Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

312-38 Certified Network Defender (CND) Questions and Answers

Questions 4

Which Internet access policy starts with all services blocked and the administrator enables safe and necessary services individually, which provides maximum security and logs everything, such as system

and network activities?

Options:

A.

Internet access policy

B.

Permissive policy

C.

Prudent policy

D.

Paranoid policy

Buy Now
Questions 5

The bank where you work has 600 windows computers and 400 Red Hat computers which primarily serve as bank teller consoles. You have created a plan and deployed all the patches to the Windows computers and

you are now working on updating the Red Hat computers. What command should you run on the network to update the Red Hat computers, download the security package, force the package installation, and update all

currently installed packages?

Options:

A.

You should run the up2date -d -f -u command

B.

You should run the up2data -u command

C.

You should run the WSUS -d -f -u command.

D.

You should type the sysupdate -d command

Buy Now
Questions 6

Which of the following commands can be used to disable unwanted services on Debian, Ubuntu and other Debian-based Linux distributions?

Options:

A.

# chkconfig [service name]off

B.

# chkconfig [service name] –del

C.

# service [service name] stop

D.

# update-rc.d -f [service name] remove

Buy Now
Questions 7

Michelle is a network security administrator working at a multinational company. She wants to provide secure access to corporate data (documents, spreadsheets, email, schedules, presentations, and other enterprise data) on mobile devices across organizations networks without being slowed down and also wants to enable easy and secure sharing of information between devices within an enterprise. Based on the above mentioned requirements, which among the following solution should Michelle implement?

Options:

A.

MEM

B.

MAM

C.

MCM

D.

MDM

Buy Now
Questions 8

Will is working as a Network Administrator. Management wants to maintain a backup of all the company data as soon as it starts operations. They decided to use a RAID backup storage technology for their data backup

plan. To implement the RAID data backup storage, Will sets up a pair of RAID disks so that all the data written to one disk is copied automatically to the other disk as well. This maintains an additional copy of the data.

Which RAID level is used here?

Options:

A.

RAID 3

B.

RAID 1

C.

RAID 5

D.

RAID 0

Buy Now
Questions 9

Which category of suspicious traffic signatures includes SYN flood attempts?

Options:

A.

Informational

B.

Denial of Service

C.

Reconnaissance

D.

Unauthorized access

Buy Now
Questions 10

Which of the following is an example of Indicators of Attack?

Options:

A.

Malware

B.

Signatures

C.

Exploits

D.

Remote code execution

Buy Now
Questions 11

In _______ mechanism, the system or application sends log records either on the local disk or over the network.

Options:

A.

Network-based

B.

Pull-based

C.

Push-based

D.

Host-based

Buy Now
Questions 12

Ivan needs to pick an encryption method that is scalable even though it might be slower. He has settled on a method that works where one key is public and the other is private. What encryption method did Ivan settle

on?

Options:

A.

Ivan settled on the private encryption method.

B.

Ivan settled on the symmetric encryption method.

C.

Ivan settled on the asymmetric encryption method

D.

Ivan settled on the hashing encryption method

Buy Now
Questions 13

Rick has implemented several firewalls and IDS systems across his enterprise network. What should he do to effectively correlate all incidents that pass through these security controls?

Options:

A.

Use firewalls in Network Address Transition (NAT) mode

B.

Implement IPsec

C.

Implement Simple Network Management Protocol (SNMP)

D.

Use Network Time Protocol (NTP)

Buy Now
Questions 14

The company has implemented a backup plan. James is working as a network administrator for the company and is taking full backups of the data every time a backup is initiated. Alex who is a senior security manager

talks to him about using a differential backup instead and asks him to implement this once a full backup of the data is completed. What is/are the reason(s) Alex is suggesting that James use a differential backup?

(Select all that apply)

Options:

A.

Less storage space is required

B.

Father restoration

C.

Slower than a full backup

D.

Faster than a full backup

E.

Less expensive than full backup

Buy Now
Questions 15

Which event type indicates a significant problem such as loss of data or loss of functionality?

Options:

A.

Error

B.

Warning

C.

Information

D.

Failure Audit

Buy Now
Questions 16

John, who works as a team lead in Zen Technologies, found that his team members were accessing social networking sites, shopping sites and watching movies during office hours. He approached the

network admin to block such websites. What kind of network security device can be used to implement John’s decision?

Options:

A.

Firewall

B.

Internet Content Filter

C.

Proxy server

D.

Network Protocol Analyzer

Buy Now
Questions 17

Wallcot, a retail chain in US and Canada, wants to improve the security of their administration

offices. They want to implement a mechanism with two doors. Only one of the doors can be opened at a

time. Once people enter from the first door, they have to be authorized to open the next one. Failing

the authorization, the person will be locked between the doors until an authorized person lets him or

her out. What is such a mechanism called?

Options:

A.

Mantrap

B.

Physical locks

C.

Concealed detection device

D.

Alarm system

Buy Now
Questions 18

Stephanie is currently setting up email security so all company data is secured when passed through email. Stephanie first sets up encryption to make sure that a specific user's email is protected. Next, she needs to

ensure that the incoming and the outgoing mail has not been modified or altered using digital signatures. What is Stephanie working on?

Options:

A.

Confidentiality

B.

Availability

C.

Data Integrity

D.

Usability

Buy Now
Questions 19

A network administrator is monitoring the network traffic with Wireshark. Which of the following filters will she use to view the packets moving without setting a flag to detect TCP Null Scan attempts?

Options:

A.

TCRflags==0x000

B.

Tcp.flags==0X029

C.

Tcp.dstport==7

D.

Tcp.flags==0x003

Buy Now
Questions 20

Which among the following is used to limit the number of cmdlets or administrative privileges of administrator, user, or service accounts?

Options:

A.

Just Enough Administration (EA)

B.

User Account Control (UAC)

C.

Windows Security Identifier (SID)

D.

Credential Guard

Buy Now
Questions 21

Who is responsible for conveying company details after an incident?

Options:

A.

PR specialist

B.

IR officer

C.

IR manager

D.

IR custodians

Buy Now
Questions 22

Which type of antenna is based on the principle of a satellite dish and can pick up Wi-Fi signals from a distance of ten miles of more?

Options:

A.

Yagi antenna

B.

Directional antenna

C.

Omnidirectional antenna

D.

Parabolic Grid antenna

Buy Now
Questions 23

A VPN Concentrator acts as a bidirectional tunnel endpoint among host machines. What are the other f unction(s) of the device? (Select all that apply)

Options:

A.

Provides access memory, achieving high efficiency

B.

Assigns user addresses

C.

Enables input/output (I/O) operations

D.

Manages security keys

Buy Now
Questions 24

Which of the following RAID storage techniques divides the data into multiple blocks, which are further written across the RAID system?

Options:

A.

Mirroring

B.

Striping

C.

None of these

D.

Parity

Buy Now
Questions 25

Identify the network topology in which the network devices are connected such that every device has a point-to-point link to all the other devices.

Options:

A.

Star Topology

B.

Hybrid Topology

C.

Mesh Topology

D.

Bus Topology

Buy Now
Questions 26

How is the chip-level security of an IoT device achieved?

Options:

A.

By closing insecure network services

B.

By turning off the device when not needed or not in use

C.

By encrypting the JTAG interface

D.

By changing the password of the router

Buy Now
Questions 27

Which of the following filters car be applied to detect an ICMP ping sweep attempt using Wireshark?

Options:

A.

icmp.type==8

B.

icmp.type==13

C.

icmp.type==17

D.

icmp.type==15

Buy Now
Questions 28

How is an “attack” represented?

Options:

A.

Motive (goal) + method

B.

Motive (goal) + method + vulnerability

C.

Asset + Threat + Vulnerability

D.

Asset + Threat

Buy Now
Questions 29

The risk assessment team in Southern California has estimated that the probability of an incident that has potential to impact almost 80% of the bank's business is very high. How should this risk be categorized in the

risk matrix?

Options:

A.

High

B.

Medium

C.

Extreme

D.

Low

Buy Now
Questions 30

To secure his company’s network, Tim the network admin, installed a security device that inspected

all inbound and outbound network traffic for suspicious patterns. The device was configured to alert him

if it found any such suspicious activity. Identify the type of network security device installed by Tim?

Options:

A.

Firewall

B.

Honeypot

C.

Proxy server

D.

Intrusion Detection System (IDS)

Buy Now
Questions 31

Cindy is the network security administrator for her company. She just got back from a security

conference in Las Vegas where they talked about all kinds of old and new security threats; many of

which she did not know of. She is worried about the current security state of her company's network so

she decides to start scanning the network from an external IP address. To see how some of the hosts on

her network react, she sends out SYN packets to an IP range. A number of IPs responds with a SYN/ACK

response. Before the connection is established, she sends RST packets to those hosts to stop the session.

She has done this to see how her intrusion detection system will log the traffic. What type of scan is

Cindy attempting here?

Options:

A.

Cindy is using a half-open scan to find live hosts on her network.

B.

The type of scan she is using is called a NULL scan

C.

She is utilizing a RST scan to find live hosts that are listening on her network

D.

Cindy is attempting to find live hosts on her company’s network by using a XMAS scan

Buy Now
Questions 32

A popular e-commerce company has recently received a lot of complaints from its customers. Most

of the complaints are about the customers being redirected to some other website when trying to

access the e-com site, leading to all their systems being compromised and corrupted. Upon

investigation, the network admin of the firm discovered that some adversary had manipulated the

company’s IP address in the domain name server’s cache. What is such an attack called?

Options:

A.

DNS Poisoning

B.

DNS Application

C.

DNS Attacked by DDoS

D.

DNS Hijacking

Buy Now
Questions 33

In Public Key Infrastructure (PKI), which authority is responsible for issuing and verifying the certificates?

Options:

A.

Registration authority

B.

Certificate authority

C.

Digital Certificate authority

D.

Digital signature authority

Buy Now
Questions 34

The network admin decides to assign a class B IP address to a host in the network. Identify which of the following addresses fall within a class B IP address range.

Options:

A.

255.255.255.0

B.

18.12.4.1

C.

172.168.12.4

D.

169.254.254.254

Buy Now
Questions 35

Which IEEE standard does wireless network use?

Options:

A.

802.11

B.

802.18

C.

802.9

D.

802.10

Buy Now
Questions 36

A stateful multilayer inspection firewall combines the aspects of Application level gateway, Circuit level gateway and Packet filtering firewall. On which layers of the OSI model, does the Stateful

multilayer inspection firewall works?

Options:

A.

Network, Session & Application

B.

Physical & application

C.

Session & network

D.

Physical, session & application

Buy Now
Questions 37

Arman transferred some money to his friend’s account using a net banking service. After a few hours, his friend informed him that he hadn’t received the money yet. Arman logged on to the bank’s website to investigate and discovered that the amount had been transferred to an unknown account instead. The bank, upon receiving Arman’s complaint, discovered that someone had established a station between Arman’s and the bank server’s communication system. The station intercepted the communication and inserted another account number replacing his friend’s account number. What is

such an attack called?

Options:

A.

Privilege Escalation

B.

DNS Poisoning

C.

Man-in-the-Middle Attack

D.

DNS Cache Poisoning

Buy Now
Questions 38

Patrick wants to change the file permission of a file with permission value 755 to 744. He used a Linux command chmod [permission Value] [File Name] to make these changes. What will be the change

in the file access?

Options:

A.

He changed the file permission from rwxr-xr-x to rwx-r--r--

B.

He changes the file permission from rwxr-xr-x to rw-rw-rw-

C.

He changed the file permission from rw------- to rw-r--r--

D.

He changed the file permission from rwxrwxrwx to rwx------

Buy Now
Questions 39

Albert works as a Windows system administrator at an MNC. He uses PowerShell logging to identify any suspicious scripting activity across the network. He wants to record pipeline execution details as

PowerShell executes, including variable initialization and command invocations. Which PowerShell logging component records pipeline execution details as PowerShell executes?

Options:

A.

Module logging

B.

Script block logging

C.

Event logging

D.

Transcript logging

Buy Now
Questions 40

Which of the following standards does a cloud service provider has to comply with, to protect the privacy of its customer’s personal information?

Options:

A.

ISO/IEC 27018

B.

ISO/IEC 27019

C.

ISO/IEC 27020

D.

ISO/IEC 27021

Buy Now
Questions 41

If Myron, head of network defense at Cyberdyne, wants to change the default password policy settings on the company’s Linux systems, which directory should he access?

Options:

A.

/etc/logrotate.conf

B.

/etc/hosts.allow

C.

/etc/crontab

D.

/etc/login.defs

Buy Now
Questions 42

Management asked Adam to implement a system allowing employees to use the same credentials to access multiple applications. Adam should implement the--------------------------authentication technique to satisfy the

management request.

Options:

A.

Two-factor Authentication

B.

Smart Card Authentication

C.

Single-sign-on

D.

Biometric

Buy Now
Questions 43

Michelle is a network security administrator working in an MNC company. She wants to set a

resource limit for CPU in a container. Which command-line allows Michelle to limit a container to 2

CPUs?

Options:

A.

--cpu=“2”

B.

$cpu=“2”

C.

--cpus=“2”

D.

$cpus=“2”

Buy Now
Questions 44

What should an administrator do while installing a sniffer on a system to listen to all data transmitted over the network?

Options:

A.

Set the system's NIC to managed mode

B.

Set the system's NIC to master mode

C.

Set the system's NIC to ad-hoc mode

D.

Set the system's NIC to promiscuous mode

Buy Now
Questions 45

A company wants to implement a data backup method which allows them to encrypt the data ensuring its security as well as access at any time and from any location. What is the appropriate backup method that

should be implemented?

Options:

A.

Onsite backup

B.

Hot site backup

C.

Offsite backup

D.

Cloud backup

Buy Now
Questions 46

A network is setup using an IP address range of 0.0.0.0 to 127.255.255.255. The network has a default subnet mask of 255.0.0.0. What IP address class is the network range a part of?

Options:

A.

Class C

B.

Class A

C.

Class B

D.

Class D

Buy Now
Questions 47

Which of the following interfaces uses hot plugging technique to replace computer components without the need to shut down the system?

Options:

A.

SCSI

B.

SATA

C.

SDRAM

D.

IDE

Buy Now
Questions 48

Identity the method involved in purging technique of data destruction.

Options:

A.

Incineration

B.

Overwriting

C.

Degaussing

D.

Wiping

Buy Now
Questions 49

Which BC/DR activity includes action taken toward resuming all services that are dependent on business-critical applications?

Options:

A.

Response

B.

Recovery

C.

Resumption

D.

Restoration

Buy Now
Questions 50

An employee of a medical service company clicked a malicious link in an email sent by an attacker. Suddenly, employees of the company are not able to access billing information or client record as it is

encrypted. The attacker asked the company to pay money for gaining access to their data. Which type of malware attack is described above?

Options:

A.

Logic bomb

B.

Rootkits

C.

Trojan

D.

Ransomware

Buy Now
Questions 51

To provide optimum security while enabling safe/necessary services, blocking known dangerous services, and making employees accountable for their online activity, what Internet Access policy would

Brian, the network administrator, have to choose?

Options:

A.

Prudent policy

B.

Paranoid policy

C.

Promiscuous policy

D.

Permissive policy

Buy Now
Questions 52

What is composite signature-based analysis?

Options:

A.

Multiple packet analysis is required to detect attack signatures

B.

Attack signatures are contained in packet headers

C.

Attack signatures are contained in packet payloads

D.

Single Packet analysis is enough to identify attack signatures

Buy Now
Questions 53

Which subdirectory in /var/log directory stores information related to Apache web server?

Options:

A.

/var/log/maillog/

B.

/var/log/httpd/

C.

/var/log/apachelog/

D.

/var/log/lighttpd/

Buy Now
Questions 54

Elden is working as a network administrator at an IT company. His organization opted for a virtualization technique in which the guest OS is aware of the virtual environment in which it is running and

communicates with the host machines for requesting resources. Identify the virtualization technique implemented by Elden’s organization.

Options:

A.

Hybrid virtualization

B.

Hardware-assisted virtualization

C.

Full virtualization

D.

Para virtualization

Buy Now
Questions 55

What should a network administrator perform to execute/test the untrusted or untested programs or code from untrusted or unverified third-parties without risking the host system or OS?

Options:

A.

Application Whitelisting

B.

Application Blacklisting

C.

Deployment of WAFs

D.

Application Sandboxing

Buy Now
Questions 56

Identify the spread spectrum technique that multiplies the original data signal with a pseudo random noise spreading code.

Options:

A.

FHSS

B.

DSSS

C.

OFDM

D.

ISM

Buy Now
Questions 57

Which wireless networking topology setup requires same channel name and SSID?

Options:

A.

Ad-Hoc standalone network architecture

B.

Infrastructure network topology

C.

Hybrid topology

D.

Mesh topology

Buy Now
Questions 58

Which of following are benefits of using loT devices in loT-enabled environments? I. loT device car be connected anytime M. loT device can be connected at any place ill. loT devices connected to anything

Options:

A.

I, II and III

B.

I

C.

II

D.

I and II

Buy Now
Questions 59

What is the name of the authority that verifies the certificate authority in digital certificates?

Options:

A.

Directory management system

B.

Certificate authority

C.

Registration authority

D.

Certificate Management system

Buy Now
Questions 60

On which layer of the OSI model does the packet filtering firewalls work?

Options:

A.

Network Layer

B.

Application Layer

C.

Session Layer

D.

Physical Layer

Buy Now
Questions 61

Kyle is an IT consultant working on a contract for a large energy company in Houston. Kyle was hired on to do contract work three weeks ago so the company could prepare for an external IT security audit. With

suggestions from upper management, Kyle has installed a network-based IDS system. This system checks for abnormal behavior and patterns found in network traffic that appear to be dissimilar from the traffic

normally recorded by the IDS. What type of detection is this network-based IDS system using?

Options:

A.

This network-based IDS system is using anomaly detection.

B.

This network-based IDS system is using dissimilarity algorithms.

C.

This system is using misuse detection.

D.

This network-based IDS is utilizing definition-based detection.

Buy Now
Questions 62

Identify the password cracking attempt involving precomputed hash values stored as plaintext and using these to crack the password.

Options:

A.

Bruteforce

B.

Rainbow table

C.

Dictionary

D.

Hybrid

Buy Now
Questions 63

Kyle, a front office executive, suspects that a Trojan has infected his computer. What should be his first course of action to deal with the incident?

Options:

A.

Contain the damage

B.

Disconnect the five infected devices from the network

C.

Inform the IRT about the incident and wait for their response

D.

Inform everybody in the organization about the attack

Buy Now
Questions 64

Consider a scenario consisting of a tree network. The root Node N is connected to two man nodes N1 and N2. N1 is connected to N11 and N12. N2 is connected to N21 and N22. What will happen if any one of the main

nodes fail?

Options:

A.

Failure of the main node affects all other child nodes at the same level irrespective of the main node.

B.

Does not cause any disturbance to the child nodes or its tranmission

C.

Failure of the main node will affect all related child nodes connected to the main node

D.

Affects the root node only

Buy Now
Questions 65

Which of the following includes examining the probability, impact status, and exposure of risk?

Options:

A.

Risk Review

B.

Risk Tracking

C.

Risk Identification

D.

Risk Assessment

Buy Now
Questions 66

Identify the attack where an attacker manipulates or tricks people into revealing their confidential details like bank account information, credit card details, etc.?

Options:

A.

Social Engineering Attacks

B.

Port Scanning

C.

DNS Footprinting

D.

ICMP Scanning

Buy Now
Questions 67

Oliver is a Linux security administrator at an MNC. An employee named Alice has resigned from his organization and Oliver wants to disable this user in Ubuntu. Which of the following commands can be used to accomplish this?

Options:

A.

usermod -3 alice

B.

uscrmod- K alice

C.

usermod- L alice

D.

usermod- M alice

Buy Now
Questions 68

Which of the following attack surface increase when you keep USB ports enabled on your laptop unnecessarily?

Options:

A.

Human attack surface

B.

Network attack surface

C.

Physical attack surface

D.

Software attack surface

Buy Now
Questions 69

Identify the type of event that is recorded when an application driver loads successfully in Windows.

Options:

A.

Success Audit

B.

Error

C.

Warning

D.

Information

Buy Now
Questions 70

Which of the following information security standards defines security policies, technologies and ongoing processes for organizations that handle cardholder information for debit, credit, prepaid, epurse, ATM, and POS cards?

Options:

A.

Health Insurance Portability and Accountability Act (HIPAA)

B.

Payment Card Industry Data Security Standard (PCI-DSS)

C.

Information Security Acts: Gramm-Leach-Bliley Act (GLBA)

D.

Information Security Acts: Sarbanes Oxley Act (SOX)

Buy Now
Questions 71

Which of the following helps prevent executing untrusted or untested programs or code from untrusted or unverified third-parties?

Options:

A.

Application sandboxing

B.

Deployment of WAFS

C.

Application whitelisting

D.

Application blacklisting

Buy Now
Questions 72

James, a network admin in a large US based IT firm, was asked to audit and implement security

controls over all network layers to achieve Defense-in-Depth. While working on this assignment, James

has implemented both blacklisting and whitelisting ACLs. Which layer of defense-in-depth architecture is

Jason working on currently?

Options:

A.

Application Layer

B.

Host Layer

C.

Internal Network Layer

D.

Perimeter Layer

Buy Now
Questions 73

An insider in Hexagon, a leading IT company in USA, was testing a packet crafting tool. This tool

generated a lot of malformed TCP/IP packets which crashed the main server’s operating system leading

to restricting the employees’ accesses. Which attack did the insider use in the above situation?

Options:

A.

DoS attack

B.

Session Hijacking

C.

Man-in-the-Middle

D.

Cross-Site-Scripting

Buy Now
Questions 74

John has successfully remediated the vulnerability of an internal application that could have caused a threat to the network. He is scanning the application for the existence of a remediated vulnerability, this process is

called a________and it has to adhere to the_________

Options:

A.

Verification, Security Policies

B.

Mitigation, Security policies

C.

Vulnerability scanning, Risk Analysis

D.

Risk analysis, Risk matrix

Buy Now
Questions 75

Which risk management phase helps in establishing context and quantifying risks?

Options:

A.

Risk identification

B.

Risk assessment

C.

Risk review

D.

Risk treatment

Buy Now
Questions 76

Maximus Tech Is a multinational company that uses Cisco ASA Firewalls for their systems. Jason is the one of the members of the team that checks the logs at Maximus Tech. As a part of his job. he is going through me logs and he came across a firewall log that looks like this:

May 06 2018 21:27:27 asa 1: % ASA -6-11008: User enable_16' executed the 'configure term' command

Based on the security level mentioned in the log, what did Jason understand about the description of this message?

Options:

A.

Normal but significant message

B.

Informational message

C.

Critical condition message

D.

Warning condition message

Buy Now
Questions 77

Which of the Windows security component is responsible for controlling access of a user to Windows resources?

Options:

A.

Network Logon Service (Netlogon)

B.

Security Accounts Manager (SAM)

C.

Security Reference Monitor (SRM)

D.

Local Security Authority Subsystem (LSASS)

Buy Now
Questions 78

Hacktivists are threat actors, who can be described as -------------------

Options:

A.

People motivated by religious beliefs

B.

Disgruntled/terminated employees

C.

People motivated by monetary gams

D.

People having political or social agenda

Buy Now
Questions 79

What represents the ability of an organization to respond under emergency in order to minimize the damage to its brand name, business operation, and profit?

Options:

A.

Disaster recovery

B.

Incident management

C.

Emergency management

D.

Crisis management

Buy Now
Questions 80

Which of the following is a windows in-built feature that provides filesystem-level encryption in the OS (starting from Windows 2000). except the Home version of Windows?

Options:

A.

Bit Locker

B.

EFS

C.

Disk Utility

D.

FileVault

Buy Now
Questions 81

Timothy works as a network administrator in a multinational organization. He decides to implement a dedicated network for sharing storage resources. He uses a_______as itseperates the storage units from the

servers and the user network.

Options:

A.

SAN

B.

SCSA

C.

NAS

D.

SAS

Buy Now
Questions 82

Justine has been tasked by her supervisor to ensure that the company's physical security is on the same level as their logical security measures. She installs video cameras at all entrances and exits and installs badge

access points for all doors. The last item she wants to install is a method to prevent unauthorized people piggybacking employees. What should she install to prevent piggybacking?

Options:

A.

She should install a mantrap

B.

Justine needs to install a biometrics station at each entrance

C.

Justine will need to install a revolving security door

D.

She should install a Thompson Trapdoor.

Buy Now
Questions 83

You are responsible for network functions and logical security throughout the corporation. Your company has over 250 servers running Windows Server 2012, 5000workstations running Windows 10, and 200 mobile

users working from laptops on Windows 8. Last week 10 of your company's laptops were stolen from a salesman, while at a conference in Barcelona. These laptops contained proprietary company information. While

doing a damage assessment, a news story leaks about a blog post containing information about the stolen laptops and the sensitive information. What built-in Windows feature could you have implemented to protect the

sensitive information on these laptops?

Options:

A.

You should have used 3DES.

B.

You should have implemented the Distributed File System (DFS).

C.

If you would have implemented Pretty Good Privacy (PGP).

D.

You could have implemented the Encrypted File System (EFS)

Buy Now
Questions 84

James was inspecting ARP packets in his organization's network traffic with the help of Wireshark. He is checking the volume of traffic containing ARP requests as well as the source IP address from which they are

originating. Which type of attack is James analyzing?

Options:

A.

ARP Sweep

B.

ARP misconfiguration

C.

ARP spoofinq

D.

ARP Poisioning

Buy Now
Questions 85

Which type of information security policy addresses the implementation and configuration of technology and user behavior?

Options:

A.

Enterprise information security policy

B.

Acceptable use policy

C.

System specific security policy

D.

Issue-specific security policy

Buy Now
Questions 86

Which of the following statement holds true in terms of containers?

Options:

A.

Container requires more memory space

B.

Each container runs in its own OS

C.

Container is fully isolated; hence, more secure

D.

Process-level isolation happens; a container in hence less secure

Buy Now
Questions 87

Cindy is the network security administrator for her company. She just got back from a security conference in Las Vegas where they talked about all kinds of old and new security threats; many of which she did not know

of. She is worried about the current security state of her company's network so she decides to start scanning the network from an external IP address. To see how some of the hosts on her network react, she sends out

SYN packets to an IP range. A number of IPs responds with a SYN/ACK response. Before the connection is established, she sends RST packets to those hosts to stop the session. She has done this to see how her

intrusion detection system will log the traffic. What type of scan is Cindy attempting here?

Options:

A.

The type of scan she is usinq is called a NULL scan.

B.

Cindy is using a half-open scan to find live hosts on her network.

C.

Cindy is attempting to find live hosts on her company's network by using a XMAS scan.

D.

She is utilizing a RST scan to find live hosts that are listening on her network.

Buy Now
Questions 88

Jason has set a firewall policy that allows only a specific list of network services and deny everything else. This strategy is known as a____________.

Options:

A.

Default allow

B.

Default deny

C.

Default restrict

D.

Default access

Buy Now
Questions 89

Simran is a network administrator at a start-up called Revolution. To ensure that neither party in the company can deny getting email notifications or any other communication, she mandates authentication

before a connection establishment or message transfer occurs. What fundamental attribute of network defense is she enforcing?

Options:

A.

Integrity

B.

Non-repudiation

C.

Confidentiality

D.

Authentication

Buy Now
Questions 90

What command is used to terminate certain processes in an Ubuntu system?

Options:

A.

#grep Kill [Target Process}

B.

#kill-9[PID]

C.

#ps ax Kill

D.

# netstat Kill [Target Process]

Buy Now
Questions 91

The Circuit-level gateway firewall technology functions at which of the following OSI layer?

Options:

A.

Data-link layer

B.

Session layer

C.

Network layer

D.

Transport layer

Buy Now
Questions 92

You want to increase your network security implementing a technology that only allows certain MAC addresses in specific ports in the switches; which one of the above is the best choice?

Options:

A.

Port Security

B.

Port Detection

C.

Port Authorization

D.

Port Knocking

Buy Now
Questions 93

Riya bought some clothes and a watch from an online shopping site a few days back. Since then,

whenever she accesses any other application (games, browser, etc.) on her mobile, she is spammed with

advertisements for clothes and watches similar to the ones she bought. What can be the underlying

reason for Riya’s situation?

Options:

A.

Ria’s system was infected by Adware

B.

Ria’s system was infected by Spyware

C.

Ria’s system was infected by Backdoor

D.

Ria’s system was infected by Rootkit

Buy Now
Questions 94

Which of the following types of information can be obtained through network sniffing? (Select all that apply)

Options:

A.

Programming errors

B.

DNS traffic

C.

Telnet passwords

D.

Syslog traffic

Buy Now
Questions 95

What is the correct order of activities that a IDS is supposed to attempt in order to detect an intrusion?

Options:

A.

Prevention, Intrusion Monitoring, Intrusion Detection, Response

B.

Intrusion Monitoring, Intrusion Detection, Response, Prevention

C.

Intrusion Detection, Response, Prevention, Intrusion Monitoring

D.

Prevention, Intrusion Detection, Response, Intrusion Monitoring

Buy Now
Questions 96

How is a “risk” represented?

Options:

A.

Asset + threat

B.

Motive (goal) + method

C.

Asset + threat + vulnerability

D.

Motive (goal) + method + vulnerability

Buy Now
Questions 97

John wants to implement a firewall service that works at the session layer of the OSI model. The firewall must also have the ability to hide the private network information. Which type of firewall service is John thinking of

implementing?

Options:

A.

Application level gateway

B.

Stateful Multilayer Inspection

C.

Circuit level gateway

D.

Packet Filtering

Buy Now
Questions 98

A company has the right to monitor the activities of their employees on different information systems according to the _______policy.

Options:

A.

Information system

B.

User access control

C.

Internet usage

D.

Confidential data

Buy Now
Questions 99

Jason has set a firewall policy that allows only a specific list of network services and denies everything else. This strategy is known as a ____________.

Options:

A.

Default allow

B.

Default access

C.

Default accept

D.

Default deny

Buy Now
Questions 100

An administrator wants to monitor and inspect large amounts of traffic and detect unauthorized attempts from inside the organization, with the help of an IDS. They are not able to

recognize the exact location to deploy the IDS sensor. Can you help him spot the location where the IDS sensor should be placed?

Options:

A.

Location 2

B.

Location 3

C.

Location 4

D.

Location 1

Buy Now
Questions 101

Which encryption algorithm is used by WPA3 encryption?

Options:

A.

RC4

B.

RC4, TKIP

C.

AES-CCMP

D.

AES-GCMP 256

Buy Now
Questions 102

Henry needs to design a backup strategy for the organization with no service level downtime. Which backup method will he select?

Options:

A.

Normal backup

B.

Warm backup

C.

Hot backup

D.

Cold backup

Buy Now
Questions 103

Which firewall can a network administrator use for better bandwidth management, deep packet inspection, and Hateful inspection?

Options:

A.

Circuit-level gateway firewall

B.

Next generation firewall

C.

Network address translation

D.

Stateful muIti-layer inspection firewall

Buy Now
Exam Code: 312-38
Exam Name: Certified Network Defender (CND)
Last Update: Apr 26, 2024
Questions: 345
312-38 pdf

312-38 PDF

$28  $80
312-38 Engine

312-38 Testing Engine

$33.25  $95
312-38 PDF + Engine

312-38 PDF + Testing Engine

$45.5  $130