choose?

>>An increase in bandwidth availability >>Enforcement of the organization's internet usage policy Prevention of phishing attempts Identification and disposal of infected content Prevention of emails containing threats

You are investigating the use of website and URL content filtering to prevent the users from visiting certain websites. Which benefits are the result of implementing this technology in your organization?

Overloading Dynamic >>Static Restricted

You are the network administrator for a small company that implements NAT to access the Internet. However, you recently acquired 5 servers that must be accessible from outside your network. Your ISP has provided you with 5 additional registered IP addresses to support these new servers but you don't want the public to access these servers directly. You want to place these servers behind your firewall on the inside network yet still allow them to be accessible to the public from the outside. Which method of NAT translation should you implement for these 5 servers?

Proxy server with access controls >>All-in-one security appliance Network Access Control system Firewall on your gateway server to the internet

You are the office manager of a small financial credit business. Your company handles personal, financial information for clients seeking small loans over the Internet. You are aware of your obligation to secure clients records, but budget is an issue. Which item would provide the best security for this situation?

Use firewalls to create a DMZ. Place the web server and the private network inside the DMZ >>Use firewalls to create a DMZ. Place the web server inside the DMZ and the private network behind the DMZ Use a single firewall. Put the web server and the private network behind the firewall Use a single firewall. Put the web server in front of the firewall and the private network behind the firewall

You have a company network that is connected to the Internet. You want all users to have Internet access, but need to protect your private network and users. You also need to make a Web server publicly available to Internet users. Which solution should you use?

Extranet >>802.1x authentication Honeypot DMZ >>Remediation Servers

You have a company network with a single switch. All devices connect to the network through the switch. You want to control which devices will be able to connect to your network. For devices that do not have the latest operating system patches, you want to prevent access to all network devices except for a special server that holds the patches that the computers need to download. Which of the following components will be part of your solution? (Select two.)

Multicast DNS A record Dynamic NAT DNS CNAME record >>Static NAT

You have a small network at home that is connected to the Internet. On your home network you have a server with the IP address of 192.138.55.199/16. You have a single public address that is shared by all hosts on your private network. You want to configure the server as a Web server and allow Internet hosts to contact the server to browse a personal website. What should you use to allow access?

AES encryption >>Pre-shared key >>TKIP encryption BSSID Channel

You have a small wireless network that uses multiple access points. The network uses WPA and broadcasts the SSID. WPA2 is not supported by the wireless access points. You want to connect a laptop computer to the wireless network. Which of the following parameters will you need to configure on the laptop?

>>Configure the connection with a pre-shared key and AES encryption Configure the connection to use 802.1x authentication and AES encryption Configure the connection with a pre-shared key and TKIP encryption Configure the connection to use 802.1x authentication and TKIP encryption

You want to connect a laptop computer running windows to a wireless network. The wireless network uses multiple access points and WPA2-Personal. You want to use the strongest authentication and encryption possible. SSID broadcast has been disabled. What should you do?

Restricted Static >>Dynamic Shared

You want to connect your small company network to the Internet. Your ISP provides you with a single IP address that is to be shared between all hosts on your private network. You do not want external hosts to be able to initiate connection to internal hosts. What type of NAT should you implement?

Install a proxy server. Allow Internet access only through the proxy server

You would like to control Internet access based on users, time of day, and Web sites visited. How can you do this?

IDS Host-based firewall IPS >>Network-based firewall VPN concentrator

Your company has a connection to the Internet that allows users to access the Internet. You also have a Web server and an e-mail server that you want to make available to Internet users. You want to create a DMZ for these two servers. Which type of device should you use to create the DMZ?

Social Engineering >>Rogue access point Phishing Physical Security Man-in-the-middle

Your company security policy states that wireless networks are not to be used because of the potential security risk they present to your network. One day you find that an employee has connected a wireless access point to the network in his office. What type of security risk is this?

System health validator 802.1x authentication IPSec enforcement >>Network access protection

Your organization's security policy requires you to restrict network access to allow only clients that have their firewall enabled. Which of the following is a collection of components that would allow you to meet this requirement?

Application-aware proxy >>Improves application performance Application-aware firewall >>Enforces security rules based on the application that is generating network traffic instead of the tradition port and protocol Application-aware IDS >>Analyzes network packets to detect malicious payloads targeted at application later services

Match the application aware network device on the right with the appropriate description on the left.

Short initialization vector makes key vulnerable. >>WEP Using AES for encryption >>WPA2 Using RC4 for encyption >>WEP Uses TKIP for encryption >>WPA Uses CBA-MAC for data-integrity >>WPA2 Uses CCMP for key rotation >>WPA2

Match the wireless networking term or concept on the left with its appropriate description on the right.

NIDS DMZ VLAN NAT >>NAC

Members of the Sales team use laptops to connect to the company network. While traveling, they connect their laptops to the Internet through airport and hotel networks. You are concerned that these computers will pick up viruses that could spread to your private network. You would like to implement a solution that prevents the laptops from connecting to your network unless anti-virus software and the latest operating system patches have been installed. Which solution should you use?

Spam >>An authorized user gaining access to sensitive resources Denial of service Bandwidth consumption

When a malicious user captures authentication traffic and replays it against the network later, what is the security problem you are most concerned about?

Close all ports; open only ports required by applications inside the DMZ

When designing a firewall, what is the recommended approach for opening and closing ports?

Spamming >>Hijacking Masquerading Replay

When the TCP/IP session state is manipulated so that a third party is able to insert alternate packets into the communication stream, what type of attack has occurred?

IPS Access lists Firewall Antivirus software >>VPN

Which is the best countermeasure for someone attempting to view your network traffic?

>>Filters messages containing specific content >>Blocks email from specific senders Blocks phishing attempts, which try to access confidential information Blocks users from visiting websites with malicious content Helps enforce an organization's internet usage policy

Which of the following are functions of gateway email spam blockers?

WPA2 uses RC4 for encryption and mIC for data integrity. Upgrading from a network using WEP can usually be done through a firmware upgrade. >>Upgrading from a network using WEB typically requires installing new hardware. WPA2 uses RC4 for encryption and CRC-32 for data integrity. >>WPA2 uses AES for encryption and CBC-MAC for data integrity

Which of the following are true about Wi-Fi Protected Access 2 (WPA2)?

>>IPsec PPP UDP MIME email

Which of the following is the best countermeasure against man in the middle attacks?

Router >>Firewall Hub Gateway

Which of the following is the best device to deploy to protect your private network from a public untrusted network?

WPA2 >>WEP WAP WPA

Which of the following offers the *weakest* form of encryption for an 802.11 wireless network?

NIDS Packet-filtering firewall DMZ >>Content filter

Which of the following prevents access based on website ratings and classifications?

Christmas Tree Stealth FIN >>Null

Which type of active scan turns off all flags in a TCP header?

Man-the-the-middle Hijacking Spoofing >>DNS poisoning

While using the Internet, you type the URL of one of your favorite sites in the browser. Instead of going to the correct site, however, the browser displays a completely different website. When you use the IP address of the Web server, the correct site is displayed. Which type of attack has likely occurred?

802.1x IPsec >>TKIP WEP AES

What encryption method is used by WPA for wireless networks?

Hash total Protocol type field value >>source address destination address

What is modified in the most common form of spoofing on a typical IP packet

>>Land Attack Analytic attack Impersonation Fraggle Attack

When a SYN flood is altered so that the SYN packets are spoofed in order to define the source and destination address as a single victim IP address, the attack is now called what?

VPN Concentrator >>Host based firewall Network based firewall Proxy server

You have been given a laptop to use for work. You connect the laptop to your company network, use it from home, and use it while traveling. You want to protect the laptop from Internet-based attacks. Which solution should you use?

Put the web server on a private network >>Put the database server on the private network Put the database server inside the DMZ >>Put the web server inside the DMZ

You have used firewalls to create a demilitarized zone. You have a web server that needs to be accessible to internet users. The web server must communicate with a database server for retrieving product, customer, and internet users. The web server must communicate with a database server for retrieving product, customer, and order information. How should you place devices on the network to best protect the servers?

SMTP DMZ >>Network based firewall Host based firewall

You manage a small network at work. Users use workstations connected to your network. No portable computers are allowed. As part of your security plan, you would like to implement scanning of e-mails for all users. You want to scan the e-mails and prevent any e-mails with malicious attachments from being received by users. Your solution should minimize administration, allowing you to centrally manage the scan settings. Which solution should you use?

>>Configure the connection to use WPA2-Enterprise Configure the connection to use WPA-Personal Configure the connection to use WPA2-Personal Configure the connection to use WPA-Enterprise

You need to configure a wireless network card to connect to your network at work. The connection should use a user name and password for authentication with AES encryption. What should you do?

Preshared keys >>AES encryption TKIP encryption WEP encryption Open Authentication >>802.1x

You need to configure a wireless network. You want to use WPA2 Enterprise. Which of the following components will be part of your design? select two

samspade nslookup neotrace >>nmap

You need to enumerate the devices on your network and display the configuration details of the network. Which of the following utilities should you use?

Omnidirectional >>Parabolic Normal-gain >>High-gain Directional

You need to implement a wireless network link between two buildings on a college campus. A wired network has already been implemented within each building. The buildings are 100 meters apart. What type of wireless antennae should you use on each side of the link? (Select two.)

Packet filtering Circuit-level >>Application level IPS

You provide Internet access for a local school. You want to control Internet access based on user, and prevent access to specific URLs. Which type of firewall should you install?

The system will be unavailable to respond to legitimate requests The threat agent will obtain information about open ports on the system

You suspect that an Xmas tree attack is occurring on a system. Which of the following could result if you do not stop the attack?

Operates at ring 0 of the operating system Operates at the network and transport layers >>Operates at session layer >>Verifies sequencing of session packets Examines the entire message contents Operates at the Application layer

which of the following are true of a circuit proxy filter firewall?

>>Extranet MAN Intranet Internet

Which of the following is a privately controlled portion of a network that is accessible to some specific external entities?

>>Use blockers on email gateways Use PGP to sign outbound email Use reverse DNS lookup Limit attachment size to a maximum of 1 MB

Which of the following is a valid security measure to protect email from viruses?

FIN or Res >>ACK SYN SYN/ACK

A SYN attack or SYN flood exploits or alters which element of the TCP three-way handshake?


संबंधित स्टडी सेट्स

Basic Appraisal Procedures 30 Hours

View Set

Metric Measures: Capacity/Liquid

View Set

3: Interpretation and good faith

View Set

NUR 102 Exam 1 Review: Mobility & Positioning & Body Mechanics, Self-Care and Hygiene

View Set

Driver's Ed Chapter 12 Reduce visibility, traction and other adverse weather conditions (Special Skills)

View Set