Protocols and Ports

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

The Internet uses which network protocol? A) IPX/SPX B) TCP/IP C) ATM D) Netbeui

B) TCP/IP /Remember, TCP/IP was invented to serve the Internet or large company intranets.

What is the default port for FTP? A) 21 B) 80 C) 23 D) 25

A) 21, could you do somethin for me?

A web developer wants to increase security on the company website. Which of the following Internet protocols should be implemented to meet the requirement? A) HTTPS B) IMAP C) TELNET D) SMTP

A) HTTPS /In order to protect the confidentiality of data transmitted from the company, website encryption would be required, which would necessitate the HTTPS protocol on port 443 using the SSL/TLS standard.

You wish to send encrypted emails. What option should you enable? A) S/MIME B) POP3 C) IMAP D) ISP

A) S/MIME /Secure/Multipurpose Internet Mail Extensions (S/MIME) allows you to send encrypted emails when enabled. To enable S/MIME on an Android phone, open the email client and select More. Then select the appropriate email account and Security Options. To enable encryption, select the Encrypt option, and then tap Email encryption cert. (If prompted, you may have to enter the device password at this point.) If you wish to use a certificate that is already installed, select the client certificate from those available, and then click Allow. - POP3 (110) copies the emails from the server onto the local machine, then deletes the original from the server. It does not provide encryption. - IMAP (143) stores mail on a server for subsequent remote access. It does not provide encryption.

When configuring corporate email, you must enter A) SMTP B) POP3 C) Account name D) Password E) DNS F) ISP

A) SMTP B) POP3 C) Account name /Email configuration requires setting the SMTP server name, the POP3 server name, and the account name. The password can be left to be entered each time you log in to get email. Remember that optionally you can enter the password during configuration and check off to have it saved.

Which of the following protocols is used for transporting email? (choose two.) A) SMTP B) POP3 C) X.500 D) MIME E) X.25

A) SMTP (sending email) B) POP3 (receiving email) /Remember, SMTP is used for sending emails, POP3 is often used for receiving emails.

What transport protocol and port are used to transmit HTTPS traffic? A) TCP/ 443 B) TCP/ 80 C) UDP/ 443 D) UDP/ 80

A) TCP/ 443

One of your customers is having trouble obtaining a DHCP address. The access point they are using is correctly configured to assign addresses. Which port(s) would you check? A) 20/21 B) 67/68 C) 137/139 D) 161/162

B) 67/68 /The DHCP uses port 67 and 68 to accept requests and assign addresses. Ports 20/21 are used by FTP, NetBIOS over 137/139.

Which Applications level protocol is used to transfer files on the Internet? A) Email B) FTP (21) C) Web browser D) Telnet (23)

B) FTP /File Transfer Protocol (21) (not today) is a type of protocol supported on the Internet that allows you to easily transfer files from your computer to another computer. To use FTP, you need the address of a server that supports FTP and a client software package that supports FTP running on your computer. This protocol runs in the OSI (Open Systems Interconnection) model Application Layer.

Which of the protocols shown provides support for Remote Desktop? A) DNS B) RDP C) DNAT D) SRDP

B) RDP

A user needs telnet remote terminal access to be able to work from home. You disapprove of this citing security concerns. What is your optimal solution for this user? A) SFTP B) SSH C) RDP D) Telnetd

B) SSH /Telent sessions are insecure and hackers can obtain usernames and passwords, without much trouble. SSH addresses this security issue and is implemented through open source programs such as PuTTY or KiTTY. Telnetd is a telent server.

A laptop is not able to resolve the IP address of any FQDNs. Which of the following would MOST likely be blocked at the firewall? A) TCP/22 B) UDP/53 C) TCP/389 D) UDP/161 E) TCP/443

B) UDP/53. Port 53 is DNS. DNS converts names to IP addresses. www.professormesser.com=162.159.246.164.

You have implemented a permanent connection to the Internet for your home network that consists of three workstations. You are concerned about the threat of hackers gaining access from the Internet. You have set up filtering on your DSL router. Now, you are unable to access Internet sites by their domain names, though you can access them by their IP addresses. Which of the following is most likely the cause of this problem? A) Your DSL router is blocking port 21 B) Your DSL router is blocking port 53 C) Your DSL router is not logged into the ISP D) You do not have IP configured on your clients

B) Your DSL router is blocking port 53/ The DNS service uses port 53.

How can you access a PC using the Terminal window? A) Ifget B) telnet C) Net use D) telnetrc

B) telnet /The te(L)net command is common to Microsoft, Linux and Macs. Its default port is 23. You use the command and the target machine name and need your password to continue. It will bring you a terminal screen, no GUI. The net use command is a Windows command used to map drives and other options but not an interactive environment. Telnetrc gets executed once you have successfully connected to a Linux device. Ifget is the nonsense detractor and is of no use here.

You want to use a secure email configuration on your mobile device. Which port would you open on the router to use the Secure (SSL) SMTP protocol? A) 995 B) 993 C) 465 D) 587

C) 465 /Secure SMTP uses Port 465, Unsecured SMTP and secure TLS use port 25 and can also use port 587.

Which port is used by a server using SSL-secured IMAP protocol? A) 110 B) 143 C) 993 D) 995

C) 993

Which protocol uses TCP port 443? A) SMTP B) TFTP C) HTTPS D) HTTP

C) HTTPS/ HTTPS is the second version of HTTP and normally uses 128 bit SSL (Secure Sockets Layer) encryption to secure the information sent and received on a web page.

Which term refers to establishing a TCP session? A) Query B) Reservation C) Handshake D) Authentication

C) Handshake

To configure email on an iOS device, you will need: (Choose all that apply) A) Your phone number B) Street address C) Names of mail servers D) Type of protocol used E) Browser type

C) Names of mail servers D) Type of protocol used /The type of information you will need are email address/password, server names, protocols used and security information.

You are configuring a customer's new PC. When setting up their email you find that their incoming email server uses port 995. What protocol does this setting support? A) POP3 B) IMAP C) POP3S D) S/MIME

C) POP3S /POP3 and IMAP are widely used for unencrypted client connections to the mail server. Encrypted connections to POP3 servers use default port 995 to support POP3 SSL/TLS (POP3S)

If you are able to use FTP, this verifies which transport protocol is functioning? A) IP B) IPX C) TCP D) NWLink

C) TCP /Remember, FTP also allows for access in both directions. FTP teams up with Telnet to transparently log you on to the FTP server and then provides for the transfer of files. Accessing a host is only the first step. Users must then be subjected to an authenticaion login that's probably secured with passwords and usernames placed there by the system administrator to restrict access. FTP is part of the TCP/IP stack, and since it's connection oriented, it can verify TCP is functioning.

Which port is used by the IMAP protocol? A) 67/68 B) 25 C) 110 D) 143

D) 143/ The Internet Mail Access Protocol (IMAP) uses port 143. Ports 67/68 are used by DHCP, 25 is used by S(ponge)MTP(atrick) and 110 is used by POP(POP)3.

You want to implement Remote Desktop on your company's network. Which security precaution would you implement? A) Change default port B) Block port 3389 on firewall C) Limit Remote users Group password lockout D) All of these

D) All of these /Remote desktop can increase productivity and access, but at a cost. All of the following choices are correct and should be implemented. Changing the default RDP port from 3389 and blocking it will keep hackers from targeting the protocol. In addition, strengthen or implement the Remote Users group lockout policy in order to prevent brute force attempts.

What feature would we use to give a host a known IP without having to configure a static address on the host itself? A) APIPA B) DNS host record C) DHCP scope D) DHCP reservation

D) DHCP reservation

HTTP (Hypertext Transfer Protocol) is used to A) Create WEB pages B) Develop a performance baseline of the network C) Control system monitoring D) Communicate between Web browsers and Web servers

D) The HTTP protocol (80) is used by Web browsers and Web servers to transfer files, such as text and graphic files.

Which of the following involves two servers and makes use of POP3 or IMAP4? A) Web server B) File server C) DHCP server D) DNS server E) Mail server

E) Mail server /Email is a client-server application that involves two mail servers. SMTP is used to send email messages, and either POP3 or IMAP4 is used to deliver an email message to a client.


Set pelajaran terkait

Cognitive Psychology Chapter 7 Mental Imagery and Cognitive Maps

View Set

Dont eat my BALLS OR KILL YOURSLEF

View Set

CA Real Estate Principles | Chapter 11 Quiz

View Set

Spontaneous abortion, hyperemesis, Molar Pregnancy, Ectopic Pregnancy, Abruption, Previa

View Set