Cuestiones
ayuda
option
Mi Daypo

TEST BORRADO, QUIZÁS LE INTERESECEH-312-50

COMENTARIOS ESTADÍSTICAS RÉCORDS
REALIZAR TEST
Título del test:
CEH-312-50

Descripción:
CEH-312-50

Autor:
Solrac
(Otros tests del mismo autor)

Fecha de Creación:
26/11/2020

Categoría:
Informática

Número preguntas: 401
Comparte el test:
Facebook
Twitter
Whatsapp
Comparte el test:
Facebook
Twitter
Whatsapp
Últimos Comentarios
No hay ningún comentario sobre este test.
Temario:
An unauthorized individual enters a building following an employee through the employee entrance after the lunch rush. What type of breach has the individual just performed? Reverse Social Engineering Tailgating Piggybacking Announced.
Which of the following is the best countermeasure to encrypting ransomwares? Use multiple antivirus softwares Keep some generation of off-line backup Analyze the ransomware to get decryption key of encrypted data Pay a ransom.
If an attacker uses the command SELECT*FROM user WHERE name = "˜x' AND userid IS NULL; --"˜; which type of SQL injection attack is the attacker performing? End of Line Comment UNION SQL Injection Illegal/Logically Incorrect Query Tautology.
Sophia travels a lot and worries that her laptop containing confidential documents might be stolen. What is the best protection that will work for her? Full Disk encryption BIOS password Hidden folders Password protected files.
An attacker has installed a RAT on a host. The attacker wants to ensure that when a user attempts to go to "www.MyPersonalBank.com", that the user is directed to a phishing site. Which file does the attacker need to modify? Boot.ini Sudoers Networks Hosts.
Which of the following options represents a conceptual characteristic of an anomaly-based IDS over a signature-based IDS? Produces less false positives Can identify unknown attacks Requires vendor updates for a new threat Cannot deal with encrypted network traffic.
You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line. Which command would you use? c:\gpedit c:\compmgmt.msc c:\ncpa.cp c:\services.msc.
Which of the following act requires employer's standard national numbers to identify them on standard transactions? SOX HIPAA DMCA PCI-DSS.
In Wireshark, the packet bytes panes show the data of the current packet in which format? Decimal ASCII only Binary Hexadecimal.
_________ is a set of extensions to DNS that provide the origin authentication of DNS data to DNS clients (resolvers) so as to reduce the threat of DNS poisoning, spoofing, and similar types of attacks. DNSSEC Resource records Resource transfer Zone transfer.
PGP, SSL, and IKE are all examples of which type of cryptography? Hash Algorithm Digest Secret Key Public Key.
Which of the following is considered as one of the most reliable forms of TCP scanning? TCP Connect/Full Open Scan Half-open Scan NULL Scan Xmas Scan.
Which of the following scanning method splits the TCP header into several packets and makes it difficult for packet filters to detect the purpose of the packet? ICMP Echo scanning SYN/FIN scanning using IP fragments ACK flag probe scanning IPID scanning.
Which of the following is the BEST way to defend against network sniffing? Restrict Physical Access to Server Rooms hosting Critical Servers Use Static IP Address Using encryption protocols to secure network communications Register all machines MAC Address in a Centralized Database.
You have successfully gained access to a Linux server and would like to ensure that the succeeding outgoing traffic from this server will not be caught by Network-Based Intrusion Detection Systems (NIDS). What is the best way to evade the NIDS? Out of band signaling Protocol Isolation Encryption Alternate Data Streams.
What is the purpose of a demilitarized zone on a network? To scan all traffic coming through the DMZ to the internal network To only provide direct access to the nodes within the DMZ and protect the network behind it To provide a place to put the honeypot To contain the network devices you wish to protect.
You need to deploy a new web-based software package for your organization. The package requires three separate servers and needs to be available on the Internet. What is the recommended architecture in terms of server placement? All three servers need to be placed internally A web server facing the Internet, an application server on the internal network, a database server on the internal network A web server and the database server facing the Internet, an application server on the internal network All three servers need to face the Internet so that they can communicate between themselves.
The security administrator of ABC needs to permit Internet traffic in the host 10.0.0.2 and UDP traffic in the host 10.0.0.3. He also needs to permit all FTP traffic to the rest of the network and deny all other traffic. After he applied his ACL configuration in the router, nobody can access to the ftp, and the permitted hosts cannot access the Internet. According to the next configuration, what is happening in the network? The ACL 104 needs to be first because is UDP The ACL 110 needs to be changed to port 80 The ACL for FTP must be before the ACL 110 The first ACL is denying all TCP traffic and the other ACLs are being ignored by the router.
When conducting a penetration test, it is crucial to use all means to get all available information about the target network. One of the ways to do that is by sniffing the network. Which of the following cannot be performed by the passive network sniffing? Identifying operating systems, services, protocols and devices Modifying and replaying captured network traffic Collecting unencrypted information about usernames and passwords Capturing a network traffic for further analysis.
Insecure direct object reference is a type of vulnerability where the application does not verify if the user is authorized to access the internal object via its name or key. Suppose a malicious user Rob tries to get access to the account of a benign user Ned. Which of the following requests best illustrates an attempt to exploit an insecure direct object reference vulnerability? "GET/restricted/goldtransfer?to=Rob&from=1 or 1=1' HTTP/1.1Host: westbank.com" "GET/restricted/accounts/?name=Ned HTTP/1.1 Host: westbank.com" "GET/restricted/bank.getaccount("˜Ned') HTTP/1.1 Host: westbank.com" "GET/restricted/\r\n\%00account%00Ned%00access HTTP/1.1 Host: westbank.com".
Which tool allows analysts and pen testers to examine links between data using graphs and link analysis? Metasploit Cain & Abel Maltego Wireshark.
Which of these is capable of searching for and locating rogue access points? HIDS NIDS WISS WIPS.
A hacker is an intelligent individual with excellent computer skills and the ability to explore a computer's software and hardware without the owner's permission. Their intention can either be to simply gain knowledge or to illegally make changes. Which of the following class of hacker refers to an individual who works both offensively and defensively at various times? White Hat Suicide Hacker Gray Hat Black Hat.
Websites and web portals that provide web services commonly use the Simple Object Access Protocol (SOAP). Which of the following is an incorrect definition or characteristics of the protocol? Based on XML Only compatible with the application protocol HTTP Exchanges data between web services Provides a structured model for messaging.
You have gained physical access to a Windows 2008 R2 server which has an accessible disc drive. When you attempt to boot the server and log in, you are unable to guess the password. In your toolkit, you have an Ubuntu 9.10 Linux LiveCD. Which Linux-based tool can change any user's password or activate disabled Windows accounts? John the Ripper SET CHNTPW Cain & Abel.
What type of vulnerability/attack is it when the malicious person forces the user's browser to send an authenticated request to a server? Cross-site request forgery Cross-site scripting Session hijacking Server side request forgery.
From the following table, identify the wrong answer in terms of Range (ft). 802.11b 802.11g 802.16(WiMax) 802.11a.
What would you enter, if you wanted to perform a stealth scan using Nmap? nmap -sU nmap -sS nmap -sM nmap -sT.
You are doing an internal security audit and intend to find out what ports are open on all the servers. What is the best way to find out? Scan servers with Nmap Scan servers with MBSA Telnet to every port on each server Physically go to each server.
Steve, a scientist who works in a governmental security agency, developed a technological solution to identify people based on walking patterns and implemented this approach to a physical control access. A camera captures people walking and identifies the individuals using Steve's approach. After that, people must approximate their RFID badges. Both the identifications are required to open the door. In this case, we can say: Although the approach has two phases, it actually implements just one authentication factor The solution implements the two authentication factors: physical object and physical characteristic The solution will have a high level of false positives Biological motion cannot be used to identify people.
Which Intrusion Detection System is the best applicable for large environments where critical assets on the network need extra scrutiny and is ideal for observing sensitive network segments? Honeypots Firewalls Network-based intrusion detection system (NIDS) Host-based intrusion detection system (HIDS).
Which of the following is a serious vulnerability in the popular OpenSSL cryptographic software library? This weakness allows stealing the information protected, under normal conditions, by the SSL/TLS encryption used to secure the Internet. SSL/TLS Renegotiation Vulnerability Shellshock Heartbleed Bug POODLE.
Which protocol is used for setting up secure channels between two devices, typically in VPNs? PPP IPSEC PEM SET.
Which of the following Secure Hashing Algorithm (SHA) produces a 160-bit digest from a message with a maximum length of (264-1) bits and resembles the MD5 algorithm? SHA-2 SHA-3 SHA-1 SHA-0.
When does the Payment Card Industry Data Security Standard (PCI-DSS) require organizations to perform external and internal penetration testing? At least twice a year or after any significant upgrade or modification At least once a year and after any significant upgrade or modification At least once every two years and after any significant upgrade or modification At least once every three years or after any significant upgrade or modification.
If a tester is attempting to ping a target that exists but receives no response or a response that states the destination is unreachable, ICMP may be disabled and the network may be using TCP. Which other option could the tester use to get a response from a host using TCP? Traceroute Hping TCP ping Broadcast ping.
Which of the following types of jailbreaking allows user-level access but does not allow iboot-level access? Bootrom Exploit iBoot Exploit Sandbox Exploit Userland Exploit.
What is not a PCI compliance recommendation? Use a firewall between the public network and the payment card data. Use encryption to protect all transmission of card holder data over any public network. Rotate employees handling credit card transactions on a yearly basis to different departments. Limit access to card holder data to as few individuals as possible.
The "white box testing" methodology enforces what kind of restriction? Only the internal operation of a system is known to the tester. The internal operation of a system is completely known to the tester. The internal operation of a system is only partly accessible to the tester. Only the external operation of a system is accessible to the tester.
Identify the web application attack where the attackers exploit vulnerabilities in dynamically generated web pages to inject client-side script into web pages viewed by other users. SQL injection attack Cross-Site Scripting (XSS) LDAP Injection attack Cross-Site Request Forgery (CSRF).
This tool is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the PTW attack, thus making the attack much faster compared to other WEP cracking tools. Which of the following tools is being described? wificracker Airguard WLAN-crack Aircrack-ng.
The following is part of a log file taken from the machine on the network with the IP address of 192.168.0.110: What type of activity has been logged? Teardrop attack targeting 192.168.0.110 Denial of service attack targeting 192.168.0.105 Port scan targeting 192.168.0.110 Port scan targeting 192.168.0.105.
You are attempting to run an Nmap port scan on a web server. Which of the following commands would result in a scan of common ports with the least amount of noise in order to evade IDS? nmap -A - Pn nmap -sP -p-65535 -T5 nmap -sT -O -T0 nmap -A --host-timeout 99 -T1.
Bob, your senior colleague, has sent you a mail regarding aa deal with one of the clients. You are requested to accept the offer and you oblige. After 2 days, Bob denies that he had ever sent a mail. What do you want to "know" to prove yourself that it was Bob who had send a mail? Confidentiality Integrity Non-Repudiation Authentication.
What is attempting an injection attack on a web server based on responses to True/False questions called? DMS-specific SQLi Compound SQLi Blind SQLi Classic SQLi.
The establishment of a TCP connection involves a negotiation called three-way handshake. What type of message does the client send to the server in order to begin this negotiation? ACK SYN RST SYN-ACK.
You need a tool that can do network intrusion prevention and intrusion detection, function as a network sniffer, and record network activity. What tool would you most likely select? Snort Nmap Cain & Abel Nessus.
Which of the following will perform an Xmas scan using NMAP? nmap -sA 192.168.1.254 nmap -sP 192.168.1.254 nmap -sX 192.168.1.254 nmap -sV 192.168.1.254.
Code injection is a form of attack in which a malicious user: Inserts text into a data field that gets interpreted as code Gets the server to execute arbitrary code using a buffer overflow Inserts additional code into the JavaScript running in the browser Gains access to the codebase on the server and inserts new code.
The collection of potentially actionable, overt, and publicly available information is known as Open-source intelligence Human intelligence Social intelligence Real intelligence.
Which one of the following Google advanced search operators allows an attacker to restrict the results to those websites in the given domain? [cache:] [site:] [inurl:] [link:].
This asymmetry cipher is based on factoring the product of two large prime numbers. What cipher is described above? SHA RSA MD5 RC5.
Firewalls are the software or hardware systems that are able to control and monitor the traffic coming in and out the target network based on pre-defined set of rules. Which of the following types of firewalls can protect against SQL injection attacks? Data-driven firewall Stateful firewall Packet firewall Web application firewall.
During a recent security assessment, you discover the organization has one Domain Name Server (DNS) in a Demilitarized Zone (DMZ) and a second DNS server on the internal network. What is this type of DNS configuration commonly called? DynDNS DNS Scheme DNSSEC Split DNS.
In which of the following cryptography attack methods, the attacker makes a series of interactive queries, choosing subsequent plaintexts based on the information from the previous encryptions? Chosen-plaintext attack Ciphertext-only attack Adaptive chosen-plaintext attack Known-plaintext attack.
Which of the following attacks exploits web age vulnerabilities that allow an attacker to force an unsuspecting user's browser to send malicious requests they did not intend? Command Injection Attacks File Injection Attack Cross-Site Request Forgery (CSRF) Hidden Field Manipulation Attack.
Which is the first step followed by Vulnerability Scanners for scanning a network? TCP/UDP Port scanning Firewall detection OS Detection Checking if the remote host is alive.
Shellshock allowed an unauthorized user to gain access to a server. It affected many Internet-facing services, which OS did it not directly affect? Linux Unix OS X Windows.
Alice encrypts her data using her public key PK and stores the encrypted data in the cloud. Which of the following attack scenarios will compromise the privacy of her data? None of these scenarios compromise the privacy of Alice's data Agent Andrew subpoenas Alice, forcing her to reveal her private key. However, the cloud server successfully resists Andrew's attempt to access the stored data Hacker Harry breaks into the cloud server and steals the encrypted data Alice also stores her private key in the cloud, and Harry breaks into the cloud server as before.
A hacker named Jack is trying to compromise a bank's computer system. He needs to know the operating system of that computer to launch further attacks. What process would help him? Banner Grabbing IDLE/IPID Scanning SSDP Scanning UDP Scanning.
What two conditions must a digital signature meet? Has to be legible and neat. Has to be unforgeable, and has to be authentic. Must be unique and have special characters. Has to be the same number of characters as a physical signature and must be unique.
Bob, a network administrator at BigUniversity, realized that some students are connecting their notebooks in the wired network to have Internet access. In the university campus, there are many Ethernet ports available for professors and authorized visitors but not for students. He identified this when the IDS alerted for malware activities in the network. What should Bob do to avoid this problem? Disable unused ports in the switches Separate students in a different VLAN Use the 802.1x protocol Ask students to use the wireless network.
Which of the following Bluetooth hacking techniques does an attacker use to send messages to users without the recipient's consent, similar to email spamming? Bluesmacking Bluesniffing Bluesnarfing Bluejacking.
Which method of password cracking takes the most time and effort? Shoulder surfing Brute force Dictionary attack Rainbow tables.
Which of the following program infects the system boot sector and the executable files at the same time? Stealth virus Polymorphic virus Macro virus Multipartite Virus.
You are a Penetration Tester and are assigned to scan a server. You need to use a scanning technique wherein the TCP Header is split into many packets so that it becomes difficult to detect what the packets are meant for. Which of the below scanning technique will you use? ACK flag scanning TCP Scanning IP Fragment Scanning Inverse TCP flag scanning.
An IT employee got a call from one of our best customers. The caller wanted to know about the company's network infrastructure, systems, and team. New opportunities of integration are in sight for both company and customer. What should this employee do? The employees cannot provide any information; but, anyway, he/she will provide the name of the person in charge. Since the company's policy is all about Customer Service, he/she will provide information. Disregarding the call, the employee should hang up. The employee should not provide any information without previous management authorization.
You perform a scan of your company's network and discover that TCP port 123 is open. What services by default run on TCP port 123? Telnet POP3 Network Time Protocol DNS.
Based on the below log, which of the following sentences are true? Mar 1, 2016, 7:33:28 AM 10.240.250.23 "" 54373 10.249.253.15 "" 22 tcp_ip SSH communications are encrypted it's impossible to know who is the client or the server Application is FTP and 10.240.250.23 is the client and 10.249.253.15 is the server Application is SSH and 10.240.250.23 is the client and 10.249.253.15 is the server Application is SSH and 10.240.250.23 is the server and 10.249.253.15 is the server.
You have successfully comprised a server having an IP address of 10.10.0.5. You would like to enumerate all machines in the same network quickly. What is the best Nmap command you will use? nmap -T4 -q 10.10.0.0/24 nmap -T4 -F 10.10.0.0/24 nmap -T4 -r 10.10.1.0/24 nmap -T4 -O 10.10.0.0/24.
........is an attack type for a rogue Wi-Fi access point that appears to be a legitimate one offered on the premises, but actually has been set up to eavesdrop on wireless communications. It is the wireless version of the phishing scam. An attacker fools wireless users into connecting a laptop or mobile phone to a tainted hotspot by posing as a legitimate provider. This type of attack may be used to steal the passwords of unsuspecting users by either snooping the communication link or by phishing, which involves setting up a fraudulent web site and luring people there. Fill in the blank with appropriate choice. Evil Twin Attack Sinkhole Attack Collision Attack Signal Jamming Attack.
DNS cache snooping is a process of determining if the specified resource address is present in the DNS cache records. It may be useful during the examination of the network to determine what software update resources are used, thus discovering what software is installed. What command is used to determine if the entry is present in DNS cache? nslookup -fullrecursive update.antivirus.com dnsnooping ""rt update.antivirus.com nslookup -norecursive update.antivirus.com dns --snoop update.antivirus.com.
You are working as a Security Analyst in a company XYZ that owns the whole subnet range of 23.0.0.0/8 and 192.168.0.0/8. While monitoring the data, you find a high number of outbound connections. You see that IP's owned by XYZ (Internal) and private IP's are communicating to a Single Public IP. Therefore, the Internal IP's are sending data to the Public IP. After further analysis, you find out that this Public IP is a blacklisted IP, and the internal communicating devices are compromised. What kind of attack does the above scenario depict? Botnet Attack Spear Phishing Attack Advanced Persistent Threats Rootkit Attack.
Which of the following is an adaptive SQL Injection testing technique used to discover coding errors by inputting massive amounts of random data and observing the changes in the output? Function Testing Dynamic Testing Static Testing Fuzzing Testing.
Some clients of TPNQM SA were redirected to a malicious site when they tried to access the TPNQM main site. Bob, a system administrator at TPNQM SA, found that they were victims of DNS Cache Poisoning. What should Bob recommend to deal with such a threat? The use of security agents in clients' computers The use of DNSSEC The use of double-factor authentication Client awareness.
In which of the following password protection technique, random strings of characters are added to the password before calculating their hashes? Keyed Hashing Key Stretching Salting Double Hashing.
Which Nmap option would you use if you were not concerned about being detected and wanted to perform a very fast scan? -T0 -T5 -O -A.
Which of the following provides a security professional with most information about the system's security posture? Wardriving, warchalking, social engineering Social engineering, company site browsing, tailgating Phishing, spamming, sending trojans Port scanning, banner grabbing, service identification.
What is the most common method to exploit the "Bash Bug" or "ShellShock" vulnerability? Manipulate format strings in text fields SSH SYN Flood Through Web servers utilizing CGI (Common Gateway Interface) to send a malformed environment variable to a vulnerable Web server.
What term describes the amount of risk that remains after the vulnerabilities are classified and the countermeasures have been deployed? Deferred risk Impact risk Inherent risk Residual risk.
A hacker has managed to gain access to a Linux host and stolen the password file from /etc/passwd. How can he use it? The file reveals the passwords to the root user only. The password file does not contain the passwords themselves. He cannot read it because it is encrypted. He can open it and read the user ids and corresponding passwords.
A technician is resolving an issue where a computer is unable to connect to the Internet using a wireless access point. The computer is able to transfer files locally to other machines, but cannot successfully reach the Internet. When the technician examines the IP address and default gateway they are both on the 192.168.1.0/24. Which of the following has occurred? The computer is not using a private IP address. The gateway is not routing to a public IP address. The gateway and the computer are not on the same network. The computer is using an invalid IP address.
Chandler works as a pen-tester in an IT-firm in New York. As a part of detecting viruses in the systems, he uses a detection method where the anti-virus executes the malicious codes on a virtual machine to simulate CPU and memory activities. Which type of virus detection method did Chandler use in this context? Heuristic Analysis Code Emulation Integrity checking Scanning.
An attacker scans a host with the below command. Which three flags are set? (Choose three.) #nmap ""sX host.domain.com This is ACK scan. ACK flag is set This is Xmas scan. SYN and ACK flags are set This is Xmas scan. URG, PUSH and FIN are set This is SYN scan. SYN flag is set.
Due to a slowdown of normal network operations, the IT department decided to monitor internet traffic for all of the employees. From a legal standpoint, what would be troublesome to take this kind of measure? All of the employees would stop normal work activities IT department would be telling employees who the boss is Not informing the employees that they are going to be monitored could be an invasion of privacy. The network could still experience traffic slow down.
Which component of IPsec performs protocol-level functions that are required to encrypt and decrypt the packets? Internet Key Exchange (IKE) Oakley IPsec Policy Agent IPsec driver.
An attacker, using a rogue wireless AP, performed an MITM attack and injected an HTML code to embed a malicious applet in all HTTP connections. When users accessed any page, the applet ran and exploited many machines. Which one of the following tools the hacker probably used to inject HTML code? Wireshark Ettercap Aircrack-ng Tcpdump.
Security Policy is a definition of what it means to be secure for a system, organization or other entity. For Information Technologies, there are sub-policies like Computer Security Policy, Information Protection Policy, Information Security Policy, network Security Policy, Physical Security Policy, Remote Access Policy, and User Account Policy. What is the main theme of the sub-policies for Information Technologies? Availability, Non-repudiation, Confidentiality Authenticity, Integrity, Non-repudiation Confidentiality, Integrity, Availability Authenticity, Confidentiality, Integrity.
Which of the following antennas is commonly used in communications for a frequency band of 10 MHz to VHF and UHF? Omnidirectional antenna Dipole antenna Yagi antenna Parabolic grid antenna.
Why should the security analyst disable/remove unnecessary ISAPI filters? To defend against social engineering attacks To defend against webserver attacks To defend against jailbreaking To defend against wireless attacks.
Which of the following security policies defines the use of VPN for gaining access to an internal corporate network Network security policy Information protection policy Access control policy Remote access policy.
To determine if a software program properly handles a wide range of invalid input, a form of automated testing can be used to randomly generate invalid input in an attempt to crash the program. What term is commonly used when referring to this type of testing? Randomizing Bounding Mutating Fuzzing.
If you want only to scan fewer ports than the default scan using Nmap tool, which option would you use? -sP -P -r -F.
In Risk Management, how is the term "likelihood" related to the concept of "threat?" Likelihood is the likely source of a threat that could exploit a vulnerability. Likelihood is the probability that a threat-source will exploit a vulnerability. Likelihood is a possible threat-source that may exploit a vulnerability. Likelihood is the probability that a vulnerability is a threat-source.
Which of the following statements is TRUE? Sniffers operate on Layer 2 of the OSI model Sniffers operate on Layer 3 of the OSI model Sniffers operate on both Layer 2 & Layer 3 of the OSI model. Sniffers operate on the Layer 1 of the OSI model.
What is the least important information when you analyze a public IP address in a security alert? ARP Whois DNS Geolocation.
You are the Network Admin, and you get a complaint that some of the websites are no longer accessible. You try to ping the servers and find them to be reachable. Then you type the IP address and then you try on the browser, and find it to be accessible. But they are not accessible when you try using the URL. What may be the problem? Traffic is Blocked on UDP Port 53 Traffic is Blocked on TCP Port 80 Traffic is Blocked on TCP Port 54 Traffic is Blocked on UDP Port 80.
Internet Protocol Security IPSec is actually a suite of protocols. Each protocol within the suite provides different functionality. Collective IPSec does everything except. Work at the Data Link Layer Protect the payload and the headers Encrypt Authenticate.
On performing a risk assessment, you need to determine the potential impacts when some of the critical business process of the company interrupt its service. What is the name of the process by which you can determine those critical business? Risk Mitigation Emergency Plan Response (EPR) Disaster Recovery Planning (DRP) Business Impact Analysis (BIA).
Assume a business-crucial web-site of some company that is used to sell handsets to the customers worldwide. All the developed components are reviewed by rd the security team on a monthly basis. In order to drive business further, the web-site developers decided to add some 3 party marketing tools on it. The tools are written in JavaScript and can track the customer's activity on the site. These tools are located on the servers of the marketing company. What is the main security risk associated with this scenario? External script contents could be maliciously modified without the security team knowledge External scripts have direct access to the company servers and can steal the data from there There is no risk at all as the marketing services are trustworthy External scripts increase the outbound company data traffic which leads greater financial losses.
What type of analysis is performed when an attacker has partial knowledge of inner-workings of the application? Black-box Announced White-box Grey-box.
Bob finished a C programming course and created a small C application to monitor the network traffic and produce alerts when any origin sends "many" IP packets, based on the average number of packets sent by all origins and using some thresholds. In concept, the solution developed by Bob is actually: Just a network monitoring tool A signature-based IDS A hybrid IDS A behavior-based IDS.
Which of the following is a low-tech way of gaining unauthorized access to systems? Scanning Sniffing Social Engineering Enumeration.
When tuning security alerts, what is the best approach? Tune to avoid False positives and False Negatives Rise False positives Rise False Negatives Decrease the false positives Decrease False negatives.
In an internal security audit, the white hat hacker gains control over a user account and attempts to acquire access to another account's confidential files and information. How can he achieve this? Privilege Escalation Shoulder-Surfing Hacking Active Directory Port Scanning.
Which regulation defines security and privacy controls for Federal information systems and organizations? HIPAA EU Safe Harbor PCI-DSS NIST-800-53.
Your company performs penetration tests and security assessments for small and medium-sized business in the local area. During a routine security assessment, you discover information that suggests your client is involved with human trafficking. What should you do? Confront the client in a respectful manner and ask her about the data. Copy the data to removable media and keep it in case you need it. Ignore the data and continue the assessment until completed as agreed. Immediately stop work and contact the proper legal authorities.
You are a security officer of a company. You had an alert from IDS that indicates that one PC on your Intranet is connected to a blacklisted IP address (C2 Server) on the Internet. The IP address was blacklisted just before the alert. You are staring an investigation to roughly analyze the severity of the situation. Which of the following is appropriate to analyze? Event logs on the PC Internet Firewall/Proxy log IDS log Event logs on domain controller.
Identify the UDP port that Network Time Protocol (NTP) uses as its primary means of communication? 123 161 69 113.
It has been reported to you that someone has caused an information spillage on their computer. You go to the computer, disconnect it from the network, remove the keyboard and mouse, and power it down. What step in incident handling did you just complete? Discovery Recovery Containment Eradication.
Which of the following cryptography attack is an understatement for the extraction of cryptographic secrets (e.g. the password to an encrypted file) from a person by a coercion or torture? Chosen-Cipher text Attack Ciphertext-only Attack Timing Attack Rubber Hose Attack.
In cryptanalysis and computer security, 'pass the hash' is a hacking technique that allows an attacker to authenticate to a remote server/service by using the underlying NTLM and/or LanMan hash of a user's password, instead of requiring the associated plaintext password as is normally the case. Metasploit Framework has a module for this technique: psexec. The psexec module is often used by penetration testers to obtain access to a given system whose credentials are known. It was written by sysinternals and has been integrated within the framework. The penetration testers successfully gain access to a system through some exploit, use meterpreter to grab the passwords or other methods like fgdump, pwdump, or cachedump and then utilize rainbowtables to crack those hash values. Which of the following is true hash type and sort order that is used in the psexec module's 'smbpass' option? LM:NT NTLM:LM NT:LM LM:NTLM.
You are looking for SQL injection vulnerability by sending a special character to web applications. Which of the following is the most useful for quick validation? Double quotation Backslash Semicolon Single quotation.
A virus that attempts to install itself inside the file it is infecting is called? Tunneling virus Cavity virus Polymorphic virus Stealth virus.
Bob, a system administrator at TPNQM SA, concluded one day that a DMZ is not needed if he properly configures the firewall to allow access just to servers/ports, which can have direct internet access, and block the access to workstations. Bob also concluded that DMZ makes sense just when a stateful firewall is available, which is not the case of TPNQM SA. In this context, what can you say? Bob can be right since DMZ does not make sense when combined with stateless firewalls Bob is partially right. He does not need to separate networks if he can create rules by destination IPs, one by one Bob is totally wrong. DMZ is always relevant when the company has internet servers and workstations Bob is partially right. DMZ does not make sense when a stateless firewall is available.
Sam is working as a pen-tester in an organization in Houston. He performs penetration testing on IDS in order to find the different ways an attacker uses to evade the IDS. Sam sends a large amount of packets to the target IDS that generates alerts, which enable Sam to hide the real traffic. What type of method is Sam using to evade IDS? Denial-of-Service False Positive Generation Insertion Attack Obfuscating.
Cross-site request forgery involves: A request sent by a malicious user from a browser to a server Modification of a request by a proxy between client and server A browser making a request to a server without the user's knowledge A server making a request to another server without the user's knowledge.
What does the option * indicate? s t n a.
An Internet Service Provider (ISP) has a need to authenticate users connecting via analog modems, Digital Subscriber Lines (DSL), wireless data services, and Virtual Private Networks (VPN) over a Frame Relay network. Which AAA protocol is the most likely able to handle this requirement? DIAMETER RADIUS TACACS+ Kerberos.
What network security concept requires multiple layers of security controls to be placed throughout an IT infrastructure, which improves the security posture of an organization to defend against malicious attacks or potential vulnerabilities? What kind of Web application vulnerability likely exists in their software? Host-Based Intrusion Detection System Security through obscurity Defense in depth Network-Based Intrusion Detection System.
During the process of encryption and decryption, what keys are shared? Private keys User passwords Public keys Public and private keys.
How does the Address Resolution Protocol (ARP) work? It sends a request packet to all the network elements, asking for the domain name from a specific IP. It sends a request packet to all the network elements, asking for the MAC address from a specific IP. It sends a reply packet to all the network elements, asking for the MAC address from a specific IP. It sends a reply packet for a specific IP, asking for the MAC address.
Which mode of IPSec should you use to assure security and confidentiality of data within the same LAN? AH promiscuous ESP confidential AH Tunnel mode ESP transport mode.
A regional bank hires your company to perform a security assessment on their network after a recent data breach. The attacker was able to steal financial data from the bank by compromising only a single server. Based on this information, what should be one of your key recommendations to the bank? Place a front-end web server in a demilitarized zone that only handles external web traffic Require all employees to change their anti-virus program with a new one Move the financial data to another server on the same IP subnet Issue new certificates to the web servers from the root certificate authority.
You want to do an ICMP scan on a remote computer using hping2. What is the proper syntax? hping2 -1 host.domain.com hping2-i host.domain.com hping2 ""set-ICMP host.domain.com hping2 host.domain.com.
If executives are found liable for not properly protecting their company's assets and information systems, what type of law would apply in this situation? Common Criminal Civil International.
The company ABC recently contract a new accountant. The accountant will be working with the financial statements. Those financial statements need to be approved by the CFO and then they will be sent to the accountant but the CFO is worried because he wants to be sure that the information sent to the accountant was not modified once he approved it. What is the following options can be useful to ensure the integrity of the data? The CFO can use a hash algorithm in the document once he approved the financial statements The CFO can use an excel file with a password The financial statements can be sent twice, one by email and the other delivered in USB and the accountant can compare both to be sure is the same document The document can be sent to the accountant using an exclusive USB for that document.
What is the way to decide how a packet will move from an untrusted outside host to a protected inside that is behind a firewall, which permits the hacker to determine which ports are open and if the packets can pass through the packet-filtering of the firewall? Session hijacking Firewalking Man-in-the middle attack Network sniffing.
What type of OS fingerprinting technique sends specially crafted packets to the remote OS and analyzes the received response? Passive Active Reflective Distributive.
Firewalk has just completed the second phase (the scanning phase) and a technician receives the output shown below. What conclusions can be drown based on these scan results? TCP port 21 "" no response - TCP port 22 "" no response - TCP port 23 "" Time-to-live exceeded The scan on port 23 was able to make a connection to the destination host prompting the firewall to respond with a TTL error The lack of response from ports 21 and 22 indicate that those services are not running on the destination server The scan on port 23 passed through the filtering device. This indicates that port 23 was not blocked at the firewall The firewall itself is blocking ports 21 through 23 and a service is listening on port 23 of the target host.
A computer science student needs to fill some information into a secured Adobe PDF job application that was received from a prospective employer. Instead of requesting a new document that allowed the forms to be completed, the student decides to write a script that pulls passwords from a list of commonly used passwords to try against the secured PDF until the correct password is found or the list is exhausted. Which cryptography attack is the student attempting? Man-in-the-middle attack Session hijacking Brute-force attack Dictionary-attack.
A penetration tester is conducting a port scan on a specific host. The tester found several ports opened that were confusing in concluding the Operating System (OS) version installed. Considering that NMAP result below, which of the following is likely to be installed on the target machine by the OS? Starting NMAP 5.21 at 2011-03-15 11:06 NMAP scan report for 172.16.40.65 Host is up (1.00s latency). Not shown: 993 closed ports PORT STATE SERVICE 21/tcp open ftp 23/tcp open telnet 80/tcp open http 139/tcp open netbios-ssn 515/tcp open 631/tcp open ipp 9100/tcp open MAC Address: 00:00:48:0D:EE:8 The host is likely a Linux machine. The host is likely a printer. The host is likely a router. The host is likely a Windows machine.
Bob received this text message on his mobile phone: "Hello, this is Scott Smelby from the Yahoo Bank. Kindly contact me for a vital transaction on: scottsmelby@yahoo.com". Which statement below is true? This is a scam as everybody can get a @yahoo address, not the Yahoo customer service employees. This is a scam because Bob does not know Scott. Bob should write to scottmelby@yahoo.com to verify the identity of Scott. This is probably a legitimate message as it comes from a respectable organization.
When purchasing a biometric system, one of the considerations that should be reviewed is the processing speed. Which of the following best describes what it is meant by processing? The amount of time and resources that are necessary to maintain a biometric system How long it takes to setup individual user accounts The amount of time it takes to be either accepted or rejected from when an individual provides identification and authentication information The amount of time it takes to convert biometric data into a template on a smart card.
An attacker changes the profile information of a particular user (victim) on the target website. The attacker uses this string to update the victim's profile to a text file and then submit the data to the attacker's database. <iframe src=""http://www.vulnweb.com/updateif.php"" style=""display:none""></iframe> What is this type of attack (that can use either HTTP GET or HTTP POST) called? Cross-Site Request Forgery SQL Injection Browser Hacking Cross-Site Scripting.
An attacker with access to the inside network of a small company launches a successful STP manipulation attack. What will he do next? He will create a SPAN entry on the spoofed root bridge and redirect traffic to his computer. He will activate OSPF on the spoofed root bridge. He will repeat this action so that it escalates to a DoS attack. He will repeat the same attack against all L2 switches of the network.
Which access control mechanism allows for multiple systems to use a central authentication server (CAS) that permits users to authenticate once and gain access to multiple systems? Single sign-on Windows authentication Role Based Access Control (RBAC) Discretionary Access Control (DAC).
To reach a bank web site, the traffic from workstations must pass through a firewall. You have been asked to review the firewall configuration to ensure that workstations in network 10.10.10.0/24 can only reach the bank web site 10.20.20.1 using https. Which of the following firewall rules meets this requirement? If (source matches 10.10.10.0/24 and destination matches 10.20.20.1 and port matches 443) then permit If (source matches 10.10.10.0/24 and destination matches 10.20.20.1 and port matches 80 or 443) then permit If (source matches 10.20.20.1 and destination matches 10.10.10.0/24 and port matches 443) then permit If (source matches 10.10.10.0 and destination matches 10.20.20.1 and port matches 443) then permit.
If there is an Intrusion Detection System (IDS) in intranet, which port scanning technique cannot be used? Spoof Scan TCP SYN TCP Connect scan Idle scan.
There are several ways to gain insight on how a cryptosystem works with the goal of reverse engineering the process. A term describes when two pieces of data result in the value is? Polymorphism Escrow Collusion Collision.
A Security Engineer at a medium-sized accounting firm has been tasked with discovering how much information can be obtained from the firm's public facing web servers. The engineer decides to start by using netcat to port 80. The engineer receives this output: HTTP/1.1 200 OK - Server: Microsoft-IIS/6 - Expires: Tue, 17 Jan 2011 01:41:33 GMT Date: Mon, 16 Jan 2011 01:41:33 GMT Content-Type: text/html - Accept-Ranges: bytes - Last-Modified: Wed, 28 Dec 2010 15:32:21 GMT ETag: "b0aac0542e25c31:89d" Content-Length: 7369 - Which of the following is an example of what the engineer performed? Cross-site scripting Banner grabbing SQL injection Who is database query.
A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the Prometric Online Testing "" Reports https://ibt1.prometric.com/users/custom/report_queue/rq_str... corporate network. What tool should the analyst use to perform a Blackjacking attack? Paros Proxy BBProxy Blooover BBCrack.
What attack is used to crack passwords by using a precomputed table of hashed passwords? Brute Force Attack Rainbow Table Attack Dictionary Attack Hybrid Attack.
The configuration allows a wired or wireless network interface controller to pass all traffic it receives to the Central Processing Unit (CPU), rather than passing only the frames that the controller is intended to receive. Which of the following is being described? Multi-cast mode Promiscuous mode WEM Port forwarding.
A network administrator discovers several unknown files in the root directory of his Linux FTP server. One of the files is a tarball, two are shell script files, and the third is a binary file is named "nc." The FTP server's access logs show that the anonymous user account logged in to the server, uploaded the files, and extracted the contents of the tarball and ran the script using a function provided by the FTP server's software. The "ps" command shows that the "nc" file is running as process, and the netstat command shows the "nc" process is listening on a network port. What kind of vulnerability must be present to make this remote attack possible? File system permissions Privilege escalation Directory traversal Brute force login.
When you are testing a web application, it is very useful to employ a proxy tool to save every request and response. You can manually test every request and analyze the response to find vulnerabilities. You can test parameter and headers manually to get more precise results than if using web vulnerability scanners. What proxy tool will help you find web vulnerabilities? Burpsuite Maskgen Dimitry Proxychains.
By using a smart card and pin, you are using a two-factor authentication that satisfies Something you know and something you are Something you have and something you know Something you have and something you are Something you are and something you remember.
Cryptography is the practice and study of techniques for secure communication in the presence of third parties (called adversaries). More generally, it is about constructing and analyzing protocols that overcome the influence of adversaries and that are related to various aspects in information security such as data confidentially, data integrity, authentication, and non-repudiation. Modern cryptography intersects the disciplines of mathematics, computer science, and electrical engineering. Applications of cryptography include ATM cards, computer passwords, and electronic commerce. Basic example to understand how cryptography works is given below: Algorithm is not the secret; key is the secret. Public-key cryptography, also known as asymmetric cryptography, public key is for decrypt, private key is for encrypt. Secure Sockets Layer (SSL) use the asymmetric encryption both (public/private key pair) to deliver the shared session key and to achieve a communication way. Symmetric-key algorithms are a class of algorithms for cryptography that use the different cryptographic keys for both encryption of plaintext and decryption of ciphertext.
What is the difference between the AES and RSA algorithms? Both are symmetric algorithms, but AES uses 256-bit keys AES is asymmetric, which is used to create a public/private key pair; RSA is symmetric, which is used to encrypt data Both are asymmetric algorithms, but RSA uses 1024-bit keys RSA is asymmetric, which is used to create a public/private key pair; AES is symmetric, which is used to encrypt data.
In 2007, this wireless security algorithm was rendered useless by capturing packets and discovering the passkey in a matter of seconds. This security flaw led to a network invasion of TJ Maxx and data theft through a technique known as wardriving. Which Algorithm is this referring to? Wired Equivalent Privacy (WEP) Wi-Fi Protected Access (WPA) Wi-Fi Protected Access 2 (WPA2) Temporal Key Integrity Protocol (TKIP).
You are an Ethical Hacker who is auditing the ABC company. When you verify the NOC one of the machines has 2 connections, one wired and the other wireless. When you verify the configuration of this Windows system you find two static routes. route add 10.0.0.0 mask 255.0.0.0 10.0.0.1 route add 0.0.0.0 mask 255.0.0.0 199.168.0.1 What is the main purpose of those static routes? Both static routes indicate that the traffic is external with different gateway. The first static route indicates that the internal traffic will use an external gateway and the second static route indicates that the traffic will be rerouted. Both static routes indicate that the traffic is internal with different gateway. The first static route indicates that the internal addresses are using the internal gateway and the second static route indicates that all the traffic that is not internal must go to an external gateway.
An incident investigator asks to receive a copy of the event logs from all firewalls, proxy servers, and Intrusion Detection Systems (IDS) on the network of an organization that has experienced a possible breach of security. When the investigator attempts to correlate the information in all of the logs, the sequence of many of the logged events do not match up. What is the most likely cause? The network devices are not all synchronized. Proper chain of custody was not observed while collecting the logs. The attacker altered or erased events from the logs. The security breach was a false positive.
An attacker is using nmap to do a ping sweep and a port scanning in a subnet of 254 addresses. In which order should he perform these steps? The sequence does not matter. Both steps have to be performed against all hosts. First the port scan to identify interesting services and then the ping sweep to find hosts responding to icmp echo requests. First the ping sweep to identify live hosts and then the port scan on the live hosts. This way he saves time. The port scan alone is adequate. This way he saves time.
Look at the following output. What did the hacker accomplish? The hacker used who is to gather publicly available records for the domain. The hacker used the "fierce" tool to brute force the list of available domains. The hacker listed DNS records on his own domain. The hacker successfully transferred the zone and enumerated the hosts.
Which tier in the N-tier application architecture is responsible for moving and processing data between the tiers? Application Layer Data tier Presentation tier Logic tier.
An enterprise recently moved to a new office and the new neighborhood is a little risky. The CEO wants to monitor the physical perimeter and the entrance doors 24 hours. What is the best option to do this job? Use fences in the entrance doors. Install a CCTV with cameras pointing to the entrance doors and the street. Use an IDS in the entrance doors and install some of them near the corners. Use lights in all the entrance doors and along the company's perimeter.
Bob learned that his username and password for a popular game has been compromised. He contacts the company and resets all the information. The company suggests he use two-factor authentication; which option below offers that? A fingerprint scanner and his username and password His username and a stronger password A new username and password Disable his username and use just a fingerprint scanner.
A bank stores and processes sensitive privacy information related to home loans. However, auditing has never been enabled on the system. What is the first step that the bank should take before enabling the audit feature? Perform a vulnerability scan of the system. Determine the impact of enabling the audit feature. Perform a cost/benefit analysis of the audit feature. Allocate funds for staffing of audit log review.
Which of the following Nmap commands will produce the following output? nmap ""sT ""sX ""Pn ""p 1-65535 192.168.1.1 nmap ""sN ""Ps ""T4 192.168.1.1 nmap ""sS ""sU ""Pn ""p 1-65535 192.168.1.1 nmap ""sS ""Pn 192.168.1.1.
As an Ethical Hacker you are capturing traffic from your customer network with Wireshark and you need to find and verify just SMTP traffic. What command in Wireshark will help you to find this kind of traffic? request smtp 25 tcp.port eq 25 smtp port tcp.contains port 25.
Which of the following programs is usually targeted at Microsoft Office products? Polymorphic virus Multipart virus Macro virus Stealth virus.
A new wireless client is configured to join a 802.11 network. This client uses the same hardware and software as many of the other clients on the network. The client can see the network, but cannot connect. A wireless packet sniffer shows that the Wireless Access Point (WAP) is not responding to the association requests being sent by the wireless client. What is a possible source of this problem? The WAP does not recognize the client's MAC address The client cannot see the SSID of the wireless network Client is configured for the wrong channel The wireless client is not configured to use DHCP.
What is correct about digital signatures? A digital signature cannot be moved from one signed document to another because it is the hash of the original document encrypted with the private key of the signing party. Digital signatures may be used in different documents of the same type. A digital signature cannot be moved from one signed document to another because it is a plain hash of the document content. Digital signatures are issued once for each user and can be used everywhere until they expire.
What does a firewall check to prevent particular ports and applications from getting packets into an organization? Transport layer port numbers and application layer headers Presentation layer headers and the session layer port numbers Network layer headers and the session layer port numbers Application layer port numbers and the transport layer headers.
Which of the following programming languages is most susceptible to buffer overflow attacks, due to its lack of a built-in bounds checking mechanism? Code: #include <string.h> int main(){ char buffer[8]; strcpy(buffer, ""11111111111111111111111111111""); } Output: Segmentation fault - C# Python Java C++.
Scenario: 1. Victim opens the attacker's web site. 2. Attacker sets up a web site which contains interesting and attractive content like 'Do you want to make $1000 in a day?'. 3. Victim clicks to the interesting and attractive content URL. 4. Attacker creates a transparent 'iframe' in front of the URL which victim attempts to click, so victim thinks that he/she clicks to the 'Do you want to make $1000 in a day?' url but actually he/she clicks to the content or UPL that exists in the transparent 'iframe' which is setup by the attacker. What is the name of the attack which is mentioned in the scenario? Session Fixation HTML Injection HTTP Parameter Pollution Clickjacking Attack.
John the Ripper is a technical assessment tool used to test the weakness of which of the following? Usernames File permissions Firewall rulesets Passwords.
A tester has been hired to do a web application security test. The tester notices that the site is dynamic and must make use of a back end database. In order for the tester to see if SQL injection is possible, what is the first character that the tester should use to attempt breaking a valid SQL request? Semicolon Single quote Exclamation mark Double quote.
You have successfully compromised a machine on the network and found a server that is alive on the same network. You tried to ping it but you didn't get any response back. What is happening? ICMP could be disabled on the target server. The ARP is disabled on the target server. TCP/IP doesn't support ICMP. You need to run the ping command with root privileges.
A large mobile telephony and data network operator has a data center that houses network elements. These are essentially large computers running on Linux. The perimeter of the data center is secured with firewalls and IPS systems. What is the best security policy concerning this setup? Network elements must be hardened with user ids and strong passwords. Regular security tests and audits should be performed. As long as the physical access to the network elements is restricted, there is no need for additional measures. There is no need for specific security measures on the network elements as long as firewalls and IPS systems exist. The operator knows that attacks and down time are inevitable and should have a backup site.
Which of the following incident handling process phases is responsible for defining rules, collaborating human workforce, creating a back-up plan, and testing the plans for an organization? Preparation phase Containment phase Identification phase Recovery phase.
The following is part of a log file taken from the machine on the network with the IP address of 192.168.1.106: What type of activity has been logged? Port scan targeting 192.168.1.103 Teardrop attack targeting 192.168.1.106 Denial of service attack targeting 192.168.1.103 Port scan targeting 192.168.1.106.
A security analyst is performing an audit on the network to determine if there are any deviations from the security policies in place. The analyst discovers that a user from the IT department had a dial-out modem installed. Which security policy must the security analyst check to see if dial-out modems are allowed? Firewall-management policy Acceptable-use policy Remote-access policy Permissive policy.
Which of the following areas is considered a strength of symmetric key cryptography when compared with asymmetric algorithms? Scalability Speed Key distribution Security.
Which type of security feature stops vehicles from crashing through the doors of a building? Turnstile Bollards Mantrap Receptionist.
Which of the following viruses tries to hide from anti-virus programs by actively altering and corrupting the chosen service call interruptions when they are being run? Stealth/ Tunneling virus Macro virus Cavity virus Polymorphic virus.
Which of the following is considered an exploit framework and has the ability to perform automated attacks on services, ports, applications an unpatched security flaws in a computer system? Nessus Metasploit Maltego Wireshark.
You want to analyze packets on your wireless network. Which program would you use? Wireshark with Airpcap Airsnort with Airpcap Wireshark with Winpcap Ethereal with Winpcap.
Jimmy is standing outside a secure entrance to a facility. He is pretending to have a tense conversation on his cell phone as an authorized employee badges in. Jimmy, while still on the phone, grabs the door as it begins to close. What just happened? Masquerading Tailgating Phishing Whaling.
What is the most secure way to mitigate the theft of corporate information from a laptop that was left in a hotel room? Set a BIOS password Encrypt the data on the hard drive. Use a strong logon password to the operating system. Back up everything on the laptop and store the backup in a safe place.
In both pharming and phishing attacks an attacker can create websites that look similar to legitimate sites with the intent of collecting personal identifiable information from its victims. What is the difference between pharming and phishing attacks? Both pharming and phishing attacks are identical. In a pharming attack a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a phishing attack an attacker provides the victim with a URL that is either misspelled or looks similar to the actual websites domain name. In a phishing attack a victim is redirected to a fake website by modifying their host configuration file or by exploiting vulnerabilities in DNS. In a phishing attack an attacker provides the victim with a URL that is either misspelled or looks similar to the actual websites domain name. Both pharming and phishing attacks are purely technical and are not considered forms of social engineering.
What is the role of test automation in security testing? It is an option but it tends to be very expensive. It should be used exclusively. Manual testing is outdated because of low speed and possible test setup inconsistencies. Test automation is not usable in security due to the complexity of the tests. It can accelerate benchmark tests and repeat them with a consistent test setup. But it cannot replace manual testing completely.
A hacker has successfully infected an internet-facing server which he will then use to send junk mail, take part in coordinated attacks, or host junk email content. Which sort of trojan infects this server? Botnet Trojan Turtle Trojans Banking Trojans Ransomware Trojans.
In order to have an anonymous Internet surf, which of the following is best choice? Use SSL sites when entering personal information Use Tor network with multi-node Use shared WiFi Use public VPN.
In which phase of the ethical hacking process can Google hacking be employed? This is a technique that involves manipulating a search string with specific operators to search for vulnerabilities. Example: allintitle: root passwd Maintaining Access Gaining Access Reconnaissance Scanning and Enumeration.
Todd has been asked by the security officer to purchase a counter-based authentication system. Which of the following best describes this type of system? A biometric system that bases authentication decisions on behavioral attributes. A biometric system that bases authentication decisions on physical attributes. An authentication system that creates one-time passwords that are encrypted with secret keys. An authentication system that uses passphrases that are converted into virtual passwords.
How can rainbow tables be defeated? Password salting Use of non-dictionary words All uppercase character passwords Lockout accounts under brute force password cracking attempts.
The network in ABC company is using the network address 192.168.1.64 with mask 255.255.255.192. In the network the servers are in the addresses 192.168.1.122, 192.168.1.123 and 192.168.1.124. An attacker is trying to find those servers but he cannot see them in his scanning. The command he is using is: nmap 192.168.1.64/28 Why he cannot see the servers? He needs to change the address to 192.168.1.0 with the same mask He needs to add the command ""ip address"" just before the IP address. He is scanning from 192.168.1.64 to 192.168.1.78 because of the mask /28 and the servers are not in that range. The network must be down and the nmap command and IP address are ok.
In many states sending spam is illegal. Thus, the spammers have techniques to try and ensure that no one knows they sent the spam out to thousands of users at a time. Which of the following best describes what spammers use to hide the origin of these types of e-mails? A blacklist of companies that have their mail server relays configured to allow traffic only to their specific domain name. Mail relaying, which is a technique of bouncing e-mail from internal to external mails servers continuously. A blacklist of companies that have their mail server relays configured to be wide open. Tools that will reconfigure a mail server's relay component to send the e-mail back to the spammers occasionally.
Emil uses nmap to scan two hosts using this command: nmap -sS -T4 -O 192.168.99.1 192.168.99.7 He receives this output: Host 192.168.99.7 is an iPad. He performed a SYN scan and OS scan on hosts 192.168.99.1 and 192.168.99.7 Host 192.168.99.1 is the host that he launched the scan from. Host 192.168.99.7 is down.
Port scanning can be used as part of a technical assessment to determine network vulnerabilities. The TCP XMAS scan is used to identify listening ports on the targeted system. If a scanned port is open, what happens? The port will ignore the packets. The port will send an RST. The port will send an ACK. The port will send a SYN.
Which Metasploit Framework tool can help penetration tester for evading Anti-virus Systems? msfencode msfpayload msfcli msfd.
Which of the following is a passive wireless packet analyzer that works on Linux-based systems? OpenVAS Burp Suite tshark Kismet.
Which service in a PKI will vouch for the identity of an individual or company? CBC KDC CA CR.
What mechanism in Windows prevents a user from accidentally executing a potentially malicious batch (.bat) or PowerShell (.ps1) script? User Access Control (UAC) Data Execution Prevention (DEP) Address Space Layout Randomization (ASLR) Windows firewall.
Seth is starting a penetration test from inside the network. He hasn't been given any information about the network. What type of test is he conducting? Internal, Blackbox External, Blackbox External, Whitebox Internal, Whitebox.
What is the code written for? Buffer Overflow Encryption Denial-of-service (DoS) Bruteforce.
You are performing a penetration test. You achieved access via a buffer overflow exploit and you proceed to find interesting data, such as files with usernames and passwords. You find a hidden folder that has the administrator's bank account password and login information for the administrator's bitcoin account. What should you do? Do not report it and continue the penetration test. Transfer money from the administrator's account to another account. Do not transfer the money but steal the bitcoins. Report immediately to the administrator.
An attacker attaches a rogue router in a network. He wants to redirect traffic to a LAN attached to his router as part of a man-in-the-middle attack. What measure on behalf of the legitimate admin can mitigate this attack? Make sure that legitimate network routers are configured to run routing protocols with authentication. Disable all routing protocols and only use static routes Only using OSPFv3 will mitigate this risk. Redirection of the traffic cannot happen unless the admin allows it explicitly.
Which system consists of a publicly available set of databases that contain domain name registration contact information? IANA CAPTCHA IETF WHOIS.
A penetration test was done at a company. After the test, a report was written and given to the company's IT authorities. A section from the report is shown below: ✑ Access List should be written between VLANs. ✑ Port security should be enabled for the intranet. ✑ A security solution which filters data packets should be set between intranet (LAN) and DMZ. ✑ A WAF should be used in front of the web applications. According to the section from the report, which of the following choice is true? A stateful firewall can be used between intranet (LAN) and DMZ. There is access control policy between VLANs. MAC Spoof attacks cannot be performed. Possibility of SQL Injection attack is eliminated.
In IPv6 what is the major difference concerning application layer vulnerabilities compared to IPv4? Implementing IPv4 security in a dual-stack network offers protection from IPv6 attacks too. Vulnerabilities in the application layer are independent of the network layer. Attacks and mitigation techniques are almost identical. Due to the extensive security measures built in IPv6, application layer vulnerabilities need not be addresses. Vulnerabilities in the application layer are greatly different from IPv4.
It is a regulation that has a set of guidelines, which should be adhered to by anyone who handles any electronic medical data. These guidelines stipulate that all medical practices must ensure that all necessary measures are in place while saving, accessing, and sharing any electronic medical data to keep patient data secure. Which of the following regulations best matches the description? FISMA ISO/IEC 27002 HIPAA COBIT.
Jesse receives an email with an attachment labeled "Court_Notice_21206.zip". Inside the zip file named "Court_Notice_21206.docx.exe" disguised as a word document. Upon execution, a window appears stating, "This word document is corrupt". In the background, the file copies itself to Jesse APPDATA\local directory and begins to beacon to a C2 server to download additional malicious binaries. What type of malware has Jesse encountered? Worm Macro Virus Key-Logger Trojan.
A company's Web development team has become aware of a certain type of security vulnerability in their Web software. To mitigate the possibility of this vulnerability being exploited, the team wants to modify the software requirements to disallow users from entering HTML as input into their Web application. What kind of Web application vulnerability likely exists in their software? Cross-site scripting vulnerability Session management vulnerability SQL injection vulnerability Cross-site Request Forgery vulnerability.
An attacker is trying to redirect the traffic of a small office. That office is using their own mail server, DNS server and NTP server because of the importance of their job. The attacker gain access to the DNS server and redirect the direction www.google.com to his own IP address. Now when the employees of the office wants to go to Google they are being redirected to the attacker machine. What is the name of this kind of attack? MAC Flooding Smurf Attack DNS spoofing ARP Poisoning.
Which results will be returned with the following Google search query? site:target.com site:Marketing.target.com accounting Results from matches on the site marketing.target.com that are in the domain target.com but do not include the word accounting. Results matching all words in the query. Results for matches on target.com and Marketing.target.com that include the word "accounting" Results matching "accounting" in domain target.com but not on the site Marketing.target.com.
Rebecca commonly sees an error on her Windows system that states that a Data Execution Prevention (DEP) error has taken place. Which of the following is most likely taking place? Malicious code is attempting to execute instruction a non-executable memory region. A page fault is occuring, which forces the operating system to write data from the hard drive. A race condition is being exploited, and the operating system is containing the malicious process. Malware is executing in either ROM or a cache memory area.
As a Certified Ethical Hacker, you were contracted by a private firm to conduct an external security assessment through penetration testing. What document describes the specifics of the testing, the associated violations, and essentially protects both the organization's interest and your liabilities as a tester? Service Level Agreement Project Scope Rules of Engagement Non-Disclosure Agreement.
When analyzing the IDS logs, the system administrator noticed an alert was logged when the external router was accessed from the administrator's Computer to update the router configuration. What type of an alert is this? False negative True negative True positive False positive.
The Heartbleed bug was discovered in 2014 and is widely referred to under MITRE's Common Vulnerabilities and Exposures (CVE) as CVE-2014-0160. This bug affects the OpenSSL implementation of the Transport Layer Security (TLS) protocols defined in RFC6520. What type of key does this bug leave exposed to the Internet making exploitation of any compromised system very easy? Public Private Shared Root.
Eve stole a file named secret.txt, transferred it to her computer and she just entered these commands: What is she trying to achieve? She is using ftp to transfer the file to another hacker named John. She is using John the Ripper to crack the passwords in the secret.txt file She is encrypting the file. She is using John the Ripper to view the contents of the file.
What is the correct process for the TCP three-way handshake connection establishment and connection termination? Connection Establishment: SYN, SYN-ACK, ACK Connection Termination: FIN, ACK-FIN, ACK Connection Establishment: ACK, ACK-SYN, SYN Connection Termination: FIN, ACK-FIN, ACK Connection Establishment: FIN, ACK-FIN, ACK Connection Termination: SYN, SYN-ACK, ACK Connection Establishment: SYN, SYN-ACK, ACK Connection Termination: ACK, ACK-SYN, SYN.
env x='(){ :;};echo exploit' bash ""c "˜cat/etc/passwd' What is the Shellshock bash vulnerability attempting to do a vulnerable Linux host? Removes the passwd file Changes all passwords in passwd Add new user to the passwd file Display passwd content to prompt.
Ricardo wants to send secret messages to a competitor company. To secure these messages, he uses a technique of hiding a secret message within an ordinary message. The technique provides "˜security through obscurity'. What technique is Ricardo using? Encryption Steganography RSA algorithm Public-key cryptography.
A well-intentioned researcher discovers a vulnerability on the web site of a major corporation. What should he do? Try to sell the information to a well-paying party on the dark web. Exploit the vulnerability without harming the web site owner so that attention be drawn to the problem. Ignore it. Notify the web site owner so that corrective action be taken as soon as possible to patch the vulnerability.
Trinity needs to scan all hosts on a /16 network for TCP port 445 only. What is the fastest way she can accomplish this with Nmap? Stealth is not a concern. nmap ""p 445 ""n ""T4 ""open 10.1.0.0/16 nmap ""p 445 ""max ""Pn 10.1.0.0/16 nmap ""sn ""sF 10.1.0.0/16 445 nmap ""s 445 ""sU ""T5 10.1.0.0/16.
It is a short-range wireless communication technology intended to replace the cables connecting portable of fixed devices while maintaining high levels of security. It allows mobile phones, computers and other devices to connect and communicate using a short-range wireless connection. Which of the following terms best matches the definition? Bluetooth WLAN InfraRed Radio-Frequency identification.
Which of the following can the administrator do to verify that a tape backup can be recovered in its entirety? Read the first 512 bytes of the tape Perform a full restore Read the last 512 bytes of the tape Restore a random file.
A company's security policy states that all Web browsers must automatically delete their HTTP browser cookies upon terminating. What sort of security breach is this policy attempting to mitigate? Attempts by attackers to access the user and password information stored in the company's SQL database. Attempts by attackers to access Web sites that trust the Web browser user by stealing the user's authentication credentials. Attempts by attackers to access password stored on the user's computer without the user's knowledge. Attempts by attackers to determine the user's Web browser usage patterns, including when sites were visited and for how long.
To maintain compliance with regulatory requirements, a security audit of the systems on a network must be performed to determine their compliance with security policies. Which one of the following tools would most likely be used in such an audit? Protocol analyzer Intrusion Detection System Port scanner Vulnerability scanner.
You are tasked to perform a penetration test. While you are performing information gathering, you find an employee list in Google. You find the receptionist's email, and you send her an email changing the source email to her boss's email (boss@company). In this email, you ask for a pdf with information. She reads your email and sends back a pdf with links. You exchange the pdf links with your malicious links (these links contain malware) and send back the modified pdf, saying that the links don't work. She reads your email, opens the links, and her machine gets infected. You now have access to the company network. What testing method did you use? Social engineering Piggybacking Tailgating Eavesdropping.
Your team has won a contract to infiltrate an organization. The company wants to have the attack be as realistic as possible; therefore, they did not provide any information besides the company name. What should be the first step in security testing the client? Reconnaissance Escalation Scanning Enumeration.
A medium-sized healthcare IT business decides to implement a risk management strategy. Which of the following is NOT one of the five basic responses to risk? Accept Delegate Mitigate Avoid.
OpenSSL on Linux servers includes a command line tool for testing TLS. What is the name of the tool and the correct syntax to connect to a web server? openssl s_client ""site www.website.com:443 openssl_client ""site www.website.com:443 openssl_client ""connect www.website.com:443 openssl s_client ""connect www.website.com:443.
Which of the following describes the characteristics of a Boot Sector Virus? Modifies directory table entries so that directory entries point to the virus code instead of the actual program. Moves the MBR to another location on the RAM and copies itself to the original location of the MBR. Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR. Overwrites the original MBR and only executes the new virus code.
John is an incident handler at a financial institution. His steps in a recent incident are not up to the standards of the company. John frequently forgets some steps and procedures while handling responses as they are very stressful to perform. Which of the following actions should John take to overcome this problem with the least administrative effort? Increase his technical skills Read the incident manual every time it occurs Select someone else to check the procedures Create an incident checklist.
Which of the following is the least-likely physical characteristic to be used in biometric control that supports a large company? Voice Fingerprints Iris patterns Height and Weight.
While using your bank's online servicing you notice the following string in the URL bar: "http: // www. MyPersonalBank. com/ account?id=368940911028389&Damount=10980&Camount=21" You observe that if you modify the Damount & Camount values and submit the request, that data on the web page reflects the changes. Which type of vulnerability is present on this site? Cookie Tampering SQL Injection Web Parameter Tampering XSS Reflection.
It is an entity or event with the potential to adversely impact a system through unauthorized access, destruction, disclosure, denial of service or modification of data. Which of the following terms best matches the definition? Attack Vulnerability Threat Risk.
Which of the following is one of the most effective ways to prevent Cross-site Scripting (XSS) flaws in software applications? Use security policies and procedures to define and implement proper security settings. Use digital certificates to authenticate a server prior to sending data. Validate and escape all information sent to a server. Verify access right before allowing access to protected information and UI controls.
Gavin owns a white-hat firm and is performing a website security audit for one of his clients. He begins by running a scan which looks for common misconfigurations and outdated software versions. Which of the following tools is he most likely using? Armitage Nikto Metasploit Nmap.
Matthew, a black hat, has managed to open a meterpreter session to one of the kiosk machines in Evil Corp's lobby. He checks his current SID, which is S-1-5-21-1223352397-1872883824-861252104-501. What needs to happen before Matthew has full administrator access? He needs to gain physical access. He must perform privilege escalation. He already has admin privileges, as shown by the "501" at the end of the SID. He needs to disable antivirus protection.
Elliot is in the process of exploiting a web application that uses SQL as a back-end database. He is determined that the application is vulnerable to SQL injection and has introduced conditional timing delays into injected queries to determine whether they are successful. What type of SQL injection is Elliot most likely performing? NoSQL injection Blind SQL injection Union-based SQL injection Error-based SQL injection.
You have successfully logged on a Linux system. You want to now cover your track. Your login attempt may be logged on several files located in /var/log. Which file does NOT belong to the list: wtmp user.log btmp btmp.
When you return to your desk after a lunch break, you notice a strange email in your inbox. The sender is someone you did business with recently, but the subject line has strange characters in it. What should you do? Forward the message to your company's security response team and permanently delete the message from your computer. Reply to the sender and ask them for more information about the message contents. Delete the email and pretend nothing happened. Forward the message to your supervisor and ask for her opinion on how to handle the situation.
The "Gray-box testing" methodology enforces what kind of restriction? Only the internal operation of a system is known to the tester. The internal operation of a system is completely known to the tester. The internal operation of a system is only partly accessible to the tester. Only the external operation of a system is accessible to the tester.
Log monitoring tools performing behavioral analysis have alerted several suspicious logins on a Linux server occuring during non-business hours. After further examination of all login activities, it is notices that none of the logins have occurred during typical work hours. A Linux administrator who is investigating this problem realized the system time on the Linux server is wrong by more than twelve hours. What protocol used on Linux serves to synchronize the time has stopped working? NTP TimeKeeper OSPF PPP.
The "black box testing" methodology enforces what kind of restriction? Only the internal operation of a system is known to the tester. The internal operation of a system is completely known to the tester. The internal operation of a system is only partly accessible to the tester. Only the external operation of a system is accessible to the tester.
>NMAP ""sn 192.168.11.200-215 The NMAP command above performs which of the following? A port scan A ping scan An operating system detect A trace sweep.
An LDAP directory can be used to store information similar to a SQL database. LDAP uses a ____ database structure instead of SQL's ______ structure. Because of this, LDAP has difficulty representing many-to-one relationships. Strict, Abstract Simple, Complex Relational, Hierarchical Hierarchical, Relational.
What is the purpose of DNS AAAA record? Address prefix record Address database record Authorization, Authentication and Auditing record IPv6 address resolution record.
Which of the following statements is FALSE with respect to Intrusion Detection Systems? Intrusion Detection Systems can easily distinguish a malicious payload in an encrypted traffic Intrusion Detection Systems can examine the contents of the data in context of the network protocol Intrusion Detection Systems can be configured to distinguish specific content in network packets Intrusion Detection Systems require constant update of the signature library.
You are performing a penetration test for a client and have gained shell access to a Windows machine on the internal network. You intend to retrieve all DNS records for the internal domain. If the DNS server is at 192.168.10.2 and the domain name is abccorp.local, what command would you type at the nslookup prompt to attempt a zone transfer? list domain=abccorp.local type=zone Is ""d accorp.local list server=192.168.10.2 type=all Iserver 192.168.10.2 ""t all.
Which command can be used to show the current TCP/IP connections? Netsh Net use connection Netstat Net use.
You are performing information gathering for an important penetration test. You have found pdf, doc, and images in your objective. You decide to extract metadata from these files and analyze it. What tool will help you with the task? Armitage DMitry Metagoofil cdpsnarf.
You have several plain-text firewall logs that you must review to evaluate network traffic. You know that in order to do fast, efficient searches of the logs you must use regular expressions. Which command-line utility are you most likely to use? Relational Database MS Excel Notepad Grep.
This phase will increase the odds of success in later phases of the penetration test. It is also the very first step in Information Gathering and it will tell you the "landscape" looks like. What is the most important phase of ethical hacking in which you need to spend a considerable amount of time? network mapping footprinting escalating privileges gaining access.
When you are collecting information to perform a data analysis, Google commands are very useful to find sensitive information and files. These files may contain information about passwords, system functions, or documentation. What command will help you to search files using Google as a search engine? site: target.com filetype:xls username password email domain: target.com archieve:xls username password email inurl: target.com filename:xls username password email site: target.com file:xls username password email.
You have successfully gained access to your client's internal network and successfully comprised a Linux server which is part of the internal IP network. You want to know which Microsoft Windows workstations have file sharing enabled. Which port would you see listening on these Windows machines in the network? 161 3389 445 1433.
Which of the following is assured by the use of a hash? Authentication Confidentially Availability Integrity.
Risks=Threats x Vulnerabilities is referred to as the: BIA equation Disaster recovery formula Risk equation Threat assessment.
The tools which receive event logs from servers, network equipment, and applications, and perform analysis and correlation on those logs, and can generate alarms for security relevant issues, are known as what? Network Sniffer Vulnerability Scanner Intrusion Prevention Server Security Incident and Event Monitoring.
You have just been hired to perform a pen test on an organization that has been subjected to a large-scale attack. The CIO is concerned with mitigating threats and vulnerabilities to totally eliminate risk. What is one of the first things you should do when given the job? Establish attribution to suspected attackers Interview all employees in the company to rule out possible insider threats Explain to the CIO that you cannot eliminate all risk, but you will be able to reduce risk to acceptable levels. Start the wireshark application to start sniffing network traffic.
The purpose of a _______is to deny network access to local area networks and other information assets by unauthorized wireless devices. Wireless Analyzer Wireless Jammer Wireless Access Point Wireless Access Control List.
What does the ""oX flag do in an Nmap scan? Perform an Xmas scan Perform an eXpress scan Output the results in truncated format to the screen Output the results in XML format to a file.
During an Xmas scan, what indicates a port is closed? RST SYN ACK No return response.
While performing online banking using a Web browser, a user receives an email that contains a link to an interesting Web site. When the user clicks on the link, another Web browser session starts and displays a video of cats playing a piano. The next business day, the user receives what looks like an email from his bank, indicating that his bank account has been accessed from a foreign country. The email asks the user to call his bank and verify the authorization of a funds transfer that took place. What Web browser-based security vulnerability was exploited to compromise the user? Clickjacking Cross-Site Scripting Cross-Site Request Forgery Web form input validation.
Tremp is an IT Security Manager, and he is planning to deploy an IDS in his small company. He is looking for an IDS with the following characteristics: -Verifies success or failure of an attack "" Monitors system activities "" Detects attacks that a network-based IDS fails to detect. "" Near real-time detection and response "" Does not require additional hardware "" Lower entry cost. Which type of IDS is best suited for Tremp's requirements? Network-based IDS Open source-based IDS Host-based IDS Gateway-based IDS.
Which of the following parameters describe LM Hash: I "" The maximum password length is 14 characters II "" There are no distinctions between uppercase and lowercase III "" The password is split into two 7-byte halves II I I, II, and III I and II.
Which of the following is not a Bluetooth attack? Bluesnarfing Bluedriving Bluesmacking Bluejacking.
The Open Web Application Security Project (OWASP) is the worldwide not-for-profit charitable organization focused on improving the security of software. What item is the primary concern on OWASP's Top Ten Project Most Critical Web Application Security Risks? Cross Site Scripting Injection Path disclosur Cross Site Request Forgery.
A pen-tester is configuring a Windows laptop for a test. In setting up Wireshark, what river and library are required to allow the NIC to work in promiscuous mode? Winprom Libpcap Winpsw Winpcap.
Analyst is investigating proxy logs and found out that one of the internal user visited website storing suspicious java scripts. After opening one of them, he noticed that it is very hard to understand the code and that all codes differ from the typical java script. What is the name of this technique to hide the code and extend analysis time? Steganography Code encoding Obfuscation Encryption.
During the security audit of IT processes, an IS auditor found that there were no documented security procedures. What should the IS auditor do? Create a procedures document Terminate the audit Conduct compliance testing Identify and evaluate existing practices.
You just set up a security system in your network. In what kind of system would you find the following string of characters used as a rule within its configuration? alert tcp any any -> 192.168.100.0/24 21 (msg:""FTP on the network!"";) A firewall IPTable FTP Server rule A Router IPTable An Intrusion Detection System.
While scanning with Nmap, Patin found several hosts which have the IP ID of incremental sequences. He then decided to conduct: nmap ""Pn ""p ""sl kiosk.adobe.com www.riaa.com kiosk.adobe.com is the host with incremental IP ID sequence. What is the purpose of using "-sl" with Nmap? Conduct stealth scan Conduct ICMP scan Conduct IDLE scan Conduct silent scan.
What is the process of logging, recording, and resolving events that take place in an organization? Incident Management Process Security Policy Internal Procedure Metrics.
During a black-box pen test you attempt to pass IRC traffic over port 80/TCP from a compromised web enabled host. The traffic gets blocked; however, outbound HTTP traffic is unimpeded. What type of firewall is inspecting outbound traffic? Circuit Stateful Application Packet Filtering.
The change of a hard drive failure is once every three years. The cost to buy a new hard drive is $300. It will require 10 hours to restore the OS and software to the new hard disk. It will require a further 4 hours to restore the database from the last backup to the new hard disk. The recovery person earns $10/hour. Calculate the SLE, ARO, and ALE. Assume the EF = 1(100%). What is the closest approximate cost of this replacement and recovery operation per year? $1320 $440 $100 $146.
Which of the following is an extremely common IDS evasion technique in the web world? Unicode Characters Subnetting Port Knocking Spyware.
You are attempting to man-in-the-middle a session. Which protocol will allow you to guess a sequence number? ICMP TCP UPX UPD.
What is a "Collision attack" in cryptography? Collision attacks try to get the public key Collision attacks try to break the hash into three parts to get the plaintext value Collision attacks try to break the hash into two parts, with the same bytes in each part to get the private key Collision attacks try to find two inputs producing the same hash.
Which of the following is the successor of SSL? GRE IPSec RSA TLS.
This international organization regulates billions of transactions daily and provides security guidelines to protect personally identifiable information (PII). These security controls provide a baseline and prevent low-level hackers sometimes known as script kiddies from causing a data breach. Which of the following organization is being described? Institute of Electrical and Electronics Engineers(IEEE) International Security Industry Organization (ISIO) Center for Disease Control (CDC) Payment Card Industry (PCI).
Which of the following DoS tools is used to attack target web applications by starvation of available sessions on the web server? The tool keeps sessions at halt using never-ending POST transmissions and sending an arbitrarily large content-length header value. Stacheldraht LOIC R-U-Dead-Yet? (RUDY) MyDoom.
WPA2 uses AES for wireless data encryption at which of the following encryption levels? 64 bit and CCMP 128 bit and CRC 128 bit and CCMP 128 bi and TKIP.
You are tasked to configure the DHCP server to lease the last 100 usable IP addresses in subnet 10.1.4.0/23. Which of the following IP addresses could be leased as a result of the new configuration? 10.1.4.254 10.1.255.200 10.1.5.200 10.1.4.156.
Your company was hired by a small healthcare provider to perform a technician assessment on the network. What is the best approach for discovering vulnerabilities on a Windows-based computer? Create a disk image of a clean Windows installation Use the built-in Windows Update tool Use a scan tool like Nessus Check MITRE.org for the latest list of CVE findings.
You are analyzing a traffic on the network with Wireshark. You want to routinely run a cron job which will run the capture against a specific set of IPs. ""192.168.8.0/24. What command you would use? tshark ""net 192.255.255.255 mask 192.168.8.0 wireshark ""capture ""local ""masked 192.168.8.0 ""range 24 sudo tshark ""f "net 192.168.8.0/24" wireshark ""fetch "192.168.8/*".
Initiating an attack against targeted business and organizations, threat actors compromise a carefully selected website by inserting an exploit resulting in malware infection. The attackers run exploits on well-known and trusted sites likely to be visited by their targeted victims. Aside from carefully choosing sites to compromise, these attacks are known to incorporate zero-day exploits that target unpatched vulnerabilities. Thus, the targeted entities are left with little or no defense against these exploits. What type of attack is outlined in the scenario? Heartbeat Attack Spear Phishing Attack Shellshock Attack Watering Hole Attack.
What kind of detection techniques is being used in antivirus software that identifies malware by collecting data from multiple protected systems and instead of analyzing files locally it's made on the provider's environment? Behavioral based Heuristics based Honypot based\ Cloud based.
Which of these options is the most secure procedure for storing backup tapes? In a climate controlled facility offsite In a cool dry environment On a different floor in the same building Inside the data center for faster retrieval in a fireproof safe.
Which security strategy requires using several, varying methods to protect IT systems against attacks? Defense in depth Covert channels Exponential backoff algorithm Three-way handshake.
Which utility will tell you in real time which ports are listening or in another state? Netsat Loki Nmap TCPView.
Which of the following statements regarding ethical hacking is incorrect? An organization should use ethical hackers who do not sell vendor hardware/software or other consulting services Ethical hackers should never use tools or methods that have the potential of exploiting vulnerabilities in an organization's systems Ethical hacking should not involve writing to or modifying the target systems. Testing should be remotely performed offsite.
A common cryptographical tool is the use of XOR. XOR the following binary values: 10110001 00111010 10011101 10001011 10111100 11011000.
Why containers are less secure than virtual machines? Host OS on containers has a larger surface attack. Containers are attached to the same virtual network. Containers may fulfill disk space of the host. A compromise container may cause a CPU starvation of the host.
Which of the following is a component of a risk assessment? Administrative safeguards Physical security Logical interface DMZ.
Which of the following is the structure designed to verify and authenticate the identity of individuals within the enterprise taking part in a data exchange? PKI SOA biometrics single sign on.
You are monitoring the network of your organizations. You notice that: 1. There are huge outbound connections from your Internal Network to External IPs 2. On further investigation, you see that the external IPs are blacklisted 3. Some connections are accepted, and some are dropped 4. You find that it is a CnC communication Which of the following solution will you suggest? Block the Blacklist IP's @ Firewall Update the Latest Signatures on your IDS/IPS Clean the Malware which are trying to Communicate with the External Blacklist IP's Block the Blacklist IP's @ Firewall as well as Clean the Malware which are trying to Communicate with the External Blacklist IP's.
Peter is surfing the internet looking for information about DX Company. Which hacking process is Peter doing? Scanning Footprinting Enumeration System Hacking.
Jim's company regularly performs backups of their critical servers. But the company cannot afford to send backup tapes to an off-site vendor for long-term storage and archiving. Instead, Jim's company keeps the backup tapes in a safe in the office. Jim's company is audited each year, and the results from this year's audit show a risk because backup tapes are not stored off-site. The Manager of Information Technology has a plan to take the backup tapes home with him and wants to know what two things he can do to secure the backup tapes while in transit? Encrypt the backup tapes and transport them in a lock box. Degauss the backup tapes and transport them in a lock box. Hash the backup tapes and transport them in a lock box. Encrypt the backup tapes and use a courier to transport them.
A company's policy requires employees to perform file transfers using protocols which encrypt traffic. You suspect some employees are still performing file transfers using unencrypted protocols because the employees do not like changes. You have positioned a network sniffer to capture traffic from the laptops used by employees in the data ingest department. Using Wireshark to examine the captured traffic, which command can be used as display filter to find unencrypted file transfers? tcp port = = 21 tcp. port = 23 tcp.port = = 21 | | tcp.port = =22 tcp.port ! = 21.
What is the known plaintext attack used against DES which gives the result that encrypting plaintext with one DES key followed by encrypting it with a second DES key is no more secure than using a single key? Man-in-the-middle attack Meet-in-the-middle attack Replay attack Replay attack.
What is the minimum number of network connections in a multihomed firewall? 3 2 5 4.
Which of the following tools performs comprehensive tests against web servers, including dangerous files and CGIs? Dsniff John the Ripper Snort Nikto.
Session splicing is an IDS evasion technique in which an attacker delivers data in multiple, smallsized packets to the target computer, making it very difficult for an IDS to detect the attack signatures. Which tool can be used to perform session splicing attacks? tcpsplice Burp Hydra Whisker.
DHCP snooping is a great solution to prevent rogue DHCP servers on your network. Which security feature on switchers leverages the DHCP snooping database to help prevent man-in-the-middle attacks? Spanning tree Dynamic ARP Inspection (DAI) Port security Layer 2 Attack Prevention Protocol (LAPP).
Email is transmitted across the Internet using the Simple Mail Transport Protocol. SMTP does not encrypt email, leaving the information in the message vulnerable to being read by an unauthorized person. SMTP can upgrade a connection between two mail servers to use TLS. Email transmitted by SMTP over TLS is encrypted. What is the name of the command used by SMTP to transmit email over TLS? OPPORTUNISTICTLS UPGRADETLS FORCETLS STARTTLS.
Hackers often raise the trust level of a phishing message by modeling the email to look similar to the internal email used by the target company. This includes using logos, formatting, and names of the target company. The phishing message will often use the name of the company CEO, President, or Managers. The time a hacker spends performing research to locate this information about a company is known as? Exploration Investigation Reconnaissance Enumeration.
Your business has decided to add credit card numbers to the data it backs up to tape. Which of the following represents the best practice your business should observe? Do not back up either the credit card numbers or their hashes. Encrypt backup tapes that are sent off-site. Back up the hashes of the credit card numbers not the actual credit card numbers. Hire a security consultant to provide direction.
When you are getting information about a web server, it is very important to know the HTTP Methods (GET, POST, HEAD, PUT, DELETE, TRACE) that are available because there are two critical methods (PUT and DELETE). PUT can upload a file to the server and DELETE can delete a file from the server. You can detect all these methods (GET, POST, HEAD, DELETE, PUT, TRACE) using NMAP script engine. What Nmap script will help you with this task? http-methods http enum http-headers http-git.
Suppose your company has just passed a security risk assessment exercise. The results display that the risk of the breach in the main company application is 50%. Security staff has taken some measures and implemented the necessary controls. After that, another security risk assessment was performed showing that risk has decreased to 10%. The risk threshold for the application is 20%. Which of the following risk decisions will be the best for the project in terms of its successful continuation with the most business profit? Accept the risk Introduce more controls to bring risk to 0% Mitigate the risk Avoid the risk.
Which of the following Linux commands will resolve a domain name into IP address? >host-t a hackeddomain.com >host-t ns hackeddomain.com >host -t soa hackeddomain.com >host -t AXFR hackeddomain.com.
Which of the following is a command line packet analyzer similar to GUI-based Wireshark? Nessus Jack the ripper Tcpdump Ethereal.
User A is writing a sensitive email message to user B outside the local network. User A has chosen to use PKI to secure his message and ensure only user B can read the sensitive email. At what layer of the OSI layer does the encryption and decryption of the message take place? Application Transport Session Presentation.
Which of the following steps for risk assessment methodology refers to vulnerability identification? Assigns values to risk probabilities; Impact values Determines risk probability that vulnerability will be exploited (High, Medium, Low) Identifies sources of harm to an IT system (Natural, Human, Environmental) Determines if any flaws exist in systems, policies, or procedures.
An Intrusion Detection System (IDS) has alerted the network administrator to a possibly malicious sequence of packets sent to a Web server in the network's external DMZ. The packet traffic was captured by the IDS and saved to a PCAP file. What type of network tool can be used to determine if these packets are genuinely malicious or simply a false positive? Protocol analyzer Network sniffer Intrusion Prevention System (IPS) Vulnerability scanner.
CompanyXYZ has asked you to assess the security of their perimeter email gateway. From your office in New York, you craft a specially formatted email message and send it across the Internet to an employee of CompanyXYZ. The employee of CompanyXYZ is aware of your test. Your email message looks like this: From: jim_miller@companyxyz.com - To: michelle_saunders@companyxyz.com Subject: Test message - Date: 4/3/2017 14:37 - The employee of CompanyXYZ receives your email message. This proves that CompanyXYZ's email gateway doesn't prevent what? Email Masquerading Email Harvesting Email Phishing Email Spoofing.
Although FTP traffic is not encrypted by default, which layer 3 protocol would allow for end-to-end encryption of the connection? IPsec SFTP FTPS SSL.
What is one of the advantages of using both symmetric and asymmetric cryptogrsphy in SSL/TLS? Supporting both types of algorithms allows less-powerful devices such as mobile phones to use symmetric encryption instead. Symmetric algorithms such as AES provide a failsafe when asymmetric methods fail. Symmetric encryption allows the server to security transmit the session keys out-of-band. Asymmetric cryptography is computationally expensive in comparison. However, it is well-suited to securely negotiate keys for use with symmetric cryptography.
In the field of cryptanalysis, what is meant by a "rubber-hose" attack? Forcing the targeted keystream through a hardware-accelerated device such as an ASIC. A backdoor placed into a cryptographic algorithm by its creator. Extraction of cryptographic secrets through coercion or torture. Attempting to decrypt ciphertext by making logical assumptions about the contents of the original plaintext.
You are a Network Security Officer. You have two machines. The first machine (192.168.0.99) has snort installed, and the second machine (192.168.0.150) has kiwi syslog installed. You perform a syn scan in your network, and you notice that kiwi syslog is not receiving the alert message from snort. You decide to run wireshark in the snort machine to check if the messages are going to the kiwi syslog machine. What Wireshark filter will show the connections from the snort machine to kiwi syslog machine? tcp.srcport= = 514 && ip.src= = 192.168.0.99 tcp.srcport= = 514 && ip.src= = 192.168.150 tcp.dstport= = 514 && ip.dst= = 192.168.0.99 tcp.dstport= = 514 && ip.dst= = 192.168.0.150.
Which of the following tools can be used for passive OS fingerprinting? tcpdump nmap ping tracert.
Why is a penetration test considered to be more thorough than vulnerability scan? Vulnerability scans only do host discovery and port scanning by default. A penetration test actively exploits vulnerabilities in the targeted infrastructure, while a vulnerability scan does not typically involve active exploitation. It is not "" a penetration test is often performed by an automated tool, while a vulnerability scan requires active engagement. The tools used by penetration testers tend to have much more comprehensive vulnerability databases.
Which of the following tools is used to detect wireless LANs using the 802.11 a/b/g/n WLAN standards on a linux platform? Kismet Netstumbler Nessus Abel.
Which of the following tools is used to analyze the files produced by several packet-capture programs such as tcpdump, WinDump, Wireshark, and EtherPeek? tcptrace Nessus OpenVAS tcptraceroute.
Which of the following is a low-tech way of gaining unauthorized access to systems? Scanning Sniffing Social Engineering Eavesdropping.
Nedved is an IT Security Manager of a bank in his country. One day. he found out that there is a security breach to his company’s email server based on analysis of a suspicious connection from the email server to an unknown IP Address. What is the first thing that Nedved needs to do before contacting the incident response team? Leave it as it Is and contact the incident response te3m right away Block the connection to the suspicious IP Address from the firewall Disconnect the email server from the network Migrate the connection to the backup email server.
Which of the below hashing functions are not recommended for use? SHA-1.ECC MD5, SHA-1 SHA-2. SHA-3 MD5. SHA-5.
The network team has well-established procedures to follow for creating new rules on the firewall. Thisincludes having approval from a manager prior to implementing any new rules. While reviewing thefirewall configuration, you notice a recently implemented rule but cannot locate manager approval for it.What would be a good step to have in the procedures for a situation like this? Have the network team document the reason why the rule was implemented without prior managerapproval. Monitor all traffic using the firewall rule until a manager can approve it. Do not roll back the firewall rule as the business may be relying upon it, but try to get managerapproval as soon as possible. Immediately roll back the firewall rule until a manager can approve it.
What is the main security service a cryptographic hash provides? Integrity and ease of computation Message authentication and collision resistance Integrity and collision resistance Integrity and computational in-feasibility.
Vlady works in a fishing company where the majority of the employees have very little understanding of IT let alone IT Security. Several information security issues that Vlady often found includes, employees sharing password, writing his/her password on a post it note and stick it to his/her desk, leaving the computer unlocked, didn\\'t log out from emails or other social media accounts, and etc. After discussing with his boss, Vlady decided to make some changes to improve the security environment in his company. The first thing that Vlady wanted to do is to make the employees understand the importance of keeping confidential information, such as password, a secret and they should not share it with other persons. Which of the following steps should be the first thing that Vlady should do to make the employees in his company understand to importance of keeping confidential information a secret? Warning to those who write password on a post it note and put it on his/her desk Developing a strict information security policy Information security awareness training Conducting a one to one discussion with the other employees about the importance of information security.
Developers at your company are creating a web application which will be available for use by anyone on the Internet, The developers have taken the approach of implementing a Three-Tier Architecture for the web application. The developers are now asking you which network should the Presentation Tier (front- end web server) be placed in? isolated vlan network Mesh network DMZ network Internal network.
Darius is analysing logs from IDS. He want to understand what have triggered one alert and verify if it’s true positive or false positive. Looking at the logs he copy and paste basic details like below: source IP: 192.168.21.100 source port: 80 destination IP: 192.168.10.23 destination port: 63221 What is the most proper answer? This is most probably true negative. This is most probably true positive which triggered on secure communication between client and server. This is most probably false-positive, because an alert triggered on reversed traffic. This is most probably false-positive because IDS is monitoring one direction traffic.
How is the public key distributed in an orderly, controlled fashion so that the users can be sure of the sender’s identity? Hash value Private key Digital signature Digital certificate.
Darius is analysing IDS logs. During the investigation, he noticed that there was nothing suspicious found and an alert was triggered on normal web application traffic. He can mark this alert as: False-Negative False-Positive True-Positive False-Signature.
When a security analyst prepares for the formal security assessment – what of the following should be done in order to determine inconsistencies in the secure assets database and verify that system is compliant to the minimum security baseline? Data items and vulnerability scanning Interviewing employees and network engineers Reviewing the firewalls configuration Source code review.
You work for Acme Corporation as Sales Manager. The company has tight network security restrictions. You are trying to steal data from the company's Sales database (Sales.xls) and transfer them to your home computer. Your company filters and monitors traffic that leaves from the internal network to the Internet. How will you achieve this without raising suspicion? Change the extension of Sales.xls to sales.txt and upload them as attachment to your hotmail account Encrypt the Sales.xls using PGP and e-mail it to your personal gmail account You can conceal the Sales.xls database in another file like photo.jpg or other files and send it out in an innocent looking email or file transfer using Steganography techniques Package the Sales.xls using Trojan wrappers and telnet them back your home computer.
Which of the following are well known password-cracking programs? Jack the Ripper L0phtcrack John the Ripper Netbus NetCat.
You went to great lengths to install all the necessary technologies to prevent hacking attacks, such as expensive firewalls, antivirus software, anti-spam systems and intrusion detection/prevention tools in your company's network. You have configured the most secure policies and tightened every device on your network. You are confident that hackers will never be able to gain access to your network with complex security system in place. Your peer, Peter Smith who works at the same department disagrees with you. He says even the best network security technologies cannot prevent hackers gaining access to the network because of presence of "weakest link" in the security chain. What is Peter Smith talking about? "zero-day" exploits are the weakest link in the security chain since the IDS will not be able to detect these attacks Continuous Spam e-mails cannot be blocked by your security system since spammers use different techniques to bypass the filters in your gateway "Polymorphic viruses" are the weakest link in the security chain since the Anti-Virus scanners will not be able to detect these attacks Untrained staff or ignorant computer users who inadvertently become the weakest link in your security chain .
This is an attack that takes advantage of a web site vulnerability in which the site displays content that includes un-sanitized user-provided data. What is this attack? URL Traversal attack Buffer Overflow attack Cross-site-scripting attack SQL Injection.
You are trying to break into a highly classified top-secret mainframe computer with highest security system in place at Merclyn Barley Bank located in Los Angeles. You know that conventional hacking doesn't work in this case, because organizations such as banks are generally tight and secure when it comes to protecting their systems. In other words, you are trying to penetrate an otherwise impenetrable system. How would you proceed? Launch DDOS attacks against Merclyn Barley Bank's routers and firewall systems using 100, 000 or more "zombies" and "bots" Look for "zero-day" exploits at various underground hacker websites in Russia and China and buy the necessary exploits from these hackers and target the bank's network Try to conduct Man-in-the-Middle (MiTM) attack and divert the network traffic going to the Merclyn Barley Bank's Webserver to that of your machine using DNS Cache Poisoning techniques Try to hang around the local pubs or restaurants near the bank, get talking to a poorly-paid or disgruntled employee, and offer them money if they'll abuse their access privileges by providing you with sensitive information.
When discussing passwords, what is considered a brute force attack? You wait until the password expires You create hashes of a large number of words and compare it with the encrypted passwords You attempt every single possibility until you exhaust all possible combinations or discover the password You load a dictionary of words into your cracking program You threaten to use the rubber hose on someone unless they reveal their password.
Which of the following is the primary objective of a rootkit? It creates a buffer overflow It provides an undocumented opening in a program It replaces legitimate programs It opens a port to provide an unauthorized service .
A zone file consists of which of the following Resource Records (RRs)? DNS, NS, PTR, and MX records SOA, NS, A, and MX records DNS, NS, AXFR, and MX records SOA, NS, AXFR, and MX records .
In which of the following should be performed first in any penetration test? System identification Intrusion Detection System testing Passive information gathering Firewall testing.
Vulnerability mapping occurs after which phase of a penetration test? Host scanning Passive information gathering Analysis of host scanning Network level discovery.
A client has approached you with a penetration test requirements. They are concerned with the possibility of external threat, and have invested considerable resources in protecting their Internet exposure. However, their main concern is the possibility of an employee elevating his/her privileges and gaining access to information outside of their respective department. What kind of penetration test would you recommend that would best address the client’s concern? A Black Box test A Black Hat test A Grey Box test A Grey Hat test A White Box test A White Hat test.
How many bits encryption does SHA-1 use? 64 bits 128 bits 160 bits 256 bits.
There is some dispute between two network administrators at your company. Your boss asks you to come and meet with the administrators to set the record straight. Which of these are true about PKI and encryption? Select the best answers. PKI provides data with encryption, compression, and restorability. Public-key encryption was invented in 1976 by Whitfield Diffie and Martin Hellman. When it comes to eCommerce, as long as you have authenticity, and authenticity, you do not need encryption. RSA is a type of encryption.
Passive reconnaissance involves collecting information through which of the following? Social engineering Network traffic sniffing Man in the middle attacks Publicly accessible sources.
Which of the following is an application that requires a host application for replication? Micro Worm Trojan Virus.
Bluetooth uses which digital modulation technique to exchange information between paired devices? PSK (phase-shift keying) FSK (frequency-shift keying) ASK (amplitude-shift keying) QAM (quadrature amplitude modulation).
Which statement is TRUE regarding network firewalls preventing Web Application attacks? Network firewalls can prevent attacks because they can detect malicious HTTP traffic. Network firewalls cannot prevent attacks because ports 80 and 443 must be opened. Network firewalls can prevent attacks if they are properly configured. Network firewalls cannot prevent attacks because they are too complex to configure.
In order to show improvement of security over time, what must be developed? Reports Testing tools Metrics Taxonomy of vulnerabilities.
The following is a sample of output from a penetration tester's machine targeting a machine with the IP address of 192.168.1.106: What is most likely taking place? Ping sweep of the 192.168.1.106 network Remote service brute force attempt Port scan of 192.168.1.106 Denial of service attack on 192.168.1.106.
An NMAP scan of a server shows port 25 is open. What risk could this pose? Open printer sharing Web portal data leak Clear text authentication Active mail relay.
Which of the following lists are valid data-gathering activities associated with a risk assessment? Threat identification, vulnerability identification, control analysis Threat identification, response identification, mitigation identification Attack profile, defense profile, loss profile System profile, vulnerability identification, security determination.
Which of the following is a detective control? Smart card authentication Security policy Audit trail Continuity of operations plan.
When utilizing technical assessment methods to assess the security posture of a network, which of the following techniques would be most effective in determining whether end-user security training would be beneficial? Vulnerability scanning Social engineering Application security testing Network sniffing.
A company has publicly hosted web applications and an internal Intranet protected by a firewall. Which technique will help protect against enumeration? Reject all invalid email received via SMTP. Allow full DNS zone transfers. Remove A records for internal hosts. Enable null session pipes.
Which of the following techniques will identify if computer files have been changed? Network sniffing Permission sets Integrity checking hashes Firewall alerts.
An NMAP scan of a server shows port 69 is open. What risk could this pose? Unauthenticated access Weak SSL version Cleartext login Web portal data leak.
What information should an IT system analysis provide to the risk assessor? Management buy-in Threat statement Security architecture Impact analysis.
Which of the following is a preventive control? Smart card authentication Security policy Audit trail Continuity of operations plan.
Which of the following is considered an acceptable option when managing a risk? Reject the risk. Deny the risk. Mitigate the risk. Initiate the risk.
Which security control role does encryption meet? Preventative Detective Offensive Defensive.
A covert channel is a channel that transfers information over, within a computer system, or network that is outside of the security policy. transfers information over, within a computer system, or network that is within the security policy. transfers information via a communication path within a computer system, or network for transfer of data. transfers information over, within a computer system, or network that is encrypted.
Least privilege is a security concept that requires that a user is limited to those functions required to do the job. given root or administrative privileges trusted to keep all data and access to that data under their sole control. given privileges equal to everyone else in the department.
Least privilege is a security concept that requires that a user is limited to those functions required to do the job. given root or administrative privileges. trusted to keep all data and access to that data under their sole control. given privileges equal to everyone else in the department.
If the final set of security controls does not eliminate all risk in a system, what could be done next? Continue to apply controls until there is zero risk. Ignore any remaining risk. If the residual risk is low enough, it can be accepted. Remove current controls since they are not completely effective.
What is one thing a tester can do to ensure that the software is trusted and is not changing or tampering with critical data on the back end of a system it is loaded on? Proper testing Secure coding principles Systems security and architecture review Analysis of interrupts within the software.
Which of the following examples best represents a logical or technical control? Security tokens Heating and air conditioning Smoke and fire alarms Corporate security policy.
Which type of access control is used on a router or firewall to limit network activity? Mandatory Discretionary Rule-based Role-based.
At a Windows Server command prompt, which command could be used to list the running services? Sc query type= running Sc query \\servername Sc query Sc config.
Windows file servers commonly hold sensitive files, databases, passwords and more. Which of the following choices would be a common vulnerability that usually exposes them? Cross-site scripting SQL injection Missing patches CRLF injection.
While conducting a penetration test, the tester determines that there is a firewall between the tester's machine and the target machine. The firewall is only monitoring TCP handshaking of packets at the session layer of the OSI model. Which type of firewall is the tester trying to traverse? Packet filtering firewall Application-level firewall Circuit-level gateway firewall Stateful multilayer inspection firewall.
A company firewall engineer has configured a new DMZ to allow public systems to be located away from the internal network. The engineer has three security zones set: The engineer wants to configure remote desktop access from a fixed IP on the remote network to a remote desktop server in the DMZ. Which rule would best fit this requirement? Permit 217.77.88.0/24 11.12.13.0/24 RDP 3389 Permit 217.77.88.12 11.12.13.50 RDP 3389 Permit 217.77.88.12 11.12.13.0/24 RDP 3389 Permit 217.77.88.0/24 11.12.13.50 RDP 3389.
A circuit level gateway works at which of the following layers of the OSI Model? Layer 5 - Application Layer 4 – TCP Layer 3 – Internet protocol Layer 2 – Data link.
Which of the following is a symmetric cryptographic standard? DSA PKI RSA 3DES.
Which property ensures that a hash function will not produce the same hashed value for two different messages? Collision resistance Bit length Key strength Entropy.
How can telnet be used to fingerprint a web server? telnet webserverAddress 80 HEAD / HTTP/1.0 telnet webserverAddress 80 PUT / HTTP/1.0 telnet webserverAddress 80 HEAD / HTTP/2.0 telnet webserverAddress 80 PUT / HTTP/2.0.
While performing data validation of web content, a security technician is required to restrict malicious input. Which of the following processes is an efficient way of restricting malicious input? Validate web content input for query strings. Validate web content input with scanning tools. Validate web content input for type, length, and range. Validate web content input for extraneous queries.
Which of the following resources does NMAP need to be used as a basic vulnerability scanner covering several vectors like SMB, HTTP and FTP? Metasploit scripting engine Nessus scripting engine NMAP scripting engine SAINT scripting engine.
Which of the following scanning tools is specifically designed to find potential exploits in Microsoft Windows products? Microsoft Security Baseline Analyzer Retina Core Impact Microsoft Baseline Security Analyzer.
When creating a security program, which approach would be used if senior management is supporting and enforcing the security policy? A bottom-up approach A top-down approach A senior creation approach An IT assurance approach.
Which of the following processes evaluates the adherence of an organization to its stated security policy? Vulnerability assessment Penetration testing Risk assessment Security auditing.
A security consultant is trying to bid on a large contract that involves penetration testing and reporting. The company accepting bids wants proof of work so the consultant prints out several audits that have been performed. Which of the following is likely to occur as a result? The consultant will ask for money on the bid because of great work. The consultant may expose vulnerabilities of other companies. The company accepting bids will want the same type of format of testing. The company accepting bids will hire the consultant because of the great work performed.
What is the main reason the use of a stored biometric is vulnerable to an attack? The digital representation of the biometric might not be unique, even if the physical characteristic is unique. Authentication using a stored biometric compares a copy to a copy instead of the original to a copy. A stored biometric is no longer "something you are" and instead becomes "something you have". A stored biometric can be stolen and used by an attacker to impersonate the individual identified by the biometric.
One way to defeat a multi-level security solution is to leak data via a bypass regulator. steganography. a covert channel. asymmetric routing.
Which of the following conditions must be given to allow a tester to exploit a Cross-Site Request Forgery (CSRF) vulnerable web application? The victim user must open the malicious link with an Internet Explorer prior to version 8. The session cookies generated by the application do not have the HttpOnly flag set. The victim user must open the malicious link with a Firefox prior to version 3. The web application should not use random tokens.
What is the main difference between a "Normal" SQL Injection and a "Blind" SQL Injection vulnerability? The request to the web server is not visible to the administrator of the vulnerable application. The attack is called "Blind" because, although the application properly filters user input, it is still vulnerable to code injection. The successful attack does not show an error message to the administrator of the affected application. The vulnerable application does not display errors with information about the injection results to the attacker.
Which of the following types of firewall inspects only header information in network traffic? Packet filter Stateful inspection Circuit-level gateway Application-level gateway.
During a penetration test, the tester conducts an ACK scan using NMAP against the external interface of the DMZ firewall. NMAP reports that port 80 is unfiltered. Based on this response, which type of packet inspection is the firewall conducting? Host Stateful Stateless Application.
Which of the following is an example of an asymmetric encryption implementation? SHA1 PGP 3DES MD5.
Which of the following cryptography attack methods is usually performed without the use of a computer? Ciphertext-only attack Chosen key attack Rubber hose attack Rainbow table attack.
A network administrator received an administrative alert at 3:00 a.m. from the intrusion detection system. The alert was generated because a large number of packets were coming into the network over ports 20 and 21. During analysis, there were no signs of attack on the FTP servers. How should the administrator classify this situation? True negatives False negatives True positives False positives.
Which of the following techniques does a vulnerability scanner use in order to detect a vulnerability on a target service? Port scanning Banner grabbing Injecting arbitrary data Analyzing service response.
A company has hired a security administrator to maintain and administer Linux and Windows-based systems. Written in the nightly report file is the following: Firewall log files are at the expected value of 4 MB. The current time is 12am. Exactly two hours later the size has decreased considerably. Another hour goes by and the log files have shrunk in size again. Which of the following actions should the security administrator take? Log the event as suspicious activity and report this behavior to the incident response team immediately. Log the event as suspicious activity, call a manager, and report this as soon as possible. Run an anti-virus scan because it is likely the system is infected by malware. Log the event as suspicious activity, continue to investigate, and act according to the site's security policy.
What technique is used to perform a Connection Stream Parameter Pollution (CSPP) attack? Injecting parameters into a connection string using semicolons as a separator Inserting malicious Javascript code into input parameters Setting a user's session identifier (SID) to an explicit known value Adding multiple parameters with the same name in HTTP requests.
During a penetration test, a tester finds that the web application being analyzed is vulnerable to Cross Site Scripting (XSS). Which of the following conditions must be met to exploit this vulnerability? The web application does not have the secure flag set. The session cookies do not have the HttpOnly flag set. The victim user should not have an endpoint security solution. The victim's browser must have ActiveX technology enabled.
The network administrator for a company is setting up a website with e-commerce capabilities. Packet sniffing is a concern because credit card information will be sent electronically over the Internet. Customers visiting the site will need to encrypt the data with HTTPS. Which type of certificate is used to encrypt and decrypt the data? Asymmetric Confidential Symmetric Non-confidential.
Which of the statements concerning proxy firewalls is correct? Proxy firewalls increase the speed and functionality of a network. Firewall proxy servers decentralize all activity for an application. Proxy firewalls block network packets from passing to and from a protected network. Computers establish a connection with a proxy firewall which initiates a new network connection for the client.
Which command line switch would be used in NMAP to perform operating system detection? -OS -sO -sP -O.
A hacker searches in Google for filetype:pcf to find Cisco VPN config files. Those files may contain connectivity passwords that can be decoded with which of the following? Cupp Nessus Cain and Abel John The Ripper Pro.
What is the best defense against privilege escalation vulnerability? Patch systems regularly and upgrade interactive login privileges at the system administrator level. Run administrator and applications on least privileges and use a content registry for tracking. Run services with least privileged accounts and implement multi-factor authentication and authorization. Review user roles and administrator privileges for maximum utilization of automation services.
What is the outcome of the comm"nc -l -p 2222 | nc 10.1.0.43 1234"? Netcat will listen on the 10.1.0.43 interface for 1234 seconds on port 2222. Netcat will listen on port 2222 and output anything received to a remote connection on 10.1.0.43 port 1234. Netcat will listen for a connection from 10.1.0.43 on port 1234 and output anything received to port 2222. Netcat will listen on port 2222 and then output anything received to local interface 10.1.0.43.
A hacker, who posed as a heating and air conditioning specialist, was able to install a sniffer program in a switched environment network. Which attack could the hacker use to sniff all of the packets in the network? Fraggle MAC Flood Smurf Tear Drop.
Which of the following viruses tries to hide from anti-virus programs by actively altering and corrupting the chosen service call interruptions when they are being run? Cavity virus Polymorphic virus Tunneling virus Stealth virus.
Denunciar test Consentimiento Condiciones de uso