Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: netbudy65

312-38 Certified Network Defender (CND) Questions and Answers

Questions 4

Daniel who works as a network administrator has just deployed an in his organizations network. He wants to calculate the False Positive rate for his implementation. Which of the following formulas will he use to calculate the False Positive rate?

Options:

A.

False Positive/False Positive+True Negative

B.

True Negative/False Negative+True Positive

C.

False Negative/False Negative+True Positive

D.

False Negative/True Negative+True Positive

Buy Now
Questions 5

Which type of training can create awareness among employees regarding compliance issues?

Options:

A.

Social engineering awareness training

B.

Security policy training

C.

Physical security awareness training

D.

Training on data classification

Buy Now
Questions 6

Which of the following Event Correlation Approach checks and compares all the fields systematically and intentionally for positive and negative correlation with each other to determine the correlation across one or

multiple fields?

Options:

A.

Automated Field Correlation

B.

Field-Based Approach

C.

Rule-Based Approach

D.

Graph-Based Approach

Buy Now
Questions 7

Which type of information security policy addresses the implementation and configuration of technology and user behavior?

Options:

A.

Enterprise information security policy

B.

Acceptable use policy

C.

System specific security policy

D.

Issue-specific security policy

Buy Now
Questions 8

Mark is monitoring the network traffic on his organization’s network. He wants to detect TCP and UDP ping sweeps on his network. Which type of filter will be used to detect this?

Options:

A.

tcp.dstport==7 and udp.srcport==7

B.

tcp.dstport==7 and udp.dstport==7

C.

tcp.dstport==7 and udp.dstport==7

D.

tcp.dstport==7 and udp.srcport==7

Buy Now
Questions 9

Which of the following helps in viewing account activity and events for supported services made by AWS?

Options:

A.

AWS CloudFormation

B.

AWS Certificate Manager

C.

AWS CloudHSM

D.

AWS CloudTrial

Buy Now
Questions 10

Identify the attack where an attacker manipulates or tricks people into revealing their confidential details like bank account information, credit card details, etc.?

Options:

A.

Social Engineering Attacks

B.

Port Scanning

C.

DNS Footprinting

D.

ICMP Scanning

Buy Now
Questions 11

Which firewall technology can filler application-specific commands such as CET and POST requests?

Options:

A.

Circuit-level gateways

B.

Application-level gateways

C.

Application proxy

D.

Stateful multi-layer inspection

Buy Now
Questions 12

An administrator wants to monitor and inspect large amounts of traffic and detect unauthorized attempts from inside the organization, with the help of an IDS. They are not able to

recognize the exact location to deploy the IDS sensor. Can you help him spot the location where the IDS sensor should be placed?

Options:

A.

Location 2

B.

Location 3

C.

Location 4

D.

Location 1

Buy Now
Questions 13

Which of the following indicators refers to potential risk exposures that attackers can use to breach the security of an organization?

Options:

A.

Indicators of attack

B.

Key risk indicators

C.

Indicators of exposure

D.

Indicators of compromise

Buy Now
Questions 14

Which of the following manages the Docker images, containers, networks, and storage volume and processes the request of Docker API?

Options:

A.

Docker CLI

B.

Docker Engine REST API

C.

Docker Daemon

D.

Docker Registries

Buy Now
Questions 15

Identity the method involved in purging technique of data destruction.

Options:

A.

Incineration

B.

Overwriting

C.

Degaussing

D.

Wiping

Buy Now
Questions 16

A CCTV camera, which can be accessed on the smartphone from a remote location, is an example of _____

Options:

A.

Device-to-Device communication model

B.

Device-to-Cloud communication model

C.

Device-to-Gateway communication model

D.

Back-End Data-Sharing communication model

Buy Now
Questions 17

Which type of modulation technique is used in local area wireless networks (LAWNs)?

Options:

A.

FHSS

B.

OFDM

C.

DSSS

D.

MIMO-OFDM

Buy Now
Questions 18

Which of the following provides enhanced password protection, secured loT connections, and encompasses stronger encryption techniques?

Options:

A.

WPA3

B.

WEP

C.

WPA

D.

WPA2

Buy Now
Questions 19

An employee of a medical service company clicked a malicious link in an email sent by an attacker. Suddenly, employees of the company are not able to access billing information or client record as it is

encrypted. The attacker asked the company to pay money for gaining access to their data. Which type of malware attack is described above?

Options:

A.

Logic bomb

B.

Rootkits

C.

Trojan

D.

Ransomware

Buy Now
Questions 20

James wants to implement certain control measures to prevent denial-of-service attacks against the organization. Which of the following control measures can help James?

Options:

A.

Strong passwords

B.

Reduce the sessions time-out duration for the connection attempts

C.

A honeypot in DMZ

D.

Provide network-based anti-virus

Buy Now
Questions 21

Which of the following acts as a verifier for the certificate authority?

Options:

A.

Certificate Management system

B.

Certificate authority

C.

Directory management system

D.

Registration authority

Buy Now
Questions 22

Oliver is a Linux security administrator at an MNC. An employee named Alice has resigned from his organization and Oliver wants to disable this user in Ubuntu. Which of the following commands can be used to accomplish this?

Options:

A.

usermod -3 alice

B.

uscrmod- K alice

C.

usermod- L alice

D.

usermod- M alice

Buy Now
Questions 23

Which category of suspicious traffic signatures includes SYN flood attempts?

Options:

A.

Informational

B.

Denial of Service

C.

Reconnaissance

D.

Unauthorized access

Buy Now
Questions 24

A VPN Concentrator acts as a bidirectional tunnel endpoint among host machines. What are the other f unction(s) of the device? (Select all that apply)

Options:

A.

Provides access memory, achieving high efficiency

B.

Assigns user addresses

C.

Enables input/output (I/O) operations

D.

Manages security keys

Buy Now
Questions 25

Katie has implemented the RAID level that split data into blocks and evenly write the data to multiple hard drives but does not provide data redundancy. This type of RAID level requires a minimum of________in order to

setup.

Options:

A.

Four drives

B.

Three drives

C.

Two drives

D.

Six drives

Buy Now
Questions 26

John is the Vice-President of a BPO. He wants to implement a policy allowing employees to use and manage devices purchased by the organization but restrict the use of the device for business use only. Which among the following policies does John want to implement?

Options:

A.

COBO policy

B.

CYOD policy

C.

BYOD policy

D.

COPE policy

Buy Now
Questions 27

Which of the following network security protocols protects from sniffing attacks by encrypting entire communication between the clients and server including user passwords?

Options:

A.

TACACS+

B.

RADIUS

C.

CHAP

D.

PAP

Buy Now
Questions 28

John wants to implement a packet filtering firewall in his organization's network. What TCP/IP layer does a packet filtering firewall work on?

Options:

A.

Application layer

B.

Network Interface layer

C.

TCP layer

D.

IP layer

Buy Now
Questions 29

-----------is a group of broadband wireless communications standards for Metropolitan Area Networks (MANs)

Options:

A.

802.15.4

B.

802.15

C.

802.12

D.

802.16

Buy Now
Questions 30

A network designer needs to submit a proposal for a company, which has just published a web

portal for its clients on the internet. Such a server needs to be isolated from the internal network,

placing itself in a DMZ. Faced with this need, the designer will present a proposal for a firewall with

three interfaces, one for the internet network, another for the DMZ server farm and another for the

internal network. What kind of topology will the designer propose?

Options:

A.

Screened subnet

B.

DMZ, External-Internal firewall

C.

Multi-homed firewall

D.

Bastion host

Buy Now
Questions 31

Which BC/DR activity includes action taken toward resuming all services that are dependent on business-critical applications?

Options:

A.

Response

B.

Recovery

C.

Resumption

D.

Restoration

Buy Now
Questions 32

A popular e-commerce company has recently received a lot of complaints from its customers. Most

of the complaints are about the customers being redirected to some other website when trying to

access the e-com site, leading to all their systems being compromised and corrupted. Upon

investigation, the network admin of the firm discovered that some adversary had manipulated the

company’s IP address in the domain name server’s cache. What is such an attack called?

Options:

A.

DNS Poisoning

B.

DNS Application

C.

DNS Attacked by DDoS

D.

DNS Hijacking

Buy Now
Questions 33

Which field is not included in the TCP header?

Options:

A.

Source IP address

B.

Acknowledgment number

C.

Sequence number

D.

Source Port

Buy Now
Questions 34

Alex is administrating the firewall in the organization's network. What command will he use to check the ports applications open?

Options:

A.

Netstat -an

B.

Netstat -o

C.

Netstat -a

D.

Netstat -ao

Buy Now
Questions 35

John, the network administrator and he wants to enable the NetFlow feature in Cisco routers to collect and monitor the IP network traffic passing through the router. Which command will John use to enable NetFlow on

an interface?

Options:

A.

Router(Config-if) # IP route - cache flow

B.

Router# Netmon enable

C.

Router IP route

D.

Router# netflow enable

Buy Now
Questions 36

You are tasked to perform black hat vulnerability assessment for a client. You received official written permission to work with: company site, forum, Linux server with LAMP, where this site is hosted.

Which vulnerability assessment tool should you consider using?

Options:

A.

OpenVAS

B.

hping

C.

wireshark

D.

dnsbrute

Buy Now
Questions 37

Identify the virtualization level that creates a massive pool of storage areas for different virtual machines running on the hardware.

Options:

A.

Fabric virtualization

B.

Storage device virtualization

C.

Server virtualization

D.

File system virtualization

Buy Now
Questions 38

Which of the following is a drawback of traditional perimeter security?

Options:

A.

Traditional firewalls are static in nature

B.

Traditional VPNs follow identity centric instead of trust based network centric approach

C.

Traditional perimeter security is identity-centric

D.

Traditional firewalls are dynamic in nature

Buy Now
Questions 39

Based on which of the following registry key, the Windows Event log audit configurations are recorded?

Options:

A.

HKEY_LOCAL_MACHINE\SYSTEM\Services\EventLog\ < ErrDev >

B.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\EventLog\ < EntAppsvc >

C.

HKEY_LOCAL_MACHINE\CurrentControlSet\Services\EventLog\< ESENT >

D.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\ < Event Log >

Buy Now
Questions 40

Which of the following VPN topologies establishes a persistent connection between an organization's main office and its branch offices using a third-party network or the Internet?

Options:

A.

Star

B.

Point-to-Point

C.

Full Mesh

D.

Hub-and-Spoke

Buy Now
Questions 41

Which among the following filter is used to detect a SYN/FIN attack?

Options:

A.

tcp.flags==0x002

B.

tcp.flags==0x004

C.

tcp.flags==0x003

D.

tcp.flags==0x001

Buy Now
Questions 42

An attacker uses different types of password cracking techniques to crack the password and gain unauthorized access to a system. An attacker uses a file containing a list of commonly used passwords. They then

upload this file into the cracking application that runs against the user accounts. Which of the following password cracking techniques is the attacker trying?

Options:

A.

Bruteforce

B.

Rainbow table

C.

Hybrid

D.

Dictionary

Buy Now
Questions 43

John, who works as a team lead in Zen Technologies, found that his team members were accessing social networking sites, shopping sites and watching movies during office hours. He approached the

network admin to block such websites. What kind of network security device can be used to implement John’s decision?

Options:

A.

Firewall

B.

Internet Content Filter

C.

Proxy server

D.

Network Protocol Analyzer

Buy Now
Questions 44

Syslog and SNMP are the two main _______ protocols through which log records are transferred.

Options:

A.

Pull-based

B.

Push-based

C.

Host-based

D.

Network-based

Buy Now
Questions 45

Daniel is giving training on designing and implementing a security policy in the organization. He is explaining the hierarchy of the security policy which demonstrates how policies are drafted, designed and implemented.

What is the correct hierarchy for a security policy implementation?

Options:

A.

Laws, Policies, Regulations, Procedures and Standards

B.

Regulations, Policies, Laws, Standards and Procedures

C.

Laws, Regulations, Policies, Standards and Procedures

D.

Procedures, Policies, Laws, Standards and Regulations

Buy Now
Questions 46

Which of the following can be used to disallow a system/user from accessing all applications except a specific folder on a system?

Options:

A.

Hash rule

B.

Path rule

C.

Internet zone rule

D.

Certificate rule

Buy Now
Questions 47

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. Which step should Malone list as the last step in the incident response methodology?

Options:

A.

Malone should list a follow-up as the last step in the methodology

B.

Recovery would be the correct choice for the last step in the incident response methodology

C.

He should assign eradication to the last step.

D.

Containment should be listed on Malone's plan for incident response.

Buy Now
Questions 48

Identify the type of event that is recorded when an application driver loads successfully in Windows.

Options:

A.

Success Audit

B.

Error

C.

Warning

D.

Information

Buy Now
Questions 49

Sam wants to implement a network-based IDS in the network. Sam finds out the one IDS solution which works is based on patterns matching. Which type of network-based IDS is Sam implementing?

Options:

A.

Behavior-based IDS

B.

Anomaly-based IDS

C.

Stateful protocol analysis

D.

Signature-based IDS

Buy Now
Questions 50

The Circuit-level gateway firewall technology functions at which of the following OSI layer?

Options:

A.

Data-link layer

B.

Session layer

C.

Network layer

D.

Transport layer

Buy Now
Questions 51

How is an “attack” represented?

Options:

A.

Motive (goal) + method

B.

Motive (goal) + method + vulnerability

C.

Asset + Threat + Vulnerability

D.

Asset + Threat

Buy Now
Questions 52

If an organization has decided to consume PaaS Cloud service model, then identify the organization's responsibility that they need to look after based on shared responsibility model.

Options:

A.

Data, interfaces, application, etc.

B.

Data, interfaces, application, middleware, OS, VM, virtual network, etc.

C.

Data, interfaces, application, middleware, OS, VM, virtual network, hypervisors, processing and memory, data storage, network interfaces, facilities and data centers, etc.

D.

Data, interfaces, etc.

Buy Now
Questions 53

Which of the following creates passwords for individual administrator accounts and stores them in Windows AD?

Options:

A.

LSASS

B.

SRM

C.

SAM

D.

LAPS

Buy Now
Questions 54

Identify the firewall technology that monitors the TCP handshake between the packets to determine whether a requested session is legitimate.

Options:

A.

Packet Filtering Firewall

B.

Stateful Multilayer Inspection

C.

Circuit Level Gateway

D.

Network Address Translation

Buy Now
Questions 55

Which of the following includes examining the probability, impact status, and exposure of risk?

Options:

A.

Risk Review

B.

Risk Tracking

C.

Risk Identification

D.

Risk Assessment

Buy Now
Questions 56

Which scan attempt can penetrate through a router and a firewall that filter incoming packets with particular flags set and is not supported by Windows?

Options:

A.

ARP scan attempt

B.

TCP full connect scan attempt

C.

TCP null scan attempt

D.

PINC sweep attempt

Buy Now
Questions 57

John is a network administrator and is monitoring his network traffic with the help of Wireshark. He suspects that someone from outside is making a TCP OS fingerprinting attempt on his organization's network. Which

of the following Wireshark filter(s) will he use to locate the TCP OS fingerprinting attempt?

Options:

A.

Tcp.flags==0x2b

B.

Tcp.flags=0x00

C.

Tcp.options.mss_val<1460

D.

Tcp.options.wscale_val==20

Buy Now
Questions 58

During a security awareness program, management was explaining the various reasons which create threats to network security. Which could be a possible threat to network security?

Options:

A.

Configuring automatic OS updates

B.

Having a web server in the internal network

C.

Implementing VPN

D.

Patch management

Buy Now
Questions 59

As a network administrator, you have implemented WPA2 encryption in your corporate wireless network. The WPA2's_________integrity check mechanism provides security against a replay attack

Options:

A.

CBC-32

B.

CRC-MAC

C.

CRC-32

D.

CBC-MAC

Buy Now
Questions 60

You are using Wireshark to monitor your network traffic and you see a lot of packages with FIN,

PUSH and URG flags activated; what can you infer about this behavior?

Options:

A.

The Layer 3 Controls are activated in the Switches

B.

The Spanning Tree Protocol is activated in the Switches

C.

One NIC is broadcasting erroneous traffic

D.

An attacker is running a XMAS scan against the network

Buy Now
Questions 61

Liza was told by her network administrator that they will be implementing IPsec VPN tunnels to connect the branch locations to the main office. What layer of the OSI model do IPsec tunnels function on?

Options:

A.

The data link layer

B.

The session layer

C.

The network layer

D.

The application and physical layers

Buy Now
Questions 62

Jason has set a firewall policy that allows only a specific list of network services and denies everything else. This strategy is known as a ____________.

Options:

A.

Default allow

B.

Default access

C.

Default accept

D.

Default deny

Buy Now
Questions 63

Geon Solutions INC., had only 10 employees when it started. But as business grew, the organization had to increase the amount of staff. The network administrator is finding it difficult to accommodate an increasing

number of employees in the existing network topology. So the organization is planning to implement a new topology where it will be easy to accommodate an increasingnumber of employees. Which network topology

will help the administrator solve the problem of needing to add new employees and expand?

Options:

A.

Bus

B.

Star

C.

Ring

D.

Mesh

Buy Now
Questions 64

Which antenna's characteristic refer to the calculation of radiated in a particular direction. It is generally the ratio of radiation intensity in a given direction to the average radiation intensity?

Options:

A.

Radiation pattern

B.

Polarization

C.

Directivity

D.

Typical gain

Buy Now
Questions 65

Which among the following control and manage the communication between VNF with computing, storage, and network resources along with virtualization?

Options:

A.

Orchestrator

B.

VNF Manager(s)

C.

Virtualized Infrastructure Manager(s)

D.

Element Management System (EMS)

Buy Now
Questions 66

Physical access controls help organizations monitor, record, and control access to the information assets and facility. Identify the category of physical security controls which includes security labels and

warning signs.

Options:

A.

Administrative control

B.

Physical control

C.

Technical control

D.

Environmental control

Buy Now
Questions 67

Kelly is taking backups of the organization's data. Currently, he is taking backups of only those files which are created or modified after the last backup. What type of backup is Kelly using?

Options:

A.

Full backup

B.

Incremental backup

C.

Differential Backup

D.

Normal Backup

Buy Now
Questions 68

Xenon is a leading real estate firm located in Australia. Recently, the company had decided a bid

amount for a prestigious construction project and was sure of being awarded the project. Unfortunately,

the company lost the tender to one of its competitors. A few days later, while performing a network

scan, the network admin identified that somebody had captured the confidential e-mails conversions

related to the tender. Upon further investigation, the admin discovered that one of the switch ports was

left open and an employee had plugged into the network using an Ethernet cable.

Which attack did the employee perform in the above situation?

Options:

A.

Network Sniffing

B.

Password Attack

C.

Social Engineering Attack

D.

Man-in-the-Middle Attack

Buy Now
Questions 69

Which of the following characteristics represents a normal TCP packet?

Options:

A.

SYN and FIN bits are set

B.

Source or destination port b zero

C.

FIN ACK and ACK are used in terminating the connection

D.

The destination address is a broadcast address

Buy Now
Questions 70

Frank is a network technician working for a medium-sized law firm in Memphis. Frank and two other IT employees take care of all the technical needs for the firm. The firm's partners have asked that a secure wireless

network be implemented in the office so employees can move about freely without being tied to a network cable. While Frank and his colleagues are familiar with wired Ethernet technologies, 802.3, they are not familiar

with how to setup wireless in a business environment. What IEEE standard should Frank and the other IT employees follow to become familiar with wireless?

Options:

A.

The IEEE standard covering wireless is 802.9 and they should follow this.

B.

802.7 covers wireless standards and should be followed

C.

They should follow the 802.11 standard

D.

Frank and the other IT employees should follow the 802.1 standard.

Buy Now
Questions 71

Which type of wireless network attack is characterized by an attacker using a high gain amplifier from a nearby location to drown out the legitimate access point signal?

Options:

A.

Jamming signal attack

B.

Ad Hoc Connection attack

C.

Rogue access point attack

D.

Unauthorized association

Buy Now
Questions 72

Bankofamerica Enterprise is working on an internet and usage policy in a way to control the

internet demand. What group of policy does this belong to?

Options:

A.

Enterprise Information Security Policy

B.

Issue Specific Security Policy

C.

Network Services Specific Security Policy

D.

System Specific Security Policy

Buy Now
Questions 73

Who offers formal experienced testimony in court?

Options:

A.

Incident analyzer

B.

Evidence documenter

C.

Expert witness

D.

Attorney

Buy Now
Questions 74

On which of the following OSI layers does the Pretty Good Privacy (PGP) work?

Options:

A.

Application

B.

Data Link

C.

Network

D.

Transport

Buy Now
Questions 75

Which of the following is an example of MAC model?

Options:

A.

Chinese Waterfall model

B.

Clark-Beason integrity model

C.

Access control matrix model

D.

Bell-LaPadula model

Buy Now
Questions 76

Chris is a senior network administrator. Chris wants to measure the Key Risk Indicator (KRI) to assess the organization. Why is Chris calculating the KRI for his organization? It helps Chris to:

Options:

A.

Identifies adverse events

B.

Facilitates backward

C.

Facilitates post Incident management

D.

Notifies when risk has reached threshold levels

Buy Now
Questions 77

Which technique is used in RAID level 0 where the data is split into blocks and written evenly across multiple disks?

Options:

A.

Disk mirroring

B.

Disk stripping

C.

Data splitting

D.

Disk partition

Buy Now
Questions 78

Kyle is an IT consultant working on a contract for a large energy company in Houston. Kyle was hired on to do contract work three weeks ago so the company could prepare for an external IT security audit. With

suggestions from upper management, Kyle has installed a network-based IDS system. This system checks for abnormal behavior and patterns found in network traffic that appear to be dissimilar from the traffic

normally recorded by the IDS. What type of detection is this network-based IDS system using?

Options:

A.

This network-based IDS system is using anomaly detection.

B.

This network-based IDS system is using dissimilarity algorithms.

C.

This system is using misuse detection.

D.

This network-based IDS is utilizing definition-based detection.

Buy Now
Questions 79

Which of the Windows security component is responsible for controlling access of a user to Windows resources?

Options:

A.

Network Logon Service (Netlogon)

B.

Security Accounts Manager (SAM)

C.

Security Reference Monitor (SRM)

D.

Local Security Authority Subsystem (LSASS)

Buy Now
Questions 80

Which of the following is a data destruction technique that protects the sensitivity of information against a laboratory attack where an unauthorized individual uses signal processing recovery tools in a laboratory environment to recover the information?

Options:

A.

Purging

B.

Destroying

C.

Clearing

D.

Disposal

Buy Now
Questions 81

Which policies exist only on AWS IAM identity (user, group, or role)?

Options:

A.

Inline Policies

B.

Customer-Managed Policies

C.

Power-user AWS managed policies

D.

Full access AWS managed policie

Buy Now
Questions 82

In ______ method, event logs are arranged in the form of a circular buffer.

Options:

A.

Non-wrapping method

B.

LIFO method

C.

Wrapping method

D.

FIFO method

Buy Now
Questions 83

Which of the following things need to be identified during attack surface visualization?

Options:

A.

Attacker’s tools, techniques, and procedures

B.

Authentication, authorization, and auditing in networks

C.

Regulatory frameworks, standards and, procedures for organizations

D.

Assets, topologies, and policies of the organization

Buy Now
Questions 84

Which authentication technique involves mathematical pattern-recognition of the colored part of the eye behind the cornea?

Options:

A.

Iris Scanning

B.

Retinal Scanning

C.

Facial Recognition

D.

Vein Scanning

Buy Now
Questions 85

Alex is administrating the firewall in the organization's network. What command will he use to check all the remote addresses and ports in numerical form?

Options:

A.

Netstat -o

B.

Netstat -a

C.

Netstat -ao

D.

Netstat -an

Buy Now
Questions 86

Jeanne is working as a network administrator in an IT company. She wants to control/limit container

access to CPU, memory, swap, block IO (rates), network. Which Linux kernel feature allows Jeanne to

manage, restrict, and audit groups of the process?

Options:

A.

Cgroups

B.

LSMs

C.

Seccomp

D.

Userns

Buy Now
Questions 87

James is working as a Network Administrator in a reputed company situated in California. He is monitoring his network traffic with the help of Wireshark. He wants to check and analyze the traffic against a PING sweep

attack. Which of the following Wireshark filters will he use?

Options:

A.

lcmp.type==0 and icmp.type==16

B.

lcmp.type==8 or icmp.type==16

C.

lcmp.type==8 and icmp.type==0

D.

lcmp.type==8 or icmp.type==0

Buy Now
Questions 88

John has planned to update all Linux workstations in his network. The organization is using various Linux distributions including Red hat, Fedora and Debian. Which of following commands will he use to

update each respective Linux distribution?

XX

Options:

A.

1-iii,2-iv,3-ii,4-v

B.

1-iv,2-v,3-iv,4-iii

C.

1-v,2-iii,3-i,4-iv

D.

1-ii,2-i,3-iv,4-iii

Buy Now
Questions 89

Identify the Password Attack Technique in which the adversary attacks cryptographic hash functions based on the probability, that if a hashing process is used for creating a key, then the same is

used for other keys?

Options:

A.

Dictionary Attack

B.

Brute Forcing Attack

C.

Hybrid Attack

D.

Birthday Attack

Buy Now
Questions 90

Larry is responsible for the company's network consisting of 300 workstations and 25 servers. After using a hosted email service for a year, the company wants to control the email internally. Larry likes this idea because

it will give him more control over the email. Larry wants to purchase a server for email but does not want the server to be on the internal network due to the potential to cause security risks. He decides to place the server

outside of the company's internal firewall. There is another firewall connected directly to the Internet that will protect traffic from accessing the email server. The server will be placed between the two firewalls. What

logical area is Larry putting the new email server into?

Options:

A.

He is going to place the server in a Demilitarized Zone (DMZ)

B.

He will put the email server in an IPsec zone.

C.

Larry is going to put the email server in a hot-server zone.

D.

For security reasons, Larry is going to place the email server in the company's Logical Buffer Zone (LBZ).

Buy Now
Questions 91

Implementing access control mechanisms, such as a firewall, to protect the network is an example of which of the following network defense approach?

Options:

A.

Proactive approach

B.

Retrospective approach

C.

Preventive approach

D.

Reactive approach

Buy Now
Questions 92

Which of the following provides the target for designing DR and BC solutions?

Options:

A.

RCO

B.

RTO

C.

RPO

D.

RGO

Buy Now
Questions 93

Hacktivists are threat actors, who can be described as -------------------

Options:

A.

People motivated by religious beliefs

B.

Disgruntled/terminated employees

C.

People motivated by monetary gams

D.

People having political or social agenda

Buy Now
Questions 94

Which of the following defines the extent to which an interruption affects normal business operations and the amount of revenue lost due to that interruption?

Options:

A.

RPO

B.

RFO

C.

RSP

D.

RTO

Buy Now
Questions 95

Which firewall can a network administrator use for better bandwidth management, deep packet inspection, and Hateful inspection?

Options:

A.

Circuit-level gateway firewall

B.

Next generation firewall

C.

Network address translation

D.

Stateful muIti-layer inspection firewall

Buy Now
Questions 96

_______________ is a structured and continuous process which integrates information security

and risk management activities into the system development life cycle (SDLC).

Options:

A.

COBIT Framework

B.

NIST Risk Management Framework

C.

ERM Framework

D.

COSO ERM Framework

Buy Now
Questions 97

Sam, a network administrator is using Wireshark to monitor the network traffic of the organization. He wants to detect TCP packets with no flag set to check for a specific attack attempt. Which filter will he use to view

the traffic?

Options:

A.

Tcp.flags==0x000

B.

Tcp.flags==0000x

C.

Tcp.flags==000x0

D.

Tcp.flags==x0000

Buy Now
Questions 98

Smith is an IT technician that has been appointed to his company's network vulnerability assessment team. He is the only IT employee on the team. The other team members include employees from Accounting,

Management, Shipping, and Marketing. Smith and the team members are having their first meeting to discuss how they will proceed. What is the first step they should do to create the network vulnerability assessment

plan?

Options:

A.

Their first step is to analyze the data they have currently gathered from the company or interviews.

B.

Their first step is to make a hypothesis of what their final findings will be.

C.

Their first step is to create an initial Executive report to show the management team.

D.

Their first step is the acquisition of required documents, reviewing of security policies and compliance.

Buy Now
Questions 99

------------is a group of broadband wireless communications standards for Metropolitan Area Networks (MANs)

Options:

A.

802.15

B.

802.16

C.

802.15.4

D.

802.12

Buy Now
Questions 100

Andrew would like to configure IPsec in a manner that provides confidentiality for the content of packets. What component of IPsec provides this capability?

Options:

A.

ESP

B.

AH

C.

IKE

D.

ISAKMP

Buy Now
Questions 101

Which Internet access policy starts with all services blocked and the administrator enables safe and necessary services individually, which provides maximum security and logs everything, such as system

and network activities?

Options:

A.

Internet access policy

B.

Permissive policy

C.

Prudent policy

D.

Paranoid policy

Buy Now
Questions 102

Harry has sued the company claiming they made his personal information public on a social networking site in the United States. The company denies the allegations and consulted a/an _______ for legal

advice to defend them against this allegation.

Options:

A.

Evidence Manager

B.

Incident Handler

C.

Attorney

D.

PR Specialist

Buy Now
Questions 103

A company wants to implement a data backup method which allows them to encrypt the data ensuring its security as well as access at any time and from any location. What is the appropriate backup method that

should be implemented?

Options:

A.

Onsite backup

B.

Hot site backup

C.

Offsite backup

D.

Cloud backup

Buy Now
Exam Code: 312-38
Exam Name: Certified Network Defender (CND)
Last Update: Apr 26, 2024
Questions: 345

PDF + Testing Engine

$130

Testing Engine

$95

PDF (Q&A)

$80