Exam 1 Review, Network+ 8th Edition Chapter 8, Network + chapter 7, Network+ Ch3 quiz, Network+ 8th Edition Chapter 9, Network+

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

c

After the DES cipher was broken and no longer considered secure, what encryption algorithm was made as its successor? a. AES b. Twofish c. 3DES d. RSA

Encrypted control of remote computers using the RDP protocol is accomplished using what port number? a. TCP 22 b. UDP 161 C. TCP 3389 d. UDP 10000

C. TCP 3389

What utility is used to verify that TCP/IP installed, bound to the NIC, configured correctly, and communicating with the network? a. traceroute b. ifconfig C. ping d. route

C. ping

What type of coated cable is not acceptable/allowed for use in plenum areas?

Cable coated with flame-resistant polyvinyl chloride (PVC).

True

Ciphertext is the scrambled and unreadable output of encryption.

Amazon and Rackspace both utilize what virtualization software below to create their cloud environments?​

Citrix Xen

b

Why is IPsec considered to be a transparent security protocol? a. IPsec packets can be viewed by anyone. b. IPsec is designed to not require modifications of programs, or additional training, or additional client setup. c. IPsec's design and packet header contents are open sourced technologies. d. IPsec uses the Transparent Encryption (TE) algorithm.

d

Data that is in an unencrypted form is referred to as which of the following? a. crypttext b. plain text c. simpletext d. cleartext

With modern tools at their disposal, attackers can quickly scan systems to find weaknesses and launch attacks with unprecedented speed. Many tools can even initiate new attacks without any human participation, thus increasing the speed at which systems are attacked.

Why is the speed of malicious attacks making the challenge of keeping computers secure more difficult?

What type of documentation tool is a website that can be edited by users, allowing them to add files and photos and links between pages?

Wiki

True

Wireless data networks are particularly susceptible to known ciphertext attacks.

What type of diagram is a graphical representation of a network's wired infrastructure?

Wiring Schematic

22. Why should you terminate coaxial cable with connectors that are rated for the exact cable type?

a. A mismatched connector will have different impedance ratings, causing data errors.

1. Which of the following is not a task handled by a router?

a. A router forwards broadcasts over the network.

7. What statement correctly identifies the purpose of a software patch?

a. A software patch is a correction, improvement, or enhancement to software.

13. In a DNS zone, what type of record holds the name-to-address mapping for IPv6 addresses?

b. AAAA record

1. When troubleshooting wireless issues, what statement is accurate?

b. Access points that use overlapping channels can cause interference with each other if they are too close.

12. Your supervisor has asked you to configure a new prototype network with a dual stack configuration. What does this mean?

b. Both IPv4 and IPv6 protocols will be used on the network.

Your supervisor has asked you to configure a new prototype network with a dual stack configuration. What does this mean? a. Two different IPv4 address spaces will exist on the same network segment. b. Both IPv4 and IPv6 protocols will be used on the network. c. The router serving the network will have a redundant spare. d. The network will exist on two separate segments, separated by a proxy.

b. Both IPv4 and IPv6 protocols will be used on the network.

If a host's IPv6 address contains the network adapter's MAC address within the last 64 bits of the IPv6 address, what standard is being used? a. EU1-64 b. IEEE 802.36 c. UUID-128 d. MACin6

b. IEEE 802.36

14. What is assigned to each node on a network, which is then used by the Network layer to uniquely identify the node?

b. IP address

11. When using public and private keys to connect to an SSH server from a Linux device, where must your public key be placed before you can connect?

b. In an authorization file on the host where the SSH server is.

21. What statement regarding the Server Message Block protocol is accurate?

b. It is used by Windows and UNIX-based operating systems to share files.

21. A vSwitch (virtual switch) or bridge is a logically defined device that operates at what layer of the OSI model?

b. Layer 2

2. Which of the following statements about fiber-optic cabling is accurate?

b. Light experiences virtually no resistance when traveling through glass.

12. At what layer of the OSI model does the IPsec encryption protocol operate?

b. Network layer

19. In general, how much can a twisted-pair's cable be bent before data transmission may be impeded?

b. No more than four times the diameter of the cable.

20. In the DNS hierarchy, where is information about how to find the top-level domain servers held?

b. On the DNS root servers.

16. With VTP, where is the VLAN database stored?

b. On the switch that is known as the stack master.

21. What statement regarding the Power Over Ethernet standards is inaccurate?

b. Power over Ethernet requires CAT6 or better copper cable.

23. Broadband cable Internet service and cable TV are most commonly delivered over long distances via what type of cable?

b. RG-6

16. What cloud service model involves providing applications through an online user interface, providing for compatibility with a multitude of different operating systems and devices?

b. SaaS

3. In considering the responsibilities of each layer of the OSI model, what statement accurately reflects those of the Presentation layer?

b. The Presentation layer is responsible for reformatting, compressing, and/or encrypting data in a way that the application on the receiving end can read.

6. Why should you not leave more than 1 inch of exposed cable before a twisted-pair termination?

b. The exposure of the cable can cause transmission interference between wires.

18. What part of a MAC address serves as the extension identifier, or device ID?

b. The last 24 bits of the MAC address.

22. If the EUI-64 standard is used, what part of an IPv6 address is affected?

b. The last four blocks of the address.

22. Diffraction has what affect on a wireless signal's propagation?

b. The signal is split into secondary waves that continue in the direction in which they split.

14. In an IPv6 address, what do the first four blocks or 64 bits of the address represent?

b. The site prefix or global routing prefix.

2. When dealing with a Cisco switch, what is NOT one of the pre-established VLANs?

b. VLAN 1001

5. Regarding VNC (Virtual Network Computing or Virtual Network Connection), what statement is accurate?

b. VNC is open source, allowing companies to develop their own software based on VNC.

17. A dedicated telephone switch or virtual switching device that connects and manages calls within a private organization, and manages call connections that exit the network through a VoIP gateway, is known by what term?

b. VoIP PBX (private branch exchange)

14. When is it appropriate to utilize the NAT network connection type?

b. Whenever the VM does not need to be access at a known address by other network nodes.

12. What is the name of the GUI front end that is available for the Nmap utility?

b. Zenmap

1. An interface that manages traffic from multiple VLANs is known by what term?

b. aggregation port

4. How does a line conditioning UPS protect network equipment? a. It protects against electrical surges. b. It shields equipment from lightning damage. c. It reduces fluctuations in incoming voltage. d. It filters line noise from incoming power.

It filters line noise from incoming power.

23. A differential backup covers what data on a system? a. It includes all data every time it is performed. b. It includes only data that has changed since the last backup. c. It includes data that has changed since the last full backup. d. It includes data that has changed since the last incremental backup.

It includes data that has changed since the last full backup.

19. What is the Nmap utility used for? a. It is used to identify unsecured sensitive data on the network, such as credit cards. b. It is an automated vulnerability and penetration testing framework. c. It is a software firewall that can be used to secure a vulnerable host. d. It is a port scanning utility that can identify open ports on a host.

It is a port scanning utility that can identify open ports on a host.

2. A variant of BYOD, what does CYOD allow employees or students to do? a. They can supply their own software on a computer or mobile device. b. They can supply their choice of cloud application or storage. c. They can choose a device from a limited number of options. d. They can use whatever devices they wish to bring.

They can choose a device from a limited number of options.

d

Those who wrongfully disclose individually identifiable health information can be fined up to what amount per calendar year? a. $50,000 b. $250,000 c. $500,000 d. $1,500,000

c

To date, the single most expensive malicious attack occurred in 2000, which cost an estimated $8.7 billion. What was the name of this attack? a. Nimda b. Slammer c. Love Bug d. Code Red

16. In order to ensure that a cable is not affected by electromagnetic interference, how far away should the cable be from fluorescent lighting?

b. at least 3 feet

7. In IEEE terminology, a group of stations that share an access point are said to be part of which of the following?

b. basic service set

True

SSL v3.0 served as the basis for TLS v1.0.

What protocol below is a Microsoft proprietary protocol first available in Windows Vista?​

SSTP

9. What special signal is issued periodically from an AP and contains the network transmission rate and service set identifier (SSID), as well as other information needed for a computer to associate with the AP?

b. beacon frame

10. Upon connecting to a Wi-Fi network, you're redirected to a login screen and a request to accept terms of service before being connected. What is this an example of?

b. captive portal

19. Which 802.11 frame type is related to medium access and data delivery, and includes ACK and RTS/CTS frames?

b. control frames

24. In a fire suppression system, what term is used to describe what is typically a foaming chemical, gas, or water that is sprayed everywhere to put out a fire?

b. fire suppression agent

On a Linux-based system, what command can be used to display TCP/IP information associated with every interface on the system? a. ipconfig /all b. ifconfig -a c. ip show d. if status

b. ifconfig -a

10. What type of IPv6 address is fe80::8cf1:2c42:ffde:da1c?

b. link local address

2. Your company is setting itself up to distribute software made by another company. What type of document should your company procure from the developing company?

b. master license agreement

True

To mitigate risk is the attempt to address risk by making the risk less serious.

1. What kind of tool can you use to measure voltage on a cable length?

b. multimeter

3. Which command will produce statistics about each message transmitted by a host, separated according to protocol type?

b. netstat -s

8. You are connected to your network's Cisco router, and need to verify the route table. What command should you enter?

b. show ip route

9. You are working on a Cisco switch and need to learn what VLANs exist on the switch. Which command will list the current VLANs recognized by the switch?

b. show vlan

19. In a TCP segment, what field indicates how many bytes the sender can issue to a receiver before acknowledgment is received?

b. sliding-window

21. What type of device can be used to assess the quality of a wireless signal?

b. spectrum analyzer

6. Utilizing time slots that are adjusted according to priority and need is an example of what type of multiplexing on copper lines?

b. statistical time division multiplexing

True

Two types of malware have the primary trait of circulation. These are viruses and worms.

What is the key characteristic of User Datagram Protocol (UDP) that differentiates it from Transmission Control Protocol (TCP)?

UDP us a connectionless, best-effort delivery protocol that lacks reliability.

a

Under which laws are health care enterprises required to guard protected health information and implement policies and procedures whether it be in paper or electronic format? a. HIPAA b. HLPDA c. HCPA d. USHIPA

b

What class of attacks use innovative attack tools and once a system is infected it silently extracts data over an extended period? a. Inside Attacks b. Advanced Persistent Threat c. Embedded Attacks d. Modified Threat

a

What common method is used to ensure the security and integrity of a root CA? a. Keep it in an offline state from the network. b. Only use the root CA infrequently. c. Password protect the root CA d. Keep it in an online state and encrypt it.

c

What cryptographic method, first proposed in the mid-1980s, makes use of sloping curves instead of large prime numbers? a. FCC b. RSA c. ECC d. IKE

d

What cryptographic transport algorithm is considered to be significantly more secure than SSL? a. AES b. HTTPS c. ESSL d. TLS

Cryptography can support confidentiality, integrity, authentication, and non-repudiation.

What four basic protections can cryptography support?

a

What information security position reports to the CISO and supervises technicians, administrators, and security staff? a. security manager b. security engineer c. security auditor d. security administrator

a

What protocol, developed by Netscape in 1994, is designed to create an encrypted data path between a client and server that could be used on any platform or operating system? a. SSL b. TLS c. PEAP d. EAP

19. What command can be used to check a domain computer's time source from a Command Prompt window?

b. w32tm /query /source

5. What type of diagram is a graphical representation of a network's wired infrastructure?

b. wiring schematic

What command can be used to check a domain computer's time source from a Command Prompt window? a. date /source b.w32tm/query /source c. ntpd show source d. time --source

b.w32tm/query /source

24. A subnet of 255.255.248.0 can be represented by what CIDR notation?

c. /21

20. A Fast Ethernet connection utilizes what pins on an RJ-45 plug?

c. 1, 2, 3, 6

8. What is the maximum supported throughput of a CAT6 cable?

c. 10 Gbps

3. On a Cisco switch, what would the security association identifier be for VLAN 13?

c. 100013

15. By default, when using classful addressing, how many bits exist in the host portion of a Class A address?

c. 24

18. 802.11ac Wave 2 devices can theoretically support how much maximum throughput?

c. 3.47 Gbps

3. In an 802.11 data frame, what is the size of the frame check sequence field?

c. 6 bytes

20. Which statement regarding the Border Gateway Protocol (BGP) is accurate?

c. BGP utilizes TCP for communicating updates.

11. Which of the following is NOT a best practice when performing cable management?

c. Cable ties should be pulled tightly to keep cables from moving around in a bundle.

25. What is the minimum category of UTP cable required in order to support Gigabit speeds?

c. Cat 5e

8. What is a defining characteristic of a bus topology based network?

c. Devices are daisy-chained together in a single line.

10. You have been tasked with the replacement of OSPF with EIGRP throughout your organization, which consists of a mixture of Cisco routers and routers from other vendors. What statement is accurate?

c. EIGRP may not be available on non-Cisco routers.

9. What security encryption protocol requires regular re-establishment of a connection and can be used with any type of TCP/IP transmission?

c. IPsec

16. What does the MX record do in a forward DNS zone?

c. It identifies the e-mail server to be used for e-mail traffic for the domain.

5. When using RFID, what is an ARPT (Active Reader Passive Tag)?

c. It is a tag that is activated by an active reader, and uses power from the reader's radio to power its transmission.

8. When an 802.1Q tag is added to an Ethernet frame, where is it placed?

c. It is inserted between the source address and the Ethernet type field.

8. By default, what network connection type is selected when creating a VM in VMware, VirtualBox, or KVM?

c. NAT mode

20. In the TCP/IP model, what layer is considered so simple that it is ignored entirely?

c. Physical

16. Which of the following statements correctly describes the SFP+ transceiver?

c. SFP+ is the same size as SFP, and supports a theoretical maximum transmission speed of 16 Gbps.

4. What mail protocol is used to send mail messages to a server?

c. SMTP

2. What Application layer protocol can be used to monitor and gather information about network traffic and can alert network administrators about adverse conditions that need attention?

c. SNMP

19. What layer of the OSI model describes how data between applications is synced and recovered if messages don't arrive intact at the receiving application?

c. Session Layer

14. The IP connectionless protocol relies on what other protocol to guarantee delivery of data?

c. TCP

4. You are setting up a DNS zone and have been asked to create SPF and DKIM records. What type of DNS record will hold this information?

c. TXT record

9. In the United States, who is able to activate the Emergency Alert System at the national level?

c. The President

15. What multiplexing technology lowers cost by spacing frequency bands wider apart to allow for cheaper transceiver equipment?

c. coarse wavelength division multiplexing

19. Noise that can degrade or distort a signal on a network is measured with what unit?

c. decibels

5. A typical fiber termination kit should include what tool for cutting a clean slice through fiber strands?

c. fiber cleaver

5. In IPv6, what field is used to indicate what sequence of packets from one source to one or multiple destinations a packet belongs to?

c. flow label

9. What IPv6 field is similar to the TTL field in IPv4 packets?

c. hop limit

2. What command can you utilize to display TCP/IP configuration information for each network adapter installed?

c. ipconfig /all

1. A Windows computer on your network is having issues resolving queries for a specific domain, but not other domains. Other computers on the same network resolve the name just fine. What command can you issue that might fix the problem?

c. ipconfig /flushdns

25. What routing metric affects a path's potential performance due to delay?

c. latency

11. Subtracting an interesting octet value from 256 yields what number?

c. magic number

17. What utility is used to verify that TCP/IP installed, bound to the NIC, configured correctly, and communicating with the network?

c. ping

6. The use of certificate authorities to associate public keys with certain users is known by what term?

c. public-key infrastructure

25. What kind of document serves as a legally binding contract or part of a contract that defines, in plain language and in measurable terms, the aspects of a service provided to a customer?

c. service-level agreement

8. What component of the backbone runs between a building's floors and can be used to connect an MDF and IDF or multiple IDFs?

c. vertical cross connect

3. What text editor can be used on Linux to view and edit the contents of a configuration file?

c. vim

9. When viewing the pinout for T568B, what is the correct order of wire colors, starting at pin 1?

c. white/orange, orange, white/green, blue, white/blue, green, white/brown, brown

Digital certificates are issued by organizations known as what term?​

certification authorities

16. What type of door access control is a physical or electronic lock that requires a code in order to open the door? a. key fob lock b. cipher lock c. biometric lock d. encrypted lock

cipher lock

15. The grouping of multiple servers so that they appear as a single device to the rest of the network is known as which term? a. load balancing b. clustering c. link aggregating d. server overloading

clustering

6. What kind of firewall can block designated types of traffic based on application data contained within packets? a. stateful firewall b. stateless firewall c. content-filtering firewall d. packet-filtering firewall

content-filtering firewall

20. When planning horizontal cabling, what is the maximum allowable distance that can be used?

d. 100 meters

8. Which of the following is NOT a range of IP addresses recommended for use in private networks?

d. 127.0.0.0 through 127.255.255.255

24. Which of the following IP addresses would be a loopback IP address?

d. 127.0.0.1

22. If the VLAN tag is present in an Ethernet frame, what is the maximum frame size?

d. 1522 bytes

10. Both 10GBase-ER and 10GBase-EW have what maximum distance limitation on a segment of single mode fiber?

d. 40km

21. What is the maximum number of host IP addresses that can exist in a Class B network?

d. 65,534

10. When using IPv6, what would a /64 network likely be assigned to?

d. A smaller organization or business.

24. Originally codified by ISO, what does the "intermediate system" in IS-IS (Intermediate System to Intermediate System) stand for?

d. An IS-IS capable network router.

9. When creating network diagrams, what icon description typically represents a network switch?

d. An icon that is rectangular, which contains four arrows pointing in opposite directions.

What is by far the most popular DNS server software available? a.Microsoft DNS b. Dnsmasq c. Oracle Resolver d. BIND

d. BIND

22. Amazon and Rackspace both utilize what virtualization software below to create their cloud environments?

d. Citrix Xen

11. Which routing protocol started as a Cisco proprietary protocol and combines some of the features of a link-state protocol with that of distance-vector protocols?

d. EIGRP

The KRA is a highly trusted person responsible for recovering lost or damaged digital certificates. Digital certificates can then be archived along with the user's private key. If the user is unavailable or if the certificate is lost, the certificate with the private key can be recovered.

What role does a key recovery agent fulfill in an enterprise environment?

a

What social engineering principal frightens and coerces a victim by using threats? a. intimidation b. authority c. urgency d. scarcity

b

What social engineering principal frightens and coerces a victim by using threats? a. intimidation b. authority c. urgency d. scarcity

c

What specific science discipline do most social engineering attacks rely on when they are being used? a. psychiatry b. criminology c. psychology d. engineering

c

What specific type of phishing attack uses the telephone to target a victim? a. target phishing b. whaling c. vishing d. spear phishing

c

What technology uses a chip on the motherboard of the computer to provide cryptographic services? a. SEDs b. FDE c. TPM d. HSM

c

What term below is used to describe the process of gathering information for an attack by relying on the weaknesses of individuals? a. phreaking b. hacking c. social engineering d. reverse engineering

c

What term best describes any premeditated, politically motivated attack against information, computer systems, computer programs, and data which results in violence against noncombatant targets by subnational groups or clandestine agents? a. cybercriminal b. cracking c. cyberterrorism d. hacking

a

What term best describes when cryptography is applied to entire disks instead of individual files or groups of files? a. full disk encryption b. system encryption c. OS encryption d. disk encryption

c

What term best represents the resiliency of a cryptographic key to attacks? a. key bits b. key resiliency c. key strength d. key space

d

What term describes a layered security approach that provides the comprehensive protection? a. comprehensive-security b. diverse-defense c. limiting-defense d. defense-in-depth

d

What term describes data actions being performed by endpoint devices, such as printing a report from a desktop computer? a. data-in-transit b. data-in-play c. data-at-rest d. data-in-use

a

What term is used to describe a group that is strongly motivated by ideology, but is usually not considered to be well-defined and well-organized? a. hactivists b. hacker c. script kiddies d. cyberterrorist

c

What term is used to describe state-sponsored attackers that are used for launching computer attacks against their foes? a. nation state threats b. cyber military c. nation state actors d. state hackers

d

What term refers to an action that provides an immediate solution to a problem by cutting through the complexity that surrounds it? a. unicorn b. approved action c. secure solution d. silver bullet

Many security researchers believe that nation state actors might be the deadliest of any threat actors. Nation state actors target very specific resources and the attackers keep working until they are successful. State sponsored attackers are highly skilled and have enough government resources to breach almost any security defense

What threat actors are generally believed to be the most dangerous threat actors? Explain your answer.

d

What type of structure is used to provide instructions to infected bot computers? a. client-server b. hive c. bot herder d. command & control

c

What type of system security malware allows for access to a computer, program, or service without authorization? a. botnet b. zombie c. backdoor d. command and control

b

What type of theft involves stealing another person's personal information, such as a Social Security number, and then using the information to impersonate the victim, generally for financial gain? a. cyberterrorism b. identity theft c. phishing d. social scam

a

What type of trust model has a single CA that acts as a facilitator to interconnect all other CAs? a. bridge trust b. distributed trust c. third-party trust d. transitive trust

d

What type of trust model is used as the basis for most digital certificates used on the Internet? a. third-party trust b. related trust c. managed trust d. distributed trust

d

What type of undocumented yet benign hidden feature launches after a special set of commands, key combinations, or mouse clicks? a. Trojan horse b. virus c. bug d. Easter egg

a

What widely used commercial asymmetric cryptography software can be used for encrypting files and email messages? a. PGP b. GPG c. EFS d. GNUPG

a

When Bob needs to send Alice a message with a digital signature, whose private key is used to encrypt the hash? a. Bob's private key b. Alice's private key c. Bob and Alice's keys. d. Bob's private key and Alice's public key.

13. What occurs when a collision happens on a network?

d. Each node on the network waits a random amount of time and then resends the transmission.

13. Which statement regarding the IKEv2 tunneling protocol is accurate?

d. IKEv2 offers fast throughput and good stability when moving between wireless hotspots.

10. Why is the telnet utility a poor choice for remote access to a device?

d. It provides poor authentication and no encryption.

23. HTTP, IMAP4, FTP, and Telnet are all examples of protocols that operate at what layer of the OSI model?

d. Layer 7

18. The proper handling procedures for substances such as chemical solvents is typically outlined in which of the following options?

d. Material Safety Data Sheet (MSDS)

16. At what layer of the OSI model do the IP, ICMP, and ARP protocols operate?

d. Network

16. Which statement does NOT accurately describe characteristics of the OSPF protocol?

d. OSPF requires very little CPU or memory resources.

b

Which of the following is a public key system that generates random public keys that are different for each session? a. ephemeral-secrecy b. perfect forward secrecy c. public secrecy d. random-key exchange

b,c,d

Which of the following is a valid fundamental security principle? (Choose all that apply.) a. signature b. diversity c. simplicity d. layering

a,c

Which of the following is a valid way to check the status of a certificate? (Choose all that apply.) a. Online Certificate Status Protocol b. Certificate Revocation Authority c. Certificate Revocation List d. Revocation List Protoco

b

Which of the following is an enhanced type of domain digital certificate? a. Primary Validation b. Extended Validation c. Authorized Validation d. Trusted Validation

d

Which of the following is an input value that must be unique within some specified scope, such as for a given period or an entire session? a. salt b. initialization vector c. counter d. nonce

a

Which of the following is malicious computer code that reproduces itself on the same computer? a. virus b. worm c. adware d. spyware

a

Which of the following is more secure than software encryption? a. hardware encryption b. private encryption c. application encryption d. full disk encryption

d

Which of the following is not one of the four methods for classifying the various instances of malware by using the primary trait that the malware possesses? a. Circulation b. Infection c. Concealment d. Source

d

Which of the following is not one of the functions of a digital signature? a. verification of the sender b. prevention of the sender from disowning the message c. prove the integrity of the message d. protect the public key

d

Which of the three protections ensures that only authorized parties can view information? a. security b. availability c. integrity d. confidentiality

10. When creating network diagrams, what icon description typically represents a network router?

a. An icon that has a hockey-puck shape with two arrows pointing inward and two arrows pointing outward.

10. In the TCP/IP model, what layer combines the responsibilities of the Application, Presentation, and Session layers from the OSI model?

a. Application

a

Which position below is considered an entry-level position for a person who has the necessary technical skills? a. security technician b. security administrator c. CISO d. security manager

a

Which standard was approved by NIST in late 2000 as a replacement for DES? a. AES b. 3DES c. RSA d. Twofish

b

Which term below is frequently used to describe the tasks of securing information that is in a digital format? a. network security b. information security c. physical security d. logical security

c

Which term is used to describe individuals who want to attack computers yet lack the knowledge of computers and networks needed to do so? a. cybercriminal b. hacker c. script kiddies d. cyberterrorist

d

Which type of cryptographic algorithm takes an input string of any length, and returns a string of any requested variable length? a. substitution b. block c. loop d. sponge

d

Which type of phishing attack targets specific users? a. target phishing b. whaling c. vishing d. spear phishing

At the current rate of submissions of potential malware on a daily basis, updates for anti-virus software would need to be released every few seconds.

Why are there delays in updating products such as anti-virus software to resist attacks?

15. The 802.11 standard specifies the use of what technique in order to minimize the potential for collisions?

a. Carrier Sense Multiple Access with Collision Avoidance (CSMA/CA)

2. Which of the following virtualization products is an example of a bare-metal hypervisor?

a. Citrix XenServer

24. Which Bluetooth power class allows for a maximum power output of 100 mW and a range of up to 100 m?

a. Class 1

12. What field in an IPv4 packet informs routers the level of precedence they should apply when processing an incoming packet?

a. Differentiated Services (DiffServ)

4. What special enterprise VPN supported by Cisco devices creates VPN tunnels between branch locations as needed rather than requiring constant, static tunnels?

a. Dynamic Multipoint VPN

7. If a host's IPv6 address contains the network adapter's MAC address within the last 64 bits of the IPv6 address, what standard is being used?

a. EUI-64

20. Which type of cloud service model involves hardware services that are provided virtually, including network infrastructure devices such as virtual servers?

a. IaaS

8. How does refraction affect the propagation of a wireless transmission?

a. It distorts the signal as it travels into and through a different transmission medium.

3. What does a statement of work document do?

a. It documents in detail the work that must be completed for a particular object, and includes specifics such as tasks, deliverables, standards, payment schedule, and work timeline.

17. What is routing protocol convergence time defined as?

a. It is the time it takes for the protocol to recognize the best path in the event of a network change.

23. When using Spanning Tree Protocol, what is the first step in selecting paths through a network? a. STP must first select the root bridge, or master bridge. b. STP examines the possible paths between all other bridges. c. STP disables links that are not part of a shortest path. d. STP begins to block BPDUs on non-designated ports.

STP must first select the root bridge, or master bridge.

1. Which statement regarding the use of a bridged mode vNIC is accurate?

a. The vNIC will its own IP address on the physical LAN.

14. How do routers create a broadcast domain boundary?

a. They forward broadcasts only to necessary segments.

11. A policy in which all exit doors for a building stay unlocked during a fire is an example of what type of policy?

a. fail-open

21. Where is a demarc located in relation to the structured cabling of an enterprise environment?

a. in the Main Distribution Frame (MDF)

11. What 802.11 frame type is involved in association and reassociation, including probe and beacon frames?

a. management frames

What cloud service model involves providing applications through an online user interface, providing for compatibility with a multitude of different operating systems and devices?

SaaS

c

Select below the type of malware that appears to have a legitimate use, but contains something malicious: a. script b. virus c. Trojan d. worm

c

Select the information protection item that ensures that information is correct and that no unauthorized person or malicious software has altered that data. a. availability b. confidentiality c. integrity d. identity

d

Select the secure alternative to the telnet protocol: a. HTTPS b. TLS c. IPsec d. SSH

c

Select the term that best describes automated attack software? a. open-source utility b. insider software c. open-source intelligence d. intrusion application

c

Select the term that is used to describe a trusted third-party agency that is responsible for issuing digital certificates: a. Registration Authority b. Delegation Authority c. Certification Authority d. Participation Authority

c

Select the term used to describe tracking software that is deployed without the consent or control of the user. a. botnet b. malware c. spyware d. Trojan

20. Which protocol designed to replace STP operates at Layer 3 of the OSI model? a. Rapid Spanning Tree Protocol (RSTP) b. Transparent Interconnection of Lots of Links (TRILL) c. Shortest Path Bridging (SPB) d. Multiple Spanning Tree Protocol (MSTP)

Shortest Path Bridging (SPB)

False

Smart phones give the owner of the device the ability to download security updates.

True

Social engineering impersonation means to masquerade as a real or fictitious character and then play out the role of that person on a victim.

True

Some CAs issue only entry-level certificates that provide domain-only validation.

True

Some cryptographic algorithms require that in addition to a key another value can or must be input.

False

Stream ciphers work on multiple characters at a time.

False

Successful attacks are usually not from software that is poorly designed and has architecture/design weaknesses.

What standard describes uniform, enterprise-wide cabling systems, regardless of who manufactures or sells the various parts used in the system?

TIA/EIA-568

What encryption protocol was designed as more of an integrity check for WEP transmissions rather than a sophisticated encryption protocol?​

TKIP

b

The Authentication Header (AH) protocol is a part of what encryption protocol suite below? a. TLS 3.0 b. IPSec c. GPG d. SSL

True

The CompTIA Security+ certification is a vendor-neutral credential.

23. What utility is the equivalent to the pathping command on a Linux system?

a. mtr

12. The use of multiple antennas on an access point to issue a signal to one or more receivers is enabled by what 802.11 innovation?

a. multiple input-multiple output (MIMO)

3. What term is used to describe a space that is rented at a data center facility by a service provider?

a. point of presence (PoP)

1. A change coordinator functions as what type of manager?

a. project manager

5. Which of the following terms is commonly used to describe a VLAN configuration in which one router connects to a switch that supports multiple VLANs?

a. router-on-a-stick

21. What tcpdump command can be used to filter out all traffic except SSH traffic?

a. tcpdump port 22

17. Bidirectional transceivers utilize what technology to separate the data in each direction?

a. wavelength division multiplexing

17. Where would restrictions regarding what users can and cannot do while accessing a network's resources be found? a. acceptable use policy document b. terms of service document c. license restrictions document d. non-disclosure agreement document

acceptable use policy document

11. An RFID label on a box is an example of what type of physical security detection method? a. motion detection technology b. video surveillance via CCTV c. tamper detection d. asset tracking tagging

asset tracking tagging

5. What aspect of AAA is responsible for determining what a user can and cannot do with network resources? a. authentication b. authorization c. accounting d. accessibility

authorization

21. What is the minimal amount of voltage required to damage an electrical component?

b. 10 volts

25. A network with 10 bits remaining for the host portion will have how many usable host addresses?

b. 1022

22. In the classful addressing scheme, what range of network addresses is considered a Class B?

b. 128.0.x.y to 191.255.x.y

4. When using the Routing Information Protocol (RIP), what is the maximum number of hops a message can take between its source and its destination before the destination is considered unreachable?

b. 15

7. By default, what is the MTU size on a typical Ethernet network?

b. 1500 bytes

12. An IP address of 192.168.18.73/28 has what network ID?

b. 192.168.18.64

11. Which of the following IPv6 addresses represents a global unicast address?

b. 2000::/3

2. In an 802.11 data frame, what is the maximum amount of data that can be sent?

b. 2312 bytes

13. Which of the following statements regarding the 802.11ac standard is NOT accurate?

b. 802.11ac access points function more like a hub than a switch.

20. What IEEE standard specifies how VLAN information appears in frames and how switches interpret that information?

b. 802.1Q

23. What open-source VPN protocol utilizes OpenSSL for encryption and has the ability to possibly cross firewalls where IPsec might be blocked?

d. OpenVPN

25. Which of the following statements regarding the Point-to-Point (PPP) protocol is NOT accurate?

d. PPP can support strong encryption, such as AH or ESP.

1. The Windows Remote Desktop application utilizes what protocol to provide secure, encrypted transmissions?

d. Remote Desktop Protocol (RDP)

5. Which of the following protocols is used as a signaling protocol for the initial connection between hosts, but does not participate in data transfer during the session?

d. SIP

24. What statement regarding the SSH (Secure Shell) collection of protocols is accurate?

d. SSH supports port forwarding.

18. What statement regarding main distribution frame or main distribution facilities is accurate?

d. The MDF is the centralized point of interconnection for an organization's LAN or WAN.

7. A junior administrator is having issues connecting to a router's console port using a TIA/EIA 568B standard cable and a USB serial to RJ-45 adapter, despite verifying terminal settings. What is the issue?

d. The cable must be a rollover cable.

19. Which of the following statements regarding IPv6 subnetting is NOT accurate?

d. The largest IPv6 subnet capable of being created is a /64.

3. In a coaxial cabling, what does the RG rating measure?

d. The materials used for shielding and conducting cores.

12. What occurs if a network layer protocol is aware that a packet is larger than the maximum size for its network?

d. The packet will be divided into smaller packets using fragmentation.

15. Which of the following is not one of the disadvantages of peer-to-peer networks?

d. They centralize user account logins.

19. Which file transfer protocol has no authentication or security for transferring files, uses UDP, and requires very little memory to use?

d. Trivial FTP (TFTP)

15. When using a site-to-site VPN, what type of device sits at the edge of the LAN and establishes the connection between sites?

d. VPN gateway

17. What is NOT a potential disadvantage of utilizing virtualization?

d. Virtualization software increases the complexity of backups, making creation of usable backups difficult.

15. You are troubleshooting a DNS issue on a Linux system, and need to test the resolution of your domain mycompany.com MX record using Google's DNS server with the IP address of 8.8.8.8. What dig command will accomplish this?

d. dig @8.8.8.8 mycompany.com MX

22. What component of enterprise level structured cabling serves as the location where an incoming network interface enters a building and connects with the building's backbone cabling?

d. entrance facility

5. The Data Link Layer utilizes what name for its protocol data unit (PDU)?

d. frame

23. On certain Cisco products, what command can be used to create and send helper messages that support several types of UDP traffic, including DHCP, TFTP, DNS, and TACACS+?

d. ip helper-address

24. You've been handed a fiber with a 1.25-mm ferrule that requires a connector. What is the most commonly used connector for this ferrule size?

d. local connector (LC)

25. With a FQDN of ftp1.dallas.mycompany.com, what part is the domain name?

d. mycompany.com

6. When using DHCP for IPv6 (i.e. DHCPv6), what port do clients receive responses on?

d. port 547

When using DHCP for IPv6 (i.e. DHCPv6), what port do clients receive responses on? a. port 67 b. port 68 c. port 546 d. port 547

d. port 547

15. Which of the following is a document that is sent as a request to vendors to submit a proposal for a product or service that your company wants to purchase?

d. request for proposal

13. What command will set the native VLAN on a Juniper switch port?

d. set native-vlan-id

12. Signals that can travel in only one direction on a medium are referred to as what type of signal?

d. simplex

18. Which traceroute command will perform a trace using ICMP echo requests instead of UDP datagrams to the host srv1.mycompany.com?

d. traceroute -I srv1.mycompany.com

15. What type of an attack forces clients off a wireless network, creating a form of Wi-Fi DoS? a. deauthentication attack b. channel hopping attack c. man-in-the-middle attack d. ARP poisoning attack

deauthentication attack

3. Utilized by China's so-called "Great Firewall", what type of attack can prevent user access to web pages, or even redirect them to illegitimate web pages? a. MAC address spoofing b. denial-of-service attack c. DNS poisoning d. rogue DHCP server

denial-of-service attack

​A SecurID key chain fob from RSA security generates a password that changes how often?

every 60 seconds

1. When using DiffServ, what type of forwarding utilizes a minimum departure rate from a given node, which is then assigned to each data stream? a. assured forwarding b. prioritized forwarding c. scaled forwarding d. expedited forwarding

expedited forwarding

9. When using a host-based intrusion detection system, what additional feature might be available to alert the system of any changes made to files that shouldn't change? a. file integrity monitoring (FIM) b. file change management (FCM) c. file access auditing (FAA) d. file checksum watching (FCW)

file integrity monitoring (FIM)

12. Enforcing a virtual security perimeter using a client's geographic location is known by what term? a. geohashing b. geofencing c. geolocating d. geolocking

geofencing

15. The Group Policy utility can be opened by typing what name into a Run box? a. secpol.msc b. gpedit.msc c. grouppol.msc d. grppol.msc

gpedit.msc

5. A snapshot is most similar to which type of backup scheme? a. incremental backup b. differential backup c. full backup d. versioned backup

incremental backup

7. On a Linux system, which command allows you to modify settings used by the built-in packet filtering firewall? a. ipf b. modfire c. iptables d. netwall

iptables

10. When a device handles electrical signals improperly, usually resulting from a bad NIC, it is referred to by what term below? a. ghost b. jabber c. talker d. blabber

jabber

​The combination of a public key and a private key are known by what term below?

key pair

10. A virus that remains dormant until a specific condition is met, such as the changing of a file or a match of the current date is known as what type of malware? a. encrypted virus b. logic bomb c. boot sector virus d. worm

logic bomb

2. You have been tasked with the configuration of a Juniper switch, and have been told to restrict the number of MAC addresses allowed in the MAC address table. What command should you use? a. set max-mac b. set total-macs c. mac-address limit d. mac-limit

mac-limit

9. An attack that relies on redirected and captured secure transmissions as they occur is known as what type of attack? a. buffer overflow b. session hijacking attack c. man-in-the-middle attack d. banner-grabbing attack

man-in-the-middle attack

14. What term is used to describe the average amount of time that will pass for a device before a failure is expected to occur? a. estimated time to failure (ETTF) b. product cycle lifetime (PCL) c. maximum time available (MTA) d. mean time between failures (MTBF)

mean time between failures (MTBF)

17. Once a device has failed, what metric measures the average amount of time to repair? a. mean time to repair (MTTR) b. mean time to restore (MTTR) c. mean field replacement time (MFRT) d. mean restoration time (MRT)

mean time to repair (MTTR)

14. What penetration testing tool combines known scanning and exploit techniques to explore potentially new attack routes? a. Nessus b. metasploit c. nmap d. Sub7

metasploit

7. VMware's AirWatch and Cisco's Meraki Systems Manager are both examples of what type of software? a. mobile device management software b. software defined network software c. virtual device management software d. cloud network management software

mobile device management software

What security principle provides proof of delivery and proof of the sender's identity?​

non-repudiation

11. Each managed object on a managed device using SNMP is assigned which of the following? a. object identifier (OID) b. TCP/UDP port c. process ID d. inode number

object identifier (OID)

25. Which type of uninterruptible power supply uses AC power to continuously charge its battery, while also providing power to devices through the battery? a. standby UPS b. online UPS c. line conditioning UPS d. surge UPS

online UPS

18. The concept of giving employees and contractors only enough access and privileges to do their jobs is known by what term? a. least-risk privilege profile b. principle of least privilege c. minimal access/minimal exposure d. limited liability access

principle of least privilege

6. What document addresses the specific concerns related to special access given to administrators and certain support staff? a. non-disclosure agreement b. acceptable use policy c. password policy d. privileged user agreement

privileged user agreement

22. If someone is offered a free gift or service in exchange for private information or access to a computer system, what type of social engineering is taking place? a. phishing b. baiting c. quid pro quo d. tailgating

quid pro quo

2. Packets that are smaller than a medium's minimum packet size are known by what term below? a. jabbers b. giants c. ghosts d. runts

runts

21. On a Linux based system, what command can you use to create a hash of a file using SHA-256? a. sha1sum b. md5sum c. sha256sum d. shasum -a 256

sha256sum

25. A person posing as an employee strikes up a conversation with a legitimate employee as they walk into a secured area, in an attempt to gain access. What kind of social engineering is this? a. phishing b. baiting c. quid pro quo d. tailgating

tailgating

19. You are attempting to determine how available your Linux systems are, and need to find the current system uptime. What command should you use? a. uptime b. show runtime c. lastboot d. display stats

uptime

​The SSH service listens on what TCP port?

​22

​What security encryption protocol requires regular re-establishment of a connection and can be used with any type of TCP/IP transmission?

​IPSec

When using public and private keys to connect to an SSH server, where must your public key be placed?​

​In the authorized keys file on the host where the SSH server is.

At what layer of the OSI model does the IPSec encryption protocol operate?​

​Network layer

What authentication protocol sends authentication information in cleartext without encryption?​

​PAP

What cloud service model involves providing applications through an online user interface, providing for compatibility with a multitude of different operating systems and devices?

​SaaS

Digital certificates are issued by organizations known as what term?​

​certification authorities

​The combination of a public key and a private key are known by what term below?

​key pair

False

One of the first popular symmetric cryptography algorithms was RSA.

Which layer refers to the Presentation Layer? What is the presentation layer responsible for?

- 6th Layer - The presentation layer is responsible for reformatting, compressing, and/or encrypting data in a way that the application on the receiving end can read.

Define TCP and UDP

- Tran

24. When using SNMP with TLS, what port do agents receive requests on? a. 161 b. 162 c. 10161 d. 10162

10161

What is the fundamental difference between a switch and a router?

A switch belongs only to its local network, and a router belongs to two or more networks.

The original version of the Secure Hashing Algorithm (SHA) was developed by the NSA, and used a hash of what length?​

160 bit

Equipment data racks most commonly are a standard width of what measurement?

19" frame or 23" frame

In the TCP/IP model, what layer is considered so simple that it is ignored entirely?

1st Layer/Physical Layer

The SSH service listens on what TCP port?

22

19. In ACL statements, using the "any" keyword is equivalent to using a wildcard mask of what value? a. 0.0.0.0 b. 255.255.255.255 c. 255.255.0.0 d. 0.0.255.255

255.255.255.255

At what layer of the OSI model does a network switch normally operate?

2nd Layer/Data Link Layer

What layer of the OSI model describes how data between applications is synced and recovered if messages don't arrive intact at the receiving application?

5th Layer/Session Layer

How often should administrators and network users be required to change their password?

60 days

13. If you wish to maintain a "4 nines" availability rating, what is the maximum amount of down time you can have per day? a. .4 seconds b. 8 seconds c. 1 minute, 26 seconds d. 14 minutes, 23 seconds

8 seconds

8. What IEEE standard includes an encryption key generation and management scheme known as TKIP? a. 802.11i b. 802.11h c. 802.1X d. 802.11j

802.11i

22. A highly available server is available what percentage of the time? a. 90% b. 99% c. 99.99% d. 99.999%

99.999%

What should be established after a problem and its symptoms have been identified?

A theory regarding a probable cause.

True

A Subject Alternative Name (SAN) digital certificate, is also known as a Unified Communications Certificate (UCC).

True

A certificate repository (CR) is a publicly accessible centralized directory of digital certificates.

True

A collision attack is an attempt to find two input strings of a hash function that produce the same hash result.

False

A digital certificate is a technology used to associate a user's identity to a private key.

a

A document that describes in detail how a CA uses and manages certificates, as well as how end users register for a digital certificate, is known as? a. Certificate practice statement (CPS) b. Certificate policy (CP) c. Lifecycle policy (LP) d. Access policy (AP)

a

A framework for all of the entities involved in digital certificates for digital certificate management is known as: a. public key infrastructure b. network key infrastructure c. private key infrastructure d. shared key infrastructure

False

A polymorphic virus changes its internal code to one of a set number of predefined mutations whenever it is executed.

20. Which of the following statements describes a worm? a. A program that disguises itself as something useful but actually harms your system. b. A process that runs automatically, without requiring a person to start or stop it. c. A program that runs independently of other software and travels between computers and across networks. d. A program that locks a user's data or computer system until a ransom is paid.

A program that runs independently of other software and travels between computers and across networks.

True

A remote access Trojan has the basic functionality of a Trojan but also gives the threat actor unauthorized remote access to the victim's computer by using specially configured communication protocols.

False

A rootkit can hide its presence, but not the presence of other malware.

b

A series of instructions that can be grouped together as a single command and are often used to automate a complex set of tasks or a repeated series of tasks are known as: a. A rootkit b. A macro c. A program d. A process

13. How is a posture assessment performed on an organization? a. A thorough examination of each aspect of the organization's network is performed to determine how it might be compromised. b. A third party organization is tasked with attempting to break into the organization and compromise security in order to determine threat vectors. c. A report of data that is subject to special regulation is created, such that the organization is aware of what data needs protection. d. An assessment of how a network will perform under stress is performed to determine if the network throughput is adequate.

A thorough examination of each aspect of the organization's network is performed to determine how it might be compromised.

True

A user electronically signs a Certificate Signing Request (CSR) by affixing their public key and then sending it to an intermediate certificate authority.

False

A virus self-replicates on the host computer and spreads to other computers by itself.

b

A virus that infects an executable program file is known as? a. macro virus b. program virus c. companion virus d. boot sector virus

True

A vulnerability is a flaw or weakness that allows a threat to bypass security.

A hexadecimal number is a number written in the base 16 number system. A. True b. False

A. True

At the root level of the DNS hierarchical structure, 13 clusters of root servers hold information used to locate TLD servers. A. True b. False

A. True

Each organization that provides host services on the public Internet is responsible for providing and maintaining DNS authoritative servers for public access. A. True b. False

A. True

UDP port 123 is utilized by the Network Time Protocol service A. True b. False

A. True

When using IPv6, two or more nodes on the same link are said to be neighbors. A. True b. False

A. True

c

According to the U.S. Bureau of Labor Statistics, what percentage of growth for information security analysts is the available job outlook supposed to reach through 2024? a. 10 b. 15 c. 18 d. 27

A rootkit infects a computer and hides its presence from the operating system so that the rootkit files are not visible to the operating system.

How does a rootkit work?

What is static electricity?

An electrical charge in motion.

When creating network diagrams, what icon description typically represents a network router?

An icon that has a hocky-puck shape with two arrows pointing inward and two arrows pointing outward.

When creating network diagrams, what icon description typically represents a network switch?

An icon that resembles a brick wall.

What is the most popular web server application?

Apache

In the TCP/IP model, what layer combines the responsibilities of the Application, Presentation, and Session layers from the OSI model?

Application Layer

False

As security is increased, convenience is often increased.

False

Asymmetric cryptographic algorithms are also known as private key cryptography.

What is the minimum TIA/EIA standard requirement for wall jacks in a work area

At least one outlet be provided for data and one for voice.

d

At what stage can a certificate no longer be used for any type of authentication? a. creation b. suspension c. revocation d. expiration

What statement regarding the Server Message Block protocol is accurate? a. It is a simple protocol used to synchronize block messages written to iSCSI drives on a network. b. It is used by Windows and UNIX-based operating systems to share files. c. It is a signaling protocol used to make a connection between hosts prior to data transfer. d. It is a protocol used for accessing network-based LDAP directories.

B. It is used by Windows and UNIX-based operating systems to share files.

22. In order to prevent ports that are serving network hosts from being considered as best paths, what should be enabled to block BPDUs? a. BPDU filter b. BPDU guard c. root guard d. BPDU drop

BPDU guard

False

Brokers steal new product research or a list of current customers to gain a competitive advantage.

The Hypertext Transport Protocol Secure (HTTPS)

What protocol uses SSL or TLS to secure communications between a browser and a web server?

A macro virus is written in a script known as a macro. A macro is a series of commands and instructions that can be grouped together as a single command. Macros often are used to automate a complex set of tasks or a repeated series of tasks. Macros can be written by using a macro language, such as Visual Basic for Applications (VBA), and are stored within the user document (such as in an Excel .XLSX worksheet). Once the document is opened, the macro instructions execute, whether those instructions are benign or a macro virus.

Describe a macro virus.

Adware delivers advertising content in a manner that is unexpected and unwanted by the user. Once it becomes installed, it typically displays advertising banners, pop-up ads, or opens new web browser windows at random intervals.

Describe adware.

Because attacks can come from a variety of sources and in many ways, information security is by its very nature complex. The more complex something becomes, the more difficult it is to understand. In addition, complex systems allow many opportunities for something to go wrong. Complex security systems can be hard to understand, troubleshoot, and feel secure about. As much as possible, a secure system should be simple for those on the inside to understand and use. Complex security schemes are often compromised to make them easier for trusted users to work with, yet this can also make it easier for the attackers. In short, keeping a system simple from the inside but complex on the outside can sometimes be difficult but reaps a significant benefit.

Describe the security principle of simplicity.

False

Digital certificates should last forever.

What protocol below only provides the framework for authenticating clients and servers, but relies on other encryption and authentication schemes to verify the credentials of clients or servers?

EAP

False

Encryption is the practice of transforming information so that it is secure and cannot be accessed by unauthorized parties.False

After being encrypted, each ciphertext block gets "fed back" into the encryption process to encrypt the next plaintext block. Using CBC, each block of plaintext is XORed with the previous block of ciphertext before being encrypted. CBC is also dependent on the previous ciphertext block, making it much more difficult to break.

Explain how Cipher Block Chaining (CBC) operates.

A hash algorithm creates a unique "digital fingerprint" of a set of data. This process is called hashing, and the resulting fingerprint is a digest (sometimes called a message digest or hash) that represents the contents. Hashing is used primarily for comparison purposes.

Explain how a hash algorithm works and how it is primarily used.

The virus first appends itself to the end of a file. It then moves the first three bytes of the original file to the virus code and replaces them with a "jump" instruction pointing to the virus code. When the program is launched, the jump instruction redirects control to the virus.

Explain how an appender infection works.

Several entities and technologies are used for the management of digital certificates, such as applying, registering, and revoking. These include the Certificate Authority (CA), along with a Certificate Revocation List (CRL) and a Certificate Repository (CR). In addition, digital certificates can be managed through a Web browser.

Explain how digital certificates are managed.

A policy in which all exit doors for a building stay unlocked during a fire is an example of what type of policy?

Fail-Open Policy

T/F? A 66 block is more suitable for data connections than the older 110 block.

False

T/F? F5 Networks set the standard for the diagram symbols used to represent routers, switches, firewalls, and other devices.

False (Figure out who/what did)

The Data Link Layer utilizes what name for its protocol data unit (PDU)?

Frame (measurement for PDU)

False

GNU Privacy Guard a proprietary software that runs on different operating systems.

8. Which command can be used on a Windows system to create a hash of a file? a. md5 b. shasum c. Get-FileHash d. Compute-FileHash

Get-FileHash

In a downgrade attack a threat actor forces the system to abandon the current higher security mode of operation and instead "fall back" to implementing an older and less secure mode. This then allows the threat actor to attack the weaker mode.

How does a downgrade attack work?

The hashing algorithm must be a fixed size and unique, original, and secure.

What characteristics are needed to consider a hashing algorithm secure?

Asymmetric encryption uses two keys instead of only one. These keys are mathematically related and are called the public key and the private key. The public key is known to everyone and can be freely distributed, while the private key is known only to the individual to whom it belongs. When Bob wants to send a secure message to Alice, he uses Alice's public key to encrypt the message. Alice then uses her private key to decrypt it.

How does asymmetric encryption work?

a

How many different Microsoft Windows file types can be infected with a virus? a. 50 b. 60 c. 70 d. 80

16. The Link Aggregation Control Protocol was initially defined by what IEEE standard? a. IEEE 802.3af b. IEEE 802.1cd c. IEEE 802.3ad d. IEEE 802.3bd

IEEE 802.3ad

What security encryption protocol requires regular re-establishment of a connection and can be used with any type of TCP/IP transmission?

IPSec

Which type of cloud service model involves hardware services that are provided virtually, including network infrastructure devices such as virtual servers?​

IaaS​

a

If Bob receives an encrypted reply message from Alice, whose private key is used to decrypt the received message? a. Bob's private key. b. Alice's private key. c. Bob and Alice's keys. d. Bob's private key and Alice's public key.

d

If using the MD5 hashing algorithm, what is the length to which each message is padded? a. 32 bits b. 64 bits c. 128 bits d. 512 bits

18. Which of the following statements describes a RAID 0 configuration? a. In a RAID 0, data is striped across multiple disks to improve performance. b. In a RAID 0, data is mirrored on multiple disks to provide fault tolerance. c. In a RAID 0, data is striped across three or more drives, with parity information added to the data. d. In a RAID 0, four or more disks are used to mirror data within each pair of disks, and then striped to multiple pairs of disks.

In a RAID 0, data is striped across multiple disks to improve performance.

20. At what point is a packet considered to be a giant? a. It becomes a giant when it exceeds the medium's maximum packet size. b. It becomes a giant when it exceeds 1500 bytes. c. It becomes a giant only when fragmented pieces are reassembled and the packet size is too large. d. It becomes a giant once a VLAN tag is added.

It becomes a giant when it exceeds the medium's maximum packet size.

d

In cryptography, which of the five basic protections ensures that the information is correct and no unauthorized person or malicious software has altered that data? a. confidentiality b. availability c. encryption d. integrity

d

In information security, what can constitute a loss? a. theft of information b. a delay in transmitting information that results in a financial penalty c. the loss of good will or a reputation d. all of the above

d

In information security, which of the following is an example of a threat actor? a. a force of nature such as a tornado that could destroy computer equipment b. a virus that attacks a computer network c. a person attempting to break into a secure computer network d. all of the above

True

In information technology, non-repudiation is the process of proving that a user performed an action.

When using public and private keys to connect to an SSH server, where must your public key be placed?​

In the authorized keys file on the host where the SSH server is.

d

In what kind of attack can attackers make use of millions of computers under their control in an attack against a single server or network? a. centered b. local c. remote d. distributed

c

In which type of encryption is the same key used to encrypt and decrypt data? a. private b. public c. symmetric d. asymmetric

Products (physical security): The physical security around the data. May be as basic as door locks or as complicated as intrusion-detection systems and firewalls. People (personnel security): Those who implement and properly use security products to protect data. Procedures (organizational security): Plans and policies established by an organization to ensure that people correctly use the products.

Information security is achieved through a combination of what three entities? Provide at least one example of each entity.

8. What does the Common Address Redundancy Protocol do? a. It allows a pool of computers or interfaces to share the same MAC address. b. It allows a pool of computers or interfaces to share the same IP address. c. It allows multiple devices to share the same fully qualified domain name. d. It allows multiple devices to share hardware resources.

It allows a pool of computers or interfaces to share the same IP address.

12. What is distributed switching? a. It is when multiple physical switches are configured to act as a single switch. b. It is multiple switches that provide redundancy switching for all switches in the group. c. It is a single physical switch that is partitioned in software to perform as multiple switches. d. It is a single distributed vSwitch that can service VMs across multiple hosts.

It is a single distributed vSwitch that can service VMs across multiple hosts.

1. What is a SIEM (Security Information and Event Management) system utilized for? a. It is an advanced intrusion protection system with a GUI-frontend. b. It is a system used to evaluate data from security devices and generate alerts. c. It is an intellectual property protection software that prevents data links, and generates alerts. d. It is a system that monitors security device hardware availability.

It is a system used to evaluate data from security devices and generate alerts.

14. When using Kerberos, what is the purpose of a ticket? a. It is the name for a Kerberos client or user. b. It is a key used by the client to gain access to services that are protected by the key on the network. c. It is a temporary set of credentials that a client uses to prove to other servers that its identity has been validated. d. It is the event that is generated when auditing a resource and unauthorized access is attempted.

It is a temporary set of credentials that a client uses to prove to other servers that its identity has been validated.

6. A network TAP serves what purpose on a network? a. It provides a mirrored port for monitoring traffic between other ports. b. It provides wireless monitoring capabilities, as well as spectrum analysis. c. It monitors network throughput at a specific point in the network. d. It serves as a miniature firewall that can be placed in front of any connection.

It provides a mirrored port for monitoring traffic between other ports.

3. The Wired Equivalent Privacy standard had what significant disadvantage? a. It did not allow the use of a password for access to the network. b. It provided no encryption for traffic sent over the air. c. It used a shared encryption key for all clients, and the key might never change. d. It only encrypted the initial connection authentication, but did not encrypt subsequent traffic.

It used a shared encryption key for all clients, and the key might never change.

The combination of a public key and a private key are known by what term below?

Key pair

Three of the characteristics of information that must be protected by information security are: 1. Confidentiality-Confidentiality ensures that only authorized parties can view the information. 2. Integrity-Integrity ensures that the information is correct and no unauthorized person or malicious software has altered that data. 3. Availability-Availability ensures that data is accessible to authorized users.

List and describe three of the characteristics of information that must be protected by information security?

True

One of the challenges in combating cyberterrorism is that many of the prime targets are not owned and managed by the federal government.

Creation, suspension, revocation, and expiration.

List the four stages of a certificate life cycle.

The models are the hierarchical trust model, the distributed trust model, and the bridge trust model.

List the three PKI trust models that use a CA.

21. In regards to the use of local authentication, what statement is accurate? a. Local authentication provides the most security. b. Local authentication is scalable for large networks. c. Local authentication is network and server failure tolerant. d. Local authentication does not allow for strong enough passwords.

Local authentication is network and server failure tolerant.

Your company is setting itself up to distribute software made by another company. What type of document should your company procure from the developing company?

Look up in book...(Not service level agreement)

False

Malware is software that enters a computer system with the user's knowledge or consent and then performs an unwanted and harmful action.

b

Malware that locks or prevents a device from functioning properly until a fee has been paid is known as: a. lock-ware b. ransomware c. stealware d. hostageware

In a rack setup, what device allows multiple consoles to connect to a single device on the rack?

Maybe Console Server?

16. Which legacy authentication protocol requires mutual authentication? a. Password Authentication Protocol (PAP) b. Challenge Handshake Authentication Protocol (CHAP) c. Microsoft Challenge Handshake Authentication Protocol (MS-CHAP) d. Microsoft Challenge Handshake Authentication Protocol, version 2 (MS-CHAPv2)

Microsoft Challenge Handshake Authentication Protocol, version 2 (MS-CHAPv2)

12. Which of the following utilities performs sophisticated vulnerability scans, and can identify unencrypted data such as credit card numbers? a. Nmap b. Nessus c. Metasploit d. L0phtcrack

Nessus

At what layer of the OSI model does the IPSec encryption protocol operate?​

Network Layer

In general, how much can a twisted-pair's cable be bent before data transmission may be impeded?

No more than four times the diameter of the cable.

False

Obfuscation is making something well known or clear.

True

Once the malware reaches a system through circulation, then it must embed itself into that system.

c

One of the armored virus infection techniques utilizes encryption to make virus code more difficult to detect, in addition to separating virus code into different pieces and inject these pieces throughout the infected program code. What is the name for this technique? a. stealth b. appender c. Swiss cheese d. split

17. When using Spanning Tree Protocol, which port on non-root bridges can forward traffic toward the root bridge? a. Only one root port, which is the bridge's port that is closest to the root bridge, can forward. b. Only one root port, which is the bridge's port that is furthest from the root bridge, can forward. c. All ports can forward frames to the root bridge, provided they are not in a down state. d. All ports will forward frames to the root bridge, unless a BPDU is received back on that same port.

Only one root port, which is the bridge's port that is closest to the root bridge, can forward.

What authentication protocol sends authentication information in cleartext without encryption?​

PAP

True

Phishing is sending an email or displaying a web announcement that falsely claims to be from a legitimate enterprise in an attempt to trick the user into surrendering private information.

24. Which of the following statements correctly describes the malware characteristic of polymorphism? a. Polymorphic malware can change its characteristics every time it is transferred to a new system. b. Polymorphic malware is designed to activate on a particular date, remaining harmless until that time. c. Polymorphic malware is software that disguises itself as a legitimate program, or replaces a legitimate program's code with destructive code. d. Polymorphic malware utilizes encryption to prevent detection.

Polymorphic malware can change its characteristics every time it is transferred to a new system.

21. What 3-bit field in a 802.1Q tag is modified to set a frame's Class of Service (CoS)? a. EtherType b. CRC checksum c. Tag Protocol Identifier (TPID) d. Priority Code Point (PCP)

Priority Code Point (PCP)

What does the term firmware refer to?

Programs embedded into hardware devices. - The software only changes when a firmware upgrade is performed.

A change coordinator functions as what type of manager?

Project manager

4. Which adaptation of EAP utilizes EAP-MSCHAPv2 inside of an encrypted TLS tunnel? a. EAP-TLS b. Protected EAP (PEAP) c. EAP-FAST d. LEAP

Protected EAP (PEAP)

What type of tool would you utilize to terminate twisted pair wire on a 66 or 110 blockc?

Punchdown Tool (lookup in book)

18. What descendant of the Spanning Tree Protocol is defined by the IEEE 802.1W standard, and can detect as well as correct for link failures in milliseconds? a. Transparent Interconnection of Lots of Links (TRILL) b. Shortest Path Bridging (SPB) c. Rapid Spanning Tree Protocol (RSTP) d. Multiple Spanning Tree Protocol (MSTP)

Rapid Spanning Tree Protocol (RSTP)

13. Which encryption standard was originally utilized with WPA's TKIP? a. Advanced Encryption Standard (AES) b. Rivest Cipher 4 (RC4) c. Blowfish d. Data Encryption Standard (DES)

Rivest Cipher 4 (RC4)

False

Root digital certificates are should never be self-signed.

1. What statement regarding the different versions of the SHA hashing algorithm is accurate? a. SHA-0 is the most secure version of SHA. b. SHA-1 supports a 128-bit hash function. c. SHA-2 only supports a 256-bit hash. d. SHA-2 and SHA-3 both support the same hash lengths.

SHA-2 and SHA-3 both support the same hash lengths.

9. What happens when an NMS uses the SNMP walk command? a. The NMS sends a request for data to the agent on a managed device. b. The NMS uses get requests to move through sequential rows in the MIB database. c. The NMS requests a list of all active SNMP traps on the system. d. The NMS walks through a list of given SNMP hosts.

The NMS uses get requests to move through sequential rows in the MIB database.

c

The SHA-1 hashing algorithm creates a digest that is how many bits in length? a. 96 bits b. 128 bits c. 160 bits d. 192 bits

False

The Sarbanes-Oxley Act restricts electronic and paper data containing personally identifiable financial information.

False

The Security Administrator reports directly to the CIO.

True

The XOR cipher is based on the binary operation eXclusive OR that compares two bits.

4. In the typical social engineering attack cycle, what occurs at Phase 3? a. The attacker researches the desired target for clues as to vulnerabilities. b. The attacker builds trust with the target and attempts to gain more information. c. The attacker exploits an action undertaken by the victim in order to gain access. d. The attacker executes an exit strategy in such a way that does not leave evidence or raise suspicion.

The attacker exploits an action undertaken by the victim in order to gain access.

5. In a red team-blue team exercise, what is the purpose of the blue team? a. The blue team is tasked with attacking the network. b. The blue team must observe the actions of the red team. c. The blue team is charged with the defense of the network. d. The blue team consists of regulators that ensure no illegal activity is undertaken.

The blue team is charged with the defense of the network.

11. In Open System Authentication, how does authentication occur? a. The client sends a pre-shared key along with the access point's SSID. b. The client requests an encrypted tunnel, after which, the client's MAC serves as the authentication. c. The access point forces the client to authenticate via a captive portal, after which all communication is encrypted. d. The client "authenticates" using only the SSID name. In other words, no real authentication occurs.

The client "authenticates" using only the SSID name. In other words, no real authentication occurs.

3. In planning for disaster recovery, what is the ultimate goal? a. The preservation of critical data. b. The continuation of business. c. The management of damage. d. The protection of infrastructure.

The continuation of business.

7. When viewing a syslog message, what does a level of 0 indicate? a. The message is an error condition on the system. b. The message is a warning condition on the system. c. The message is an emergency situation on the system. d. The message represents debug information.

The message is an emergency situation on the system.

10. What is NOT a variable that an network access control list can filter traffic with? a. The Network layer protocol used for the packet. b. The Transport layer protocol used for the packet. c. The source or destination TCP/UDP port number in the packet. d. The operating system used by the source or destination device.

The operating system used by the source or destination device.

What occurs if a network layer protocol is aware that a packet is larger than the maximum size for its network?

The packet will be divided into smaller packets using fragmentation.

a

The process by which keys are managed by a third party, such as a trusted CA, is known as? a. key escrow b. key destruction c. key renewal d. key management

b

The simplest type of stream cipher, one in which one letter or character is exchanged for another, is known as what? a. shift b. substitution c. lock d. loop

24. You have been asked by your superior to configure all Cisco network switches to allow only acceptable MAC addresses through switch access ports. How is this accomplished? a. Use the switchport port-security command to enable MAC filtering. b. Use the mac-limit command to prevent more than one MAC from being accepted. c. Use the allowed-mac command to filter by MAC address. d. Use the secure port mac-address command to limit the port to learned addresses only.

Use the switchport port-security command to enable MAC filtering.

When using a site-to-site VPN, what type of device sits at the edge of the LAN and establishes the connection between sites?​

VPN gateway

False

Vishing is a false warning, often contained in an email message claiming to come from the IT department.

b

What allows an application to implement an encryption algorithm for execution? a. counters b. crypto service providers c. initialization vectors d. crypto modules

b

What alternative term can be used to describe asymmetric cryptographic algorithms? a. user key cryptography b. public key cryptography c. private key cryptography d. cipher-text cryptography

Botnets are collections of thousands or even hundreds of thousands of zombie computers are gathered into a logical computer network under the control of an attacker, or bot herder.

What are botnets?

Script kiddies are individuals who want to break into computers to create damage yet lack the advanced knowledge of computers and networks needed to do so. Instead, script kiddies do their work by downloading automated attack software (scripts) from Web sites and using it to perform malicious acts.

What are script kiddies?

Viruses can corrupt or delete files, prevent programs from launching, steal data to be sent to another computer, cause a computer to crash repeatedly, and even turn off the computer's security settings.

What are some of the functions performed by viruses?

Accept, transfer, avoid, and mitigate.

What are the four different risk response techniques?

Authentication, confidentiality, and key management.

What are the three areas of protection provided by IPSEC?

b

What block cipher mode of operation encrypts plaintext and computes a message authentication code to ensure that the message was created by the sender and that it was not tampered with during transmission? a. Electronic Code Book b. Galois/Counter c. Cipher Block Chaining d. Counter

a

What block cipher mode of operation uses the most basic approach where the plaintext is divided into blocks, and each block is then encrypted separately? a. Electronic Code Book b. Galois/Counter c. Cipher Block Chaining d. Counter

b

What protocol below supports two encryption modes: transport and tunnel? a. HTTPS b. IPSec c. SSL d. TLS

Elliptic curve cryptography (ECC) was first proposed in the mid-1980s. Instead of using large prime numbers as with RSA, elliptic curve cryptography uses sloping curves. An elliptic curve is a function drawn on an X-Y axis as a gently curved line. By adding the values of two points on the curve, a third point on the curve can be derived, of which the inverse is used.

What is Elliptic curve cryptography?

A backdoor gives access to a computer, program, or service that circumvents any normal security protections. Backdoors that are installed on a computer allow th attacker to return at a later time and bypass security settings.

What is a backdoor and what is it used for?

b

What is a block cipher algorithm that operates on 64-bit blocks and can have a key length from 32 to 448 bits? a. Twofish b. Blowfish c. Whirlpool d. Rijndal

A cipher suite is a named combination of the encryption, authentication, and message authentication code (MAC) algorithms that are used with SSL and TLS.

What is a cipher suite?

cryptographic key is a value that serves as input to an algorithm, which then transforms plaintext into ciphertext (and vice versa for decryption). A key, which is essentially a random string of bits, serves as an input parameter for symmetric and asymmetric cryptographic algorithms and selected hash algorithms.

What is a cryptographic key?

A pseudorandom number generator is an algorithm for creating a sequence of numbers whose properties approximate those of a random number.

What is a pseudorandom number generator?

a

What is a value that can be used to ensure that plaintext, when hashed, will not consistently result in the same digest? a. salt b. initialization vector c. counter d. nonce

A worm is a malicious program that uses a computer network to replicate, and is designed to enter a computer through the network then take advantage of vulnerability in an application or an operating system on the host computer.

What is a worm?

Dumpster diving involves digging through trash receptacles to find information that can be useful in an attack.

What is dumpster diving?

Malware is software that enters a computer system without the user's knowledge or consent and then performs an unwanted-and usually harmful-action. Malware is a general term that refers to a wide variety of damaging or annoying software programs.

What is malware?

Security through obscurity, or the notion that virtually any system can be made secure so long as outsiders are unaware of it or how it functions. However, this is a flawed approach since it is essentially impossible to keep "secrets" from everyone.

What is meant by the phrase "security through obscurity," and why is this concept not accurate?

Vulnerable business processes, also called business process compromise (BPC), occurs when an attacker manipulates commonplace actions that are routinely performed within an organization.

What is occurring when an attacker manipulates commonplace actions that are routinely performed in a business?

The Advanced Encryption Standard (AES) is a symmetric cipher that was approved by the NIST in late 2000 as a replacement for DES. AES performs three steps on every block (128 bits) of plaintext. Within step 2, multiple rounds are performed depending upon the key size: a 128-bit key performs 9 rounds, a 192-bit key performs 11 rounds, and a 256-bit key, known as AES-256, uses 13 rounds. Within each round, bytes are substituted and rearranged, and then special multiplication is performed based on the new arrangement. To date, no attacks have been successful against AES.

What is the Advanced Encryption Standard (AES)?

The PCI DSS is a set of security standards that all companies that process, store, or transmit credit or debit card information must follow. PCI applies to any enterprise or merchant, regardless of its size or number of card transactions, that processes transactions either online or in person.

What is the Payment Card Industry Data Security Standard (PCI DSS)?

The Secure/Multipurpose Internet Mail Extensions protocol is for securing email messages. It allows users to send encrypted messages that are also digitally signed.

What is the S/MIME protocol used for?

d

What is the U.S. federal government standard for digital signatures? a. Data Encryption Standard b. Elliptic Curve Cryptography c. Advanced Encryption Standard d. Digital Signature Algorithm

When comparing the amount of data a cryptographic algorithm process, a stream cipher works on one character at a time and a block cipher manipulates an entire block of plaintext at one time.

What is the difference between a stream cipher and a block cipher?

a

What is used to create session keys? a. master secret b. crypto modules c. validation d. domain validation

b

What kind of digital certificate is typically used to ensure the authenticity of a web server to a client? a. private b. web server c. public web d. web client

a

What kind of software program delivers advertising content in a manner that is unexpected and unwanted by the user, and is typically included in malware? a. adware b. keylogger c. spam d. Trojan

d

What length SSL and TLS keys are generally considered to be strong? a. 128 b. 1024 c. 2048 d. 4096

b

What level of security access should a computer user have to do their job? a. password protected b. least amount c. limiting amount d. authorized access

a

What process describes using technology as a basis for controlling the access and usage of sensitive data? a. technical controls b. administrative controls c. control diversity d. vendor diversity

d

What process links several certificates together to establish trust between all the certificates involved? a. certificate pairing b. certificate linking c. certificate joining d. certificate chaining

c

What process will remove all private and public keys along with the user's identification information in the CA? a. suspension b. deletion c. destruction d. revocation

c

What type of attack is targeted against a smaller group of specific individuals, such as the major executives working for a manufacturing company? a. spam b. adware c. watering hole d. typo Squatting

d

What type of cipher takes one character and replaces it with one character, working one character at a time? a. block cipher b. single cipher c. unit cipher d. stream cipher

b

What type of computer code is typically added to a legitimate program but lies dormant until a specific logical event triggers it? a. script b. logic bomb c. macro virus d. metamorphic virus

a

What type of cryptographic algorithm creates a unique digital fingerprint of a set of data? a. hash b. key c. digest d. block

b

What type of cryptography uses two keys instead of just one, generating both a private and a public key? a. symmetric b. asymmetric c. shared d. open

c

What type of diversity is being implemented if a company is using multiple security products from different manufacturers? a. multiple-product security b. manufacturer diversity c. vendor diversity d. vendor-control security

a

What type of malicious software technology is used to download and install software without the user's interaction? a. automatic download software b. automated software c. system modifying software d. tracking software

d

What type of malicious software technology is used to monitor user behavior or gather information about the user, sometimes including personally identifiable or other sensitive information? a. automatic download software b. automated software c. system modifying software d. tracking software

a

What type of malware consists of a set of software tools used by an attacker to hide the actions or presence of other types of malicious software, such as a virus? a. rootkit b. backdoor c. wrapper d. shield

d

What type of malware is heavily dependent on a user in order to spread? a. Trojan b. worm c. rootkit d. virus

b

What type of message authentication code uses hashing to authenticate the sender by using both a hash function and a secret cryptographic key? a. SHA-384 b. HMAC c. RIPEMD d. MD5

c

What type of ransomware displays a screen and prevents the user from accessing the computer's resources? a. crypto-malware b. standard ransomware c. blocker ransomware d. locking-malware

a

What type of ransomware was developed to block the user from accessing the computer and encrypts all the files on the user's device? a. crypto-malware b. standard ransomware c. blocker ransomware d. locking-malware

b

What type of software can be installed in an individual's web browser to prevent ads from displaying? a. antivirus b. ad blocking c. cookie scanning d. ad sensing

d

What type of spyware silently captures and stores each keystroke that a user types on the computer's keyboard? a. key indexing b. ransomware c. passive tracking d. keylogger

c

When two individuals trust each other because of the trust that exists between the individuals and a separate entity, what type of trust has been established? a. web of b. mutual c. third-party d. distributed

c

Which hash algorithm's primary design feature is two different and independent parallel chains of computation, the results of which are then combined at the end of the process? a. SHA-384 b. HMAC c. RIPEMD d. MD5

c

Which key exchange requires Alice and Bob to each agree upon a large prime number and related integer? a. Quantum Prime b. Prime-Curve c. Diffie-Hellman d. Elliptic Curve Diffie-Hellman

a

Which law requires banks and financial institutions to alert customers of their policies and practices in disclosing customer information? a. Gramm-Leach-Bliley b. Sarbanes-Oxley c. California Database Security Breach d. USA Patriot

a,b

Which of the following are considered threat actors? (Choose all that apply.) a. brokers b. competitors c. administrators d. individuals

b,d

Which of the following are considered to be common asymmetric cryptographic algorithms? (Choose all that apply.) a. Data Encryption Standard b. Elliptic Curve Cryptography c. Advanced Encryption Standard d. Digital Signature Algorithm

a,c,d

Which of the following are considered to be the primary payload capabilities found in malware? (Choose all that apply.) a. launch attacks b. modify data c. delete data d. collect data

b

Which of the following asymmetric cryptography algorithms is most commonly used? a. AES b. RSA c. Twofish d. Blowfish

b

Which of the following certificates are self-signed? a. trusted digital certificates b. root digital certificates c. web digital certificates d. user digital certificate

c

Which of the following certificates verifies the identity of the entity that has control over the domain name? a. validation digital certificate b. root digital certificates c. domain validation digital certificate d. web digital certificates

b,c

Which of the following describes various supporting structures for implementing security that provides a resource of how to create a secure IT environment? (Choose all that apply.) a. regulatory frameworks b. reference architectures c. industry-standard frameworks d. reference frameworks

a

Which of the following ensures that data is accessible to authorized users? a. availability b. confidentiality c. integrity d. identit

a,b,c

Which of the following is a common security framework? (Choose all that apply.) a. ISO b. COBIT c. RFC d. ASA

25. What scenario might be ideal for the use of root guard in configuring a switch? a. You wish to block BPDUs on an access port serving network hosts. b. You wish to disable STP on a port connected to a partnered company's switch. c. You wish to prevent switches beyond a certain port from becoming the root bridge, but still wish to use STP. d. You wish to prevent a rogue switch or computer from hijacking the network's STP paths.

You wish to prevent switches beyond a certain port from becoming the root bridge, but still wish to use STP.

23. Which of the following scenarios would necessitate the use of a non-disclosure agreement? a. Your company wishes to educate users on the proper use of the network. b. Your company needs to prevent a new contractor from sharing information with a potential competitor. c. Your company needs to impose password restrictions on new users in the network. d. Your company would like to allow employees to bring their own devices.

Your company needs to prevent a new contractor from sharing information with a potential competitor.

6. You have been tasked with the creation and design of a network that must support a minimum of 5000 hosts. Which network accomplishes this goal?

a. 10.3.0.0/19

17. Given a host IP address of 172.16.1.154 and a subnet mask of 255.255.254.0, what is the network ID for this host?

a. 172.16.0.0

14. Equipment data racks most commonly are a standard width of what measurement?

a. 19 inches

18. How many /64 subnets can be created within a /56 prefix?

a. 256

7. How large is the 802.1Q tag that is added to an Ethernet frame when using VLANs?

a. 4 bytes

18. What is the industry standard angle for an Angle Polished Connector (APC)?

a. 8 degrees

4. PoE+ devices are defined by what IEEE standard?

a. 802.3at

14. The wireless spectrum, as defined by the FCC, spans between which two frequencies?

a. 9 kHz and 300 GHz

4. What statement accurately describes what a cable bend radius determines?

a. A cable bend radius is the radius of the maximum arc into which you can loop the cable without impairing data.

13. What statement describes a transmission flaw that is occurring due to attenuation?

a. A customer modem is continuously losing signal due to large distance from the transmitting device.

18. What type of scenario would be best served by using a Platform as a Service (PaaS) cloud model?

a. A group of developers needs access to multiple operating systems and the runtime libraries that the OS provides.

20. What scenario describes an evil twin attack?

a. A malicious access point is configured with the SSID of a non-malicious public access point.

23. What is the purpose of the Layer 2 LLC sublayer?

a. It is used to handle multiplexing, flow and error control, and reliability.

22. At what layer of the OSI model does a network switch normally operate?

a. Layer 2

6. The frame header at the Data Link layer includes hardware addresses of the source and destination NICs. What is another name for this address?

a. MAC (Media Access Control) address

11. Which statement accurately describes what near end crosstalk (NEXT) is?

a. NEXT is crosstalk that occurs between wire pairs near the source of a signal.

13. During termination of twisted pair cabling, what should be done to ensure minimal cross talk is introduced?

a. No more than 1 inch of the cable should be exposed.

13. What federal agency is charged with safety and health in the workplace?

a. Occupational Safety and Health Administration (OSHA)

4. At what layer of the OSI model do the 802.11 standards vary?

a. Physical layer

24. What is NOT a TIA/EIA recognized cabling type that can be used for horizontal cabling?

a. RG-6 Coaxial

6. What optional protocol can be used in 802.11 to reserve the medium for one node's use?

a. RTS/CTS (Request to Send/Clear to Send)

14. You have been awarded a contract for wiring a new federal building. What twisted-pair wiring standard must you use?

a. TIA/EIA 568A

17. Which of the following is an example of encapsulation?

a. The addition of a header to data inherited from the layer above in the OSI model.

17. You are troubleshooting a client's wireless networking issue. Which of the following will prevent the client from connecting to the network?

a. The client has a wireless profile configured for the "campus" SSID, but the access point is broadcasting the "CAMPUS" SSID.

23. How can you determine the manufacturer of a NIC card based on the MAC address?

a. The first 24 bits, known as the Organizationally Unique Identifier, identify the manufacturer.

6. What happens when a router receives a packet with a TTL of 0?

a. The router drops the packet and sends an ICMP TTL expired message back to the host.

15. What statement regarding the differences between the Windows tracert utility and the Linux/UNIX/macOS traceroute utility is accurate?

b. By default, the tracert utility uses ICMP echo requests, while traceroute uses UDP datagrams or TCP SYN messages.

4. Which of the following suggestions can help prevent VLAN hopping attacks on a network?

b. Disable auto trunking and move native VLANs to unused VLANs.

7. The PPP headers and trailers used to create a PPP frame that encapsulates Network layer packets vary between 8 and 10 bytes in size due to what field?

b. FCS

An IPv6 address consists of 128 bits that are written as 10 blocks of hexadecimal numbers separated by colons. A. True b. False

b. False

DNS follows a centralized database model, allowing for easier management of DNS records. A. True b. False

b. False

ICANN is responsible for restrictions on use of the .com, .org, and .net TLDs A. True b. False

b. False

The 1024 - 65535 range of ports is also known as the "well-known" range. A. True b. False

b. False

The FTP protocol utilizes UDP, while TFTP uses TCP for data transmission. A. True b. False

b. False

Which of the following is an example of encapsulation? a. The addition of a trailer to data inherited from the layer above in the OSI model. b. The modification of headers from a higher layer in the OSI model. c. The addition of a header to data inherited from the layer above in the OSI model. d. The subtraction of a header from data inherited from the layer below in the OSI model.

c. The addition of a header to data inherited from the layer above in the OSI model.

9. You are troubleshooting a network issue on a client computer and discover that the network card has an IP address of 169.254.196.200. What does this mean?

c. The computer is configured to use DHCP, but was unable to lease an address.

You are troubleshooting a network issue on a client computer and discover that the network card has an IP address of 169.254.196.200. What does this mean? a. The computer has been assigned a routed public IP address. b. The network card has been erroneously assigned a loopback address. c. The computer is configured to use DHCP, but was unable to lease an address. d. The network card is set up for multicast communication.

c. The computer is configured to use DHCP, but was unable to lease an address.

2. In the event of a duplicate MAC address shared by two hosts on a switched network, what statement is accurate?

c. The hosts will still send and receive traffic, but traffic may not always reach the correct destination.

7. What statement accurately reflects what occurs when a message is too large to transport on a network?

c. The message is divided into smaller messages called segments (for TCP) or datagrams (for UDP).

16. How does the 802.11 data frame indicate how a large packet should be fragmented?

c. The sequence control field indicates how packets will be subdivided.

25. The TCP and UDP protocols both exist at what layer of the OSI model?

c. Transport

23. In a voice over IP setup (VoIP), what kind of device converts signals from a campus's analog phone equipment into IP data that can travel over a phone company's analog telephone lines?

c. VoIP gateway

25. If you need to evaluate Wi-Fi network availability as well as optimize Wi-Fi signal settings and identify security threats, what tool should you use?

c. Wi-Fi analyzer


Set pelajaran terkait

CompTIA Network+ N10-005 - Networking Concepts - quiz questions section 1

View Set

RMA 10: Psychosis, Schizophrenia, & Treatment (1)

View Set

Modern Horror Film (University of Montana) - Quiz Answers

View Set

PolySci: Government Midterm Ch. 6

View Set