Chapter 7, 8, & 9, 10, 11, 12, 13, 14, 15, 16 Network Pro

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Consider the following log message, generated on a router. *Aug 8 11:18:12.081: %LINEPPROTO-5-UPDOWN: Line protocol on interface fastethernet0/0, changed state to down. What facility generated this message?

%LINEPPROTO

Consider the following message generated on a router: *Aug 8 11:18:12.081: %LINEPROTO-5UPDOWN: Line protocol on Interface FastEthernet0/0, changed state to down. What facility generated this message?

%LINEPROTO

Which of the following is included in an operations penetration test? (select three)

1. Looking through discarded papers or media for sensitive information 2.Eavesdropping or obtaining sensitive information from items that are not properly stored 3.Acting as an imposter with the intent to gain access or information

What is the frequency of 802.11a networking?

5.75GHz

You want to use CCTV to increase the physical security of your building. Which of the following camera types would offer the sharpest image at the greatest distance under the lowest lighting conditions?

500 resolution, 50mm, .05 LUX

You want to maintain tight security on your internal network, so you restrict access to the network through certain port numbers. If you want to allow users to continue to use DNS, which port should you enable?

53

After installing a new 2.4GHz cordless phone system in your office, you notice that wireless network performance is adversely affected. Which of the following wireless networking standards are you most likely to be using? (Select two.)

802.11b 802.11g

You are designing an update to your clients wireless network. The existing network uses 802.11b. Due to budget, which 802.11 standard will work best.

802.11g

You have been contacted by OsCorp to recommend a wireless solution.

802.11g

You are designing a wireless network for a client. Your client needs the network to support data rate of at least 150Mbps. In addition, the client already has a wireless telephone system installed that operates 2.4GHz. Which 802.11 standard will work best in this situation?

802.11n

You are designing an update to your clients wireless network. The existing wireless network uses 802.11g equipment, which your client complains runs to slowly. She wants to upgrade the network to run 150Mbps or faster. Which 802.11 standard will work best in this situation.

802.11n

You are designing a wireless network for a client. Your client needs the network to support a data rate of at least 54Mbps. Which 802.11 standard will work best in this situation? select two

802.11n 802.11a

TACACS (Terminal Access Controller Access Control System)

A centralized authentication system for remote access servers that is similar to, but older than, RADIUS.

IPS (intrusion-prevention system)

A dedicated device or software running on a host that automatically reacts to any unauthorized attempt to access an organization's secured resources on a network or host.

IDS (intrusion-detection system)

A dedicated device or software running on a host that monitors and flags any unauthorized attempt to access an organization's secured resources on a network or host.

H.323 gateway

A device providing translation between network devices running H.323 signaling protocols and devices running other types of signaling protocols.

security policy

A document or plan that identifies an organization's security goals, risks, levels of authority, designated security coordinator and team members, responsibilities for each team member, and responsibilities for each employee. In addition, it specifies how to address security breaches.

stateful firewall

A firewall capable of monitoring a data stream from end to end.

stateless firewall

A firewall capable only of examining packets individually.

content-filtering firewall

A firewall that can block designated types of traffic from entering a protected network.

host-based firewall

A firewall that only protects the computer on which it's installed.

network key

A key (or character string) required for a wireless station to associate with an access point using WEP.

WEP (Wired Equivalent Privacy)

A key encryption technique for wireless networks that uses keys both to authenticate network clients and to encrypt data in transit.

PGP (Pretty Good Privacy)

A key-based encryption system for e-mail that uses a two-step verification process.

Which of the ff. describes a configuration baseline?

A list of common security settings that a group or all devices share

ACL (access control list)

A list of statements used by a router to permit or deny the forwarding of traffic on a network based on one or more criteria.

port mirroring

A monitoring technique in which one port on a switch is configured to send a copy of all its traffic to a second port.

proxy server (gateways)

A network host that runs a proxy service.

Which of the following describes a logic bomblogic bomb?

A program that performs a malicious activity at a specific time or after a triggering event

Which of the ff. describes a logic bomb?

A program that performs a malicious activity at a specific time or after a triggering event.

SFTP (Secure File Transfer Protocol)

A protocol available with the proprietary version of SSH that copies files between hosts securely.

RADIUS (Remote Authentication Dial-In User Service)

A protocol that runs over UDP and provides centralized network authentication and accounting for multiple users.

You connect your computer to a wireless network available at the local library. You find that you can access all the websites you want n the internet except for two. What might be causing the problem?

A proxy server is blocking access to the websites.

public key server

A publicly available host that provides free access to a list of users' public keys.

challenge

A random string of text issued from one computer to another in some forms of authentication.

man-in-the-middle attack

A security threat that relies on intercepted transmissions. It can take one of several forms, but in all cases a person redirects or captures secure data traffic while in transit.

key

A series of characters that is combined with a block of data during that data's encryption.

RADIUS server

A server that offers centralized authentication services to a network's access server, VPN server, or wireless access point via the RADIUS protocol.

authentication protocol

A set of rules that governs how servers authenticate clients.

PAP (Password Authentication Protocol)

A simple authentication protocol that operates over PPP.

In a variation of the brute force attack, an attacker may use a predefined list (dictionary) of commonly used usernames and passwords to gain access to existing user accounts. Which countermeasure best addresses this issue?

A strong password policy

In a variation of the brute force attack, an attacker may use a predefined list...best addresses this issue?

A strong password policy

Match the COS priority on the left with the corresponding value on the right.

0-Best effort (default) 1-Backgroud 2-Excellent effort 3-Critical applications 4-Video(<100ms latency) 5-Video(<10ms latency) 6-Internetwork control 7-Network control

Uses a narrow frequency band and hops data signals in a predictable sequence

FHHS

You want to allow users to download files from a server running the TCP/IP protocol. You want to require user authentication to gain access to specific directories on the server. Which TCP/IP protocol should yo implement to provide this capability?

FTP

Which of the following is likely to be located in a DMZ?

FTP server

Identifying services that can pass through a firewall

Firewalking

The tester has the same amount of information that would bew available to a typical insider in the organization.

Grey box test

For users who are member of the Sales Team, you want to force their computers to use a specific desktop background and remove access to administrative tools from the Start menu. Which solution should you use?

Group Policy

Which of the ff. solutions would you use to control the actions that users can perform on a computer, such as shutting down the system, logging on through the network, or loading and unloading device drivers?

Group Policy

You have contracted with a vendor to supply a custom application that runs on Windows workstations. As new application versions and patches are released, you want to be able to automatically apply these to multiple computers. Which tool would be the best choice to use?

Group Policy

Which of the following is true of a wireless network SSID?

Groups wireless devices together into the same logical network

You need to implement a wireless network between two buildings on a college campus. A wired network has already been implemented within each building. the buildings are 100 meters apart. select two

High-gain Parabolic

As a security precaution, you have implemented IPsec that is used between any two devices on your network. IPsec provides encryption for traffic between devices. You would like to implement a solution that can scan the contents of the encrypted traffic to prevent any malicious attacks. Which solution should you implement?

Host based IDS

As a security precaution, you have implement IPsec between any two devices on your network. IPsec provides encryption for traffic between devices. You would like to implement a solution that can scan the contents of the encrypted traffic to prevent any malicious attacks. Which solution should you implement?

Host-based IDS

You have been given a laptop to use for work. YOu connect the laptop to your company network, use it form home, and use it while traveling. You want to protect the laptop from internet based attacks. Which solution should you use?

Host-based firewall

You have purchased a solar backup power device to provide temporary electric power to critical systems in your data center should the power provided by the electrical utility company go out. The solar panel array captures sunlight, converts it into direct current (DC) and sores i in large batteries. Th power supplies in the servers, switches, and routers in your data center require alternating current (AC) to operate. Which electrical device should you implement to convert the DC power stored in the batteries into AC power that can be used in the data center?

Inverter

You have purchased a solar backup power device to provide temporary electrical power to critical systems in your data center should the power provided by the electrical utility company go out The solar panel array captures sunlight, converts it into DC, and stores it in large batteries. However... Which electrical devices should you implement to convert the DC power stored in the batteries into AC power that can be used in the data center?

Inverter

Which of the following terms describes a Window operating system patch that corrects a specific problem and is released on a a short-term, periodic basis (typically monthly)?

Hotfix

Which of the following terms describes a Windows operating system patch that corrects a specific problem and is release on a short-term, periodic basis (typically monthly)?

Hotfix

What security mechanism can be used to detect attacks originating on the Internet or from within an internal trusted subnet?

IDS

What security mechanism can be used to detect attacks originating on the internet of from within an internal trusted subnet?

IDS

Which of the following are security devices that perform stateful inspection of packet data, looking for patterns that indicate malicious code? (Select two)

IDS IPS

802.1x

IEEE standard used to provide a port-based authentication mechanism for 802.11a and 802.11b

You have a network connected to the internet. Your routers will not share routing information about your private network with internet routers. Which of the following best describes the type of routing protocol you would use?

IGP

You are concerned about attacks directed at your network firewall. You want to be able to identify attacks and be notified of attacks. In addition, you want the system to take immediate action when possible to stop or prevent the attack. Which tool should you use?

IPS

You are connected about attacks directed at your network firewall. You want to be able to identify and be notified of any attacks. In addition, you want the system to take immediate action when poosible to stop or prevent the attacks. Which tool should you use?

IPS

Which of the following are security devices that perform stageful inspections of packet data, looking for patterns that indicate malicious code? select two

IPS IDS

video over ip

IPTV, videoconferencing, streaming video, and IP multicasting belong to the range of services known as ____.

Which of the following is the best countermeasure against man-in-the middle attacks?

IPsec

Which of the following network layer protocols provides authentications and encryptions services for IP based network traffic?

IPsec

Which of the following WAN technologies provides digital dial-up connections on two 64 kbps data channels?

ISDN BRI

You were recently hired by s small start-up company. the company is in a small office and has several remote employees. Yo have been asked to find a business service that would accommodate the current size of the company, but would also be able to scale as the company grows. The service needs to provide adequate storage as will as additional computing power. Which cloud service model should y ou use?

IassS

Which of the following is true for a system image backup?

Is saved as a .vhd file

Which of the following statements is true? A system image backup:

Is saved as a .vhd file.

Which of the following are reasons to use a protocol analyzer? (Select two)

Identify users that are connecting to unauthorized websites. Find devices that might be using legacy protocols, such as IPX/SPX or NetBIOS.

Match each network enumeration technique on the left with its corresponding description on the fish.

Identifying phone number with modems War dialing Scanning for wireless access points Wardriving Identifying operating system type and version number Banner grabbing Identifying services that can pass through a firewall Firewalking

Which of the following is an example of an internal threat? A server backdoor allows an attacker on the Internet to gain accesss to the intranet site A delivery man is able to walk into a controlled area and steal a laptop A water pipe in the server room break A user accidentally deletes the new product designs

A user accidentally deletes the new product designs

Which exploit seeks to maliciously re-associate the IP address of a legitimate network host with the MAC address of the attacker's computer?

ARP poisoning

Which of the following attacks tries to associate an incorrect MAC address with a know IP address?

ARP poisoning

While browsing the Internet, you notice that the browser displays ads that are targeted towards recent keyword searches you have performed. What is this an example of?

Adware

Which of the following describes how access lists can be used to improve network security?

An access list filters traffic based on the IP header information such as source or destination IP address, protocol, or socket numbers.

security audit

An assessment of an organization's security vulnerabilities.

RC4

An asymmetric key encryption technique that weaves a key with data multiple times as a computer issues the stream of data.

biorecognition access

An attempt to discover an encryption key or password by trying numerous possible character combinations.

three-way handshake

An authentication process that involves three steps.

MS-CHAP (Microsoft Challenge Handshake Authentication Protocol)

An authentication protocol offered by Microsoft with its Windows clients and servers.

MS-CHAPv2 (Microsoft Challenge Authentication Protocol, version 2)

An authentication protocol provided with Windows XP, 2000, and Server 2003 operating systems that follows the CHAP model, but uses stronger encryption, uses different encryption keys for transmission and reception, and requires mutual authentication between two computers.

mutual authentication

An authentication scheme in which both computers verify the credentials of each other.

RSA

An encryption algorithm that creates a key by randomly choosing two large prime numbers and multiplying them together.

TKIP (Temporal Key Integrity Protocol)

An encryption key generation and management scheme used by 802.11i.

Wi-Fi Alliance

An international, nonprofit organization dedicated to ensuring the interoperability of 802.11-capable devices.

OpenSSH

An open source version of the SSH suite of protocols.

You are concerned about protecting your network from network-based attacks from the internet. Specifically, you are concerned about zero day attacks (attacks that have not yet been identified or that do not have prescribed protections.) Which type of device should you use?

Anomaly based IDS

You are concerned about protecting your network form network-based attacks from the internet, specifically, you are concerned about zero day attacks (attacks that have not yet been identified or that do not have prescribed protections). Which type of device should you use?

Anomaly-based IDS

What does a tarpit specifically do to detect and prevent intrusion into your network?

Answer connection requests in such a way that the attacking computer is stuck for a period of time

What does a tar pit specifically do to detect and prevent intrusion into your network?

Answers connection request in such a way that the attacking computer is stuck for a period of time.

Which of the ff. measures are you most likely to implement to protect against a worm or Trojan horse?

Anti-virus software

Which of the ff. statements about the use of anti-virus software is correct?

Anti-virus software be configured to download update virus definition files as soon as they become available.

Which of the following statements about the use of anti-virus software is correct?

Anti-virus software should be configured to download updated virus definition files assoon as they become available.soon as they become

You have just purchased a new network device and are getting ready to connect it to your network. Which of the following should you do to increase its security? select two

Apply all patches and updates Change default account password

Which of the ff. is the best recommendation for applying hotfixes to your servers?

Apply only the hotfixes that apply to software running on your systems

Which of the following is the best recommendation for applying hotfixes to you servers?

Apply only the hotfixes that apply to software running on your systems.

RSVP

Attempts to reserve a specific amount of network resources for a transmission before the transmission occurs.

RADIUS is primarily used for what purpose?

Authenticating remote clients before access to the network is granted.

What are the most common network traffic packets captured and used in a replay attack?

Authentication

Which of the following are improvements to SNMP that are included within SNMP version 3? (Select two)

Authentication for agents and managers Encryption of SNMP messages

What is the primary countermeasure to social engineering?

Awareness

NetBus and Back Orifice are remote control tools. They allow you to connect to a remote system over a network and operate it as if you were sitting at its local keyboard. Unfortunately, these two programs are also examples of what type of security concern?

Backdoor Trojans

Which of the following is an important aspect of evidence gathering?

Backing up all logs files and audit trails

You provide IT support under contract for a dentists office. The office has a limited number of wireless clients, so a simple wireless router is used to profide WIFI access. On your latest visit, you check the manufactures website and discover that a update has been released by the wireless router manufacture. You decide to download and install the update. Click the option you should use in the wireless routers configuration interface to prepare the device for update.

Backup Configuration

Which of the following features are common functions of an all-in-one security appliance? (Select 2)

Bandwidth shaping Spam filtering

Identifying operating system type and version number

Banner grabbing

A collection of zombie computers have been setup to collect personal information. What type of malware do the zombie computers represent?

Botnet

A collection of zombie computers have been setup to collect personal information. What type of malware do the zombie computers represent?

Botnet

A programmer that fails to check the length of input before processing leaves his codevulnerable to what form of common attack?

Buffer overflow

Which of the following attacks is a form of software exploitation...input variable is designed to handle?

Buffer overflow

You are building a wireless network within and between two buildings. The buildings are separated by more then 3000 feet. The wireless network should meet the following requirements....

Building 1-location A Right-facing directional Antenna/WPA2 with CCMP Building 1-location B Omni directional Antenna/WPA2 with CCMP Building 1-location C Left-facing directional Antenna/WPA2 with CCMP Building 1-location D Right-Facing Parabolic Antenna/WPA2 with CCMP Building 2-location A Omni Directional/WEP with Open authentication Building 2-location B Left-facing Parabolic Antenna/WPA2 with CCMP

In business continuity planning, what is the primary focus of the scope? Human life and safety Business processes Recovery time objective Company assets

Business processes

Which of the ff. best describes spyware?

It monitors the actions you take on your machine and sends the information back to its originating source.

Which of the following best describes spyware?

It monitors the actions you take on your machine and sends the information back to itsoriginating source.

Arrange the computer components listed on the left in order of decreasing volatility on the right.

CPU registers and caches System RAM Paging file Hard Disk File system backup on an external USB drive

All of the 802.11 standards for the wireless networking support which type of communication path sharing technology?

CSMA/CA

What must you install between your network and a T1 line for your network to use the T1 line?

CSU/DSU

Which of the following devices is used on a WAN to convert synchronous serial signals into digital signals?

CSU/DSU

Which of the following fire extinguisher suppressant types is best used for electrical fires that might result when working with computer components? Soda acid Water-based Carbon dioxide (CO2) Dry powder

Carbon dioxide (CO2)

Which wireless technology is used to enable 802.11a-ht and 802.11g-ht networks to emulate 802.11n network speeds?

Channel bonding

You want to prevent your browser from running JavaScript commands that are potentially harmful. Which of the following would you restrict to accomplish this?

Client-side scripts

('yellow banner' image) Consider the network shown in the exhibit When you run the show interfaces command on switch1, you observe a significant number of runts on the Gi0/1 interface. What does this statistic indicate?

Collisions are occuring

You manage the website for your company. The website uses a cluster of two servers with a single shared storage device. The shared device uses a RAID 1 configuration. Each server has a single connection to the shared storage, and a single connection to your ISP. You want to provide redundancy such that a failure in a single component does not cause the website to be unavailable. What should you add to your configuration to accomplish this?

Connect one server through a different ISP to the internet.

Your wireless network consist of multiple wireless 802.11n access points that are configured as follows.....This network is required to support an ever-increasing number of devices. what should you do?

Double the bandwidth assigned per channel to 40MHz

The tester does not have prior information about the system, and the administrator has no knowledge that the test is being performed.

Double-blind test

You have just started a new job as a network team leader for a small company. You are responsible for overseeing the work of help Desk technicians, as well as doing your own share of the administrative work. To improve the safety of your organization, you decide to assemble material safety data sheets (MSDS) for all chemicals used in your organization. How should you get them? Ask you manager for them Download them from the chemical manufacturers' websites. Request them from you local workforce safety & insurance office write them yourself after researching the chemicals

Download them from the chemical manufacturers' websites.

In the output of the netsat command, you notice that a remote system has made a connection to your Windows Server 2016 system using TCP/IP port 21. Which of the following actions is the remote system most likely performing?

Downloading a file.

When you browse to a website, a pop-up window tells you that your computer has been infected with a virus...spyware on your system.

Drive-by download

Is client's connection point to the network.

Enforcement server (ES)

A device containing sensitive data may be lost.

Enroll devices in a mobile device management system.

Devices have no PIN or password configured.

Enroll devices in mobile device management system.

Your organization recently purchased 18 IPad tablets for use by the organizations management team. The devices have iOS pre-installed on them. To increase security of these devices, you want to apply a default set of security-related configuration settings. What is the best approach to take to accomplish this? select two

Enroll the devices in a mobile device management system Configure and apply security policy settings in a mobile device management system

You have a website that uses multiple servers for different types of transactions. For example, one server is responsible for static web content, while another is responsible for secure transactions. You would like to implement a devices to speed up access to your web content..... Which type of device should you choose?

Content switch

• You notice that a router/firewall/content filter UTM device has been implemented in the server closet to protect the internal network from external attacks. Which securityrelated recommendations should you make to this client? (Select two.)

Control access to the work area with locking doors and proximity readers. //Relocate the switch to the locked server closet.

You have a network configured to use the OSPF routing protocol. Which of the following describes the state when all OSPF routers have learned about all other routes in the network?

Convergence.

Which of the following is a text file provided by a website to a client that is stored on a user's hard drive in order to track and record information about the user?

Cookie

Which of the following is an example of privilege escalation? Separation of duties Creeping privileges Principle of least Privilege Mandatory vacations

Creeping privileges

Which of the following is an example of privilege escalation? Separation of duties Creeping privileges Principle of least privilege Mandatory vacations

Creeping privileges

Which of the following are solutions that address physical security?

Escort visitors at all times Require identification and name badges for all employees

Dumpster diving is a low-tech means of gathering information that may be useful in gaining unauthorized access, or as a starting point for more advanced attacks. How can a company reduce the risk associated with dumpster diving?

Establish and enforce a document destruction policy

You are a network administrator for your computer. A frantic user calls you one morning exclaiming that "nothing is working." What should you do next in your troubleshooting strategy?

Establish the symptoms.

You have a network server with two network interface cards. You want both network adapters to be used at the same time to connect to the same network to double the amount of data the server can send. Which feature would you use?

Ethernet bonding

You manage a firewall that connects your private network to the internet. You would like to see a record of every packet that has been rejected by the firewall in the past moth. Which tool should you use?

Event log

You manage a firewall that connects your private network to the Internet. You would like to see a record of every packet that has been rejected by the firewall in the past month. Which tool should you use?

Event log.

An attacker sets up 100 drone computers that flood a DNS server with invalid requests. This isan example of which kind of attack?an example of which kind of attack

DDoS

A network switch detects a DHCP frame on the LAN that appears to have come from a DHCP server that is not located on the local network. In fact, it appears to have originated from outside the organizations firewall. As a result, the switch drops the DHCP message from that server. Which security feature was enable on the switch to accomplish this?

DHCP Snooping

Which of the following statements about the functionality of LCP are true? (Select three)

Data can be compressed at the source and decompressed at the destination. Usernames and passwords may be required during the handshake. LCP provides multi link support.

You have configured a wireless access point to create a small network. You have configured all necessary parameters. Wireless clients seem to take a long time to find the wireless access point. You want to reduce the time it takes for the clients to connect. What should you do?

Decrease the beacon interval.

You have just connected a new computer to your network. The network uses static IP addressing. You find that the computer can communicate with the host on the same sub net, but not with hosts on a different subnet. No other computers are having a problem. Which of the configuration values would you most likely need to change?

Default gateway

When conducting a forensic investigation, and assuming that the attack has been stopped, which of the following actions should you perform first?

Document whats on the screen

Which of the following cellular network types use MIMO to increase 3G data throughput? (Select two)

LTE HSPA+

You are on a phone call using VoIP. You notice that it takes several second for the person on the other end to respond to questions you ask. Which type of problem is occurring?

Latency

You manage a server that runs your company Web site. The Web server has reached its capacity, and the number of client requests is greater than the server can handle. You would like to find a solution so that a second server can respond to requests for Web site content. Which solution should you implement?

Load balancing

You have a website that customers use to view product information and place orders. You would like to identify the maximum number of simultaneous sessions that this server can maintain before performance is negatively impacted. Which tool should you use?

Load tester

You have a website that customers use to view product information and place orders. You would like to identify the maximum number of simultaneous sessions that this server can maintain before the performance is negatively impacted. Which tool should you use?

Load tester

Which of the following controls is an example of a physical access control method?

Locks on doors

What is one benefit of placing VoIP gateways inn geographically separated branch offices that have an existing WAN connection?

Long-distance PSTN charges can be reduced by switching VoIP calls to the PSTN in locations where only local call charges would be incurred.

Match the port security MAC address type on the left with its description on the right

MAC address manually identified as an allowed address SecureConfigured MAC address that has been learned and allowed by the switch SecureDynamic MAC address that is manually configured or dynamically learned that is saved in the config file SecureSticky

which of the following attacks, if successful, causes a switch to function like a hub?

MAC flooding

Which of the following tasks do routers perform? (select 2)

Maintain information about paths through an inter-network. Route data based on logical network addresses.

What is the primary goal of business continuity planning? Protecting an organization from major computer services failure Maintaining business operations with reduced or restricted infrastructure capabilities or resources Minimizing the risk to the organization from delays and interruptions in providing services Minimize decision making during the development process

Maintaining business operations with reduced or restricted infrastructure capabilities or resources

You have two folders that contain documents used by various departments: o The Development group has been given the Write permission to the Design folder. o The Sales group has been given the Write permission to the Products folder. No other permission have been given to either group. User Mark Tillman needs to have the Read permission to the Design folder and the Write permission to the Products folder. You want to use groups as much as possible. What should you do?

Make Mark a member of the Sales groupl add Mark's user account directly to the ACL for the Design folder.

You manage the network for your company. You have recently discovered information on a computer hard drive that might indicate evidence of illegal activity. You want to perform forensic activities on the disk to see what kind of information it contains. What should you do first?

Make a bit-level copy of the disk

You manage a network with multiple subnets connected to the internet. A user reports that she can't access the internet. You investigate the problem and find that she can access all hosts on the private network, but no hosts on the internet. Which of the following is likely the cause of the problem?

Missing default rout on a router

You manage a network with multiple subnets connected to the internet. A user reports that she can't access the server used in the accounting department. You check the problem and find out that her computer cannot access any server on that subnet. However, the computer does access other computers on other subnets as well as the internet. Which of the following is most likely the cause of the problem?

Missing route on the default gateway router

When recovery is being performed due to a disaster, which services are to be stabilized first? Mission critical Outside communications Financial support Least business critical

Mission critical

To access the internet through the PSTN, what kind of connectivity device must you use?

Modem

In troubleshooting a router, you want to identify which other devices are connected to the router, as well as the subnet address of each connected subnet. Which type of document would most likely have this information? Procedure Policy Wiring schematic Baseline Network diagram

Network diagram

Which of the following are benefits of LCP? (Select three)

Negotiates the use (or lack) of authentication before starting the session Provides load balancing across multiple links Monitors data dropped on the link and avoids frame looping.

When troubleshooting a router, you want to identify which other devices are connected to the router, as well as the subnet addresses of each connected subnet. Which type of document would most likely have this information?

Network diagram

Which media types can backup files be saved to? select two

Network Attached Storage (NAS) External hard drives

c. (Expedited Forwarding)

On a VoIP network that uses the DiffServ QoS technique, which of the following makes certain that a router forwards packets within a given time period? a. Assured Forwarding b. Superior Forwarding c. Expedited Forwarding d. Best-effort Forwarding

Provides cloud services to just about anyone

Public cloud

You have been hired to troubleshoot a wireless connectivity issue for two separate networks located within a close proximity. Both networks use a WAP from the same manufacturer and all settings, with the exception of SSIDs, remain configured to the default. Which of the following might you suspect as the cause of the connectivity problems?

Overlapping channels

Which of the following associates a port number with a host on a private network?

PAT

Consider the network diagram shown below. Click on the item in the diagram that does not follow a standardized labeling scheme

PC2

Which of the following is a mechanism for granting and validating certificates?

PKI

You are configuring your computer to dial up to the internet. What protocol should you use?

PPP

Your client has acquired several small companies and would like to connect them together into one network. Not al of the routers are cisco devices and compatibility is a concern. Which WAN encapsulation method should you recommend your client use?

PPP

Your client has acquired several small companies and would like to connect them together into one network. Not all of the routers are Cisco devices, and compatibility is a concern. Which WAN encapsulation method should you recommend our client use?

PPP

Which of the following protocols or services is commonly used on cable internet connections for user authentication?

PPPoE

You have just signed up for internet access using a local provider that gives you a fiber optic line into your house. Form there, Ethernet and wireless connections are used to create a small network within your home. Which of the following protocols would be used to provide authentication, authorization, and accounting for the internet connection?

PPPoE

You want to use a protocol that can encapsulate other LAN protocols and carry the data securely over an IP network. Which of the following protocols is suitable for this task?

PPTP

Which of the following are the WAN device provider's responsibility to maintain? (Select four)

PSE Local loop DCE CO

You are moving to an area where DSL will be available in the next six months. Which method of internet connectivity should you implement until DSL is available if your existing connectivity needs are minimal?

PSTN

You are traveling throughout North America to many metropolitan and rural areas. Which single form on internet connectivity provides the greatest potential wherever you travel?

PSTN

You want to use CCTV to increase your physical security. You want to be able to remotely control the camera position. Which camera type should you choose?

PTZ

You want to use CCTV to increase your physical security. You want to be able to remotely control the camera position. Which type of camera should you choose?

PTZ

You suspect that your web server has been the target of a denial-of-service attack. You would like to view information about the number of connections to the server over the past three days. Which log would yo most likely examine?

Performance

You suspect that your web server has been the target of a denial-of-service attack. You would like to view information about the number of connections to the server over the past three days. Which log would you most likely examine?

Performance

Properly configured passive IDS and system audit logs are an integral part of a comprehensive security plan. What step must be taken to ensure that the information is useful in maintaining a secure environment?

Periodic reviews must be conducted to detect malicious activity or policy violations.

Properly configured passive IDS and system audit logs are an integral part of a comprehensive security plan. What step must be taken to unsure that the information is useful for maintaining a secure environment?

Periodic reviews must be conducted to detect malicious activity or policy violations.

You manage a network that uses switches. In the lobby of your building are three RJ-45 ports connected to a switch. You want to make sure that visitors cannot plug their computers to the free network jacks and connect to the network. However, employees who plug into those same jacks should be able to connect to the network. What feature should you configure?

Port authentication

You manage a network that uses switches. In the lobby of your building are three RJ45 ports connected to a switch. You want to make sure that visitors cannot plug in their computers into the free network jacks and connect to the network, but you wan employees who plug into those same jacks should be able to connect to the network. What feature should you configure?

Port authentication

Your computer has an IP address of 161.13.5.15. Your ocmputer is on a:

Public network.

How can an organization help prevent social engineering attacks?

Publish and enforce clearly written security policies //Educate employees on the risks and countermeasures

Your network conducts training sessions for high-profile clients. As part of the training, clients connect to get a video feed of the instructor and other class activities. You want to make sure that video traffic related to the training is not delayed on the network. Which solution should you implement?

QoS

How can QoS be configured so that large data transfers will not block VoIP calls by using too much network bandwidth?

QoS can be configured on the network devices to give priotity to VoIP traffic.

When analyzing assets, which analysis method assigns financial values to assets? Acceptance Quantitative Qualitative Transfer

Quantitative

You want to implement 802.1x authentication on your wireless network. Which of the following will be required>

RADIUS

Which of the following are differences between RADIUS and TACACS+?

RADIUS combines authentication and authorization into a single function; TACACS+ allows these services to be split between different servers.

Which type of device is required to implement port authentication through a switch?

RADIUS server

You are in the middle of a big project at work. All of your work files are on a server at the office. You want to be able to access the server desktop, open and edit files, save the file on the server, and print files to a printer connected to a computer at home. Which protocol should you use?

RDP

You are in the middle of a big project at work. All of your work files are on a server at the office. You want to be able to access the server desktop, open and edit files, save the files on the server, and print files to a printer connected to a computer at home. Which protocol should you use?

RDP

Which of the following protocols has a limit of 15 hops between any two networks?

RIP

Which of the following statements about RIP is true?

RIP uses hop counts as the cost metric.

Which of the following are methods for providing centralized authentication, authorization, and accounting for remote access? (Select two)

Radius TACAS+

Which of the ff. password attacks uses preconfigured matrices of hashed dictionary words?

Rainbow table

You need to find out what kind of laws might apply to the design and operation of your network which type of document would you consult? Baseline Procedure Policy Regulation

Regulation

You need to find out what kind of laws might apply to the design and operation of your network. Which type of document would you consult?

Regulation

Your company security policy states that wireless networks are not to be used because of the potential security risk they present to your network. What type of security risk is this?

Rogue access point

You have heard about a new malware program that presents itself to user as a virus scanner. When users run the software, it installs itself as a hidden program that has administrator access to various system components. The program then tracks system activity and allows an attacker to remotely gain administrator access to the computer. Which of the ff. terms best describes this software?

Rootkit

Which of the following internet services provides equal upload and download bandwidth?

SDSL

Which of the following protocols is used by VoIP to set up, maintain, and terminate a phone call?

SIP

call signaling and control

SIP and H.323 regulate ____ for VoIP or video-over-IP clients and servers.

Because of an unexplained network slowdown on your network, you decide to install monitoring software on several key network hosts to locate the problem. You will then collect and analyze data from a central network host. What protocol will the software use to detect the problem?

SNMP

Because of an unexplained slowdown on your network, you decided to install monitoring software on several key network hosts to locate the problem. Yo will then collect and analyze the data from a central network host. Which protocol will the software use to detect the problem?

SNMP

Which protocol uses traps to send notifications from network devices?

SNMP

Telnet is inherently insecure because its communication is in plain text and is easily intercepted. Which of the following is an acceptable alternative to Telnet?

SSH

One of the components of Simple Network Management Protocol (SNMP) is an alert. Which of the following best describes an SNMP alert?

Sends a message via email or SMS when an event occurs

You are configuring a wireless network with two wireless access points. Both access points connect to the same wired network. You want wireless users to be able to connect to either access point, and to be able to roam between the two access points. How should you configure the access points?

Same SSID, different channel.

A healthcare organization provides mobile clinics throughout the world. Which network technology should you select to transfer patient statistical data to a central database via the internet to ensure network connectivity for any clinic located anywhere in the world, even remote areas?

Satelitte

Which of the following is most susceptible to interference related to atmospheric conditions?

Satelitte

You have installed anti-virus software on the computers on your network. You update thedefinition and engine files, and configure the software to update those files every day. What else should you do to protect your systems from malware?(Select two.)

Schedule regular full system scans. Educate users about malware.

Which of the following mobile device security consideration disables the ability to use the device after a short period of inactivity?

Screen lock

Which of the following mobile device security consideration will disable the ability to use the device after a short period of inactivity?

Screen lock

Which of the following protocols is an open source protocol used by most manufactures of VoIP systems?

Session initiation protocol (SIP)

Mobile devices in your organization us the access point shown in the figure below to connect to your wireless network. what should you do. select two

Set the channel used by access pint B to 8 Set the access point B to sue 802.11n wireless network

You are considering using Wi-Fi triangulation to track the location of wireless devices within your organization. However, you have read on the internet that this type of tracking can prod cue inaccurate results. What is the most important consideration for getting reliable results when implementing this type of system?

Signal strenghth

You are considering using WIFI triangulation to track the location of wireless devices within your organization. However, you have read on the internet that this type of tracking can produce inaccurate results. What is the most important consideration for getting reliable results when implementing this type of system?

Signal strength

Which of the following is the most common detection method used by an IDS?

Signature

Which of the following are denial of service attacks? (Select two.)

Smurf Fraggle

Which type of social engineering attack uses peer pressure to persuade someone to help an attacker?

Social validation

port scanner

Software that searches a server, switch, router, or other device for open ports, which can be vulnerable to attack.

Match each Interoperability Agreement document on the left with the appropriate description on the right. Each document may be used once, more than once, or not at all. Specifies exactly which services will be performed by each party Creates an agreement with a vendor to provide services on an ongoing basis Provides a summary of which party is responsible for performing specific tasks Documents how the networks will be connected Defines how disputes will be managed Specifies a preset discounted pricing structure Choices SLA BPO MOU ISA

Specifies exactly which services will be performed by each party - SLA Creates an agreement with a vendor to provide services on an ongoing basis - BPO Provides a summary of which party is responsible for performing specific tasks - MOU Documents how the networks will be connected - ISA Defines how disputes will be managed - SLA Specifies a preset discounted pricing structure - BPO

Devices with a data plan can email stolen data.

Specify where and when mobile devices can be possessed in your acceptable use policy

Users take pictures of proprietary processes and procedures

Specify where and when mobile devices can be possessed in your acceptable use policy

A VPN is used primarily for what purpose?

Support secured communications over an untrusted network.

Which of the following is a characteristic of SDLS?

Supports data traffic only (no voice)

Which of the following are characteristics of MPLS? (Select two)

Supports variable-length data units Adds labels to data units

c. (H.323 gateway)

Suppose your organization's PSTN and VoIP systems are integrated, and that your VoIP system adheres to architecture specified in H.323. Which of the following performs translation between the PSTN's signaling protocols and H.323 on your network? a. H.323 terminal b. H.323 gatekeeper c. H.323 gateway d. H.323 zone

Which of the following is the least effective power loss protection for computer systems?

Surge protector

Which of the following is a standard for sending log messages to a central logging server?

Syslog

False

T/F: All VoIP calls are carried over the Internet.

True

T/F: An off-the-shelf workstation can be programmed to act like an IP telephone.

False

T/F: IP telephones are directly connected to the local loop.

False

T/F: It is more difficult to transmit VoIP and video over IP signals over a packet-switched network than it is to transmit data signals.

False

T/F: SIP and H.323 account for communication between media gateways.

You are implementing internet connectivity for a new start up company. Your client will provide online storefronts for retailers. To do this, they have calculated that their internet connections must provide a data rate of at least 20-30 Mbps. Which type of service should you implement?

T3

Which of the following protocols can be used to centralize remote access authentication?

TACACS

Which of the following are methods for providing centralized authentication, authorization, and accounting for remote access?

TACACS+ RADIUS

You have a small wireless network that uses multiple access points. The network currently uses WPA. You want to connect a laptop computer to the wireless network. Which of the following parameters will you need to configure on the laptop?

TKIP encryption Preshared key

Which of the following protocols are often added to other protocols to provide secure transmission of data? (Select two.)

TLS// SSL

Which of the following statements about DSCP are true? select two

The DiffServ field is used to add precedence values Classification occurs at layer 3

What actions can a typical passive intrusion detection system (IDS) take when it detects and attack? (2)

The IDS logs all pertinent data about the intrusion An alert is generated and delivered via email, the console, or an SNMP trap.

802.11i

The IEEE standard for wireless network encryption and authentication that uses the EAP authentication method, strong encryption, and dynamically assigned keys, which are different for every transmission. 802.11i specifies AES encryption and weaves a key into each packet.

If maintaining confidentiality is the utmost importance to your organization, what is the best response when an intruder is detected on your network?

Terminate the intruders session.

What is the primary purpose of penetration testing?

Test the effectiveness of your security perimeter

What is the primary purpose of penetration testing?

Test the effectiveness of your security perimeter.

You have recently experienced a security incident with one of your servers. After some research, you determine that hotfix #568994 that has recently been released would have protected the server. Which of the ff. recommendations should you follow when applying the hotfix?

Test the hotfix, then apply it to all servers.

You have recently experienced a security incident with one of your servers. After some research, you determine that the hotfix #568994 that has recently been released would have protected the server. Which of the following recommendations should you follow when applying the hotfix?

Test the hotfix, then apply it to all servers.

war driving

The act of driving while running a laptop configured to detect and capture wireless data transmissions.

social engineering

The act of manipulating personal relationships to circumvent network security measures and gain access to a system.

Which of the following are not reasons to remote wipe a mobile device?

The device is inactive for a period of time.

Diffie-Hellman

The first commonly used public, or asymmetric, key algorithm. Diffie- Hellman was released in 1975 by its creators, Whitfield Diffie and Martin Hellman.

IKE (Internet Key Exchange)

The first phase of IPSec authentication, which accomplishes key management.

What information does the next hop entry in a routing table identify?

The first router in the path to the destination network.

Consider the following output generated by the show interface fa0/0 command generated on a router: Which of the following statements are true about fa0/0 interface. select three

The interface has been dropping incoming packets Several collisions have occurred One cyclic redundancy check error has occurred

key management

The method whereby two nodes using key encryption agree on common parameters for the keys they will use to encrypt data.

Triple DES (3DES)

The modern implementation of DES, which weaves a 56-bit key through data three times, each time using a different key.

WPA2

The name given to the 802.11i security standard by the Wi-Fi Alliance.

AAA (authentication, authorization, and accounting)

The name of a category of protocols that establish a client's identity; check the client's credentials and, based on those, allow or deny access to a system or network; and finally, track the client's system or network usage.

H.323 gatekeeper

The nerve center for networks that adhere to H.323.

Purchasing insurance is what type of response to risk? Acceptance Transference Rejection Deployment of a countermeasure

Transference

Which electrical devices is used to convert the voltage of an alternating current (AC) from the utilities company's transmission lines to 110 volts that can be used by devices in the data center?

Transformers

Match each WIFI jamming attach on the left with its corresponding description on the right.

Transmits radio signals at random amplitudes and frequencies/ Random noise jamming Transmits pulses of radio signals at random amplitudes and frequencies/Random pulse jamming Repeatedly transmits high-intensity, short-duration RF burst at a rapid pace/ Spark jamming

What is a program that appears to be legitimate application, utility, game or screensaver and that performs malicious activities surreptitiously?

Trojan horse

What component is most likely to allow physical and virtual machines to communicate with each other?

Virtual switch

Which of the following wireless security methods uses common shared key configured on the wireless access point and all wireless clients?

WEP, WPA Personal, and WPA2 Personal

You have a WAN link that connects two sites. The WAN link is supposed to provide 1.5 Mbps of bandwidth. You want to perform a test to see the actual bandwidth of the link. Which tool should yo use?

Throughput tester

You have a WAN link that connects two sites. The WAN link is supposed to provide 1.5 Mbps of bandwidth. You want to perform a test to see the actual bandwidth of the link. Which tool should you use?

Throughput tester.

Which of the following technologies does GSM use to allow multiple connections on the same frequency?

Time division multiple access

Which of the following are used when implementing Kerberos for authentication and authorization? Select two

Time server Ticket granting server

What purpose does a wireless site survey serve? select two

To Identify existing or potential sources of interference To identify the coverage area and preferred placement of access points.

Which of the following is an example of three-factor authentication?

Token device, keystroke analysis, cognitive question

Which of the following describes the channels and data transfer rates used for ISDN BRI? (Select two)

Tow B channels operating at 64 Kbps each One D channel operating 16 Kbps

You manage a server that runs your company Web site. The Web site includes streaming video that shows features of some of your products. The link connecting your server to the Internet charges based on bandwidth use. When the bandwidth spikes, so does your bill. You would like to implement a solution to prevent the amount of traffic sent over the WAN link from exceeding a specific level. Which solution should you implement?

Traffic shaper

What is a secure doorway that can be used in coordination with a mantrap to allow easy egress from a secured environment but which actively prevents re-entrance through the exit portal?

Turnstiles

You need to add security for your wireless network. You would like to use the most secure method. Which method should you implement.

WPA2

handshake protocol

handshake protocol allows the client and server to authenticate each other and establishes terms for how they securely exchange data during an SSL session.

A router is connected to network 192.168.1.0/24 and network 192.168.2.0/24. The router is configured to use RIP and has learned of networks 192.168.3.0/24 and 192.168.4.0/24. The next hop router for network 192.168.3.0/24 has changed. You need to make the change with the least amount of effort possible. What should you do?

Wait for convergence to take place.

Scanning for wireless access points

Wardriving

b. (Streaming video)

Watching a YouTube video on the Web is an example of which of the following types of video-over-IP services? a. Videoconferencing b. Streaming Vide c. IP multicasting d. IPV

A senior executive reports that she received a suspicious email concerning a sensitive, internal project that is behind production. The email is sent from someone she doesn't know and he is asking for immediate clarification on several of the project's details so the project can get back on schedule. Which type of an attack best describes the scenario?

Whaling

('yellow banner' image) Review the output from the show interfaces fa0/1 command on the switch in the exhibit. What is wrong with the fa0/1 interface in this example.

a duplex mismatch exists with the device on the other end of the connection

network-based firewall

a firewall configured and positioned to protect an entire network.

session key

a key issued to both the client and the server by the authentication service that uniquely identifies their session.

server_hello

a message issued from the server to the client that confirms the information the server received in the client_hello message.

ticket

a temporary set of credentials that a client uses to prove that its identity has been validated by the authentication service.

TGT (Ticket-Granting Ticket)

a ticket that enables a user to be accepted as a validated principal by multiple services.

principal

a user or client.

CHAP (Challenge Handshake Authentication Protocol)

authentication protocol that operates over PPP and that requires the authenticator to take the first step by offering the other computer a challenge.

TGS (Ticket-Granting Service)

an application that runs on the KDC that issues ticket-granting tickets to clients so that they need not request a new ticket for each new service they want to access.

SSL session

an association between the client and server that is defined by an agreement on a specific set of encryption techniques.

You have installed anti-virus software on computes at your business. Within a few days. however, you notice one computer has a virus, When you question the user, she says she did install some software a few days ago, but it was supposed to be a file compression utility. she admits she did not scan the file before running it. What should you add to your security measures to help prevent this from happening again? Account lockout proxy server close unused firewall ports user awareness training

user awareness training

Identifying phone numbers with modems

war dialing

Which of the following utilities would you use to view the routing table?

route

Which of the following commands would display the output shown here? Route Table ------ Interface List 0x1 . . . . etc. . . . .

route print

You are troubleshooting physical layer issues with the Gi0/1 interface in a router. You suspect that a duplex mismatch error has occurred, and yo need to determine the duplex settings configured on the interface. Which commands could you use? (Choose 2. Each response is a complete solutions)

show interfaces Gi0/1 status show interfaces Gi0/1

You are troubleshooting physical layer issues with the Gi0/1 interface in a router. You need to view and analyze the numbers of collisions detected on the interface. Which command should you use?

show interfaces gi0/1

AS (authentication service)

the process that runs on a KDC (Key Distribution Center) to initially validate a client who's logging on.

authenticator

the user's time stamp encrypted with the session key.

Examine the following output: 4 22 ms 21 ms 22 ms sttlwa01gr02.bb.ispxy.com [154.11.10.62] 5 39 ms 39 ms 65 ms plalca01gr00.bb.ispxy.com [154.11.12.11] 6 39 ms 39 ms 39 ms Rwest.plalca01gr00.bb.ispxy.com [154.11.3.14] ect. . . . . . Which of these commands produce this output?

tracert

Which TCP/IP utility gives you the following output? 4 22 ms 21 ms 22 ms sttlwa01gr02.bb.ispxy.com [154.11.10.62] 5 39 ms 39 ms 65 ms plalca01gr00.bb.ispxy.com [154.11.12.11] 6 39 ms 39 ms 39 ms Rwest.plalca01gr00.bb.ispxy.com [154.11.3.14] ect. . . . . .

tracert

You are the network administrator of a branch office of your company. the branch office network is part of a WAN that covers most of the United States. The office has two Windows 2000 servers, two UNIX servers, one Windows NT server, 90 Windows 98 clients, 40 Windows 2000 Professional clients, and five Macintosh clients. Users have been complaining that they are unable to access resources over the WAN at the main headquarters. You suspect that one of the routers between your office and the main headquarters is not working properly. What TCP/IP utility can you use to see if a router is working properly?

tracert

Which IEEE standard describes wireless communications?

802.11b

How many total channels are available for 802.11g wireless networks?

11

Which data transmutation rate is defined by the IEEE 802.11b wireless standard.

11Mbps

You have recently installed a new Windows Server 2016 system. To ensure the accuracy of the system time, you have loaded an application that synchronizes the hardware clock on the server with an external time source on the internet. Now, you must configure the firewall on your network to allow time synchronization traffic through. Which of the following ports are you most likely to open on the firewall?

123

Which of the following ports are used with TACACS?

49

Which of the following IP addresses is a valid IP address for a host on a public network?

142.15.6.1

What is the speed of an OC-3 connection?

155 Mbps

Which of the following is not one of the ranges of IP addresses defined in RFC 1918 that are commonly used behind a NAT server?

169.254.0.1-169.254.255.254

You have a computer that is connected to the internet through a NAT router. You want to use a private addressing scheme for your computer. Which of the following IP addresses could you assign to the computer? (Select all that apply.)

192.168.12.253 10.0.12.15 172.18.188.67

Which of the following are frequencies defined by 802.11 committees for wireless networking. select two

2.4GHz 5.57GHz

How many total channels are available for 802.11a wireless networks?

23

You've just installed a new 16U wall-mounted rack in your data center. You need to install the following equipment in this rack: A 4U redundant power supply A 4U server A 4U switch A 2U router Which of the following equipment will also fit in this rack along with the above equipment?

2U UPS

You've just installed a new 16U wall-mounted rack in your data center. You need to install the following equipment in ts rack: -A 4U redundant power supply -A 4U server -A 4U switch -A 4U router Which of the following equipment will also fit in this rack along with the above equipment?

2U UPS

Which is the recommended humidity level for server rooms? 10% or lower 30% 50% 70%

70%

Haley configures a website using Windows Server 2016 default values. what are the HTTP port and SSL port settings?

80 for HTTP; 443 for SSL

You are designing a wireless network for a client. Your client needs the network to support a data rate of at least 54Mbps. In addition, the client already has a wireless telephone system installed that operates 2.4GHz. Which 802.11 stand will work best in this situation?

802.11a

Which IEEE wireless standard specify transmission speeds up to 54Mbps? select two

802.11a 802.11g

You have a company network with a single switch. All devices connect to the network through the switch. You want to control which devices will be able to connect to your network. For devices that do not have the latest operating system patches, you want to prevent access to all network devices except for a special server that holds the patches that the computers need to download. Which of the following components will be part of your solutions? select two

802.1a authentications Remediation servers

You want to increase security of your network by allowing only authenticated users to be able to access network devices through a switch. Which of the following should you implement?

802.1x

EAP (Extensible Authentication Protocol)

A Data Link layer protocol defined by the IETF that specifies the dynamic distribution of encryption keys and a preauthentication process in which a client and server exchange data via an intermediate node.

IPSec (Internet Protocol Security)

A Layer 3 protocol that defines encryption, authentication, and key management for TCP/IP transmissions.

Which of the following are typical components of a NAS device? (Select two)

A minimal network OS One or more NICs

H.323 zone

A collection of H.323 terminals, gateways, and MCUs that are managed by a single H.323 gatekeeper.

a. (Toll bypass)

A company's use of VoIP on its WAN to avoid long distance telephone charges is known as: a. Toll bypass b. WAN redirect c. Fee gauging d. Circuit redirect

softphone

A computer programmed to act like an IP telephone is known as a(n) ____.

MCU

A computer that provides support for multiple H.323 terminals and manages communication between them.

SSH (Secure Shell)

A connection utility that provides authentication and encryption.

Kerberos

A cross-platform authentication protocol that uses key encryption to verify the identity of clients and to securely exchange information after a client logs on to a system.

In virtualization, what is the role of the hypervisor?

A hypervisor allows virtual machines to interact with the hardware without going through the host operating system.

SCP (Secure CoPy)

A method for copying files securely between hosts.

SSL (Secure Sockets Layer)

A method of encrypting TCP/IP transmissions—including Web pages and data entered into Web forms—en route between the client and server using public key encryption technology.

symmetric encryption

A method of encryption that requires the same key to encode the data as is used to decode the ciphertext.

Which of the following is the strongest form of multi-factor authentications?

A password, a biometric scan, and a token device

digital certificate

A password-protected and encrypted file that holds an individual's identification information, including a public key and a private key.

hacker

A person who masters the inner workings of operating systems and utilities in an effort to better understand them.

cracker

A person who uses his knowledge of operating systems and utilities to intentionally damage or destroy data or systems.

DES (Data Encryption Standard)

A popular private key encryption technique that was developed by IBM in the 1970s.

phishing

A practice in which a person attempts to glean access or authentication information by posing as someone who needs that information.

AES (Advanced Encryption Standard)

A private key encryption algorithm that weaves keys of 128, 160, 192, or 256 bits through data multiple times.

An all-in-one security appliance is best suited for which type of implementation?

A remote office with no on-site technician.

Which of the following information are you likely to find in a policy document? Steps for completing and validating nightly backups Average performance statistics for router A requirement for using encrypted communications for web transactions The IP address assigned to a router interface

A requirement for using encrypted communications for web transactions

packet-filtering firewall

A router that operates at the Data Link and Transport layers of the OSI model, examining the header of every packet of data that it receives to determine whether that type of packet is authorized to continue to its destination.

denial-of-service attack

A security attack caused by a deluge of traffic that disables the victimized system.

flashing

A security attack in which an Internet user sends commands to another Internet user's machine that cause the screen to fill with garbage characters.

DNS spoofing

A security attack in which an outsider forges name server records to falsify his host's identity.

IP spoofing

A security attack in which an outsider obtains internal IP addresses, then uses those addresses to pretend that he has authority to access a private network from the Internet.

proxy service

A software application on a network host that acts as an intermediary between the external and internal networks, screening all incoming and outgoing traffic and providing one address to the outside world, instead of revealing the addresses of internal LAN devices.

What is a soft phone?

A software application that runs on a computer or other device that access a VoIP sever to make real-time phone calls.

VPN concentrator

A specialized device that authenticates VPN clients and establishes tunnels for VPN connections.

port authentication

A technique in which a client's identity is verified by an authentication server before a port, whether physical or logical, is opened for the client's Layer 3 traffic.

dictionary attack

A technique in which attackers run a program that tries a combination of a known user ID and, for a password, every word in a dictionary to attempt to gain access to a network.

Which of the following activities are typically associated with penetration testing? (select two)

Attempting social engineering Running a port scanner

smurf attack

A threat to networked hosts in which the host is flooded with broadcast ping messages, type of denial-of-service attack.

Which of the following is an example of two-factor authentications?

A token device and a pin

asymmetric encryption

A type of encryption (such as public key encryption) that uses a different key for encoding data than is used for decoding the ciphertext.

private key encryption

A type of key encryption in which the sender and receiver use a key to which only they have access.

TLS (Transport Layer Security)

A version of SSL being standardized by the IETF (Internet Engineering Task Force).

WPA (Wi-Fi Protected Access)

A wireless security method endorsed by the Wi-Fi Alliance that is considered a subset of the 802.11i standard.

What is the main difference between a worm and a virus?

A worm can replicate itself, while a virus requires a host for distribution.

MGC

A(n) ____ is a computer that manages multiple media gateways.

RouterA is connected to RouterB through Serial1. You want to configure the link to use PPP with CHAP authentication with a password of CISCO. which set of commands would you use on RouterA to complete the configurations?

A- RouterA(config)#username RouterB password cisco

You are designing a wireless network implementation for a small business. The business deals with sensitive customer information, so data emanation must be reduced as mush as possible. the floor plan of the office is shown below...

A-Direciton B-Direction C-Omni-Direction D-Direciton E-Direciton F-Direciton G-Direciton

You need to configure a wireless network. You want to use WPA2 Enterprise. Which of the following components will be part of your design? select two

AES encryption 802.1x

IPsec is implemented through two separate protocols. What are these protocols called? select two

AH ESP

A security administrator is conducting a penetration test on a network. She connects a notebook system running Linux to a wireless network and then uses NMAP to probe various network hosts to see which operating system they are running. Which process did the administrator use in the penetration test in this scenario?

Active fingerprinting

A security administrator is conducting a penetration test on a network. she connects a notebook system running Linux to the wireless network and then uses NMAP to probe carious network hosts to see which operating system they are running. Which process did the administrator use in the penetration test in this scenario?

Active fingerprinting

You have a shared folder named Reports. Members of the Managers group have been given Write access to the shared folder. Mark Mangum is a member of the Managers group. He needs access to the files in the Reports folder, but should not have any access to the Confidential.xls file. What should you do?

Add Mark Mangum to the ACL for the Confidential.xls file with Deny permissions.

Components within your server room are failing at a rapid pace. You discover that the humidity in the server room is at 60% and the temperature is at 80 degrees. What should you do?

Add a separate A/C unit in the server room

Components withing your server room are failing at a rapid pace. You discover that the humidity in the server room is at 60%, and the temperature is 80 degrees. What should you do to help reduce problems?

Add a separate A/C unit in the server room.

Your organization provides its sales force with Windows RT 8.1 tablets to use while visiting customers sites. You manage these devices by enrolling them in your cloud-based Microsoft Intune account. One of your sales reps left her tablet at an airport. The devices contains sensitive information and you need to remove it in case that device is compromised. Which Intune portal should you use to perform a remote wipe?

Admin Portal

Which of the following best describes the Ping of Death exploit?

An ICMP packet larger than 65,536 bytes?

Which of the following is a characteristic of static routing when compared to dynamic routing?

All routes must be manually updated on the router.

Many popular operating system allow for quick and easy sharing of files and printers with other network members. Which of the ff. is not a means by which file and printer sharing is hardened?

Allowing NetBIOS traffic outside of your secured network.

streaming video

Among all video-over-IP applications, ____ is perhaps the simplest.

CA (certificate authority)

An organization that issues and maintains digital certificates as part of the public key infrastructure.

H.323 terminal

Any node that provides audio, visual, or data information to another node.

You have installed a new application on a network device. during testing, it appears as if the software is causing other services running on the device to stop responding. Which tool should you consult to identify the problems?

Application log

You have installed a new application on a network device. During testing, it appears as if the software is causing other services running on the device to stop responding. Which tool should you consult to identify the problem?

Application log.

What is another name for a logic bomb?

Asynchronous attack

d. (Application)

At what layer of the OSI model does RTP operate? a. Transport b. Presentation c. Session d. Application

Which of the following routing protocols is used by routers on the internet for learning and sharing routes?

BGP

Which of the following routing protocols uses paths, rules, and policies instead of a metric for making routing decisions?

BGP.

After an intrusion has occurred and the intruder has been removed from the system, which of the following is the best next step or action to take?

Back up all logs and audits regarding the incident

Developers in your company have created a Web application that interfaces with a database server. During development, programmers created a special user account that bypasses the normal security. What is this an example of?

Backdoor

You are concerned about the amount of traffic that passed through a router on your network. You want to see how the amount of traffic has changed over time. Which document would help yo identify past average network traffic?

Baseline

You are concerned about the amount of traffic that passed through a router on your network. You want to see how the amount of traffic has changed over time. Which document would help in identifying past average network traffic? Network diagram History log Baseline Event log

Baseline

You are in the habit of regularly monitoring performance statistics for your devices. You find that this month a specific server has averaged a higher number of active connections than last month. Which type of document should you update to reflect the change? Configuration documentation Wiring schematic Baseline Change log Network diagram

Baseline

The tester has no prior knowledge of the target system.

Black box test

You are troubleshooting a wireless connectivity issue in a small office. You determine that the 2.4GHz cordless phones used in the office are interfering with the wireless network transmissions. If the cordless phones are causing the interference, which of the following wireless standard could the network be using. select two

Bluetooth 802.11b

You have been asked to draft a document related to evidence gathering that contains details about personnel in possession and control of evidence from the time of discovery up through the time of presentation in court. What type of document is this?

Chain of custody

What is the most important element related to evidence in addition to the evidence itself?

Chain of custody document

You are troubleshooting a workstation connection to the network. During your troubleshooting, you replace the drop cable connecting the computer to the network. Which type of document should you update? Change documentation Configuration documentation Wiring schematic Network diagram

Change Documentation

You plan to implement a new security device on your network. Which of the following policies outlines the process you should follow before implementing that device? Change management Resource allocation Acceptable use SLA

Change management

You plan to implement a new security device on your network. Which of the following policies outlines the process you should follow before implementing that device? Change management resources allocation SLA acceptable use

Change management

You just deployed a new Cisco router that connects several network segments in your organization. The router is physically located in a server room that requires and ID card for access You backed up the router configuration to a remote location in an encrypted file. You access the router configuration interface from your notebook computer using a Telnet client with the username admin and the password admin. You used the MD5 hashing algorithm to protect the password. What should you do to increase the security of this device? (Select two)

Change the default administrative user name and password. Use an SSH client to access the router configuration.

You just developed a new Cisco router that connects several network segments in your organization. The router is physically located in the server route that requires an ID card to gain access. You backed up the router configuration to a remote location in an encrypted file. You access the router configuration interface from your notebook computer using Telnet client with a username admin and a password of admin. You used the MDS hashing algorithm to protect the password. What should you do to increase the security of this device? select two

Change the default administrative username and password Use an SSH client to access the router configuration

You recently installed a new all-in-one security appliance in a remote office,. You are in the process of configuring the device. You need to: Increase the security of the device. Enable remote management from the main office. Allow users to be managed through Active Directory. You want to configure the device so you can access it form the main office. You also want to make sure the device is as secure as possible. Which of the following tasks should you carry out? (select 2)

Change the default username and password Configure the device's authentication type to use Active Directory.

Which network type establishes a dedicated physical connection between tow hosts in order to transmit time sensitive data?

Circuit switched

Which of the following fire extinguisher types is best used for electrical fires that might result when working with computer components? Class A Class B Class C Class D

Class C

When designing a firewall, what is the recommended approach for opening and closing ports?

Close all ports; open only ports required by applications inside the DMZ.

Which of the following network strategies connects multiples servers together such that if one server fails, the others immediately take over its tasks, preventing a disruption in service? Mirroring Clustering Adapter bonding Storage Area Networks (SANs)

Clustering

Which type of internet services uses the DOCSIS specification?

Coaxial cable

Match each third-party integration phase on the left with the tasks that need to be complete during that phase on the right. Each phase may be used once, more than once, or not at all Communicate vulnerability assessment findings with the other party. Compare your organization's security policies against the partner's policies. Disable VPN configurations that allow partner access to your network. Communicate vulnerability assessment findings with the other party. Disable the domain trust relationship between networks. Identify how privacy will be protected. Draft an ISA. Conduct regular security audits choices Ongoing operations Off-boarding Onboarding

Communicate vulnerability assessment findings with the other party. - Ongoing operations Compare your organization's security policies against the partner's policies. - Onboarding Disable VPN configurations that allow partner access to your network. - Off- boarding Communicate vulnerability assessment findings with the other party. - Onboarding Disable the domain trust relationship between networks. - Off-boarding Identify how privacy will be protected. - Onboarding Draft an ISA. - Onboarding Conduct regular security audits - Ongoing operations

As a victim of a Smurf attack, what protection measure is the most effective during the attack?

Communication with our upstream provider

Allows cloud services to be shared by several organizations

Community cloud

Match each wireless term or concept on the left with its associated description on the right

Compares the level of the WIFI signal to the level of background radio signals/ Signal to Noise ratio Checks channel utilization and identifies sources of RF inference/ Spectrum analysis Identifies how strong a radio signal is at the receiver/Received Signal Level Identifies the number of useful bits delivered from the senders to the receiver/ Causes multiple copies of the same radio signal to be received by the receiving antenna/ Bounce Degrades wireless network performance/ Device saturation

What does an IDS that uses signature recognition use for identifying attacks?

Comparison to a database of know attacks

You want to make sure that the correct ports on a firewall have been opened or closed. Which document should you check? Wiring schematic Policy Configuration documentary baseline

Configuration Document

You want to make sure that the correct ports on a firewall are open or closed. Which document should you check?

Configuration document

You are concerned that the wireless access points may have been deployed within your organization without authorizations. What should you do. select two

Conduct a site survey Check the MAC addresses on devices connected to your wired switch

A security administrator logs on to a Windows server on her organization's network. She then runs a vulnerability scan on that server. What type of scan was conducted in this scenario? Ping scan TCP SYN scan Credentialed scan Non-Credentialed scan

Credentialed scan

Beside protecting a computer from under-voltages, a typical UPS also performs which two actions?

Conditions the power signal Protects from over-voltages

Your organizations uses a time-keeping application that only runs on Windows 2000. Because of this, there are several Windows 2000 workstations on your network. Last week you noticed unusual activity.... Which solution should you implement to protect the network....

Configure VLAN membership so that the Windows 2000 workstations are on their own VLAN

Which of the following enterprise wireless configurations strategies best keeps public wireless access separate from private wireless access?

Configure a guest access WLAN that uses open authentication and that isolates guest WLAN traffic from other clients on the same access point.

You have configured a wireless access point to create a small network. For security, you have disabled SSID broadcast. From a client computer, you try to browse to find the access point. You see some other wireless networks in the area, but cannot see your network to connect to it. What should you do?

Configure a profile on the wireless client.

Which of the following enterprise wireless configuration strategies best keep public wireless access separate from private wireless access?

Configure a quest access WLAN that uses open authentication and isolates quest WLAN traffic from other clients on the same access point.

You are the wireless network Admin for your organization. As the size of the organization has grown, you've decided to upgrade your wireless network to use 802.11x authentication instead of pre-shared keys. What should you do

Configure all wireless access points with client certs. Configure the RADIUS server with a server cert.

Your organization recently purchased 30 tablet devices for your traveling sales force. These devices have Windows RT preinstalled on them. To increase security of these devices, you want to apply a default set of security-related configuration settings. What is the best approach to take to accomplish this? select two

Configure and apply security policy settings in a mobile device management system Enroll the devices in a mobile device management system

Your organization recently purchased 18 iPad tablets for use by the organization's management team. These devices have iOS pre-installed on them. To increase the security of these devices, you want to apply a default set of security-related configuration settings. What is the best approach to take to accomplish this?(Select two. Each option is part of a complete solution)

Configure and apply security policy settings in a mobile device management system. Enroll the devices in a mobile device management system.

Your organization recently purchased 30 tablet devices for your traveling sales force. These devices have Windows RT preinstalled on them. to increase the security of these devices, you want to apply a default set of security-related configuration settings. What is the best approach to take to accomplish this? (Select two. Each option is part of a complete solution)

Configure and apply security policy settings in a mobile device management system. Enroll the devices in a mobile device management system.

You are the network administrator for a city library. Thought the library are several groups of computers that provide public access to the internet..... The library computers are in croups of four. each group of four computers is connected to a hub that is connected to the library network... What can you do?

Configure port security on the switch

You are the network administrator for a city library. Throughout the library, there are several groups of computers that provide public access to the internet. Supervision of these computers has been difficult. You've had problems with patrons bringing personal laptops into the library and disconnection the network cables from the library computers to connect their laptops to the internet. the library computers are in groups of four. Each group of four computers is connected to a hub that is connected to the library network through an access port on a switch. you want to restrict access to the network so only the library computers are permitted connectivity to the internet. What can yo do to fix this problem?

Configure port security on the switch

A salesperson in your organization spent most of her time traveling between customers sites. After a customer visit, she must complete various managerial tasks, such as updating your organizations order database. Because she rarely... many of the things... Which key step should you take when implementing this configurations? select two

Configure the VPN connection to us IPsec Configure the browser to sent HTTPS requests through the VPN connection

You have decided to implement a remote access solution that uses multiple remote access servers. You want to implement RADIUS to centralize remote access authentication and authorization. Which of the following would be a required part of your configurations?

Configure the remote access server as RADIUS clients

You have decided to implement a remote access solution that used multiple remote access servers. You want to implement RADIUS to centralize remote access authentication and authorization. Which of the following is a required part of your configuration?

Configure the remote access servers as RADIUS clients.

You manage the website for your company. The website uses a cluster of two servers with a single shared storage device. The shared storage device uses a RAID 1 configuration. Each server has a single connection to the shared storage and a single connection to your ISP. You want to provide redundancy so that a failure in a single component does not cause the website to become unavailable. What should yo add to your configuration to accomplish this?

Connect one server to the internet through a different ISP.

You have recently discovered that a network attack has compromised your database server. In the process, customer credit card numbers might have been taken by an attacker. You have stopped the attack and put measures in place to prevent the same incident from occurring in the future. What else might you be legally required to do?

Contact your customers to let them know of the security breach.

You want to give all managers the ability to view edit a certain file. To do so, you need to edit the discretionary access control list (DACL) associated with the file. You want to be able to easily add and remove managers as their job positions change. What is the best way to accomplish this?

Create a security group for the managers. Add all users as members of the group. Add the group to the file's DACL.

A user reports that she cant connect to the internet. After some investigation, you find the wireless router has been misconfigured. You are responsible for managing and maintaining the wireless access point. What should you do next?

Create an action plan.

A network switch detects a DHCP frame on the LAN that appears to have come from a DHCP server that is not located on the local network. In fact, it appears to have originated from outside the organizations firewall. As a result, the switch drops the DHCP message from that server. Which security feature was enabled on the switch to accomplish this?

DHCP snooping

Which wireless networking component is used to correct multiple APs together?

DS

Which of the following internet connection technologies requires that the location be within a limited distance of the telephone company central office?

DSL

Breaks data into pieces and ends the pieces access multiple frequencies in a defined range

DSSS

Which of the following is not a valid response to a risk discovered during a risk analysis? Denial Acceptance Assignment Mitigation

Denial

Which of the following can be used to stop piggybacking that has been occurring at the front entrance where employees should swipe their smart cards to gain entry?

Deploy a man trap

Which of the following can be used to stop piggybacking that has been occurring at the front entrance where employees should swipe their smart cards to gain entry?

Deploy a mantrap

You have just installed a packet filtering firewall on your network. Which options will you be able to set on your firewall? (Select all the apply)

Destination address of a packet Source address of a packet Port Number

A service Level Agreement (SLA) defines the relationship between, and the contractual responsibilities of, providers and recipients of service. Which of the following characteristics are most important when designing an SLA? select two

Detailed provider responsibilities for all continuity and disaster recovery mechanisms. Clear and detailed descriptions of penalties if the level of service is not provided

Which of the following information are you likely to find in a procedure document An inventory of the hardware components in a specific device a record of the repairs made to the specific device The relationship of routers to other routers on the network Details on how to test and deploy patches

Details on how to test and deploy patches

Users report that the network is down. After some investigation, you determine that a specific router is configured such that a routing loop exists. What should you do next?

Determine if escalation is needed.

When securing a newly deployed server, which of the ff. rules of thumb should be followed?

Determine the unneeded services and their dependencies before altering the system.

A user reports that she cant connect to a server on your network. You check the problem and find out that all users are having the same problem. What should you do next?

Determine what has changed.

Which of the following functions can a port scanner provide? select two

Determining which ports are open on a firewall Discovering unadvertised servers

Which of the following functions can a port scanner provide?

Determining which ports are open on a network.

On your way into the back entrance of the building at work one morning, a man dressed as a plumber asks you to let him in so he can "fix the restroom." What should you do?

Direct him to the front entrance and instruct him to check in with the receptionist.

Which of the following measures will make your wireless network inviable to the casual attacker performing war driving?

Disable the SSID broadcast

Which of the ff. actions should you take to reduce the attack surface of a server?

Disable unused services

Which of the following actions should you take to reduce the attack surface of a server?

Disable unused services

During a recent site survey, you find a rogue wireless access point on your network. Which of the following actions should you take first to protect your network, while still preserving evidence?

Disconnect the access point from the network

If maintaining confidentiality is of the utmost importance to your organization, what is the best response when an intruder is detected on your network?

Disconnect the intruder

You manage the website for your company. The web1 server hosts the website. This server has the following configuration: Duel core processor Dual power supplies RAID 5 volume One RAID controller two 1000 Mbps network adapters Which component is a single point of failure for the website? power supply Disk storage Disk controller Network adapter

Disk controller

Which of the following enterprise wireless deployment models uses access points with enough intelligence to allow for the creation of quest WLANs for keeping public wireless traffic separated from private traffic?

Distributed wireless mesh infrastructure

A router is connected to network 192.168.1.0/24 and network 192.168.2.0/24. The router is configured to use RIP and has learned of networks 192.168.3.0/24 and 192.168.4.0/24. There is no default route configured on the router. The router receives a packet addressed to network 10.1.0.0/16. What will the router do with the packet?

Drop the packet.

Which of the following are examples of social engineering?

Dumpster diving //Shoulder surfing

You want to connect your small company network to the internet. Your ISP provides you with a single IP address that is to be shared between all hosts on your private network. You do not want external hosts to be able to initiate connections to internal hosts. What type of network address translation (NAT) should you implement?

Dynamic

A network switch is configured to perform the following checks on its ports. -all ARP requests -each intercepted request -if the packet has a valid Binding -if the packet has an invalid binding What security feature was enabled on the switch to accomplish this?

Dynamic ARP inspection

A network switch is configured to perform the following validation checks on its ports: -All ARP requests and responses are intercepted. -Each intercepted request is verified to ensure that it has a --valid IP-to-MAC address binding. -If the packet has a valid binding, the switch forwards the packet to the appropriate destination. -If the packet has an invalid binding, the switch drops the ARP packet. Which security feature was enabled on the switch to accomplish this task?

Dynamic ARP inspection

You want to implement an authentication method that uses public and private key pairs. Which authentication methods should you use?

EAP

Which of the following cellular network types provide internet connectivity? (Choose four)

EDGE HSPA+ 4G LTE

Which of the following routing protocols is classified as a hybrid routing protocol?

EIGRP

Which of the following statements about ESD is not correct? ESD damage is more likely to occur in low humidity Measuring the moisture content in the air can be helpful in avoiding ESD One of the greatest threats to computer equipment is ESD ESD is much more likely to occure when the relative humidity is above 50%

ESD is much more likely to occure when the relative humidity is above 50%

Which of the following are advantages of virtualization? (Select two)

Easy system migration to different hardware Centralized administration

Which technologies are used by the 802.11ac standard to increase network bandwidth? select two

Eight MIMO radio streams 80MHz donned channels

Which of the following is a characteristic of TACACS+?

Encrypts the entire packet, not just authentication packets.

Which of the following are improvements to SNMP that are included within SNMP version 3? (Select two)

Encryption of SNMP messages Authentication for agents and managers.

Many of the end users in your organization are bringing their own personal mobile devices to work and are storing sensitive date on them. To precent the data from being compromised, you create a cloud-based Microsoft Intune account and configure mobile device security policies. You now need to apply those security policies to the end users mobile devices. What should you do? select two

Enroll the devices with the Intune service Create a user account for each user who has a managed mobile device

Many of the end users in Your organization are bringing their own personal mobile devices to work and are storing sensitive data on them. To prevent the data from being compromised, you create a could-based Microsoft Intune account and configure mobile device security policies. You no w need to apply those security policies to the end users' mobile devices. What should you do? (Select two. Each option is part of a complete solution)

Enroll the devices with the Intune service. Download and install the Intune client software on the mobile device.

H.245

Ensures that the type of information issued to an H.323 terminal is formatted in a way that the H.323 terminal can interpret.

Which of the following media types can you save backup files on? (Select two)

External hard drives Network attached storage (NAS)

Which component of a Change and Configuration Management policy identifies technical and budgetary considerations associated with a proposed change and also identifies any potential impacts to the network? Authorized downtime Rollback Feasibility analysis Change request

Feasibility analysis

Which of the following is a reason to use a protocol analyzer?

Find devices that might be using legacy protocols, such as IPX/SPX or NetBIOS

Which of the following identifies an operating system or network service based upon it response to ICMP messages?

Fingerprinting

You have heard about a Trojan horse program where the compromised system sends personal information to a remote attacker on a specific TCP port. You want to be able to easily tell whether any of your systems are sending data to the attacker. Which log should you monitor?

Firewall

You have heard about a Trojan horse program where the compromised systems sends personal information to a remote attacker on a specific TCP port. You want to be able to easily tell whether any of your systems are sending data to the attacker. Which log would you monitor?

Firewall

A router is connected to network 192.168.1.0/24 and network 192.168.2.0/24. The router is configured to use RIP and has learned of networks 192.168.3.0/24 and 192.168.4.0/24. The router is also configured with a static route of 0.0.0.0 with a mask of 0.0.0.0. The router receives a packet addressed to network 10.1.0.0/16. What will the router do with the packet?

Forward the packet to the next hop router specified by the route to network 0.0.0.0.

Which of the following WAN technologies provides packet switching over high quality digital lines at speeds greater than 1.544 Mbps?

Frame Relay

What type of virtualization completely simulates a real physical host?

Full virtualization

Which of the following can route layer 3 protocols across an IP network?

GRE

Match the network Access Protection (NAP) component on the left with is description on the right.

Generates a stament of Health (SoH) that reports the client configuration for health requirements. NAP Client Runs the System Health Validator (SHV) NAP Server Is the connection point for clients to the network Enforcement Server (ES) Contain resources accessible to non-compliant computers on the limited-access network. Remediation Server

Which of the following fire extinguisher types poses a safety risk to users in the area? (Select two.) Halon CO2 Water Foam

Halon CO2

Which of the following are true about reverse proxy? (select 2)

Handles request from the internet to a server in a private network. Can perform load balancing, authentications, and caching.

Match each physical security control on the left with an appropriate example of that control on the right. Each security control may be used once, more than once, or not at all.

Hardened carrier Protected cable distribution Biometric authentication Door locks Barricades Perimeter barrier Emergency escape plans Safety Alarmed carrier Protected cable distribution Antipassback system Physical access control Emergency lighting Safety Exterior floodlights Perimeter barrier

Match each physical security control with the appropriate example:

Hardened carrier: Protected cable distribution Biometric authentication: Door locks Barricades: Perimeter barrier Emergency escape plans: Safety Alarmed carrier: Protected cable distribution Anti-passback system: Physical access control Emergency lighting: Safety Exterior floodlights: Perimeter barrier

By definition, what is the process of reducing security exposure and tightening security controls?

Hardening

Which method can be used to verify that a bit-level image copy of a hard drive is an exact clone of the original hard drive collected as evidence?

Hashing

RTP

Helps voice and video networks overcome UDP's shortcomings.

Which of the following are characteristics of a rootkitrootkit? (Select two.)

Hides itself from detection Requires administrator-level privileges for installation

Integrates one cloud service with other cloud services

High cloud

You are adding a new rack to your data center, which will house two new blade servers and a new switch., The new servers will be used for virtualization. The only space you have available in the data center is on the opposite side of the room from your existing rack, which already houses several servers, a switch, and a router. You plan to configure a trunk port on each switch and connect them with a straight-through plenum UTP cable that will be run through the suspended tile ceiling of the data center. To protect against power failures, you also plan to install a UPS in the rack along with redundant power supplies for the server, The only power available in the data center is located on the wall opposite the new server rack, so you must run extension cords across the floor to plug in the UPS unit. There are problems with this plan. What should you do? User standard (non-plenum) UTP cabling for runs that go through suspended tile ceilings. Use a cross-over cable to connect the two switches together Hire an electrician to install a wall outlet near the new rack Use 4u server for virtualization. Implement the UPS and power supplies externally to the rack

Hire an electrician to install a wall outlet near the new rack

Which of the following is a common form of social engineering attack?

Hoax virus information e-mails

d. (It establishes a path between the sender and receiver that is guaranteed to supply sufficient bandwidth for the transmission.)

How does RSVP help improve QoS? a. It assigns a label to each IP datagram that will be read and modified by every router in the data's path b. It continually assesses the status of likely routers in the transmission's path and dynamically modifies IP datagrams as they're issued with instructions for following the best path. c. It modifies the Priority field in each IP datagram so that high-band applications are given precedence over low-bandwidth applications. d. It establishes a path between the sender and receiver that is guaranteed to supply sufficient bandwidth for the transmission

You have been hired to design a wireless network for a SOHO environment. Which of the following questions should you ask? select three

How many devices will need to be supported Is the business expected to grow in size in the future What type of data will be transmitted on the network

An access point that conforms to the IEEE 802.11b standard acts most closely to what other networking device?

Hub

You have a router that is configured as a firewall. The router is a Layer 3 device only. Which of the following does the router use for identifying allowed or denied packets?

IP address

You have a router that is configured as a firewall. The router is a Layer 3 device only. Which of the following does the router use for identifying allowed or denied packets?

IP address

Your organization is in the process of negotiating an Interoperability Agreement (IA) with another organization. As part of this agreement, the partner organization proposes that a federated trust be established between your domain and their domain. This configuration will allow the users in their domain to access resources in your domain and vice versa. As a security administrator, which tasks should you complete during this phase?(Select two.) Conduct security audit on the partner organization Reset all passwords used by the third party to access data or applications on your network Identify how data ownership will be determined verify compliance with the IA documents Identify how data will be shared

Identify how data ownership will be determined Identify how data will be shared

A router periodically goes offline. Once it goes offline, you find that a simple reboot puts the router back online. After doing some research you find that the most likely cause of the problem is a bug in the router's software. A new patch is available from the manufacturer that is supposed to eliminate the problem. What should you do next?

Identify possible effects of the solution.

A user reports that he cant connect to a specific Web site. You go to the user's computer and reproduce the problem. What should you do next?

Identify the affected areas of the network.

Arrange the steps in the Change and Configuration Management process on the left in the correct order in which they should be completed on the right. Identify the need for a change. Conduct a feasibility analysis. Define the procedure for implementing the change. Notify affected parties of the pending change. Implement the change. Test the implementation. Document the change.

Identify the need for a change. Conduct a feasibility analysis. Define the procedure for implementing the change. Notify affected parties of the pending change. Implement the change. Test the implementation. Document the change.

A user is unable to connect to the network. You investigate the problem and determine that the network adapter is defective. You replace the network adapter and verity that it works. What should you do next?

Identify the results and effects of the solution

Under which of the following circumstances might you implement BGP on your company network and share routes with Internet routers?

If the network is connected to the Internet using multiple ISPs.

Which of the following is not a form of social engineering?

Impersonating a user by logging on with stolen credentials

The owner of a hotel has contracted with you to implement a wireless network to provide Internet access for patrons. The owner has asked..... Under no circumstances should..... What should you do?

Implement a guest network

The owner of a hotel has contracted you to implement a wireless network to provide internet access for patrons. The owner has asked that you implement security controls so that only paying patrons are allowed to use the wireless network. She wants them to be represented with a login page when they initially connect to the wireless network. After entering a code provided by the concierge at check-in, they should then be allowed full access to the internet. If a patron does not provide the correct code, they should not be allowed to access the internet. Under no circumstances should patrons be able to access the internal hotel network where sensitive data is stored. What should you do?

Implement a guest network

You are an IT consultant and are visiting a new client's site to become familiar with their network. As you walk around the facility you note the following: When you enter thefacility a receptionist greets you and escorts you through a locked door to the work area where the office manager sits. The office manager informs you that the orgnaizations servers are kept in a locked closet. An access card is required to enter the server closet She infroms you that the server backups are configured to run each night. A rotation of tapes are used as the backup media You notice the orgnaiation's network switch is kept in the server closet You notice that the router/firewall/content filter all in one device has been implemented in the server closet to protect the internal network from external attacks. The office manager information you that her desktop system will no longer boot and asks you to repair or replace it, recovering as much data as possible in the rpocess. You carry the workstation to our car and bring it back to your office to work on it. What securityrelated recommendations should you make to the client?

Implement a hardware checkout policy

• The office manager informs you that her desktop system will no longer boot and asks you to repair or replace it, recovering as much data as possible in the process. You carry the workstation out to your car and bring it back to your office to work on it. What securityrelated recommendations should you make to this client?

Implement a hardware checkout policy

Anti-malware software is not installed.

Implement a network access control (NAC) solution.

You want to be able to monitor and filter VM-to-VM traffic within a virtual network. What should you do?

Implement a virtual firewall within the hypervisor

Your organization has recently purchases 20 tablets devices for the Human Resources department to use for training sessions. You are concerned that these devices could represent a security risk to your network and want to strengthen their security profile as much as possible. Which actions should you take? (select 2)

Implement storage implementation. Enable device encryption.

Your organization has recently purchased 20 tablet devices for the Human Resource department to use for training sessions. You are concerned that these devices could represent a security risk to our network and want to strengthen their security profile as much as possible. Which actions should you take? (Select two. Each Response is a separate solution.)

Implement storage segmentation Enable device encryption

You have been using SNMP on your network for monitoring and management. You are concerned about the security of this configuration. What should you do?

Implement version 3 of SNMP

You have been using SNMP on your network for monitoring and management. You are concerned about the security of this configuration. What should you do?

Implement version 3 of SNMP.

KDC (Key Distribution Center)

In Kerberos terminology, the server that runs the authentication service and the Ticket-granting service to issue keys and tickets to clients.

b. (Registrar server)

In SIP, which of the following network elements maintains a database with network address information for every SIP client? a. Redirect server b. Registrar server c. Domain server d. Proxy server

a. (Decodes video signals and issues them to a television)

In an IPTV system, which of the following functions does a set top box perform? a. Decodes video signals and issues them to a television b. Determines the appropriate amount of bandwidth necessary to deliver a request vide and adjusts the connection accordingly c. Interprets multicast routing protocols to determine the most efficient means of distributing d. Generates video content bases on

IP-PBX

In general, a(n) ____ is a private switch that accepts and interprets both analog and digital voice signals.

AH (authentication header)

In the context of IPSec, a type of encryption that provides authentication of the IP packet's data payload through public key techniques.

ESP (Encapsulation Security Payload)

In the context of IPSec, a type of encryption that provides authentication of the IP packet's data payload through public key techniques.

client_hello

In the context of SSL encryption, a message issued from the client to the server that contains information about what level of security the client's browser is capable of accepting and what type of encryption the client's browser can decipher.

What is the purpose of using Ethernet bonding? (Select two.)

Increases network performance. Provides a failover solution for network adapters

Match each type of access point on the left with the wireless network architecture that they are commonly used in on the right

Independent access point infrastructure/ Intelligent AP Hub-and-spoke infrastructure/ Lightweight AP Distributed wireless mesh infrastructure/ Intelligent AP

You have decided to perform a double blind penetration test. Which of the following actions would you perform first?

Inform senior management

You have decided to perform a double blind penetration test. Which of the following actions should you perform first?

Inform senior manager

Which of the following CCTV types would you use in areas with little or no lights?

Infrared

You have worked as a network Admin for a company for seven months. One day all picture files on the server become corrupted. You discover that a user downloaded a virus from the internet onto his workstation, and it propagated to the server. You successfully restore all files from backup, but your boss adam at that this situation does not occur. What should you do?

Install a network virus detection software solution.

Your company leases a very fast Internet connection and pays for it based on usage. You have been asked by the company president to reduce Internet line lease costs. You want to reduce the amount of web pages that are downloaded over the leased connection, without decreasing performance. What is the best way to do this?

Install a proxy server

You would like to control internet access based on users, time of day, and website visited. How can you do this?

Install a proxy server. Allow internet access only through the proxy server.

You have been hired by a startup company to install a new data center. The company is small, so they will elect to use an unused employee break room as the data center. You are concerned about truth physical security of the servers that will be installed in the data center. what should you do? select two

Install racks with locking doors Install a biometric lock on the data center door

You have been hired by a startup company to install a new data center. The company is small, so they have elected to use an unused employee break room as the data center. You are concerned about the physical security of the servers that will be installed int the data center. What should you do? (Select two)

Install racks with locking doors. Install a biometric lock on the data center door.

While using a web-based order form...The value entered is large enough to exceed the maximum value...A large sum of money. What type of attack has occurred in this scenario?

Integer overflow

Which of the following is the most important thing to do to prevent console access to a network switch?

Keep the switch in a room that uses a cipher lock.

Your company uses VoIP for phone calls. Recently, employees have been complaining about phone calls iwth unusual sound effects. Which type of problem is occurring on the VoIP system?

Jitter

Which of the following is the most important thing to do to prevent console access to a network switch?

Keep the switch in a room that uses a cipher lock.

Which of the following protocols can your portable computer use to connect to your company's network via a virtual tunnel through the internet? select two

L2TP PPTP

What connection order would two TCP/IP routers use to open a session with PPP?

LCP, authentication, NCP

What is the connection order used by two TCP/IP routers to open a session with PPP including authentications?

LCP, authentications, NCP

Which of the following activities are considered passive in regards to the function of an intrusion detection system? (Select two)

Listening to network traffic Monitoring the audit trails on a server

Which networking technology creates virtual links between two remote network endpoints by prefixing packets with a hear containing one or more labels?

MPLS

Which of the following technologies uses variable-length packets, adds labels to packets as they enter the WAN cloud, and uses the labels to switch packets and prioritize traffic?

MPLS

You walk by the server room and notice a fire started. What should you do first? Make sure everyone has cleared the area Turn on the overhead sprinklers. Grab a fire extinguisher and try to put out the fire. call the fire department

Make sure everyone has cleared the area

Match each wireless device on the left with is corresponding characteristics on the right.

Manages all of the Apps that are connected to it/ Wireless controller Suppors 30 to 50 wireless clients per access point/ Wireless controller Profides NAT routing and an ethernet switch in one device/ SOHO wireless router Supports a maximum of 5-10 wireless clients/ SOHO wireless router Pushes wireless configurations settings to connected access points/ Wireless controller

SIP

Many VoIP vendors prefer ____ over H.323.

MEGACO

Many network engineers consider ____ to be superior to MGCP.

unicast

Many streaming video services - and nearly all of those issued over a public network, such as the Internet - are examples of ____ transmissions.

Which business document is a contract that defines a set of terms that will govern future agreements between two parties? Master service agreement statement of work memorandum of understanding interconnection security agreement

Master service agreement

When multiple routes to a destination exist, what is used to select the best possible route?

Metric

You decide to use a packet sniffer to identify the type of traffic sent to a router. You run the packet sniffing software on a device connected to a hub with three other computers. The hub is connected to the same switch that is connected to the router. When you ruin the software, you see frames addressed to the four workstations, but not to the router. Which feature should you configure?

Mirroring

You connect a packet sniffer to a switch to monitor frames on your local area network. However, the packet sniffer is only able to see broadcast frames and frames addressed specifically to the host device. Which feature should you enable on the switch so you can see frames from all devices connected to the switch?

Mirroring.

Which of the following activities are considered passive in regards to the functioning of anintrusion detection system? (Select two.)

Monitoring the audit trails on a server Listening to network traffic

Most, mobile device management (MDM) systems can be configured to track the physical location of enrolled mobile devices. Arrange the location technology on the left in order of accuracy on the right, from most accurate to least accurate

Most accurate GPS More accurate Wi-Fi triangulation Less accurate Cell phone tower triangulation least accurate IP address resolution

You've just deployed a new Cisco router that connects several network segments in your organization. The router is physically located in a cubicle near your office. You've backed up the router configuration to a remote location in an encrypted file. You access the router configuration interface from your notebook computer using an SSH client with a user name of admin01 and a password of P@ssW0rd. You have used the MD5 hashing algorithm to protect the password. What should you do to increase the security of this device?

Move the router to a secure server room

PPP supports authentication, compression, and multiple Network layer protocols. Which of the following correctly sequences these functions when a PPP link is established.

Negotiate compression settings, perform authentication, negotiate Network layer protocols.

You've just deployed a new Cisco router that connects several network segments in your organization. The router is physically located in a cubicle near your office. You've backed up the router configuration to a remote location in an encrypted file. You access the router configuration from your notebook computer using an SSH client with the user name of admin01 and a password of P@ssW0rd. You have used the MD5 hashing algorithm to protect the password. What should you do to increase the security of this device?

Move the router to a secure server room

Match the wireless networking term or concept on the left with its appropriate description on the right.

Moving an wireless device/Roaming Used by Cisco wireless equipment/ LWAPP Specifies the number of clients/ Device density Automatically partitions a single/ VLAN pooling Graphically displays wireless/ Heat map Connects tow wired networks/ Wireless bridge Identifies how strong/ The number of useful bits/ Goodput

Which type of switch optimizes network performance by using ASIC to perform switching at wire speed?

Multilayer switch

What key advantages does a virtual router have over a physical router?

Multiple networks can be connected to a single interface.

Which of the following statements about virtual NICs are true? (Select two)

Multiple virtual NICs can be added to a virtual machine Virtual NICs need the appropriate driver installed to function.

Which of the following features of MS-CHAP v2 that is not included in CHAP?

Mutual authentications

Members of the sales team use laptops to connect to the company network. While traveling, they connect their laptops to the internet through airport and hotel networks. You are concerned that these computers will pick up viruses that could spread to your private network,. You would like to implement a solution that prevents the laptops form connecting to your network unless anti-virus software and the latest operating system patches have been installed. Which solution should you use?

NAC

Members off the sales team use laptops to connect to the company network. While traveling, they connect their laptops to the internet through airport and hotel networks. You are concerned that these computers will pick up viruses that could spread to your private network. You would like to implement a solution that prevents the laptops from connecting to your network unless anti-virus software and the latest operating system patches have been installed. Which solution should you use?

NAC

PPP supports authentications, compressions, and multiple network-layer protocols. Which of the following correctly sequences these functions when a PP link is established?

Negotiate compression settings, perform authentications, negotiate network layer protocols.

The outside sales reps from your company use notebooks computers, tablets, and phones to connect to the internal company network. While traveling, they connect thier devices to the internet using airport and hotel networks. What should you do?

NAC

Generates a statement of health (SoH) that reports the client configuration for health requirements.

NAP client

Runs the System Health Validator (SHV) program.

NAP server

('Yellow banner' image) You manage a network with three dedicated storage devices, as shown in the diagram. Users on the network see only a single file server. Which network-based storage technology is being used?

NAS with clustering

Which of the following network devices or services prevents the use of IPsec in most cases?

NAT

Which of the following protocols is used by PPP to enable support for multiple Network layer protocols?

NCP

Which of the following protocols is used by PPP to enable support for multiple network-layer protocols?

NCP

You have a file server named Srv3 that holds files used by the Development department. You want to allow users to access the files over the network, and control access to files when files are accessed through the network or through a local logon. Which solution should you implement?

NTFS and share permissions

What is the LEAST secure place to locate an access point with an omni-directional antenna when creating a wireless cell?

Near a window

If an organization shows sufficient due care, which burden is eliminated in the event of a security breach? Investigation Negligence Liability Asset loss

Negligence

You are in the process of implementing a Network Access Protection (NAP) infrastructure to increase your networks security. You are currently configuring the remediation network that non-compliant clients will connect to in order to become compliant. the remediation network needs to be isolated from the secure network. Which should you implement to do this?

Network segmentation

Your company has a connection to the internet that allows users to access the internet. You also have a web server and an email server that you want to make availability to internet users. You want to create a DMZ for these two servers. Which type of device should you use to create the DMZ?

Network-based firewall

You are adding a new rack to your data center, which will house two new blade servers and a new switch. The new servers will be used for virtualization. The only space you have available in the data center is on the opposite side of the room from your existing rack, which already houses several servers, a switch, and a router. You plan to configure a trunk port on each switch and connect them with a straight-through plenum UTP cable that will be run along the floor around the perimeter of the data center to prevent tripping. To provide power for the net devices.... Will this configuration work?

No, you should consider relocating the new rack next to the existing rack.

You are adding a new rack to your data center, which will house five new blade servers. The new servers will be installed in a cluster that will host a customer tracking database. The only space you have available in the data center is on the opposite side of the room from your existing rack, which already houses several servers, a switch, and a router. You plan to connect each new server to the switch in the existing rack using straight-through UTP cables that will be run along the floor around the perimeter of the data center. To provide power for the new devices, you will hire an electrician to install several new 20-amp wall outlets near the new rack. To protect against power failures, you also plan to install a UPS in the rack along with redundant power supplies for the server. Will this configuration work?

No, you should run the cable around the perimeter of the room in a cable tray.

You are adding a new rack to your data center, which will house two new blade servers and a new switch. The new servers will be used for virtualization. The only space you have available in the data center is on the opposite side of the room from your existing rack, which already houses several servers, a switch, and a router. You plan to configure a trunk port on each switch and connect them with a straight-through UTP cable that will run across the floor of the data center. To protect equipment from power failures, you also plan to install a UPS in the rack along with redundant power supplies for the server. Will this configuration work?

No. You should not run a cable across the floor of the data center.

Your 24U rack currently houses two 4U server systems. To prevent overheating, yo've installed a rock-mounted environment monitoring device within the rack. Currently, the device shows the temp within the rack to be 79 degrees. what should you do?

Nothing, the temperature within the rack is within acceptable limits

Your 24U rack currently houses two 4U server systems. To prevent overhearing, you've installed a rack-mounted environment monitoring device within the rack. Currently, the device shows that the temperature within the rack sis 70 degrees Fahrenheit (21 degrees Celsius). what should you do?

Nothing. The temperature within the rack is within acceptable limits.

In addition to performing regular backups, what must you do to protect your system from data loss?

Regularly test restoration procedures.

Which of the following routing protocols uses relative link cost as the metric?

OSPF

Breaks data into very small data streams in order to send the information across long distances

OFDM

Transparent firewall

OSI layer 2

Packet filtering firewall

OSI layer 3

Routed firewall

OSI layer 3

Circuit-level proxy

OSI layer 5

Application level gateway

OSI layer 7

Which of the following routing protocols divides the network into areas, with all networks required to have an area 0 (area 0 identifying the backbone area)?

OSPF

Which of the following best describes OSPF?

OSPF is a classless link state routing protocol.

What are the main differences between the OSPF and IS-IS routing protocols?

OSPF requires an area 0, while IS-IS does not.

You have a web server that will be used for secure transactions for customers who access the website over the internet. The web server requires a certificate to support SSL. Which method would you use to get a certificate for the server?

Obtain a certificate from a public PKI

Which of the following describes the EDGE cellular technology? (Select two)

Offers speeds of 400-1,000 Kbps The first internet-compatible technology

You are setting up a wireless hotspot in a local coffee shop. For best results, you want todisperse the radio signals evenly throughout the coffee shop.Which of the following types of antennas would you use on the AP to provide a 360degree dispersed wave pattern?

Omni-Directional

Two routers with the hose name SLC and PROVO have been configured to connect using PP with CHAP authentication through their BRI0 interfaces. what should you do to correct the problem>

On SLC, change the username password to chocolate

Consider the following output generated by the show interface fa0/0 command generated on a router: FastEthernet0/0 is up, line protocol is up [...] Auto-duplex, 100Mb/s, 100BaseTX/FX [...] Input queue: 0/75/1771/0 (size/max/drops/flushes); Total output drops: 0 [...] 5 minute input rate 0 bits/sec, 0 packets/sec ect. . . Which of the following statements are true about the fa0/0 interface? (Select 3)

One cyclic redundancy check error has occurred. Several collisions have occurred. The interface is dropping incoming packets.

live streaming

One drawback to ____ video is that content may not be edited before it's distributed.

public key encryption

One is a key known only to a user, and the other is a key associated with the user and that can be obtained from a public source, such as a public key server.

What is the primary difference between impersonation and masquerading?

One is more active, the other is more passive

You work for a large multinational organization that has an extensive global network that is interconnected using WAN links and routers. Lately, users in one location have complained that they are unable to access resources stored on a server named FS23 in a South American branch office. To troubleshoot the issue, you have don the following: Verified that the server is up and running. Verified that the various routers in between the two locations are up and running. You suspect that perhaps one of the routers between the two locations may be dropping packets. To test this theory, you enter the ping FS23 -f -l 1500 command on your workstation. The ping command returns the following command for each ping packet sent: "Packet needs to be fragmented but DF set." What does this mean?

One of the intermediate routers in an MTU black hole.

After blocking a number of ports to secure your server, you are unable to send email. To allow email service, which of the following needs to be done?

Open port 25 to allow SMTP service.

You have placed an FTP server in your DMZ behind your firewall. The FTP server will be used to distribute software updates and demonstration versions of your products. Users report that they are unable to access the FTP server. What should you do to enable access?

Open ports 20 and 21 for inbound and outbound connections.

Which of the following best describes the platform as a service (PaaS) cloud computing service model?

PaaS delivers everything a developer needs to build an application onto the cloud infrastructure.

Which of the following is a firewall function?

Packet filtering

You are concerned about attacks directed at the firewall on your network. You would like to examine the content of individual frames sent to the firewall. Which tool should you use?

Packet sniffer

You want to know what protocols are being used on your network. You'd like to monitor network traffic and sort traffic based on protocol. Which tool should you use?

Packet sniffer

You are concerned about attacks directed against the firewall on your network. You would like to examine the content of individual frames sent to the network. Which tool should you use?

Packet sniffer.

Which network type divides transmitted data into smaller pieces and allows multiple communications on the network medium?

Packet-switched

A security administrator is conducting a penetration test on a network. She connects a notebook system to a mirror port on a network switch. She then uses a packet sniffer to monitor network traffic to try and determine which operating systems are running on network hosts. Which process did the administrator use in the penetration test in this scenario?

Passive fingerprinting

A security administrator is conducting a penetration test on a network. she connects a notebook system to a mirror port on a network switch. She then uses a packet sniffer to monitor network traffic to try and determine which operating systems are running on network hosts. Which process did the administrator use in the penetration test in this scenario?

Passive fingerprinting

Which of the ff. is most vulnerable to a brute force attack?

Password authentication

Which of the following uses hacking techniques to proactively discover internal vulnerabilities?

Penetration testing

You have discovered a computer that is connected to you r network that was used for an attack. You have disconnected the computer from the network to isolate it from the network and stop the attack. Which should you do next?

Perform a memory dump

An attacker uses an exploit to push a modified hosts file to client systems. This hosts fileredirects traffic from legitimate tax preparation sites to malicious sites to gather personal andredirects traffic from legitimate tax preparation sites to malicious sites to gather personal andfinancial information.financial information. What kind of exploit has been used in this scenario?

Pharming DNS poisining

An attacker is trying to compromise a wireless network that has been secured using WPA2-PSK and AES. She first tried using airsnort to capture packets, but found that she couldn't break the encryption. What attack techniques did the attack us? select two

Pharming Evil twin

Users in your organization receive email messages informing them that suspicious activity hasbeen detected on their bank account. They are directed to click a link in the email to verify theirbeen detected on their bank account. They are directed to click a link in the email to verify theironline banking username and password. The URL in the link is in the .ru top-level DNS domain.online banking username and password. What kind of attack has occurred?

Phishing

Users on your network report that they have received an email stating that the company has just launched a new website. The email asks employees to click the website link in the email and log in using their username and password. No one in your company has sent this email. What type of attack is this?

Phishing

Match the social engineering description on the left with the appropriate attack type on the right.

Phishing -An attacker sends an email pretending to be from a trusted organization, asking users to access a website to verify personal information. Whaling -An attacker gathers personal information about the target individual, who is a CEO. Spear phishing -An attacker gathers personal information about the target individual in an organization. Dumpster diving -An attacker searches through an organization's trash for sensitive information. Piggybacking -An attacker enters a secured building by following an authorized employee through a secure door without providing identification. Vishing -An attacker uses a telephone to convince target individuals to reveal their credit card

Match the authentication factor types on the left with the appropriate authentication factor on the right.

Pin Something you know Smartcard something you have Password Something you know Retina scan Something you are Fingerprint scan Something you are Hardware token Something you have User name Something you know Voice récognition Something you are WI-FI triangulation Somewhere you are Typing behaviors Something you do

which of the following recommendations should you follow when placing access points to provide wireless access for users within your company building>

Place access points above where most clients are

Which of the following recommendations should you follow when placing access points to provide wireless access for users within your company building?

Place accès points above where most clients are

Which of the following features is used with digital IP phones to supply power through a switch port?

PoE

Which features are typically used with VoIP? (Select two)

PoE VLAN

A new law was recently passed that states that all businesses must keep a history of all e-mails sent between members of the board of directors. You need to ensure that your organization complies with this law. Which document type would you update first in response to this new law? Change documentation Configuration documentation Procedure Policy

Policy

A new law was recently passed that states that all businesses must keep a history of the emails sent between members of the board of directors. You need to ensure that your organization compiles with this law. Which document type would you update first in response to this new law?

Policy

You want to make sure that a set of servers will only accept traffic for specific network services. You have verified that the servers are only running the necessary services, but you also want to make sure that the servers will not accept packets sent to those services. Which tool should you use?

Port Scanner

You manage a network that uses switches. In the lobby of your building are three RJ-45 ports connected to a switch. You want to make sure that visitors cannot plug their computers to the free network and connect to the network. However, employees who plug into those same jacks should be able to connect to the network. What feature should you configure?

Port authentication.

Which of the following techniques allows incoming traffic addressed to a specific port to move through a NAT router and be forwarded to a specific host?

Port forwarding.

You want to make sure that a set of servers will only accept traffic for specific network services. You have verified that the servers are only running the necessary services, but you also want to make sure that the servers will not accept packets sent to those services. Which tool should you use?

Port scanner

What type of security uses MAC addresses to identify devices that are allowed or denied a connection to a switch?

Port security

Which type of security uses MAC addresses to identify devices that are allowed or denied a connection to a switch?

Port security

You maintain the network for an industrial manufacturing company. You are concerned about the dust in the area getting into server components and affecting the availability of the network. Which of the following should you implement?

Positive pressure system

You maintain the network for an industrial manufacturing company. You are concerned about the dust in the area getting into the server components and affecting the ability of the network. Which of the following should you implement?

Positive pressure system

A network utilizes a network access control (NAC) solution to protect against malware. When a wired or wireless host tries to connect to the network, a NAC agent on the host checks it to make sure it has all of the latest operating system updates installed and that the latest antivirus definitions have been applied. What is this process called?

Posture assesment

A network utilizes a Network Access Control (NAC) solution to protect against malware. When a wired or wireless host tries to connect to the network, a NAC agent on the host checks it to make sure it has all of the latest operating system updates installed and that the latest antivirus definitions have been applied. What is this process called? Quarantine Port security Posture assessment Remediation

Posture assessment

A network utilizes a Network Access Control (NAC) solution to protect against malware. When a wired or wireless host tries to connect to the network, a NAC agent on the host checks it to make sure it has all of the latest operating system updates installed and that the latest antivirus definitions have been applied

Posture assessment

In which stage of the evidence lifecycle is the forensic report created?

Preservation and analysis

You have a small network at home that is connected to the internet. On your home network, you have a server with the IP address of 192.168.55.199/16. All computers on your home network can connect to the internet. From you work office, you try to access your home computer using its IP address, but are unable to communicate with the server. You are able to connect to other hosts on the internet. Why can't you access the server?

Private addresses are not accessible through the internet.

Provides cloud services to a single organization

Private cloud

A relatively new employee in the data entry cubical farm was assigned a user account similar tothat of all of the other data entry employees. However, audit logs have shown that this useraccount has been used to change ACLs on several confidential files and has accessed data inaccount has been used to change This situation indicates which of the following has occurred?

Privilege escalation

You decide to use a packet sniffer to identify the type of traffic sent to a router. You run the packet sniffing software on a device connected to the same hub that is connected to the router. When you run the software, you only see frames addressed too the workstation, not other devices. Which feature should you configure?

Promiscuous mode

You decide to use a packet sniffer to identify the type of traffic sent to a router. You run the packet sniffer software on a device which is connected to the same hub that is connected to the router. When you run the software, you only see frames addressed to the workstation and not other devices. Which feature should you configure?

Promiscuous mode.

Besides protecting a computer from under voltage, a typical UPS also performs which two actions.

Protects from over voltage Conditions the power signal

You want to be able to identify traffic that is being generated and sent through the network by a specific application running on a device. Which tool should you use?

Protocol analyzer

You want to be able to identify traffic that is being generated and sent through the network by a specific application running on a device. Which tool should you use?

Protocol analyzer.

Which of the following are benefits of LCP? select three

Provides load balancing across multiple links Negotiates the use (or lack) of authentication before starting the session Monitors data dropped on the link and avoids frame looping

Which of the following protocols or services would you associate with Window's Remote Desktop Service network traffic?

RDP

You have used firewalls to create a demilitarized zone. You have a web server that needs to be accessible to internet users. The web server must communicate with a database server for retrieving product, customer, and order information. How should you place devices on the network to best protect thesercers? (Select two)

Put the web server inside the DMZ Put the database server on the private network

Which of the following protocols or services would you associate with Windows Remote Desktop Services network traffic?

RDP

You want to set up a service that allows multiple users to dial in to the office server from modems on their home computers. What service should you implement?

RAS

The immediate preservation of evidence is paramount when conducting a forensic analysis. Which of the following action is most likely to destroy evidence?

Rebooting the system

Which phase or step of security assessment is a passive activity

Reconnaissance

QoS provides which of the following on a network?

Reduces latency of time-sensitive traffic

What is the primary security feature that can be designed into a networks infrastructure to protect and support availability?

Redundancy

Even if you perform regular backups, what must be done to ensure that you are protected against data loss?

Regularly test restoration procedures

You are an IT consultant and are visiting a new client's site to become familiar with their network. As you walk around the facility you note the following: When you enter the facility, a receptionist greets you and directs you down the hallway to the office manager's cubicle. The receptionist uses a notebook system that is secured with a cable lock. The office manager infroms you that the organizations servers are kept in a locked closet. Only she has the key to the closet. When you arrive on site, you will be required to get the key from her to access the closet. She informs you that the server backups are configured to run each night. A rotation of external usb hard drisks are used a backup media You notice the orgnaization's network switch is kept in an empty cubicle adjacent to the office managers workspace You notice that a router/firewall/content filter all in one device has been implemented in the server closet to protect the internal network from external attacks. Which security related recommendations should you make to this client?

Relocate the switch to the locked server closet Control access to the work area with locking doors and card readers

Contain resources accessible to non-compliant computers on the limited-access network.

Remediation server

You have a company network with a single switch. All devices connect to the network through the switch. You want to control which devices will be able to connect to your network. For devices that do no have the latest operating system patches, you want to prevent access to all network devices except for a special server that holds the patches that the computers need to download. Which of the following components will be part of your solution? (Select two)

Remediation servers 802.1x authentication

A smart phone was lost at the airport. There is no way to recover the device. Which of the following will ensure data confidentiality on the device?

Remote Wipe

You often travel away from the office. While traveling, you would like to use a modem on your laptop computer to connect directly to a server in your office and access files on that serer that you need. You want toe connection to be as secure as possible. Which type of connection will you need?

Remote access

A smart phone was lost at the airport. There is no way to recover the device. Which if the following will ensure data confidentiality on the device?

Remote wipe

A new assistant network Admin was recently hired by your organization to relieve some of your workload. You assigned the assistant network Admin to replace a defective patch cable that connected port 1 on your patch panel to one of your network switches.... What should you do. choose two

Remove the patch cable connecting the first switch to the third switch Enable STP on each switch

You are implementing a wireless network inside a local office. You require a wireless link to connect a laptop in the administrator's office directly to a system in the sales department. In the default configuration, the wireless AP uses a 360dispersed RF wave design. After installed, the signal between the two systems is weak as many obstacles interfere with the signal.

Replace the Omni-directional antenna with a directional antenna

Which of the following are solutions that address physical security?(Select two)

Require identification and name badges for all employees //Escort visitors at all times

A user named Bob smith has been assigned a new desktop workstation to complete his day-to-day work. the computer runs Windows 7. When provisioning Bob's user account in your organization's Romain, you assigned an account name of BSmith with an initial password of bw2Fs3D. On first logon, Bob is prompted to change his password, so he change it to Fido, the name of his dog. What should you do to increase the security of Bob's account?(select two) Require users to set a stronger password upon initial logon. Configure user account names that are easy to guess. Upgrading the workstation to windows 8 Do not allow users to change their own passwords. Train user not to use password that are easy to guess

Require users to set a stronger password upon initial logon. Train user not to use password that are easy to guess

Which of the following does not accurately describe an iSCSI SAN?

Requires special hardware and knowledge to implement.

Your company has developed and implemented counter measures for the greatest risks to their assets. How ever, there is still some risk left. What is the remaining risk called? residual risk Exposure loss risk

Residual risk

You recently discovered several key files of your antivirus program have been deleted. You suspect that a virus has deleted the files. Which type of virus deletes key antivirus program files?

Retro

Creating fake resources such as honeypots, honeynets, and tarpits fulfills which of the following main intrusion detection and prevention goals?

Reveals information about an attacker's methods and gathers evidence for identification Offers attackers a target that occupies their time and attention while distracting them from valid resources

creating fake resources such as honeypots, honey nets, and tar pits fulfills which of the following main intrusion detection and prevention goals? (select two)

Reveals information about an attacker's methods and gathers evidence for identification or prosecution purposes. Offers attackers a target that occupies their time and attention while distracting them form valid resources.

('Yellow banner' - IMAGE) Based on the diagram, which type of proxy server is handling the clients request?

Reverse proxy server

Operates at layer 3 counts as a hop in the path between host Each interface connects to a different network

Routed firewall

You have a small network of devices connected togegher using a switch. You want to capture the traffic that is sent form Host A to Host B. On Host C, you install a packet sniffer that captures network traffic. After running the packet sniffer, you cannot find any captured packets between Host A and Host B. What should you do?

Run the packet sniffer application on Host B.

You have a small network of devices connected together using a switch. You want to capture the traffic that is sent from Host A to Host B. On Host C, you install a packet sniffer that captures network traffic. After running the packet sniffer, you cannot find any captured packets between Host A and Host B. What should you do?

Run the packet sniffer application on Host B.

Which of the following activities are typically associated with a penetration test? (Select two)

Running a port scanner Attempting social engineering

Which of the following protocols can be used to securely manage a network device from a remote connection?

SSH.

you have physically added a wireless access point to your network and installed a wireless network card in two laptops running windows. Neither laptop can find the network and you have come to the conclusion that you must manually configure the wireless access points (AP). Which of the following values uniquely identifies the network AP?

SSID

You want to connect your client computer to a wireless access point connected to your wired network air work. The network Admin tells you that the access point is configured to use WPA2 personal with the strongest encryption method possible. SSID broadcast is ruined off. Which of the following must you configure manually on the client. select three

SSID AES Preshared Key

FTPS uses which mechanism to provide security for authentication and data transfer?

SSL

You want to allow traveling users to connect to your private network through the Internet. Users will connect from various locations including airports, hotels, and public access points such as coffee shops and libraries. As such, you won't be able to configure the firewalls that might be controlling access to the Internet in these locations.

SSL

You can use a variety of methods to manage the configuration of a network router. Match the management option on the right with its corresponding description on the left. (Each option can be used more than once.)

SSL Uses publickey cryptography HTTP Transfers data in clear text SSH Uses publickey cryptography Telnet Transfers data in clear text Console port Cannot be sniffed

Which protocol does HTTPS use to offer greater security for Web transactions?

SSL.

Which of the following cloud computing solutions will deliver software applications to a client either over the internet or on a local area network?

Saas

Which security protocols use RSA encryption to secure communications over an untrusted network? (Select two.)

Secure Sockets Layer Transport Layer Security

MAC address manually identified as an allowed address.

SecureConfigured

A MAC address that has been learned and allowed by the switch.

SecureDynamic

A MAC address that i manually configured or dynamically learned that is saved in the config file.

SecureSticky

You want to use CCTV as a preventative security measure. Which of the following is a requirement for your plan?

Security guards

Your organizations security policy specifies that any mobile device (regardless of ownership) that connects to your internal network must have remote with enabled. If the device is lost or stolen, then it must be wiped to remove any sensitive data from it. Your organization recently purchased several Windows RT tablets. Which should you do?

Sign up for a Microsoft Intune account to manage the tablets

Either the attacker has prior knowledge about the target system or the administrator knows that the test is being performed.

Single-blind test

c. (Softphone)

Skype, the popular Internet telephony service, provides a user with what type of interface? a. IP phone b. Analog telephone c. Softphone d. IP-PBX

Which of the following are examples of Type 2 authentication credentials? select two

Smart card Photo ID

You are monitoring network traffic on your network, and you see traffic between two network hosts on port 1720. What is the source of this network traffic?

Someone is using voice over IP (VoIP) to make a telephone call.

You have just installed a packet filtering firewall on your network. Which options will you be able to set on your firewall? (Select all that apply)

Source address of a packet Destination address of a packet Port number

Which of the following are characteristics of a circuit-level gateway? (Select 2)

Stateful Filters by session

You are the network administrator for a small company that implements NAT to access the internet. You recently acquired five servers that must be accessible from outside your network. Your ISP has provided you with five additional registered IP Addresses to support these new servers, but you don't want the public to access these servers directly. You want to place these servers behind your firewall on the inside network, yet still allow them to be accessible to the public from the outside. Which method of NAT translation should you implement for these five servers?

Static

You have a small network at home that is connected to the internet. On your home network, you have a server with the IP address of 192.168.55.199/16. You have a single public address that is shared by all hosts on your private network. You want to configure the server as a web server and allow internet hosts to contact the server to browse a personal website. What should you use to allow access?

Static NAT

Which type of virus intercepts system requests and alters service outputs to conceal its presence?

Stealth

Arrange the Fibre Channel (FC) SAN implementation tasks in the order they should be performed to build a redundant FC SAN. Install two Fiber Channel host bus adapters in each server that will access the shared storage on the SAN.

Step 1

When troubleshooting network issues, its important to carry out tasks in a specific order. Drag the trouble shooting task on the left to the correct step on the right.

Step 1 Identify the problem Step 2 Establish a theory of probable causes Step 3 Test the theory to determine the cause Step 4 Establish a plan of action Step 5 Implement the solution or escalate Step 6 Verify full system functionality Step 7 Document findings, actions and outcomes

Arrange the Fibre Channel (FC) SAN implementation tasks in the order they should be performed to build a redundant FC SAN. Using fiber optic cables, connect each server to each FC switch by connecting one FC HBA to on FC switch and the other FC HBA to the other FC switch.

Step 3

Arrange the Fiber Channel (FC) SAN implementation tasks in the order they should be performed to build a redundant FC SAN. Deploy the shared storage devices, such as an exgternal RAID device containing multiple hard disk drives and two FC HBAs.

Step 4a

Arrange the Fibre Channel (FC) SAN implementation tasks in the order they should be performed to build a redundant FC SAN. Using fiber optic cables, connect each storage device to each FC switch by connection one FC HBA to on FC switch and the other FC HBA to the other FC switch.

Step 4b

Your organization's security policy specifies that, regardless of ownership, any mobile device that connects to your internal network must have remote wipe enable. If the device is lost or stolen, then it must be wiped to remove any sensitive data from it. Which of the following should you implement to ensure organizational data can be remote wiped while preserving personal data?

Storage segmentation

Which encryption method is used by WPA for wireless networks?

TKIP

You are a network administrator for your company. A user calls and tells you that after stepping on the network cable in her office, that she can no longer access the network. You go to the office and see that one of the user's stiletto heels has broken and exposed some of the wiring in the Cat 5 network cable. You make another cable and attach it from the wall plate to the user's computer. What should you do next in your troubleshooting strategy?

Test the solution.

Match each troubleshooting command on the left with its function on the right. each utility may be used one, more than once, or not at all

Tests connectivity between two network hosts by sending IPv4 ICMP echo requests packets without modifying the TTL parameters/Ping Computes lost/sent packet statistics for each hop in the route between two hosts/ Pathping Used on Linux systems to identify the route between two IPv6 hosts/ Tracetroute6 Used on Windows systems to identify the route between two IPv4 hosts/ Tracert Tests connectivity IPV6/

H.225

The H.323 protocol that handles call or videoconference signaling.

You administer a web server on your network. The computer has multiple IP addresses. They are 192.168.23.8 to 192.168.23.17. The name of the computer is www.westsim.com. You configured the website as follows: IP address: 192.168.23.8 HTTP Port: 1030 SSL Port: 443 Users complain that they can't connect to the website when they type www.westsim.com. What is the most likely source of the problem?

The HTTP port should be changed to 80.

What actions can a typical passive intrusion detection system (IDS) take when it detects and attack? (Select two)

The IDS logs all pertinent data about the intrusion An alert is generated and delivered via email, the console, or an SNMP trap.

You are monitoring network traffic on your network, and you see traffic between two network hosts on port 2427. Which kind of network traffic uses this port?

The MGCP protocol is generating traffic, which VoIP uses to send voice data over a network.

b. (DiffServ)

The Traffic Class field in an IPv6 datagram serves the same function as which of the following fields in an IPv4 datagram? a. TTL b. DiffServ c. RSVP d. Padding

HTTPS (HTTP over Secure Sockets Layer)

The URL prefix that indicates that a Web page requires its data to be exchanged between client and server using SSL encryption.

Rijndael

The algorithm used for AES encryption.

A user on your network has been moved to another office down the hall. after the move she calls you complaining that she has only occasional network access through her wireless connection. Which of the following is most likely the cause of the problem?

The client system has moved to far away from the access point.

key pair

The combination of a public and private key used to decipher data that was encrypted using public key encryption.

DMZ (demilitarized zone)

The perimeter of a protected, internal network where users, both authorized and unauthorized, from external networks can attempt to access it.

softphone

The popular Internet telephony software, Skype, is a type of ____.

port forwarding

The process of redirecting traffic from its normally assigned port to a different port, either on the client or server.

You have been struggling to keep the temperature in your server room under control. To address this issue, you have decided to reconfigure the room to create hot and cold aisles. Which of the following are true concerning this configuration (Select two)

The rear of your servers should face the hot aisle. The front of your servers should face the cold aisle.

You have been struggling to keep the temperature in your server room under control. To address this issue, you have decided to reconfigure the room to create hot and cold aisles. Which of the following are true concerning this configurations? select two

The rear of your servers should fave the hot aisle The from of your servers should face the cold aisle

A workstation is connected to a switch on the Gi0/2 interface using a straight-through cable. the Ethernet interface in the workstation has been manually configured to use a 100 Mbps link speed in full-duplex mode. Which of the following are true in this scenario? (Select three)

The switch attempts to sense the link speed. If it can't, the slowest link speed supported on the interface is selected. If the link speed is 1000 Mbps or faster, full-duplex is used. If the link speed is 10 Mbps, half-duplex is used.

diphertext

The unique data block that results when an original piece of data is encrypted.

encryption

The use of an algorithm to scramble data into a format that can be read only by reversing the algorithm—decrypting the data—to keep the information private.

PKI (public key infrastructure)

The use of certificate authorities to associate public keys with certain users.

A user calls to report that she is experiencing intermittent problems while accessing the wireless network from her laptop computer. While talking to her, you discover that she is trying to work from the coffee rom two floors above the floor where she normally works. What is the most likely cause of her connectivity problem?

The user is out of the effective range of the wireless access point on her floor

Your organization uses an 802.11b wireless network. Recently other tenets installed the following equipment in your building....

The wireless tv system

What should you store backup media off site?

To prevent the same disaster from affecting both the network and the backup media.

Why should backup media be stored offsite?

To preven the same disaster from affecting both the network and the backup media

Which of the following are true regarding cloud computing? (Select three)

Typical cloud computing providers deliver common business applications online that are accessed from another web service or software like a web browser. The term "cloud" is used as a synonym for the internet. Cloud computing is software, data access, computation, and storage services provided to clients through the internet.

What is the greatest threat to the confidentiality of data in most secure organizations? Malware USB devices Hacker intrusion Operator error

USB devices

Which of the following are characteristics of VDSL? (Select two)

Unequal download and upload speeds Supports both data and voice at the same time

Upper management has asked you if there is a way to integrate phone calls, emails, and instant messaging into a single platform. Which of the following systems should you recommend?

Unified communication

An active IDS system often performs which of the following actions? select two

Update filters to block suspect traffic Perform reverse lookups to identify an intruder

An active IDS system often performs which of the following actions? (Select two)

Update filters to block suspect traffic. Perform revers lockups to identify an intruder.

You have just installed a new network-based IDS system that uses signature recognition. What should you do on a regular basis.

Update the signature files

You have just installed a new network-based IDS system that uses signature recognition. What should you do no a regular basis?

Update the signature files.

While configuring a new 802.11g wireless network, you discover another wireless network within range that uses the same channel ID that you intend to use. Which of the following strategies are you most likely to adopt in order to avoid a conflict between the networks?

Use a different channel ID

You manage a network with a single switch. All hosts connect to the network through the switch. You want to increase the security of devices that are part of the accounting department. You want to make sure that broadcast traffic sent by an accounting computer is only received by other accounting computer , and you want to implement ACLs to control traffic sent to accounting computers through the network. What should you do? Configure MAC address filtering on the switch for the accounting computers Implement NAC with 802.1x authentication for the accounting computers. Configure a VLAN on the switch for the accounting computers. Use a router to configure a subnet for the accounting computers.

Use a router to configure a subnet for the accounting computers.

You manage a network with a wsingle switch. Allhosts connect to the netwrok through the swithch. You want to increase the security of devices that are part of the accounting department. You want to make sure that broadcast traffic sent by accounting computers is only received by other accounting computers, and you want to implement ACLs to control traffic sent to accounting computers though the network. What should you do?

Use a router to configure a subnet for the accounting computers.

You've just deployed a new Cisco router that connects several network segments in your organization. The router is physically located in a server room that requires and ID card to gain access...What should you do to increase the security of this device?

Use a stronger administrative password

You have 5 salesmen who work out of your office and who frequently leave their laptops laying on their desk in their cubicles. You are concerned that someone might walk by and take one of these laptops. Which of the following is the best protection to implement to address your concerns?

Use cable locks to chain the laptops to the desks

You have 5 salesmen who work out of your office and who frequently leave their laptops laying on their desk in their cubicles. You are concerned that someone might walk by and take one of these laptops. Which of the following is the best protection to implement to address your concerns?

Use cable locks to chain the laptops to the desks

You are the network administrator for a growing business. When you were hired, the organization was small, and only a single switch and router were required to support your users. During this time, you monitored log messages from your router and switch directly from each devices console. The organization has grown considerably in recent months. Now you manage with individual switches and three routers. It's becoming more and more difficult to monitor these devices and stay on top of issues in a timely manner. What should yo do?

Use syslog to implement centralized logging.

You are the network administrator for a growing business. When you were initially hired, the organization was small and only a single switch and router were required to support your users. During this time, you monitored log messages from your router and switch directly from each device's console. However, the organization has grown considerably in recent months. You now must manage 8 individual switches and three routers. It's becoming more and more difficult to monitor these devices and stay on top of issues in a timely manner. What should you do?

Use syslog to implement centralized logging.

Which of the following identifications and authentication factors are often well-know or easy to discover by others on the same network or system?

Username

Which of the following statements about the functionality of LCP are true? select three

Username and passwords may be required during the handshake LCP provides multilink support Data can be compressed at the source and decompressed at the destination

Match each bring your own device (BOYD) security concern on the right with a possible remedy on the left. Each remedy may be used once, more than once, not at all.

Users take pictures of proprietary processes and procedures- Specify where and when mobile devices can be possessed in your acceptable use policy. Devices with a data plan can e-mail stole data- Specify where and when mobile devices can be possessed in your acceptable use policy Devices have no PIN or password configured- Enroll devices in a mobile device management system Anti-malware software is not installed- Implement a network access control (NAC) solution A device containing sensitive data may be lost- Enroll devices in a mobile device management system

Which of the following are characteristics of TACACS+? (Select two)

Uses TCP Allows the possibility of three different servers, on each for authentication, authorization, and accounting.

Which of the following are characteristics of ATM? (Select two)

Uses fixed-length cells of 53 bytes Adds labels to data units

Which of the following statements about SSL VPN are true? select two

Uses port 443 Encrypts the entire communication session

toll bypass

Using VoIP over a WAN allows an organization to avoid paying long-distance telephone charges, a benefit known as ____.

Your company is a small start-up that has leased office space in a building shared by other businesses. All businesses share a common network infrastructure. A single switch connects all devices in the building to the router that provides internet access. You would like to make sure that your computers are isolated from computers used by other companies. Which feature should you request to have implemented.

VLAN

Your company is s small start-up that has leased office space in a building shared by other businesses. All businesses share a common network infrastructure. A single switch connects all devices in the building to the router that provides internet access. You would like to make sure that your computers are isolated from computers used by other companies. Which feature should you request to have implemented?

VLAN

You manage a server at work that has just been configured with anew application. Consequentially, the server has crashed several times during the last week. You think yo have resolved the problem, but you would like to be able to manage the server remotely just in case more issues occur. Which of the following protocols would you use for remote management? (Select two)

VNC ICA

You manage a server at work that has just been configured with a new application. Consequently, the server has crashed several times during the last week. you think you have the problem resolved, but you would like to be able to manage the server remotely in case there is a problem Which of the following protocols would you use for remote management? select two

VNC ICA

You have a group of salesmen who would like to access your private network through the Internet while they are traveling. You want to control access to the private network through a single server. Which solution should you implement?

VPN concentrator

Which of the following CCTV camera types lets you adjust the distance that the camera can see?

Varifocal

Which of the following are true of a circuit proxy filter firewall? (select 2.)

Verifies sequencing of session packets. Operates at the Session layer.

You have just received a generic-looking email that is addressed as coming from the administrator of your company. The email says that as part of a system upgrade, you are to go to a website and enter your username and password at a new website so you can manage your email and spam using the new service. What should you do?

Verify that the email was sent by the administrator and that this new service is legitimate

Which of the following terms describes a test lab environment that does not require the use of physical hardware?

Virtual sandbox

Which of the following terms describes a test lab environment that does not require the use of physical hardware? offsite virtual storage VLAN Network as a service (NaaS) Virtual sandbox

Virtual sandbox

You need to provide DHCP and file share services to a physical network. These services should be deployed using virtualization. Which type of virtualization should you implement?

Virtual servers

operates at layer 2 Does not count as a hop in the path between host Each interface connects to the same network segment.

Virtual firewall

Which of the following social engineering attacks use Voice over IP (VoIP) to gain sensitive information?

Vishing

What are other names for a VoIP server? (Select two)

VoIP PBX IP-PBX

Which VoIP device helps establish the connection between two VoIP phones?

VoIP server

What is the main difference between vulnerability scanning and penetration testing?

Vulnerability scanning is performed within the security perimeter; penetration testing is performed outside of the security perimeter.

What is the main difference between vulnerability scanning and penetration testing? The goal of vulnerability scanning is to identify potential weaknesses; the goal of penetration testing is to attack a system. Vulnerability scanning is performed with a detailed knowledge of the system; penetration testing starts with no knowledge of the system. Vulnerability scanning is performed within the security perimeter; penetration testing is performed outside of the security perimeter. Vulnerability scanning uses approved methods and tools; penetration testing uses hacking tools.

Vulnerability scanning is performed within the security perimeter; penetration testing is performed outside of the security perimeter.

You are configuring a firewall to allow access to a server hosted on the demilitarized zone of your network. You open TCP/IP ports 80, 25, 110, and 143. Assuming that no other ports on the firewall need to be cocnfigured to provide access, which applications are most likely to be hoisted on the server?

Web server and email server

packet

When a caller uses an IP telephone, his or her voice is immediately digitized and issued from the telephone to the network in ____ form.

c. (Report on the degree of packet loss and delay in a connection)

What can RTCP do that RTP cannot? a. Issue time stamps for every transmission b. Assign sequence numbers to each packet in a transmission c. Report on the degree of packet loss and delay in a connection d. Modify each IP datagram to assign a priority level

a. (Handles call setup, call routing, and call termination)

What function does the H.225 protocol provide, as part of the H.323 VoIP specification? a. Handles call setup, call routing, and call termination b. Controls communication between media gateway and media gateway controllers c. Ensures the signals issued to an H.323 terminal are in a format that the terminal can interpret d. Indicates priority of each IP datagram

a.(IGMP)

What protocol manages addressing for multicast groups? a. IGMP b. MGCP c. MEGACO d. H.245

c. (Videoconferencing)

What type of video-over-IP service relies on full-duplex communication? a. Webcasting b. Stream vide c. Videoconferencing d. IPTV

Internet telephony

When VoIP relies on the Internet, it is often called ____.

bridge

When more than two people participate in a videoconference, for example, in a point-to-multipoint or multipoint-to-multipoint scenario, a video ____ is required.

When would you consider changin the codec used in your VoIP system? (Select two)

When sound quality is poor When VoIP data consumes too large a portion of your network bandwidth.

webcasts

When streaming videos are supplied via the Web, they are often called ____

When would choosing to do nothing about an identified risk be acceptable? When the threat is likely to occur less than once a year When the asset is an intangible asset instead of tangible asset When the cost of protecting the asset is greater than the potential loss when the threat is most likely to come from an internal source instead of an external source

When the cost of protecting the asset is greater than the potential loss

Which of the following are not reasons to remote wipe a mobile device?

When the devices is inactive for a period of time

ATA

When using an analog telephone, a VoIP adapter that performs analog-to-digital conversion is known as a(n) ____.

c. (SIP messages use fewer processing resources) e. (SIP supports a wider range of voice and video codecs)

Which of the following are reasons for choosing SIP over H.323? (Choose two.) a. SIP is an older, more reliable standard b. SIP has limited functionality, which makes it more flexible c. SIP messages use fewer processing resources d. SIP includes QoS mechanisms that makes it more dependable e. SIP supports a wider ranger of voice and video codecs

c. (MGC)

Which of the following devices enable multiple media gateways to communicate? a. VoIP router b. IP-PBX c. MGC d. IP phone

b. (SS7)

Which of the following is the most popular signaling protocol used on traditional, circuit-switched PSTN connections? a. SIP b. SS7 c. H.323 d. MEGACO

b. (H.225)

Which of the following protocols would be used by a video bridge to invite a video phone to join a videoconference? a. MGCO b. H.225 c. IGMP d. RSVP

d. (ATA)

You have decided to establish a VoIP system in your home. Which of the following devices is necessary to connect your analog telephone to your VoIP server? a. Codec b. IP-PBX c. Softphone d. ATA

The tester has detailed information about the target system prior to starting the test.

White box test

Drag each penetration test characteristic on the left to the appropriate penetration test name on the right.

White box test The tester has detailed information about the target system prior to starting the test. Grey Box test The tester has the same about of information that would be available to a typical insider in the organization. Black box test The tester has no prior knowledge of the target system. Single blind test Either the attacker has prior knowledge about the target system, or the administrator knows that the test is being performed. Double blind test The tester does not have prior information about the system and the administrator has no knowledge that the test is being performed

Which of the following forms of networking are highly susceptible to eavesdropping and must be secured accordingly?

Wireless

Which type of documentation would you consult to find the location of RJ-45 wall jacks and their endpoints in the intermediate distribution closet? Wiring schematic Policy Baseline Procedure

Wiring Schematic

Which of the following documents would likely identify that drop cables on your network use the T568A standard?

Wiring schematic

Which of the following documents would likely identify that drop cables on your network use the T568A standard? Policy Baseline Change log Network diagram Wiring schematic

Wiring schematic

Which type of documentation would you consult to find the location of RJ45 wall jacks and their endpoints in the intermediate distribution closet?

Wiring schematic

You are troubleshooting a workstation connection to the network. During your troubleshooting, you move the cable in the wiring closet to a different port on the patch panel. Which type of document should you update?

Wiring schematic

You are troubleshooting a workstation connection to the network. During your troubleshooting, you move the cable in the wiring closet to a different port on the patch panel. Which type of document should you update? Wiring schematic logical network diagram Baseline Procedure

Wiring schematic

You are troubleshooting the connection of a computer in an office to the punch down block in the distribution closet. Which document would you consult to identify the termination of the cable on the punch down block based on the wall jack location in the office?

Wiring schematic

d. (UDP)

You are using Skype to initiate a video call with a friend in another state. Which of the following protocols is generating segments at the Transport layer of this transmission? a. ICMP b. TCP c. FTP d. UDP

You are adding a new rack to your data center, which will house two new blade servers and a new switch. The new servers will be used for virtualization. The only space you have available in the data center is on the opposite side of the room from your existing rack, which already houses several servers, a switch, and a router. You plan to configure a trunk port on each switch and connect them with a cross-over plenum UTP cable that will be run through the suspended tile ceiling for the data center. what is wrong with this configuration? select two

You should implement a UPS between the wall outlet and the network devices You should implement redundant power supplies for the network devices

You are adding a new rack to your data center, which will house two new blade servers and a new switch. The new servers will be used for file storage and database server. The only space you have available in the data center is on the opposite side of the room from your existing rack, which already houses several servers, a switch, and a router. You plan to configure a trunk port on each switch and connect them with a straight-through UTP cable that will run through the suspended tile ceiling of the data center. To Provide power for the new devices, you had an electrician install several new 20-amp wall outlets near the new rack. Each device in the rack will be plugged directly into one of these new wall outlets. What is wrong with this configurations? (Select two)

You should implement a UPS between the wall outlet and the network devices. You should implement redundant power supplies for the network devices.

The power supply in a tower server system has malfunctioned. To get the server back on line, you decide to open the server case and open it. You place the server on a static mat. ground the server's case to the mat. and then ground yourself to the mat with a wristband. Next, you remove the power supply unit from the server and open it up. To identify which component has failed. you plug in the power supply to the wall outlet and then use a multi meter to test the various components within it. Which safety rules were violated in this scenario?(select two.) You should unplug a device from the wall outlet before connecting yourself to it with a static wristband You should never open a computer supply. You should never use a static wristband when working on computer systems you should never use a static mat when working on computer systems. A toner probe should be used to test a power supply, not a multi meter

You should unplug a device from the wall outlet before connecting yourself to it with a static wristband You should never open a computer supply.

In which of the following situations would you most likely implement a demilitarized zone (DMZ)?

You want to protect a public web server from attack.

In which of the following situations would you use port security?

You want to restrict the devices that could connect through a switch port.

You have just downloaded a file. You created a hash of the file and compare it to the hash posted on the website. The two hashes match. What do you know about the file?

Your copy is the same as the copy posted on the website

Which of the following types of penetration test teams will provide you information that is most revealing of a real world hacker attack?

Zero Knowledge team

Which of the following types of penetration test teams will provide you information that is most revealing of a real-world hacker attack?

Zero knowledge team

IP telephony

____ describes the use of any network to carry voice signals using the TCP/IP protocol.

QoS

____ is a measure of how well a network service matches its expected performance.

UDP

____ is preferred over TCP for real-time applications such as telephone conversations and videoconferencing.

Convergence

____ is the use of one network to simultaneously carry voice, video, and data communications.

unified

____ messaging is a service that makes several forms of communication available from a single user interface.

SIP

____ signaling functions are more limited than those performed by the protocols in the H.323 group.

MPLS

______ is a QoS technique that replaces the IP datagram header with a label at the first router a data stream encounters.

MEGACO

_______ performs the same functions as MGCP, but using different commands and processes.

DiffServ

_________ is a simple technique that addresses QoS issues by prioritizing traffic.

Which of the following services are available regardless of whether the telephone company network is available?

cable modem

You are troubleshooting a workstation connection to the network. During your troubleshooting, you replace the drop cable connection the computer to the network. Which type of document should you update?

change documentation

You plan on implementing a new security device on your network. Which of the following policies outlines the process you should follow before implementing that device?

change management

To optimize your network, you want to configure your wireless AP to use a channel that meets the following criteria. non-overlapping, low utilization, low interference.

channel 1

Which of the following intrusion detection and prevention systems use fake resources to entice intruders by displaying a vulnerability, configuration flaw, or valuable data?

honeypot

You are in the process of configuring an iSCSI storage area network (SAN) for your network. You want to configure a Window Server 2016 system to connect to an iSCSI target defined on a different server system. You also need to define iSCSI security settings, including CHAP and IPsec. Which tool should you use?

iSCSI initiator

Your wireless network consists of multiple 802.11n access points that are configured as follows... what should you do

implement antenna diversity

You need to place a wireless access point in your two-story building. While trying avoid interference, which of the following is the best location for the access point?

in the top floor

In a SAN implementation, the servers that connect to shared storage devices are called ___________.

initiators

What is the most common failure of a security policy in an environment? Improperly outlined procedures overlooked critical assets lack of user awareness failure to assign responsibilities

lack of user awareness

You have decided to conduct a business meeting at a local coffee shop. The coffee shop you chose has a wireless hotspot for its customers who want Internet access. You decide to check your e-mail before the meeting begins, but when you open the browser you cannot gain Internet access. Other customers are on the Internet and because you use a wireless connection at work, you are sure your laptops wireless adapter works. What is the likely cause of this problem?

mismatched SSID

Arrange the Fibre Channel (FC) SAN implementation tasks in the order they should be performed to build a redundant FC SAN. Deploy two FC switches

step 2

Each of the following are tools used to check the health of a network. Which of these is typically used for managing and sending messages from one computer system to another?

syslog

Each of the following tools used to check the health of a network. Which of these is typically used to managing and sending messages from one computer system to another?

syslog

What is the primary purpose of penetration testing? test the effectiveness of security perimeter Infiltrate a competitor's network Evaluate newly deployed firewalls Assess the skill level of new IT security staff

test the effectiveness of security perimeter

You manage a website for your company. The website uses three servers configured in a cluster. Incoming requested are distributed automatically between the three servers. All servers use a shared storage device that holds the website contents. Each server has a single network connection and a single power supply. Considering the availability of your website, which component a single point of failure? web server power supply website storage network adapter

website storage


Set pelajaran terkait

PSYC 1 - Chapter 7: Thinking and Intelligence

View Set

2.CICLO DE VIDA Y SISTEMAS DE SOFTWARE

View Set

Medical terminology ch 6 combining forms

View Set

Chapter 2- difference, disparity, and health: achieving health equity

View Set

Chapter 25: Assessing Neurologic System

View Set