Weekend Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

Liza was told by her network administrator that they will be implementing IPsec VPN tunnels to connect the branch locations to the main office. What layer of the OSI model do IPsec tunnels function on?

A.

The data link layer

B.

The session layer

C.

The network layer

D.

The application and physical layers

Full Access
Question # 5

Which of the following NIST incident category includes any activity that seeks to access or identify a federal agency computer, open ports, protocols, service or any combination for later exploit?

A.

Scans/Probes/Attempted Access

B.

Malicious code

C.

Improper usage

D.

Denial-of-Service

Full Access
Question # 6

Which of the following is true regarding any attack surface?

A.

Decrease in vulnerabilities decreases the attack surface

B.

Increase in vulnerabilities decreases the attack surface

C.

Decrease in risk exposures increases the attack surface

D.

Decrease in vulnerabilities increases the attack surface

Full Access
Question # 7

Who is responsible for conveying company details after an incident?

A.

PR specialist

B.

IR officer

C.

IR manager

D.

IR custodians

Full Access
Question # 8

Which of the following Event Correlation Approach checks and compares all the fields systematically and intentionally for positive and negative correlation with each other to determine the correlation across one or

multiple fields?

A.

Automated Field Correlation

B.

Field-Based Approach

C.

Rule-Based Approach

D.

Graph-Based Approach

Full Access
Question # 9

Which field is not included in the TCP header?

A.

Source IP address

B.

Acknowledgment number

C.

Sequence number

D.

Source Port

Full Access
Question # 10

Individuals in the organization using system resources against acceptable usage policies indicates which of the following security incident:

A.

Malicious Code

B.

Denial-of-Service ( DoS )

C.

Improper Usage

D.

Unauthorized Access

Full Access
Question # 11

John is a network administrator and is monitoring his network traffic with the help of Wireshark. He suspects that someone from outside is making a TCP OS fingerprinting attempt on his organization's network. Which

of the following Wireshark filter(s) will he use to locate the TCP OS fingerprinting attempt?

A.

Tcp.flags==0x2b

B.

Tcp.flags=0x00

C.

Tcp.options.mss_val<1460

D.

Tcp.options.wscale_val==20

Full Access
Question # 12

Michael decides to view the-----------------to track employee actions on the organization's network.

A.

Firewall policy

B.

Firewall log

C.

Firewall settings

D.

Firewall rule set

Full Access
Question # 13

Maximus Tech Is a multinational company that uses Cisco ASA Firewalls for their systems. Jason is the one of the members of the team that checks the logs at Maximus Tech. As a part of his job. he is going through me logs and he came across a firewall log that looks like this:

May 06 2018 21:27:27 asa 1: % ASA -6-11008: User enable_16' executed the 'configure term' command

Based on the security level mentioned in the log, what did Jason understand about the description of this message?

A.

Normal but significant message

B.

Informational message

C.

Critical condition message

D.

Warning condition message

Full Access
Question # 14

Who is an IR custodian?

A.

An individual responsible for conveying company details after an incident

B.

An individual who receives the initial IR alerts and leads the IR team in all the IR activities

C.

An individual who makes a decision on the classifications and the severity of the incident identified

D.

An individual responsible for the remediation and resolution of the incident that occurred

Full Access
Question # 15

Jason has set a firewall policy that allows only a specific list of network services and deny everything else. This strategy is known as a____________.

A.

Default allow

B.

Default deny

C.

Default restrict

D.

Default access

Full Access
Question # 16

Kyle, a front office executive, suspects that a Trojan has infected his computer. What should be his first course of action to deal with the incident?

A.

Contain the damage

B.

Disconnect the five infected devices from the network

C.

Inform the IRT about the incident and wait for their response

D.

Inform everybody in the organization about the attack

Full Access
Question # 17

Which subdirectory in /var/log directory stores information related to Apache web server?

A.

/var/log/maillog/

B.

/var/log/httpd/

C.

/var/log/apachelog/

D.

/var/log/lighttpd/

Full Access
Question # 18

John, a network administrator, is configuring Amazon EC2 cloud service for his organization. Identify the type of cloud service modules his organization adopted.

A.

Software-as-a-Service (SaaS)

B.

Infrastructure-as-a-Service (IaaS)

C.

Platform-as-a-Service (PaaS)

D.

Storage-as-a-Service (SaaS)

Full Access
Question # 19

Which of the following manages the Docker images, containers, networks, and storage volume and processes the request of Docker API?

A.

Docker CLI

B.

Docker Engine REST API

C.

Docker Daemon

D.

Docker Registries

Full Access
Question # 20

What should a network administrator perform to execute/test the untrusted or untested programs or code from untrusted or unverified third-parties without risking the host system or OS?

A.

Application Whitelisting

B.

Application Blacklisting

C.

Deployment of WAFs

D.

Application Sandboxing

Full Access
Question # 21

Assume that you are a network administrator and the company has asked you to draft an Acceptable Use Policy (AUP) for employees. Under which category of an information security policy does AUP fall into?

A.

System Specific Security Policy (SSSP)

B.

Incident Response Policy (IRP)

C.

Enterprise Information Security Policy (EISP)

D.

Issue Specific Security Policy (ISSP)

Full Access
Question # 22

Which of the following Wireshark filters can a network administrator use to view the packets without any flags set in order to detect TCP Null Scan attempts?

A.

TCP.flags==0x000

B.

tcp.flags==0X029

C.

tcp.flags==0x003

D.

tcp.dstport==7

Full Access
Question # 23

As a network administrator, you have implemented WPA2 encryption in your corporate wireless network. The WPA2's_________integrity check mechanism provides security against a replay attack

A.

CBC-32

B.

CRC-MAC

C.

CRC-32

D.

CBC-MAC

Full Access
Question # 24

Who oversees all the incident response activities in an organization and is responsible for all actions of the IR team and IR function?

A.

IR officer

B.

Attorney

C.

IR custodians

D.

PR specialist

Full Access
Question # 25

Which technique is used in RAID level 0 where the data is split into blocks and written evenly across multiple disks?

A.

Disk mirroring

B.

Disk stripping

C.

Data splitting

D.

Disk partition

Full Access
Question # 26

Which of the following statements holds true in terms of virtual machines?

A.

Hardware-level virtualization takes place in VMs

B.

All VMs share the host OS

C.

VMs are light weight than container

D.

OS-level virtualization takes place in VMs

Full Access
Question # 27

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. Which step should Malone list as the last step in the incident response methodology?

A.

Malone should list a follow-up as the last step in the methodology

B.

Recovery would be the correct choice for the last step in the incident response methodology

C.

He should assign eradication to the last step.

D.

Containment should be listed on Malone's plan for incident response.

Full Access
Question # 28

Smith is an IT technician that has been appointed to his company's network vulnerability assessment team. He is the only IT employee on the team. The other team members include employees from Accounting,

Management, Shipping, and Marketing. Smith and the team members are having their first meeting to discuss how they will proceed. What is the first step they should do to create the network vulnerability assessment

plan?

A.

Their first step is to analyze the data they have currently gathered from the company or interviews.

B.

Their first step is to make a hypothesis of what their final findings will be.

C.

Their first step is to create an initial Executive report to show the management team.

D.

Their first step is the acquisition of required documents, reviewing of security policies and compliance.

Full Access
Question # 29

Arman transferred some money to his friend’s account using a net banking service. After a few hours, his friend informed him that he hadn’t received the money yet. Arman logged on to the bank’s website to investigate and discovered that the amount had been transferred to an unknown account instead. The bank, upon receiving Arman’s complaint, discovered that someone had established a station between Arman’s and the bank server’s communication system. The station intercepted the communication and inserted another account number replacing his friend’s account number. What is

such an attack called?

A.

Privilege Escalation

B.

DNS Poisoning

C.

Man-in-the-Middle Attack

D.

DNS Cache Poisoning

Full Access
Question # 30

Justine has been tasked by her supervisor to ensure that the company's physical security is on the same level as their logical security measures. She installs video cameras at all entrances and exits and installs badge

access points for all doors. The last item she wants to install is a method to prevent unauthorized people piggybacking employees. What should she install to prevent piggybacking?

A.

She should install a mantrap

B.

Justine needs to install a biometrics station at each entrance

C.

Justine will need to install a revolving security door

D.

She should install a Thompson Trapdoor.

Full Access
Question # 31

Which type of information security policy addresses the implementation and configuration of technology and user behavior?

A.

Enterprise information security policy

B.

Acceptable use policy

C.

System specific security policy

D.

Issue-specific security policy

Full Access
Question # 32

According to standard loT security practice, loT Gateway should be connected to a -------------

A.

Border router

B.

Secure router

C.

Pouter that is connected to internal servers

D.

Router that is connected to other subnets

Full Access
Question # 33

Heather has been tasked with setting up and implementing VPN tunnels to remote offices. She will most likely be implementing IPsec VPN tunnels to connect the offices. At what layer of the OSI model does an IPsec

tunnel function on?

A.

They work on the session layer.

B.

They function on either the application or the physical layer.

C.

They function on the data link layer

D.

They work on the network layer

Full Access
Question # 34

Which BC/DR activity includes action taken toward resuming all services that are dependent on business-critical applications?

A.

Response

B.

Recovery

C.

Resumption

D.

Restoration

Full Access
Question # 35

John, who works as a team lead in Zen Technologies, found that his team members were accessing social networking sites, shopping sites and watching movies during office hours. He approached the

network admin to block such websites. What kind of network security device can be used to implement John’s decision?

A.

Firewall

B.

Internet Content Filter

C.

Proxy server

D.

Network Protocol Analyzer

Full Access
Question # 36

Which of the following helps in viewing account activity and events for supported services made by AWS?

A.

AWS CloudFormation

B.

AWS Certificate Manager

C.

AWS CloudHSM

D.

AWS CloudTrial

Full Access
Question # 37

The Circuit-level gateway firewall technology functions at which of the following OSI layer?

A.

Data-link layer

B.

Session layer

C.

Network layer

D.

Transport layer

Full Access
Question # 38

James is working as a Network Administrator in a reputed company situated in California. He is monitoring his network traffic with the help of Wireshark. He wants to check and analyze the traffic against a PING sweep

attack. Which of the following Wireshark filters will he use?

A.

lcmp.type==0 and icmp.type==16

B.

lcmp.type==8 or icmp.type==16

C.

lcmp.type==8 and icmp.type==0

D.

lcmp.type==8 or icmp.type==0

Full Access
Question # 39

John has been working a* a network administrator at an IT company. He wants to prevent misuse of accounts by unauthorized users. He wants to ensure that no accounts have empty passwords. Which of the following commands does John use to list all the accounts with an empty password?

A.

B.

C.

D.

Full Access
Question # 40

Which of the following interfaces uses hot plugging technique to replace computer components without the need to shut down the system?

A.

SCSI

B.

SATA

C.

SDRAM

D.

IDE

Full Access
Question # 41

Which of the following incident handling stage removes the root cause of the incident?

A.

Eradication

B.

Recovery

C.

Detection

D.

Containment

Full Access
Question # 42

Which of the following is a windows in-built feature that provides filesystem-level encryption in the OS (starting from Windows 2000). except the Home version of Windows?

A.

Bit Locker

B.

EFS

C.

Disk Utility

D.

FileVault

Full Access
Question # 43

Lyle is the IT director for a medium-sized food service supply company in Nebraska. Lyle's company employs over 300 workers, half of which use computers. He recently came back from a security training seminar on

logical security. He now wants to ensure his company is as secure as possible. Lyle has many network nodes and workstation nodes across the network. He does not have much time for implementing a network-wide

solution. He is primarily concerned about preventing any external attacks on the network by using a solution that can drop packets if they are found to be malicious. Lyle also wants this solution to be easy to implement

and be network-wide. What type of solution would be best for Lyle?

A.

A NEPT implementation would be the best choice.

B.

To better serve the security needs of his company, Lyle should use a HIDS system.

C.

Lyle would be best suited if he chose a NIPS implementation

D.

He should choose a HIPS solution, as this is best suited to his needs.

Full Access
Question # 44

Rick has implemented several firewalls and IDS systems across his enterprise network. What should he do to effectively correlate all incidents that pass through these security controls?

A.

Use firewalls in Network Address Transition (NAT) mode

B.

Implement IPsec

C.

Implement Simple Network Management Protocol (SNMP)

D.

Use Network Time Protocol (NTP)

Full Access
Question # 45

Which among the following tools can help in identifying IoEs to evaluate human attack surface?

A.

securiCAD

B.

Amass

C.

Skybox

D.

SET

Full Access
Question # 46

An IT company has just been hit with a severe external security breach. To enhance the company’s security posture, the network admin has decided to first block all the services and then individually

enable only the necessary services. What is such an Internet access policy called?

A.

Prudent Policy

B.

Permissive Policy

C.

Promiscuous Policy

D.

Paranoid Policy

Full Access
Question # 47

How is an “attack” represented?

A.

Motive (goal) + method

B.

Motive (goal) + method + vulnerability

C.

Asset + Threat + Vulnerability

D.

Asset + Threat

Full Access
Question # 48

Which of following are benefits of using loT devices in loT-enabled environments? I. loT device car be connected anytime M. loT device can be connected at any place ill. loT devices connected to anything

A.

I, II and III

B.

I

C.

II

D.

I and II

Full Access
Question # 49

An attacker has access to password hashes of a Windows 7 computer. Which of the following attacks can the attacker use to reveal the passwords?

A.

Brute force

B.

XSS

C.

Dictionary attacks

D.

Rainbow table

Full Access
Question # 50

Which of the following network security protocols protects from sniffing attacks by encrypting entire communication between the clients and server including user passwords?

A.

TACACS+

B.

RADIUS

C.

CHAP

D.

PAP

Full Access
Question # 51

Stephanie is currently setting up email security so all company data is secured when passed through email. Stephanie first sets up encryption to make sure that a specific user's email is protected. Next, she needs to

ensure that the incoming and the outgoing mail has not been modified or altered using digital signatures. What is Stephanie working on?

A.

Usability

B.

Data Integrity

C.

Availability

D.

Confidentiality

Full Access
Question # 52

Which of the following types of information can be obtained through network sniffing? (Select all that apply)

A.

Programming errors

B.

DNS traffic

C.

Telnet passwords

D.

Syslog traffic

Full Access
Question # 53

Wallcot, a retail chain in US and Canada, wants to improve the security of their administration

offices. They want to implement a mechanism with two doors. Only one of the doors can be opened at a

time. Once people enter from the first door, they have to be authorized to open the next one. Failing

the authorization, the person will be locked between the doors until an authorized person lets him or

her out. What is such a mechanism called?

A.

Mantrap

B.

Physical locks

C.

Concealed detection device

D.

Alarm system

Full Access
Question # 54

In Public Key Infrastructure (PKI), which authority is responsible for issuing and verifying the certificates?

A.

Registration authority

B.

Certificate authority

C.

Digital Certificate authority

D.

Digital signature authority

Full Access
Question # 55

Larry is responsible for the company's network consisting of 300 workstations and 25 servers. After using a hosted email service for a year, the company wants to control the email internally. Larry likes this idea because

it will give him more control over the email. Larry wants to purchase a server for email but does not want the server to be on the internal network due to the potential to cause security risks. He decides to place the server

outside of the company's internal firewall. There is another firewall connected directly to the Internet that will protect traffic from accessing the email server. The server will be placed between the two firewalls. What

logical area is Larry putting the new email server into?

A.

He is going to place the server in a Demilitarized Zone (DMZ)

B.

He will put the email server in an IPsec zone.

C.

Larry is going to put the email server in a hot-server zone.

D.

For security reasons, Larry is going to place the email server in the company's Logical Buffer Zone (LBZ).

Full Access
Question # 56

Which of the following examines Recovery Point Objectives (RPOs) and Recovery Time Objectives (RTOs) for a disaster recovery strategy?

A.

Risk Assessment

B.

Risk Management

C.

Business Continuity Plan

D.

Business Impact Analysis

Full Access
Question # 57

During a security awareness program, management was explaining the various reasons which create threats to network security. Which could be a possible threat to network security?

A.

Configuring automatic OS updates

B.

Having a web server in the internal network

C.

Implementing VPN

D.

Patch management

Full Access
Question # 58

A company wants to implement a data backup method that allows them to encrypt the data ensuring its security as well as access it at any time and from any location. What is the appropriate backup method

that should be implemented?

A.

Cloud backup

B.

Offsite backup

C.

Hot site backup

D.

Onsite backup

Full Access
Question # 59

Fargo, head of network defense at Globadyne Tech, has discovered an undesirable process in several Linux systems, which causes machines to hang every 1 hour. Fargo would like to eliminate it; what

command should he execute?

A.

# update-rc.d -f [service name] remove

B.

# service [service name] stop

C.

# ps ax | grep [Target Process]

D.

# kill -9 [PID]

Full Access
Question # 60

Which of the following is a data destruction technique that protects the sensitivity of information against a laboratory attack where an unauthorized individual uses signal processing recovery tools in a laboratory environment to recover the information?

A.

Purging

B.

Destroying

C.

Clearing

D.

Disposal

Full Access
Question # 61

Which wireless networking topology setup requires same channel name and SSID?

A.

Ad-Hoc standalone network architecture

B.

Infrastructure network topology

C.

Hybrid topology

D.

Mesh topology

Full Access
Question # 62

You are tasked to perform black hat vulnerability assessment for a client. You received official written permission to work with: company site, forum, Linux server with LAMP, where this site is hosted.

Which vulnerability assessment tool should you consider using?

A.

OpenVAS

B.

hping

C.

wireshark

D.

dnsbrute

Full Access
Question # 63

Which risk management phase helps in establishing context and quantifying risks?

A.

Risk identification

B.

Risk assessment

C.

Risk review

D.

Risk treatment

Full Access
Question # 64

David, a network and system admin, encrypted all the files in a Windows system that supports NTFS file system using Encrypted File Systems (EFS). He then backed up the same files into another Windows

system that supports FAT file system. Later, he found that the backup files were not encrypted. What could be the reason for this?

A.

EFS could only encrypt the files that follow NTFS

B.

FAT files cannot be encrypted

C.

EFS is not the encryption system used in Windows

D.

Copied files loses their encryption

Full Access
Question # 65

Which of the following provides the target for designing DR and BC solutions?

A.

RCO

B.

RTO

C.

RPO

D.

RGO

Full Access
Question # 66

John is a senior network security administrator working at a multinational company. He wants to block specific syscalls from being used by container binaries. Which Linux kernel feature restricts actions

within the container?

A.

Cgroups

B.

LSMs

C.

Seccomp

D.

Userns

Full Access
Question # 67

What command is used to terminate certain processes in an Ubuntu system?

A.

#grep Kill [Target Process}

B.

#kill-9[PID]

C.

#ps ax Kill

D.

# netstat Kill [Target Process]

Full Access
Question # 68

Ryan is a network security administrator, who wants to implement local security policies for privileges granted to users and groups, system security audit settings, user authentication, and want to

send security audit messages to the Event Log. Which Windows security component fulfills Ryan’s requirement?

A.

Security Reference Monitor (SRM)

B.

The Security Account Manager (SAM)

C.

The Local Security Authority Subsystem (LSASS)

D.

WinLogon and NetLogon

Full Access
Question # 69

Michelle is a network security administrator working in an MNC company. She wants to set a

resource limit for CPU in a container. Which command-line allows Michelle to limit a container to 2

CPUs?

A.

--cpu=“2”

B.

$cpu=“2”

C.

--cpus=“2”

D.

$cpus=“2”

Full Access
Question # 70

Which component of the data packets is encrypted in Transport mode encryption of an IPsec server?

A.

Payload

B.

Header

C.

Header and Payload

D.

Encryption is not used in IPsec server

Full Access
Question # 71

The GMT enterprise is working on their internet and web usage policies. GMT would like to control

internet bandwidth consumption by employees. Which group of policies would this belong to?

A.

Enterprise Information Security Policy

B.

System Specific Security Policy

C.

Network Services Specific Security Policy

D.

Issue Specific Security Policy

Full Access
Question # 72

The network administrator wants to strengthen physical security in the organization. Specifically, to

implement a solution stopping people from entering certain restricted zones without proper credentials.

Which of following physical security measures should the administrator use?

A.

Video surveillance

B.

Fence

C.

Mantrap

D.

Bollards

Full Access
Question # 73

Which type of risk treatment process Includes not allowing the use of laptops in an organization to ensure its security?

A.

Risk avoidance

B.

Mitigate the risk

C.

Eliminate the risk

D.

Reduce the risk

Full Access
Question # 74

An insider in Hexagon, a leading IT company in USA, was testing a packet crafting tool. This tool

generated a lot of malformed TCP/IP packets which crashed the main server’s operating system leading

to restricting the employees’ accesses. Which attack did the insider use in the above situation?

A.

DoS attack

B.

Session Hijacking

C.

Man-in-the-Middle

D.

Cross-Site-Scripting

Full Access
Question # 75

Which among the following control and manage the communication between VNF with computing, storage, and network resources along with virtualization?

A.

Orchestrator

B.

VNF Manager(s)

C.

Virtualized Infrastructure Manager(s)

D.

Element Management System (EMS)

Full Access
Question # 76

Which of the following is a database encryption feature that secures sensitive data by encrypting it in client applications without revealing the encrypted keys to the data engine in MS SQL Server?

A.

IsEncrypted Enabled

B.

NeverEncrypted disabled

C.

Allow Encrypted

D.

Always Encrypted

Full Access
Question # 77

Which of the following attack signature analysis techniques are implemented to examine the header information and conclude that a packet has been altered?

A.

Context-based signature analysis

B.

Content-based signature analysis

C.

Atomic signature-based analysis

D.

Composite signature-based analysis

Full Access
Question # 78

A popular e-commerce company has recently received a lot of complaints from its customers. Most

of the complaints are about the customers being redirected to some other website when trying to

access the e-com site, leading to all their systems being compromised and corrupted. Upon

investigation, the network admin of the firm discovered that some adversary had manipulated the

company’s IP address in the domain name server’s cache. What is such an attack called?

A.

DNS Poisoning

B.

DNS Application

C.

DNS Attacked by DDoS

D.

DNS Hijacking

Full Access
Question # 79

Albert works as a Windows system administrator at an MNC. He uses PowerShell logging to identify any suspicious scripting activity across the network. He wants to record pipeline execution details as

PowerShell executes, including variable initialization and command invocations. Which PowerShell logging component records pipeline execution details as PowerShell executes?

A.

Module logging

B.

Script block logging

C.

Event logging

D.

Transcript logging

Full Access
Question # 80

How can organizations obtain information about threats through human intelligence?

A.

By extracting information from security blogs and forums

B.

By discovering vulnerabilities through exploration, understanding malware behavior through malware processing, etc.

C.

From the data of past incidents and network monitoring

D.

From attackers through the dark web and honeypots

Full Access
Question # 81

Which of the following systems includes an independent NAS Head and multiple storage arrays?

A.

Gateway NAS System

B.

FreeNAS

C.

Integrated NAS System

D.

None of these

Full Access
Question # 82

Which of the following is an example of MAC model?

A.

Chinese Waterfall model

B.

Clark-Beason integrity model

C.

Access control matrix model

D.

Bell-LaPadula model

Full Access
Question # 83

Based on which of the following registry key, the Windows Event log audit configurations are recorded?

A.

HKEY_LOCAL_MACHINE\SYSTEM\Services\EventLog\ < ErrDev >

B.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\EventLog\ < EntAppsvc >

C.

HKEY_LOCAL_MACHINE\CurrentControlSet\Services\EventLog\< ESENT >

D.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\ < Event Log >

Full Access
Question # 84

Which command is used to change the permissions of a file or directory?

A.

rmdir

B.

systemctl

C.

kill

D.

chmod

Full Access
Question # 85

Which category of suspicious traffic signatures includes SYN flood attempts?

A.

Informational

B.

Denial of Service

C.

Reconnaissance

D.

Unauthorized access

Full Access
Question # 86

A newly joined network administrator wants to assess the organization against possible risk. He notices the organization doesn't have a________identified which helps measure how risky an activity is.

A.

Risk Severity

B.

Risk Matrix

C.

Key Risk Indicator

D.

Risk levels

Full Access
Question # 87

Katie has implemented the RAID level that split data into blocks and evenly write the data to multiple hard drives but does not provide data redundancy. This type of RAID level requires a minimum of________in order to

setup.

A.

Four drives

B.

Three drives

C.

Two drives

D.

Six drives

Full Access
Question # 88

An US-based organization decided to implement a RAID storage technology for their data backup plan. John wants to setup a RAID level that require a minimum of six drives but will meet high fault tolerance and with a

high speed for the data read and write operations. What RAID level is John considering to meet this requirement?

A.

RAID level 1

B.

RAID level 10

C.

RAID level 5

D.

RAID level 50

Full Access
Question # 89

How is application whitelisting different from application blacklisting?

A.

It allows all applications other than the undesirable applications

B.

It allows execution of trusted applications in a unified environment

C.

It allows execution of untrusted applications in an isolated environment

D.

It rejects all applications other than the allowed applications

Full Access
Question # 90

In MacOS, how can the user implement disk encryption?

A.

By enabling BitLocker feature

B.

By executing dm-crypt command

C.

By turning on Device Encryption feature

D.

By enabling FileVault feature

Full Access
Question # 91

Phishing-like attempts that present users a fake usage bill of the cloud provider is an example of a:

A.

Cloud to service attack surface

B.

User to service attack surface

C.

User to cloud attack surface

D.

Cloud to user attack surface

Full Access
Question # 92

Which of the following data security technology can ensure information protection by obscuring specific areas of information?

A.

Data encryption

B.

Data hashing

C.

Data masking

D.

Data retention

Full Access
Question # 93

Kyle is an IT technician managing 25 workstations and 4 servers. The servers run applications and mostly store confidential data. Kyle must backup the server's data daily to ensure nothing is lost. The power in the

company's office is not always reliable, Kyle needs to make sure the servers do not go down or are without power for too long. Kyle decides to purchase an Uninterruptible Power Supply (UPS) that has a pair of inverters

and converters to charge the battery and provides power when needed. What type of UPS has Kyle purchased?

A.

Kyle purchased a Ferro resonant Standby UPS.

B.

Kyle purchased a Line-Interactive UPS

C.

He has bought a Standby UPS

D.

He purchased a True Online UPS.

Full Access
Question # 94

Oliver is a Linux security administrator at an MNC. An employee named Alice has resigned from his organization and Oliver wants to disable this user in Ubuntu. Which of the following commands can be used to accomplish this?

A.

usermod -3 alice

B.

uscrmod- K alice

C.

usermod- L alice

D.

usermod- M alice

Full Access
Question # 95

Who acts as an intermediary to provide connectivity and transport services between cloud consumers and providers?

A.

Cloud Auditor

B.

Cloud Broker

C.

Cloud Carrier

D.

Cloud Consultant

Full Access
Question # 96

Jeanne is working as a network administrator in an IT company. She wants to control/limit container

access to CPU, memory, swap, block IO (rates), network. Which Linux kernel feature allows Jeanne to

manage, restrict, and audit groups of the process?

A.

Cgroups

B.

LSMs

C.

Seccomp

D.

Userns

Full Access
Question # 97

Identify the firewall technology that monitors the TCP handshake between the packets to determine whether a requested session is legitimate.

A.

Packet Filtering Firewall

B.

Stateful Multilayer Inspection

C.

Circuit Level Gateway

D.

Network Address Translation

Full Access
Question # 98

A network designer needs to submit a proposal for a company, which has just published a web

portal for its clients on the internet. Such a server needs to be isolated from the internal network,

placing itself in a DMZ. Faced with this need, the designer will present a proposal for a firewall with

three interfaces, one for the internet network, another for the DMZ server farm and another for the

internal network. What kind of topology will the designer propose?

A.

Screened subnet

B.

DMZ, External-Internal firewall

C.

Multi-homed firewall

D.

Bastion host

Full Access
Question # 99

Which of the following filters can be used to detect UDP scan attempts using Wireshark?

A.

icmp.type==3 and icmp.code==3

B.

icmp.type==13

C.

icmp.type==8 or icmp.type==0

D.

icmp.type==15

Full Access
Question # 100

Daniel is giving training on designing and implementing a security policy in the organization. He is explaining the hierarchy of the security policy which demonstrates how policies are drafted, designed and implemented.

What is the correct hierarchy for a security policy implementation?

A.

Laws, Policies, Regulations, Procedures and Standards

B.

Regulations, Policies, Laws, Standards and Procedures

C.

Laws, Regulations, Policies, Standards and Procedures

D.

Procedures, Policies, Laws, Standards and Regulations

Full Access
Question # 101

Management asked their network administrator to suggest an appropriate backup medium for their backup plan that best suits their organization's need. Which of the following factors will the administrator consider when

deciding on the appropriate backup medium?

A.

Capability

B.

Accountability

C.

Extensibility

D.

Reliability

Full Access
Question # 102

You are monitoring your network traffic with the Wireshark utility and noticed that your network is experiencing a large amount of traffic from a certain region. You suspect a DoS incident on the network. What will be your

first reaction as a first responder?

A.

Avoid Fear, Uncertainty and Doubt

B.

Communicate the incident

C.

Make an initial assessment

D.

Disable Virus Protection

Full Access
Question # 103

John is working as a network defender at a well-reputed multinational company. He wanted to implement security that can help him identify any future attacks that can betargeted toward his organization and

take appropriate security measures and actions beforehand to defend against them. Which one of the following security defense techniques should be implement?

A.

Reactive security approach

B.

Retrospective security approach

C.

Proactive security approach

D.

Preventive security approach

Full Access