Chapter 11 - Network Performance and Recovery, Network+ 8th Edition Chapter 11, Chapter 10, chapter 10, Exam 5 CIS 330, Ch 9, Network+ 8th Edition Chapter 9, Ch.7 Quiz CTS1134, Chapter 7, Ch 8 Network, Ch 8, Networking Quiz: Ch. 08

Ace your homework & exams now with Quizwiz!

What statement regarding the use of a network attached storage device is accurate? a. A NAS does not contain its own file system, rather it relies on the host file system provided by individual clients. b. A NAS reads and writes from its disks significantly slower than other types of servers. c. A NAS can be easily expanded without interrupting service. d. A NAS can typically only support RAID-0 configurations.

A NAS can be easily expanded without interrupting service.

Which of the following is NOT a task that a VPN concentrator is responsible for?

A VPN concentrator shuts down established connections with malicious traffic occurs.

Which statement regarding denial-of-service (DoS) attacks is accurate?

A denial-of-service attack prevents legitimate users from accessing normal network resources

What type of scenario would be best served by using a Platform as a Service (PaaS) cloud model?

A group of developers needs access to multiple operating systems and the runtime libraries that the OS provides.

20. Which of the following statements describes a worm?

A program that runs independently of other software and travels between computers and across networks.

20. Which of the following statements describes a worm? a. A program that disguises itself as something useful but actually harms your system. b. A process that runs automatically, without requiring a person to start or stop it. c. A program that runs independently of other software and travels between computers and across networks. d. A program that locks a user's data or computer system until a ransom is paid.

A program that runs independently of other software and travels between computers and across networks.

Which of the following statements describes a worm?

A program that runs independently of other software and travels between computers and across networks.

When using IPv6, what would a /64 network likely be assigned to?

A smaller organization or business

When using IPv6, what would a /64 network likely be assigned to?

A smaller organization or business.

13. How is a posture assessment performed on an organization?

A thorough examination of each aspect of the organization's network is performed to determine how it might be compromised.

13. How is a posture assessment performed on an organization? a. A thorough examination of each aspect of the organization's network is performed to determine how it might be compromised. b. A third party organization is tasked with attempting to break into the organization and compromise security in order to determine threat vectors. c. A report of data that is subject to special regulation is created, such that the organization is aware of what data needs protection. d. An assessment of how a network will perform under stress is performed to determine if the network throughput is adequate.

A thorough examination of each aspect of the organization's network is performed to determine how it might be compromised.

What two different types of encryption can be used by IPSec during data transfer?

AH, ESP

What software might be installed on a device in order to authenticate it to the network?

Agent

Which of the following scenarios represents a phishing attempt?

An e-mail was sent to a manager at your company that appeared to be from the company's CTO, asking for access.

Which NGFW feature allows a network admin to restrict traffic generated by a specific game?

Application awareness

What aspect of AAA is responsible for determining what a user can and cannot do with network resources?

Authorization

Utilized by China's so-called "Great Firewall", what type of attack can prevent user access to web pages, or even redirect them to illegitimate web pages?

DNS poisoning

What makes up the first 6 bits of the 8-bit DiffServ field? a. Priority Code Point (PCP) b. Differentiated Services Code Point (DSCP) c. Class of Service (CoS) d. Forward Error Correction (FEC)

Differentiated Services Code Point (DSCP)

Which of the following suggestions can help prevent VLAN hopping attacks on a network?

Disable auto trunking and move native VLANs to unused VLANs

Which of the following suggestions can help prevent VLAN hopping attacks on a network?

Disable auto trunking and move native VLANs to unused VLANs.

Which type of DoS attack involves an attack that is bounced off uninfected computers before being directed at the target?

Distributed reflection denial-of-service (DRDoS)

What special enterprise VPN supported by Cisco devices creates VPN tunnels between branch locations as needed rather than requiring constant, static tunnels?

Dynamic Multipoint VPN

​What protocol only provides the framework for authenticating clients and servers, but relies on other encryption and authentication schemes to verify the credentials of clients or servers?

EAP

In the contest of IPsec, a type of encryption that provides authentication of the IP packet's data payload through public key techniques. In add, it also encrypts the entire IP packed for added security.

ESP

How often should you require users to change their passwords?

Every 60 days

The spanning Tree Protocol operates at the network layer of the OSI model

FALSE

a stateless firewall inspects each incoming packet to determine whether it belongs to a currently active connection

FALSE

of the three methods of access control, RBAC is the least secure

FALSE

when using Kerberos and access granting ticket is the same as a key

FALSE

The PPP headers and trailers used to create a PPP frame that encapsulates Network layer packets vary between 8 and 10 bytes in size due to what field?

FCS

All that is needed to provide communications between two VLANs is a DHCP relay agent

False

FTPS (FTP Security or FTP Secure) and SFTP (Secure FTP) are two names for the same protocol. T/F

False

It is ideal to use the same password for multiple different applications, provided the password is complex enough.

False

Network segmentation decreases both performance and security on a network.

False

Of the three methods of access control (RBAC, DAC, and MAC), RBAC is the least secure of the options.

False

The HTTPS (HTTP Secure) protocol utilizes the same TCP port as HTTP, port 80. T/F

False

The MD5 hashing algorithm is not susceptible to the possibility of hash collisions.​ T/F

False

The Spanning Tree Protocol operates at the Network layer of the OSI model.

False

The original version of the Secure Hash Algorithm was developed by MIT.

False

When utilizing Kerberos, an access granting ticket is the same as a key.

False

when using a host-based intrusion detection system, what additional feature might be available to alert the system of any changes made to files

File integrity monitoring

Enforcing a virtual security perimeter using a client's geographic location is known by what term?

Geofencing

8. Which command can be used on a Windows system to create a hash of a file?

Get-FileHash

8. Which command can be used on a Windows system to create a hash of a file? a. md5 b. shasum c. Get-FileHash d. Compute-FileHash

Get-FileHash

Which command can be used on a Windows system to create a hash of a file?

Get-Filehash

The Group Policy utility can be opened by typing what name into a Run box?

Gpedit.msc

16. The Link Aggregation Control Protocol was initially defined by what IEEE standard? a. IEEE 802.3af b. IEEE 802.1cd c. IEEE 802.3ad d. IEEE 802.3bd

IEEE 802.3ad

One of two services in the key management phase of creating a secure IPsec connection. It negotiates the exchange of keys, including authentication of the keys. It uses UDP and usually runs on port 500

IKE

Which statement regarding the IKEv2 tunneling protocol is accurate?

IKEv2 offers fast throughput and good stability when moving between wireless hotspots.

What security encryption protocol requires regular re-establishment of a connection and can be used with any type of TCP/IP transmission?

IPSec

What security encryption protocol requires regular re-establishment of a connection and can be used with any type of TCP/IP transmission?

IPsec

Which type of cloud service model involves hardware services that are provided virtually, including network infrastructure devices such as virtual servers?

IaaS

A service model in which hardware services are provided virtually, including network infrastructure devices such as virtual servers.

Iaas

Which type of cloud service model involves hardware services that are provided virtually, including network infrastructure devices such as virtual servers?

Iaas

How does a line conditioning UPS protect network equipment? a. It protects against electrical surges. b. It shields equipment from lightning damage. c. It reduces fluctuations in incoming voltage. d. It filters line noise from incoming power.

It filters line noise from incoming power.

23. A differential backup covers what data on a system? a. It includes all data every time it is performed. b. It includes only data that has changed since the last backup. c. It includes data that has changed since the last full backup. d. It includes data that has changed since the last incremental backup.

It includes data that has changed since the last full backup.

What is distributed switching? a. It is when multiple physical switches are configured to act as a single switch. b. It is multiple switches that provide redundancy switching for all switches in the group. c. It is a single physical switch that is partitioned in software to perform as multiple switches. d. It is a single distributed vSwitch that can service VMs across multiple hosts.

It is a single distributed vSwitch that can service VMs across multiple hosts.

When an 802.1Q tag is added to an Ethernet frame, where is it placed?

It is inserted between the source address and the Ethernet type field.

6. A network TAP serves what purpose on a network? a. It provides a mirrored port for monitoring traffic between other ports. b. It provides wireless monitoring capabilities, as well as spectrum analysis. c. It monitors network throughput at a specific point in the network. d. It serves as a miniature firewall that can be placed in front of any connection.

It provides a mirrored port for monitoring traffic between other ports.

A network TAP serves what purpose on a network? a. It provides a mirrored port for monitoring traffic between other ports. b. It provides wireless monitoring capabilities, as well as spectrum analysis. c. It monitors network throughput at a specific point in the network. d. It serves as a miniature firewall that can be placed in front of any connection.

It provides a mirrored port for monitoring traffic between other ports.

Why is the telnet utility a poor choice for remote access to a device?

It provides poor authentication and no encryption.

What does the VLAN Trunk Protocol (VTP) do?

It shares VLAN database information amongst switches that participate.

What does the VLAN trunk protocol(VTP) do?

It shares VLAN database information amongst switches that participate.

The Wired Equivalent Privacy standard had what significant disadvantage?

It used a shared encryption key for all clients, and the key might never change.

In Kerberos terminology, the server issues keys to clients during initial client authentication.

KDC

In regards to the use of local authentication, what statement is accurate?

Local authentication is network and server failure tolerant.

You have been tasked with the configuration of a Juniper switch, and have been told to restrict the number of MAC addresses allowed in the MAC address table. What command should you use?

Mac-Limit

12. Which of the following utilities performs sophisticated vulnerability scans, and can identify unencrypted data such as credit card numbers?

Nessus

12. Which of the following utilities performs sophisticated vulnerability scans, and can identify unencrypted data such as credit card numbers? a. Nmap b. Nessus c. Metasploit d. L0phtcrack

Nessus

Which of the following utilities performs sophisticated vulnerability scans, and can identify unencrypted data such as credit card numbers?

Nessus

At what layer of the OSI model does the IPSec encryption protocol operate?​

Network layer

At what layer of the OSI model does the IPsec encryption protocol operate?

Network layer

With VTP, where is the VLAN database stored?

On the switch that is known as the stack master, configured as a VTP server.

With VTP, where is the VLAN database stored?

On the switch that is known as the stack master.

What open-source VPN protocol utilizes OpenSSL for encryption and has the ability to possibly cross firewalls where IPsec might be blocked?

OpenVPN

What authentication protocol sends authentication information in cleartext without encryption?

PAP

Which of the following statements regarding the Point-to-Point (PPP) protocol is NOT accurate?

PPP can support strong encryption, such as AH or ESP.

When PPP is used over an Ethernet network, it is known as ________________.​

PPoe

A service model in which various platforms are provide virtually, enabling developer s to build and test application within virtual, online environments tailored to the specific needs of a project.

Paas

The _________________ cloud service model provides virtual environments online that can be tailored to the needs of developers.

Paas

24. Which of the following statements correctly describes the malware characteristic of polymorphism?

Polymorphic malware can change its characteristics every time it is transferred to a new system.

24. Which of the following statements correctly describes the malware characteristic of polymorphism? a. Polymorphic malware can change its characteristics every time it is transferred to a new system. b. Polymorphic malware is designed to activate on a particular date, remaining harmless until that time. c. Polymorphic malware is software that disguises itself as a legitimate program, or replaces a legitimate program's code with destructive code. d. Polymorphic malware utilizes encryption to prevent detection.

Polymorphic malware can change its characteristics every time it is transferred to a new system.

21. What 3-bit field in a 802.1Q tag is modified to set a frame's Class of Service (CoS)? a. EtherType b. CRC checksum c. Tag Protocol Identifier (TPID) d. Priority Code Point (PCP)

Priority Code Point (PCP)

What 3-bit field in a 802.1Q tag is modified to set a frame's Class of Service (CoS)? a. EtherType b. CRC checksum c. Tag Protocol Identifier (TPID) d. Priority Code Point (PCP)

Priority Code Point (PCP)

which adaptation of EAP uses EAP-MSCHAPv2 inside of an ecrypted TLS tunnel

Protected EAP

Which adaptation of EAP utilizes EAP-MSCHAPv2 inside of an encrypted TLS tunnel?

Protected EAP (PEAP)

By far the most popular AAA service, what open-source service runs in the Application layer and can use UDP or TCP in the Transport layer?

RADIUS

by far the most popular AAA service, what open source service runs in the application layer and can use UDP or TCP in the transport layer

RADIUS

what statement regarding role-based access control is accurate

RBAC allows a network admin to base privilages and permissions around a detailed description of users roles

What statement regarding role-based access control is accurate?

RBAC allows a network administrator to base privileges and permissions around a detailed description of a user's roles or jobs.

What descendant of the Spanning Tree Protocol is defined by the IEEE 802.1W standard, and can detect as well as correct for link failures in milliseconds?

Rapid Spanning Tree Protocol (RSTP)

what descendant of the spanning tree protocol is defined by the IEEE 802.1W standard, and can detect as well as correct for link failures in milliseconds

Rapid spanning tree protocol

which encryption standard was orginally utilized with WPAs TKIP

Rivest Cipher 4

Which encryption standard was originally utilized with WPA's TKIP?

Rivest Cipher 4 (RC4)

In a software defined network, what is responsible for controlling the flow of data?

SDN controller

1. What statement regarding the different versions of the SHA hashing algorithm is accurate? a. SHA-0 is the most secure version of SHA. b. SHA-1 supports a 128-bit hash function. c. SHA-2 only supports a 256-bit hash. d. SHA-2 and SHA-3 both support the same hash lengths.

SHA-2 and SHA-3 both support the same hash lengths.

What protocol is a Data Link Layer protocol designed to connect WAN endpoints in a direct connection, such as when a client computer connects to a server at an ISP using a dial-up or DSL connection and modem?

SLIP

What statement regarding the SSH (Secure Shell) collection of protocols is accurate?

SSH supports port forwarding.

What protocol is a Microsoft proprietary protocol first available in Windows Vista?

SSTP

when using spanning tree protocol, what is the first step in selecting paths through a network

STP must first select the root bridge, or master bridge

when you g spanning tree protocol, what is the first step in selecting paths through a network?

STP must first select the root bridge, or master bridge

Which protocol designed to replace STP operates at Layer 3 of the OSI model?

Shortest Path Bridged (SPB)

which protocol designed to replace STP operates at layer 3 of the OSI model

Shortest Path Bridging

which of the following is an example of proxy server software

Squid

A Layer 2 communications protocol that enables a workstation to connect to a server using a serial connection such as dial-up or DSL. It can support multiple Network layer protocols and can encrypt transmissions.

TKIP

An encryption key generation and management scheme used by 802.11i

TKIP

What encryption protocol was designed as more of an integrity check for WEP transmissions rather than a sophisticated encryption protocol?

TKIP

Proxy servers and ACLs on network devices are examples of non-security devices with security features, while firewalls and IDS/IPS systems are the networks specialized security devices

TRUE

The supplicant is an EAP entity responsible for requesting authentication, such as a smartphone or laptop

TRUE

by default, Active Directory is configured to use the Kerberos protocol, but can be configured to use LDAP or a combo of LDAP and kerberos

TRUE

the storm-control command is a type of flood guard that is available on most major network switch vendor platform

TRUE

user access to network resources falls into one of these two cats. the privilege or right to install, unistall and execute. 2. permission to read, modify, create or delete data files

TRUE

By default, Active Directory is configured to use the Kerberos protocol, but can be configured to use LDAP or a combination of LDAP and Kerberos.

True

IPv6 addressing does not utilize classful addressing, therefore every IPv6 address is classless.

True

Network segmentation at Layer 2 of the OSI model is accomplished using VLANs.

True

Office 365 is an example of an SaaS implementation with a subscription model. T/F

True

Over a long-distance connection, using SSH keys is more secure than using passwords.

True

PPP can support several types of Network layer protocols that might use the connection

True

Sudden unexplained increases in file sizes and unusual error messages with no apparent cause are both potential symptoms of a viral infection.

True

What is NOT a potential disadvantage of utilizing virtualization?

Virtualization software increases the complexity of backups, making creation of usable backups difficult.

When is it appropriate to utilize the NAT network connection type?

Whenever the VM does not need to be access at a known address by other network nodes.

What scenario might be ideal for the use of root guard in configuring a switch?

You wish to prevent switches beyond a certain port from becoming the root bridge, but still wish to use STP.

23. Which of the following scenarios would necessitate the use of a non-disclosure agreement?

Your company needs to prevent a new contractor from sharing information with a potential competitor.

When using DiffServ, what type of forwarding utilizes a minimum departure rate from a given node, which is then assigned to each data stream? a. assured forwarding b. prioritized forwarding c. scaled forwarding d. expedited forwarding

expedited forwarding

A native VLAN mismatch occurs when two access ports that are connected to each other are both tagging traffic with different VLAN IDs.

false

All that is needed to provide communication between two VLANs is a DHCP relay agent.

false

An unmanaged switch can still support the creation of VLANs, provided there is an interface for configuration.

false

Network segmentation decreases both performance and security on a network.

false

Only Class B and Class C networks can be subnetted.

false

​SHA-2 is an encryption algorithm method that is used by SSH. t/f

false

When using a host-based intrusion detection system, what additional feature might be available to alert the system of any changes made to files that shouldn't change?

file integrity monitoring (FIM)

enforcing a virtual security perimeter using a clients geographic location is known by what term

geofencing

the group policy utility can be opened by typing what name into a run box

gpedit.msc

If multiple honeypots are connected to form a larger network, what term is used to describe the network?

honeynet

5. A snapshot is most similar to which type of backup scheme? a. incremental backup b. differential backup c. full backup d. versioned backup

incremental backup

A snapshot is most similar to which type of backup scheme? a. incremental backup b. differential backup c. full backup d. versioned backup

incremental backup

Which type of backup scheme only covers data that has changed since the last backup? a. full backup b. incremental backup c. differential backup d. snapshot backup

incremental backup

On certain Cisco products, what command can be used to create and send helper messages that support several types of UDP traffic, including DHCP, TFTP, DNS, and TACACS+?

ip helper-address

On a Linux system, which command allows you to modify settings used by the built-in packet filtering firewall

iptables

Describe the TLS/SSL handshake process as initiated by a web client accessing ​a secure website.

it allows the client and server to introduce themselves to each other and establishes terms for how they will securely exchange data.

How is GRE used by the PPP protocol

it encapsulates point to point protocol frames

what is a SIEM (security information and event management) system utilized for?

it is a system used to evaluate data from security devices and generate alerts

when using Kerberos, what is the purpose of a ticket

it is a temp set of creditials that a client uses to prove to other servers that its identity has been validated

the wired equivalent privacy standard had what significant disadvantage

it used a shared encryption key for all clients, and the key might never change

10. When a device handles electrical signals improperly, usually resulting from a bad NIC, it is referred to by what term below? a. ghost b. jabber c. talker d. blabber

jabber

When a device handles electrical signals improperly, usually resulting from a bad NIC, it is referred to by what term below? a. ghost b. jabber c. talker d. blabber

jabber

The combination of a public key and a private key are known by what term below?

key pair

in regards to the use of local authentication, what statement is accurate

local authentication is network and server failure tolerant

10. A virus that remains dormant until a specific condition is met, such as the changing of a file or a match of the current date is known as what type of malware?

logic bomb

10. A virus that remains dormant until a specific condition is met, such as the changing of a file or a match of the current date is known as what type of malware? a. encrypted virus b. logic bomb c. boot sector virus d. worm

logic bomb

A virus that remains dormant until a specific condition is met, such as the changing of a file or a match of the current date is known as what type of malware?

logic bomb

9. An attack that relies on redirected and captured secure transmissions as they occur is known as what type of attack?

man-in-the-middle attack

9. An attack that relies on redirected and captured secure transmissions as they occur is known as what type of attack? a. buffer overflow b. session hijacking attack c. man-in-the-middle attack d. banner-grabbing attack

man-in-the-middle attack

What term is used to describe the average amount of time that will pass for a device before a failure is expected to occur? a. estimated time to failure (ETTF) b. product cycle lifetime (PCL) c. maximum time available (MTA) d. mean time between failures (MTBF)

mean time between failures (MTBF)

17. Once a device has failed, what metric measures the average amount of time to repair? a. mean time to repair (MTTR) b. mean time to restore (MTTR) c. mean field replacement time (MFRT) d. mean restoration time (MRT)

mean time to repair (MTTR)

Once a device has failed, what metric measures the average amount of time to repair? a. mean time to repair (MTTR) b. mean time to restore (MTTR) c. mean field replacement time (MFRT) d. mean restoration time (MRT)

mean time to repair (MTTR)

14. What penetration testing tool combines known scanning and exploit techniques to explore potentially new attack routes?

metasploit

14. What penetration testing tool combines known scanning and exploit techniques to explore potentially new attack routes? a. Nessus b. metasploit c. nmap d. Sub7

metasploit

What penetration testing tool combines known scanning and exploit techniques to explore potentially new attack routes?

metasploit

7. VMware's AirWatch and Cisco's Meraki Systems Manager are both examples of what type of software?

mobile device management software

7. VMware's AirWatch and Cisco's Meraki Systems Manager are both examples of what type of software? a. mobile device management software b. software defined network software c. virtual device management software d. cloud network management software

mobile device management software

VMWare's AirWatch and Cisco's Meraki Systems Manager are both examples of what type of software?

mobile device management software

What security principle provides proof of delivery and proof of the sender's identity?​

non-repudiation

11. Each managed object on a managed device using SNMP is assigned which of the following? a. object identifier (OID) b. TCP/UDP port c. process ID d. inode number

object identifier (OID)

Each managed object on a managed device using SNMP is assigned which of the following? a. object identifier (OID) b. TCP/UDP port c. process ID d. inode number

object identifier (OID)

when using spanning tree protocol, which port on non-root bridges can be forward traffic toward the root bridge

only one root port, which is the bridges port that is closest to the root bridge can forward

What term is used to describe a space that is rented at a data center facility by a service provider?

point of presence (PoP)

which of the following terms is used to describe the config of a port to copy all traffic passing through the switch to the device at the other end

port mirroring

The concept of giving employees and contractors only enough access and privileges to do their jobs is known by what term?

principal of least privilege

18. The concept of giving employees and contractors only enough access and privileges to do their jobs is known by what term?

principle of least privilege

18. The concept of giving employees and contractors only enough access and privileges to do their jobs is known by what term? a. least-risk privilege profile b. principle of least privilege c. minimal access/minimal exposure d. limited liability access

principle of least privilege

6. What document addresses the specific concerns related to special access given to administrators and certain support staff?

privileged user agreement

6. What document addresses the specific concerns related to special access given to administrators and certain support staff? a. non-disclosure agreement b. acceptable use policy c. password policy d. privileged user agreement

privileged user agreement

The use of certificate authorities to associate public keys with certain users is known by what term?

public-key infrastructure

22. If someone is offered a free gift or service in exchange for private information or access to a computer system, what type of social engineering is taking place?

quid pro quo

22. If someone is offered a free gift or service in exchange for private information or access to a computer system, what type of social engineering is taking place? a. phishing b. baiting c. quid pro quo d. tailgating

quid pro quo

Which of the following terms is commonly used to describe a VLAN configuration in which one router interface connects to a switch and serves as the gateway for multiple VLANs?

router-on-a-stick

Packets that are smaller than a medium's minimum packet size are known by what term below? a. jabbers b. giants c. ghosts d. runts

runts

What command will set the native VLAN on a Juniper switch port?

set native-vlan-id

21. On a Linux based system, what command can you use to create a hash of a file using SHA-256?

sha256sum

21. On a Linux based system, what command can you use to create a hash of a file using SHA-256? a. sha1sum b. md5sum c. sha256sum d. shasum -a 256

sha256sum

On a Linux based system, what command can you use to create a hash of a file using SHA-256?

sha256sum

You are working on a Cisco switch and need to learn what VLANs exist on the switch. Which command will list the current VLANs recognized by the switch?

show vlan

which of the following is an example of proxy server software?

squid

In order to generate a public and private key for use with SSH, what command line utility should you use?

ssh-keygen

Which command on an Arista switch would require an SNMP notification when too many devices try to connect to a port?

switchport port-security

25. A person posing as an employee strikes up a conversation with a legitimate employee as they walk into a secured area, in an attempt to gain access. What kind of social engineering is this?

tailgating

25. A person posing as an employee strikes up a conversation with a legitimate employee as they walk into a secured area, in an attempt to gain access. What kind of social engineering is this? a. phishing b. baiting c. quid pro quo d. tailgating

tailgating

A person posing as an employee strikes up a conversation with a legitimate employee as they walk into a secured area, in an attempt to gain access. What kind of social engineering is this?

tailgating

If the EU-64 standard is used, what part of an IPv6 address is affected?

the last four blocks of the address

what is not a variable that a network access control list can filter traffic with?

the operating system used by the source or destination device

Describe the three way handshake process as used by CHAP

the server sends the client a randomly generated string of characters. The client sends a new string inresponse to theserver while the server concatenates the users password with a challenge and created it own string.

A /24 CIDR block (prefix) is equivalent to a 255.255.255.0 subnet mask.

true

A /24 CIDR block is equivalent to a 255.255.255.0 subnet mask.

true

19. You are attempting to determine how available your Linux systems are, and need to find the current system uptime. What command should you use? a. uptime b. show runtime c. lastboot d. display stats

uptime

You are attempting to determine how available your Linux systems are, and need to find the current system uptime. What command should you use? a. uptime b. show runtime c. lastboot d. display stats

uptime

You have been asked by your boss to config all cisco network switches to allow only acceptable MAC addresses through switch access ports. how is this done

use the switchport port-security command to endable MAC filtering

what scenario might be ideal for the use of root guard in config a switch

you wish to prevent switches beyong a certain port from becoming the root bridge. but still wanna use STP

When using public and private keys to connect to an SSH server, where must your public key be placed?

​In the authorized keys file

A subnet of 255.255.248.0 can be represented by what CIDR notation?

/21

You have been tasked with the creation and design of a network that must support a minimum of 5000 hosts. Which network accomplishes this goal?

10.3.0.0/1

You have been tasked with the creation and design of a network that must support a minimum of 5000 hosts. Which network accomplishes this goal?

10.3.0.0/19

On a Cisco switch, what would the security association identifier be for VLAN 13?

100,013

24. When using SNMP with TLS, what port do agents receive requests on? a. 161 b. 162 c. 10161 d. 10162

10161

When using SNMP with TLS, what port do agents receive requests on? a. 161 b. 162 c. 10161 d. 10162

10161

A network with 10 bits remaining for the host portion will have how many usable host addresses?

1022

The original version of the Secure Hashing Algorithm (SHA) was developed by the NSA, and used a hash of what length?​

160

Given a host IP address of 172.16.1.154 and a subnet mask of 255.255.254.0, what is the network ID for this host?

172.16.0.0

An IP address of 192.168.18.73/28 has what network ID?

192.168.18.64

The SSH service listens on what TCP port?

22

By default, when using classful addressing, how many bits exist in the host portion of a Class A address?

24

How many /64 subnets can be created within a /56 prefix?

255

What subnet mask can be used to segment the 172.16.0.0 network to allow for a minimum of 6 subnets while maximizing the number of hosts per subnet?

255.255.224.0

What subnet mask can be used to segment the 172.16.0.0 network to allow for a minimum of 6 subnets while maximizing the number of hosts per subnet?

255.255.248.0

A network with a CIDR notation (prefix) of /26 would have what subnet mask?

255.255.255.192

A network with a CIDR notation of /26 would have what subnet mask?

255.255.255.192

What is the maximum number of host IP addresses that can exist in a Class B network?

65,534

How many subnets can a /48 site prefix support?

65,536

How many subnets can a /48 site prefix support?

65,536 subnets

13. If you wish to maintain a "4 nines" availability rating, what is the maximum amount of down time you can have per day? a. .4 seconds b. 8 seconds c. 1 minute, 26 seconds d. 14 minutes, 23 seconds

8 seconds

If you wish to maintain a "4 nines" availability rating, what is the maximum amount of down time you can have per day? a. .4 seconds b. 8 seconds c. 1 minute, 26 seconds d. 14 minutes, 23 seconds

8 seconds

What IEEE standard includes an encryption key generation and management scheme known as TKIP?

802.11i

what IEEE standard includes an encryption key generation and management scheme known as TKIP

802.11i

What IEEE standard specifies how VLAN information appears in frames and how switches interpret that information?

802.1Q

22. A highly available server is available what percentage of the time? a. 90% b. 99% c. 99.99% d. 99.999%

99.999%

A highly available server is available what percentage of the time? a. 90% b. 99% c. 99.99% d. 99.999%

99.999%

what statement correctly describes a stateless firewall

A stateless firewall manages each incoming packet as a stand alone entity, without regard to currently active connections

What statement correctly describes a stateless firewall?

A stateless firewall manages each incoming packet as a stand-alone entity, without regard to currently active connections.

What feature of Windows Server allows for agentless authentication?

AD (Active Directory)

What cloud service model involves providing applications through an online user interface, providing for compatibility with a multitude of different operating systems and devices?

SaaS

A service model in which applications are provided through an online user interface and are compatible with a multitude of devices and operating systems.

Saas

What cloud service model involves providing applications through an online user interface, providing for compatibility with a multitude of different operating systems and devices?

Saas

You are working on a Cisco switch and need to learn what VLANs exist on the switch. Which command will list the current VLANs recognized by the switch?

Show vlan

The PEAP standard creates an encrypted TLS tunnel between the supplicant and the server before proceeding with the usual EAP process

TRUE

A variant of TLS is ___________________, which provides authentication like SSL/TLS, but does not require a certificate for each user.​

TTLS

in order to prevent ports that are serving network hosts from being considered as best paths, what should be enabled to block BPDUs?

BPDU Guard

In order to prevent ports that are serving network hosts from being considered as best paths, what should be enabled to block BPDUs

BPDU guard

An authentication protocol that operates over PPP and also encrypts usernames and passwords for transmission.

CHAP

A Type 2 hypervisor installs on a computer before any OS, and is therefore called a bare-metal hypervisor. T/F

False

A stateless firewall inspects each incoming packet to determine whether it belongs to a currently active connection.

False

After L2TP establishing a VPN tunnel, GRE is used to transmit L2TP data frames through the tunnel. T/F

False

After L2TP establishing a VPN tunnel, GRE is used to transmit L2TP data frames through the tunnel.​ T/F

False

The Link Aggregation Control Protocol was initially defined by what IEEE standard? a. IEEE 802.3af b. IEEE 802.1cd c. IEEE 802.3ad d. IEEE 802.3bd

IEEE 802.3ad

A differential backup covers what data on a system? a. It includes all data every time it is performed. b. It includes only data that has changed since the last backup. c. It includes data that has changed since the last full backup. d. It includes data that has changed since the last incremental backup.

It includes data that has changed since the last full backup.

19. What is the Nmap utility used for?

It is a port scanning utility that can identify open ports on a host.

19. What is the Nmap utility used for? a. It is used to identify unsecured sensitive data on the network, such as credit cards. b. It is an automated vulnerability and penetration testing framework. c. It is a software firewall that can be used to secure a vulnerable host. d. It is a port scanning utility that can identify open ports on a host.

It is a port scanning utility that can identify open ports on a host.

What is the Nmap utility used for?

It is a port scanning utility that can identify open ports on a host.

12. What is distributed switching? a. It is when multiple physical switches are configured to act as a single switch. b. It is multiple switches that provide redundancy switching for all switches in the group. c. It is a single physical switch that is partitioned in software to perform as multiple switches. d. It is a single distributed vSwitch that can service VMs across multiple hosts.

It is a single distributed vSwitch that can service VMs across multiple hosts.

In the context of IPsec, a type of encryption that provides authentication of the IP packet's data payload through public key techniques

KDC

The combination of a public key and a private key are known by what term?

Key Pair

Active Directory and 389 Directory Server are both compatible with which directory access protocol?

LDAP

A vSwitch (virtual switch) or bridge is a logically defined device that operates at what layer of the OSI model?

Layer 2

At what layer of the OSI model do proxy servers operate?

Layer 7

you have been tasked with the config of a juniper switch, and have been told to restrict the number of MAC addresses in the mac table, what command should you use

Mac-Limit

Subtracting an interesting octet value from 256 yields what number?

Magic number

Which legacy authentication protocol requires mutual authentication?

Microsoft Challenge Handshake Authentication Protocol, version 2 (MS-CHAPv2)

By default, what network connection type is selected when creating a VM in VMware, VirtualBox, or KVM?

NAT mode

When using Spanning Tree Protocol, which port on non-root bridges can forward traffic toward the root bridge?

Only one root port, which is the bridge's port that is closest to the root bridge, can forward.

What statement regarding the different versions of the SHA hashing algorithm is accurate?

SHA-2 and SHA-3 both support the same hash lengths

1. What statement regarding the different versions of the SHA hashing algorithm is accurate?

SHA-2 and SHA-3 both support the same hash lengths.

What happens when an NMS uses the SNMP walk command? a. The NMS sends a request for data to the agent on a managed device. b. The NMS uses get requests to move through sequential rows in the MIB database. c. The NMS requests a list of all active SNMP traps on the system. d. The NMS walks through a list of given SNMP hosts.

The NMS uses get requests to move through sequential rows in the MIB database.

In the typical social engineering attack cycle, what occurs at Phase 3?

The attacker exploits an action undertake by the victim in order to gain access

4. In the typical social engineering attack cycle, what occurs at Phase 3? a. The attacker researches the desired target for clues

The attacker exploits an action undertaken by the victim in order to gain access.

what is NOT a variable that an network access control list can filter traffic with

The operating system used by the source of destination device

In an IPv6 address, what do the first four blocks or 64 bits of the address represent?

The site prefix or global routing prefix.

Which statement regarding the use of a bridged mode vNIC is accurate?

The vNIC will its own IP address on the physical LAN.

2. A variant of BYOD, what does CYOD allow employees or students to do?

They can choose a device from a limited number of options.

Which file transfer protocol has no authentication or security for transferring files, uses UDP, and requires very little memory to use?

Trivial FTP (TFTP)

A /24 CIDR is equivalent to a 255.255.255.0 subnet mask

True

Current research indicates that a long, random string of words, such as correct horse battery staple is more secure than a random series of letters, numbers, and symbols that is short enough to be remembered.

True

Digital certificates are issued, maintained, and validated by an organization called a certificate authority (CA). T/F

True

In order to identify the transmissions that belong to each VLAN, a switch will add a tag to Ethernet frames that identifies the port through which they arrive at the switch.

True

PPP can support several types of Network layer protocols that might use the connection. T/F

True

PPP can support several types of Network layer protocols that might use the connection.​ T/F

True

Proxy servers and ACLs on network devices are examples of non-security devices with security features, while firewalls and IDS/IPS systems are the network's specialized security devices.

True

The PEAP standard creates an encrypted TLS tunnel between the supplicant and the server before proceeding with the usual EAP process.

True

The Virtual Network Computing (VNC) application uses the cross-platform remote frame buffer (RFB) protocol. T/F

True

The storm-control command is a type of flood guard that is available on most major network switch vendor platforms.

True

The supplicant is an EAP entity responsible for requesting authentication, such as a smartphone or laptop.

True

User access to network resources falls into one of these two categories: 1) the privilege or right to execute, install, and uninstall software, and 2) permission to read, modify, create, or delete data files and folders.

True

Windows, UNIX, Linux, and Mac OS clients are all capable of connecting to a VPN using PPTP. T/F

True

VMware Player and Linux KVM are both examples of what type of hypervisor?

Type 2 hypervisor

You have been asked by your superior to configure all Cisco network switches to allow only acceptable MAC addresses through switch access ports. How is this accomplished?

Use the switchport port-security command to enable MAC filtering

When dealing with a Cisco switch, what is NOT one of the pre-established VLANs?

VLAN 1001

Regarding VNC (Virtual Network Computing or Virtual Network Connection), what statement is accurate?

VNC is open source, allowing companies to develop their own software based on VNC

When using a site-to-site VPN, what type of device sits at the edge of the LAN and establishes the connection between sites?

VPN gateway

11. An RFID label on a box is an example of what type of physical security detection method? a. motion detection technology b. video surveillance via CCTV c. tamper detection d. asset tracking tagging

asset tracking tagging

What is NOT one of the ways in which networks are commonly segmented?

by device manufacturer

15. The grouping of multiple servers so that they appear as a single device to the rest of the network is known as which term? a. load balancing b. clustering c. link aggregating d. server overloading

clustering

What are the three tenets of the CIA triad, and how do they provide assurances that data will be protected?

confidentiality, integrity, availability

What kind of firewall blocks traffic based on application data contained within the packets?

content filtering firewall

what kind of firewall can block designated types of traffic based on application data contained within packets?

content-filtering firewall

15. What type of an attack forces clients off a wireless network, creating a form of Wi-Fi DoS?

deauthentication attack

The key management phase of IPSec is reliant on which two services ?

internet security association and key management protocol IKE

Subtracting an interesting octet value from 256 yields what number?

magic number

An attack that relies on redirected and captured secure transmissions as they occur is known as what type of attack?

man-in-the-middle attack

14. What term is used to describe the average amount of time that will pass for a device before a failure is expected to occur? a. estimated time to failure (ETTF) b. product cycle lifetime (PCL) c. maximum time available (MTA) d. mean time between failures (MTBF)

mean time between failures (MTBF)

25. Which type of uninterruptible power supply uses AC power to continuously charge its battery, while also providing power to devices through the battery? a. standby UPS b. online UPS c. line conditioning UPS d. surge UPS

online UPS

Which type of uninterruptible power supply uses AC power to continuously charge its battery, while also providing power to devices through the battery? a. standby UPS b. online UPS c. line conditioning UPS d. surge UPS

online UPS

If someone is offered a free gift or service in exchange for private information or access to a computer system, what type of social engineering is taking place?

quid pro quo

Which of the following terms is commonly used to describe a VLAN configuration in which one router connects to a switch that supports multiple VLANs?

router-on-a-stick

2. Packets that are smaller than a medium's minimum packet size are known by what term below? a. jabbers b. giants c. ghosts d. runts

runts

By default, the native VLAN is the same as the default VLAN.

true

IPv6 addressing does not utilize classful addressing, therefore every IPv6 address is classless.

true

In order to identify the transmissions that belong to each VLAN, a switch will add a tag to Ethernet frames that identifies the VLAN through which they arrive at the switch.

true

Network segmentation at Layer 2 of the OSI model is accomplished using VLANs.

true

An interface that manages traffic from multiple VLANs is known by what term?

trunk port

Which of the following features is common to both an NGFW and traditional firewalls?

user authentication

A _________________ is a service that is shared between multiple organizations, but not available publicly.

Community Cloud

what kind of firewall can block designated types of traffic based on application data contained within packets

Content-filtering firewall

what is a SIEM system used for

It is a system used to evaluate data from security devices and generate alerts

When using Kerberos, what is the purpose of a ticket?

It is a temporary set of credentials that a client uses to prove to other servers that its identity has been validated

Which of the following terms is used to describe the configuration of a port to copy all traffic passing through the switch to the device at the other end of the port?

Port mirroring

What are the two AAA services?

RADIUS AND TACACS+

5. In a red team-blue team exercise, what is the purpose of the blue team?

The blue team is charged with the defense of the network.

If the EUI-64 standard is used, what part of an IPv6 address is affected?

The last four blocks of the address.

in ACL statements, using the "any" keyword is equivalent to using a wildcard mask of what value

255.255.255.255

in ACL statements, using the "any" keyword is equivalent to using a wildcard mask of what value?

255.255.255.255

What two key lengths are the most popular for the SHA-2 hashing algorithm?​

256 and 512

How large is the 802.1Q tag that is added to an Ethernet frame when using VLANs?

4 bytes

How often should administrators and network users be required to change their password?

60 days

Digital certificates are issued by organizations known as what term?

Certification authorities

which legacy authentication protocol requires mutual auth

Challenge handshake auth. protocol

Amazon and Rackspace both utilize what virtualization software below to create their cloud environments?

Citrix Xen

Amazon and Rackspace both utilize what virtualization software to create their cloud environments?​

Citrix Xen

Which of the following virtualization products is an example of a bare-metal hypervisor?

Citrix XenServer

When Comcast was found to be interfering with BitTorrent traffic, what method was being used? a. Comcast was creating access lists that blocked known BitTorrent trackers. b. Comcast was interjecting TCP segments with the RST (reset) field set. c. Comcast used DNS poisoning to prevent clients from talking to other BitTorrent users. d. Comcast used IP spoofing to impersonate other BitTorrent clients, then dropped traffic.

Comcast was interjecting TCP segments with the RST (reset) field set.

18. Which of the following statements describes a RAID 0 configuration? a. In a RAID 0, data is striped across multiple disks to improve performance. b. In a RAID 0, data is mirrored on multiple disks to provide fault tolerance. c. In a RAID 0, data is striped across three or more drives, with parity information added to the data. d. In a RAID 0, four or more disks are used to mirror data within each pair of disks, and then striped to multiple pairs of disks.

In a RAID 0, data is striped across multiple disks to improve performance.

Which of the following statements describes a RAID 0 configuration? a. In a RAID 0, data is striped across multiple disks to improve performance. b. In a RAID 0, data is mirrored on multiple disks to provide fault tolerance. c. In a RAID 0, data is striped across three or more drives, with parity information added to the data. d. In a RAID 0, four or more disks are used to mirror data within each pair of disks, and then striped to multiple pairs of disks.

In a RAID 0, data is striped across multiple disks to improve performance.

When using public and private keys to connect to an SSH server from a Linux device, where must your public key be placed before you can connect?

In an authorization file on the host where the SSH server is.

What Storage Area Network (SAN) protocol runs on top of TCP, and can be used on an existing twisted-pair Ethernet network, while maintaining low cost? a. Fibre Channel (FC) b. Fibre Channel over Ethernet (FCoE) c. Internet SCSI (iSCSI) d. InfiniBand (IB)

Internet SCSI (iSCSI)

on a line system, which command allows you to modify settings used by the built-in packet filtering firewall?

Iptables

8. What does the Common Address Redundancy Protocol do? a. It allows a pool of computers or interfaces to share the same MAC address. b. It allows a pool of computers or interfaces to share the same IP address. c. It allows multiple devices to share the same fully qualified domain name. d. It allows multiple devices to share hardware resources.

It allows a pool of computers or interfaces to share the same IP address.

What does the Common Address Redundancy Protocol do? a. It allows a pool of computers or interfaces to share the same MAC address. b. It allows a pool of computers or interfaces to share the same IP address. c. It allows multiple devices to share the same fully qualified domain name. d. It allows multiple devices to share hardware resources.

It allows a pool of computers or interfaces to share the same IP address.

20. At what point is a packet considered to be a giant? a. It becomes a giant when it exceeds the medium's maximum packet size. b. It becomes a giant when it exceeds 1500 bytes. c. It becomes a giant only when fragmented pieces are reassembled and the packet size is too large. d. It becomes a giant once a VLAN tag is added.

It becomes a giant when it exceeds the medium's maximum packet size.

At what point is a packet considered to be a giant? a. It becomes a giant when it exceeds the medium's maximum packet size. b. It becomes a giant when it exceeds 1500 bytes. c. It becomes a giant only when fragmented pieces are reassembled and the packet size is too large. d. It becomes a giant once a VLAN tag is added.

It becomes a giant when it exceeds the medium's maximum packet size.

4. How does a line conditioning UPS protect network equipment? a. It protects against electrical surges. b. It shields equipment from lightning damage. c. It reduces fluctuations in incoming voltage. d. It filters line noise from incoming power.

It filters line noise from incoming power.

9. What happens when an NMS uses the SNMP walk command? a. The NMS sends a request for data to the agent on a managed device. b. The NMS uses get requests to move through sequential rows in the MIB database. c. The NMS requests a list of all active SNMP traps on the system. d. The NMS walks through a list of given SNMP hosts.

The NMS uses get requests to move through sequential rows in the MIB database.

4. In the typical social engineering attack cycle, what occurs at Phase 3? a. The attacker researches the desired target for clues as to vulnerabilities. b. The attacker builds trust with the target and attempts to gain more information. c. The attacker exploits an action undertaken by the victim in order to gain access. d. The attacker executes an exit strategy in such a way that does not leave evidence or raise suspicion.

The attacker exploits an action undertaken by the victim in order to gain access.

5. In a red team-blue team exercise, what is the purpose of the blue team? a. The blue team is tasked with attacking the network. b. The blue team must observe the actions of the red team. c. The blue team is charged with the defense of the network. d. The blue team consists of regulators that ensure no illegal activity is undertaken.

The blue team is charged with the defense of the network.

In Open System Authentication, how does authentication occur?

The client "authenticates" using only the SSID name. In other words, no real authentication occurs.

in Open System Authentication, how does auth work

The client auth. using only the SSID name. no real authentication occures

3. In planning for disaster recovery, what is the ultimate goal? a. The preservation of critical data. b. The continuation of business. c. The management of damage. d. The protection of infrastructure.

The continuation of business.

In planning for disaster recovery, what is the ultimate goal? a. The preservation of critical data. b. The continuation of business. c. The management of damage. d. The protection of infrastructure.

The continuation of business.

Which of the following statements regarding IPv6 subnetting is NOT accurate?

The largest IPv6 subnet capable of being created is /64

Which of the following statements regarding IPv6 subnetting is NOT accurate?

The largest IPv6 subnet capable of being created is a /64.

7. When viewing a syslog message, what does a level of 0 indicate? a. The message is an error condition on the system. b. The message is a warning condition on the system. c. The message is an emergency situation on the system. d. The message represents debug information.

The message is an emergency situation on the system.

When viewing a syslog message, what does a level of 0 indicate? a. The message is an error condition on the system. b. The message is a warning condition on the system. c. The message is an emergency situation on the system. d. The message represents debug information.

The message is an emergency situation on the system.

2. A variant of BYOD, what does CYOD allow employees or students to do? a. They can supply their own software on a computer or mobile device. b. They can supply their choice of cloud application or storage. c. They can choose a device from a limited number of options. d. They can use whatever devices they wish to bring.

They can choose a device from a limited number of options.

A variant of BYOD, what does CYOD allow employees or students to do?

They can choose from a limited number of options

In Kerberos, a temporary set of credentials that a client uses to prove that its identity has been validated is known as a _____________.

Ticket

A community cloud is a service shared between multiple organizations, but not available publicly. T/F

True

A drop ceiling could be used by an intruder to gain access to a secured room.

True

An enterprise-wide VPN can include elements of both the client-to-site and site-to-site models. T/F

True

An enterprise-wide VPN can include elements of both the client-to-site and site-to-site models. T?F

True

23. Which of the following scenarios would necessitate the use of a non-disclosure agreement? a. Your company wishes to educate users on the proper use of the network. b. Your company needs to prevent a new contractor from sharing information with a potential competitor. c. Your company needs to impose password restrictions on new users in the network. d. Your company would like to allow employees to bring their own devices.

Your company needs to prevent a new contractor from sharing information with a potential competitor.

In an IPv6 address, what do the first four blocks or 64 bits of the address represent?

a site prefix or global routing prefix

17. Where would restrictions regarding what users can and cannot do while accessing a network's resources be found?

acceptable use policy document

17. Where would restrictions regarding what users can and cannot do while accessing a network's resources be found? a. acceptable use policy document b. terms of service document c. license restrictions document d. non-disclosure agreement document

acceptable use policy document

Which of the following is not one of the three AAA services provided by RADIUS and TACACS+?

access control

Which of the following ACL commands would permit web-browsing traffic from any IP address to any IP address?

access-list acl_2 permit http any any

An interface that manages traffic from multiple VLANs is known by what term?

aggregation port

11. An RFID label on a box is an example of what type of physical security detection method?

asset tracking tagging

An RFID label on a box is an example of what type of physical security detection method?

asset tracking tagging

what aspect of AAA is responsible for determining what a user can and cannot do with network resources

authorization

16. What type of door access control is a physical or electronic lock that requires a code in order to open the door?

cipher lock

16. What type of door access control is a physical or electronic lock that requires a code in order to open the door? a. key fob lock b. cipher lock c. biometric lock d. encrypted lock

cipher lock

What type of door access control is a physical or electronic lock that requires a code in order to open the door?

cipher lock

The grouping of multiple servers so that they appear as a single device to the rest of the network is known as which term? a. load balancing b. clustering c. link aggregating d. server overloading

clustering

15. What type of an attack forces clients off a wireless network, creating a form of Wi-Fi DoS? a. deauthentication attack b. channel hopping attack c. man-in-the-middle attack d. ARP poisoning attack

deauthentication attack

What type of DoS attack forces client off of a wireless networking, creating a form of WiFi DoS?

deauthentication attack

3. Utilized by China's so-called "Great Firewall", what type of attack can prevent user access to web pages, or even redirect them to illegitimate web pages? a. MAC address spoofing

denial-of-service attack

3. Utilized by China's so-called "Great Firewall", what type of attack can prevent user access to web pages, or even redirect them to illegitimate web pages? a. MAC address spoofing b. denial-of-service attack c. DNS poisoning d. rogue DHCP server

denial-of-service attack

A SecurID key chain fob from RSA security generates a password that changes how often?

every 60 seconds

1. When using DiffServ, what type of forwarding utilizes a minimum departure rate from a given node, which is then assigned to each data stream? a. assured forwarding b. prioritized forwarding c. scaled forwarding d. expedited forwarding

expedited forwarding


Related study sets

RE CH3A Legal Issues: Estates & Interests

View Set

Living Prophets FINAL - REL C 333 (Nelson)

View Set

Chapter 12: Dealing with Employee-Management Issues

View Set

404 Ch 1: Perspectives on Maternal, Newborn, and Women's Health Care

View Set

Econ Ch.1 Foundations and Models

View Set

Fashion Terminology- Body types and shapes!

View Set

Theories & Therapies for Nursing Practice - Halter Chapter 2

View Set