You are on page 1of 63

Sr.

QUESTION OPTION1
Another name for the Wireless Ethernet
1 802.11a is- Wi-Fi2

Which Nmap scan is does not completely


2 open SYN scan
a TCP connection?
Network layer firewall has two sub- State full firewall and stateless
3 categories as firewall
Which of the following is / are the types of Packet Filtering Firewall
4 firewall?
5 A proxy firewall filters at the Physical layer
A packet filter firewall filters at the Application or
6 transport
A stateful firewall maintains a
which is a list of active connections?
7 Routing table
A firewall needs to be so that it can
8 grow Robust
with the network it protects.
server is a server that creates a
9 secure RADIUS
tunnel connection.
What is the most common command to use
10 ICMP? Ping

Ports up to are called well-known


11 ports. 1500

Zone Alarm is an example of a


12 firewall. Personal

The practice of designing operational


aspects of a system to work with a minimal
amount of system privilege is called Least privilege
.
13
is an error-checking
procedure performed in the trailer section
of an
14 IP packet. CRC
What is major drawback of anomaly These are very slow at detection
15 detection IDS ?
What is preferred way of encryption ? pre shared secret key

16
What is not a role of encryption ? It is used to protect data from
unauthorized access during
17 transmission
Which of the following is a strong password
18 19thAugust88
?
The use of alert thresholding in an IDS can An attacker, working slowly
reduce the volume of repeated alerts, but enough, can evade detection by
introduces which of the following the IDS
vulnerabilities?
19
Which type of access control is used on a
router or firewall to limit network activity?
20 Mandatory
Which type of security document is written
with specific step-by-step details?
21 Paradigm
One advantage of an application-level retain state information for
firewall is the ability to each packet
22
Which security strategy requires using Three-way handshake
several, varying methods to protect IT
systems against
23 attacks?
What are common signs that a system has Patterns in time gaps in system
been compromised or hacked? and/or event logs
24
When analyzing the IDS logs, the system
administrator noticed an alert was logged
when the external router was accessed
from the administrator's computer to update
the router configuration. What type of an
alert is this?
25 Flase Positive
Which of the following is the BEST example User should access all the
for the principle of least privilege as a information stored in the business to
system security control? better execute his/her
functions

26
A security engineer has been asked to
deploy a secure remote access solution
that will allow employees to connect to the
company's internal network. Which of the
following can be implemented to minimize
the opportunity for
the man-in-the-middle attack to occur?

27 SSL
Which set of access control solutions Account and password
implements two-factor authentication?
28
What is the main advantage that a network-
based IDS/IPS system has over a host- They do not use host system
based solution? resources
29
When analyzing the IDS logs, the system
administrator notices connections from
outside of the LAN have been sending
packets where the Source IP address and
Destination IP address are the same. There
have been no alerts sent via email or
logged in the IDS. Which
type of an alert is this?

30 False positive
A newly discovered flaw in a software HTTP header
application would be considered which kind injection vulnerability
of security vulnerability?
31
Smart cards use which protocol to transfer Point to Point Protocol (PPP)
the certificate in a secure manner?
32
How can a policy help improve an By using informal networks of
employee's security awareness? communication, establishing secret
passing procedures, and
immediately terminating
employees

33
Which solution can be used to emulate
computer services, such as mail and ftp,
and to capture information related to logins Core server
or
34 actions?
During a penetration test, the tester
conducts an ACK scan using NMAP against
the external interface of the DMZ firewall.
NMAP reports that port 80 is unfiltered.
Based on this response, which type of
packet inspection is the
firewall conducting?

35 Stateless
What is the main reason the use of a stored The digital representation of the
biometric is vulnerable to an attack? biometric might not be unique, even
if the physical characteristic is
unique
36
Which type of intrusion detection system
can
monitor and alert on attacks, but cannot
37 stop them? Reactive
The intrusion detection system at a
software development company suddenly
generates multiple alerts regarding attacks
against the company's external webserver,
VPN concentrator, and DNS servers. What Investigate based on the potential
should the security team do to determine effect of the incident
which alerts
to check first?

38
What is the best defense against privilege Run services with least privileged
escalation vulnerability? accounts and implement multi-
factor authentication and
authorization

39
When an alert rule is matched in a network- Stops checking rules, sends an
based IDS like snort, the IDS does which of alert, and lets the packet continue
40 the following?
If a sender uses AES to encrypt a message
before sending to a recipient, which type of
key
41 does the sender have to use? A shared key
Which NMAP feature can a tester Fingerprinting to identify which
implement or adjust while scanning for operating systems are running on
open ports to avoid detection by the the network
network's IDS?
42
If the final set of security controls does not
eliminate all risk in a system, what could be
done next? Ignore any remaining risk
43
To reduce the attack surface of a system,
administrators should perform which of the
following processes to remove
unnecessary software, services, and
insecure configuration
settings?
44 Windowing
Which of the following is considered an
acceptable option when managing a risk?
45 Deny the risk

The use of technologies like IPSec can


help guarantee the following: authenticity,
integrity, confidentiality and security
46
Steve wants to send an encrypted
message to Jane using asymmetric key
encryption method. Which key is useful for
encryption of the Steve's public key
message?
47
What is the procedure called where an
ethical hacker tests for vulnerabilities on a
resource
48 from internet Penetration test
What is the procedure called where an
ethical
hacker tests for vulnerabilities on a
49 resource from within the network Penetration test
What is the process of understanding if
there is any threat to a network resource
and then
50 patching it is called Hijacking
Steve is a network administrator working
with abc technologies, their network is
already configured and functional, Steve
wants to place a new UTM device in their
network and test for network attacks
reported by IPS module in UTM. Steve
doesn't want to make any changes in the
existing network. How can Steve deploy
UTM without any changes done to the
existing
network.

51 set UTM in Routed mode


You have received an email from techsupport@bankofamerica.com asking you to login to internet banking. Yo

Using email headers with email


tracker pro

52
Which of the following best describes a
distributed denial-of-service attack? DoS against an entire subnet
53
WPA2 uses AES for wireless data
encryption at which of the following
55 encryption levels? 128 bit and CRC
John is scanning network IP addresses of
freeapps.com using angry IP Scanner but
couldn't find any live host. Which
application can be used to find live hosts if
ICMP has been
blocked?
56 Angry IP Scanner
keyloggers that are hidden from the victim
57 are stealth keylogger
called
Sniffing done on a switch connected
58 network is Switch sniffing
called
The time period between finding a
vulnerability and a successful patch is
60 found is called Zero-day
An NMAP scan of a server shows port 69 is Unauthenticated
61 open. What risk could this pose? access
Steve has been contacted by freeapps.com Sign a non- discloser
domain for a vulnerability audit, what is the aggrement
first step to be taken
62
What is the tool used to create ARP poison
63 attack in a switch network Wireshark

What is the software used to bind trojan to


64 a Wrapper
genuine application called
How to protect passwords against sniffing End-to-end encryption of data
65 attacks
What is the best way to protect data on a
66 hard Folder passwords
drive even if it is stolen.
Steve creates an application that connects
back to his computer from a victim
computer when executed. What is this Trojan attack
attack method called?
67
How to protect against a keylogger on a
public computer
Use virtual keyboard
68
URL stands for – Universal Remote Locator
69
HTTPS stands for Hypertext Transfer
70 Protocol TRUE
over TLS.
An HTTP connection uses port
whereas HTTPS uses port
and
71 invokes SSL. 40; 80
The protocol ‘POP' stands for- Personal Office
72 Protocol
What is the function of Network Interface connects the clients, servers and
Cards? peripherals to the network
through a port
73
A device which is used to boost the signal
between two cable segments or wireless
access points is
74 Booster
A device that provides a central connection
75 point for cables is – Switch

A device that connects networks with


76 different Switch
protocols –
A device that helps prevent congestion and
77 data collisions – Switch

A device that is used to connect a number


78 of Router
LANs is –
Wi-Fi stands for-
79 Wireless Fidelity
WPA stands for – Wired Protected
80 Access
Why would a hacker use a proxy server? To create a stronger connection with
the target.
81
To hide information inside a picture, what
82 technology is used? Rootkits

Why would a ping sweep be used? To identify live


83 systems
What protocol is the Active Directory
84 database LDAP
based on?
Services running on a system are The system's IP
85 determined by address.
.
What are the types of scanning? Port, network, and services

86
Enumeration is part of what phase of
87 ethical Reconnaissance
hacking?
Keyloggers are a form of .
88 Spyware
What are hybrid password attacks? An attempt to crack passwords
using words that can be found in
dictionary.

89
90 Which form of encryption does WPA use? Shared key

What is the best statement for taking


advantage of a weakness in the security of
an IT system
91 Threat
92 Which database is queried by Whois? ICANN

Having individuals provide personal


information to obtain a free offer provided
through the Internet is considered what
type of social engineering?
93 Web-based
A network of computers used in a denial-of-
94 service (DoS) attack is called: Worm.

Which of the following is a type of program


that either pretends to have, or is described
as having, a set of useful or desirable
features but actually contains damaging
code.
95 Trojans
Which of the following is the type of
software that damages user files and
96 system? Viruses
Which of the following is a program capable
of replicating with little or no user
97 intervention? Virus
Which of the following is a software that,
once installed on your computer, tracks
your internet browsing habits and sends
you popups containing advertisements
related to the sites and topics you've
visited?
98 Backdoors
What is the software called that's designed
to exploit a computer user and is a broad
term covering computer viruses, worms, Backdoors
Trojan,
99 adware, etc.?
What is the software called which when get
downloaded on computer scans your hard
drive for personal information and your Spyware
internet
100 browsing habits?
are computer programs that are
designed by attackers to gain root or
administrative access to your computer.

101 Backdoors
The attack that focuses on capturing small
packets from the network transmitted by
other computers and reading the data
content in search of any type of information
is
102 Phishing
is the action of recording the
keys struck on a keyboard, typically
covertly, so that the person using the
keyboard is unaware that their actions are
being monitored.
103 Denial of service
What is ransomware based on?
104 Fear of hackers
Switches are Limited to small
105
networks
Which of the following device copies
electrical signals from one ethernet to
106 another? Bridge
Which of the following items is not used in
107 Local Area Connections(LAN)? computer

108 Speed of Ethernet is? 64Kbps


A is basically all of the
components, hardware and software,
involved in connecting computers across LAN
small and large
109 distances.
A uses Gigabit Ethernet as a
110 media WAN
type
A is a network that provides a
secure connection from a company to other
business partners.
111 Intranet
The TCP/IP protocol stack has
112 3
layers.
Which of the following is not true Provides for
113 concerning TCP? reliable connections
Which of the following is a Network layer
protocol for the TCP/IP protocol stack?
114 TCP

115 A Class A address has host bits. 8

191.75.39.24 is a Class
116 A
address.
172.16.240.256 is a class
117 A
address.
118 Telnet protocol is an example of Application layer
A device operating at the network layer is ?
119 bridge
The performance of a data communication The number of
120 network depends on users

Which device operates at a physical layer?


121 Bridge
UDP is protocol
122 Connectionless
The physical Layer most popularly used in
123 wired UTP cables
LANs nowadays uses
Which layer defines the physical topology?
124 Transport
Which of the following is a hashing
125 AES
algorithm?
VLANs provides time-efficiency and
126
security
Membership in a VLAN can be based on
127 . port numbers

John is scanning network IP addresses of


freeapps.com using angry IP Scanner but
couldn't find any live host. What could be All hosts are OFF
the
130 reason for this?
John is scanning open ports on
freeapps.com and found ports 137, 139 &
445 open. Which Operating System is Solaris
installed on the server?
131
How are user account passwords saved in Encrypted
132 windows operating system password
Which of these is not a function of
133 keylogger Capture keystrokes
which of these protocols can be vulnerable
134 to tcp
man-in-the-middle attacks
What is Broadcast MAC Address ?
135 EE-EE-EE-EE-EE-EE
136 What is Broadcast IP Address ? 127.0.0.1
Term that enables a user to have a large Network Address Translation
set of
addresses internally and one address
137 externally is called
In IPv4 Addresses, every Network Address
138 Translation router has a Mask address

What is the option type to be set in


139 nslookup to set type=a
check for email servers?
Which of the following is not an option of
140 the security
security triangle
Steve is footprinting freeapps.com domain
but cannot find any contact details about
the organization in their webpage. How can
Steve find the contact details?
141 access Archive.org
Which of the following applications display
the available resources on a host along
with details like IP Address and MAC Mylanviewer
142 address etc.,
Which among these is not a vulnerability
143 scanner Retina

Where are user name and passwords


144 saved in System32 folder
windows operating system
Password hashes in SAM file can be
145 cracked L0ptcrack
using which of these applications
Opcrack application uses bruteforce to
146 crack TRUE
passwords
Hydra application is used to crack login
passwords for different protocols, what
method is used to crack the passwords
147 Bruteforce attack
How to prevent MAC Spoofing and MAC Configure Port
148 Flooding attacks against a switch security

Which type of virus is targeted at Microsoft


149 office packages Macro virus

What is the name of the virus that deletes


all the contents of user document files
without erasing the actual file is called Nexym.E
150
What is the name of the virus that formats
the C: drive of a computer is called
151 Nexym.E
How does windows operating system
152 protect a One-way hash
user password
Jane has a powerpoint presentation with
password protection, jane tries to crack the
password of the file using some passwords
in a file. What is this method called. Dictionary based attack

153
Port 25 on a server is found to be open in Web server is
154 nmap configured
scan, what does it mean
How does an IPS device identify the attack Based on attack signatures
155
SSID stands for – Secure Service Identifier

156
Installation of third party applications are
prohibited on many company hardware
devices such as laptops, mobiles, etc.'
Which Mobile Device security category of
implementation
does this fall under?
157 Barrier security
VPN stands for – Visual Performance Node
158
Which phase of hacking performs actual
159 attack Reconnaissance
on a network or system?
What type of rootkit will patch, hook, or Library level rootkits
replace the version of system call in order
to hide information?
160
What is the purpose of a Denial of Service
attack? Exploit a weakness in the TCP/IP
stack
161
What are some of the most common Changing manufacturer, or
vulnerabilities that exist in a network or recommended, settings of a newly
system? installed
application.
162
What is the sequence of a TCP
163 SYN-ACK-FIN
connection?
The first phase of hacking an IT system is
compromise of which foundation of
164 security? Availability
How is IP address spoofing detected? Installing and configuring a IDS that
can read the IP header

165
Performing hacking activities with the intent
on gaining visibility for an unfair situation is
called
.
166 Cracking
What is the most important activity in Information
167 system gathering
hacking?
A packet with no flags set is which type of
168 TCP
scan?
169 Types of Sniffing Active
TELNET,FTP,TFTP protocols fall in the
170 following Transport Layer
layer of OSI model
The main function of Transport layer is Node-to-Node delivery
171
The layer responsible for end to end
172 delivery of Network layer
the entire message is
In OSI model,which of the following layer
provides error-free delivery of data ?
173 Network layer

Which of the following is not an example of


174 standard at the data link layer HDLC

When a router needs to send a packet


destined for another network, it must know
175 the Datagram
176 What do you use the Aux port for? Console
What does a router do with a packet that it
does not have a destination network for? Sends it to the Serial port
177
178 What TCP port is used by Telnet? 80
What TCP port is used to filter out Web
179 60
traffic?
180 What port does secure HTTP use? 8080
What port does DNS use for connection
181 attempts? 22

182 FTP uses port for the control port. 20

183 What is not an encryption standard ? AES

Which of the following are forms of Theft of


184 malicious information
attack ?
What are common security threats ?
185 File Shredding
From the following, which is not a common
186 file Write
permission ?
Which of the following is least secure
187 method Key card
of authentication ?
What are the three types of authentication? Something you: show, have, prove
188
Which of the following algorithms provides
better protection against brute force attacks
by using a 160-bit message digest? MD4
189
In order to show improvement of security
190 over Metrics
time, what must be developed?
What is the biggest advantage of using They are fast, flexible, and have
packet filtering routers? little impact on network
191 performance
Which of the following processes evaluates Vulnerability assessment
the
adherence of an organization to its stated
192 security policy?
Which of the following defines the role of a The root CA is used to encrypt email
root Certificate Authority (CA) in a Public messages to prevent unintended
Key Infrastructure (PKI)? disclosure of data
193
Which of the statements concerning proxy Computers establish a
firewalls is correct? connection with a proxy firewall
which initiates a new network
connection for the
client

194
When creating a security program, which
approach would be used if senior
management is supporting and enforcing A top-down approach
195 the security policy?
Which of the following ensures that updates
to policies, procedures, and configurations
are made in a controlled and documented Penetration testing
fashion?
196
For messages sent through an insecure
channel, a properly implemented digital
signature gives the receiver reason to
believe the message was sent by the
claimed sender. While using a digital
Receiver's private key
signature, the message digest is
encrypted with which key?

197
Which protocol and port number might be
needed in order to send log messages to a
log analysis tool that resides behind a UDP 415
198 firewall?
To send a PGP encrypted message, which
piece of information from the recipient must
the sender have before encrypting the Master encryption key
message?
199
A security policy will be more accepted by
employees if it is consistent and has the
support of
200 the security officer
Switching in Internet is done by using
datagram approach to packet switching at
201 the network layer
Which of the following network attacks
relies on sending an abnormally large
packet size that exceeds TCP/IP TCP hijacking
202 specifications?
Which of the following techniques does a
vulnerability scanner use in order to detect
a
203 vulnerability on a target service? Port scanning
A tester has been hired to do a web
application security test. The tester notices
that the site is dynamic and must make use
of a back end database. In order for the
tester to see if SQL injection is possible,
what is the first character that the tester
should use to attempt breaking a
valid SQL request?

204 Double quote


One way to defeat a multi-level security
205 solution is to leak data via a covert channel

A security consultant decides to use


multiple layers of anti-virus defense, such
as end user desktop anti-virus and E-mail
gateway. This approach can be used to
mitigate which kind of
attack?
206 Scanning attack
While scanning for live hosts using Angry IP
Scanner steve did not find any live hosts
and determined to go with TCP scan to find
the live hosts. Which option in nmap can be
used for
finding live hosts
207 Tcp rst scan
How to defend against ARP spoofing
208 Configure Trunk
An attacker sends a TCP SYN message to
a server and receives SYN/ACK from the
server but doesn't send the ACK response.
What is this state of the server called Half-closed TCP session

209
Stephen receives an email stating that
there is a problem with the bank server and
some of the customer data is missing. The
mail is asking Stephen to click on the
internet banking link to verify if all his
details are available or not.
Stephen clicks on the link provided in email
and provides login details in the internet
banking portal but is being redirected back
to the same
login portal again. What kind of attack is
this

210 Keylogging attack


Which switching technology reduces the
211 size of ISL
a broadcast domain?
What is the location of SAM file in windows Windows/system3
212 operating system 2/config

An application was designed to connect


back to an IP address 119.218.47.128
when executed on any linux system of a
user. What is this connection method called
213 Web connect
Which among these software can be used
214 for IP dmitry
scanning in kali linux
How does a security administrator identify
215 an Firewall log
incident
Which among these is an opensource
216 SIEM Alienvault OSSIM
application
Which among these is not a SIEM
217 Alienvault OSSIM
application
Which website can be used to find the
218 location whois.net
where a server has been hosted?
Which of the following is not a job of an Auditing the Network
ethical hacker
219
Which website can be used to find
information about a vulnerability along with
the exploit and
220 solution. netcraft.com
Administrator password can be cleared
221 using TRUE
hiren's boot cd
Tomas can be used to crack which Cisco password
222 passwords hashes
keylogger can be classified into what
223 category virus
of malware
Promiscuous mode is useful to capture
passwords, which application is used to
enable
224 promiscuous mode Airpcap
How to defend against dictionary based Use a non-
password cracking attacks dictionary word as password
225
Which of the following programming
languages is most vulnerable to buffer
overflow attacks?
226 Java
Which networking protocol maps a MAC
227 address to IP address ICMP

Which of this is not a property of virus Destructive in


228 nature
To protect data exchanged over a public
network we encrypt the traffic. What are the
two different types of encryption methods Physical key encryption
used.
229
How can a hacker distribute malware to the
230 victims Download links

Metasploit framework is an advanced


penetration testing tool in backtrack and
kali linux. Metasploit framework has been
written Ruby
in which language
231
Metasploit framework is an advanced
penetration testing tool in backtrack and
kali linux. Metasploit framework depends
on which Oracle
database application
232
How is password cracking generally Online and Offline password
233 classified into cracking
How to detect the missing security patches Using windows
234 and update
updates on a windows pc
Belarc advisor is a free software used to
235 Virus infections
identify
Phishing is a form of
236 Spamming
.
Why would HTTP Tunneling be used? To identify proxy servers
237
In attacks, the attacker
manages to get an application to execute
an SQL query created by the attacker. SQL injection
238
Even with two-factor authentication, users
may still be vulnerable
239 to attacks. Radiant
Key value pairs is usually seen in
240 Hash tables
Which of the following is known as a zero- An attack between the time a new
day attack? software vulnerability is
discovered and the time a patch
for fixing the problem
is released.

241
What process does a ransomware hacker Encrypting important files
perform on a user's system?
242
describe(s) users working from
243 home. SOHO

Which of the following is a valid subnet


244 mask 255.0.255.255
value?
are rules that govern a
245 communication media
exchange
Encryption and Decryption are functions of
246 Transport Layer
247 Flow control in OSI model is done by Data Link Layer

In respect of OSI model, LANs implement


248 Lower two layers
UDP in the INTERNET protocol suite is
249 related layer 4
to
The Media access Control sublayer resides
250 in Transport Layer
which layer
OPTION2 OPTION3

Wi-Fi1 Wi-Fi5

TCP connect XMAS tree scan

Frame firewall and packet Bit oriented firewall and byte


firewall oriented firewall
Dual Homed Gateway Screen Host Firewall
Firewall
Application layer Data link layer
Data link layer Physical Layer

Bridging table State table

Expensive Fast

VPN Tunnel

Trace Netstat

255 1023

Corporate IDS

Failover firewall IP forwarding

ACK FQDN
It generates many false It doesnt detect old attacks
alarms
Using key distribution public key- encryption
center
(KDC)

It is used to ensure user It is used to ensure data


authentication corruption doesn't happens

Delhi88 $tr0nGP@$$#9
Network packets are The IDS will not distinguish
dropped if the volume among packets originating
exceeds the threshold from different sources

Role-based Discretionary

Policy Procedure
filter packets at the network monitor tcp handshaking
level

Exponential backoff algorithm

Defense in depth
Increased amount of failed
logon events All of the above

True negative False negative


Companies should have User must be able to access
only a few employees with only the information and
full access to the resources that are necessary
information of the for
business legitimate purpose
Mutual authentication

Static IP addresses

USB token and PIN Password and PIN


They are placed at the
They are easier to install boundary, allowing them to
and configure inspect all traffic

False negative True negative


Input validation flaw

0-day vulnerability
Extensible Authentication Point to Point Tunneling
Protocol (EAP) Protocol
(PPTP)
By sharing security secrets By implementing written
with employees, enabling security procedures,
employees to share enabling employee security
secrets, and establishing a training, and promoting the
consultative help benefits of security
line
Honeypot Layer 4 switch

Application Stateful
Authentication using a A stored biometric is no longer
stored biometric compares 'something you are' and
a copy to a copy instead of instead becomes 'something
the original to a copy. you
have'.

Passive Detective

Investigate based on the Investigate based on the


order that the alerts arrived service level agreements of the
in systems

Review user roles and Patch systems regularly and


administrator privileges for upgrade interactive login
maximum utilization of privileges at the system
automation administrator level
services

Continues to evaluate the


packet until all rules are Drops the packet and moves
checked on to the next one

Recipient's public key

Sender's public key


Timing options to slow ICMP ping sweep to determine
the speed that the port which hosts on the network are
scan is conducted not available

Remove current controls


since they are not Continue to apply controls until
completely effective there is zero risk

Harvesting Hardening

Mitigate the risk Reject the risk

non-repudiation usability

Jane's private key Steve's private key

Internal audit Blackbox audit

Internal audit Blackbox audit

Hacking Ethical Hacking


set UTM in passive mode set UTM in sniffing mode

Replying to the email Contact the bank customer


sender service

DoS against multiple DoS against similar systems in


systems across an different target networks
enterprise network

128 bit CCMP 128 bit TKIP

Nmap Nessus
employee
fud keylogger monitors

Active sniffing Direct sniffing

Patch management

Rootkit
Web portal data
leak Cleartext login
Inspect the servers physically

Scan the servers

Sniff pass Cain & Able

Binder Scanner

Dedicated links to server-


Hashing of data host
Encrypt the
BIOS password harddrive

Virus attack Reverse tcp attack

Use wrong passwords first Use linux based live cd/USB


and then correct to boot the system
passwords

Universal Resource Uniform Resource Locator


Language

FALSE

60; 620 80; 443


Post Office Privacy Overall
Protocol Protocol
allows you to segment a connects networks with
large network into smaller, different protocols like TCP/IP
efficient networks

Repeater Switch
Firewall Router

Hub Router

Hub Gateway

Repeater Bridge

Wireless LAN Wireless FLAN


Wireless Protected Wireless Personal
Access Access
To create a ghost server on To obtain a remote access
the network. connection.

Bitmapping Steganography

To locate live To identify open


systems ports

TCP SQL

The Active The system's


Directory network name

Network, Passive, active, and interactive


vulnerability and port

Maintaining Access Gaining Access

Shoulder surfing Trojan


An attempt to crack n attempt to crack passwords
passwords by using both using a combination of
dictionary words and characters, numbers, and
bruteforce symbols.
LEAP TKIP

Attack Exploit
ARIN APNIC

Human-based User-based

Botnet. Rootkit.

Viruses Worm

Trojan horses Bots

Trojan horses Rootkit

Adware Bots

Key-logger Malware

Antiware Malware
Rootkits Antiware

Sniffing attack Scams

Exploits Scams
Fear of losing Fear of the
important files Internet
Are not used
Inefficient
presently

Repeater Hub

modem printer

64Mbps 10Kbps

WAN network

LAN MAN

Extranet Internet
5 6
Uses windowing for flow Multiplexes applications
control
UDP ICMP

16 20

B C

B C
Presentation layer transport layer
Router repeater
The transmission The hardware and
media software

Router repeater
Connection
neither
oriented

STP cables coaxial cables

Network Data Link

MD5 DES
reduce network
both a and b
traffic

MAC addresses A&B

ICMP is blocked TCP is blocked

Machintosh Redhat Linux

Hash value of Clear-text


password password
Capture mouse Capture
clicks screenshots

arp udp

AA-AA-AA-AA-AA-
FF-FF-FF-FF-FF-FF
AA
255.0.0.0 255.255.0.0
Network Address Table

Subnetting

NAT address Router table

set type=ns set type=soa

ease of use Functionality

access netcraft.com

access whois.net

Angry IP Scanner Mega Ping

Shadow security
scanner Nessus

SAM file Windows folder

Opcrack Cain& Able

FALSE
Dictionary based attack

Hybrid attack
Configure port Configure
mirroring spanning tree

Stealth virus Polymorphic virus

Chernobyl Happy birthday

Chernobyl Happy birthday


Cleat text
Encryption password

Bruteforce attack Hybrid attack


telnet server is mail server is
configured configured

Based on virus signatures Based on


vulnerabilities of system
Secure Set Independent Secure Set Identifier
Device

Traffic security Device security


Virtual Private Network
Virtual Post Node
Maintaining Access Scanning

Kernel level rootkits System level rootkits

To overload a system so it is
To execute a Trojan on a no longer operational
system

Additional unused
features on commercial Utilizing open source
software packages. application code

SYN-SYN ACK-ACK SYN-ACK

Confidentiality Integrity
Comparing the TTL
values of the actual and Implementing a firewall to the
spoofed addresses network

Analysis Hacktivism
Cracking Escalating
passwords privileges

XMAS IDLE
Passive A&B

Presentation layer Application layer

Process-to-process
delivery Synchronization

Transport Layer Session layer


Transport Layer Session layer

ADCCP TCP

Medium Path Flow


Terminal editing Modem
Forwards the packet to the
Drops the packet next hop

110 23
21 80
22 442

24 53

21 22

TES Triple DES

Modification of Wiping of
data information

File sharing and


permission File corrupting

Execute Stop

fingerprint retina scan

Something you: have,


know, are

MD5 RC4

Reports Testing tools


They are fast and flexible, They are high- resolution
and protect against IP source discrimination and
spoofing identification tools
Penetration testing

Security auditing
The root CA is the recovery
The root CA stores the agent used to encrypt data
user's hash value for when a user's certificate is lost
safekeeping

Firewall proxy servers Firewall proxy servers


decentralize all activity for decentralize all activity for an
an application application

A top-down approach An IT assurance approach

Regulatory compliance Peer review

Sender's private key Receiver's public key

UDP 541 UDP 924

Sender's public key Recipient's public key


executive management

coworkers

application layer data link layer

Ping of death Smurf attack

Analyzing service Injecting arbitrary data


response

Single quote Exclamation mark


asymmetric
steganography routing

Social engineering attack

Forensic attack

Udp syn scan Tcp ack scan


Configure port Configure
security spanning tree
Half-Open TCP session

Malformed session

Sniffing attack Phishing attack

802.1Q VLANs

Windows/system3 Windows/system3
2/SAM 2/settings

Reverse UDP connection Reverse TCP connection

sub domainer net discover

Anti-malware logs IPS logs

HP ArcSight IBM Qradar

HP ArcSight IBM Qradar


whatismyipaddres
technicalinfo.net s.com
Patching the Recommending the security
Vulnerabilities patches

Securityfocus.com Cve.mitre.com

FALSE

Cisco level 7 Windows user


passwords passwords

worm adware

Winpcap Tcpdump
Use a numeric Use a simple password
character as password

Python C++

ARP HTTP

Cannot multiply in Cannot spread


number across a network
Symmetric and
asymmetric key
encryption Hash encryption

Torrents None

Perl Python
Db2 Postgresql

Stealth password cracking Active password cracking


Using belarc
advisor Using ccleaner

Keyloggers Open ports

Identify Theft Impersonation


Web activity is not scanned To bypass a firewall

Sniffing attack Direct

Cross attack scripting


Both Hash tables
Heaps
and Heaps

An attack on the first day a


An attack on the first day a
software program is
software program is released.
released.

Moving operating system Deleting key system data


data

Branch Office Regional Office

0.0.0.255 255.255.254.0

Interfaces protocols
Session Layer Presentation Layer
Session Layer Transport Layer

All Seven layers Upper five layers

Layer3 Layer2

Network layer Physical layer


OPTION4 New Question Bank

Wi-Fi6 Yes

ACK scan Yes

None of the mentioned Yes


All of the mentioned
Yes
Network layer Yes
Network &
transport layer Yes

Yes
Connection table

Scalable Yes

Authentication Yes

NBTstat Yes

1025 Yes

None of the above Yes

Access denied Yes

Yes
FIN
Yes
None of these
Yes
symmetric key

It is used to ensure data integrity Yes

!augustdelhi Yes
Thresholding interferes with the IDS'
ability to reassemble fragmented
packets Yes

Yes
Rule-based

Yes
Process
filter specific commands, such as
http:post Yes

Yes
Covert channels

None of the above Yes

Yes

False negative
User must be able to access only the
information and resources that are
necessary for
legitimate purpose Yes
Yes

IPSec
Fingerprint scanner and retina scanner
Yes

They will not interfere with user interfaces Yes

Yes

True positive
dead-day vulnerability
Yes

Layer 2 Tunneling Protocol (L2TP)


Yes

By decreasing an employee's vacation


time, addressing ad-hoc employment
clauses, and ensuring that managers
know employee
strengths Yes
Firewall Yes

Yes

Host
A stored biometric can be stolen and
used by an attacker to impersonate the
individual identified by the biometric Yes

Yes
Intuitive

Investigate based on the maintenance


Yes
schedule of the affected systems

Run administrator and applications on


least privileges and use a content registry
for tracking
Yes

Blocks the connection with the source IP


address in the Yes
packet

Yes
A session key
Traceroute to control the path of the
packets sent during the scan
Yes

If the residual risk is low enough, it can


Yes
be accepted

Yes

Stealthing

Initiate the risk Yes

operability Yes

Jane's public key Yes

Yes
External audit

Yes
External audit
Penetration Testing
Yes
Yes

set UTM in bridge mode

Check email with whatismyipaddress


Yes
.com

DoS carried out by multiple systems Yes

Yes
128 bit SERC

Yes

Retina

none Yes

Passive sniffing Yes

Yes
Zombie

Weak SSL version Yes


Install all security patches
Yes

Tomas Yes

Sniffer Yes

Yes
None

None Yes

Forward tcp attack Yes

Install anti-virus to the system Yes

Uniform Resource Language


Yes

Yes

Yes
620; 80
Privacy Over
Protocol Yes
boost the signal between two cable
segments or wireless access points
Yes

Yes
Router
Proxy Server Yes

Proxy Server Yes

Proxy Server Yes

Switch Yes

None of the
Yes
mentioned
Wired Personal
Access Yes
To hide malicious activity on the
network. Yes

Image Rendering Yes

To locate firewalls Yes

HTTP Yes

The port assigned Yes

Server, client, and network


Yes

Scanning Yes

Social engineering Yes


An attempt to crack passwords by
replacing characters with numbers and
symbols.
Yes
AES
Yes

Yes
Vulnerability
DNS
Yes

Yes

Computer-based

Splog. Yes

Yes

Adware

Yes
Worms

Yes
Worms

Yes

Malware

Bots Yes

rootkit Yes
Yes

Malware

Yes

Exploits

Yes

Keylogging
Fear of spyware Yes

Better than hub Yes

Yes
Passive hub

cable Yes

10Mbps Yes

SAN Yes

All Yes

Yes
All The Above
7 Yes
Is more efficient than UDP
Yes
None of these Yes

24
Yes

None of the Above Yes

None of the Above Yes


None of the Above Yes
Hub Yes

All of the Above Yes

Switch Yes

Both Yes

Radio frequency Yes

Physical Yes

PGP Yes

None of the Above Yes

none Yes

UDP is blocked Yes

Windows Yes

Encrypted hash
password Yes
Remote client
access Yes

icmp Yes

None of above Yes


255,255,255,255 Yes

Yes
Classnet

translation table Yes

set type=mx Yes

Cost Yes

Call the Organization Yes

Super Scan Yes

Super Scan Yes

Windows dll Yes

A&B Yes

Yes
Yes
None

Configure CDP Yes

Multipart virus Yes

None Yes

Yes
None

None Yes

Yes

Password guessing
dns server is
configured Yes

Based on open ports


Yes
Service Set Identifier
Yes

None of the mentioned Yes

Virtual Post Network


Yes
Gaining Access Yes

Application level rootkits


Yes

To start services by turning them on Yes

Balancing security concerns with


functionality and ease of use of a system.
Yes

SYN-SYN-ACK Yes

Yes
Authentication
Identify all TCP sessions that are initiated
but does not complete successfully
Yes

Yes
Exploitation

Covering tracks Yes

NULL Yes
none Yes

Data Link layer Yes

Updating and
maintanance of routing table Yes

Application layer Yes


Application layer Yes

None of the Layer Yes

Yes
IP Address
Backup logging Yes
Sends it back out the same interface it
received it in Yes

72 Yes
23 Yes
443 Yes

442 Yes

23
Yes
DES
Yes
All of the
mentioned Yes

File integrity Yes

Read Yes

Password Yes

Yes

SHA1 Yes

Taxonomy of
vulnerabilities Yes
They enforce strong user authentication
and audit log generation Yes

Yes
Risk assessment

The CA is the trusted root that issues


Yes
certificates

Yes

none

A senior creation approach Yes

Change management Yes

Yes

Sender's public key

UDP 514 Yes

Recipient's private key Yes


Yes
a supervisor

Yes
physical layer.

SYN flooding Yes

Yes
Banner grabbing

Yes

Exclamation mark

a bypass regulator Yes

ARP spoofing attack Yes

Yes

Tcp syn scan


Clear ARP entries
regularly Yes
Yes

Open connection

Yes

Malware attack

STP Yes

C:/Users/{User
Profile}/SAM Yes

Reverse proxy connection Yes

net reconsuire Yes

All The Above Yes

McAfee endpoint Yes

McAfee endpoint Yes

google.com Yes
Yes
None of above

Yes
technicalinfo.net

Yes

Linux user
passwords Yes

spyware Yes

Yes
None

Yes
None

Yes
Perl

UDP Yes

Slows down the


computer Yes

Vpn key encryption Yes

ALL Yes

Java Yes
Access Yes

passive password cracking Yes

Using anti-virus Yes

Running services Yes

Scanning Yes
HTTP is a easy protocol to work
Yes
with

Application Yes

Yes
Man-in-the-middle
Skip list Yes

Yes

None of the above.


Copying a users personal data
Yes

Corporate Office Yes

255,255,255,256 Yes

All of the Above Yes


Network Layer Yes
Network Layer
Yes

Session layer Yes

layer1 Yes

Data Link layer Yes

You might also like