Network+ Exam

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Incremental backup

A type of partial backup that involves copying only the data items that have changed since the last partial backup. This produces a set of incremental backup files, each containing the results of one day's transactions

Management Information Base (MIB)

A virtual database included in an SNMP-compliant device, containing information about configuration and state of the device that can be queried by the SNMP management station.

A rule-based access control mechanism implemented on routers, switches, and firewalls is referred to as: A. ACL B. CSR C. DLP D. AUP

A. ACL (Access Control List)

File Integrity Monitoring

- Is an internal control or process that performs the act of validating the integrity of operating system and application software files using a verification method between the current file state and the known, good baseline. - EXAMPLE: Monitoring Server OS binaries to detect unapproved changes. - EXAMPLE: Tripwire

Which of the following statements is not true of Gigabit Ethernet? -1000BaseSX supports runs of up to 100m over multi-mode fiber -1000BaseSX supports between 100 m and 10km and can be used with multi-mode or single-mode fiber optic cable -1000BaseLX supports between 100 m and 10km and can be used with multi-mode or single-mode fiber optic cable -1000BaseT supports up to 100 meter runs over UTP

-1000BaseSX supports between 100 m and 10km and can be used with multi-mode or single-mode fiber optic cable

Which of the following answers refer to the IPv4 multicast address block? (Select 2 answers) -128 - 191 -Class B range -192 - 223 -Class C range -224 - 239 -Class D range

-224 - 239 -Class D range

What are the characteristic features of TFTP? (Select 2 answers) -Provides no security features -Typically used for exchanging files over the Internet -A very basic form of file sharing -protocol -Provides authentication and encryption -Directory access protocol

-Provides no security features -A very basic form of file sharing -protocol

SNMP port

161

10BASE2 distance limit

185 m

Sandy, a technician, is fixing a wireless network that was receiving interference from a user's cordless phone. Which of the following should Sandy configure? A. Channel B. Encryption C. SSID D. DHCP scope

A. Channel

First Octet Range

A: 1 - 126 B: 128 - 191 C: 192 - 223 D: 224 and up

Mean Time Between Failures (MTBF)

A measurement of error occurrences that can be tracked over time to indicate the quality of a system. Cumulative time during failure, then fix, then failure again.

Authentication

A method for confirming users' identities

MAC filtering

A method used to filter out which computers can access the wireless network; the WAP does this by consulting a list of MAC addresses that have been previously entered.

Distributed Control System (DCS)

A network of field devices in a closed loop system that are distributed throughout the physical system to monitor many aspects of the system.

MediaNet

A network that has been optimized for media transmissions.

Mesh Network

A network that uses multiple access points to link a series of devices that speak to each other to form a network connection across a large area. Better than a wireless range extender

Nessus

A network-vulnerability scanner available from Tenable Network Security.

Nmap

A network-vulnerability scanner.

Hash

A number generated by an algorithm from a text string. Also known as a message digest. Used to verify data integrity. Common hashes: MD5 and SHA-1

Acceptable Use Policy (AUP)

A policy that defines the actions users may perform while accessing systems and networking equipment.

Which protocol maps IP addresses to Layer 2 (Data Link Layer) addresses?

ARP

Link Aggregation Control Protocol (LACP)

A protocol currently defined by IEEE's 802.1AX standard that dynamically coordinates communications between two hosts.

OCSP (Online Certificate Status Protocol)

A protocol that performs a real-time lookup of a certificate's status.

RADIUS server

A server that offers centralized authentication services to a network's access server, VPN server, or wireless access point via the RADIUS protocol.

Bastion host

A strongly protected computer that is in a network protected by a firewall (or is part of a firewall) and is the only host (or one of only a few hosts) in the network that can be directly accessed from networks on the other side of the firewall.

Vulnerability assessment

A systematic and methodical evaluation of the exposure of assets to attackers, forces of nature, or any other entity that is a potential harm.

PBX (private branch exchange)

A telephone switch used to connect and manage an organization's voice calls. (RJ-11 connection)

Detective physical controls

Alarms, Cameras, motion detectors, IR detectors

Clustering servers

All servers on the same switch/hub act as a single device

EAP (Extensible Authentication Protocol)

Allows flexibility to negotiate type of security

Type 1 hypervisor

Also known as a bare metal hypervisor it is a software program that acts as an operating system and also provides the ability to perform virtualization of other operating systems using the same computer.

SNMP (Simple Network Management Protocol)

An Application-layer protocol used to administer and manage network devices.

Memorandum of Understanding (MOU)

An agreement between two or more parties to enable them to work together that is not legally enforceable but is more formal than an unwritten agreement. Defines agreed duties and time frame

highly-directional antenna

An antenna that sends a narrowly focused signal beam long distances. Best used for in between building connectivity

Session Hijacking

An attack in which an attacker attempts to impersonate the user by using his session token.

Downgrade Attack

An attack in which the system is forced to abandon the current higher security mode of operation and fall back to implementing an older and less secure mode.

Man-in-the-Middle Attack (MITM)

An attack on the authentication protocol run in which the attacker positions himself in between the claimant and verifier so that he can intercept and alter data traveling between them.

Smurf Attack

An attack that broadcasts a ping request to all computers on the network yet changes the address from which the request came to that of the target.

Kerberos

An authentication system used for LAN networks. Proprietary for Microsoft

PKI (Public Key Infrastructure)

An encryption system that is composed of a Certificate Authority, certificates, software, services, and other cryptographic components, for the purpose of verifying authenticity and enabling validation of data and entities.

Honeynet

An entire dummy network used to lure attackers.

Rogue access point

An unauthorized AP that allows an attacker to bypass many of the network security configurations and opens the network and its users to attacks.

Correlation

Analyzing the data from aggregation -Alerts if something goes bad -Triggers for what sets an alert off

Mobile device Management tools (ALICE acronym)

Authorization Lock down/erase lost devices Inventory records Control updates Encryption

WPS is used for what purpose?

Automatically configures a wireless device to connect to a WAP.

Which is true about using a straight-through or a crossover cable when connecting two switches? ​ a. Straight-through cables can be used to connect modern switches but autosensing sets the switch port to half-duplex, reducing performance by half ​ b. Autosensing in the switch will cause the switch port to re-wire itself into a crossover configuration c. The switch will re-wire the cable termination so that it becomes a crossover cable ​ d. Straight-through cables cannot be used to connect modern switches

Autosensing in the switch will cause the switch port to re-wire itself into a crossover configuration

Joe, the network technician, is configuring the channels being used within the WLAN, to ensure a minimal amount of interference. Which of the following channel setups would be used to avoid overlap? A. 2, 6, 10 B. 1, 6, 11 C. 1, 7, 10 D. 1, 2, 3

B. 1, 6, 11

Which of the following answers refers to an IPv4 address range used for loopback addresses? A. 0.0.0.0 - 0.255.255.255 (0.0.0.0/8) B. 127.0.0.0 - 127.255.255.255 (127.0.0.0/8) C. 169.254.0.0 - 169.254.255.255 (169.254.0.0/16) D. 240.0.0.0 - 255.255.255.254 (240.0.0.0/4)

B. 127.0.0.0 - 127.255.255.255 (127.0.0.0/8)

After installing new cabling, Karen, a technician, notices that several computers are connecting to network resources very slowly. Which of the following tools would BEST help in determining if the new cabling is the cause of the problem? A. Multimeter B. Cable certifier C. Cable tester D. Toner probe

B. Cable certifier

You are investigating an unusual conversation in your firewall logs. Which of the following would allow you to view the application running on this remote server without authenticating to the service? A) Run a port scan to the remote server B) Replay the packets through the network C) Check the IPS logs D) Telnet to the port number on the remote server E) Define a firewall rule for this traffic flow

D) Telnet to the port number on the remote server You can often query a remote service by connecting to its port number using telnet. This process of banner grabbing can sometimes provide you with the name of the application, the manufacturer, version numbers, and other useful information.

Which of the following is the MOST economical way for Sandy, a technician, to implement 10- Gigabit Ethernet at a datacenter? A. 10GBaseLR B. 10GBaseSR C. 10GBaseX D. 10GBaseT

D. 10GBaseT

Which of the answers listed below refers to an IPv4 address range reserved for future use? A. 10.0.0.0 - 10.255.255.255 (10.0.0.0/8) B. 172.16.0.0 - 172.31.255.255 (172.16.0.0/12) C. 192.168.0.0 - 192.168.255.255 (192.0.0.0/24) D. 240.0.0.0 - 255.255.255.254 (240.0.0.0/4)

D. 240.0.0.0 - 255.255.255.254 (240.0.0.0/4)

RADIUS provides which of the following? A. Authentication, Authorization, Availability B. Authentication, Authorization, Auditing C. Authentication, Accounting, Auditing D. Authentication, Authorization, Accounting

D. Authentication, Authorization, Accounting

Sandy, an administrator, has been tasked with running cables from one office to another neighboring office by running cables over the light fixtures in the ceiling that connects them. To prevent interference, which of the following cable types should Sandy use? A. CAT5e B. CAT6 C. Coaxial D. Multimode fiber

D. Multimode fiber

A CRL is comprised of: A. Malicious IP addresses. B. Trusted CA's. C. Untrusted private keys. D. Public keys.

D. Public keys.

VoIP is being implemented throughout a company and Joe, the network technician, needs to ensure that data and voice traffic do not interfere with each other. Which of the following features should be configured on a layer 3 switch to prioritize traffic for VoIP? A. VLAN B. VTP C. Port security D. QoS

D. QoS (Quality of Service)

Which of the following can Joe, a technician, modify on an 802.11n router that is not available as an option on 802.11g device? A. SSID B. Encryption C. Channels D. Spectrum

D. Spectrum

DHCP servers pull IP addresses from a pool of IP addresses. This pool is called the __________.

DHCP scope

Private key can only (decrypt/encrypt)

Decrypt.

War driving

Deliberately searching for Wi-Fi signals while driving by in a vehicle

federated trust relationship

A trust relationship where two organizations establish a federation partnership. Each partner defines what resources are accessible to the other organization, and how access to the resources is enabled.

Replay Attack

A type of network attack where an attacker captures network traffic and stores it for retransmission at a later time to gain unauthorized access to a network.

Differential backup

A type of partial backup that involves copying all changes made since the last full backup. Thus, each new differential backup file contains the cumulative effects of all activity since the last full backup.

KDC (Key Distribution Center)

In Kerberos terminology, the server that issues keys to clients during initial client authentication.

Driver updates are applied to fix situations like?

Incompatibility, new features, but repairs

You've installed a new WAN connection between your main site and a remote location. You've noticed that routes received from the remote site are being re-advertised to the remote site. What should you configure on the router to change this behavior? A) Route poisoning B) Spanning tree protocol C) Split tunneling D) Disable dynamic routing E) Split horizon

E. Split horizon Prevents any routing advertisements from being sent out the interface where they were originally learned. This will help to prevent routing loops and will minimize the number of routing advertisements.

EAP-PSK

EAP-PSK (pre-shared key) is a shared secret code that's stored on both the wireless access point and the wireless client, encrypted using the powerful AES encryption. Most popular form of authentication used in wireless networks.

RADIUS client

Handles authentication request from RADIUS Supplicants

Public key also sends a _____ of the web page to prove it's the right key.

Hash

ANT/ANT+ is used in ____________. spectrum/distance/speed

Health Devices, HRT, watches, workout equipment 2.5 GHz/30m/20kbps

PPP

Point-to-Point Protocol Data link layer (layer 2) communications protocol between two routers directly without any host or any other networking in between

Wireless Interference

Predictable - Florescent lights, microwave ovens, etc. Unpredictable - Multi-tenant building Measurements Signal strength, Performance Monitor

WiFi Protected Setup

Press a button on the router and on a device that wants to connect to the network. Used for printers, etc.

Change management

Process of making sure changes are made smoothly and efficiently and do not negatively affect systems reliability, security, confidentiality, integrity, and availability.

Penetration testing

Professional hacking to access data and computing power without being granted access; professional pen-testers are hired to identify and repair vulnerabilities and only work once, given written permission to obtain ungranted access.

SONET

Synchronous Optical Network Technologies Backbone of the internet/10 Gb Ethernet

A smartphone is attempting to authenticate to a RADIUS server through a Wi-Fi router. The Wi-Fi router is configured with WPA2 Enterprise. What term is used to describe the smartphone?

RADIUS Supplicant

H.323 Port

TCP 1720

TACACS+ port

TCP 49

SIP Ports

TCP 5060 and 5061

Which coaxial cable(s) have a characteristic impedance of 50 ohms? (Select two) RG-6 RG-58 RG-8 RG-59

RG-58 (thicknet) RG-8 (thinnet) The other two are 75-ohm

RFID spectrum/distance/speed

Radio Frequency Identification Credit cards, badges, passports, pet tracking 20 KHz - 10 GHz 10cm - 200 meters Speed not important, very small amts of data transfer

Issues getting wireless signals(4)

Reflection (bouncing) Refraction (bending) Absorption Attenuation (Weakness over long distance)

Disadvantage of web of trust

Requires a lot of maintenance

Human Machine Interface (HMI)

The hardware or software through which an operator interacts with a controller. Physical control panel with buttons and indicator lights or a PC running dedicated HMI software.

Two of the earliest fiber connectors

ST Connector/ SC Connector

Which of the following is a secure email protocol? IMAP POP SMTP STLS

STLS(Start Transport Layer Security)

In a network using multiple redundant switches, if a server issues a broadcast frame it is sent to its switch. That switch will issue the frame to all of its connected switches, which will reissue the frame back to the original. The original will send the packet again creating what is known as a broadcast storm. Which of the choices will prevent this condition? 1. Store and forward 2. Cut-through mode 3. STP 4. UDP

STP - The Spanning Tree Protocol is used to eliminate this and other traffic looping conditions

10GBaseLR

Single-mode 10Gbps 10 km (Long range) 1310 nm

10GBaseER

Single-mode 40 km (Extended range) 1550 nm

RSA tokens

Small physical devices that include cryptographic keys, which changes over time.

Continuously bombarding a remote computer with broadcast pings that contain a bogus return address is an example of what specific type of attack?

Smurf

Ettercap

Sniffers. A suite for man in the middle attacks on LAN. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis.

An IP address that doesn't correspond to any actual physical network interface is called a virtual IP address (VIP/VIPA). True False

True

DoS attack types (3)

Volume Protocol Application

Physical documentations

Wiring Diagram - equipment room, horizontal runs, MDF, etc. IDF/MDF - see physical runs throughout the levels of a building, can be included in floorplan or separate Rack Diagram - what equipment exists on a rack, physical location, etc.

WORM

Write Once Read Many

LC connector has (1 or 2) pluggable pieces

1 (but contains two separate wires)

Infrared distance and speed

1+ meters 1 Gbps Line-of-sight

Steps of Troubleshooting theory

1. Identify the problem. 2. Establish a theory of probably cause. (Use OSI model, top-to-bottom or vice versa, question the obvious) 3. Test the theory to determine cause. 4. Establish a plan of action to resolve the problem. 5. Implement and test solution. 6. Verify full system functionality and if applicable implement preventative measures. 7. Document findings, actions, and outcomes.

Mitigating network threats (4)

1. Training and awareness 2. Patch management 3. Policies and procedures 4. Incident response

100BaseFX

100 Mbps 2 km

Cat 6a distance limit

100 m

100BaseT4

100 mbps 1024 nodes 100 m Cat 3 (all 4 pairs) This one disappeared and was replaced by 100BaseTX(renamed 100BaseT)

100BaseTX

100 mbps 1024 nodes 100 m Cate 5e (used 2 pairs)

10BaseT distance limit

100 meters

What standard is considered "Fast Ethernet"

100BaseT

Which networking technology is best defined as Fast Ethernet? 10BaseFL 100BaseT 1000BaseSX 1000BaseT

100BaseT

Which statement is not true about 10BaseT? ​ -The maximum distance between the switch and the node is 100 meters -10BaseT runs at 10 mbps -10BaseT requires Cat 5a UTP cable -10BaseT supports a max of 1024 nodes per switch

10BaseT requires Cat 5a UTP cable

POP3 port

110

NTP port

123

OC-3 has a data rate of

155 mbps

Which IEEE standard covers VLANs? 1. 803.3 2. 802.12a 3. 803.1v 4. 802.1q

802.1q - This standard indicated how VLAN information is placed in frames and how the switches are to interpret that information

Wireless controller

A central management console for all of the APs on a network.

Federated System

A common authentication system shared by multiple separate entities that allows users to authenticate seamlessly among the different entities.

Programmable Logic Controller (PLC)

A computer that controls a machine according to a set of ordered steps.

Role-Based Access Control (RBAC)

A control system in which access decisions are based on the roles of individual users as part of an organization (Users -> Groups -> rights and permissions)

Web of trust

A decentralized model used for sharing certificates without the need for a centralized CA. A lot of people who trust each other.

Disaster recovery plan

A detailed process for recovering information or an IT system in the event of a catastrophic disaster such as a fire or flood

Remote Terminal Unit (RTU)

A device installed at a key location in an industrial system, which can sense attributes of the physical system and convert this analog data to digital data.

Half-duplex

Communication between two devices whereby transmission takes place in only one direction at a time.

Full-duplex

Communication that happens in two directions at the same time.

COBO

Company owned, Business only

CAPTCHA stands for:

Completely Automated Public Turing Test To Tell Computers and Humans Apart

authentication server

Computer that checks usernames and passwords when a user tries to log in.

Patching and Updating Firmware

Computers should be set to receive patches (fixes for programs) and updates (especially for security)

CIA of Security

Confidentiality, Integrity, Availability

Corrective controls

Controls implemented to remedy circumstance, mitigate damage, or restore controls.

COPE

Corporate Owned, Personally Enabled

Circuit-switching networks move data divided into small blocks over a shared connection. True/False

False

(T/F) The term "DHCP snooping" refers to an exploit that enables operation of a rogue DHCP network server.

False DHCP snooping is the protocol to detect snooping

(T/F) A forward DNS lookup zone returns a domain name for a given IP address.

False Forward you get an IP address for a name, Reverse you get a Name for an IP address

(T/F) A reverse DNS lookup zone is used for finding an IP address associated with a given domain name.

False Forward you get an IP address for a name, Reverse you get a Name for an IP address

physical preventative controls

Fence, barricades, bollards, mantrap, air gaps for protecting cabling systems

System logs

Files that store a variety of information about system events, including device changes, device drivers, and system changes

Firesheep

Firefox plug-in that automates session hijacking attacks over unsecured Wi-Fi networks

What is a chunk of data that has been sent out of a NIC called?

Frame

Main SNMP queries

Get - Single command Trap - Sent when it hits a particular value, used a lot for errors Walk/SNMPWalk - batch process of Gets

Aggregation

Grabbing data from different places and storing it in logs

What are the three elements of access controls?

Identification, authentication, authorization

TGT (Ticket-Granting Ticket)

In Kerberos terminology, a ticket that enables a user to be accepted as a validated principal by multiple services.

TGS (Ticket-Granting Service)

In Kerberos terminology, an application separate from the AS (authentication service) that runs on the KDC and issues Ticket-Granting Tickets to clients so that they need not request a new ticket for each new service they want to access.

Which of the AAA does Kerberos provide? -Authorization -Authentication -Accuracy -Accounting

Kerberos provides authentication but not authorization or accounting. Accounting is not one of the AAA

Multi-mode fiber uses ______ light and always has __ connectors

LED/2

SCADA (supervisory control and data acquisition)

Large-scale, industrial-control systems.

Differential backups get ________ throughout the week.

Larger

Single-mode fiber uses _____ light

Laser

10GBaseSR

Multimode 26 m to 400 m

What command will assign a drive letter to a network share?

Net use

NMS

Network Management System

Strategic change vs infrastructure change

Strategic change drastically affects the business of the infrastructure itself, ex. moving to a new country Infrastructure change has much less effect, ex. new software

EAP-TLS (EAP-Transport Layer Security)

Strong security, wide adoption. Support from most of the industry. Has been deprecated.

Business continuity

The ability of an organization to maintain its operations and services in the face of a disruptive event.

Mean Time to Repair (MTTR)

The average amount of time a computer repair technician needs to resolve the cause of a failure through replacement or repair of a faulty unit.

Mean time to failure (MTTF)

The average amount of time expected until the first failure of a piece of equipment.

Get, Response, Set, and Trap are communications that occur between an SNMP manager and an SNMP managed device. These communications are examples of what?

The commands and responses passed between SNMP managers and devices are sent as protocol data units (PDU)

Security Procedure

The formal documentation of specific operational steps and processes that specify how security goals and objectives set forward in the security policy and security standards are to be achieved.

(T/F) A type of IDS that relies on predetermined attack patterns to detect intrusions is referred to as a signature-based IDS.

True

(T/F) In computer networking, the term "Collision" refers to a situation in which two or more demands are made simultaneously on an equipment that can handle only one request at any given moment.

True

(T/F) The ATM PDU is the cell.

True

(T/F)Category 3 (Cat 3) cable is a 10 Mbps twisted-pair copper cable used in telephone wiring and older Ethernet (10BaseT) networks.

True

(T/F)In a network using subnets, the term "Default gateway" refers to a network device (e.g. router) that enables exchange of data between hosts residing in different subnets.

True

Multi-Source Agreement (MSA)

A document that details the interoperability of network hardware from a variety of manufacturers.

Application-aware firewall/Context-aware firewall

A firewall that can identify the applications that send packets through the firewall and then make decisions about the applications.

Stateless firewall

A firewall that manages and maintains the connection state of a session using the filter and ensures that only authorized packets are permitted in sequence.

Stateful firewall

A flrewall that monitors communication paths and data flow on the network.

Change Request

A formal proposal to modify any document, deliverable, or baseline. 1. Type of Change 2. Configuration Procedures 3. Rollback process 4. Potential impact 5. Notification

optical carrier (OC) line and speed

A high-speed fiber-optic line. Bandwidth - 51.85 mbps

Client Isolation

Type of security feature on wireless access points to ensure no one on a guest network can see other people.

RTP ports

UDP 5004 and 5005

RADIUS ports

UDP1812-1813 or 1645-1646

UTM Boxes

Unified threat management, firewall plus more

UPS

Uninterruptible Power Supply

Clear Text

Use of plain language, including certain standard words and phrases, in radio communications transmissions.

Industrial Control Systems (ICS)

Used to control industrial processes such as manufacturing, product handling, production, and distribution.

Intermediate certificate authorities

Used to take the load off the top level Certificate Authorities

Heat map

A map of Wi-Fi signals and other electromagnetic noise in a specific location.

NFC

(Near Field Communication) e.g. contactless payment debit cards and smartphone NFC chips. 13.56 MHz/4cm/424Kbps

Which techniques can a technician use to harden her network? (Choose three.) ​ -Avoid using privileged accounts ​ -Keep account roles separated to avoid conflicts of interest ​ -Avoid saving certificates, passwords and keys in the same location ​ -Track hardware and software for patch requirements

-Avoid using privileged accounts ​-Keep account roles separated to avoid conflicts of interest -Track hardware and software for patch requirements

Which statements are true of DNS? (Choose three.) ​ -DNS uses recursive queries to find domain names and IP addresses -DNS maps names to IP addresses -DNS is used to organize resources -DNS uses ARP to map names to MAC addresses

-DNS uses recursive queries to find domain names and IP addresses -DNS maps names to IP addresses -DNS is used to organize resources

LDAP is an example of: -Authentication protocol -Address resolution protocol -Directory access protocol -File exchange protocol

-Directory access protocol

Which of the answers listed below refers to a protocol used for managing VoIP and VTC services? -SMB -H.323 -SCP -IGP

-H.323

Which of the following answers refers to a protocol used by routers, hosts and network devices to generate error messages and troubleshoot problems with delivery of IP packets? -CCMP -RSTP -ICMP -SNMP

-ICMP (Internet Control Message Protocol)

A solution that allows to supply electricity over standard Ethernet cables is known as: (Select 2 answers) -IEEE 802.3ab -PoE -Metro-Ethernet -IEEE 802.3af -PSTN

-IEEE 802.3af -PoE

Antenna related connectivity problems (3)

-Incorrect antenna types -Incorrect antenna placement -Too long of cable if separate from the WAP itself(length of cable reduces gain)

Which of the following answers refers to an SSL/TLS-based directory access protocol? -H.323 -PPTP -Kerberos -LDAPS

-LDAPS

Which of the following are common network problems? (Choose three.) -Loops -Inititialization vector attack -Replay attack -Connecting switches in a tree structure

-Loops -Inititialization vector attack -Replay attack

Which of the following are hashing algorithms? (Select 2 answers) -MD5 -CCMP -AES -RC4 -SHA

-MD5 -SHA

Which characteristics impact the strength of passwords? (Select two) ​ -Password length ​-Encryption strength -Use of additional character space -Authentication methods

-Password length -Use of additional character space

Troubleshooting networks add which elements to the general troubleshooting model? (Choose three.) ​ -Network model top-to-bottom approach -Network model divide-and-conquer approach -Network model bottom-to-top approach -Network model outsides-to-insides approach

-Network model top-to-bottom approach -Network model divide-and-conquer approach -Network model bottom-to-top approach

Which of the answers listed below refer to IMAP4? (Select 2 answers) -Offers improved functionality in comparison to POP3 -Serves the same function as POP3 -Enables sending email messages from client devices -Offers less functions than POP3 -Enables email exchange between mail servers

-Offers improved functionality in comparison to POP3 -Serves the same function as POP3

Which of the following antenna types provide a 360-degree horizontal signal coverage? (Select 2 answers) -Unidirectional antenna -Dipole antenna -Yagi antenna -Omnidirectional antenna -Dish antenna

-Omnidirectional antenna -Dipole antenna

Which of the following terms refer to solutions used for controlling network resources and assigning priority to different types of traffic? (Select 2 answers) -Acceptable Use Policy (AUP) -Packet shaping -Bandwidth cap -Quality of Service (QoS) -Fair access policy

-Packet shaping -Quality of Service (QoS)

What is the function a DNS TXT record? (Select 2 answers) -Resolves an IP address to a hostname for reverse lookups -Maps a domain name to a list of mail servers for that domain -Provides outside services with additional information about a domain -Not used to direct any traffic -Allows multiple domain names to resolve to the same IP address

-Provides outside services with additional information about a domain -Not used to direct any traffic

What are the characteristics of SMB/CIFS? (Select 2 answers) -Used mainly by computers running Linux distributions -Provides shared access to files, directories, and devices -Used mainly by computers running Microsoft Windows operating systems -Enables voice and multimedia communications over IP networks

-Provides shared access to files, directories, and devices -Used mainly by computers running Microsoft Windows operating systems CIFS - Common Internet File System SMB - Server Message Block

Which protocols are implementations of AAA? (Choose two.) -Encryption strength -Kerberos -RADIUS -TACAS+

-RADIUS -TACAS+

Which choices are examples of asymmetric encryption? -Rivest-Shamir-Adleman -Blowfish -Data Encryption Standard -Elliptic Curve Cryptography

-Rivest-Shamir-Adleman -Elliptic Curve Cryptography

Which DNS records are commonly used with the DNS TXT record? (Select 2 answers) -PTR -CNAME -SPF -MX DKIM

-SPF -DKIM

Which DNS records are used to protect a domain from being wrongfully identified as a source of email spam? (Select 2 answers) -NS -SPF -CNAME -DKIM -SRV

-SPF -DKIM

The SMTP protocol is used for: (Select 2 answers) -Sending email between mail servers -Name resolution -Serving of web pages -Retrieving email from mail servers -Sending email from a client device

-Sending email between mail servers -Sending email from a client device (Think S is for Send)

An email sent from unknown source disguised as the source known to the message receiver is an example of: (Select 2 answers) -Spoofing -Dictionary attack -Trojan horse -Brute forcing -Social engineering -Tailgating

-Spoofing -Social Engineering

Dynamic Host Configuration Protocol (DHCP) runs on: (Select 2 answers) -UDP port 53 -UDP port 67 -UDP port 68 -UDP port 69 -UDP port 161

-UDP port 67 -UDP port 68

SIEM is comprised of which primary elements? (Choose two.) ​ -Reporting -​Aggregation -​Analysis ​-Correlation

-​Aggregation ​-Correlation

DS-1 speed

1.544 mbps

10BaseT

10 Mbps max 100 meters Cat 3 cable or better max 1024 nodes per switch

MT-RJ connectors are for 1. coax 2. fiber 3. UTP 4. STP

2. fiber

Bluetooth band/distance/speed

2.4 GHz/100m/3Mbps

SSH Port number

22

Telnet port

23

SMTP port

25

1000BaseCX distance limit

25 meters

1000BaseFX distance limit

2km

Windows Active Directory

A directory service implemented by Microsoft for Windows domain networks. It is included in most Windows Server operating systems. Single sign on for a domain Makes use of Lightweight Directory Access Protocol (LDAP) versions 2 and 3, Microsoft's version of Kerberos, and DNS.

How many devices for one 10Base2 segment?

30

RDP port

3389

HTTPS port

443

SSL VPN port

443

1000BaseLX distance limit/ single vs multi

5 kilometers/ single

RG-58 ohms

50

IPsec port

500

10BASE5 Distance Limitation

500 m

DNS port

53

Cat 6 distance limit

55 meters

1000Base-LX has the longest maximum run distance for Gigabit Ethernet running multimode fiber- what is that distance? 25 m 100 m 2000 m 550 m

550 m

1000BaseSX distance limit/ single vs multi

550 meters/ multimode

Security policy

A document or series of documents that clearly define overstatements for the defense mechanisms an organization will employ to keep information secure.

DS-0 speed

64 kbps

DHCP port

67, 68

TFTP port

69

RG-59 ohms

75

RG-6 ohms

75

HTTP port

80

Which type of switch simplifies virtual network configuration by enabling an option to configure switching for the entire network from a single interface? A. Managed switch B. Distributed switch C. Stackable switch D. Aggregation switch

B. Distributed switch Distributed switches are virtual!

Which of the following typically applies to a request that doesn't match the criteria defined in an ACL? A. Group policy B. Implicit deny rule C. Transitive trust D. Context-aware authentication

B. Implicit deny rule

The ISP needs to terminate the WAN connection. The connection should be located in the network server room where the company LAN equipment resides. Which of the following identifies the location? A. Smart jack B. MDF C. VPN D. 66 block

B. MDF (Main Distribution Frame)

Which of the answers listed below refers to a technology designed to simplify network infrastructure management? A. SAN B. SDN C. SSP D. SEH

B. SDN(Software Defined Networking)

Full backup

Backup that copies all data from a system.

Two examples of symmetric encryption

Blowfish Data Encryption Standard

BYOD

Bring your own device, makes it possible for users to be free to use their personal devices to access a corporate or a campus network

Agent software

Built into a managed device to give it the ability to do SNMP

Which of the following would be an IP address received from APIPA? A. 10.0.0.100 B. 172.168.0.100 C. 169.254.0.100 D. 192.168.0.100

C. 169.254.0.100

Which of the following exterior routing protocols uses an algorithm to determine the quickest route to a destination? A. RIP B. OSPF C. BGP D. RIPv2

C. BGP (Border Gateway Protocol)

Kurt, a network technician, is setting up a router and wants to ensure the fastest convergence of the routing information. Which of the following protocols would be BEST for him to use? A. RIP B. VLSM C. OSPF D. STP

C. OSPF (Open Shortest Path First)

T568B wiring scheme is typically found on which of the following components? A. Demarc extension B. 66 block C. Patch panel D. Vertical cross connect

C. Patch panel

Which of the following allows for multiple backend web servers to be accessed through a single public IP address? A. Traffic shaping B. Caching engines C. Port address translation D. Quality of service prioritization

C. Port address translation

Joe, a network administrator, would like to ensure that the footprint of the company's wireless coverage is limited to the office borders, located on the premises. Which of the following features should he adjust on all of the company's WAPs to make this change? A. SSID masking B. PPPOE C. Transmission power D. Encryption technology

C. Transmission power

Joe, a customer, shares a building with several other tenants. He reports that an unencrypted wireless network has been getting slower while his internet traffic has steadily been increasing. Which of the following should be configured to resolve this problem? A. VLAN B. MTU C. WPA D. SSID

C. WPA (WiFi Protected Access)

Which of the following utilities would Karen, a technician, use to resolve the FQDN of a web server to its IP address? A. netstat B. route C. nslookup D. arp

C. nslookup

Which of the following answers refers to the minimum requirement for twisted-pair copper cabling in modern Ethernet networks? Cat 3 Cat 5 Cat 5e Cat 6 Cat 6A

Cat 5e

CYOD

Choose your own device

Which of the following answers refer to the characteristic features of the 10.0.0.0 - 10.255.255.255 (10.0.0.0/8) IPv4 address space? (Select 2 answers) -Class A range -Public IP address range -Class B range -Non-routable (private) IP address range -Class C range

Class A range Non-routable (private) IP address range

Kerberos Token

Client forwards the session key(token) to the service to prove the user has access, and the service grants access

Slow Loris Attack

Client initiates a conversation, server responds and keeps waiting for a response

Port management

Close and disable unneeded ports

Levels of backup site (name and time to bring online)

Cold - takes weeks to bring online, buildings, chairs, AC, no operational equipment. Cheapest Warm - take days to bring online, cold site with operational equipment, little to no data Hot - takes hours to bring online, real-time synch, almost all data is ready to go. Most Expensive

DDoS Attack

Distributed Denial of Service Attack. Typically a virus installed on many computers (thousands) activate at the same time and flood a target with traffic to the point the server becomes overwhelmed.

Public key can only (decrypt/encrypt)

Encrypt.

Role separation improves server security by:

Enforcing principle of least privilege.

Common coax connector

F type

Old fiber connector that screws in

FC

FTP uses TCP port 20 and TCP port 21. Which choice BEST describes how the ports are used?

FTP servers listen for commands on port 21 and respond with data on port 20

A dedicated communication channel used exclusively between two connected hosts is a characteristic feature of packet-switching networks. True/False

False

Using an ACL in a firewall to block known malicious Web addresses is an example of __________.

IP Filtering

Logical diagram

IP addresses/subnets, etc.

Which of following protocols reside(s) at the OSI network layer? (Select all that apply) -IPv4 -UDP -IPsec -TCP -IPv6 -ICMP

IPv4 IPSec IPv6 ICMP

Wireless jammer

Jams wireless network signals, either a whole 2.4Ghz/5Ghz band or just different channels Illegal in the United States

Redundant Circuits

Keeps power if one circuit goes down

Statement of Work (SOW)

Legal contract between a vendor and a customer. Defines services to be performed/supplied, timeframe, and milestones/progress

Deterrent physical controls

Lighting, security, signage

Backup locations

Local Offsite/Remote Cloud

Compensating controls

Mechanism that is put in place to satisfy the requirement for a security measure that is deemed too difficult or impractical to implement at the present time.

What are the characteristic features of the 192.168.0.0 - 192.168.255.255 (192.0.0.0/24) IPv4 address space? (Select 2 answers) -Class A range -Public IP address range -Class B range -Non-routable (private) IP address range -Class C range

Non-routable (private) IP address range Class C range

Overcapacity

Not enough WAPs for the amount of people on your network - set up more WAPs/new 802.11 standard

deauthentication attack

Observes the handshake b/t client and the AP by forcing a reconnect (Deauth command)

Which ethernet standards can use SONET

Ones that end in W

Which of the following is allowed by port forwarding? -Public addresses to be assigned to the LAN side of a NAT router -Outside access to hosts on the LAN side of a NAT router -One host on the LAN side of a NAT router to be assigned with the same public address of the router's WAN interface -Registers a LAN side host with a portable DNS address

Outside access to hosts on the LAN side of a NAT router

VoIP Gateway is used to convert from IP networks and ____.

PSTN, POTS

Identification

Proving you are who you are

WiFi analyzer

Purpose-built hardware or mobile device add-on Identify errors and interference

Splunk is a type of _____ software

SIEM

SAML

Security Assertions Markup Language. An XML-based standard used to exchange authentication and authorization information between different parties. SAML provides SSO(single sign-on) for web-based applications.

SYN flood/ TCP Syn Attack

Sends out Syns, server opens a connection and sends out Syn Acks but the client never accepts

SIEM (Security Information and Event Management)

Software that can be configured to evaluate data logs from IDS, IPS, firewalls, and proxy servers in order to detect significant events that require the attention of IT staff according to predefined rules.

Hypervisor

Software that enables a single computer to run multiple operating systems simultaneously.

Type 2 hypervisor

Software to manage virtual machines that is installed as an application in an operating system.

Three types of Authentication factors

Something you know - password Something you have - smart card Something about you - biometrics

What do you need for a wired man in the middle attack?

Spoofing, MAC address or IP address, or DNS

PEAP (Protected Extensible Authentication Protocol)

Standard Username/PW

Captive Portal

Technical solution that forces clients using web browsers to complete a specific process before it allows them access to the network

TACACS+

Terminal Access Controller Access Control System Plus Proprietary CISCO AAA Client - routers Server- Keeps track of everything User - someone who's logging in to the network to access all the routers

What is the default gateway?

The IP address of the router interface that connects to the LAN

Discretionary Access Control (DAC)

The least restrictive access control model in which the owner of the object has total control over it.

Mandatory Access Control (MAC)

The most restrictive access control model, typically found in military settings in which security is of supreme importance.

OSPF

The primary objective of the OSPF is to determine the best route, i.e., fastest. Open Shortest Path First. OSPF uses link state routing

Authorization

The process of giving someone permission to do or have something

Key exchange

The process of sending and receiving secure cryptographic keys.

Non-repudiation

The security principle of providing proof that a transaction occurred between identified parties. Repudiation occurs when one party in a transaction denies that the transaction took place.

Network Access Control (NAC)

The set of standards defined by the network for clients attempting to access it. Usually, NAC requires that clients be virus free and adhere to specified policies before allowing them on the network.

mobile application management (MAM)

The tools and services responsible for distributing and controlling access to apps. Also called application control.

Geofencing

The use of GPS or RFID technology to create a virtual geographic boundary, enabling software to trigger a response when a mobile device enters or leaves a particular area.

Jitter

The variability of latency over time across a network. Problem with video streaming, VOIP, not web pages or pictures Fix the issue - can be overcapacity, not easy to fix otherwise. Upgrade your system to get capacity up

Disadvantage of WPS

The xxxx-xxxx code is very easy to hack because it's only two four digit numbers (takes only an hour to guess each xxxx)

Disadvantages of Kerberos

Timestamped, proprietary software

War chalking is used for what purpose?

To publicize an unprotected or poorly protected access point.

Your Internet connection works just fine, but you cannot access www.totalsem.com using its domain name or IP address. What command can you use to see if the Web site is down or if the problem is a router between your machine and the Web server?

Tracert www.totalsem.com

T/F Most firewalls can be configured as statefull and stateless at the same time

True

T/F: Incremental backups require all incremental backups since the last full backup

True

VLSM

Variable-Length Subnet Masking (VLSM) amounts to "subnetting subnets," which means that VLSM allows network engineers to divide an IP address space into a hierarchy of subnets of different sizes

EAP-MD5

Very simple version of EAP which uses only MD5 hashes for transfer and authentication credentials. It is weak and the least used of all versions of EAP.

Honeypot

Vulnerable computer that is set up to entice an intruder to break into it, actually records keystrokes

Whitelisting and Blacklisting

Whitelist - allow Blacklist - deny

EAP used almost exclusively in _____.

Wireless networks

Smart Card

a card that contains a computer chip that stores an authorization code

Security Control

a control that protects the assets of an organization from all threats, with a primary focus on external threats

Digital Certificate

a notice that guarantees a user or a website is legitimate, includes the public key, digital signature, and a third party digital signature

Which statement is not true of 100 megabit Ethernet? a. 100BaseTX supports runs of up to 2KM b. Both 100BaseT and 100BaseTX runs over unshielded twisted pair c. Ethernet can run at 100mbps on fiber or copper d. Both 100BaseF and 100BaseFX run over multi-mode cable

a. 100BaseTX supports runs of up to 2KM

An administrator is upgrading the switches in the server room to support 10 Gbps of throughput. The switch will need to take advantage of the existing CAT6a lines that run to each server. Which of the following Ethernet standards should be used to meet this requirement? ​ a. 10GBaseT b. 10GBaseFX c. 10GBaseSR d. 10GBaseSW

a. 10GBaseT CAT6a can reach speeds of 10 Gbps over 10GBaseT cables. The other cables listed are all fiber cables and not CAT6a.

wireless range extender

a wireless network device that repeats your wireless signal, acts as a bridge

Your router interface has an address of 192.168.192.10/29. What will the broadcast address for the hosts on the network be? a. 192.168.192.15 b. 192.168.192.16 c. 192.168.192.17 d. 192.168.192.0

a. 192.168.192.15 The subnet 255.255.255.248 or /29 has 5 bits used for network and 3 available for host IDs. The block size for the subnets will be 8. This makes the subnets 0,8,16,24... 192.168.192.10 would be in the 8 subnet. The next subnet would be 192.168.192.16, making the broadcast address 192.168.192.15.

Which of the following UDP ports is assigned to the Domain Name System (DNS)? a. 53 b. 67 c. 110 d. 389

a. 53

A network administrator wants to secure the existing access to a directory service with SSL/TLS encryption. Which of the following TCP ports needs to be opened to implement this change? a. 636 b. 389 c. 443 d. 1720

a. 636

A limited IPv4-to-IPv6 transition mechanism that allows for encapsulation of IPv6 packets in IPv4 packets transmitted over IPv4 networks is referred to as: a. 6to4 b. 802.3af c. eDiscovery d. Miredo

a. 6to4

When comparing circuit switching to packet switching, which of the following is true? Choose 3 a. A packet-switching network has a mesh of paths between the source and destination. b. A circuit-switching network defines a static path from one path to another. c. Packet-switching is more flexible and determines alternate routing. d. Circuit switching is slower with less overhead. e. Circuit switching has more overhead. f. Circuit switching is faster although it has more overhead.

a. A packet-switching network has a mesh of paths between the source and destination. b. A circuit-switching network defines a static path from one path to another. c. Packet-switching is more flexible and determines alternate routing. Circuit-switching is ideal when data must be transmitted quickly and must arrive in the same order in which it's sent. This is the case with most real-time data, such as live audio and video. Packet Switching refers to protocols in which messages are divided into packets before they are sent. Each packet is then transmitted individually and can even follow different routes to its destination. Once all the packets forming a message arrive at the destination, they are recompiled into the original message.

Which of the following is used to proxy client requests for IP configurations across different network segments? ​ a. DHCP relay b. SOCKS c. Teredo tunneling d. Reverse proxy

a. DHCP relay A DHCP client is an Internet host using DHCP to obtain configuration parameters such as an IP address. A DHCP relay agent is any host that forwards DHCP packets between clients and servers. Relay agents forward requests and replies between clients and servers when they are not on the same physical subnet.

Which communication technology would MOST likely be used to increase bandwidth over an existing fiber-optic network by combining multiple signals at different wavelengths? ​ a. DWDM b. SONET c. ADSL c. LACP

a. DWDM Dense wavelength-division multiplexing (DWDM) is a high-speed optical network type commonly used in MANs (metropolitan area networks). DWDM uses as many as 32 light wavelengths on a single fiber, where each wavelength can support as many as 160 simultaneous connections.

What does port mirroring accomplish? a. Enables inbound and outbound traffic from switch ports to be duplicated at the mirrored port b. Redirects any inbound traffic to the mirrored port to another, specified port c. Redirects any outbound traffic from the mirrored port to a host with a specific IP address d. Doubles switch-port bandwidth by bonding a specified port to the mirrored port

a. Enables inbound and outbound traffic from switch ports to be duplicated at the mirrored port

An outside organization has completed a penetration test for a company. One of the report items reflects the ability to read SSL traffic from the web server. What is the MOST likely mitigation for this reported item? ​ a. Ensure patches are deployed b. Install an IDS on the network c. Configure the firewall to block traffic on port 443 d. Implement a VPN for employees

a. Ensure patches are deployed A patch is designed to correct a known bug or fix a known vulnerability, such as in this case, to read SSL traffic in a piece of software.

A network tech suspects a wiring issue in a work area. Which element does she not need to check? ​ a. Ensure that the connection from the router to the ISP good b. Confirm network settings in the operating system ​c. Ping the workstation NIC with a loopback plug installed d. Verify link lights at the workstation and the switch port

a. Ensure that the connection from the router to the ISP good (The connection from the router to the ISP does not exist in the work area. It is found in the equipment room.)

Z-Wave or ZigBee is used for a. IoT b. SSID broadcast c. Encryption d. RFID

a. IoT (Internet of Things) A short-range low-power network technology used for the Internet of Things. Z-Wave: 900 MHz/30m/9600bps ZigBee: 2.4 fGHz/10m/250kbps

A user is unable to connect to a server in another building and discovers the following while troubleshooting the issue: 1) Client PC 1 has an IP address if 172.16.10.25/252) PC 1 can successfully ping its gateway of 172.16.10.1/25, which is an interface of router A3) Server A is named "BLDGRILFESVR01' and has an IP address of 172.16.10.145/254) PC 2 with an IP address of 172.16.10.200/25 can successfully ping server A However, when PC 1 pings Server A, it gets an error of destination host unreachable. Which of the following might be the issue? ​ a. Link from SERVER A to PC 1 are on different subnets​ b. Link from ROUTER A to SERVER A is down c. Link from PC 1 to ROUTER A has duplex issues d. Link from SERVER A to PC 2 is down

a. Link from SERVER A to PC 1 are on different subnets​ Since the IPs listed are all using /25 for their CIDR notation, we can determine that they are on two separate subnets (172.16.10.0-172.16.10.127 and 172.16.10.128-172.16.10.255). This indicates that SERVER A and PC 1 are on different subnets.

Clark is troubleshooting a user's PC. They are using their browser to visit Web sites such as PayPal, eBay, and Newegg. They begin seeing SSL certificate mismatch warnings. Which of the following attacks could be happening? a. Man-in-the-middle b. Honey pot c. Smurf d. Zombie

a. Man-in-the-middle

You have been asked by your supervisor, Martha, to ensure that you enable 802.3af on a managed switch. Which of the following features does Martha want you to enable? ​ a. PoE b. Port bonding c. VLAN d. Trunking

a. PoE

u correctly answered this question. What are the characteristic features of RADIUS? (Select 3 answers) a. Primarily used for network access b. Encrypts the entire payload of the access-request packet c. Combines authentication and authorization d. Encrypts only the password in the access-request packet e. Primarily used for device administration f. Separates authentication and authorization

a. Primarily used for network access c. Combines authentication and authorization d. Encrypts only the password in the access-request packet

Which of the answers listed below refers to a network protocol used in the most common types of spoofing attacks? a. SMTP b. RDP c. SNMP d. Telnet

a. SMTP

Which DNS record specifies a host and port information that allow to find specific services on a network? a. SRV b. NS c. PTR d. DKIM

a. SRV

When installing a network cable with multiple strands, a network technician pulled the cable past a sharp edge and exposed the copper conductor on several of the wire strands. These exposed wires come into contact with each other forming an electrical connection. Which of the following conditions was created? ​ a. Short b. Open c. Electrostatic discharge d. Crosstalk

a. Short A short in electrical terms is an abbreviation for a short circuit. This generally means an unintended connection between two points allowing current to flow where it should not. In your particular case, it means that a cable is damaged and that two or more of the conductors are connected, causing the cable to fail.

What are the characteristics of the RG-59 cabling specification? (Select 2 answers) a. Suitable for short-distance cable runs b. Used for analog video and CCTV installations c. Suitable for long-distance cable runs d. Used for cable television, satellite television and cable modems

a. Suitable for short-distance cable runs b. Used for analog video and CCTV installations

UDP port 69 is assigned to: a. TFTP b. SNMP c. DHCP d. LDAP

a. TFTP

Some users on a wireless network, but not all, are having trouble accessing certain network resources. Which of the following is the least likely cause? a. The wireless access point has lost power b. Access Control Lists have been changed ​c. TCP and/or UDP ports have been blocked by a firewall d. Server ports have changed to a non-standard port

a. The wireless access point has lost power

Which of the terms listed below refers to a logical grouping of computers that allow computer hosts to act as if they were attached to the same broadcast domain regardless of their physical location? a. VLAN b. DMZ c. SNMP community d. VPN

a. VLAN

A network technician has just run a new point-to-point fiber link between two local routers. After the fiber has been plugged in on both ends, the interface will not come up. The network technician has double-checked the interface configuration on both routers, both SFPs have been hard looped to confirm they are functioning, connectors on both ends of the links have been cleaned, and there is sufficient power. What is the cause of the problem? ​ a. Wavelength mismatch b. Duplex mismatch c. Distance limitations d. Wrong IP address

a. Wavelength mismatch Wavelength mismatch is when two different transmitters at each end of the cable have either longer or shorter wavelengths. Both transmitters have to be identical on each end of the cable.

A company needs to implement stronger authentication by adding an authentication factor to its wireless system. The wireless system only supports WPA with pre-shared keys, but the back-end authentication system supports EAP and TTLS. What should the network administrator implement? ​ a. PKI with user authentication b. 802.1x using EAP with MSCHAPv2 c. WPA2 with a complex shared key d. MAC address filtering with IP filtering

b. 802.1x using EAP with MSCHAPv2 Since the back end uses a RADIUS server for back-end authentication, the network administrator can install 802.1x using EAP with MSCHAPv2 for authentication.

What TCP/IP protocol is used to resolve an IP address to a MAC address?​ a. UDP ​b. ARP c. BootP ​d. DHCP

b. ARP

Digital Signature

an encrypted code that a person, website, or organization attaches to an electronic message to verify the identity of the message sender

Identity provider

an online service responsible for issuing identification information for users who would like to interact with the service - eg: facebook, google, amazon

A company has subnetted its Class C network address into four subnets with a /26 subnet mask. What are the addresses of the four subnets? a. 128, 64, 32, 16 b. 0, 64, 128, 192 c. 1, 2, 4, 8 d. 0, 1, 2, 3

b. 0, 64, 128, 192

Which of the answers listed below refer(s) to the characteristic feature(s) of Category 5e (Cat 5e) cabling? (Select all that apply) a. BNC connector b. 100-meter cable segment length c. 1 Gbps transfer rate over 2 pairs of cables (1000BaseT networks) d. RJ-45 connector e. 55-meter cable segment length f. 1 Gbps transfer rate over 4 pairs of cables (1000BaseT networks) g. F-type connector

b. 100-meter cable segment length d. RJ-45 connector f. 1 Gbps transfer rate over 4 pairs of cables (1000BaseT networks)

A small factory would like to connect a separate warehouse on its property to the network. The warehouse is about 200 meters (656 feet) away from the main factory building. They need a high-speed connection but do not have an unlimited budget. Which would be the MOST cost-effective method to supply a gigabit Ethernet connection to the second building? a. 10GBaseLW b. 1000BaseSX c. 1000BaseT d. 1000BaseLX

b. 1000BaseSX 1000Base-SX supports a long run (up to 500 m) with gigabit speed over multimode fiber. It is commonly used for intra-building links. Incorrect Answers: 10GBase-LW is for 10Gigabit and is very expensive. 1000BaseT is twisted pair and only good for 100 meters. 1000Base-LX is single-mode fiber used as a backbone run because it supports long runs of up to 10 km.

At which of the following OSI layer does QoS operate? ​ a. Layer 1 b. Layer 3 c. Layer 5 d. Layer 7

b. Layer 3 Quality of Service (QoS) occurs at both Layer 2 and Layer 3 of the OSI Model.

A wireless disassociation attack is a type of: a. Downgrade attack b. Brute-force attack c. Denial of Service (DoS) attack d. Cryptographic attack

c. Denial of Service (DoS) attack

Your company has two office buildings which are connected via a copper network cable that is buried underground. There is some construction being performed near the buildings. Now, the second building discovers they have suffered a network outage that doesn't appear to be temporary. What is the MOST likely cause of the outage? ​ a. Cross-talk on the cable b. An open circuit has been created​ c. Electromagnetic interference on the cable d. Signal attenuation on the cable Explanation

b. An open circuit has been created​

A new piece of malware attempts to exfiltrate user data by hiding the traffic and sending it over a TLS-encrypted outbound traffic over random ports. What technology would be able to detect and block this type of traffic? ​ a. Intrusion detection system b. Application-aware firewall​ c. Stateful packet inspection d. Stateless packet inspection

b. Application-aware firewall

Which of the following answers refers to a fiber transceiver equipped with the capability to transmit and receive signals over a single fiber strand? a. Simplex b. Bidirectional c. Half Duplex d. Unidirectional

b. Bidirectional

Which of the following answers refers to a security policy enforcement software tool or service placed between cloud service users and cloud applications? a. UTM b. CASB c. NGFW d. DMVPN

b. CASB (cloud access security broker)

Which of the DNS database records listed below allows multiple domain names to resolve to the same IP address? a. MX b. CNAME c. AAAA d. PTR

b. CNAME

A network technician is troubleshooting connectivity problems between switches but suspects the ports are not properly labeled. What option will help to identify the switches connected to each port quickly? ​ a. Configure TACACS+ on each network device b. Enable a discovery protocol on the network devices. c. Configure each uplink to send LACP discovery units. d. Enable a packet sniffer on each network device's uplink port. Explanation

b. Enable a discovery protocol on the network devices.

A company suffers an outage due to a bad module in a core switch. What is the NEXT step to conduct troubleshooting? ​ a. Gather information, start at the top of the OSI model, and work down​ b. Establish a plan of action to solve the problem c. Establish a theory, identify the problem, duplicate the problem, test the theory, and repeat ​d. Gather information, start at the bottom of the OSI model, and work up

b. Establish a plan of action to solve the problem The troubleshooting steps are to (1) Identify the problem, (2) Establish a theory of probable cause, (3) Test the theory to determine the cause, (4) Establish a plan of action to resolve the problem and identify potential effects, (5) Implement the solution or escalate as necessary, and (6) Verify full system functionality and if applicable implement preventative measures. Since the cause of the problem is already known (a bad module), we can skip directly to establishing a plan of action to solve the problem.

You have been asked to connect three 802.11a devices to an 802.11g access point configured with WEP. The devices are within 20 feet of the access point, but they still cannot associate with the access point. Which of the following is the MOST likely cause of the devices not associating with the WAP? ​ a. Interference b. Frequency mismatch c. Signal loss d. Mismatched encryption

b. Frequency mismatch

Which of the following is not an element of a route metric? ​ a. Cost b. Hop distance c. MTU ​d. Bandwidth

b. Hop distance The physical distance between routers is not considered when defining a metric.

Which of the following standards implements PoE+? a. IEEE 802.1d b. IEEE 802.3at c. IEEE 802.1X d. IEEE 802.3ab

b. IEEE 802.3at

What is considered a classless routing protocol? ​ a. IGRP b. IS-IS c. RIPv1 d. STP

b. IS-IS IS-IS is known as a classless protocol. Classless routing protocols are those protocols that include the subnet mask information when the routing tables or updates are exchanged. Other classless routing protocols include EIGRP, RIPv2 (or newer), and OSPF.

The boss has just read an article about zero-day attacks and rushes into your office in a panic, demanding to know what you'll do to save the company network. What security technique would best protect against such attacks? ​ a. Use aggressive patch management b. Implement effective security policies. ​c. Implement user awareness training. ​d. Keep antivirus definitions updated.

b. Implement effective security policies. By definition, there's no patch out yet for the zero-day exploit!

Which of the answers listed below refers to a high-speed alternative to Fibre Channel technology? a. FCoE b. InfiniBand c. iSCSI d. PPPoE

b. InfiniBand

Which of the following describes the ID of a specified native VLAN when traffic passes over a trunk? ​ a. It becomes the gateway of last resort for the switch or router ​ b. It becomes the default VLAN for untagged frames ​ c. It becomes the priority ID for all the VLAN traffic across the device ​ d. It becomes the default gateway for the port or ports

b. It becomes the default VLAN for untagged frames Trunk ports carry all traffic, regardless of VLAN number, between all switches in a LAN. The VLAN designation for a trunk port is its native VLAN. If the trunk port has a native VLAN that differs from the tag placed on the frame as it entered the access port, the switch leaves the tag on the frame and sends the tagged frame along to the next switch or switches. If the trunk port's native VLAN is the same as the access ports VLAN, then the switch drops the tag and sends the untagged frame out the trunk port.

The network administrator is troubleshooting a switch port for a file server with dual NICs. The file server needs to be configured for redundancy, and the dual NICs need to be combined for maximum throughput. What feature on the switch should the network administrator ensure is enabled for best results? ​ a. BPDU b. LACP c. Spanning tree d. Load balancing

b. LACP LACP is a protocol used to control the combining of ports. Link Aggregation groups combine numerous physical ports to make one high bandwidth path. This method can increase bandwidth and therefore, throughput. It can also provide network redundancy and load balancing.

TCP port 389 is the default network port for: a. RDP b. LDAP c. SMB d. LDAPS

b. LDAP

According to the OSI model, at which of the following layers is data encapsulated into a frame? ​ a. Layer 1 b. Layer 2 c. Layer 3 d. Layer 4

b. Layer 2 The data layer, or layer 2, is the second layer of the seven-layer OSI model. The data link layer encapsulates data into frames for delivery between nodes on the same network.

The Chief Information Officer (CIO) in your company has been trying to convince the Chief Security Officer (CSO) that the company should move its data to a SaaS solution to save some money in the budget. The CSO is hesitant to move all of the company's data because she is concerned with the risk involved in moving the corporation's sensitive data to a SaaS solution. The CSO has been asked for a reason behind her fears. Which of the following might be her response? ​ a. The SaaS solution is incompatible with our current network b. Migrating all of our data to a SaaS solution will result in a loss of full control over our data and resources c. Migrating our data to a SaaS solution will result in decreased performance in our internal network d. Migrating to a SaaS solution will put us at a higher risk of exposure to malware and hackers

b. Migrating all of our data to a SaaS solution will result in a loss of full control over our data and resources Migrating all corporate data to a SaaS solution will lose full control over the data and its protection. If the company intends to move sensitive data to a cloud-based solution, it should seek out a private cloud solution or a PaaS/IaaS solution instead since it will allow them to retain much more control over their data. There is no evidence that cloud solutions are more exposed than on-premise solutions to malware and hackers. Since the proposal is to migrate information out of the internal network, this should not decrease performance but instead increase it. Also, since a SaaS is proposed, there are no incompatibility issues since SaaS solutions are almost always web-based solutions, and therefore compatible with any web browser.

Which type of wireless technology are OFDM, QAM, and QPSK examples of? ​ a. Frequency b. Modulation c. RF interference d. Spectrum

b. Modulation Common types of modulation include Orthogonal frequency-division multiplexing (OFDM), Quadrature Amplitude Modulation (QAM), and Quadrature Phase-shift keying (PSK).

An IPv6 protocol performing the function of IPv4's Address Resolution Protocol (ARP) is called: a. NCP b. NDP c. NTP d. NDR

b. NDP

DNS record that specifies a list of additional name servers on a domain is called: a. SPF b. NS c. PTR d. SRV

b. NS

A network technician wants to allow HTTP traffic through a stateless firewall. The company uses the 192.168.0.0/24 network. Which of the following ACLs should the technician implement? ​ a. PERMIT SRCIP 192.168.0.0/24 SPORT:80 DSTIP:192.168.0.0/24 DPORT:80 ​ b. PERMIT SRCIP 192.168.0.0/24 SPORT: ANY DSTIP:ANY DPORT 80 ​ c. PERMIT SRCIP:ANY SPORT:80 DSTIP:192.168.0.0/24 DPORT ANY ​ d. PERMIT SRCIP: ANYSPORT:80 DSTIP:192.168.0.0/24 DPORT:80

b. PERMIT SRCIP 192.168.0.0/24 SPORT: ANY DSTIP:ANY DPORT 80 This will permit traffic from the internal network (192.168.0.0/24) from any port to access the external network (any IP) to port 80 (HTTP). Since this is a stateless firewall, you must include the SPORT (source port) ANY to allow the outbound connection through the firewall.

The RAID controller on a server failed and was replaced with a different brand. What will be needed after the server has been rebuilt and joined to the domain? ​ a. Vendor documentation b. Recent backups c. Physical IP address d. Physical network diagram

b. Recent backups If the RAID controller fails and is replaced with a RAID controller with a different brand, the RAID will break. We would have to rebuild a new RAID disk and access and restore the RAID's most recent backup.

Mark is setting up a DHCP server on a segment of the corporate LAN. Which of the following options is NOT required in the DHCP scope to allow hosts on that LAN segment to be assigned a dynamic IP address and still be able to access the Internet and internal company servers? ​ a. Default gateway b. Reservations​ c. DNS servers d. Subnet mask

b. Reservations The DHCP must provide a default gateway, DNS server, and subnet mask to each client to effectively access the Internet. Using DHCP reservations is not required to be configured to meet the requirements provided in the question.

Which of the following protocols runs on TCP port 445? a. HTTPS b. SMB/CIFS c. IMAP d. H.323

b. SMB/CIFS

Which of the following network infrastructure implementations would be used to connect two remote sales machines back to the main campus for all of their data and voice network traffic? ​ a. Crossover cable b. Single-mode fiber​ c. Satellite​ d. MPLS

b. Single-mode fiber​ A crossover cable has a maximum distance of 300 ft over Cat5e. A satellite connection works when there is a line of sight between the office and the satellite, but the signal isn't always reliable or fast enough. MPLS is based on a short path rather than a long path. Single-mode fiber can carry different types of data signals over long distances without losing any integrity. Therefore it is the best choice. You can lease a pair of single-mode fibers from the local telecommunications provider (called dark fiber) since it will already be buried underground and ready for your use.

Which of the following answers refer(s) to authentication protocol(s) providing the AAA functionality? (Select all that apply) a. CHAP b. TACACS+ c. PAP d. RADIUS e. MS-CHAP

b. TACACS+ d. RADIUS

Which device can determine the length of a cable? a. Toner b. TDR c. Continuity tester d. Network analyzer

b. TDR (Time Domain Reflectometer)

An IPv4 packet header field that specifies how many more hops a packet can travel before being discarded is called: a. SPB b. TTL c. MTU d. DSCP

b. TTL (Time to Live)

An IPv4-to-IPv6 transition mechanism with native support for Network Address Translation (NAT) is known as: a. 6to4 b. Teredo c. eDiscovery d. Miredo

b. Teredo

The only Gigabyte Ethernet standard that has a maximum cable length shorter than 100 meters is: a.1000BaseT b.1000BaseCX c.1000BaseSX d.1000BaseLX

b.1000BaseCX

Compared to SFP, SFP+ offers enhanced data transfer rates of up to: a.10 Gbps b.16 Gbps c.20 Gbps d.40 Gbps

b.16 Gbps

BNC T-connector used with which one? a. 10Base5 b. 100BaseT c. 10Base2 d. 1000BaseFX

c. 10Base2

Which has an angular cut? a. PC b. UPC c. APC d. CPC

c. APC

Rick is upset that he was passed over for a promotion. He decides to take revenge on his nemesis, Mary, who got the job instead of him. Rick sets up a man-in-the-middle attack against Mary's computer by redirecting any layer 2 traffic destined for the gateway to his own computer first. Rick is careful only to affect the traffic associated with Mary's computer and not the entire network. Which type of man-in-the-middle attack is Rick conducting against Mary? ​ a. IP spoofing b. MAC spoofing c. ARP cache poisoning d. Evil twin

c. ARP cache poisoning While MAC spoofing the gateway's address might work, it would also affect every computer on this subnet. By conducting an ARP cache poisoning attack, Rick can poison the cache and replace Mary's computer's MAC association with his own, allowing him to become the man-in-the-middle between Mary and the default gateway.

The UPS that provides backup power to your server is malfunctioning because its internal battery has died. To replace the battery, you must shut down the server, unplug it from the UPS, and unplug the UPS from its power source (the wall outlet). You perform these actions but think that there has to be a better way to increase the server's availability in the future. Which of the following recommendations would BEST increase the server's availability based on your experience with the UPS battery replacement? ​ a. Install a second UPS in the rack b. Install a surge protector instead c. Add a redundant power supply to the server d. Replace the UPS with a generator

c. Add a redundant power supply to the server The BEST recommendation would be to install a redundant power supply in the server. Adding a second UPS would not solve the problem if the server still only has one power supply available. Switching from a UPS to a generator will not solve this issue, either, because generators also require scheduled maintenance and downtimes. Finally, adding a surge protector won't provide power when you need to power off a UPS for a battery replacement.

Which of the answers listed below refers to a special type of frame used by STPs? a. MTU b. Jumbo frame c. BPDU d. ATM cell

c. BPDU

What is the name of a data unit used at the OSI physical layer? a. Frame b. Segment c. Bit d. Packet

c. Bit

A technician is testing a new web-based tool capable of generating an automatic teller machine (ATM) cash and service availability reports. A consortium of financial institutions developed the web-based tool. Which of the following cloud delivery models is being described in this scenario? ​ a. SaaS b. Public c. Community d. PaaS

c. Community A community or private delivery model would work best. A community cloud in computing is a collaborative effort in which infrastructure is shared between several organizations from a specific community with common concerns (security, compliance, jurisdiction, etc.), whether managed internally or by a third-party and hosted internally or externally. The scenario described is a community cloud created tool by the banking industry.

key exchange problem

the problem of sharing a secret key between Alice and Bob, without Eve, an eavesdropper, being able to intercept it.

A technician added memory to a router, but the router never recognizes that memory. The router is then powered down, and the technician relocates all of the memory to different modules. On startup, the router does not boot and displays memory errors. Which of the following is the MOST likely cause of this issue? ​ a. VTP b. Driver update c. ESD d. Halon particles

c. ESD (Electrostatic Discharge) The most likely cause is that the memory chips are faulty because they have suffered from electrostatic discharge (ESD) during the chips' installation and movement. This question references a concept covered in-depth in your A+ curriculum but is considered fair game on the Network+ exam. It is also covered under the objectives for hardware failure on the Network+ exam and the objective for safety procedures.

You are trying to connect to a router using SSH to check its configuration. Your attempts to connect to the device over SSH keep failing. You ask another technician to verify that SSH is properly configured, enabled on the router, and allows access from all subnets. She attempts to connect to the router over SSH from her workstation and confirms all the settings are correct. Which of the following steps might you have missed in setting up your SSH client preventing you from connecting to the router? ​ a. Change default credentials b. Perform file hashing c. Generate a new SSH key d. Update firmware

c. Generate a new SSH key When configuring your SSH connection, you must ensure that a key is established between your client and the server. If you never setup an SSH key, you will need to generate a new key to get SSH to connect properly. Since the other technician was able to connect on her machine, we can rule out a SSH server issue, so it must be an issue with your account or client. The only option that relates solely to your account or client is the possibility that a key was not generated.

Patch panels and punch down tools are used on which kind of network cables? a. Work area cables b. Fiber optic runs c. Horizontal runs d. Patch cables

c. Horizontal runs

Which statement is not true of IPv6 addresses? ​ a. Outbound IPv6 addresses are randomized by the operating system ​b. EUI-64 can be traced back to the source computer c. IPv4 and IPv6 are automatically translated back and forth as required d. There are no private IPv6 addresses

c. IPv4 and IPv6 are automatically translated back and forth as required

Which of the following solutions enables simultaneous digital transmission of voice, video, data, and other network services over a PSTN? a. WiMAX b. PoE c. ISDN d. HSPA+

c. ISDN

Which of the following DNS database records maps a domain name to a list of mail servers for that domain? a. NS b. SPF c. MX d. PTR

c. MX

Tim is a network administrator who is setting up three additional switches in his test lab. While configuring the switches, he verifies the connectivity but finds that when he pings one of the switches using its IP address, he receives "Destination Unreachable." What kind of issue is this? ​ a. Denial of service attack b. Misconfigured DNS settings c. Misconfigure split-horizon d. RADIUS authentication errors

c. Misconfigure split-horizon Split-horizon is a method of preventing a routing loop in a network. If it is misconfigured, the switches would be unable to communicate with each other. None of the other answers provided would prevent communication between the switches.

Which of the following answers refers to the new feature introduced with the IEEE 802.11ac standard? a. Multiple Input / Multiple Output (MIMO) b. 40 MHz channel width c. Multi-User MIMO (MU-MIMO) d. Maximum data signaling rate of up to 600 Mbps

c. Multi-User MIMO (MU-MIMO)

A type of advanced firewall capable of more in-depth inspection of network traffic that enables detection of application-specific attacks is referred to as: (Select 2 answers) a. Packet filter b. Layer 4 firewall c. NGFW d. Second-generation firewall e. Layer 7 firewall

c. NGFW e. Layer 7 firewall

Which of the following statements describing the function of a DNS PTR record are true? (Select 2 answers) a. PTR record creates a pointer that maps a hostname to an IP address for reverse lookups. b. The functionality provided by a PTR record allows multiple domain names to resolve to the same IP address. c. PTR record resolves an IP address to a hostname for reverse lookups. d. The functionality provided by a PTR record is the opposite of A and AAAA DNS records. e. PTR record maps a domain name to a list of mail servers for that domain.

c. PTR record resolves an IP address to a hostname for reverse lookups. d. The functionality provided by a PTR record is the opposite of A and AAAA DNS records.

A company is installing several APs for a new wireless system that requires users to authenticate to the domain. The network technician would like to authenticate to a central point. What solution would be BEST to achieve this? ​ a. TACACS+ device and RADIUS server b. TACACS and proxy server c. RADIUS server and access point c. RADIUS server and network controller

c. RADIUS server and access point A Remote Authentication Dial-in User Service (RADIUS) server provides AAA management for users connecting to a wired or wireless network, which includes the ability to authenticate users. As servers are inherently not built with wireless access capabilities, an access point would have to be included in the setup for the RADIUS to work correctly with wireless clients.

A network technician needs to install a server to authenticate remote users before accessing corporate network resources when working from home. Which kind of server should the network technician implement? ​ a. DNSSEC b. PPP c. RAS​ d. VLAN

c. RAS A remote access server is a type of server that provides a suite of services to connect users to a network or the Internet remotely. Usually, this will be an RDP or VNC server.

Which protocol is used to establish a secure and encrypted VPN tunnel that can be initiated through a web browser? ​ a. PPP b. PPTP c. SSL d. IPSec

c. SSL An SSL VPN is a type of virtual private network that uses the Secure Sockets Layer protocol in a standard web browser to provide secure, remote-access VPN capability. In modern browsers and servers, it is more common to use TLS (transport layer security) which is the successor to SSL.

A type of diagnostic tool used for measuring the strength of a wireless signal is referred to as: a. Tone generator b. Multimeter c. Spectrum analyzer d. Network mapper

c. Spectrum analyzer

Which of the following answers refer to the RG-6 cabling specification? (Select 2 answers) a. Suitable for short-distance cable runs b. Used for analog video and CCTV installations c. Suitable for long-distance cable runs d. Used for cable television, satellite television and cable modems

c. Suitable for long-distance cable runs d. Used for cable television, satellite television and cable modems

Network administrator Marie manages one Linux and two Windows servers. She wants to be able to review all of the server logs centrally. Which of the following services could Marie use in this scenario? a. Change management b. Baselines c. Syslog d. Event Logs

c. Syslog

What does the term "Miredo" refer to? a. IPv4 to IPv6 migration mechanism b. Load balancing solution c. Teredo tunneling software d. Content filtering solution

c. Teredo tunneling software

Switch spoofing and double tagging are attack methods used in: a. DDoS attacks b. Downgrade attacks c. VLAN hopping attacks d. Wireless disassociation attacks

c. VLAN hopping attacks

When a criminal or government investigation is underway, what describes the identification, recovery, or exchange of electronic information relevant to that investigation? ​ a. Data transport b. First responder c. eDiscovery d. Encryption

c. eDiscovery eDiscovery is the term that refers to the process of evidence collection through digital forensics.

What is the correct color scheme for Pin 1 to Pin 8 for a T-568B connector? ​ a. blue, white/blue, orange, white/brown, brown, white/green, green, orange/white b. white/green, green, orange/white, blue, white/blue, orange, white/brown, brown c. white/orange, orange, white/green, blue, white/blue, green, white/brown, brown​ white/green, green, white/orange, orange, blue, white/blue, white/brown, brown

c. white/orange, orange, white/green, blue, white/blue, green, white/brown, brown Think orange sun, green tree, blue lake, green seaweed, brown mud :-)

A network engineer is designing a campus-wide wireless network. Wireless access points will be distributed across the campus for maximum availability. The network is to be designed to handle a large number of roaming wireless devices. What feature should he employ? ​ a. VLAN pooling b. Subnetting c. WPA2 d. LWAPP

d. LWAPP LWAPP is the best choice because it serves as a standard single point that allows quick and efficient management of multiple wireless devices at a time. Lightweight Access Point Protocol (LWAPP) is the name of a protocol that can control multiple Wi-Fi wireless access points at once. This can reduce the amount of time spent on configuring, monitoring, or troubleshooting a large network.

You are a network administrator troubleshooting an issue with a newly-installed web server. The web server is available to internal network users, but users outside the internal network (Internet users) cannot reach the server. Which of the following is the MOST LIKELY reason why the server is unreachable from the Internet? ​ a. The configured DNS server is not reachable by the web server. b. The gateway IP has been misconfigured. c. The Layer 3 switch port connecting the web server is blocking port 80. d. NAT has not been configured on the border firewall.

d. NAT has not been configured on the border firewall.

The primary command-line tool to troubleshoot Windows naming issues is what? ​ a. Net ​b. Ipconfig ​c. Netstat d. Nbtstat

d. Nbtstat (provides information about the NetBIOS naming service that runs in some Windows-based computers.)

Which network solution provides at least 50 Mbps of bandwidth and supports full-duplex communication? a. 10Base2 Ethernet b. 5.0 Ghz 802.11a c. 2.4 Ghz 802.11g d. 10/100 layer 2 switch

d. 10/100 layer 2 switch 10/100 layer 2 switch is correct. Switches are usually configured to be full-duplex, and the 100 part of the label means that the switch supports 100 Mbps.

SNMP runs on UDP port: a. 123 b. 137 c. 143 d. 161

d. 161

Which of the following is the current formula used to calculate the number of subnet bits required to yield a required number of subnets? a. 2n - 2 =X, where n = number of subnet bits and X = number of networks b. 2n =X, where n = number of subnet bits and X = number of networks c. 2^n - 2 =X, where X = number of subnet bits and N = number of networks d. 2^n =X, where X = number of subnet bits and N = number of networks

d. 2^n =X, where X = number of subnet bits and N = number of networks For example if 4 bits are borrowed, the result would be 24 or 16

Which of the following wireless technologies use MIMO on non-overlapping channels to increase the wireless network's bandwidth? ​ a. 802.11a b. 802.11b c. 802.11g d. 802.11n

d. 802.11n

Which of the following protocols are designed to avoid loops on a Layer 2 network? ​ a. OSPF b. RIPv2 c. 802.1q d. 802.1d

d. 802.1d The Spanning Tree Protocol is part of the 802.1d standard and avoids loops in the switching network (layer 2).

What access control model will a network switch utilize if it requires multilayer switches to use authentication via RADIUS/TACACS+? ​ a. 802.1q b. 802.3af c. PKI d. 802.1x

d. 802.1x 802.1x is the standard that is used for network authentication with RADIUS and TACACS+.

In what folder is the HOSTS file located on a Windows computer? ​a. C:\Windows\etc ​b. C:\etc ​c. C:\Windows\System32\etc d. C:\Windows\System32\Drivers\etc

d. C:\Windows\System32\Drivers\etc

Before an Ethernet NIC may transmit data onto a medium, it must check to see if another NIC is transmitting data. What is this checking process called? ​ a. Collision avoidance b. Multiple access ​c. Collision detection ​d. Carrier sense

d. Carrier sense Carrier sense, also known as carrier detect, is the test that a NIC performs before transmitting on a network medium.

Your network relies on the use of ATM cells. At which layer of the OSI model do ATM cells operate? ​ a. Network b. Session c. Transport d. Data link

d. Data link In the data link layer (layer 2) of the OSI model, the basic unit of transfer is called a frame. In an ATM network, these frames are called cells and are of a fixed (53 octets or bytes) length that allows for faster switching of the cells across the network.

What is the primary purpose of netstat? ​ a. Captures frames and packets for later review b. Graphical utility that charts amount of network data entering and leaving a host ​c. Shows your computer's connection(s) to any web server(s) d. Displays all connections to and from a host computer

d. Displays all connections to and from a host computer

POP3 is used for: a. Name resolution b. Sending email messages c. File exchange d. Email retrieval

d. Email retrieval

Which of the following answers refers to a method for managing a network's IP address space? a. WMS b. SIEM c. UTM d. IPAM

d. IPAM (IP Address Management)

Which statement is true of inter-VLAN routing? ​ a. Inter-VLAN routing encrypts and decrypts traffic between VLANs ​b. InterVLAN routing calls for connecting each VLAN to a port on a router so that data can pass between the VLANs c. Inter-VLAN routing enables remote VLANs to connect over a public network, such as the Internet ​d. Inter-VLAN routing is implemented within switches to enable communication between VLANs

d. Inter-VLAN routing is implemented within switches to enable communication between VLANs

Which of the following tools enables you to inspect network traffic? a. Connectivity software b. Throughput tester c. Ping d. Protocol analyzer

d. Protocol analyzer

You are a network administrator that has been called in to troubleshoot an Ethernet network that has been slowing down. You suspect that one of the computers has been sending bad packets. Which of the following would you used to determine which computer is sending the bad packets? a. DVM b. Oscilloscope c. TDR d. Protocol analyzer

d. Protocol analyzer Used to evaluate the overall health of the network by monitoring all traffic being sent. This tool not only monitors the traffic in real-time but can capture the traffic and decode the packets received.

Which of the following network concepts is prevented by using a split-horizon? ​ a. Large routing tables b. Duplicate addresses c. Network collisions d. Routing loops

d. Routing loops In computer networking, split-horizon route advertisement is a method of preventing routing loops in distance-vector routing protocols by prohibiting a router from advertising a route back onto the interface from which it was learned.

Which of the following answers refers to a protocol used for managing real-time sessions that include voice, video, application sharing, or instant messaging services? a. L2TP b. BGP c. RSTP d. SIP

d. SIP (Session Initiation Protocol)

TCP port 25 is used by: a. SNMP b. Telnet c. FTP d. SMTP

d. SMTP

A network technician needs to check the configuration of a port on a switch. Which tool will he MOST likely to use to verify the configuration? a. nbtstat command b. traceroute command c. dig command d. SNMP monitor

d. SNMP monitor

What allows a telecommunication company to test the circuits of customers remotely? ​ a. VLAN configuration b. Toner probe c. RDP d. Smart jack

d. Smart jack

A user has installed a new wireless printer on the network. The user cannot get it connected to the Internet but can print locally. All other office users can reach the Internet but cannot connect to the new wireless printer. All users are wireless in this part of the office. What MOST likely has occurred? ​ a. They installed the printer in infrastructure mode b. ​They installed the printer in the wrong subnet c. They misconfigured the gateway on the wireless printer d. They installed the printer in ad-hoc mode

d. They installed the printer in ad-hoc mode

You have a workstation over 103 meters from the server, there is no repeater and it is using 10baseT wiring. You cannot connect to the network. To fix this problem the required objective is to connect to the server. Optional objectives include a faster connection and easier access for users. The proposed solution is to replace the NIC with a 100 baseFX NIC. Which of these objectives does this solution meet? a. This meets the required and optional objectives. b. This meets only the required and not the optional objectives. c. This meets the optional objectives only. d. This does not meet the required or optional objectives.

d. This does not meet the required or optional objectives - a fiber NIC will not connect to copper cable.

Which of the following technologies deliver multiple voice calls over a copper wire if you have an ISDN or T-1 connection? ​ a. CSMA/CD b. Time-division spread spectrum c. Analog circuit switching d. Time-division multiplexing

d. Time-division multiplexing

Scott complains about slow access to the server and asks you to fix it. Which of the following utilities can you use to find the bottleneck on the network? a. Nbtstat b. Ping c. Telnet d. Tracert

d. Tracert

Which of the following is the BEST encryption from the options below to maximize network security between AP4 and AP5? ​ a. Open b. WEP c. WPA d. WPA2-CCMP e. WPA2-TKIP

d. WPA2-CCMP

The IEEE 802.11ac standard specifies a maximum channel bandwidth of: a. 20 MHz b. 22 MHz c. 40 MHz d. 80 MHz e. 160 MHz

e. 160 MHz

Evil Twin Attack

user connects to a malicious access point where attacker could intercept confidential information

Select the types of services a network might support that are considered part of unified communications or convergence. a. File transfers, print services, and conversational voice. b. User authentication, streaming live audio and video, and print services. c. Web services, email services, and file services. d. Directory services and file sharing. e. Online gaming infrastructure. f. Conversational voice, streaming live audio and voice, and streaming stored audio and voice.

f. Conversational voice, streaming live audio and voice, and streaming stored audio and voice.

Service Level Agreement(SLA)

formal contractually obligated agreement between two parties, includes scope, quality, and terms of service

honeyBOT

free software to make a honeypot

Social engineering

hackers use their social skills to trick people into revealing access credentials or other valuable information

RIP Protocol

is a dynamic routing protocol which uses hop count as a routing metric to find the best path between the source and the destination network. Uses Application layer.

Unsigned certificate

no third party digital signature

High availability

occurs when a system is continuously operational at all times -Redundancy -Fault tolerance -

Frame Relay, Asynchronous Transfer Mode (ATM), and Multiprotocol Label Switching (MPLS) are all examples of ___________ networks.

packet switching

Cyphertext

the encrypted form of a message

K ratings

stops cars from going through a barrier

unified communications (UC)

the integration of communication channels into a single service UC Device UC Server UC Gateway

Signal-to-noise ratio (SNR)

the level of a signal relative to a background of noise The stronger the signal the more negative the number

Symmetric Encryption

the same key is used to encode and decode

Multifactor authentication

the use of two or more types of authentication credentials in conjunction to achieve a greater level of security

asymmetric encryption

used in public key encryption, it is scheme in which the key to encrypt data is different from the key to decrypt.

UDP Flood

uses UDP packets directed to some port number on the target system

SNMP versions

v1 - RFC 1157 - uses community strings (plain text) v2c - RFCs 1901-1908 - uses community strings (plain text) v3 - RFCs 2273-2275 - authentication and TLS encryption

VPC

virtual private cloud a subset of a public cloud that has highly restricted and secure access has a public IP address

What type of cable would you use to connect a switch to a hub? ​ a. Crossover b. RG-6 c. Rollover d. RS-232 e. Straight-through

​ a. Crossover

A college needs to provide wireless connectivity in a cafeteria with a minimal number of WAPs. What type of antenna will provide the BEST coverage? ​ a. High gain b. Bidirectional c. Dipole d. Omni-directional

​ a. High gain

You are configuring a network to utilize SNMPv3 to send information from your network devices back to an SNMP manager. Which of the following SNMP options should you enable to ensure the data is transferred confidentially? ​ a. authPriv b. authNoPriv c. authProtect d. authEncrypt

​ a. authPriv

What would be used in an IP-based video conferencing deployment? ​ a. RS-232 b. 56k modem​ c. Bluetooth d. Codec

​ d. Codec The term "codec" is a concatenation of "encoder" and "decoder." In video conferencing, a codec is a software (or can be hardware) that compresses (encodes) raw video data before it is transmitted over a network. Generally, audio/video conferencing systems utilize the H.323 protocol with various codecs like H.263 and H.264 to operate.

A technician needs to protect the network power system. What are good solutions for her to implement? (Choose two.) -Solar power -Batteries​ -LCD monitors ​-Redundant power supply -Backup generator

​-Redundant power supply -Backup generator

Which of the following are most likely critical nodes? (Choose two.) ​ -IP security camera ​-Server -RADIUS uses TCP port 1812 ​-Front-end router -Switch with the payroll VLAN

​-Server ​-Front-end router

A network administrator is tasked with building a wireless network in a new building located right next door. The wireless clients should not have visibility to one another but should have visibility to the wired users. Users must seamlessly migrate between the buildings while maintaining a constant connection to the LAN. How should he configure the new wireless network in the new building? ​ a. Use the same SSIDs on different channels and AP isolation b. Use different SSIDs on different channels and VLANs c. Use different SSIDs on the same channels with VLANs d. Use the same SSIDs on the same channels with AP isolation

​a. Use the same SSIDs on different channels and AP isolation For users to be able to seamlessly migrate between the two buildings, both Access Points (AP) must use the same SSIDs. They must be on different channels, though. Otherwise, interference would occur. Access Point (AP) isolation is a technique for preventing mobile devices connected to an AP from communicating directly with each other.

If a host has the subnet mask 255.255.255.0, which might be the correct IP address? ​ a. 19.192.65.3 ​b. 199.192.65.3 c. 191.192.65.3 d. 224.192.65.3

​b. 199.192.65.3

Network upgrades have been completed, and the network protocols have been modernized. The WINS server was shut down. Since there is no need for NetBIOS traffic, it will no longer be allowed on the network. Which of the following will accomplish this objective? a. MAC filtering ​b. Port filtering ​c. IP filtering ​d. Content filtering

​b. Port filtering

Doug needs to install a fiber run between the MDF and the IDF in his building. The distance between the buildings is roughly 20 meters. He wants to use the fastest connection possible. Which standard should he use? ​ a. 1000BaseSX ​b. 10GBaseSW ​c. 10GBaseSR d. 10GBaseT

​c. 10GBaseSR 10GBaseSR will run at 10 Gbps over fiber. The "S" states that it is short-range. It can go at distances up to roughly 300 meters. The "R" means that it is designed to be used with existing Ethernet standards. Incorrect Answers: 1000BaseSX is fast, but not fast enough. However, it does use fiber at short ranges. 10GBaseT is fast enough, but it uses twisted pair, not fiber. 10GBaseSW is almost perfect, except for that "W," which means that it is designed for WAN connections, using the existing SONET infrastructure.

Which media access method does 802.11 use? ​ a. CSU/DSU ​b. CIDR ​c. CSMA/CA d. CSMA/CD

​c. CSMA/CA (Carrier Sense Multiple Access with Collision Detection (CSMA/CD) is the essence of wired Ethernet. It, however, can not be used in the world of wireless.)

A switch port can BEST be described by which of the following terms? ​ a. Distance vector ​b. Link state c. Broadcast domain ​d. Collision domain

​d. Collision domain Incorrect Answers: Broadcast domains are no different on switches than hubs. Distance vector and link state are routing terms.

I need to find out what connections are currently open on my local machine. What utility might help me do that? ​ a. Nbtstat b. Tracert ​c. Ping ​d. Netstat

​d. Netstat

Network technician Jan is assigned to install a wireless router in a company's public common area. The company wants visitors to the company to be able to connect to the wireless network with minimal security, but they should not be able to connect to the private internal network. Which of the following firewall rules would BEST accomplish this? ​ a. Content filtering on the wireless access point ​b. Block traffic from the wireless access point c. Allow traffic from the wireless access point ​d. Packet filtering on the wireless access point

​d. Packet filtering on the wireless access point Packet filtering on the WAP can enable inbound and outbound traffic to the Internet, but it can block traffic to and from the internal network.

What does posture assessment do? ​ a. Posture assessment is performed by a chiropractor after a user reports a computer-oriented workplace injury. ​b. Posture assessment sends all hosts to a quarantine network until their security credentials can be established. ​c. Posture assessment is an IT process that checks the biophysical layout of network resources such as chairs and keyboard locations to ensure maximum user wellness and productivity. ​d. Posture assessment is a Cisco process that queries a host to see if it meets certain security criteria.

​d. Posture assessment is a Cisco process that queries a host to see if it meets certain security criteria.

What does QoS provide? ​ a. Blocking of specified traffic types ​b. Redirection of low priority traffic to slower router interfaces ​c. Higher performance of selected traffic ​d. Prioritized throughput of different traffic types

​d. Prioritized throughput of different traffic types

Which symptom is not a result of an IP addressing problem? ​ a. Duplicate MAC addresses b. Duplicate IP address ​c. Incorrect gateway ​d. Static IP address

​d. Static IP address There is nothing wrong with assigning static IP addresses so long as the rules of assigning addresses are followed.

Which of the following is not a normal Windows log? ​ a. Security policies ​b. Setup ​c. Application ​d. System ​e. Network f. Forwarded events

​e. Network Windows does not log network events


Set pelajaran terkait

Pocahontas Real? Or Movie? Or Both?

View Set

Nutrition (BIO-135-002), study guide questions, Exam 1, modules 1&2

View Set