Ethicalquiz

Reviewed by Editorial Team
The ProProfs editorial team is comprised of experienced subject matter experts. They've collectively created over 10,000 quizzes and lessons, serving over 100 million users. Our team includes in-house content moderators and subject matter experts, as well as a global network of rigorously trained contributors. All adhere to our comprehensive editorial guidelines, ensuring the delivery of high-quality content.
Learn about Our Editorial Process
| By Terry519vx
T
Terry519vx
Community Contributor
Quizzes Created: 2 | Total Attempts: 1,884
| Attempts: 1,169 | Questions: 147
Please wait...
Question 1 / 147
0 %
0/100
Score 0/100
1. SSIDs serve many functions, but the primary goal is which of the following? 

Explanation

SSIDs, or Service Set Identifiers, are used to identify and differentiate wireless networks. They are broadcasted by access points to allow clients to connect to the correct network. Therefore, the primary goal of SSIDs is to identify the network to clients or potential clients. This helps users in locating and connecting to the desired network among several available options.

Submit
Please wait...
About This Quiz
Ethicalquiz - Quiz

The 'Ethicalquiz' explores key aspects of IPv6, including its datagram header length, address types, and differences from IPv4. It also touches on general networking concepts like firewalls and... see moreprivate IP addresses, enhancing understanding of modern network security and architecture. see less

2. Which of the following techniques could be used to test the strength of firewall rules? 

Explanation

The technique of sending specifically crafted packets by manipulating TCP headers and flags can be used to test the strength of firewall rules. By manipulating these packets, it is possible to simulate different types of attacks and see how the firewall responds to them. This allows for the identification of any weaknesses or vulnerabilities in the firewall's rule set and helps in improving its overall security.

Submit
3. Which Linux folder holds the password and shadow files? 

Explanation

The correct answer is /etc. In Linux, the /etc folder is used for system configuration files. This folder holds important files such as passwd and shadow, which store user account information and password hashes respectively. These files are crucial for user authentication and security on the system.

Submit
4. Snort can be used in which of the following modes? 

Explanation

Snort can be used in all of the mentioned modes: IDS, packet sniffer, and packet logger. As an Intrusion Detection System (IDS), Snort monitors network traffic for suspicious activities and alerts the administrator. It can also function as a packet sniffer, capturing and analyzing network packets in real-time. Additionally, Snort can serve as a packet logger, recording network traffic for later analysis and investigation. Therefore, all the given options are correct.

Submit
5. In wireshark, the packet bytes pane shows the data of the current packet in which of the following format styles? 

Explanation

The packet bytes pane in Wireshark displays the data of the current packet in a hex dump format. This means that the data is shown as a series of hexadecimal values, allowing users to view the individual bytes of the packet. This format is commonly used in network analysis to examine the raw data being transmitted over a network.

Submit
6. Which device is typically used with software such as Wireshark to aid in wireless network traffic analysis? 

Explanation

AirPcap is a device that is typically used with software like Wireshark to aid in wireless network traffic analysis. It allows users to capture and analyze wireless network packets, providing detailed information about the network traffic. This device is specifically designed for wireless network monitoring and analysis, making it an ideal tool for professionals who need to analyze and troubleshoot wireless networks.

Submit
7. Bob has gone to an electronic retail store website to gather information of the top management especially their CEO and CFO names, email addresses and their phone numbers. Which of the following best describes this activity?  

Explanation

Reconnaissance is the best description for Bob's activity of gathering information about the top management of the electronic retail store website. Reconnaissance refers to the process of collecting information about a target, usually for the purpose of planning an attack or gaining an advantage. In this case, Bob is gathering information about the CEO and CFO, including their names, email addresses, and phone numbers, which could potentially be used for malicious purposes.

Submit
8. In the context of the Microsoft Windows NT, which Security Identifier (SID) represents the administrator account?  

Explanation

The correct answer is "S-1-5- and end with -500." In Microsoft Windows NT, the Security Identifier (SID) that represents the administrator account is a SID that starts with "S-1-5-" and ends with "-500." SIDs are unique identifiers assigned to user accounts and groups in Windows NT systems, and the SID ending with "-500" is specifically assigned to the built-in administrator account.

Submit
9. What capability does a backdoor provide to the adversary? 

Explanation

A backdoor allows the adversary to gain unauthorized access to a client's system remotely. This means that the adversary can access and control the client's system from a remote location without the client's knowledge or permission. This can be extremely dangerous as it grants the adversary the ability to manipulate, steal, or destroy data, compromise the system's security, and potentially carry out malicious activities without being detected.

Submit
10. A background program that resides on a computer and services requests is called a(n): 

Explanation

A background program that resides on a computer and services requests is called a daemon. It operates independently of user interaction and performs various tasks such as managing system services or responding to network requests. Daemons typically run in the background, continuously monitoring and responding to events or requests, making them essential for the proper functioning of a computer system.

Submit
11. Mike is performing an activity of guessing every possible password combination of an account? What activity is he performing?

Explanation

Mike is performing the activity of guessing every possible password combination of an account. This method is known as brute force, where he systematically tries all possible combinations until he finds the correct password. This approach is time-consuming but can be effective if the password is weak or if there are a limited number of possible combinations.

Submit
12. Entering Password: blah' or 1=1- into a web form is an example of what type of attack? 

Explanation

Entering the password "blah' or 1=1-" into a web form is an example of an SQL injection attack. In SQL injection, an attacker manipulates the input fields of a web form to inject malicious SQL code into the application's database query. In this case, by entering "blah' or 1=1-", the attacker is attempting to bypass the login authentication by making the query always evaluate to true, allowing them to gain unauthorized access to the system.

Submit
13. Which command-line tool displays a list of active connections a computer currently has? 

Explanation

Netstat is a command-line tool that displays a list of active connections a computer currently has. It provides information about the network connections, such as the protocol being used, local and remote IP addresses, and the status of the connection. By using netstat, users can monitor network activity, troubleshoot network issues, and identify any unauthorized connections or suspicious activities on their computer.

Submit
14. Which of the following is a true statement regarding SSIDs? 

Explanation

not-available-via-ai

Submit
15. What are the port states determined by Nmap?

Explanation

Nmap is a network scanning tool that determines the state of ports on a target system. The correct answer is "Open, filtered, unfiltered." "Open" refers to ports that are accepting connections, "filtered" indicates that a firewall or other filtering device is blocking access to the port, and "unfiltered" means that the port's state could not be determined. These port states are important for identifying potential vulnerabilities or security issues on a network.

Submit
16. Which statement is the MOST accurate regarding firewalls?

Explanation

Firewalls are network security devices that monitor and control incoming and outgoing network traffic. They act as a barrier between a trusted internal network and an untrusted external network, such as the Internet. The most accurate statement regarding firewalls is that they filter traffic based upon inspecting packets. Firewalls examine the packets of data that are being transmitted and apply predefined rules to determine whether to allow or block the traffic. By filtering and inspecting packets, firewalls can enforce security policies and protect the network from unauthorized access or malicious activities.

Submit
17. Which of the following is an asymmetric encryption algorithm? 

Explanation

RSA is an asymmetric encryption algorithm because it uses two different keys, a public key for encryption and a private key for decryption. The public key is widely distributed and can be used by anyone to encrypt messages, but only the owner of the private key can decrypt the messages. This makes RSA suitable for secure communication between parties who have never met or exchanged keys beforehand. AES, DES, and MD-5, on the other hand, are symmetric encryption algorithms, where the same key is used for both encryption and decryption.

Submit
18. NSLookup is a good tool to use to gain additional information about a target network. What does the following command accomplish?  nslookup > server <ipaddress> > set type =any > ls -d <target.com>

Explanation

The given command sequence in nslookup performs a zone transfer. A zone transfer is a mechanism in DNS that allows a secondary DNS server to obtain a copy of DNS records from a primary DNS server. By executing the ls -d command with the target domain name, the command requests a zone transfer from the DNS server specified in the previous commands. This allows the user to retrieve a complete copy of the DNS records for the specified domain, providing additional information about the target network.

Submit
19. Which of the following ports is used by the Network Time Protocol (NTP)? 

Explanation

The correct answer is 123. The Network Time Protocol (NTP) uses port number 123 for communication. NTP is a protocol used to synchronize the clocks of computers on a network. It allows devices to maintain accurate time, which is crucial for various network operations and applications. By using port 123, NTP can transmit time information between servers and clients, ensuring that all devices on the network have synchronized time.

Submit
20. In this protection mechanism used by some operating systems, memory segments may be marked as non executable so that they cannot be misused by malicious software. What is the name of this security mechanism? 

Explanation

DEP stands for Data Execution Prevention, which is a security mechanism used by some operating systems. It works by marking memory segments as non-executable, preventing malicious software from running code in those areas. This helps to protect against buffer overflow attacks and other types of exploits that rely on executing code from memory.

Submit
21. Which of the following are functions of Arpwatch?

Explanation

Arpwatch is a tool used for monitoring Address Resolution Protocol (ARP) activity on a network. It keeps track of Ethernet/IP addressing pairing by monitoring and logging ARP activity, which includes tracking MAC addresses and their corresponding IP addresses. Arpwatch helps to detect and prevent ARP spoofing attacks and provides information about changes in the network's IP and MAC address mappings. It does not perform packet filtering, encryption, or DNS security.

Submit
22. Which of the following types of penetration testing requires partial knowledge of the target system or network? 

Explanation

Grey box penetration testing requires partial knowledge of the target system or network. In this type of testing, the tester has limited information about the target, such as system architecture or internal details. This simulates an attacker who has some level of insider knowledge or access to the target. It allows the tester to focus on specific areas of vulnerability while still providing a level of realism. Grey box testing strikes a balance between the comprehensive knowledge of white box testing and the complete lack of knowledge in black box testing.

Submit
23. A big concern in distributed environments is the _____________, in which an attacker captures some type of data and resubmits it with the hopes of fooling the receiving device into thinking it is legitimate information. 

Explanation

In distributed environments, a big concern is the possibility of replay attacks. In a replay attack, an attacker captures data and then resubmits it in an attempt to deceive the receiving device into believing that it is genuine information. This can lead to unauthorized access, data breaches, and other security issues. It is important to implement measures such as encryption, authentication, and timestamping to prevent replay attacks and ensure the integrity and security of the system.

Submit
24. What does this command do in nmap -T4 -A -p 1-1000 -oX - scanme.nmap.org? 

Explanation

This command in nmap performs a scan on the target scanme.nmap.org using aggressive timing and options (-T4 -A), scans ports 1 to 1000 (-p 1-1000), and outputs the results in XML format (-oX -). The correct answer states that the command produces Nmap XML output, which accurately describes the result of the command.

Submit
25. What command is used to launch the computer management console in Windows 7? 

Explanation

The correct answer is compmgmt.msc. This command is used to launch the computer management console in Windows 7. The ".msc" extension indicates that it is a Microsoft Management Console file. This console allows users to manage various aspects of their computer, such as device manager, disk management, event viewer, and more.

Submit
26. There are some programs that can be used to provide unexpected or random inputs to computer programs. This is referred to as:

Explanation

Fuzzing refers to the practice of providing unexpected or random inputs to computer programs. It is a technique used to uncover vulnerabilities or bugs in software by bombarding it with invalid, unexpected, or random data. Fuzzing can help identify security flaws and improve the overall reliability and robustness of computer programs.

Submit
27. An employee receives an email with the following body. Is this a likely phishing attempt?  "Dear Matt, we suspect a security breach happened earlier this week. In order to prevent further damage, we need to verify everyone's VPN passwords. Please reply to this email with your VPN login information. Please do this right away, otherwise, you may lose access. Thanks! Sincerely, IT Department" 

Explanation

The email is likely a phishing attempt because it contains an urgent request for sensitive information, specifically the VPN login information. Phishing attempts often use urgency and the threat of losing access to trick individuals into providing their personal or sensitive information. The fact that the email does not contain any links or attachments does not necessarily make it safe, as phishing attempts can also be conducted through simple text-based emails. Additionally, the fact that it addresses the user by their actual name and comes from the IT department does not guarantee its authenticity, as phishing attempts can be personalized and impersonate legitimate sources.

Submit
28. Which of the following is a utility that allows you to query the DNS database from any computer on the network and find the hostname of a device by specifying its IP address, or vice versa? 

Explanation

Nslookup is a utility that allows you to query the DNS database from any computer on the network and find the hostname of a device by specifying its IP address, or vice versa. It is commonly used to troubleshoot DNS-related issues, verify DNS configurations, and gather information about DNS records.

Submit
29. (Inherent risk) - (impact of risk controls) = ?

Explanation

The equation (Inherent risk) - (impact of risk controls) = Residual risk suggests that the residual risk is the remaining level of risk after the impact of risk controls has been taken into account. In other words, it represents the risk that still exists despite the implementation of risk controls. Therefore, the correct answer is Residual risk.

Submit
30. In the IPv6 header, the traffic class field is similar to which field in the IPv4 header? 

Explanation

In the IPv6 header, the traffic class field is similar to the TOS (Type of Service) field in the IPv4 header. Both fields are used to prioritize and classify different types of network traffic. They allow network administrators to define the quality of service and handling requirements for packets, such as prioritizing real-time traffic or giving higher priority to certain applications. The traffic class field in IPv6 serves a similar purpose as the TOS field in IPv4, providing a way to differentiate and prioritize traffic in the network.

Submit
31. Alyssa is performing a penetration test on an enterprise network. Upon gaining access to an administrator's workstation, she discovers a document containing plaintext passwords to the administrator's personal bank accounts. What should Alyssa do?

Explanation

Alyssa should immediately report this finding to the administrator because discovering plaintext passwords to personal bank accounts is a serious security concern. It is important to prioritize the protection of sensitive information and take appropriate actions to mitigate any potential risks. By reporting this finding, Alyssa ensures that the administrator is aware of the vulnerability and can take necessary steps to address the issue and protect their personal accounts.

Submit
32. Sending a probe to the target system using a ping scan is a form of which type of reconnaissance? 

Explanation

Sending a probe to the target system using a ping scan is considered active reconnaissance because it involves actively probing and interacting with the target system to gather information. In this case, a ping scan is used to determine if the target system is online by sending ICMP echo requests and analyzing the responses. This type of reconnaissance is more aggressive and can potentially be detected by the target system's security measures.

Submit
33. An application that is designed to look like a known legitimate application or a benign file, but is actuality malicious in nature is considered what type of malware? 

Explanation

A Trojan is a type of malware that disguises itself as a legitimate application or file, tricking users into downloading and installing it. Once installed, it can perform various malicious activities such as stealing sensitive information, damaging files, or providing unauthorized access to the attacker. Unlike spyware, adware, or rootkits, which may have different purposes, a Trojan specifically focuses on deception and pretending to be something it is not in order to gain access to a user's system.

Submit
34. What is the length of the IPv6 datagram header? 

Explanation

The length of the IPv6 datagram header is 40 bytes. The IPv6 header consists of several fields such as the source and destination addresses, traffic class, flow label, payload length, next header, hop limit, and others. These fields collectively occupy a total of 40 bytes in the header.

Submit
35. An attacker runs netcat tool to transfer a secret file between two hosts.   Machine A: netcat -l -p 1234 < secretfile Machine B: netcat 192.168.3.4 > 1234. He is worried about information being sniffed on the network. How would the attacker encrypt information before transmitting it on the wire? 

Explanation

not-available-via-ai

Submit
36. You  identify  a  WAP  network  that  you  are  going  to  attack. You  discover that  the WAP  is  using  WEP. Which method  will  you  utiliz order to  exploit  the WAP?

Explanation

The initialization vector (IV) is used in WEP (Wired Equivalent Privacy) to encrypt data packets in a wireless network. It is a random value that is combined with the encryption key to create a unique encryption for each packet. However, WEP has significant security vulnerabilities, and the IV is one of the weak points. By analyzing a sufficient number of packets encrypted with the same IV, an attacker can discover the encryption key and exploit the WAP network. Therefore, the IV is the method that the attacker will utilize in order to exploit the WAP.

Submit
37. You have selected the option in your IDS to notify you via email if it discovers any network irregularities. Checking the logs, you notice a few incidents, but you didn't receive any alerts. What protocol needs to be configured on the IDS?

Explanation

The correct answer is SMTP. SMTP (Simple Mail Transfer Protocol) is a protocol used for sending and receiving email. In this scenario, the IDS (Intrusion Detection System) is configured to notify the user via email if it detects any network irregularities. Since the user did not receive any alerts despite noticing incidents in the logs, it suggests that the SMTP protocol needs to be configured on the IDS so that it can send email notifications properly.

Submit
38. Bob is an IT auditor of a bank. He finds a new rule has been implemented on a firewall without any written approval or documentation. What specific area of security policy was violated and what action would you recommend to Bob? 

Explanation

The specific area of security policy that was violated is secure configuration management. The new rule implemented on the firewall without any written approval or documentation goes against the proper change control procedures. To rectify the situation, Bob should document why the change was made without proper change control. This documentation will help ensure transparency and accountability in the future and maintain a secure configuration management process.

Submit
39. Which of the following switches enables an idle scan within the Nmap tool? 

Explanation

The correct answer is -sl. The -sl switch enables an idle scan within the Nmap tool. This switch allows Nmap to use a zombie host to perform the scan, making it harder to detect and trace back to the original source.

Submit
40. An example of a tshark command using fetch filtering to capture traffic on a given network is: [Select multiple answers]

Explanation

The correct answers for this question are "sudo tshark -f "net 192.168.8.0/24"" and "sudo tshark -f "net 192.168.8.0 mask 255.255.255.0"". These commands use fetch filtering to capture traffic on a given network. The first command captures traffic on the network with the IP range 192.168.8.0/24, while the second command captures traffic on the network with the IP range 192.168.8.0 and subnet mask 255.255.255.0.

Submit
41. Which footprinting tool or technique can be used to find information about the domain registration, which may include names and addresses of technical points of contact? 

Explanation

The correct answer is "whois". The whois tool or technique can be used to find information about the domain registration, including names and addresses of technical points of contact. This tool allows users to query a database of registered domain names and retrieve information about the owner, registrar, and other details related to the domain. It is commonly used by cybersecurity professionals and investigators to gather information during the footprinting phase of an attack or investigation.

Submit
42. Vulnerability mapping occurs after which phase of a penetration test? 

Explanation

Vulnerability mapping occurs after the analysis of host scanning phase in a penetration test. Host scanning is the process of actively scanning the target network to identify live hosts and open ports. Once the host scanning is completed, the next step is to analyze the results of the scanning and identify any vulnerabilities present on the target hosts. This analysis helps in mapping out the vulnerabilities and weaknesses that can be exploited during the penetration test.

Submit
43. How many keys are used in symmetric key encryption? 

Explanation

Symmetric key encryption uses only one key. This key is used both for the encryption of the data and the decryption of the data. It is a shared secret key that is known by both the sender and the receiver. This key is used to scramble the plaintext into ciphertext during encryption and then unscramble the ciphertext back into plaintext during decryption. The use of a single key simplifies the encryption process, but it also means that the key must be securely shared between the communicating parties to maintain the confidentiality of the data.

Submit
44. Which of the following is an extended version of Nikto designed for Windows and is a tool that can examine web servers and probe for vulnerabilities? 

Explanation

Wikto is an extended version of Nikto that is specifically designed for Windows. It is a tool used for examining web servers and probing for vulnerabilities. It is an essential tool for security professionals and system administrators to identify and address potential weaknesses in web servers.

Submit
45. You're using nmap to run port scans. Which of the following commands will attempt a half-open scan stealthily as possible? 

Explanation

The correct answer is "nmap -sS 192.168.1.0/24 -T0". This command will use the -sS option to perform a SYN scan, which is a type of stealthy half-open scan. The -T0 option sets the timing template to the slowest possible, making the scan as stealthy as possible.

Submit
46. Windows machines use __________ for bridged networking for hardware virtualization. It is also used for packet sniffing. 

Explanation

WinPcap is a popular library that is used in Windows machines for bridged networking in hardware virtualization. It allows virtual machines to communicate with the host machine and other devices on the network. Additionally, WinPcap is also used for packet sniffing, which involves capturing and analyzing network traffic. This allows for monitoring and troubleshooting network issues. Libcap is a similar library used in Unix-like operating systems, but WinPcap is specifically designed for Windows machines. Promiscuous mode is a feature that can be enabled in network interfaces to capture all network traffic, but it is not a library like WinPcap. Msfenocde is not a valid option and can be disregarded.

Submit
47. Your lab partner is trying to find out more information about a competitor's website. The site has a .com extension. She has decided to use some online whois tools and look in one of the regional Internet registries. Which one would you suggest she looks in first? 

Explanation

ARIN, which stands for American Registry for Internet Numbers, would be the first regional Internet registry to suggest looking into. Since the lab partner is trying to gather information about a competitor's website with a .com extension, it is likely that the competitor is based in North America. ARIN is responsible for allocating and managing IP addresses and other Internet number resources in North America, which makes it the most relevant regional Internet registry to begin the search.

Submit
48. MAC spoofing applies a legitimate MAC address to an unauthenticated host, which allows the attacker to pose as a valid user. Based on your understanding of ARP, what would indicate a bogus client? 

Explanation

A reverse ARP request maps to two hosts. Reverse ARP (RARP) is a protocol used to discover the IP address of a device based on its MAC address. In a normal scenario, a RARP request should map a single MAC address to a single IP address. If a RARP request maps to two hosts, it indicates a bogus client because it suggests that there are multiple devices claiming the same MAC address, which is not possible in a legitimate network. This could be a sign of MAC spoofing or other malicious activities.

Submit
49. Bluejacking is an attack that does which of the following to a compromised Bluetooth device? 

Explanation

Bluejacking is an attack where the attacker sends unsolicited messages to a compromised Bluetooth device. This means that the attacker can send unwanted messages to the victim's device without their consent or knowledge. It is a form of Bluetooth spamming, where the intention is to annoy or disrupt the user rather than gain unauthorized access or control over the device.

Submit
50. What is the first step in a form based SQL injection attack? 

Explanation

In a form-based SQL injection attack, the first step is to locate a user input field on a web page. This is because user input fields are the entry points where the attacker can inject malicious SQL commands. By identifying these fields, the attacker can then proceed to manipulate the input and exploit vulnerabilities in the database system.

Submit
51. Bob has a network that is a branch of his central office. The central office is located in another city and Bob connects to the central office with a Cisco router using a leased line E1 cable(using Telco). When the telco line is down and he traces the central office it gives him this: tracert -d 192.168.20.118 Tracing route to 192.168.0.112 over a maximum of 30 hops 1 <1 ms <1 ms <1 ms 192.168.1.190 2 1 ms <1 ms <1 ms 192.168.1.254 3 1 ms <1 ms <1 ms 192.168.1.254.   Which of the following is the issue? 

Explanation

The given traceroute output shows that hops 2 and 3 have the same IP address (192.168.1.254). This indicates that there is a loop or redirection happening in the network. When the telco line is down, the router is redirecting the traffic back to itself, causing the repeated IP address. This suggests that the issue is with the configuration of the router, where the repeated IP address is poorly configured and causing the redirect.

Submit
52. To protect against collision attacks and the use of rainbow tables, you can make use of something called a: 

Explanation

A salt is a random string of characters that is added to a password before it is hashed. It is used to protect against collision attacks and the use of rainbow tables. By adding a unique salt to each password, even if two users have the same password, their hashed passwords will be different. This makes it extremely difficult for attackers to precompute a table of hashes and compare them to the hashed passwords in a database. Therefore, using a salt enhances the security of password storage.

Submit
53. When discussing password attacks, what is considered a rubber hose attack?

Explanation

A rubber hose attack refers to the act of physically threatening someone in order to obtain their password. This method involves using intimidation or violence to force the person to disclose their password, rather than relying on technical means such as cracking programs or rainbow tables.

Submit
54. The nmap TCP Window scan is performed by which of the following commands? 

Explanation

The correct command to perform an nmap TCP Window scan is "nmap -sW". This command initiates a scan that determines the size of the TCP window for each open port on a target system. By analyzing the TCP window size, an attacker can gain insight into the target's network behavior and potential vulnerabilities.

Submit
55. Which of the following actions is considered unethical in a professional setting?

Explanation

Using company resources for personal gain, such as using company equipment for personal projects or taking supplies for personal use, is a breach of trust and can be considered unethical behavior. The other options are examples of ethical conduct in a professional setting.

Submit
56. What is wrong with the following configuration?

Explanation

The given configuration is incorrect because the DMZ should be associated with the Internet and not directly off of the private network. The DMZ is a network segment that is accessible from both the Internet and the private network, but is separated from the private network by the firewall. By placing the DMZ directly off of the private network, it removes the necessary layer of security provided by the firewall. The DMZ should reside off of the firewall to ensure that traffic from the Internet passes through the firewall before reaching the DMZ.

Submit
57. A penetration test is underway in Natasha's office as per directive from their CISO. Natasha has been receiving alerts from Symantec Endpoint Protection that seems confusing and she can't tell if she has an infection or not. The IPS Alert Name is "Attack: an intrusion attempt was blocked." Is Natasha really being attacked by a hacker? 

Explanation

The correct answer is that the IPS is alarming her on port block events due to the pentesting exercise. This means that the intrusion prevention system is detecting and blocking attempts to access certain ports on Natasha's computer, which is a common occurrence during a penetration test. It is not indicating an actual attack by a hacker or any type of malware infection.

Submit
58. Which of the following has been created with a Trojan for the purpose of starting up an IRC client and connecting to an IRC server. Once connected, these devices can launch huge amounts of spam or even cause a denial of service against the IRC server? 

Explanation

A botnet is a network of compromised devices that have been infected with malware, typically a Trojan, allowing them to be controlled remotely by a malicious actor. In this case, the botnet has been specifically designed to start up an IRC (Internet Relay Chat) client and connect to an IRC server. Once connected, the devices in the botnet can be used to send out large volumes of spam or launch a denial of service attack against the IRC server.

Submit
59. During an out-brief from a pen test, you hear reference to an ACK tunnel attack failing against the firewall. From this fact alone, you can determine this is a ___ firewall. 

Explanation

From the fact that the ACK tunnel attack failed against the firewall, we can determine that the firewall is stateful. Stateful firewalls keep track of the state of network connections and can make decisions based on the context of the traffic, such as whether it is part of an established connection or a new connection attempt. This allows stateful firewalls to effectively block or allow specific types of traffic, making them more secure against certain types of attacks like ACK tunneling. Stateless firewalls, on the other hand, do not keep track of the state of connections and make decisions based solely on individual packets, making them less effective against sophisticated attacks. Packet-filtering and honeypot firewalls are not relevant in this context.

Submit
60. In DNS, we can have multiple answers and we call them Resource Records, shortened as RR. Among the RR, there are A, AAAA, MX, NS,TXT,DS and many others. What is denoted by AAAA? 

Explanation

AAAA is denoted for IPv6 addresses in DNS. IPv6 is the latest version of the Internet Protocol, which uses a 128-bit address format compared to the 32-bit address format used in IPv4. The AAAA record is used to map a domain name to its corresponding IPv6 address, allowing devices to communicate over IPv6 networks. This record is essential for the proper functioning of IPv6-enabled websites and services.

Submit
61. Why are many programs vulnerable to SQL injection and buffer overflow attacks? 

Explanation

Many programs are vulnerable to SQL injection and buffer overflow attacks because they are written quickly and use poor programming techniques. These vulnerabilities occur when programmers do not properly validate or sanitize user input, allowing malicious code to be executed. Additionally, inadequate memory allocation and boundary checking can lead to buffer overflow vulnerabilities. These programming flaws make it easier for attackers to exploit the system and gain unauthorized access or manipulate data.

Submit
62. Which of the following is a correct MAC address?

Explanation

The correct MAC address is 00-12-3e-ff-d4-98. MAC addresses are unique identifiers assigned to network interfaces, and they consist of six groups of two hexadecimal digits separated by hyphens. The given MAC address follows this format and contains valid hexadecimal digits (0-9 and A-F).

Submit
63. Which of following methods uses traceroute-like IP packet analysis to determine whether a data packet can pass through the packet-filtering device from the attacker's host to the victim's host? 

Explanation

Firewalking is a method that uses traceroute-like IP packet analysis to determine whether a data packet can pass through a packet-filtering device from the attacker's host to the victim's host. It involves sending packets with increasing TTL (Time to Live) values and analyzing the responses received. By observing the responses and TTL values, firewalking can determine the path and identify any packet-filtering devices or firewalls that may be blocking the packets.

Submit
64. How can you determine if an LM hash you extracted contains a password that is less than 8 characters long? 

Explanation

The rightmost portion of the hash will contain a constant value. This is because LM hashes, which are commonly used in Windows systems, are divided into two halves. The right half of the hash is a constant value that is derived from the system's password table. The left half of the hash is the actual hashed password. Therefore, by examining the rightmost portion of the hash, one can determine if the password is less than 8 characters long. If the rightmost portion is a constant value, it means that the password is shorter than 8 characters.

Submit
65. Which of the following terms describes a firewall with multiple network interfaces? 

Explanation

A multihomed firewall is a term that describes a firewall with multiple network interfaces. This means that the firewall is connected to multiple networks, allowing it to filter and control traffic between these networks. By having multiple network interfaces, the firewall can provide enhanced security and flexibility by segregating different network segments and controlling the flow of data between them. This term is commonly used in networking and cybersecurity to refer to firewalls that have multiple network connections.

Submit
66. You are attempting to identify active machines on a subnet. What is the process of sending ICMP Echo requests to all IP addresses in the range known as? 

Explanation

The process of sending ICMP Echo requests to all IP addresses in a range is known as a ping sweep. This technique is commonly used to identify active machines on a subnet by sending a series of ping requests to each IP address in the range and analyzing the responses received. By conducting a ping sweep, network administrators can quickly determine which IP addresses are in use and which machines are active on the network.

Submit
67. IPSec uses which two modes?

Explanation

IPSec (Internet Protocol Security) is a protocol suite used to secure IP communications. It can operate in two modes: Authentication Header (AH) and Encapsulating Security Payload (ESP). AH provides data integrity and authentication, ensuring that the data has not been tampered with during transmission. ESP, on the other hand, provides confidentiality, encrypting the data to prevent unauthorized access. Therefore, the correct answer is AH/ESP, as these two modes are used in IPSec for different security purposes.

Submit
68. By default, when you browse an HTTPS website via Burp, the Proxy generates an SSL certificate for each host, signed by its own Certificate Authority (CA) certificate. This CA certificate is generated the first time Burp is run, and stored locally. To use Burp Proxy most effectively with HTTPS websites, which of the following you will need? 

Explanation

To use Burp Proxy effectively with HTTPS websites, you will need to install Burp's CA certificate as a trusted root in your browser. This is necessary because when you browse an HTTPS website via Burp, the Proxy generates an SSL certificate for each host, signed by its own CA certificate. By installing Burp's CA certificate as a trusted root in your browser, you are allowing the browser to trust the SSL certificates generated by Burp Proxy, ensuring secure communication between the browser and the website.

Submit
69. How can IP address spoofing be detected?

Explanation

Comparing the TTL values of the actual and spoofed addresses can help detect IP address spoofing. TTL (Time to Live) is a field in the IP header that determines the maximum number of hops or routers that a packet can pass through before being discarded. When a packet is spoofed, the TTL value may not match the expected value for the actual source IP address. By comparing the TTL values, any inconsistencies can be identified, indicating the presence of IP address spoofing.

Submit
70. From the information given in the Wireshark pcap file, what operating system is the source connecting to a web server? 

Explanation

The correct answer is OS X because from the information provided in the Wireshark pcap file, it can be inferred that the source is connecting to a web server using the OS X operating system.

Submit
71. How will the target respond to an XMAS scan of a closed port?

Explanation

When an XMAS scan is performed on a closed port, the target will respond by sending a RST (Reset) packet. This is because an XMAS scan involves sending packets with the URG, PSH, and FIN flags set to a closed port. In response, the target will send a RST packet to indicate that the port is closed and to terminate the connection attempt. This is a common behavior of network devices to protect against potential security threats.

Submit
72. Host 1 is trying to communicate with Host 2. The e0 interface on Router C is down. Which of the following are true? [Select two]

Explanation

When the e0 interface on Router C is down, Router C will use ICMP (Internet Control Message Protocol) to inform Host 1 that Host 2 cannot be reached. This is because ICMP is a network protocol used to send error messages and operational information indicating the unavailability of a destination host. Additionally, Router C will send a Destination Unreachable message type to indicate that the desired destination cannot be reached. However, it will not inform Router A or Router B about this unreachability.

Submit
73. Encryption is not universally supported by all email providers. When the sending server attempts to send an encrypted email but the receiving server rejects it, the email is sent unencrypted. This mechanism is referred to as: 

Explanation

Opportunistic TLS is a mechanism where the sending server attempts to send an encrypted email, but if the receiving server does not support encryption, the email is sent unencrypted. This allows for encryption to be used whenever possible, but does not enforce it. It is a way to enhance email security without requiring all email providers to support encryption.

Submit
74. Which Nmap scan initiates but does not complete a TCP connection? 

Explanation

The SYN stealth scan initiates a TCP connection but does not complete it. It sends a SYN packet to the target host and waits for a response. If the port is open, the target will respond with a SYN/ACK packet, but the scanner does not send the final ACK packet to complete the connection. This allows the scanner to determine open ports without fully establishing a connection, making it more stealthy and harder to detect.

Submit
75. Which auxiliary in Metasploit allows you to scan for SNMP configurations?

Explanation

The correct answer is "auxiliary/scanner/snmp". This auxiliary module in Metasploit specifically allows you to scan for SNMP (Simple Network Management Protocol) configurations. SNMP is a protocol used for network management, and this module helps in identifying and exploiting vulnerabilities related to SNMP.

Submit
76. Mike is a black hat hacker and forges an identification badge and dresses in clothes associated with a maintenance worker. He attempts to follow other maintenance personnel as they enter the power grid facility. What is he attempting to do? 

Explanation

Mike is attempting to tailgate. Tailgating refers to the act of an unauthorized person following closely behind an authorized person to gain access to a secure area without proper identification or clearance. In this scenario, Mike is using a forged identification badge and dressing like a maintenance worker to blend in with the legitimate personnel and gain access to the power grid facility.

Submit
77. ARP poisoning alters ARP table mappings to align all traffic to the attacker's interface before traveling to the proper destination. What does this allow to an attacker? [Select two] 

Explanation

ARP poisoning allows an attacker to capture all traffic on the network by redirecting it to their interface. This enables the attacker to intercept and analyze sensitive information such as passwords, usernames, and other data transmitted over the network. Additionally, ARP poisoning provides a jumping-off point for future attacks, as the attacker can use the compromised network position to launch further exploits or gain unauthorized access to other systems on the network.

Submit
78. You are reviewing a packet capture in Wireshark but only need to see packets from IP address 128.156.44.33. Which of the following filters will provide the output you wish to see? 

Explanation

The correct answer is "ip.src == 128.156.44.33". This filter will display only the packets where the source IP address is 128.156.44.33. The other filters are incorrect because they either use the wrong syntax or refer to the destination IP address instead of the source IP address.

Submit
79. Which of the following is a denial-of-service attack against a Bluetooth device? 

Explanation

Bluesmacking is a denial-of-service attack against a Bluetooth device. This attack involves sending an excessive amount of Bluetooth ping packets to the target device, overwhelming its resources and causing it to crash or become unresponsive. This type of attack can disrupt the normal functioning of the Bluetooth device and prevent legitimate users from accessing it.

Submit
80. Public-key cryptography allows for secure communications, strong authentication, and message integrity. Depending on what form of communication is to be employed, three protocols stand out, SSL, PGP and SSH. Which of the following statements is true regarding these protocols? 

Explanation

PGP (Pretty Good Privacy) is commonly used for email and file encryption. SSL (Secure Sockets Layer) is used for encrypting web services, such as websites and online transactions. SSH (Secure Shell) is primarily used for remote administration of systems. Therefore, the statement "PGP for email and file encryption, SSL for web service encryption, and SSH for remote administration" is true as it correctly identifies the protocols and their respective uses.

Submit
81. Which of the following is the most important step for an ethical hacker before performing pen testing? 

Explanation

Before performing pen testing, the most important step for an ethical hacker is to obtain written permission to hack from the company. This is crucial as it ensures that the hacker is authorized to perform the testing and helps establish a legal and ethical framework for the activity. Without proper permission, the hacker's actions could be considered illegal and unethical, potentially causing harm to the company and its systems.

Submit
82. Which of the following commands could a hacker enter in a web form field to obtain a directory listing? 

Explanation

The correct answer is "Blah’;exec master..xp_cmdshell “dir c:\*.* /s >c:\directory.txt”--". This command uses the "xp_cmdshell" stored procedure to execute the "dir" command in the Windows command prompt. It lists all files and directories in the "c:\" drive and saves the output to a file named "directory.txt" in the "c:\" drive. The "--" at the end is used to comment out the rest of the SQL statement and prevent any errors.

Submit
83. A new member of the pen test team has discovered a WAP that is using WEP for encryption. He wants a fast tool that can crack the encryption. Which of the following is his best choice? 

Explanation

Aircrack-NG is the best choice for the new member of the pen test team because it is a fast tool specifically designed for cracking WEP encryption. It is widely used by security professionals for testing the security of wireless networks. AirSnort, NetStumbler, and Kismet are not specifically designed for cracking encryption and may not be as effective or efficient in this task.

Submit
84. Which of the following features are present in IPv4 header but not in IPv6 header? [Select the BEST answer] 

Explanation

The correct answer is "All of the above". In IPv4, fragmentation, header checksum, and options are all present in the header. However, in IPv6, these features are not included in the header. Fragmentation is not supported in IPv6, as it is the responsibility of the sending host to ensure that packets do not exceed the maximum transmission unit. The header checksum is also not necessary in IPv6 due to the use of a different error detection mechanism. Lastly, options are not included in the IPv6 header to simplify and streamline the protocol.

Submit
85. If  an attacker  spoofs  host  A's  IP  address  and MAC  address, and sends  out  the malicious  packet  from  the same port, how  do  CISCO security  features  DAI (Dynamic ARP  Inspection)  and IPSG  (IP  Source Guard) detect that?

Explanation

not-available-via-ai

Submit
86. Because of its obvious rule-breaking nature, what scan method flagged by almost all intrusion prevention or intrusion detection systems?

Explanation

The Christmas tree scan is flagged by almost all intrusion prevention or intrusion detection systems because it involves setting multiple TCP flags in a packet, which goes against the normal behavior of TCP communication. This scan method is considered suspicious and potentially malicious because it attempts to exploit vulnerabilities in the target system by sending a packet with all possible TCP flags set to "on", resembling a lit-up Christmas tree.

Submit
87. Ali and Mike are both ethical hackers and have gained access to a folder. Ali has several encrypted files from the folder, and Mike has found one of them unencrypted. Which of the following is the best attack vector for them to follow? 

Explanation

The best attack vector for Ali and Mike to follow is the known plaintext attack. This is because Mike has already found one of the encrypted files unencrypted, which means he has access to both the original plaintext and the corresponding ciphertext. By analyzing the relationship between the plaintext and ciphertext, they can potentially uncover patterns or vulnerabilities in the encryption algorithm and use this knowledge to decrypt the remaining encrypted files.

Submit
88. How would you describe an attacker's attempts to deliver the payload over multiple packets for an extended period of time? [Select the best answer] 

Explanation

Session splicing refers to an attacker's technique of delivering the payload over multiple packets for an extended period of time. In this method, the attacker splits the payload into smaller parts and sends them separately, making it difficult for security systems to detect and block the malicious activity. By using session splicing, the attacker can evade detection and deliver the payload without raising suspicion.

Submit
89. An IPID parameter is used in which of the following scans? 

Explanation

The IPID parameter is used in an IDLE scan. In an IDLE scan, the attacker spoofs the source IP address of the packets to the IP address of the target. The attacker then sends a series of packets to a third-party host that is known to be idle. The IPID parameter in the response packets from the third-party host is used to determine if the port on the target is open or closed. If the IPID values increment, it indicates an open port, while a constant IPID value indicates a closed port.

Submit
90. When an IDS fails to detect a malicious activity, this is referred to as:

Explanation

When an IDS fails to detect a malicious activity, it is referred to as a false negative. This means that the IDS incorrectly classifies the activity as safe or benign, when in reality it is malicious. This can happen due to various reasons, such as outdated or incomplete signature databases, misconfigurations, or sophisticated evasion techniques used by attackers. A false negative is concerning as it allows malicious activities to go undetected and can potentially lead to security breaches or other harmful consequences.

Submit
91. Which of the following is used to distribute a public key within the PKI system, verifying the user's identity

Explanation

A digital certificate is used to distribute a public key within the PKI system and verify the user's identity. It is a digitally signed document that binds the public key to the identity of the certificate owner. The certificate is issued by a trusted third party called a Certificate Authority (CA) and contains information such as the owner's name, public key, expiration date, and the CA's digital signature. This ensures that the public key belongs to the claimed identity and can be trusted for secure communication and authentication purposes.

Submit
92. Which of the following provides anonymity when surfing the Web? [Select the best answer] 

Explanation

TOR (The Onion Router) is a network that provides anonymity when surfing the web. It achieves this by encrypting and routing internet traffic through a series of volunteer-operated servers called "nodes" or "relays." This makes it difficult for anyone to trace the origin of the traffic, ensuring user privacy and anonymity. TOR also allows access to websites and services that may be blocked or restricted in certain regions, further enhancing anonymity.

Submit
93. Which of the following scans allows for "blind scanning" by using a "zombie host" and a spoofed packet to generate port responses from a target host? 

Explanation

The correct answer is Idle scan. An Idle scan, also known as a zombie scan, involves using a "zombie host" or an intermediary computer to send spoofed packets to the target host. The spoofed packets have the IP address of the zombie host, making it appear as if the packets are coming from the zombie host. The target host then responds to the zombie host, allowing the attacker to gather information about open ports on the target host without directly scanning it. This technique is commonly used for stealthy reconnaissance in network scanning.

Submit
94. Which of the following are private IP addresses that can be assigned to a host? [Select all that apply] 

Explanation

Private IP addresses are used for internal networks and cannot be routed on the public internet. The addresses 10.255.255.254 and 192.168.1.5 are both within the ranges specified for private IP addresses. The address 12.17.1.45 is a public IP address and not a private one. The address 172.15.255.248 is also a public IP address and not a private one.

Submit
95. Which Google hack would display all pages that have the phrase "SQL" and "Version" in their titles? 

Explanation

The correct answer is "allintitle:SQL version". This is because the "allintitle" operator is used to search for pages that have all the specified words in their titles. In this case, it will display all pages that have both the words "SQL" and "Version" in their titles.

Submit
96. Which statement describes how public/private key pair is used to protect confidentiality when using asymmetric encryption? 

Explanation

The correct answer is the sender encrypts the data using the receiver's public key, and the receiver decrypts the data using the receiver's private key. In asymmetric encryption, the public key is used for encryption and the private key is used for decryption. The receiver's public key is used to encrypt the data, ensuring that only the receiver with the corresponding private key can decrypt it. This provides confidentiality as only the intended receiver can access the decrypted data.

Submit
97. Within a PKI system, Ali encrypts a message for Mike and sends it. Mike receives the message and decrypts the message using: 

Explanation

Mike can only decrypt a message that is encrypted using his own private key. In a PKI system, each user has a pair of keys - a public key and a private key. The public key is used for encryption, while the private key is used for decryption. Therefore, to decrypt a message, Mike needs to use his private key.

Submit
98. Which of the following tools is used by hackers to perform slow-rate a.k.a. "Low and slow" attacks by directing long form fields to the targeted server? 

Explanation

R.U.D.Y., short for R U Dead yet, is the correct answer because it is a tool used by hackers to perform slow-rate or "Low and slow" attacks. This tool directs long form fields to the targeted server, overwhelming it with a large number of HTTP POST or PUT requests with long content lengths. This type of attack aims to consume server resources and keep the server busy processing these requests, ultimately leading to denial of service for legitimate users.

Submit
99. Which of the following will allow footprinting to be conducted without detection? 

Explanation

ARIN stands for the American Registry for Internet Numbers. It is an organization responsible for allocating and managing IP addresses and other internet number resources in North America. Unlike the other options listed, ARIN does not directly involve any network scanning or probing techniques that could potentially be detected. Instead, it is an administrative entity that handles the registration and distribution of IP addresses. Therefore, using ARIN does not involve any active footprinting activities and is less likely to be detected.

Submit
100. Which of the following are valid types of IPv6 address? [Select all that apply]

Explanation

Global unicast, unique local, and multicast are all valid types of IPv6 addresses. Global unicast addresses are used for communication over the internet and are globally unique. Unique local addresses are used for communication within a specific organization or network and are not globally routable. Multicast addresses are used for one-to-many communication, where a single packet is sent to multiple recipients. Broadcast addresses, on the other hand, are not valid in IPv6 as multicast addresses are used instead.

Submit
101. Two-factor authentication can refer to the following statements. [Select two options]  

Explanation

Two-factor authentication refers to a security method that requires users to provide two different types of identification in order to access a system or account. Authentication by knowledge involves verifying the user's identity through something they know, such as a password or PIN. Authentication by ownership involves verifying the user's identity through something they possess, such as a physical token or device. These two options provide a comprehensive approach to verifying the user's identity and enhance the security of the authentication process.

Submit
102. Bob is having no luck performing a penetration test on Retail Store's network. He is running the test from home and has downloaded every security scanner that he could lay his hands on. Despite knowing the IP range of all the systems, and the exact network configuration, Bob is unable to get any useful results. Why is Bob having these problems? 

Explanation

Bob is having these problems because all of the given statements are true. Security scanners are not designed to scan through a firewall, so Bob's test from home is being blocked. Additionally, security scanners cannot perform vulnerability mapping, so even if Bob could get through the firewall, he would not be able to identify any vulnerabilities. Lastly, security scanners are limited by their database and cannot find unpublished vulnerabilities, so even if Bob could get through the firewall and perform vulnerability mapping, he would still not be able to identify all potential vulnerabilities. Therefore, all of these factors contribute to Bob's lack of useful results.

Submit
103. The port numbers range from 0 to 65,535 and are split into three different groups. Registered ports are: 

Explanation

The given answer, 1024-49151, correctly identifies the range of registered ports. In the TCP/IP protocol, port numbers are used to identify specific processes or services running on a device. The range 1024-49151 is reserved for registered ports, which are assigned by the Internet Assigned Numbers Authority (IANA) to specific services or applications. These ports are commonly used by various applications such as web browsing, email, file transfer, and more.

Submit
104. Which of the following statements is true regarding symmetric encryption algorithms? 

Explanation

Symmetric algorithms are fast and efficient for bulk encryption, making them suitable for encrypting large amounts of data. However, they do have scalability problems, meaning that as the amount of data or the number of users increases, the performance of the algorithm may decrease. This can be a limitation in situations where scalability is a critical factor.

Submit
105. Take for example a shop's web portal, which displays items that are for sale. The following link(https://www.shop.local/item.php?id=34) will display details about item 34, which are retrieved from a database. Mike would measure how long it takes for the web server to respond to a normal query. Mike would then issue the following request: https://www.shop.local/item.php?id=34 and if(1=1, sleep(10), false). 

Explanation

The correct answer is "The web application is vulnerable to Blind SQL injection attack if the response is delayed by 10 seconds." This is because the given request includes the code "if(1=1, sleep(10), false)" which is a common technique used in Blind SQL injection attacks. In this case, if the web application is vulnerable, the database will execute the sleep(10) command, causing a delay in the response. This indicates that an attacker can manipulate the SQL query and potentially extract sensitive information from the database.

Submit
106. A hierarchical data model uses a tree structure and a parent/child relationship. You can find this model also used in the Windows Registry structure and different file systems, but it is not commonly used in newer database products. What is the name of the model? 

Explanation

not-available-via-ai

Submit
107. What are the ways in which an IDS is able to detect intrusion attempts? [Select all that apply] 

Explanation

An IDS (Intrusion Detection System) is able to detect intrusion attempts through signature detection and anomaly detection. Signature detection involves comparing network traffic or system activity to a database of known attack patterns or signatures. If a match is found, it indicates a potential intrusion attempt. Anomaly detection, on the other hand, looks for deviations from normal behavior or patterns. It analyzes network traffic or system activity to identify unusual or suspicious behavior that may indicate an intrusion attempt. Malware detection and protocol analysis are not mentioned as ways in which an IDS detects intrusion attempts.

Submit
108. Which of the following is true about cloud based malware detection?

Explanation

Cloud-based malware detection typically examines metadata rather than the actual file. This means that instead of analyzing the entire file, the detection system focuses on the file's characteristics, such as its size, file type, and behavior. By examining metadata, the system can quickly determine if a file is potentially malicious without the need to download and analyze the entire file. This approach allows for faster and more efficient detection of malware, as it reduces the processing power and resources required.

Submit
109. Data is encrypted or authenticated at which of the following layers, as it is responsible for dealing with data that is formed differently? 

Explanation

Data is encrypted or authenticated at the Application layer. This layer is responsible for dealing with data that is formed differently, such as different file formats or protocols. Encryption and authentication are important security mechanisms that can be implemented at the Application layer to ensure the confidentiality and integrity of data during transmission.

Submit
110. By viewing encryption process figures, can you identify the encryption mechanisms name? 

Explanation

The correct answer is AES. AES stands for Advanced Encryption Standard and is a widely used encryption mechanism. It is a symmetric encryption algorithm that uses a fixed block size of 128 bits and key sizes of 128, 192, or 256 bits. AES is known for its security and efficiency, making it a popular choice for protecting sensitive data in various applications and industries.

Submit
111. Which type of attack is used to redirect users to an incorrect DNS server? [Select two] 

Explanation

DNS cache poisoning and Pharming are both types of attacks that can redirect users to an incorrect DNS server. DNS cache poisoning involves corrupting the DNS cache of a server or network device, causing it to store incorrect information. When a user tries to access a website, they are redirected to a malicious website instead. Pharming, on the other hand, involves compromising the user's computer or network to modify their DNS settings, redirecting them to a fake website. Both attacks aim to deceive users and redirect them to incorrect DNS servers, leading to potential security risks and unauthorized access to sensitive information.

Submit
112. "Message repudiation" refers to what concept in the realm of email security? 

Explanation

Message repudiation refers to the ability of a sender to deny or disown the responsibility for sending a specific message. It allows the sender to claim that they did not actually send the message in question. This concept is important in email security as it provides a mechanism for the sender to protect themselves from false accusations or fraudulent activities associated with their email account. By being able to repudiate a message, the sender can defend their reputation and avoid liability for any malicious or unauthorized actions conducted through their email.

Submit
113. A system is compromised and is able to spawn a connection back to the adversary. What is the common term used to describe this activity? 

Explanation

Reverse shellcode is the common term used to describe the activity when a compromised system is able to spawn a connection back to the adversary. This term refers to a type of malicious code that allows an attacker to gain remote access to a compromised system by establishing a connection from the compromised system to the attacker's system. The reverse shellcode enables the attacker to control the compromised system and execute commands remotely.

Submit
114. You want to ensure your messages are safe from unauthorized observation, and you want to provide some means of ensuring the identities of the sender and receiver during the communications process. Which of the following best suits your goals? 

Explanation

Asymmetric encryption is the best choice for ensuring the safety of messages from unauthorized observation and verifying the identities of the sender and receiver. Unlike symmetric encryption, which uses the same key for both encryption and decryption, asymmetric encryption uses a pair of keys - a public key for encryption and a private key for decryption. This ensures that only the intended recipient with the private key can decrypt the message. Additionally, asymmetric encryption can also provide a means of verifying the identity of the sender through the use of digital signatures.

Submit
115. Penetration testers hide Metasploit shellcode to evade Windows Defender by using which of the following Metasploit framework tools? 

Explanation

msfvenom is the most correct answer.

Submit
116. Which of the following types of sensors has a quicker response than other sensors and are also easier to implement? 

Explanation

NIDS stands for Network Intrusion Detection System. It is a type of sensor that monitors network traffic to detect and prevent unauthorized access or malicious activities. NIDS has a quicker response compared to other sensors because it continuously analyzes network packets in real-time. It can quickly identify and alert about any suspicious or abnormal network behavior. NIDS is also easier to implement as it can be deployed at a centralized location in the network, allowing for easy monitoring and management of network security.

Submit
117. Health-case entities must ensure that which of the following is in place with each of their partners to maintain PHI security and overall HIPAA compliance? 

Explanation

A health-care entity must ensure that a Business Associate Agreement (BAA) is in place with each of their partners to maintain PHI security and overall HIPAA compliance. A BAA is a legal contract that outlines the responsibilities and obligations of both parties in protecting the privacy and security of protected health information (PHI). It establishes the terms for how PHI will be handled, used, and disclosed, ensuring that all parties involved are compliant with HIPAA regulations.

Submit
118. What authentication factor is based on the location of the user?

Explanation

Type 4 authentication factor is based on the location of the user. This means that the user's location is used as a means of verifying their identity. It could involve using GPS coordinates, IP address, or other location-based technologies to determine if the user is in an expected location. This type of authentication factor is commonly used in systems that require additional security measures, such as online banking or remote access to sensitive information.

Submit
119. Which of the following is defined as an analysis of an IT system's requirements, processes, and interdependencies used to characterize system contingency requirements and priorities in the event of a significant disruption? 

Explanation

Business Impact Analysis (BIA) is defined as an analysis of an IT system's requirements, processes, and interdependencies used to characterize system contingency requirements and priorities in the event of a significant disruption. BIA helps identify and prioritize critical business functions, assess the potential impacts of disruptions, and determine the recovery time objectives and recovery point objectives for each function. It is a crucial step in developing a comprehensive business continuity plan and ensures that resources are allocated appropriately to minimize the impact of disruptions on the organization.

Submit
120. Which of the following is part of a public key infrastructure (PKI), a networked system that enables companies and users to exchange information, verify user request for digital certificates and money safely and securely? 

Explanation

RA stands for Registration Authority, which is a component of a Public Key Infrastructure (PKI). The Registration Authority is responsible for verifying user requests for digital certificates and ensuring the accuracy and legitimacy of the information provided by the users. It acts as an intermediary between the user and the Certification Authority (CA), which issues the digital certificates. The RA plays a crucial role in the PKI system by ensuring that only authorized individuals or entities are granted digital certificates, ensuring the security and integrity of the system.

Submit
121. OpenSSL comes with a client tool that you can use to connect to a secure server. What is the correct syntax to connect an SSL server?

Explanation

The correct syntax to connect to an SSL server using OpenSSL is "openssl s_client -connect www.feistyduck.com:443". This command initiates a connection to the server at www.feistyduck.com on port 443, which is the standard port for SSL/TLS encrypted connections.

Submit
122. A company's CEO wants the perimeter of the building monitored 24/7 by CCTV. This security control addresses which of the following goals? [Select best answer] 

Explanation

The CEO's request to monitor the perimeter of the building 24/7 by CCTV addresses the goal of crime or disruption detection. By constantly monitoring the building's perimeter, any suspicious activities or potential disruptions can be detected and addressed promptly. This proactive approach helps in identifying and preventing any criminal or disruptive incidents from occurring.

Submit
123. Which of the following is a honeypot detection tool? 

Explanation

Sobek is a honeypot detection tool. Honeypots are decoy systems designed to attract and monitor unauthorized access attempts. Sobek is specifically designed to detect and analyze attacks on honeypots. It provides features such as log analysis, attack signature matching, and real-time alerting to help administrators identify and respond to potential threats.

Submit
124. In HTML injection attack, attacker crafts a malicious link, including his injected HTML content, and sends it to a user via email. What is your suggestion for the remediation? 

Explanation

The suggestion for remediation is to filter metacharacters from user input. This means that the script should sanitize or validate any user input to remove or neutralize any characters that could be used to execute HTML injection attacks. By doing so, the risk of malicious links containing injected HTML content being sent to users via email can be mitigated. This helps protect users from potential security vulnerabilities and prevents the execution of unauthorized code on their systems.

Submit
125. What is the proper command to perform an Nmap XMAS scan every 15 seconds? 

Explanation

The correct answer is "nmap -sX -sneaky" because the "-sX" flag specifies the type of scan to be performed, which in this case is an XMAS scan. The "-sneaky" flag sets the timing options for the scan to be performed every 15 seconds.

Submit
126. A user wants to surf a web page on a server. The first segment leaving his machine has the SYN flag set, in order to set up a TCP communications channel over which he will receive the web page (HTML). When that segment leaves his machine, which of the following would be found in the port number in the Source Port field? 

Explanation

The source port number in the TCP segment leaving the user's machine would be 49153. The source port number is a 16-bit field that identifies the port on the sending device from which the segment is being sent. In this case, the user's machine is initiating the communication by sending the SYN flag set segment, so the source port number will be randomly chosen from the range of available port numbers, which is typically from 49152 to 65535. Therefore, the correct answer is 49153.

Submit
127. Which of the following is a correct standard access list to allow traffic to go from network 10.10.10.0 to network 192.168.1.0 in CISCO devices? 

Explanation

The correct answer is "access-list 10 permit 10.10.10.0". This is because a standard access list is used to filter traffic based on source IP addresses only. In this case, the access list is allowing traffic from the network 10.10.10.0 to any destination. The other options either include the wrong network address or include a destination IP address, which is not necessary for a standard access list.

Submit
128. Which of the following best describes a vulnerability?

Explanation

A vulnerability can be best described as a situation where there is no countermeasure available. This means that there is a weakness or flaw in a system or process that can be exploited by a threat actor. Without a countermeasure, there is no defense or protection against potential attacks or incidents that could result from this vulnerability. It is important to identify and address vulnerabilities to ensure the security and integrity of systems and data.

Submit
129. An attacker has successfully connected a laptop to a switch port and turned on a sniffer. The NIC is running in promiscuous mode, and the laptop is left alone for a few hours to capture traffic. Which of the following statements are true? [Select all that apply] 

Explanation

The packet capture will provide the MAC addresses of other machines connected to the switch because the NIC is in promiscuous mode, allowing it to capture all traffic on the network segment. The packet capture will also display all traffic intended for the laptop because the laptop is connected to the switch and the sniffer is capturing all network traffic.

Submit
130. What is the the fundamental use case for DHCP snooping? [Select multiple answers] 

Explanation

DHCP snooping is primarily used to prevent unauthorized (rogue) DHCP servers from offering IP addresses to DHCP clients. This helps ensure that only legitimate DHCP servers are allowed to assign IP addresses, preventing potential security breaches or network disruptions. Additionally, DHCP snooping can also help prevent man-in-the-middle attacks, where an attacker intercepts and alters network communications between two parties. By monitoring and verifying DHCP messages, DHCP snooping can detect and mitigate such attacks, enhancing network security.

Submit
131. Modern Linux systems log all authentication attempts in a discrete file. This is located at which of the following locations.

Explanation

The correct answer is /var/log/auth.log. On modern Linux systems, authentication attempts are logged in a discrete file called auth.log. This file is located in the /var/log directory.

Submit
132. Which of the following attacks will be performed by running hping3 -c 65535 -i u1 -S -p 80 --rand-source www.keatron.com? 

Explanation

The given command "hping3 -c 65535 -i u1 -S -p 80 --rand-source www.keatron.com" is used to perform a SYN flood attack. In this attack, the attacker sends a large number of SYN packets to the target server, overwhelming its resources and causing it to become unresponsive to legitimate requests. The "-c 65535" flag specifies the number of packets to send, "-i u1" sets the interval between packets to 1 microsecond, "-S" indicates that the packets should have the SYN flag set, "-p 80" specifies the target port as 80 (HTTP), and "--rand-source" randomizes the source IP addresses to make it harder to trace the attack.

Submit
133. What type of attack is the adversary conducting in the following diagram?

Explanation

The correct answer is Smurf attack. A Smurf attack is a type of DoS (Denial of Service) attack where the attacker sends a large number of ICMP echo requests (ping) to an IP broadcast address, spoofing the victim's IP address. The hosts receiving these requests reply to the victim's IP address, flooding it with responses and overwhelming its network bandwidth, causing a denial of service. This diagram likely depicts the scenario where the adversary is sending the ICMP echo requests to the broadcast address, initiating a Smurf attack.

Submit
134. During the Evidence Gathering and Collection phases of incident response, the investigator collecting the evidence (and all others who have custody of the items) must maintain positive control of the evidence at all times. This requires at minimum the following: [Select multiple answers] 

Explanation

During the Evidence Gathering and Collection phases of incident response, maintaining positive control of the evidence is crucial. This includes assigning a case number and evidence tag number to each item, along with a brief description. Additionally, the date and time of collection must be documented. It is important to have a means to store and transport the evidence securely, ensuring its protection and preventing unauthorized access. These measures ensure the integrity and reliability of the evidence throughout the investigation process.

Submit
135. Kerberos is an authentication, accounting, and authorization (AAA) server that uses tickets to grant access to resources. Although it is widely used, it has a few drawbacks, such as: [Select best answer] 

Explanation

Kerberos is an AAA server that uses tickets to grant access to resources. It is widely used but has a few drawbacks. One of these drawbacks is that it uses symmetric cryptography, which means the same key is used for both encryption and decryption. This makes it susceptible to man-in-the-middle attacks, where an attacker intercepts and alters the communication between two parties. In a man-in-the-middle attack, the attacker can impersonate one party to the other and gain unauthorized access to resources.

Submit
136. In cryptography, why are MD5 and SHA1 called broken algorithms? [Select multiple answers] 

Explanation

MD5 has been demonstrated to be prone to collision attacks* (is the most correct answer)

Submit
137. What should every IT administrator know about downtime of an alternate site? [Select all risks that apply] 

Explanation

Every IT administrator should be aware of the risks associated with downtime of an alternate site, including power/network outages, flood/fire/hurricanes/tornadoes/riots, and human error/virus attack/data leakage. These risks can lead to disruptions in the availability and functionality of the alternate site, potentially causing significant downtime and loss of data. To mitigate these risks, IT administrators should implement measures such as backup power solutions, disaster recovery plans, and security protocols to prevent and respond to these threats.

Submit
138. What type of rootkits will patch, hook, or replace the version of system call in order to hide information? 

Explanation

Library level rootkits are a type of rootkit that patch, hook, or replace the version of system calls in order to hide information. These rootkits operate at the library level, which means they target the libraries and dynamic linkers in the operating system. By modifying the behavior of system calls, library level rootkits can intercept and manipulate the data being passed between applications and the operating system, allowing them to hide their presence and activities.

Submit
139. Which of the following tactics is used in social engineering attacks? [Select all that apply]

Explanation

Reciprocity, social validation, and authority are all tactics used in social engineering attacks. Reciprocity involves the attacker offering something to the target in order to gain their trust and compliance. Social validation manipulates the target by making them feel that their actions are approved or endorsed by others. Authority is used to exploit the target's tendency to comply with figures of authority. These tactics are commonly employed by social engineers to manipulate individuals into revealing sensitive information or performing actions that benefit the attacker.

Submit
140. Which statement most accurately describes PCI DSS compliance? [Select multiple answers] 

Explanation

PCI DSS compliance means that the organization has adhered to the rules outlined in the Payment Card Industry Data Security Standard and can provide evidence in the form of documentation. This standard was implemented to enhance controls surrounding cardholder data and minimize the occurrence of credit card fraud.

Submit
141. When an event has been reported by employees or detected by automated security controls, the first stage carried out by the incident response team should be which of the following? 

Explanation

The first stage carried out by the incident response team should be triage. Triage involves quickly assessing the reported event or detected incident to determine its severity, impact, and priority. This helps the team prioritize their response efforts and allocate resources accordingly. Triage allows the team to gather initial information, understand the scope of the incident, and make informed decisions about the subsequent steps to be taken, such as investigation, containment, and recovery.

Submit
142. From a security perspective, containers are the Wild West – full of exciting possibilities, but also unfamiliar dangers. What two security issues are related to containers as compared to VMs? 

Explanation

Containers allow for open network traffic across services, which means that communication between containers can occur without restrictions. This can pose a security risk as it increases the attack surface and potential for unauthorized access or data breaches. Unlike virtual machines (VMs), containers share the same OS kernel, which means that any vulnerabilities or exploits in the kernel can affect all containers running on the host. This lack of isolation at the kernel level is another security issue specific to containers compared to VMs.

Submit
143. What are inevitable consequences of the non-flexible nature of static routing? [Select best multiple answers]  

Explanation

The non-flexible nature of static routing can lead to network degradation, latency, and congestion. Static routing is unable to adapt to changes in network conditions or traffic patterns, resulting in inefficient routing decisions. This can lead to degraded network performance, increased latency in delivering data packets, and congestion in certain parts of the network. These consequences highlight the importance of using dynamic routing protocols that can dynamically adjust routing decisions based on real-time network conditions.

Submit
144. If session hijacking is a concern on a network, the administrator can implement a protocol, such as: 

Explanation

To address session hijacking concerns on a network, the administrator can implement IPSEC and VPN protocols. IPSEC provides secure communication by encrypting IP packets, ensuring data confidentiality and integrity. VPN (Virtual Private Network) creates a secure connection over a public network, allowing users to access the network remotely while encrypting the traffic. Both protocols help prevent unauthorized access and protect against session hijacking attempts by securing the communication channels.

Submit
145. What is the common reason for using split DNS systems?

Explanation

Split DNS systems are commonly used to achieve two main goals. The first goal is to hide internal information from external clients on the Internet. This means that sensitive information about the internal network, such as internal IP addresses and hostnames, is not exposed to external clients. The second goal is to allow internal networks to resolve DNS on the Internet. This means that internal clients can still access and resolve domain names on the Internet, while external clients are restricted from accessing internal information.

Submit
146. Which of the following are potential attacks on cryptography? [Select all that apply] 

Explanation

The chosen-chiphertext attack is a potential attack on cryptography where the attacker can choose specific ciphertexts and obtain the corresponding plaintexts. This attack can help the attacker gain information about the encryption algorithm or the secret key.

The man-in-the-middle attack is another potential attack on cryptography where the attacker intercepts the communication between two parties and can modify or eavesdrop on the messages exchanged. This attack allows the attacker to gain unauthorized access to sensitive information or manipulate the communication.

The replay attack is also a potential attack on cryptography where the attacker intercepts and retransmits a valid message. This attack can lead to the reuse of the intercepted message, causing unauthorized actions or compromising the security of the system.

Therefore, the potential attacks on cryptography in this case are the chosen-chiphertext attack, man-in-the-middle attack, and replay attack.

Submit
147. In PCI-DSS what is the goal of implementing strong access control measures? 

Explanation

The goal of implementing strong access control measures in PCI-DSS is to restrict access to cardholder data by business need-to-know. This means that only individuals who require access to the data for their job responsibilities should be granted access. Additionally, assigning a unique ID to each person with computer access helps to ensure accountability and traceability of actions taken within the system. Restricting physical access to cardholder data further enhances security by preventing unauthorized individuals from physically accessing the data.

Submit
View My Results

Quiz Review Timeline (Updated): Jan 8, 2025 +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • Jan 08, 2025
    Quiz Edited by
    ProProfs Editorial Team
  • Sep 19, 2018
    Quiz Created by
    Terry519vx
Cancel
  • All
    All (147)
  • Unanswered
    Unanswered ()
  • Answered
    Answered ()
SSIDs serve many functions, but the primary goal is which of the...
Which of the following techniques could be used to test the strength...
Which Linux folder holds the password and shadow files? 
Snort can be used in which of the following modes? 
In wireshark, the packet bytes pane shows the data of the current...
Which device is typically used with software such as Wireshark to aid...
Bob has gone to an electronic retail store website to gather...
In the context of the Microsoft Windows NT, which Security Identifier...
What capability does a backdoor provide to the adversary? 
A background program that resides on a computer and services requests...
Mike is performing an activity of guessing every possible password...
Entering Password: blah' or 1=1- into a web form is an example of what...
Which command-line tool displays a list of active connections a...
Which of the following is a true statement regarding SSIDs? 
What are the port states determined by Nmap?
Which statement is the MOST accurate regarding firewalls?
Which of the following is an asymmetric encryption algorithm? 
NSLookup is a good tool to use to gain additional information about a...
Which of the following ports is used by the Network Time Protocol...
In this protection mechanism used by some operating systems, memory...
Which of the following are functions of Arpwatch?
Which of the following types of penetration testing requires partial...
A big concern in distributed environments is the _____________, in...
What does this command do in nmap -T4 -A -p 1-1000 -oX -...
What command is used to launch the computer management console in...
There are some programs that can be used to provide unexpected or...
An employee receives an email with the following body. Is this a...
Which of the following is a utility that allows you to query the DNS...
(Inherent risk) - (impact of risk controls) = ?
In the IPv6 header, the traffic class field is similar to which field...
Alyssa is performing a penetration test on an enterprise network. Upon...
Sending a probe to the target system using a ping scan is a form of...
An application that is designed to look like a known legitimate...
What is the length of the IPv6 datagram header? 
An attacker runs netcat tool to transfer a secret file between two...
You  identify  a  WAP  network  that...
You have selected the option in your IDS to notify you via email if it...
Bob is an IT auditor of a bank. He finds a new rule has been...
Which of the following switches enables an idle scan within the Nmap...
An example of a tshark command using fetch filtering to capture...
Which footprinting tool or technique can be used to find information...
Vulnerability mapping occurs after which phase of a penetration...
How many keys are used in symmetric key encryption? 
Which of the following is an extended version of Nikto designed for...
You're using nmap to run port scans. Which of the following commands...
Windows machines use __________ for bridged networking for hardware...
Your lab partner is trying to find out more information about a...
MAC spoofing applies a legitimate MAC address to an unauthenticated...
Bluejacking is an attack that does which of the following to a...
What is the first step in a form based SQL injection attack? 
Bob has a network that is a branch of his central office. The central...
To protect against collision attacks and the use of rainbow tables,...
When discussing password attacks, what is considered a rubber hose...
The nmap TCP Window scan is performed by which of the following...
Which of the following actions is considered unethical in a...
What is wrong with the following configuration?
A penetration test is underway in Natasha's office as per directive...
Which of the following has been created with a Trojan for the purpose...
During an out-brief from a pen test, you hear reference to an ACK...
In DNS, we can have multiple answers and we call them Resource...
Why are many programs vulnerable to SQL injection and buffer overflow...
Which of the following is a correct MAC address?
Which of following methods uses traceroute-like IP packet analysis to...
How can you determine if an LM hash you extracted contains a password...
Which of the following terms describes a firewall with multiple...
You are attempting to identify active machines on a subnet. What is...
IPSec uses which two modes?
By default, when you browse an HTTPS website via Burp, the Proxy...
How can IP address spoofing be detected?
From the information given in the Wireshark pcap file, what operating...
How will the target respond to an XMAS scan of a closed port?
Host 1 is trying to communicate with Host 2. The e0 interface on...
Encryption is not universally supported by all email providers. When...
Which Nmap scan initiates but does not complete a TCP...
Which auxiliary in Metasploit allows you to scan for SNMP...
Mike is a black hat hacker and forges an identification badge and...
ARP poisoning alters ARP table mappings to align all traffic to the...
You are reviewing a packet capture in Wireshark but only need to see...
Which of the following is a denial-of-service attack against a...
Public-key cryptography allows for secure communications, strong...
Which of the following is the most important step for an ethical...
Which of the following commands could a hacker enter in a web form...
A new member of the pen test team has discovered a WAP that is using...
Which of the following features are present in IPv4 header but not in...
If  an attacker  spoofs  host  A's  IP...
Because of its obvious rule-breaking nature, what scan method flagged...
Ali and Mike are both ethical hackers and have gained access to a...
How would you describe an attacker's attempts to deliver the payload...
An IPID parameter is used in which of the following scans? 
When an IDS fails to detect a malicious activity, this is referred to...
Which of the following is used to distribute a public key within the...
Which of the following provides anonymity when surfing the Web?...
Which of the following scans allows for "blind scanning" by using a...
Which of the following are private IP addresses that can be assigned...
Which Google hack would display all pages that have the phrase "SQL"...
Which statement describes how public/private key pair is used to...
Within a PKI system, Ali encrypts a message for Mike and sends it....
Which of the following tools is used by hackers to perform slow-rate...
Which of the following will allow footprinting to be conducted without...
Which of the following are valid types of IPv6 address? [Select all...
Two-factor authentication can refer to the following statements....
Bob is having no luck performing a penetration test on Retail...
The port numbers range from 0 to 65,535 and are split into three...
Which of the following statements is true regarding symmetric...
Take for example a shop's web portal, which displays items that are...
A hierarchical data model uses a tree structure and a parent/child...
What are the ways in which an IDS is able to detect intrusion...
Which of the following is true about cloud based malware detection?
Data is encrypted or authenticated at which of the following layers,...
By viewing encryption process figures, can you identify the encryption...
Which type of attack is used to redirect users to an incorrect DNS...
"Message repudiation" refers to what concept in the realm of email...
A system is compromised and is able to spawn a connection back to the...
You want to ensure your messages are safe from unauthorized...
Penetration testers hide Metasploit shellcode to evade Windows...
Which of the following types of sensors has a quicker response than...
Health-case entities must ensure that which of the following is in...
What authentication factor is based on the location of the user?
Which of the following is defined as an analysis of an IT system's...
Which of the following is part of a public key infrastructure (PKI), a...
OpenSSL comes with a client tool that you can use to connect to a...
A company's CEO wants the perimeter of the building monitored 24/7...
Which of the following is a honeypot detection tool? 
In HTML injection attack, attacker crafts a malicious link, including...
What is the proper command to perform an Nmap XMAS scan every 15...
A user wants to surf a web page on a server. The first segment leaving...
Which of the following is a correct standard access list to allow...
Which of the following best describes a vulnerability?
An attacker has successfully connected a laptop to a switch port and...
What is the the fundamental use case for DHCP snooping? [Select...
Modern Linux systems log all authentication attempts in a discrete...
Which of the following attacks will be performed by running hping3 -c...
What type of attack is the adversary conducting in the following...
During the Evidence Gathering and Collection phases of incident...
Kerberos is an authentication, accounting, and authorization (AAA)...
In cryptography, why are MD5 and SHA1 called broken algorithms?...
What should every IT administrator know about downtime of an alternate...
What type of rootkits will patch, hook, or replace the version of...
Which of the following tactics is used in social engineering attacks?...
Which statement most accurately describes PCI DSS compliance? [Select...
When an event has been reported by employees or detected by automated...
From a security perspective, containers are the Wild West – full...
What are inevitable consequences of the non-flexible nature of static...
If session hijacking is a concern on a network, the administrator can...
What is the common reason for using split DNS systems?
Which of the following are potential attacks on cryptography? [Select...
In PCI-DSS what is the goal of implementing strong access control...
Alert!

Advertisement