Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: netbudy65

ITS-110 Certified Internet of Things Security Practitioner (CIoTSP) Questions and Answers

Questions 4

A developer needs to apply a family of protocols to mediate network access. Authentication and Authorization has been implemented properly. Which of the following is the missing component?

Options:

A.

Management

B.

Accounting

C.

Auditing

D.

Inventory

Buy Now
Questions 5

A hacker is attempting to exploit a known software flaw in an IoT portal in order to modify the site's administrative configuration. Which of the following BEST describes the type of attack the hacker is performing?

Options:

A.

Privilege escalation

B.

Transmission control protocol (TCP) flooding

C.

Application fuzzing

D.

Birthday attack

Buy Now
Questions 6

A security practitioner wants to encrypt a large datastore. Which of the following is the BEST choice to implement?

Options:

A.

Asymmetric encryption standards

B.

Symmetric encryption standards

C.

Elliptic curve cryptography (ECC)

D.

Diffie-Hellman (DH) algorithm

Buy Now
Questions 7

Which of the following tools or techniques is used by software developers to maintain code, but also used by hackers to maintain control of a compromised system?

Options:

A.

Disassembler

B.

Backdoor

C.

Debugger

D.

Stack pointer

Buy Now
Questions 8

An IoT security administrator is concerned about an external attacker using the internal device management local area network (LAN) to compromise his IoT devices. Which of the following countermeasures should the security administrator implement? (Choose three.)

Options:

A.

Require the use of Password Authentication Protocol (PAP)

B.

Create a separate management virtual LAN (VLAN)

C.

Ensure that all IoT management servers are running antivirus software

D.

Implement 802.1X for authentication

E.

Ensure that the Time To Live (TTL) flag for outgoing packets is set to 1

F.

Only allow outbound traffic from the management LAN

G.

Ensure that all administrators access the management server at specific times

Buy Now
Questions 9

Which of the following attacks would most likely be used to discover users, printers, and other objects within a network?

Options:

A.

Distributed Denial of Service (DDoS)

B.

SYN flood

C.

LDAP Injection

D.

Denial of Service (DoS)

Buy Now
Questions 10

Which of the following techniques protects the confidentiality of the information stored in databases?

Options:

A.

Hashing

B.

Archiving

C.

Monitoring

D.

Encryption

Buy Now
Questions 11

You made an online purchase of a smart watch from a software as a service (SaaS) vendor, and filled out an extensive profile that will help you track several fitness variables. The vendor will provide you with customized health insights based on your profile. With which of the following regulations should the company be compliant? (Choose three.)

Options:

A.

Gramm-Leach-Bliley Act (GLBA)

B.

Payment Card Industry Data Security Standard (PCI-DSS)

C.

Federal Information Security Management Act (FISMA)

D.

Sarbanes-Oxley (SOX)

E.

Health Insurance Portability and Accountability Act (HIPAA)

F.

Family Educational Rights and Privacy Act (FERPA)

G.

Federal Energy Regulatory Commission (FERC)

Buy Now
Questions 12

Which of the following methods is an IoT portal administrator most likely to use in order to mitigate Distributed Denial of Service (DDoS) attacks?

Options:

A.

Implement Domain Name System Security Extensions (DNSSEC) on all Internet-facing name servers

B.

Disable Network Address Translation Traversal (NAT-T) at the border firewall

C.

Implement traffic scrubbers on the upstream Internet Service Provider (ISP) connection

D.

Require Internet Protocol Security (IPSec) for all inbound portal connections

Buy Now
Questions 13

The network administrator for an organization has read several recent articles stating that replay attacks are on the rise. Which of the following secure protocols could the administrator implement to prevent replay attacks via remote workers’ VPNs? (Choose three.)

Options:

A.

Internet Protocol Security (IPSec)

B.

Enhanced Interior Gateway Routing Protocol (EIGRP)

C.

Password Authentication Protocol (PAP)

D.

Challenge Handshake Authentication Protocol (CHAP)

E.

Simple Network Management Protocol (SNMP)

F.

Layer 2 Tunneling Protocol (L2TP)

G.

Interior Gateway Routing Protocol (IGRP)

Buy Now
Questions 14

A developer needs to implement a highly secure authentication method for an IoT web portal. Which of the following authentication methods offers the highest level of identity assurance for end users?

Options:

A.

A hardware-based token generation device

B.

An X.509 certificate stored on a smart card

C.

Two-step authentication with complex passwords

D.

Multi-factor authentication with three factors

Buy Now
Questions 15

If an attacker were able to gain access to a user's machine on your network, which of the following actions would she most likely take next?

Options:

A.

Start log scrubbing

B.

Escalate privileges

C.

Perform port scanning

D.

Initiate reconnaissance

Buy Now
Questions 16

A hacker enters credentials into a web login page and observes the server's responses. Which of the following attacks is the hacker attempting?

Options:

A.

Account enumeration

B.

Directory traversal

C.

Buffer overflow

D.

Spear phishing

Buy Now
Questions 17

An IoT manufacturer discovers that hackers have injected malware into their devices’ firmware updates. Which of the following methods could the manufacturer use to mitigate this risk?

Options:

A.

Ensure that all firmware updates are signed with a trusted certificate

B.

Ensure that all firmware updates are stored using 256-bit encryption

C.

Ensure that firmware updates can only be installed by trusted administrators

D.

Ensure that firmware updates are delivered using Internet Protocol Security (IPSec)

Buy Now
Questions 18

A hacker wants to discover login names that may exist on a website. Which of the following responses to the login and password entries would aid in the discovery? (Choose two.)

Options:

A.

Your login attempt was unsuccessful

B.

Invalid password

C.

That user does not exist

D.

The username and/or password are incorrect

E.

Incorrect email/password combination

Buy Now
Questions 19

An IoT systems administrator needs to be able to detect packet injection attacks. Which of the follow methods or technologies is the administrator most likely to implement?

Options:

A.

Internet Protocol Security (IPSec) with Encapsulating Security Payload (ESP)

B.

Point-to-Point Tunneling Protocol (PPTP)

C.

Layer 2 Tunneling Protocol (L2TP)

D.

Internet Protocol Security (IPSec) with Authentication Headers (AH)

Buy Now
Questions 20

Recently, you purchased a smart watch from Company A. You receive a notification on your watch that you missed a call and have a new message. Upon checking the message, you hear the following:

“Hello, my name is Julie Simmons, and I'm with Company A. I want to thank you for your recent purchase and send you a small token of our appreciation. Please call me back at 888-555-1234. You will need to enter your credit card number, so we can authenticate you and ship your gift. Thanks for being a valued customer and enjoy your gift!"

Which of the following types of attacks could this be?

Options:

A.

Phishing

B.

Spear phishing

C.

Whaling

D.

Vishing

Buy Now
Questions 21

An IoT systems integrator has a very old IoT gateway that doesn't offer many security features besides viewing a system configuration page via browser over HTTPS. The systems integrator can't get their modern browser to bring up the page due to a cipher suite mismatch. Which of the following must the integrator perform before the configuration page can be viewed?

Options:

A.

Upgrade the browser, as modern browsers have stopped allowing connections to hosts that use only outdated cipher suites.

B.

Downgrade the browser, as modern browsers have stopped allowing connections to hosts that use only outdated cipher suites.

C.

Upgrade the browser, as older browsers have stopped allowing connections to hosts that use only outdated cipher suites.

D.

Downgrade the browser, as modern browsers have continued allowing connections to hosts that use only outdated cipher suites.

Buy Now
Questions 22

Which of the following methods or technologies is most likely to be used in order to mitigate brute force attacks?

Options:

A.

Account lockout policy

B.

Automated security logging

C.

Role-based access control

D.

Secure password recovery

Buy Now
Questions 23

A network administrator is looking to implement best practices for the organization's password policy. Which of the following elements should the administrator include?

Options:

A.

Maximum length restriction

B.

Password history checks

C.

No use of special characters

D.

No password expiration

Buy Now
Questions 24

A web application is connected to an IoT endpoint. A hacker wants to steal data from the connection between them. Which of the following is NOT a method of attack that could be used to facilitate stealing data?

Options:

A.

Cross-Site Request Forgery (CSRF)

B.

SQL Injection (SQLi)

C.

Cross-Site Scripting (XSS)

D.

LDAP Injection

Buy Now
Questions 25

A DevOps engineer wants to provide secure network services to an IoT/cloud solution. Which of the following countermeasures should be implemented to mitigate network attacks that can render a network useless?

Options:

A.

Network firewall

B.

Denial of Service (DoS)/Distributed Denial of Service (DDoS) mitigation

C.

Web application firewall (WAF)

D.

Deep Packet Inspection (DPI)

Buy Now
Questions 26

An embedded developer is about to release an IoT gateway. Which of the following precautions must be taken to minimize attacks due to physical access?

Options:

A.

Allow access only to the software

B.

Remove all unneeded physical ports

C.

Install a firewall on network ports

D.

Allow easy access to components

Buy Now
Questions 27

An OT security practitioner wants to implement two-factor authentication (2FA). Which of the following is the least secure method to use for implementation?

Options:

A.

Out-of-band authentication (OOBA)

B.

2FA over Short Message Service (SMS)

C.

Authenticator Apps for smartphones

D.

Fast Identity Online (FIDO) Universal 2nd Factor (U2F) USB key

Buy Now
Questions 28

Which of the following describes the most significant risk created by implementing unverified certificates on an IoT portal?

Options:

A.

The portal's Internet Protocol (IP) address can more easily be spoofed.

B.

Domain Name System (DNS) address records are more susceptible to hijacking.

C.

The portal's administrative functions do not require authentication.

D.

Man-in-the-middle (MITM) attacks can be used to eavesdrop on communications.

Buy Now
Questions 29

Accompany collects and stores sensitive data from thousands of IoT devices. The company's IoT security administrator is concerned about attacks that compromise confidentiality. Which of the following attacks is the security administrator concerned about? (Choose two.)

Options:

A.

Salami

B.

Aggregation

C.

Data diddling

D.

Denial of Service (DoS)

E.

Inference

Buy Now
Questions 30

A hacker wants to record a live session between a user and a host in hopes that parts of the datastream can be used to spoof the session. Which of the following attacks is this person attempting?

Options:

A.

Fuzzing

B.

Session replay

C.

Bit flipping

D.

Reverse shell

Buy Now
Exam Code: ITS-110
Exam Name: Certified Internet of Things Security Practitioner (CIoTSP)
Last Update: May 5, 2024
Questions: 100

PDF + Testing Engine

$130

Testing Engine

$95

PDF (Q&A)

$80