Computer Networking Ultimate Exam: Quiz!

Approved & Edited by ProProfs Editorial Team
The editorial team at ProProfs Quizzes consists of a select group of subject experts, trivia writers, and quiz masters who have authored over 10,000 quizzes taken by more than 100 million users. This team includes our in-house seasoned quiz moderators and subject matter experts. Our editorial experts, spread across the world, are rigorously trained using our comprehensive guidelines to ensure that you receive the highest quality quizzes.
Learn about Our Editorial Process
| By Edin86
E
Edin86
Community Contributor
Quizzes Created: 2 | Total Attempts: 755
Questions: 57 | Attempts: 525

SettingsSettingsSettings
Computer Networking Ultimate Exam: Quiz! - Quiz

.


Questions and Answers
  • 1. 

    The wireless device that is marked X in the image below is a ________.

    • A.

      Wireless controller

    • B.

      Wireless Switch

    • C.

      Wireless Router

    • D.

      Wireless Access Point

    Correct Answer
    C. Wireless Router
    Explanation
    The wireless device marked X in the image is a wireless router. A wireless router is a device that allows multiple devices to connect to a network and share an internet connection wirelessly. It acts as a central hub, connecting devices to the internet and also allowing communication between devices on the same network.

    Rate this question:

  • 2. 

    When a wireless channel uses more than one frequency the transmission method is called ________ spectrum.

    • A.

      Multi

    • B.

      Long

    • C.

      Spread

    • D.

      Broad

    Correct Answer
    C. Spread
    Explanation
    When a wireless channel uses more than one frequency, the transmission method is called spread spectrum. This technique spreads the signal across a wide range of frequencies, which helps to improve the reliability and security of the wireless communication. It allows multiple users to share the same frequency band without causing interference, and it also provides resistance against jamming and eavesdropping. Spread spectrum is commonly used in technologies like Wi-Fi and Bluetooth to ensure efficient and robust wireless communication.

    Rate this question:

  • 3. 

    Which of the following is NOT a variation of spread-spectrum technology?

    • A.

      DSSS

    • B.

      OFDM

    • C.

      DFSS

    • D.

      FHSS

    Correct Answer
    C. DFSS
    Explanation
    DFSS is not a variation of spread-spectrum technology. This is because DFSS is not a commonly used or recognized acronym in the field of spread-spectrum technology. DSSS (Direct Sequence Spread Spectrum), OFDM (Orthogonal Frequency Division Multiplexing), and FHSS (Frequency Hopping Spread Spectrum) are all well-known and widely used variations of spread-spectrum technology.

    Rate this question:

  • 4. 

    Which of the following wireless standards operate at a Maximum Bandwidth of less than 20Mbps?

    • A.

      802.11b

    • B.

      802.11n

    • C.

      802.11a

    • D.

      802.11g

    Correct Answer
    A. 802.11b
    Explanation
    802.11b operates at a maximum bandwidth of less than 20Mbps. This standard was introduced in 1999 and operates in the 2.4GHz frequency range. It provides a maximum data rate of 11Mbps, which is lower compared to the other options listed. 802.11n, 802.11a, and 802.11g, on the other hand, offer higher maximum data rates and improved performance. 802.11n can reach up to 600Mbps, 802.11a can reach up to 54Mbps, and 802.11g can reach up to 54Mbps as well.

    Rate this question:

  • 5. 

    Which is NOT a security threat for WLANs?

    • A.

      Warchalking

    • B.

      Wardialing

    • C.

      WEP and WPA security cracking

    • D.

      Rogue Acess Point

    Correct Answer
    B. Wardialing
    Explanation
    Wardialing is not a security threat for WLANs. Wardialing is a technique used to scan telephone lines for modems, but it is not applicable to WLANs as they do not use telephone lines. Therefore, it does not pose a security threat to WLANs.

    Rate this question:

  • 6. 

    To protect WLAN traffic from eavesdroppers, a variety of security standards and practices have been developed. Which of the following will NOT protect your wireless network?

    • A.

      Enabling SSID broadcast

    • B.

      Preshared Key

    • C.

      MAC address filtering

    • D.

      IEEE 802.1x

    Correct Answer
    A. Enabling SSID broadcast
    Explanation
    Enabling SSID broadcast will not protect your wireless network. SSID broadcast is the process of broadcasting the network name so that devices can easily find and connect to it. However, this can make your network more vulnerable to attacks as it allows potential eavesdroppers to easily identify and target your network. To enhance security, it is recommended to disable SSID broadcast and use other measures such as a preshared key, MAC address filtering, and IEEE 802.1x authentication.

    Rate this question:

  • 7. 

    Which of the following is NOT a WLAN security standard?

    • A.

      WPA2

    • B.

      WAP

    • C.

      WPA

    • D.

      WEP

    Correct Answer
    B. WAP
    Explanation
    The correct answer is WAP. WAP stands for Wireless Application Protocol, which is a protocol used for accessing information over a mobile wireless network. It is not a WLAN security standard, but rather a protocol for mobile internet access. WPA2, WPA, and WEP are all WLAN security standards used to secure wireless networks.

    Rate this question:

  • 8. 

    Which of the following is a category of wireless antennas that are based on coverage? 

    • A.

      Wire Equivelant Protocol WEP

    • B.

      SSID

    • C.

      Undirectional

    • D.

      Omnidirectional

    • E.

      WLAN

    Correct Answer(s)
    C. Undirectional
    D. Omnidirectional
    Explanation
    The correct answer is "Undirectional, Omnidirectional". These two options, undirectional and omnidirectional, refer to different types of wireless antennas based on their coverage capabilities. Undirectional antennas transmit and receive signals in a specific direction, providing focused coverage in a particular area. On the other hand, omnidirectional antennas radiate signals in all directions, providing a 360-degree coverage pattern. Therefore, both undirectional and omnidirectional antennas are categories of wireless antennas that are based on coverage.

    Rate this question:

  • 9. 

    An omnidirectional antenna radiates power at relatively equal power levels in all directions. (Somewhat similar to the theoretical isotropic antenna.)

    • A.

      True

    • B.

      False

    Correct Answer
    A. True
    Explanation
    An omnidirectional antenna is designed to radiate power equally in all directions, similar to an isotropic antenna. This means that the antenna can transmit and receive signals from any direction without the need for repositioning. This characteristic makes omnidirectional antennas suitable for applications where signals need to be transmitted or received from multiple directions simultaneously, such as in wireless communication systems or broadcasting. Therefore, the statement that an omnidirectional antenna radiates power at relatively equal power levels in all directions is true.

    Rate this question:

  • 10. 

    Ethernet uses carrier sense multiple access collision detection (CSMA/CD) technology. WLANs use a similar technology called carrier sense multiple access collision avoidances (CSMA/CA). Just as CSMA/CD is needed for half-duplex Ethernet connections, CSMA/CA is needed for WLAN connections, because of their half-duplex operation.

    • A.

      True

    • B.

      False

    Correct Answer
    A. True
    Explanation
    Ethernet and WLANs both use a form of carrier sense multiple access technology, which allows multiple devices to share the same communication medium. In Ethernet, this technology is called carrier sense multiple access collision detection (CSMA/CD), while in WLANs, it is called carrier sense multiple access collision avoidance (CSMA/CA). CSMA/CD is necessary for half-duplex Ethernet connections because it helps detect and handle collisions, while CSMA/CA is needed for WLAN connections because of their half-duplex operation. Therefore, the statement that Ethernet uses CSMA/CD and WLANs use CSMA/CA is true.

    Rate this question:

  • 11. 

    The Wide Area Network (WAN) design below represents what type of fault-tolerant network design?

    • A.

      Redundant Network with no Single point of failure

    • B.

      Non-Redundant Network with A Single Point of Failure

    • C.

      Non-Redundant Network with no Single Point of Failure

    • D.

      Redundant Network with A Single Point of Failure

    Correct Answer
    A. Redundant Network with no Single point of failure
    Explanation
    The given answer, "Redundant Network with no Single point of failure," suggests that the WAN design represents a network that has redundant components to ensure high availability and fault tolerance. This means that even if one component fails, there are backup components in place to continue providing network services without any interruption or single point of failure.

    Rate this question:

  • 12. 

    Which term is best described by the following definition: "Both NICs are active at the same time, and they each have their own MAC address"?

    • A.

      Active-passive

    • B.

      Active-standby

    • C.

      Active-live

    • D.

      Active-active

    Correct Answer
    D. Active-active
    Explanation
    Active-active is the best term to describe the given definition because in an active-active configuration, both network interface cards (NICs) are active simultaneously, meaning they are both actively processing and transmitting data. Each NIC also has its own unique MAC address, which allows for separate identification and communication. This configuration provides redundancy and load balancing, as both NICs share the workload and can handle traffic independently.

    Rate this question:

  • 13. 

    Which of the following is defined as a Cisco proprietary approach to first-hop redundancy?

    • A.

      HSRP

    • B.

      Cisco-RP

    • C.

      LACP

    • D.

      CARP

    Correct Answer
    A. HSRP
    Explanation
    HSRP (Hot Standby Router Protocol) is a Cisco proprietary approach to first-hop redundancy. It is a protocol that allows multiple routers to work together in a group, with one router acting as the active router and the others as standby routers. The active router handles all traffic by default, and if it fails, one of the standby routers takes over seamlessly. HSRP provides redundancy and high availability for network connections, ensuring uninterrupted connectivity in case of router failures.

    Rate this question:

  • 14. 

    What is the effective bandwidth in the WAN diagram below?

    • A.

      10 Mbps

    • B.

      1.544 Mbps

    • C.

      256 kbps

    • D.

      512 kbps

    Correct Answer
    C. 256 kbps
    Explanation
    The effective bandwidth in the WAN diagram is 256 kbps. This means that the maximum data transfer rate in the wide area network is 256 kilobits per second. This is the amount of data that can be transmitted within a given time frame.

    Rate this question:

  • 15. 

    Which of the following is a mode of Network Interface Card (NIC) redundancy?

    • A.

      Active-standby

    • B.

      Common address reduncacy protocl carp

    • C.

      Collective standby

    • D.

      Hot Standby Router Protocol (HSRP):

    • E.

      Active-active

    Correct Answer(s)
    A. Active-standby
    E. Active-active
    Explanation
    Active-standby and active-active are both modes of Network Interface Card (NIC) redundancy. In active-standby mode, there is a primary NIC that handles all the network traffic, while the standby NIC remains idle until the primary NIC fails. When the primary NIC fails, the standby NIC takes over and becomes active. This mode provides failover capability and ensures continuous network connectivity. On the other hand, in active-active mode, both NICs are active simultaneously and share the network traffic load. This mode provides load balancing and redundancy, as both NICs can handle network traffic independently.

    Rate this question:

  • 16. 

    Which of the following is a mode of Layer 3 redundancy?

    • A.

      Common Address Redundancy Protocol (CARP)

    • B.

      Hot Standby Router Protocol (HSRP)

    • C.

      Collective standby

    • D.

      Active-standby

    • E.

      Active-active

    Correct Answer(s)
    A. Common Address Redundancy Protocol (CARP)
    B. Hot Standby Router Protocol (HSRP)
    Explanation
    CARP and HSRP are both examples of Layer 3 redundancy protocols. These protocols provide redundancy at the network layer by allowing multiple routers to share a virtual IP address. In the event of a failure of the active router, the standby router takes over the virtual IP address, ensuring continuous network connectivity. This redundancy is achieved through the use of election processes and virtual MAC addresses. Collective standby, active-standby, and active-active are not specifically mentioned as Layer 3 redundancy modes and therefore are not the correct answers.

    Rate this question:

  • 17. 

    Availability is not the same as reliability. An available network does not drop many packets. However, a reliable network is up and operational.

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    The statement explains that availability and reliability are not the same. While an available network does not drop many packets, a reliable network is not only available but also up and operational. Therefore, the statement is false.

    Rate this question:

  • 18. 

    Quality of service (QoS) is a technology that allows a network design to strategically optimize network performance for select traffic types. This means, using QoS on a network device can identify which traffic types need to be sent first, how much bandwidth to allocate to various traffic types, which traffic types should be dropped first in the event of congestion, and how to make the most efficient use of the relatively limited bandwidth of an IP WAN.

    • A.

      True

    • B.

      False

    Correct Answer
    A. True
    Explanation
    Quality of Service (QoS) is indeed a technology that enables network optimization for specific traffic types. It allows prioritization of certain traffic, allocation of bandwidth, dropping of less important traffic during congestion, and efficient utilization of limited bandwidth in an IP WAN. Therefore, the statement "True" is an accurate representation of the explanation provided.

    Rate this question:

  • 19. 

    In-network high availability measurement, what is the meaning of five nines?

    • A.

      Five out of every nine networks fail

    • B.

      Five out of every nine network administrators always available to take care of their network problem

    • C.

      five out of every user's computers is unavailable for access

    • D.

      Means the network should be up 99.999 percent of the time

    • E.

      The network has a maximum of 5 minutes of downtime per year

    • F.

      network has a maximum of 5 minutes of downtime per month

    Correct Answer(s)
    D. Means the network should be up 99.999 percent of the time
    E. The network has a maximum of 5 minutes of downtime per year
    Explanation
    The term "five nines" refers to the concept of high availability in networking, indicating that the network should be operational for 99.999 percent of the time. This means that the network can have a maximum of 5 minutes of downtime per year, ensuring a highly reliable and uninterrupted network service.

    Rate this question:

  • 20. 

    Marking alters bits within a frame, cell, or packet to indicate how the network should treat that traffic. Marking alone does not change how the network treats a packet. However, queuing tools in a switch or router can reference those markings and make decisions based on the markings.

    • A.

      True

    • B.

      False

    Correct Answer
    A. True
    Explanation
    The explanation for the given correct answer is that marking alters bits within a frame, cell, or packet to indicate how the network should treat that traffic. However, marking alone does not change how the network treats a packet. The queuing tools in a switch or router can reference these markings and make decisions based on them. Therefore, the statement "Marking alone does not change how the network treats a packet" implies that marking alone is not sufficient to change the network's treatment of a packet, but it can influence the decisions made by queuing tools. Thus, the answer is true.

    Rate this question:

  • 21. 

    The ________ command can be used to see the MAC address associated to an IP address.

    • A.

      ARP

    • B.

      Pathping

    • C.

      MAC

    • D.

      Netstat

    Correct Answer
    A. ARP
    Explanation
    The ARP command is used to see the MAC address associated with an IP address. ARP stands for Address Resolution Protocol, and it is responsible for mapping an IP address to its corresponding MAC address on a local network. By using the ARP command, one can retrieve the MAC address of a specific IP address, which can be useful for troubleshooting network connectivity or identifying devices on a network.

    Rate this question:

  • 22. 

    The ________ command can be used to display IP address configuration parameters on a Windows PC. This command can also be used to release and renew a DHCP lease.

    • A.

      Arp

    • B.

      Ipconfig

    • C.

      Nbtstat

    • D.

      Ping

    Correct Answer
    B. Ipconfig
    Explanation
    The ipconfig command is used to display IP address configuration parameters on a Windows PC. It provides information about the IP address, subnet mask, default gateway, and other network settings. Additionally, ipconfig can also be used to release and renew a DHCP lease, which is useful in troubleshooting network connectivity issues.

    Rate this question:

  • 23. 

    The ________ command can be used to display information about current sessions, including source and destination IP addresses and port numbers.

    • A.

      Ipstatus

    • B.

      Netstat

    • C.

      Ntstat

    • D.

      Networkstat

    Correct Answer
    B. Netstat
    Explanation
    The command "netstat" can be used to display information about current sessions, including source and destination IP addresses and port numbers. This command is commonly used in networking to troubleshoot and monitor network connections. It provides detailed information about active connections, listening ports, and network statistics.

    Rate this question:

  • 24. 

    The ________ command can be used to resolve an FQDN to an IP address.

    • A.

      Fqdnlookup

    • B.

      Nslookup

    • C.

      Iplookup

    • D.

      Ipstat

    Correct Answer
    B. Nslookup
    Explanation
    The nslookup command is used to resolve a Fully Qualified Domain Name (FQDN) to an IP address. It is a network administration tool that allows users to query the Domain Name System (DNS) to obtain information about domain names, including their corresponding IP addresses. By using nslookup, users can easily find the IP address associated with a specific FQDN.

    Rate this question:

  • 25. 

    The ________ command is one of the most commonly used command-line commands. It can be used to check IP connectivity between two network devices. Multiple platforms (for example, routers, switches, and hosts) support the ________ command.

    • A.

      Nbtstat

    • B.

      Netstat

    • C.

      Ipconfig

    • D.

      Ping

    Correct Answer
    D. Ping
    Explanation
    The "ping" command is one of the most commonly used command-line commands. It can be used to check IP connectivity between two network devices. Multiple platforms (for example, routers, switches, and hosts) support the "ping" command.

    Rate this question:

  • 26. 

    The ________ command can display a PC's current IP routing table.

    • A.

      Iproute

    • B.

      Route

    • C.

      Router

    • D.

      Netroute

    Correct Answer
    B. Route
    Explanation
    The "route" command can display a PC's current IP routing table. It is a command-line tool used in networking to view and manipulate the routing table, which contains information about how data packets should be forwarded from one network to another. By using the "route" command, users can see the current routing entries and their associated destination networks, gateway addresses, and interface names. This information is crucial for troubleshooting network connectivity issues and configuring routing protocols.

    Rate this question:

  • 27. 

    The ________ command pings every router hop from the source to the destination and reports the round-trip time for each router hop.

    • A.

      Tracert

    • B.

      Routertrace

    • C.

      Router

    • D.

      Route

    Correct Answer
    A. Tracert
    Explanation
    The "tracert" command is used to trace the route that packets take from the source to the destination. It sends packets with increasing Time to Live (TTL) values, causing each router hop along the way to reply with an ICMP Time Exceeded message. This allows the command to report the round-trip time for each router hop, helping to identify network latency or connectivity issues.

    Rate this question:

  • 28. 

    Which command would be used on a UNIX/Linux machine to display the IP address configuration?

    • A.

      Route

    • B.

      Ipconfig

    • C.

      Ifconfig

    • D.

      Nbtstat

    Correct Answer
    C. Ifconfig
    Explanation
    The correct answer is ifconfig. This command is used on UNIX/Linux machines to display the IP address configuration. It provides information about the network interfaces and their configurations, including IP addresses, netmasks, and other related details.

    Rate this question:

  • 29. 

    Which command would be used on a Linux/UNIX machine to display the router hops to the destination IP address?

    • A.

      Ipconfig

    • B.

      Tracert

    • C.

      Nbtstat

    • D.

      Traceroute

    Correct Answer
    D. Traceroute
    Explanation
    The correct answer is traceroute. Traceroute is a command used on Linux/UNIX machines to display the router hops to the destination IP address. It shows the path that packets take from the source to the destination, including the IP addresses of the routers along the way. This can be useful for troubleshooting network connectivity issues and analyzing network performance.

    Rate this question:

  • 30. 

    When working with copper cabling (as opposed to fiber optic) a ________ can check a variety of electrical characteristics in a cable.

    • A.

      Loopback plug

    • B.

      Toner probe

    • C.

      Protocol analyzer

    • D.

      Multimeter

    Correct Answer
    D. Multimeter
    Explanation
    A multimeter is a versatile tool that can measure various electrical characteristics in a cable. It can be used to check for continuity, resistance, voltage, and other electrical parameters. When working with copper cabling, a multimeter can help identify any issues or faults in the cable by providing accurate measurements of these electrical characteristics. It is a commonly used tool in electrical and network troubleshooting to ensure the proper functioning of copper cables.

    Rate this question:

  • 31. 

    A Protocol Analyzer is also known as a ________.

    • A.

      Traffic analyzer

    • B.

      Time domain reflectometer

    • C.

      Network sniffer

    • D.

      Packet tracer

    Correct Answer
    C. Network sniffer
    Explanation
    A Protocol Analyzer is also known as a network sniffer because it is a tool used to capture and analyze network traffic. It allows users to monitor and analyze the data packets flowing through a network, providing insights into network performance, troubleshooting network issues, and identifying potential security threats. The term "network sniffer" is commonly used to describe this type of tool due to its ability to "sniff" or capture network packets for analysis.

    Rate this question:

  • 32. 

    Imagine that you have been troubleshooting a network cable (either copper or fiber optic), and you determine that there is a break in the cable. What would you use to identify exactly where the break exists?

    • A.

      Time domain reflectometer

    • B.

      Toner probe

    • C.

      Punch down tool

    • D.

      Throughput tester

    Correct Answer
    A. Time domain reflectometer
    Explanation
    A time domain reflectometer (TDR) is used to identify the exact location of a break in a network cable. It works by sending a signal down the cable and measuring the time it takes for the signal to bounce back. By analyzing the time delay and intensity of the reflected signal, the TDR can pinpoint the exact location of the break. This is a valuable tool in troubleshooting network cables as it allows technicians to quickly and accurately locate and repair breaks, minimizing downtime and improving network performance.

    Rate this question:

  • 33. 

    What does a Throughput Tester do?

    • A.

      Locate faults in a cable

    • B.

      Identifies which pair of wires connects back to an end users location

    • C.

      Prevents static discharge from damaging other components

    • D.

      Observes how a network performs under heavy load

    Correct Answer
    D. Observes how a network performs under heavy load
    Explanation
    A throughput tester is a tool or device used to observe how a network performs under heavy load. It helps in measuring the amount of data that can be transmitted over a network within a given time period. By simulating heavy traffic or high data transfer rates, the tester can identify any bottlenecks or performance issues in the network. This information is valuable for network administrators to optimize the network's performance and ensure smooth operation even during peak usage.

    Rate this question:

  • 34. 

    What are the components of an SNMPv1 and SNMPv2c Network-Management Solution?

    • A.

      SNMP Application, SNMP manager, SNMP Router

    • B.

      SNMP manager, SNMP agent, Management Information Base

    • C.

      SNMP agent, MD5, CBC-DES56

    • D.

      Management Information Base, SNMPv3, NMS SNMP

    Correct Answer
    B. SNMP manager, SNMP agent, Management Information Base
    Explanation
    The components of an SNMPv1 and SNMPv2c Network-Management Solution are SNMP manager, SNMP agent, and Management Information Base. The SNMP manager is responsible for controlling and monitoring the network devices. The SNMP agent is installed on the network devices and collects data and sends it to the SNMP manager. The Management Information Base (MIB) is a database that stores the information about the network devices and their configurations. Together, these components form a complete network management solution using SNMPv1 and SNMPv2c protocols.

    Rate this question:

  • 35. 

    Which of the following is one of the three broad categories of SNMP message types?

    • A.

      SNMP Message, SNMP Time, SNMP Date

    • B.

      SNMP GET, SNMP SET, SNMP GO

    • C.

      SNMP GET, SNMP SET, SNMP Trap

    • D.

      SNMP Transmit, SNMP Receive, SNMP Capture

    Correct Answer
    C. SNMP GET, SNMP SET, SNMP Trap
    Explanation
    SNMP (Simple Network Management Protocol) is a protocol used for managing and monitoring network devices. The three broad categories of SNMP message types are SNMP GET, SNMP SET, and SNMP Trap.

    - SNMP GET is used by a management system to retrieve information from a network device.
    - SNMP SET is used to modify or update the configuration of a network device.
    - SNMP Trap is a notification sent by a network device to a management system to inform about a specific event or condition.

    These three message types play a crucial role in the communication between the management system and network devices in SNMP-based networks.

    Rate this question:

  • 36. 

    What are the two primary components in a syslog-logging solution?

    • A.

      Syslog servers and Syslog clients

    • B.

      Syslog messengers and Syslog transmitters

    • C.

      Syslog time stamps and Syslog severity levels

    • D.

      Syslog transfers and Syslog captures

    Correct Answer
    A. Syslog servers and Syslog clients
    Explanation
    A syslog-logging solution consists of two primary components: syslog servers and syslog clients. Syslog servers receive and store log messages from various devices and applications, acting as a centralized repository. Syslog clients, on the other hand, generate and send log messages to syslog servers. This client-server architecture allows for efficient log management and analysis, enabling organizations to monitor and troubleshoot their systems effectively.

    Rate this question:

  • 37. 

    Name the components of the Syslog server pictured below.

    • A.

      A-Router, B-Syslog Server, C-Firewall, D-Switch

    • B.

      A-Syslog Server, B-Firewall, C-Router, D-Switch

    • C.

      A-Firewall, B-Syslog Server, C-Switch, D-Router

    • D.

      A-Switch, B-Router, C-Syslog Server, D-Firewall

    Correct Answer
    C. A-Firewall, B-Syslog Server, C-Switch, D-Router
    Explanation
    The correct answer is A-Firewall, B-Syslog Server, C-Switch, D-Router. This is because the picture shows a firewall (A) connected to a syslog server (B), a switch (C), and a router (D). The syslog server is responsible for collecting and storing log messages from various network devices, including the firewall, switch, and router. The switch is used to connect multiple devices within a network, and the router is responsible for routing network traffic between different networks.

    Rate this question:

  • 38. 

    What kind of information would you find in an Application Log?

    • A.

      Information about successful and failed login attempts

    • B.

      Information about software running on the OS

    • C.

      Information about applying for a job

    • D.

      Information about events generated by the OS

    Correct Answer
    B. Information about software running on the OS
    Explanation
    An application log contains information about the software running on the operating system. It includes details such as the applications that are currently running, their status, any errors or warnings encountered, and other relevant information related to the software. This log helps in troubleshooting and monitoring the performance of the applications. It provides insights into the functioning of the software and aids in identifying any issues or improvements needed.

    Rate this question:

  • 39. 

    What are the three primary goals of network security?

    • A.

      Reliability, classified, accessibility

    • B.

      Integrated, restricted, obtainable

    • C.

      Integrity, confidentiality, availability

    • D.

      Veracity, dependability, unrestricted

    Correct Answer
    C. Integrity, confidentiality, availability
    Explanation
    The three primary goals of network security are integrity, confidentiality, and availability. Integrity refers to the protection of data from unauthorized modification or alteration. Confidentiality involves ensuring that data is only accessible to authorized individuals or entities. Availability focuses on ensuring that network resources and services are accessible to authorized users when needed. These goals are essential for maintaining the security and functionality of a network.

    Rate this question:

  • 40. 

    Which of the following is NOT an example of an integrity violation?

    • A.

      Modifying the appearance of a corporate website

    • B.

      Modifying financial records that are stored electronically

    • C.

      Send improperly formatted data to a networked device, resulting in an unhandled exception error

    • D.

      Intercepting and altering an e-commerce transaction

    Correct Answer
    C. Send improperly formatted data to a networked device, resulting in an unhandled exception error
  • 41. 

    What type of integrity attack is described in the diagram below?

    • A.

      Man-in-the-middle

    • B.

      Trojan horse

    • C.

      Salami attack

    • D.

      Data diddling

    Correct Answer
    A. Man-in-the-middle
    Explanation
    The diagram below illustrates a scenario where an attacker intercepts communication between two parties, positioning themselves in the middle and impersonating each party to gather sensitive information or manipulate the data being transmitted. This type of attack is known as a man-in-the-middle attack.

    Rate this question:

  • 42. 

    ________ are rules, typically applied to router interfaces, that specify permitted and denied traffic.

    • A.

      Network admission controls

    • B.

      Access control lists

    • C.

      Firewalls

    • D.

      Point to point protocols

    Correct Answer
    B. Access control lists
    Explanation
    Access control lists are rules that are typically applied to router interfaces to specify permitted and denied traffic. These lists allow network administrators to control the flow of network traffic by filtering packets based on specific criteria such as source/destination IP addresses, protocols, and ports. By configuring access control lists, administrators can determine which traffic is allowed to pass through the router and which traffic should be denied, thereby enhancing network security and optimizing network performance.

    Rate this question:

  • 43. 

    What are the three types of malicious traffic detection methods?

    • A.

      IDS, IPS, and IRS based

    • B.

      Symmetric, asymmetric, and transparent based

    • C.

      NIDS, HIPS, and NIPS based

    • D.

      Signature, policy, and anomaly based

    Correct Answer
    D. Signature, policy, and anomaly based
    Explanation
    The correct answer is "Signature, policy, and anomaly based". This answer refers to the three types of malicious traffic detection methods. Signature-based detection involves comparing network traffic against a database of known attack signatures. Policy-based detection involves setting rules and policies to identify and block specific types of traffic. Anomaly-based detection focuses on identifying abnormal or suspicious behavior that deviates from the expected patterns. These three methods are commonly used in detecting and preventing malicious activities on a network.

    Rate this question:

  • 44. 

    Which of the following is an example of symmetric encryption?

    • A.

      RSA

    • B.

      Pretty Good Privacy (PGP

    • C.

      Advanced Encryption Standard (AES)

    • D.

      Triple Data encryption Standard (3DES)

    Correct Answer(s)
    C. Advanced Encryption Standard (AES)
    D. Triple Data encryption Standard (3DES)
    Explanation
    AES and 3DES are both examples of symmetric encryption because they use the same key for both encryption and decryption. In symmetric encryption, the sender and receiver use a shared secret key to encrypt and decrypt the data. RSA and PGP, on the other hand, are examples of asymmetric encryption, where a pair of keys (public and private) are used for encryption and decryption.

    Rate this question:

  • 45. 

    A worm is a piece of code that an end-user executes.

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    A worm is not a piece of code that an end-user executes. A worm is a self-replicating malicious program that spreads through computer networks and does not require any user interaction to execute. It can exploit vulnerabilities in a system's security to infect other computers and can cause significant damage by consuming network bandwidth or deleting files. Therefore, the given statement is false.

    Rate this question:

  • 46. 

    A packet filtering firewall is a device that filters traffic based on ACL-like rules.

    • A.

      True

    • B.

      False

    Correct Answer
    A. True
    Explanation
    A packet filtering firewall is designed to examine the header of each packet of data that passes through it and make decisions on whether to allow or block the packet based on a set of rules known as Access Control Lists (ACLs). These rules define criteria such as source and destination IP addresses, port numbers, and protocols. If a packet matches the criteria defined in the ACL, it is allowed to pass through the firewall; otherwise, it is blocked. Therefore, the statement that a packet filtering firewall filters traffic based on ACL-like rules is true.

    Rate this question:

  • 47. 

    A confidentiality attack attempts to make confidential data viewable by an attacker. An attacker using a confidentiality attack on a system oftendoes not make a copy of the data, or crash a system; therefore confidentiality attacks are easily detected.

    • A.

      True

    • B.

      False

    Correct Answer
    B. False
    Explanation
    A confidentiality attack attempts to make confidential data viewable by an attacker. However, it is not necessary for the attacker to make a copy of the data or crash the system in order to achieve this. Therefore, confidentiality attacks can be difficult to detect as they may not leave any obvious signs of compromise.

    Rate this question:

  • 48. 

    What type of availability attack is described in the diagram below?

    • A.

      TCP SYN Flood

    • B.

      Hijacking a session

    • C.

      Denial of Service

    • D.

      Botnet

    Correct Answer(s)
    A. TCP SYN Flood
    C. Denial of Service
    Explanation
    The correct answer is TCP SYN Flood. This type of availability attack involves overwhelming a target server with a flood of TCP SYN requests, exhausting its resources and causing a denial of service. The diagram likely depicts the process of multiple TCP SYN packets being sent to the server, which it tries to respond to by sending SYN-ACK packets. However, the attacker does not complete the handshake process, leaving the server with a backlog of unfinished connections and rendering it unable to handle legitimate requests. This results in a denial of service for legitimate users.

    Rate this question:

  • 49. 

    Out of these three steps above, the majority of a troubleshooter's efforts are spent in which step?

    • A.

      Problem Report

    • B.

      Problem Resolution

    • C.

      Problem Diagnosis

    • D.

      Option 4

    Correct Answer
    C. Problem Diagnosis
    Explanation
    The majority of a troubleshooter's efforts are spent in the problem diagnosis step. This is the step where the troubleshooter identifies the root cause of the problem by analyzing symptoms, gathering information, and conducting tests or experiments. Problem diagnosis is crucial in determining the appropriate solution and resolving the issue effectively.

    Rate this question:

  • 50. 

    ________ can occur when an analog connection creates an electromagnetic field around its conductors, inducing its waveforms on a nearby analog connection.

    • A.

      Crosstalk

    • B.

      Distance limitations

    • C.

      Bad cable placement

    • D.

      Transposed leads

    Correct Answer
    A. Crosstalk
    Explanation
    Crosstalk can occur when an analog connection creates an electromagnetic field around its conductors, inducing its waveforms on a nearby analog connection. This can result in interference and signal degradation, affecting the quality of the transmission.

    Rate this question:

Quiz Review Timeline +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • Apr 25, 2023
    Quiz Edited by
    ProProfs Editorial Team
  • May 14, 2015
    Quiz Created by
    Edin86
Back to Top Back to top
Advertisement
×

Wait!
Here's an interesting quiz for you.

We have other quizzes matching your interest.