Labour Day Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > GAQM > Information Systems Security > CPEH-001

CPEH-001 Certified Professional Ethical Hacker (CPEH) Question and Answers

Question # 4

Cross-site request forgery involves:

A.

A request sent by a malicious user from a browser to a server

B.

Modification of a request by a proxy between client and server

C.

A browser making a request to a server without the user’s knowledge

D.

A server making a request to another server without the user’s knowledge

Full Access
Question # 5

Some clients of TPNQM SA were redirected to a malicious site when they tried to access the TPNQM main site. Bob, a system administrator at TPNQM SA, found that they were victims of DNS Cache Poisoning.

What should Bob recommend to deal with such a threat?

A.

The use of security agents in clients’ computers

B.

The use of DNSSEC

C.

The use of double-factor authentication

D.

Client awareness

Full Access
Question # 6

Nedved is an IT Security Manager of a bank in his country. One day. he found out that there is a security breach to his company's email server based on analysis of a suspicious connection from the email server to an unknown IP Address.

What is the first thing that Nedved needs to do before contacting the incident response team?

A.

Leave it as it Is and contact the incident response te3m right away

B.

Block the connection to the suspicious IP Address from the firewall

C.

Disconnect the email server from the network

D.

Migrate the connection to the backup email server

Full Access
Question # 7

An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a malicious applet in all HTTP connections.

When users accessed any page, the applet ran and exploited many machines.

Which one of the following tools the hacker probably used to inject HTML code?

A.

Wireshark

B.

Ettercap

C.

Aircrack-ng

D.

Tcpdump

Full Access
Question # 8

What type of vulnerability/attack is it when the malicious person forces the user’s browser to send an authenticated request to a server?

A.

Cross-site request forgery

B.

Cross-site scripting

C.

Session hijacking

D.

Server side request forgery

Full Access
Question # 9

You are monitoring the network of your organizations. You notice that:

1. There are huge outbound connections from your Internal Network to External IPs.

2. On further investigation, you see that the External IPs are blacklisted.

3. Some connections are accepted, and some are dropped.

4. You find that it is a CnC communication.

Which of the following solution will you suggest?

A.

Block the Blacklist IP’s @ Firewall

B.

Update the Latest Signatures on your IDS/IPS

C.

Clean the Malware which are trying to Communicate with the External Blacklist IP’s

D.

Both B and C

Full Access
Question # 10

Why containers are less secure that virtual machines?

A.

Host OS on containers has a larger surface attack.

B.

Containers may full fill disk space of the host.

C.

A compromise container may cause a CPU starvation of the host.

D.

Containers are attached to the same virtual network.

Full Access
Question # 11

Which of the following provides a security professional with most information about the system’s security posture?

A.

Wardriving, warchalking, social engineering

B.

Social engineering, company site browsing, tailgating

C.

Phishing, spamming, sending trojans

D.

Port scanning, banner grabbing, service identification

Full Access
Question # 12

During the process of encryption and decryption, what keys are shared?

During the process of encryption and decryption, what keys are shared?

A.

Private keys

B.

User passwords

C.

Public keys

D.

Public and private keys

Full Access
Question # 13

Alice encrypts her data using her public key PK and stores the encrypted data in the cloud. Which of the following attack scenarios will compromise the privacy of her data?

A.

None of these scenarios compromise the privacy of Alice’s data

B.

Agent Andrew subpoenas Alice, forcing her to reveal her private key. However, the cloud server successfully resists Andrew’s attempt to access the stored data

C.

Hacker Harry breaks into the cloud server and steals the encrypted data

D.

Alice also stores her private key in the cloud, and Harry breaks into the cloud server as before

Full Access
Question # 14

Which of the following antennas is commonly used in communications for a frequency band of 10 MHz to VHF and UHF?

A.

Omnidirectional antenna

B.

Dipole antenna

C.

Yagi antenna

D.

Parabolic grid antenna

Full Access
Question # 15

Which Nmap option would you use if you were not concerned about being detected and wanted to perform a very fast scan?

A.

–T0

B.

–T5

C.

-O

D.

-A

Full Access
Question # 16

Your business has decided to add credit card numbers to the data it backs up to tape. Which of the

following represents the best practice your business should observe?

A.

Hire a security consultant to provide direction.

B.

Do not back up cither the credit card numbers or then hashes.

C.

Back up the hashes of the credit card numbers not the actual credit card numbers.

D.

Encrypt backup tapes that are sent off-site.

Full Access
Question # 17

What would you type on the Windows command line in order to launch the Computer Management Console provided that you are logged in as an admin?

A.

c:\compmgmt.msc

B.

c:\gpedit

C.

c:\ncpa.cpl

D.

c:\services.msc

Full Access
Question # 18

The practical realities facing organizations today make risk response strategies essential. Which of the following is NOT one of the five basic responses to risk?

A.

Accept

B.

Mitigate

C.

Delegate

D.

Avoid

Full Access
Question # 19

A new wireless client that is 802.11 compliant cannot connect to a wireless network given that the client can see the network and it has compatible hardware and software installed. Upon further tests and investigation, it was found out that the Wireless Access Point (WAP) was not responding to the association requests being sent by the wireless client. What MOST likely is the issue on this scenario?

A.

The client cannot see the SSID of the wireless network

B.

The WAP does not recognize the client’s MAC address.

C.

The wireless client is not configured to use DHCP.

D.

Client is configured for the wrong channel

Full Access
Question # 20

Which of the following BEST describes how Address Resolution Protocol (ARP) works?

A.

It sends a reply packet for a specific IP, asking for the MAC address

B.

It sends a reply packet to all the network elements, asking for the MAC address from a specific IP

C.

It sends a request packet to all the network elements, asking for the domain name from a specific IP

D.

It sends a request packet to all the network elements, asking for the MAC address from a specific IP

Full Access
Question # 21

While performing online banking using a Web browser, Kyle receives an email that contains an image of a well-crafted art. Upon clicking the image, a new tab on the web browser opens and shows an animated GIF of bills and coins being swallowed by a crocodile. After several days, Kyle noticed that all his funds on the bank was gone. What Web browser-based security vulnerability got exploited by the hacker?

A.

Clickjacking

B.

Web Form Input Validation

C.

Cross-Site Request Forgery

D.

Cross-Site Scripting

Full Access
Question # 22

Which type of Nmap scan is the most reliable, but also the most visible, and likely to be picked up by and IDS?

A.

SYN scan

B.

ACK scan

C.

RST scan

D.

Connect scan

E.

FIN scan

Full Access
Question # 23

Which of the following commands runs snort in packet logger mode?

A.

./snort -dev -h ./log

B.

./snort -dev -l ./log

C.

./snort -dev -o ./log

D.

./snort -dev -p ./log

Full Access
Question # 24

Defining rules, collaborating human workforce, creating a backup plan, and testing the plans are within what phase of the Incident Handling Process?

A.

Preparation phase

B.

Containment phase

C.

Recovery phase

D.

Identification phase

Full Access
Question # 25

Which of the following will perform an Xmas scan using NMAP?

A.

nmap -sA 192.168.1.254

B.

nmap -sP 192.168.1.254

C.

nmap -sX 192.168.1.254

D.

nmap -sV 192.168.1.254

Full Access
Question # 26

Backing up data is a security must. However, it also has certain level of risks when mishandled. Which of the following is the greatest threat posed by backups?

A.

A backup is the source of Malware or illicit information

B.

A backup is incomplete because no verification was performed

C.

A backup is unavailable during disaster recovery

D.

An unencrypted backup can be misplaced or stolen

Full Access
Question # 27

Which specific element of security testing is being assured by using hash?

A.

Authentication

B.

Integrity

C.

Confidentiality

D.

Availability

Full Access
Question # 28

Study the log below and identify the scan type.

A.

nmap -sR 192.168.1.10

B.

nmap -sS 192.168.1.10

C.

nmap -sV 192.168.1.10

D.

nmap -sO -T 192.168.1.10

Full Access
Question # 29

Suppose you’ve gained access to your client’s hybrid network. On which port should you listen to in order to know which Microsoft Windows workstations has its file sharing enabled?

A.

1433

B.

161

C.

445

D.

3389

Full Access
Question # 30

You’ve just discovered a server that is currently active within the same network with the machine you recently compromised. You ping it but it did not respond. What could be the case?

A.

TCP/IP doesn’t support ICMP

B.

ARP is disabled on the target server

C.

ICMP could be disabled on the target server

D.

You need to run the ping command with root privileges

Full Access
Question # 31

It is a short-range wireless communication technology that allows mobile phones, computers and other devices to connect and communicate. This technology intends to replace cables connecting portable devices with high regards to security.

A.

Bluetooth

B.

Radio-Frequency Identification

C.

WLAN

D.

InfraRed

Full Access
Question # 32

An nmap command that includes the host specification of 202.176.56-57.* will scan _______ number of hosts.

A.

2

B.

256

C.

512

D.

Over 10, 000

Full Access
Question # 33

During an Xmas scan what indicates a port is closed?

A.

No return response

B.

RST

C.

ACK

D.

SYN

Full Access
Question # 34

As a securing consultant, what are some of the things you would recommend to a company to ensure DNS security?

A.

Use the same machines for DNS and other applications

B.

Harden DNS servers

C.

Use split-horizon operation for DNS servers

D.

Restrict Zone transfers

E.

Have subnet diversity between DNS servers

Full Access
Question # 35

This TCP flag instructs the sending system to transmit all buffered data immediately.

A.

SYN

B.

RST

C.

PSH

D.

URG

E.

FIN

Full Access
Question # 36

You are tasked to configure the DHCP server to lease the last 100 usable IP addresses in subnet to. 1.4.0/23. Which of the following IP addresses could be teased as a result of the new configuration?

A.

210.1.55.200

B.

10.1.4.254

C.

10..1.5.200

D.

10.1.4.156

Full Access
Question # 37

A zone file consists of which of the following Resource Records (RRs)?

A.

DNS, NS, AXFR, and MX records

B.

DNS, NS, PTR, and MX records

C.

SOA, NS, AXFR, and MX records

D.

SOA, NS, A, and MX records

Full Access
Question # 38

Which utility will tell you in real time which ports are listening or in another state?

A.

Netstat

B.

TCPView

C.

Nmap

D.

Loki

Full Access
Question # 39

What is the BEST alternative if you discover that a rootkit has been installed on one of your computers?

A.

Copy the system files from a known good system

B.

Perform a trap and trace

C.

Delete the files and try to determine the source

D.

Reload from a previous backup

E.

Reload from known good media

Full Access
Question # 40

One of your team members has asked you to analyze the following SOA record.

What is the TTL? Rutgers.edu.SOA NS1.Rutgers.edu ipad.college.edu (200302028 3600 3600 604800 2400.)

A.

200303028

B.

3600

C.

604800

D.

2400

E.

60

F.

4800

Full Access
Question # 41

Eric has discovered a fantastic package of tools named Dsniff on the Internet. He has learnt to use these tools in his lab and is now ready for real world exploitation. He was able to effectively intercept communications between the two entities and establish credentials with both sides of the connections. The two remote ends of the communication never notice that Eric is relaying the information between the two. What would you call this attack?

A.

Interceptor

B.

Man-in-the-middle

C.

ARP Proxy

D.

Poisoning Attack

Full Access
Question # 42

You have retrieved the raw hash values from a Windows 2000 Domain Controller. Using social engineering, you come to know that they are enforcing strong passwords. You understand that all users are required to use passwords that are at least 8 characters in length. All passwords must also use 3 of the 4 following categories: lower case letters, capital letters, numbers and special characters. With your existing knowledge of users, likely user account names and the possibility that they will choose the easiest passwords possible, what would be the fastest type of password cracking attack you can run against these hash values and still get results?

A.

Online Attack

B.

Dictionary Attack

C.

Brute Force Attack

D.

Hybrid Attack

Full Access
Question # 43

Tess King is using the nslookup command to craft queries to list all DNS information (such as Name Servers, host names, MX records, CNAME records, glue records (delegation for child Domains), zone serial number, TimeToLive (TTL) records, etc) for a Domain.

What do you think Tess King is trying to accomplish? Select the best answer.

A.

A zone harvesting

B.

A zone transfer

C.

A zone update

D.

A zone estimate

Full Access
Question # 44

You work for Acme Corporation as Sales Manager. The company has tight network security restrictions. You are trying to steal data from the company's Sales database (Sales.xls) and transfer them to your home computer. Your company filters and monitors traffic that leaves from the internal network to the Internet. How will you achieve this without raising suspicion?

A.

Encrypt the Sales.xls using PGP and e-mail it to your personal gmail account

B.

Package the Sales.xls using Trojan wrappers and telnet them back your home computer

C.

You can conceal the Sales.xls database in another file like photo.jpg or other files and send it out in an innocent looking email or file transfer using Steganography techniques

D.

Change the extension of Sales.xls to sales.txt and upload them as attachment to your hotmail account

Full Access
Question # 45

You receive an e-mail like the one shown below. When you click on the link contained in the mail, you are redirected to a website seeking you to download free Anti-Virus software.

Dear valued customers,

We are pleased to announce the newest version of Antivirus 2010 for Windows which will probe you with total security against the latest spyware, malware, viruses, Trojans and other online threats. Simply visit the link below and enter your antivirus code:

or you may contact us at the following address:

Media Internet Consultants, Edif. Neptuno, Planta

Baja, Ave. Ricardo J. Alfaro, Tumba Muerto, n/a Panama

How will you determine if this is Real Anti-Virus or Fake Anti-Virus website?

A.

Look at the website design, if it looks professional then it is a Real Anti-Virus website

B.

Connect to the site using SSL, if you are successful then the website is genuine

C.

Search using the URL and Anti-Virus product name into Google and lookout for suspicious warnings against this site

D.

Download and install Anti-Virus software from this suspicious looking site, your Windows 7 will prompt you and stop the installation if the downloaded file is a malware

E.

Download and install Anti-Virus software from this suspicious looking site, your Windows 7 will prompt you and stop the installation if the downloaded file is a malware

Full Access
Question # 46

In the context of Windows Security, what is a 'null' user?

A.

A user that has no skills

B.

An account that has been suspended by the admin

C.

A pseudo account that has no username and password

D.

A pseudo account that was created for security administration purpose

Full Access
Question # 47

Study the following log extract and identify the attack.

A.

Hexcode Attack

B.

Cross Site Scripting

C.

Multiple Domain Traversal Attack

D.

Unicode Directory Traversal Attack

Full Access
Question # 48

Which of the following are well known password-cracking programs?

A.

L0phtcrack

B.

NetCat

C.

Jack the Ripper

D.

Netbus

E.

John the Ripper

Full Access
Question # 49

During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal network.

What is this type of DNS configuration commonly called?

A.

Split DNS

B.

DNSSEC

C.

DynDNS

D.

DNS Scheme

Full Access
Question # 50

When you return to your desk after a lunch break, you notice a strange email in your inbox. The sender is someone you did business with recently, but the subject line has strange characters in it.

What should you do?

A.

Forward the message to your company’s security response team and permanently delete the message from your computer.

B.

Reply to the sender and ask them for more information about the message contents.

C.

Delete the email and pretend nothing happened

D.

Forward the message to your supervisor and ask for her opinion on how to handle the situation

Full Access
Question # 51

You've just been hired to perform a pen test on an organization that has been subjected to a large-scale attack. The CIO is concerned with mitigating threats and vulnerabilities to totally eliminate risk.

What is one of the first things you should do when given the job?

A.

Explain to the CIO that you cannot eliminate all risk, but you will be able to reduce risk to acceptable levels.

B.

Interview all employees in the company to rule out possible insider threats.

C.

Establish attribution to suspected attackers.

D.

Start the wireshark application to start sniffing network traffic.

Full Access
Question # 52

Which of the following is the greatest threat posed by backups?

A.

A backup is the source of Malware or illicit information.

B.

A backup is unavailable during disaster recovery.

C.

A backup is incomplete because no verification was performed.

D.

An un-encrypted backup can be misplaced or stolen.

Full Access
Question # 53

You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line.

Which command would you use?

A.

c:\compmgmt.msc

B.

c:\services.msc

C.

c:\ncpa.cp

D.

c:\gpedit

Full Access
Question # 54

Which of the following is the structure designed to verify and authenticate the identity of individuals within the enterprise taking part in a data exchange?

A.

PKI

B.

single sign on

C.

biometrics

D.

SOA

Full Access
Question # 55

You are using NMAP to resolve domain names into IP addresses for a ping sweep later.

Which of the following commands looks for IP addresses?

A.

>host -t a hackeddomain.com

B.

>host -t soa hackeddomain.com

C.

>host -t ns hackeddomain.com

D.

>host -t AXFR hackeddomain.com

Full Access
Question # 56

Using Windows CMD, how would an attacker list all the shares to which the current user context has access?

A.

NET USE

B.

NET CONFIG

C.

NET FILE

D.

NET VIEW

Full Access
Question # 57

Your team has won a contract to infiltrate an organization. The company wants to have the attack be as realistic as possible; therefore, they did not provide any information besides the company name.

What should be the first step in security testing the client?

A.

Reconnaissance

B.

Enumeration

C.

Scanning

D.

Escalation

Full Access
Question # 58

You have compromised a server on a network and successfully opened a shell. You aimed to identify all operating systems running on the network. However, as you attempt to fingerprint all machines in the network using the nmap syntax below, it is not going through.

What seems to be wrong?

A.

OS Scan requires root privileges.

B.

The nmap syntax is wrong.

C.

This is a common behavior for a corrupted nmap application.

D.

The outgoing TCP/IP fingerprinting is blocked by the host firewall.

Full Access
Question # 59

Which of the following is an extremely common IDS evasion technique in the web world?

A.

unicode characters

B.

spyware

C.

port knocking

D.

subnetting

Full Access
Question # 60

You've gained physical access to a Windows 2008 R2 server which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your tool kit you have an Ubuntu 9.10 Linux LiveCD. Which Linux based tool has the ability to change any user's password or to activate disabled Windows accounts?

A.

CHNTPW

B.

Cain & Abel

C.

SET

D.

John the Ripper

Full Access
Question # 61

Which of the following statements is TRUE?

A.

Sniffers operate on Layer 2 of the OSI model

B.

Sniffers operate on Layer 3 of the OSI model

C.

Sniffers operate on both Layer 2 & Layer 3 of the OSI model.

D.

Sniffers operate on the Layer 1 of the OSI model.

Full Access
Question # 62

You have successfully gained access to a linux server and would like to ensure that the succeeding outgoing traffic from this server will not be caught by a Network Based Intrusion Detection Systems (NIDS).

What is the best way to evade the NIDS?

A.

Encryption

B.

Protocol Isolation

C.

Alternate Data Streams

D.

Out of band signalling

Full Access
Question # 63

Which of the following describes the characteristics of a Boot Sector Virus?

A.

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR

B.

Moves the MBR to another location on the RAM and copies itself to the original location of the MBR

C.

Modifies directory table entries so that directory entries point to the virus code instead of the actual program

D.

Overwrites the original MBR and only executes the new virus code

Full Access
Question # 64

Which of the following is a design pattern based on distinct pieces of software providing application functionality as services to other applications?

A.

Service Oriented Architecture

B.

Object Oriented Architecture

C.

Lean Coding

D.

Agile Process

Full Access
Question # 65

A certified ethical hacker (CEH) is approached by a friend who believes her husband is cheating. She offers to pay to break into her husband's email account in order to find proof so she can take him to court. What is the ethical response?

A.

Say no; the friend is not the owner of the account.

B.

Say yes; the friend needs help to gather evidence.

C.

Say yes; do the job for free.

D.

Say no; make sure that the friend knows the risk she’s asking the CEH to take.

Full Access
Question # 66

Some passwords are stored using specialized encryption algorithms known as hashes. Why is this an appropriate method?

A.

It is impossible to crack hashed user passwords unless the key used to encrypt them is obtained.

B.

If a user forgets the password, it can be easily retrieved using the hash key stored by administrators.

C.

Hashing is faster compared to more traditional encryption algorithms.

D.

Passwords stored using hashes are non-reversible, making finding the password much more difficult.

Full Access
Question # 67

The fundamental difference between symmetric and asymmetric key cryptographic systems is that symmetric key cryptography uses which of the following?

A.

Multiple keys for non-repudiation of bulk data

B.

Different keys on both ends of the transport medium

C.

Bulk encryption for data transmission over fiber

D.

The same key on each end of the transmission medium

Full Access
Question # 68

If a tester is attempting to ping a target that exists but receives no response or a response that states the destination is unreachable, ICMP may be disabled and the network may be using TCP. Which other option could the tester use to get a response from a host using TCP?

A.

Hping

B.

Traceroute

C.

TCP ping

D.

Broadcast ping

Full Access
Question # 69

Which NMAP feature can a tester implement or adjust while scanning for open ports to avoid detection by the network’s IDS?

A.

Timing options to slow the speed that the port scan is conducted

B.

Fingerprinting to identify which operating systems are running on the network

C.

ICMP ping sweep to determine which hosts on the network are not available

D.

Traceroute to control the path of the packets sent during the scan

Full Access
Question # 70

Which of the following is an example of IP spoofing?

A.

SQL injections

B.

Man-in-the-middle

C.

Cross-site scripting

D.

ARP poisoning

Full Access
Question # 71

Which of the following guidelines or standards is associated with the credit card industry?

A.

Control Objectives for Information and Related Technology (COBIT)

B.

Sarbanes-Oxley Act (SOX)

C.

Health Insurance Portability and Accountability Act (HIPAA)

D.

Payment Card Industry Data Security Standards (PCI DSS)

Full Access
Question # 72

Which security strategy requires using several, varying methods to protect IT systems against attacks?

A.

Defense in depth

B.

Three-way handshake

C.

Covert channels

D.

Exponential backoff algorithm

Full Access
Question # 73

Which of the following tools would be the best choice for achieving compliance with PCI Requirement 11?

A.

Truecrypt

B.

Sub7

C.

Nessus

D.

Clamwin

Full Access
Question # 74

Which of the following network attacks takes advantage of weaknesses in the fragment reassembly functionality of the TCP/IP protocol stack?

A.

Teardrop

B.

SYN flood

C.

Smurf attack

D.

Ping of death

Full Access
Question # 75

When setting up a wireless network, an administrator enters a pre-shared key for security. Which of the following is true?

A.

The key entered is a symmetric key used to encrypt the wireless data.

B.

The key entered is a hash that is used to prove the integrity of the wireless data.

C.

The key entered is based on the Diffie-Hellman method.

D.

The key is an RSA key used to encrypt the wireless data.

Full Access
Question # 76

Which of the following is a characteristic of Public Key Infrastructure (PKI)?

A.

Public-key cryptosystems are faster than symmetric-key cryptosystems.

B.

Public-key cryptosystems distribute public-keys within digital signatures.

C.

Public-key cryptosystems do not require a secure key distribution channel.

D.

Public-key cryptosystems do not provide technical non-repudiation via digital signatures.

Full Access
Question # 77

A network security administrator is worried about potential man-in-the-middle attacks when users access a corporate web site from their workstations. Which of the following is the best remediation against this type of attack?

A.

Implementing server-side PKI certificates for all connections

B.

Mandating only client-side PKI certificates for all connections

C.

Requiring client and server PKI certificates for all connections

D.

Requiring strong authentication for all DNS queries

Full Access
Question # 78

Which of the following items is unique to the N-tier architecture method of designing software applications?

A.

Application layers can be separated, allowing each layer to be upgraded independently from other layers.

B.

It is compatible with various databases including Access, Oracle, and SQL.

C.

Data security is tied into each layer and must be updated for all layers when any upgrade is performed.

D.

Application layers can be written in C, ASP.NET, or Delphi without any performance loss.

Full Access
Question # 79

The intrusion detection system at a software development company suddenly generates multiple alerts regarding attacks against the company's external webserver, VPN concentrator, and DNS servers. What should the security team do to determine which alerts to check first?

A.

Investigate based on the maintenance schedule of the affected systems.

B.

Investigate based on the service level agreements of the systems.

C.

Investigate based on the potential effect of the incident.

D.

Investigate based on the order that the alerts arrived in.

Full Access
Question # 80

Which of the following processes of PKI (Public Key Infrastructure) ensures that a trust relationship exists and that a certificate is still valid for specific operations?

A.

Certificate issuance

B.

Certificate validation

C.

Certificate cryptography

D.

Certificate revocation

Full Access
Question # 81

What two conditions must a digital signature meet?

A.

Has to be unforgeable, and has to be authentic.

B.

Has to be legible and neat.

C.

Must be unique and have special characters.

D.

Has to be the same number of characters as a physical signature and must be unique.

Full Access
Question # 82

During a security audit of IT processes, an IS auditor found that there were no documented security procedures. What should the IS auditor do?

A.

Identify and evaluate existing practices

B.

Create a procedures document

C.

Conduct compliance testing

D.

Terminate the audit

Full Access
Question # 83

Risks = Threats x Vulnerabilities is referred to as the:

A.

Risk equation

B.

Threat assessment

C.

BIA equation

D.

Disaster recovery formula

Full Access
Question # 84

The establishment of a TCP connection involves a negotiation called 3 way handshake. What type of message sends the client to the server in order to begin this negotiation?

A.

RST

B.

ACK

C.

SYN-ACK

D.

SYN

Full Access
Question # 85

Due to a slowdown of normal network operations, IT department decided to monitor internet traffic for all of the employees. From a legal stand point, what would be troublesome to take this kind of measure?

A.

All of the employees would stop normal work activities

B.

IT department would be telling employees who the boss is

C.

Not informing the employees that they are going to be monitored could be an invasion of privacy.

D.

The network could still experience traffic slow down.

Full Access
Question # 86

If executives are found liable for not properly protecting their company's assets and information systems, what type of law would apply in this situation?

A.

Civil

B.

International

C.

Criminal

D.

Common

Full Access
Question # 87

Which of the following programming languages is most susceptible to buffer overflow attacks, due to its lack of a built-in-bounds checking mechanism?

Output:

Segmentation fault

A.

C#

B.

Python

C.

Java

D.

C++

Full Access
Question # 88

You want to do an ICMP scan on a remote computer using hping2. What is the proper syntax?

A.

hping2 host.domain.com

B.

hping2 --set-ICMP host.domain.com

C.

hping2 -i host.domain.com

D.

hping2 -1 host.domain.com

Full Access
Question # 89

A company's Web development team has become aware of a certain type of security vulnerability in their Web software. To mitigate the possibility of this vulnerability being exploited, the team wants to modify the software requirements to disallow users from entering HTML as input into their Web application.

What kind of Web application vulnerability likely exists in their software?

A.

Cross-site scripting vulnerability

B.

Cross-site Request Forgery vulnerability

C.

SQL injection vulnerability

D.

Web site defacement vulnerability

Full Access
Question # 90

Todd has been asked by the security officer to purchase a counter-based authentication system. Which of the following best describes this type of system?

A.

A biometric system that bases authentication decisions on behavioral attributes.

B.

A biometric system that bases authentication decisions on physical attributes.

C.

An authentication system that creates one-time passwords that are encrypted with secret keys.

D.

An authentication system that uses passphrases that are converted into virtual passwords.

Full Access
Question # 91

The "black box testing" methodology enforces which kind of restriction?

A.

Only the external operation of a system is accessible to the tester.

B.

Only the internal operation of a system is known to the tester.

C.

The internal operation of a system is only partly accessible to the tester.

D.

The internal operation of a system is completely known to the tester.

Full Access
Question # 92

Which of the following is a low-tech way of gaining unauthorized access to systems?

A.

Social Engineering

B.

Sniffing

C.

Eavesdropping

D.

Scanning

Full Access
Question # 93

An attacker gains access to a Web server's database and displays the contents of the table that holds all of the names, passwords, and other user information. The attacker did this by entering information into the Web site's user login page that the software's designers did not expect to be entered. This is an example of what kind of software design problem?

A.

Insufficient input validation

B.

Insufficient exception handling

C.

Insufficient database hardening

D.

Insufficient security management

Full Access
Question # 94

Seth is starting a penetration test from inside the network. He hasn't been given any information about the network. What type of test is he conducting?

A.

Internal Whitebox

B.

External, Whitebox

C.

Internal, Blackbox

D.

External, Blackbox

Full Access
Question # 95

To maintain compliance with regulatory requirements, a security audit of the systems on a network must be performed to determine their compliance with security policies. Which one of the following tools would most likely be used in such an audit?

A.

Vulnerability scanner

B.

Protocol analyzer

C.

Port scanner

D.

Intrusion Detection System

Full Access
Question # 96

Craig received a report of all the computers on the network that showed all the missing patches and weak passwords. What type of software generated this report?

A.

a port scanner

B.

a vulnerability scanner

C.

a virus scanner

D.

a malware scanner

Full Access
Question # 97

Which of the following is a hardware requirement that either an IDS/IPS system or a proxy server must have in order to properly function?

A.

Fast processor to help with network traffic analysis

B.

They must be dual-homed

C.

Similar RAM requirements

D.

Fast network interface cards

Full Access
Question # 98

A network administrator received an administrative alert at 3:00 a.m. from the intrusion detection system. The alert was generated because a large number of packets were coming into the network over ports 20 and 21. During analysis, there were no signs of attack on the FTP servers. How should the administrator classify this situation?

A.

True negatives

B.

False negatives

C.

True positives

D.

False positives

Full Access
Question # 99

What is the correct PCAP filter to capture all TCP traffic going to or from host 192.168.0.125 on port 25?

A.

tcp.src == 25 and ip.host == 192.168.0.125

B.

host 192.168.0.125:25

C.

port 25 and host 192.168.0.125

D.

tcp.port == 25 and ip.host == 192.168.0.125

Full Access
Question # 100

Which type of access control is used on a router or firewall to limit network activity?

A.

Mandatory

B.

Discretionary

C.

Rule-based

D.

Role-based

Full Access
Question # 101

A covert channel is a channel that

A.

transfers information over, within a computer system, or network that is outside of the security policy.

B.

transfers information over, within a computer system, or network that is within the security policy.

C.

transfers information via a communication path within a computer system, or network for transfer of data.

D.

transfers information over, within a computer system, or network that is encrypted.

Full Access
Question # 102

What is the outcome of the comm”nc -l -p 2222 | nc 10.1.0.43 1234"?

A.

Netcat will listen on the 10.1.0.43 interface for 1234 seconds on port 2222.

B.

Netcat will listen on port 2222 and output anything received to a remote connection on 10.1.0.43 port 1234.

C.

Netcat will listen for a connection from 10.1.0.43 on port 1234 and output anything received to port 2222.

D.

Netcat will listen on port 2222 and then output anything received to local interface 10.1.0.43.

Full Access
Question # 103

A company firewall engineer has configured a new DMZ to allow public systems to be located away from the internal network. The engineer has three security zones set:

The engineer wants to configure remote desktop access from a fixed IP on the remote network to a remote desktop server in the DMZ. Which rule would best fit this requirement?

A.

Permit 217.77.88.0/24 11.12.13.0/24 RDP 3389

B.

Permit 217.77.88.12 11.12.13.50 RDP 3389

C.

Permit 217.77.88.12 11.12.13.0/24 RDP 3389

D.

Permit 217.77.88.0/24 11.12.13.50 RDP 3389

Full Access
Question # 104

The use of alert thresholding in an IDS can reduce the volume of repeated alerts, but introduces which of the following vulnerabilities?

A.

An attacker, working slowly enough, can evade detection by the IDS.

B.

Network packets are dropped if the volume exceeds the threshold.

C.

Thresholding interferes with the IDS’ ability to reassemble fragmented packets.

D.

The IDS will not distinguish among packets originating from different sources.

Full Access
Question # 105

The use of technologies like IPSec can help guarantee the following: authenticity, integrity, confidentiality and

A.

non-repudiation.

B.

operability.

C.

security.

D.

usability.

Full Access
Question # 106

Which tool can be used to silently copy files from USB devices?

A.

USB Grabber

B.

USB Dumper

C.

USB Sniffer

D.

USB Snoopy

Full Access
Question # 107

Which of the following problems can be solved by using Wireshark?

A.

Tracking version changes of source code

B.

Checking creation dates on all webpages on a server

C.

Resetting the administrator password on multiple systems

D.

Troubleshooting communication resets between two systems

Full Access
Question # 108

The network administrator for a company is setting up a website with e-commerce capabilities. Packet sniffing is a concern because credit card information will be sent electronically over the Internet. Customers visiting the site will need to encrypt the data with HTTPS. Which type of certificate is used to encrypt and decrypt the data?

A.

Asymmetric

B.

Confidential

C.

Symmetric

D.

Non-confidential

Full Access
Question # 109

What is the best defense against privilege escalation vulnerability?

A.

Patch systems regularly and upgrade interactive login privileges at the system administrator level.

B.

Run administrator and applications on least privileges and use a content registry for tracking.

C.

Run services with least privileged accounts and implement multi-factor authentication and authorization.

D.

Review user roles and administrator privileges for maximum utilization of automation services.

Full Access
Question # 110

A security engineer is attempting to map a company’s internal network. The engineer enters in the following NMAP command:

NMAP –n –sS –P0 –p 80 ***.***.**.**

What type of scan is this?

A.

Quick scan

B.

Intense scan

C.

Stealth scan

D.

Comprehensive scan

Full Access