Summer Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exc65

Supposed you are the Chief Network Engineer of a certain Telco. Your company is planning for a big business expansion and it requires that your network authenticate users connecting using analog modems, Digital Subscriber Lines (DSL), wireless data services, and Virtual Private Networks (VPN) over a Frame Relay network. Which AAA protocol would you implement?

A.

TACACS+

B.

DIAMETER

C.

Kerberos

D.

RADIUS

Destination unreachable administratively prohibited messages can inform the hacker to what?

A.

That a circuit level proxy has been installed and is filtering traffic

B.

That his/her scans are being blocked by a honeypot or jail

C.

That the packets are being malformed by the scanning software

D.

That a router or other packet-filtering device is blocking traffic

E.

That the network is functioning normally

What does a type 3 code 13 represent? (Choose two.)

A.

Echo request

B.

Destination unreachable

C.

Network unreachable

D.

Administratively prohibited

E.

Port unreachable

F.

Time exceeded

What tool should you use when you need to analyze extracted metadata from files you collected when you were in the initial stage of penetration test (information gathering)?

A.

Armitage

B.

Dimitry

C.

Metagoofil

D.

cdpsnarf

Which of the following command line switch would you use for OS detection in Nmap?

A.

-D

B.

-O

C.

-P

D.

–X

Knowing the nature of backup tapes, which of the following is the MOST RECOMMENDED way of storing backup tapes?

A.

In a cool dry environment

B.

Inside the data center for faster retrieval in a fireproof safe

C.

In a climate controlled facility offsite

D.

On a different floor in the same building

Security and privacy of/on information systems are two entities that requires lawful regulations. Which of the following regulations defines security and privacy controls for Federal information systems and organizations?

A.

NIST SP 800-53

B.

PCI-DSS

C.

EU Safe Harbor

D.

HIPAA

First thing you do every office day is to check your email inbox. One morning, you received an email from your best friend and the subject line is quite strange. What should you do?

A.

Delete the email and pretend nothing happened.

B.

Forward the message to your supervisor and ask for her opinion on how to handle the situation.

C.

Forward the message to your company’s security response team and permanently delete the messagefrom your computer.

D.

Reply to the sender and ask them for more information about the message contents.

Suppose you’ve gained access to your client’s hybrid network. On which port should you listen to in order to know which Microsoft Windows workstations has its file sharing enabled?

A.

1433

B.

161

C.

445

D.

3389

........is an attack type for a rogue Wi-Fi access point that appears to be a legitimate one offered on the premises, but actually has been set up to eavesdrop on wireless communications. It is the wireless version of the phishing scam. An attacker fools wireless users into connecting a laptop or mobile phone to a tainted hotspot by posing as a legitimate provider. This type of attack may be used to steal the passwords of unsuspecting users by either snooping the communication link or by phishing, which involves setting up a fraudulent web site and luring people there.

Fill in the blank with appropriate choice.

A.

Collision Attack

B.

Evil Twin Attack

C.

Sinkhole Attack

D.

Signal Jamming Attack

An enterprise recently moved to a new office and the new neighborhood is a little risky. The CEO wants to monitor the physical perimeter and the entrance doors 24 hours. What is the best option to do this job?

A.

Use fences in the entrance doors.

B.

Install a CCTV with cameras pointing to the entrance doors and the street.

C.

Use an IDS in the entrance doors and install some of them near the corners.

D.

Use lights in all the entrance doors and along the company's perimeter.

Which of the following security policies defines the use of VPN for gaining access to an internal corporate network?

A.

Network security policy

B.

Remote access policy

C.

Information protection policy

D.

Access control policy

A software tester is randomly generating invalid inputs in an attempt to crash the program. Which of the following is a software testing technique used to determine if a software program properly handles a wide range of invalid input?

A.

Mutating

B.

Randomizing

C.

Fuzzing

D.

Bounding

While performing online banking using a Web browser, Kyle receives an email that contains an image of a well-crafted art. Upon clicking the image, a new tab on the web browser opens and shows an animated GIF of bills and coins being swallowed by a crocodile. After several days, Kyle noticed that all his funds on the bank was gone. What Web browser-based security vulnerability got exploited by the hacker?

A.

Clickjacking

B.

Web Form Input Validation

C.

Cross-Site Request Forgery

D.

Cross-Site Scripting

If you are to determine the attack surface of an organization, which of the following is the BEST thing to do?

A.

Running a network scan to detect network services in the corporate DMZ

B.

Reviewing the need for a security clearance for each employee

C.

Using configuration management to determine when and where to apply security patches

D.

Training employees on the security policy regarding social engineering