Chapter 5 - 6 Quiz

Ace your homework & exams now with Quizwiz!

Which 802.11 standard supports bandwidths of up to 54 Mbps, utilizes the 2.4 GHz frequency band, and is backward-compatible with 802.11b? A) 802.11g B) 802.11ac C) 802.11n D) 802.11a E) 802.11af

A) 802.11g

________ is the practice of searching for wireless access points in a form of unauthorized and covert reconnaissance. Question 21 options: A) Social engineering B) Wardriving C) Masquerading D) Bluesnarfing

B) Wardriving

A wireless workgroup bridge is a home wireless router that acts as a gateway to the Internet through a DSL or cable broadband connection. A) True B) False

B) False

________ are nation state-backed hacker consortiums that are exceptionally skilled and well funded. Question 26 options: A) Evil twins B) Script kiddies C) Advanced persistent threats (APTs) D) Social engineers

C) Advanced persistent threats (APTs)

Which service set for Wi-Fi devices does NOT use access points? A) basic service set (BSS) B) extended service set (ESS) C) independent basic service set (IBSS) D) mesh basic service set (MBSS)

C) independent basic service set (IBSS)

When planning a cyberattack, attackers will spend a great deal of time profiling a network and organization, probing for clues to the systems and devices deployed on the network. What is the first step in the planning phase of an attack? Question 39 options: A) capture packets traversing the air interface B) gather Layer 2 network information, such as media access control (MAC) addressesAnd service set identifiers (SSIDs) C) use wireless scanning software to detect the presence of a poorly deployed 802.11 wireless network D) plan the actual tactics of the attack that will allow them to associate with a specific access point

C) use wireless scanning software to detect the presence of a poorly deployed 802.11 wireless network

An evil twin is a type of _______. Question 16 options: A) wireless network B) man-in-the-middle attack C) social engineer D) rogue access point (AP)

D) rogue access point (AP)

Which of the following is typically NOT a target of opportunity? Question 23 options: A) an unsecured Wi-Fi network in an executive's home B) an unsecured wiring closet C) an employee attaching to a non-verified free Wi-Fi in a public place to avoid a pay-per-use service D) the theft of customer financial data

D) the theft of customer financial data

In a wireless local area network (WLAN), what is one requirement for a device to act as a wireless client? Question 5 options: A) It must contain a radio card or integrated transmit and receive (TX/RX). B) It cannot contain an antenna. C) It must have both a wired and wireless port. D) It must be wired to a fixed-line switch, which acts as the gateway through which client stations access an Ethernet network.

A) It must contain a radio card or integrated transmit and receive (TX/RX).

On a wireless network, when a client discovers a wireless access point (WAP) with a matching service set identifier (SSID), the client goes through an accounting process. A) True B) False

B) False

On a network, ________ is the practice of impersonating authorized users to gain their level of privileges. Question 34 options: A) a replay attack B) bluesnarfing C) masquerading D) wardriving

C) masquerading

Which 802.11 standard operates at 5 GHz, provides data rates between 1.5 Mbps to 54 Mbps, but suffers attenuation from walls, doors, and other surfaces? Question 20 options: A) 802.11g B) 802.11ac C) 802.11n D) 802.11a E) 802.11af

D) 802.11a

Which 802.11 standard is an extension of 802.11n, offers more channels, and streams up to 1.3 Gbps of throughput on the 5 GHz band? A) 802.11a B) 802.11b C) 802.11g D) 802.11ac E) 802.11af

D) 802.11ac

The 802.11 protocol supports a greater array of messages compared to wired network protocols. Which of the following message types is NOT unique to wireless? Question 13 options: A) associate B) disassociate C) authenticate D) truncate

D) truncate

You are a network administrator. Your company recently approved of employees working from home one day a week and the use of employee-owned mobile devices at work. You want to ensure that employees follow wireless security best practices. What is your most important first step? A) Establish a bring your own device (BYOD) policy. B) Ask users for the media access control (MAC) addresses of their home wireless access points. C) Ask users to lower the radio power on their home wireless access points. D) Ensure that WPA2 encryption is enabled and enforced on all personal wireless devices.

A) Establish a bring your own device (BYOD) policy.

________ is the practice of teasing out information from unsuspecting victims that should not be shared, in order to use it to one's advantage. Question 37 options: A) Social engineering B) Wardriving C) Masquerading D) Bluesnarfing

A) Social engineering

What is the main reason why social engineering is often successful? Question 8 options: A) Social engineers know how to take advantage of human tendencies. B) Wireless local area network (WLAN) security is usually weak. C) Social engineering requires nothing more than a high-gain antenna. D) Most system administrators do not change the default wireless access point (WAP) passwords.

A) Social engineers know how to take advantage of human tendencies.

A newly installed wireless access point (WAP) was incorrectly configured and is now a security threat. Skilled hackers discover the WAP while wardriving. What type of target does this access point represent and how is such a risk mitigated? Question 17 options: A) a target of opportunity; risk mitigated by defense in depth B) a specific target to be; risk mitigated by defense in depth C) a target of opportunity; risk cannot be mitigated D) a specific target; risk cannot be mitigated

A) a target of opportunity; risk mitigated by defense in depth

Which service set for Wi-Fi devices is the cornerstone of wireless networks, defines a common topology, is typically connected to a distribution network such as an Ethernet LAN, and moves all communication through the access point? Question 29 options: A) basic service set (BSS) B) extended service set (ESS) C) independent basic service set (IBSS) D) mesh basic service set (MBSS)

A) basic service set (BSS)

A potential consequence of a rogue access point is leakage of radio frequency (RF) signals. A) True B) False

A) True

A rogue access point is an unauthorized device attached to a wired network. A) True B) False

A) True

An autonomous wireless access point (WAP) can switch packets from an 802.11 wireless network to an Ethernet-wired backbone. A) True B) False

A) True

Bluetooth is a short-range radio frequency (RF) communications protocol that can connect up to eight devices in a piconet. A) True B) False

A) True

Implementing encryption settings, reset functions, access control lists, and shared keys can prevent wardriving attacks from being successful. A) True B) False

A) True

Masqueraders look for vulnerable wireless networks by using a sniffer to detect access points and their SSIDs. A) True B) False

A) True

Most of the radio frequency (RF) spectrum is licensed, with different frequency bands used for specific functions such as radio, television, and so on. A) True B) False

A) True

On a large wireless network that uses an extended service set (ESS) deployment and nomadic roaming, a client station moving from one access point's area of coverage to another's will lose the connection until it enters the new coverage area and associates with the new access point. A) True B) False

A) True

Poor wireless design and the careless deployment of access points with regard to radio frequency (RF) coverage typically enlarge the attack footprint. A) True B) False

A) True

Using strong passwords, authentication, and encryption can prevent most security incidents on wireless networks. A) True B) False

A) True

When configuring an access point to use either 2.4 GHz or 5 GHz, it is important to make sure the client device can support the 5 GHz spectrum. Many phones and tablets do not. A) True B) False

A) True

After experiencing many Ethernet network outages, a company decides to implement a wireless workgroup bridge as a backup. Which of the following is true of this solution? Question 40 options: NOT A) It works poorly because the wireless workgroup bridge cannot communicate with the wireless access point (WAP). B) It works well because the wired PCs continue to communicate with each other over the wireless bridge connection after a router or switch fails. C) It works well because of cost savings. D) It works poorly because all clients will have greatly decreased performance.

B) It works well because the wired PCs continue to communicate with each other over the wireless bridge connection after a router or switch fails.

On a wireless local area network (WLAN), every access point is identified by ________, which is a configurable name or an alphanumeric code. Question 9 options: A) an International Mobile Station Equipment Identity (IMEI) number B) a service set identifier (SSID) C) a media access control (MAC) address D) an Internet Protocol version 6 (IPv6) address

B) a service set identifier (SSID)

Which of the following is a physical security best practice? Question 27 options: NOT A) control the radiation of the radio frequency (RF) signal outside the premises B) lock doors to data centers C) install antivirus software D) require authentication

B) lock doors to data centers

The evil twin is conceptually similar to a denial of service (DoS) attack. A) True B) False

B) False

Tuning multiple wireless access points (WAPs) to the same frequency and channel—for example, 2.4 GHz and channel 6—will boost the network signal. A) True B) False

B) False

Before a client can connect to an access point on a wireless local area network (WLAN), the client must detect one's presence through active or passive _________. Question 38 options: A) tagging B) fingerprinting C) scanning D) profiling

C) scanning

A company recently installed a state-of-the-art wireless system in a large building. However, the company is experiencing outages and blind spots throughout the building. What is a fix to the wireless problems? Question 15 options: NOT A) Lower the dwell time between frequency hopping periods. B) Use both the 2.4 GHz and 5 GHz bands to transmit farther. C) Tune wireless access points (WAPs) to operate on different channels. NOT D) Change all client stations from ad hoc mode to infrastructure mode.

C)Tune wireless access points (WAPs) to operate on different channels.

Which 802.11 standard offers speeds up to 600 Mbps, operates on both the 2.4 GHz and 5 GHz bands, and uses multiple input/multiple output (MIMO) antennas? Question 33 options: A) 802.11a B) 802.11b C) 802.11g D) 802.11n E) 802.11af

D) 802.11n

Which of the following is NOT true of how a wireless access point (WAP) works? Question 28 options: A) It uses RF signals as a carrier band frequency. B) The assigned frequencies are the unlicensed bands at 2.4 GHz and 5 GHz. C) There are only three possible selections for multichannel WAPs: channel 1, channel 6, and channel 11. D) It transmits beacons once per minute on the selected radio frequency (RF) band and channel to advertise its presence and configuration.

D) It transmits beacons once per minute on the selected radio frequency (RF) band and channel to advertise its presence and configuration.

The volunteer network technician of a school recently installed wireless access, granting teachers access to a wireless local area network (WLAN). After a few weeks, teachers noticed that the online gradebooks had been tampered with and notified the network technician, who suspected that students had been eavesdropping on the wireless communications. What improvement should the network technician make to the WLAN? Question 19 options: A) Place the wireless access points out of reach of the students. B) Insert a firewall between the wired and wireless networks. C) Place the wireless access points on the perimeter of the network. D) Require encryption to be used between devices and the wireless access points.

D) Require encryption to be used between devices and the wireless access points.


Related study sets

Stuff you got wrong accounting ch. 10

View Set

Human Development Chapters 11-14

View Set

Discrete Probability Distributions

View Set

How to Read a Book: The Classic Guide to Intelligent Reading by Mortimer J. Adler and Charles Van Doren

View Set

CFA Level II Quick Sheet - Quantitative Methods

View Set