Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

112-51 Network Defense Essentials (NDE) Exam Questions and Answers

Questions 4

John, from a remote location, was monitoring his bedridden grandfather's health condition at his home. John has placed a smart wearable ECG on his grandfather's wrist so that he can receive alerts to his mobile phone and can keep a track over his grandfather's health condition periodically.

Which of the following types of loT communication model was demonstrated in the above scenario?

Options:

A.

Device-to-gateway model

B.

Device-to-cloud model

C.

Cloud-to-cloud communication model

D.

Device-to-device model

Buy Now
Questions 5

Which of the following environmental controls options saves the hardware from humidity and heat,

increases hardware performance, and maintains consistent room temperature?

Options:

A.

Hot and cold aisles

B.

Lighting systern

C.

Temperature indicator

D.

EMI shielding

Buy Now
Questions 6

Identify the UBA tool that collects user activity details from multiple sources and uses artificial intelligence and machine learning algorithms to perform user behavior analysis to prevent and detect various threats before the fraud is perpetrated.

Options:

A.

Nmap

B.

ClamWin

C.

Dtex systems

D.

Wireshark

Buy Now
Questions 7

Kevin logged into a banking application with his registered credentials and tried to transfer someamount from his account to Flora's account. Before transferring the amount to Flora's account, the application sent an OTP to Kevin's mobile for confirmation.

Which of the following authentication mechanisms is employed by the banking application in the above scenario?

Options:

A.

Biometric authentication

B.

Smart card authentication

C.

Single sign-on (SSO) authentication

D.

Two-factor authentication

Buy Now
Questions 8

Amber is working as a team lead in an organization. She was instructed to share a policy document with all the employees working from remote locations and collect them after filling. She shared the files from her mobile device to the concerned employees through the public Internet. An unauthorized user accessed the file in transit, modified the file, and forwarded it to the remote employees.

Based on the above scenario, identify the security risk associated with mobile usage policies.

Options:

A.

Lost or stolen devices

B.

Infrastructure issues

C.

Improperly disposing of devices

D.

Sharing confidential data on an unsecured network

Buy Now
Questions 9

Which of the following acts was enacted in 2002 and aims to protect the public and investors by increasing the accuracy and reliability of corporate disclosures?

Options:

A.

Sarbanes-Oxley Act (SOX)

B.

Digital Millennium Copyright Act (DMCA)

C.

Gramm-Leach-Bliley Act

D.

Payment Card Industry-Data Security Standard (PCI-DSS)

Buy Now
Questions 10

Ben, a computer user, applied for a digital certificate. A component of PKI verifies Ben's identity using the credentials provided and passes that request on behalf of Ben to grant the digital certificate.

Which of the following PKI components verified Ben as being legitimate to receive the certificate?

Options:

A.

Certificate authority (CA)

B.

Registration authority {RA)

C.

Certificate directory

D.

Validation authority (VA)

Buy Now
Questions 11

In an organization, employees are restricted from using their own storage devices, and only the company's portable storage devices are allowed. As employees are carrying the company's portable device outside their premises, the data should be protected from unauthorized access.

Which of the following techniques can be used to protect the data in a portable storage device?

Options:

A.

Data retention

B.

Data encryption

C.

Data resilience

D.

Disk mirroring

Buy Now
Questions 12

Clark, a security professional, was instructed to monitor and continue the backup functions without

interrupting the system or application services. In this process, Clark implemented a backup mechanism that dynamically backups the data even if the system or application resources are being used.

Which of the following types of backup mechanisms has Clark implemented in the above scenario?

Options:

A.

Full backup

B.

Offline backup

C.

Cold backup

D.

Hot backup

Buy Now
Questions 13

Kelly, a cloud administrator at TechSol Inc., was instructed to select a cloud deployment model to secure the corporate data and retain full control over the data.

Which of the following cloud deployment models helps Kelly in the above scenario?

Options:

A.

Public cloud

B.

Multi cloud

C.

Community cloud

D.

Private cloud

Buy Now
Questions 14

Which of the following types of network segmentation is an easy approach to divide a network but can be expensive as it occupies more space?

Options:

A.

VLAN segmentation

B.

Logical segmentation

C.

Network virtualization

D.

Physical segmentation

Buy Now
Questions 15

Kalley, a network administrator of an organization, has installed a traffic monitoring system to capture and report suspicious traffic signatures. In this process, she detects traffic containing password cracking, sniffing, and brute-forcing attempts.Which of the following categories of suspicious traffic signature were identified by Kalley through the installed monitoring system?

Options:

A.

Reconnaissance signatures

B.

Unauthorized access signatures

C.

Denial-of-service (DoS) signatures

D.

Informational signatures

Buy Now
Questions 16

Stephen, a security specialist, was instructed to identify emerging threats on the organization's network. In

this process, he employed a computer system on the Internet intended to attract and trap those who

attempt unauthorized host system utilization to penetrate the organization's network.

Identify the type of security solution employed by Stephen in the above scenario.

Options:

A.

Firewall

B.

Honeypot

C.

IDS

D.

Proxy server

Buy Now
Questions 17

Messy, a network defender, was hired to secure an organization's internal network. He deployed an IDS in which the detection process depends on observing and comparing the observed events with the normal behavior and then detecting any deviation from it.

Identify the type of IDS employed by Messy in the above scenario.

Options:

A.

Signature-based

B.

Stateful protocol analysis

C.

Anomaly-based

D.

Application proxy

Buy Now
Questions 18

Which of the following types of network traffic flow does not provide encryption in the data transfer process, and the data transfer between the sender and receiver is in plain text?

Options:

A.

SSL traffic

B.

HTTPS traffic

C.

SSH traffic

D.

FTP traffic

Buy Now
Questions 19

Which of the following objects of the container network model (CNM) contains the configuration files of a container's network stack, such as routing table, container's interfaces, and DNS settings?

Options:

A.

Endpoint

B.

Sandbox

C.

Network drivers

D.

IPAM drivers

Buy Now
Questions 20

Jay, a network administrator, was monitoring traffic flowing through an IDS. Unexpectedly, he received an event triggered as an alarm, although there is no active attack in progress.

Identify the type of IDS alert Jay has received in the above scenario.

Options:

A.

True negative alert

B.

False positive alert

C.

True positive alert

D.

False negative alert

Buy Now
Questions 21

Jacob, a network defender in an organization, was instructed to improve the physical security measures to prevent unauthorized intrusion attempts. In this process, Jacob implemented certain physical security controls by using warning messages and signs that notify legal consequences to discourage hackers from making intrusion attempts.

Which of the following type of physical security controls has Jacob implemented in the above scenario?

Options:

A.

Recovery controls

B.

Detective control

C.

Preventive controls

D.

Deterrent controls

Buy Now
Questions 22

Which of the following ISO standards provides guidance to ensure that cloud service providers offer appropriate information security controls to protect the privacy of their customer's clients by securing personally identifiable information entrusted to them?

Options:

A.

ISO/IEC 27001

B.

ISO/IEC 27018

C.

ISO/IEC 27011

D.

ISO/IEC 27007

Buy Now
Exam Code: 112-51
Exam Name: Network Defense Essentials (NDE) Exam
Last Update: May 8, 2024
Questions: 75
112-51 pdf

112-51 PDF

$28  $80
112-51 Engine

112-51 Testing Engine

$33.25  $95
112-51 PDF + Engine

112-51 PDF + Testing Engine

$45.5  $130