option
Cuestiones
ayuda
daypo
buscar.php

SET1 CEH cour

COMENTARIOS ESTADÍSTICAS RÉCORDS
REALIZAR TEST
Título del Test:
SET1 CEH cour

Descripción:
CEH Ciberseguridad

Fecha de Creación: 2025/06/23

Categoría: Otros

Número Preguntas: 125

Valoración:(1)
COMPARTE EL TEST
Nuevo ComentarioNuevo Comentario
Comentarios
NO HAY REGISTROS
Temario:

A hacker has gathered information about the daily activities of a target organization, Medical Associates, Inc., including the routine of the Federal Express driver who visits the building at the same time every day. The hacker plans to gain physical access to the building by exploiting the familiarity between the driver and the security personnel. Which of the following steps is the hacker most likely to take next in gaining unauthorized access to the target's network?. Creating a fake identity badge to impersonate an employee during working hours. Sending phishing emails to the receptionist to compromise her computer. Using social engineering to trick the office manager into revealing sensitive information. Hacking into the building's security system to disable the door buzzer.

A hacker is planning to gain unauthorized access to a target building's network. They have been observing the daily routine of the Federal Express driver who visits the building at 3 p.m. The driver is allowed entry by the security personnel after pressing the buzzer at the rear door. The hacker decides to exploit this routine to gain physical access. Which of the following actions demonstrates the hacker's method of gaining entry based on the observed pattern?. The hacker uses a USB drive to install hacking tools on a receptionist's computer. The hacker hacks into the building's security cameras to disable them. The hacker attempts to guess the security guard's password to access the building. The hacker impersonates a maintenance worker to gain access to the building.

A company has hired an ethical hacker to perform a security evaluation on its network. The ethical hacker and the organization have formalized an agreement that outlines the scope of the test, the types of attacks to be used, and the testing types to be employed. During the testing phase, the ethical hacker conducts various tests to identify vulnerabilities and weaknesses in the network's security. Once the testing is complete, the ethical hacker compiles a detailed report of the findings and associated risks. Which phase of the security evaluation process is described in the scenario?. Preparation. Conduct Security Evaluation. Conclusion. Implementation of Countermeasures.

A group of hackers with a social and political agenda decide to deface the website of a government agency to send a message and gain visibility for their cause. They believe that their actions will draw attention to their cause and highlight their perceived grievances. These hackers aim to raise awareness of their cause through their hacking activities and target entities they perceive as "bad" or "wrong.". Penetration Testing. White Hat Hacking. Black Hat Hacking. Hacktivism.

A white-hat hacker named Alex is hired by a government agency to perform a security evaluation of their network. The agency is concerned about potential vulnerabilities and wants to ensure the protection of their assets. Alex's role is to identify weaknesses and provide recommendations to improve security. Which phase of the security evaluation process involves Alex conducting tests, identifying vulnerabilities, and preparing a formal report of findings?. Preparation. Conclusion. Reconnaissance. Conduct Security Evaluation.

A competitor in the technology industry, XYZ Tech Solutions, wants to gather information about a rival company, TechWiz Inc. They aim to understand TechWiz's products, marketing strategies, and technologies. XYZ Tech Solutions decides to use online tools for competitive intelligence gathering. Which of the following online tools can XYZ Tech Solutions use to gather information about TechWiz Inc.'s keywords, links, and other valuable data for competitive analysis?. EDGAR Database. Google Groups. Yahoo! Yellow Pages. SpyFu.

A cybersecurity analyst named Emily is tasked with gathering competitive intelligence about a competitor's website, CyberTech Solutions. She wants to identify valuable keywords and links associated with the website to understand their marketing strategies. Which online tool mentioned in the provided text can Emily use to search for the company's stock symbol, access SEC filings, and gather information about contact names and addresses for competitive analysis?. EDGAR Database. SpyFu. Yahoo! Yellow Pages. Google Groups.

Which tool is a file and directory integrity checker that aids system administrators and users in monitoring a designated set of files for any changes?. Hping2. DSniff. Cybercop Scanner. Tripwire.

Which document details the results of a network penetration test, outlines the testing methods used, and suggests countermeasures for identified vulnerabilities?. Ethical Hacking Report. Security Audit Report. Vulnerability Research Report. Penetration Test Summary.

What is the role of a tiger team in ethical hacking?. Writing scripts for automated attacks. Conducting social engineering attacks. Performing comprehensive intrusion tests. Developing cryptographic algorithms.

In a blind SQL injection attack, what is the primary purpose of structuring the query to return either success or failure based on the input provided?. To retrieve all rows from the database. To bypass input validation and execute arbitrary commands. To determine if the web page behaves differently due to SQL injection. To trigger error messages from the database server.

What is the primary purpose of injecting the string ' or 'a' = 'a into a web application's input field, as described in the context of SQL injection attacks?. To remove the existing query string in the application. To close the SQL query and prevent further evaluation. To introduce a true condition that causes the query to return all rows. To trigger an error message from the database server.

What is the primary purpose of reconnaissance and information gathering in the context of ethical hacking?. To exploit system vulnerabilities and gain unauthorized access. To monitor network traffic and identify intrusion attempts. To gather data about a target's environment and architecture. To manipulate search engine rankings for malicious purposes.

What is one of the primary purposes of Transport Layer Security (TLS) in network communications?. Encrypting only web traffic for increased security. Encrypting communications between systems using various protocols. Encrypting email attachments to ensure confidentiality. Encrypting messages using symmetric key encryption.

What is an essential property of most cryptosystems in addition to confidentiality?. Decentralized key management. Certificate issuance by a certificate authority. Hash algorithm generation. Data integrity verification.

What technique can be used to reveal the key in a substitution cipher, such as a rotation cipher?. Frequency analysis. Brute-force attack. Multidimensional grid. Diffie-Hellman key exchange.

What type of cipher uses a grid and a keyword to convert plain text into ciphertext?. Rotation cipher. Substitution cipher. Vigenère cipher. Diffie-Hellman cipher.

What does the term "stateless" mean in the context of web communications?. The web server maintains continuous connection states for all clients. Web applications retain user session data between requests. Each HTTP request is independent, without server memory of prior requests. Web clients store server configurations for faster communication.

What is the primary advantage of using a cloud-native approach for application deployment?. Reduced network latency for improved performance. Seamless compatibility with legacy on-premise systems. Simplified application development and design. Cost-efficient resource utilization based on demand.

What is the main difference between a block cipher and a stream cipher?. Block ciphers use longer key lengths than stream ciphers. Block ciphers are faster in encrypting small amounts of data. Stream ciphers encrypt data in fixed-length blocks. Stream ciphers encrypt data byte by byte.

What is the purpose of using a serverless function in a cloud-native architecture?. To eliminate the need for network communication. To host complex web applications with multiple layers. To reduce the cost of computing resources by paying per request. To centralise data storage for improved data integrity.

In the context of cloud-native designs, what is the main benefit of using serverless functions?. Simplified key management for data encryption. Improved data integrity and hashing algorithms. Cost-efficient resource utilization on a per-request basis. Enhanced security measures for network traffic.

What is the primary purpose of using port mirroring (SPAN) in network monitoring?. To isolate network segments and prevent unauthorized access. To duplicate network traffic from one port to another for analysis. To enforce firewall rules and filter incoming traffic. To encrypt data traffic between network devices.

Which expression would you use with tcpdump to capture packets to or from the IP address 192.168.10.5?. host 192.168.10.5. host src 192.168.10.5. host dest 192.168.10.5. src or dest 192.168.10.5.

In a Wireshark packet capture, what does the format "hostname/IP.port" represent?. MAC address and port number of the source device. IP address and port number of the destination device. Hostname and port number of the source device. Hostname and port number of the destination device.

What is the purpose of the "-n" flag in tcpdump?. Disable name resolution for IP addresses and port numbers. Enable network monitoring on multiple interfaces. Display only packets with a specific protocol type. Capture packets with non-standard port numbers.

Which tool allows for the creation of serverless functions and automatically manages their execution environment?. tcpdump. Wireshark. Lambda. tshark.

What is the term for a network attack that floods a DHCP server with a large number of DHCPDISCOVER messages?. ARP poisoning. DNS poisoning. DHCP starvation attack. ICMP flood.

What are C2 servers in the context of cybersecurity?. Servers that provide management and control of bots in a botnet. Servers responsible for handling DNS requests. Servers used for email communication. Servers hosting e-commerce websites.

What distinguishes a worm from a virus?. Worms use polymorphic code. Viruses self-propagate. Worms require user intervention to propagate. Viruses use IRC communication.

What is the primary difference between static analysis and dynamic analysis in malware analysis?. Static analysis analyzes code execution behavior. Dynamic analysis evaluates assembly language code. Static analysis does not involve running the program. Dynamic analysis uses virtual machines.

What is the primary purpose of VirusTotal?. To identify malware research associated with antivirus solutions. To provide endpoint protection and virus removal. To check a system for viruses and perform endpoint protection. To analyze and detect malware using multiple antivirus engines.

In a PE file, what are the common sections found within the executable?. code and .config sections. exe and .dll sections. main and .header sections. text and .data sections.

Which tool can be used to generate custom malware payloads from Metasploit's payload modules?. Metasploit Encoder. Metasploit Framework. Empire Exploitation Framework. Metemeta.

What is the primary goal of a packer used in malware development?. To make the program smaller and Intenseer to analyze. To remove null characters from the program code. To improve the efficiency and speed of compilation. To facilitate the communication between malware and C2 servers.

Which term describes a file that is used to drop additional malware files onto a compromised system?. Dropper. Payload. Backdoor. Exploit.

What is the main purpose of a reverse engineering process in malware analysis?. To analyze malware behavior in a controlled environment. To uncover vulnerabilities in software applications. To identify patterns of code reuse in malware samples. To understand and analyze the inner workings of malware.

Which term refers to code or software that appears legitimate but actually carries out malicious actions?. Virus. Trojan. Worm. Rootkit.

Which of the following tools is often used to analyze network traffic and capture packets?. IDA Pro. Netcat. Wireshark. Metasploit Framework.

Which term describes a malware's ability to modify its code or appearance each time it infects a new host?. Polymorphism. Obfuscation. Exploitation. Virtualization.

What is the primary goal of a rootkit in the context of malware?. To spread to other systems through network communication. To execute a payload on the compromised system. To provide unauthorized access and maintain control over the system. To encrypt data on the compromised system.

What is the purpose of a digital signature in the context of software and file integrity. To encrypt confidential data in the software. To prove the authenticity and integrity of the software. To bypass security controls and gain unauthorized access. To hide the presence of malware within the software.

Which term describes the process of modifying an executable file to prevent it from being detected by antivirus software?. Encoding. Encryption. Obfuscation. Injection.

What is the primary purpose of using a website clone in a social engineering attack?. To exploit vulnerabilities in the target system. To gather sensitive information from users. To overwhelm the target's network with traffic. To overwhelm the target's network with traffic.

Which term describes an attack that takes advantage of common typing mistakes in domain names to deceive users into visiting a malicious site?. Site cloning. Watering hole attack. Typosquatting. Rogue attack.

What is the primary goal of a watering hole attack?. To compromise a single system and gain access to sensitive information. To redirect users to a legitimate website. To overload a target's network with traffic. To exploit vulnerabilities in a target's website.

What is the key characteristic of a website clone in a social engineering attack?. It uses fake IP addresses to deceive users. It relies on exploiting software vulnerabilities. It tricks users into thinking it is a legitimate site. It generates a large volume of network traffic.

What is the primary purpose of using a cloned website in a social engineering attack?. To compromise the target's DNS server. To intercept and capture network traffic. To gather sensitive information from users. To overload the target's network with traffic.

What is a common tactic used in typosquatting attacks?. Redirecting users to a legitimate website. Exploiting vulnerabilities in the target system. Generating fake IP addresses for domain names. Registering domain names with common typing errors.

What is the primary difference between a website clone and a watering hole attack?. A website clone involves registering domain names with common typing errors. A watering hole attack targets legitimate websites commonly visited by users. A website clone aims to compromise a single system and gain access to sensitive information. A watering hole attack relies on introducing infected software to a legitimate website.

What is the primary role of a SIEM system in network security?. To encrypt data transmitted between devices. To actively defend against denial-of-service attacks. To monitor, collect, and correlate security logs and events. To prevent unauthorized devices from connecting to the network.

What is the main purpose of using URL encoding in an SQL injection attack?. To make the injected code look more appealing to users. To convert hexadecimal values to ASCII equivalents. To obscure text and prevent easy detection. To redirect users to a malicious website.

Which attack aims to collect data from a Bluetooth-enabled device without the user's knowledge?. Bluejacking attack. Bluesnarfing attack. Bluebugging attack. Smishing attack.

What is the primary goal of a cross-site scripting (XSS) attack?. To intercept wireless traffic and extract sensitive information. To manipulate database queries and gain unauthorized access. To impersonate a legitimate access point and collect data. To inject malicious scripts into web pages viewed by users.

Which wireless attack aims to create a rogue access point with the same SSID as a legitimate network to trick users into connecting?. Evil twin attack. Deauthentication attack. Bluesniffing attack. Key reinstallation attack.

What term is used to describe computing devices that are part of the Internet of Things (IoT), have limited capabilities, and are often used for specific purposes such as controlling light switches or thermostats?. Cloud devices. Edge devices. General-purpose devices. Hybrid devices.

Which website allows you to search for IoT devices based on a wide range of characteristics and features?. Censys.io. Shodan.io. IoTsearch.com. DeviceFinder.net.

Which technique involves using a network scan to identify and locate IoT devices on a network?. ARP poisoning. Port scanning. Cross-site scripting. SQL injection.

What is the primary purpose of fog computing in the context of IoT devices?. To centralize all IoT devices in a cloud environment. To provide local processing and decision-making capabilities for IoT devices. To enhance IoT devices with augmented reality features. To facilitate peer-to-peer communication between IoT devices.

What protocol is commonly used for communication between controllers and Programmable Logic Controllers (PLCs) in an industrial control system?. SSH. SNMP. Modbus. HTTP.

What is the main risk associated with weak access control in Industrial Control Systems (ICS) and SCADA environments?. Loss of data confidentiality. Slow network performance. Unauthorized access and manipulation of critical systems. Inefficient communication between edge devices and controllers.

Which type of penetration test focuses on simulating an attacker with limited knowledge attempting to gain unauthorized access?. Black box testing. White box testing. Gray box testing. Red teaming.

What is the main goal of a privilege escalation attack?. To exploit vulnerabilities in web applications. To gather information about network devices. To gain unauthorized access to systems with higher privileges. To launch distributed denial-of-service attacks.

Which of the following is an example of a social engineering attack?. Buffer overflow. SQL injection. Phishing. Cross-site scripting (XSS).

Which cryptographic attack aims to reverse a cryptographic hash back to its original plaintext form?. Brute-force attack. Dictionary attack. Collision attack. Rainbow table attack.

Which statement best describes the concept of "least privilege" in cybersecurity?. Providing users with excessive permissions to ensure uninterrupted workflow. Granting permissions based on seniority, regardless of job roles. Giving permissions to applications without restrictions to enhance functionality. Assigning the minimum permissions necessary for users or processes to perform their task.

In the context of network security, what does a firewall do?. Encrypts network traffic to ensure confidentiality. Monitors and controls incoming and outgoing network traffic. Physically protects network servers from physical damage. Manages domain name assignments and IP configurations.

What is the purpose of an intrusion detection system (IDS)?. To prevent all incoming network traffic from unauthorized sources. To encrypt sensitive data transmitted over the network. To detect and respond to unauthorized attempts to access systems or networks. To manage routing and direct data packets across networks.

What is the purpose of a Virtual Private Network (VPN)?. To physically isolate sensitive network servers from the rest of the network. To monitor and analyze network traffic for suspicious activities. To establish an encrypted and secure connection over an untrusted network, such as the internet. To manage and assign IP addresses to devices on a local network.

What does the term "phishing" refer to in cybersecurity?. A type of malware that spreads through email attachments. A physical attack on computer Intenseware. A social engineering attack that involves tricking individuals into revealing sensitive information. A type of denial-of-service attack.

What is the purpose of multi-factor authentication (MFA) in cybersecurity?. To protect against physical theft of devices. To secure wireless network connections. To authenticate users through a combination of different factors, such as passwords and biometrics. To encrypt data at rest on storage devices.

In a defense-in-depth network design, what is the primary role of a firewall?. Collecting and correlating intelligence and log data. Protecting against Application layer attacks. Managing system logs and event data. Providing multiple prevention layers to make breaching Intenseer.

Which security measure is specifically designed to protect against web application attacks such as SQL injections?. Address space layout randomization. Return to libc. Stack canaries. Web Application Firewall (WAF).

Which vulnerability is the "auxiliary/scanner/http/ms15_034_http_sys_memory_dump" Metasploit module designed to detect?. Heartbleed OpenSSL vulnerability. Shellshock Bash vulnerability. HTTP.sys memory information disclosure vulnerability (MS15-034). Cross-Site Scripting (XSS) vulnerability.

Which of the following authentication factors is something the user knows?. Smart card. Fingerprint. PIN. Retina scan.

What is the primary purpose of a honeypot in a network?. To block unauthorized access. To gather information about attackers. To scan for vulnerabilities. To monitor network traffic.

Which phase of the penetration testing process involves identifying potential attack vectors and exploiting vulnerabilities?. Enumeration. Footprinting. Scanning. Exploitation.

How does the zero-trust model differ from traditional network security approaches?. It relies solely on perimeter defenses to protect the network. It emphasizes strong user authentication for internal users only. It assumes all network traffic within the organization is trusted. It treats every resource access as needing authentication, regardless of location.

What is the primary goal of the "Respond" function in the NIST Cybersecurity Framework?. Identifying potential risks to the business. Classifying and prioritizing business assets. Mitigating and resolving security incidents. Developing a risk management strategy.

Which phase of the attack lifecycle involves developing a payload for an attack?. Reconnaissance. Exploitation. Delivery. Installation.

In the context of the Lockheed Martin Cyber Kill Chain, what does the "Command and Control (C2)" phase involve?. Identifying potential targets for attack. Exploiting vulnerabilities to execute code. Developing a payload for attack. Establishing control over compromised systems.

What is the primary objective of the "Protect" function in the NIST Cybersecurity Framework?. Identifying and classifying security incidents. Developing a risk management strategy. Implementing security controls to safeguard assets. Communicating with stakeholders during incidents.

Why is the concept of a "zero-trust" model particularly relevant in today's business environment?. It relies on traditional perimeter defenses for security. It only focuses on protecting external users. It adapts to the changing landscape of remote work and cloud-based services. It eliminates the need for multifactor authentication.

What is the purpose of using multiple resolvers and requesters in a DNS amplification attack?. To increase the complexity of the attack process. To reduce the overall impact of the attack. To improve the chances of compromising target systems. To maximize the volume of traffic generated in the attack.

What is the primary goal of a Distributed Denial of Service (DDoS) attack?. To steal sensitive information from a target system. To inject malicious code into web applications. To overwhelm a target system's resources, causing a service disruption. To impersonate legitimate users and access unauthorized data.

Which cryptographic method uses a single key for both encryption and decryption?. Asymmetric Encryption. Hashing. Symmetric Encryption. Steganography.

What does the term "nonrepudiation" mean in the context of public key cryptography?. The ability to send encrypted messages without a digital signature. The assurance that encrypted messages cannot be intercepted by attackers. The guarantee that the private key cannot be compromised. The prevention of denying the origin or delivery of a message.

Which cryptographic algorithm relies on the difficulty of solving discrete logarithm problems over elliptic curves?. AES (Advanced Encryption Standard). RSA (Rivest‐Shamir‐Adleman). Diffie‐Hellman. ECC (Elliptic Curve Cryptography).

What is the primary purpose of a Certificate Authority (CA) in a Public Key Infrastructure (PKI)?. To encrypt data transmitted between two parties. To generate private keys for encryption. To manage and issue digital certificates. To authenticate users based on biometric data.

What is the main advantage of using a hybrid cryptosystem in cryptography?. It provides stronger encryption compared to symmetric or asymmetric encryption alone. It eliminates the need for key exchange in symmetric encryption. It allows for faster encryption of large files using asymmetric encryption. It combines the strengths of both symmetric and asymmetric encryption.

Which type of malware disguises itself as legitimate software but actually carries out malicious actions?. Ransomware. Worm. Trojan. Rootkit.

Which phase of the hacking process involves identifying and mapping the target network's resources and systems?. Exploitation. Enumeration. Reconnaissance. Post-Exploitation.

What type of vulnerability assessment involves reviewing source code to identify security weaknesses?. Black-box testing. White-box testing. Gray-box testing. Penetration testing.

What technique involves sending excessive data to a target system, causing it to crash or become unavailable?. Spoofing. Injection. DoS (Denial of Service) attack. Social engineering.

What type of penetration testing approach provides the tester with minimal information about the target system?. Gray-box testing. Black-box testing. White-box testing. Vulnerability scanning.

Which cryptographic concept involves applying a mathematical operation to data to generate a fixed-size output, often used for data integrity checks?. Key exchange. Steganography. Hashing. Salting.

What type of analysis involves examining the properties and code of a malware sample without executing it?. Static analysis. Dynamic analysis. Behavioral analysis. Signature analysis.

What is a potential drawback of using virtual environments for malware analysis?. Virtual environments may not accurately simulate real-world behavior. Malware cannot be executed or observed within virtual environments. Some malware is capable of recognizing virtual environments and may alter its behavior. Virtual environments require extensive network configuration.

What is the purpose of using virtual environments in malware analysis?. To hide the presence of malware from antivirus software. To create controlled and isolated environments for running and analyzing malware. To simulate real-world network traffic for dynamic analysis. To compile and execute malware samples.

How does malware play a role in gaining unauthorized access?. Malware is used to exploit network vulnerabilities. Malware assists in planning social engineering attacks. Malware provides documentation of system compromises. Malware infects systems and aids in unauthorized access.

What is the role of enumeration in the context of gaining unauthorized access?. Identifying theoretical vulnerabilities in network services. Exploiting listening network services to gain access. Collecting information to plan and execute social engineering attacks. Intercepting and analyzing malicious software.

Which type of attack is more likely to be used by attackers to gain unauthorized access to systems?. Technical attacks exploiting network vulnerabilities. Social engineering attacks targeting user interactions. Malware attacks targeting Intenseware components. Insider attacks involving disgruntled employees.

What is the primary purpose of a SIEM (Security Information and Event Management) system in network security?. To encrypt data transmitted between devices. To actively defend against denial-of-service attacks. To monitor, collect, and correlate security logs and events. To prevent unauthorized devices from connecting to the network.

Which wireless attack aims to gather information about devices' capabilities and nearby networks?. Deauthentication attack. Evil twin attack. Bluesniffing attack. Key reinstallation attack.

What is the primary goal of a cross-site scripting (XSS) attack?. To intercept wireless traffic and extract sensitive information. To manipulate database queries and gain unauthorized access. To impersonate a legitimate access point and collect data. To inject malicious scripts into web pages viewed by users.

What is the main purpose of using URL encoding in an SQL injection attack?. To make the injected code look more appealing to users. To make the injected code look more appealing to users. To obscure text and prevent easy detection. To redirect users to a malicious website.

What is the primary purpose of a Web Application Firewall (WAF) in a network security architecture?. To block all incoming traffic to web applications. To encrypt data transmitted between web applications and users. To detect and prevent attacks targeted at web applications. To monitor network logs and correlate intrusion attempts.

What is the primary difference between a defense-in-depth and a defense-in-breadth network security strategy?. Defense-in-breadth focuses on multiple layers of protection, while defense-in-depth focuses on a broad range of attack strategies. Defense-in-depth focuses on protecting against external threats, while defense-in-breadth focuses on internal threats. Defense-in-breadth relies on a single layer of security, while defense-in-depth involves multiple security measures. Defense-in-depth aims to detect attacks quickly, while defense-in-breadth emphasizes prevention.

What is the primary purpose of an evil twin attack in wireless security?. To intercept and modify wireless traffic. To gather information from radio headers. To impersonate a legitimate access point. To launch denial-of-service attacks on wireless networks.

In a SYN scan using nmap, what is the significance of a target system responding with a SYN/ACK message?. It indicates that the port is closed. It suggests that the port is open and listening. It means the scan is unsuccessful. It triggers a reset (RST) message from nmap.

In a UDP port scan, what is the primary challenge that port scanners face when determining whether a port is open or closed?. Lack of defined response messages from the server. Delayed responses from the server. Incompatibility with firewalls and intrusion detection systems. Uncertainty about the protocol used for UDP communication.

In a true red team test where detection is undesirable, which technology can hinder attempts to gather information and may require evasion techniques?. Intrusion Detection Systems (IDS). Firewalls. Network monitoring tools. Port scanners.

In network communication, what is the primary purpose of a port scanner?. To peer into windows on a cruise ship. To reserve and register ports for applications. To identify open ports and the software bound to them. To establish TCP connections using a three-way handshake.

Why is reconnaissance important before attempting an SQL injection attack?. To identify potential victims for the attack. To determine the type of encryption used in the target system. To gather information about the underlying database server. To create a fake website to lure users.

What is the role of a demilitarized zone (DMZ) in a defense-in-depth network design?. To serve as a backup network for critical systems. To isolate untrustworthy systems from the enterprise network. To provide additional complexity to the network architecture. To replace the need for firewalls in the network.

What is the primary purpose of a unified threat management (UTM) device?. To focus solely on intrusion detection. To replace traditional stateful firewalls. To isolate systems within a demilitarized zone (DMZ). To provide a comprehensive set of security capabilities.

What is a key feature of next-generation firewalls in comparison to traditional stateful firewalls?. They only focus on Network and Transport layer attacks. They are less effective at protecting against Application layer attacks. They can drop messages that violate Application layer protocols. They prioritize complexity over security.

What is the primary purpose of a defense-in-breadth approach to cybersecurity?. To focus exclusively on Network and Transport layer attacks. To increase the complexity of the network architecture. To protect against a broader range of attack types. To rely solely on traditional stateful firewalls.

Which term describes a type of attack in which attackers gang up on a target by coordinating a large number of systems?. Smurf attack. SYN flood. Bandwidth attack. Distributed Denial‐of‐Service (DDoS) attac.

What is the main objective of a Smurf attack?. Intercepting and capturing network traffic. Modifying and corrupting data on a target system. Overloading a target's network with amplified traffic. Manipulating DNS responses to redirect traffic.

Which protocol has been exploited in amplification attacks to generate a large volume of traffic against a target?. TCP. ICMP. UDP. HTTP.

What is the key characteristic of a distributed denial‐of‐service (DDoS) attack?. It uses a single system to overwhelm a target. It focuses on modifying and corrupting data. It leverages multiple systems to launch an attack. It intercepts and captures network traffic.

Which type of attack generates a large volume of traffic to saturate a target's network connection?. Spoofing attack. Injection attack. Bandwidth attack. Social engineering attack.

What is the primary objective of a Denial‐of‐Service (DoS) attack?. To gain unauthorized access to a target system. To modify and corrupt data on a target system. To overload a target system and make it unavailable. To intercept and capture network traffic.

Why is the use of virtual environments recommended in malware analysis?. To isolate the malware from the host system and prevent execution. To provide a controlled environment for running and analyzing malware, allowing for easy snapshot and rollback. To bypass antivirus detection by creating a hidden execution environment. To emulate different CPU architectures for thorough analysis.

Denunciar Test