Study Guides and Actual Real Exam Questions For Oracle OCP, MCSE, MCSA, CCNA, CompTIA


Advertise

Submit Braindumps

Forum

Tell A Friend

    Contact Us

 Home

 Search

Latest Brain Dumps

 BrainDump List

 Certifications Dumps

 Microsoft

 CompTIA

 Oracle

  Cisco
  CIW
  Novell
  Linux
  Sun
  Certs Notes
  How-Tos & Practices 
  Free Online Demos
  Free Online Quizzes
  Free Study Guides
  Free Online Sims
  Material Submission
  Test Vouchers
  Users Submissions
  Site Links
  Submit Site

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Online Training Demos and Learning Tutorials for Windows XP, 2000, 2003.

 

 

 

 





Braindumps for "310-301" Exam

Thanx ITCertKeys

 

Question 1.
What is another term for a network security manager who acts as a potential hacker (a person looking for security loopholes)?

A. An agent
B. An auditor
C. An assessor
D. An analyzer

Answer: B

Question 2.
What is the essential element in the implementation of any security plan?

A. Testing to make sure any server-side scripts are secure.
B. Testing patch levels.
C. Proper firewall configuration.
D. Auditing

Answer: D

Question 3.
A malicious user has connected to your system and learned that specifics of your operating system, including its current patch levels and the operating system name. What is the term for this type of scanning attack?

A. SYN detection
B. TCP priming
C. Cache poisoning
D. Stack fingerprinting

Answer: D

Question 4.
What is the most important step in securing a Web server?

A. Logging all HTTP activity.
B. Enabling system-wide encryption.
C. Placing the operating system, Web server program, and server files on the same partition.
D. Placing the operating system, Web server program, and server files on separate partitions.

Answer: D

Question 5.
What is the primary security risk in SNMP?

A. Login names and passwords are not encrypted.
B. Damaging programs can be executed on the client.
C. Damaging programs can be executed on the server.
D. Passwords and data are transferred in cleartext.

Answer: D

Question 6.
Lucy is a systems administrator who wants to block all NNTP traffic between her network and the
Internet. How should she configure her firewall?

A. Configure the firewall to block all incoming and outgoing packets except for those with the source and destination port of 119. Then, allow all traffic with destination ports above 1024 to traverse the firewall.

B. Configure the firewall to block all incoming packets with the source port of 119, and outgoing
packets with a source port lower than 1024.
Then, block all packets with the destination port of 119 and with a source port lower than 1024.
C. Configure the firewall to block all incoming packets with the destination port of 119, and to
block outgoing packets with the destination port of 119.
D. Configure the firewall to block all incoming packets with the source port of 119.

Answer: C

Question 7.
Which port or ports are used for SMTP?

A. 20 and 21
B. 25
C. 53
D. 161 and 162

Answer: B

Question 8.
Which type of attack causes a remote host to crash because it cannot respond to any new TCP connection requests?

A. Crack attack
B. Smurf attack
C. SYN flood
D. ICMP flood

Answer: C

Question 9.
How are servers able to conduct a simple authentication check using DNS?

A. Forward DNS lookup
B. Reverse DNS lookup
C. RARP
D. Nslookup

Answer: B

Question 10.
Part of a fire protection plan for a computer room should include:

A. Procedures for an emergency shutdown of equipment.
B. A sprinkler system that exceeds local code requirements.
C. The exclusive use of non-flammable materials within the room.
D. Fireproof doors that can be easily opened if an alarm is sounded.

Answer: A

Question 11.
What network mapping tool uses ICMP (Internet Control Message Protocol)?

A. Port scanner
B. Map scanner
C. Ping scanner
D. Share scanner

Answer: C

Question 12.
Which of the following would be most effective in preventing network traffic sniffing?

A. Deploy an IDS (Intrusion Detection System).
B. Disable promiscuous mode.
C. Use hubs instead of routers.
D. Use switches instead of hubs.

Answer: D

Question 13.
A user wants to send an e-mail and ensure that the message is not tampered with while in transit.

Which feature of modern cryptographic systems will facilitate this?

A. Confidentiality
B. Authentication
C. Integrity
D. Non-repudiation

Answer: C

Question 14.
Which of the following type of attack CANNOT be deterred solely through technical means?

A. Dictionary
B. Man in the middle
C. DoS (Denial of Service)
D. Social engineering

Answer: D

Question 15.
An organization is implementing Kerberos as its primary authentication protocol.

Which of the following must be deployed for Kerberos to function?

A. Dynamic IP (Internet Protocol) routing protocols for routers and servers.
B. Separate network segments for the realms.
C. Token authentication devices.
D. Time synchronization services for clients and servers.

Answer: D

Question 16.
Which of the following is likely to be found after enabling anonymous FTP (File Transfer Protocol)
read/write access?

A. An upload and download directory for each user.
B. Detailed logging information for each user.
C. Storage and distribution of unlicensed software.
D. Fewer server connections and less network bandwidth utilization.

Answer: C

Question 17.
Net Bus and Back Orifice are each considered an example of a(n):

A. Virus
B. Illicit server
C. Spoofing tool
D. Allowable server

Answer: B

Question 18.
Which of the following access control models introduces user security clearance and data classification?

A. RBAC (Role Based Access Control)
B. NDAC (Non-Discretionary Access Control)
C. MAC (Mandatory Access Control)
D. DAC (Discretionary Access Control)

Answer: C

Question 19.
Why are unique user IDs critical in the review of audit trails?

A. They CANNOT be easily altered.
B. They establish individual accountability.
C. They show which files were changed.
D. They trigger corrective controls.

Answer: B

Question 20.
Which of the following would NOT be considered a method for managing the administration of accessibility?

A. DAC (Discretionary Access Control) list
B. SAC (Subjective Access Control) list
C. MAC (Mandatory Access Control) list
D. RBAC (Role Based Access Control) list

Answer: B

Question 21.
In which risk assessment stage does the security auditor map the system and resources on a network?

A. Penetration
B. Cancellation
C. Activation
D. Discovery

Answer: D

Question 22.
In a typical corporate environment, which of the following resources demands the highest level of security on the network?

A. Purchasing
B. Engineering
C. Sales
D. Accounting

Answer: D

Question 23.
Which layer of the OSI/RM do proxy servers usually address?

A. Physical layer
B. Network layer
C. Transport layer
D. Application layer

Answer: D

Question 24.
In a Linux system running inetd, how do you stop the POP3, IMAPD and FTP services?

A. By changing the permissions on the configuration file that controls the service (/sbin/inetd),
then recompiling /etc/inetd.conf.
B. By commenting out the service using the # symbol in the text file/etc/inetd.conf, then restarting
the inetd daemon.
C. By recompiling the system kernel, ensuring you have disabled that service.
D. By commenting out the service using the $ symbol in the text file/etc/inetd.conf, then restarting
the inetd daemon.

Answer: B

Question 25.
What is the major security issue with standard NIS (Network Information System)?

A. It is possible to enforce a centralized login scheme.
B. NIS provides no authentication requirement in its native state.
C. There is no way to encrypt data being transferred.
D. NIS is a legacy service used only in older, less secure operating systems and networks.

Answer: C

Question 26.
What is a spoofing attack?

A. A hacker obtains access to the root account and poses as the system administrator.
B. A hacker calls a user and obtains the user's password.
C. A computer (or network) poses as a trusted host (or network).
D. A hacker gains entrance to the building where the network resides and accesses the system
by pretending to be an employee.

Answer: C

Question 27.
Which two threats should be defined in a Solaris threat model? (Choose two)

A. Insiders
B. Polymorphism
C. Malicious code
D. Polyinstantiation
E. Cosmic radiation

Answer: A, C

Question 28.
Which weakness diminishes a security administrator's ability to detect an intrusion?

A. Inadequate logging and reporting.
B. Information leakage by network services.
C. Web CGI programs with weak privilege checks.
D. Firewalls that allow access to unnecessary services.

Answer: A

Question 29.
Which three are examples of network security mechanisms? (Choose three)

A. IPSec
B. Syslog
C. Kerberos
D. TCP Wrappers
E. Basic Security Module
F. Role-based Access Control

Answer: A, C, D

Question 30.
Which two steps are performed as part of system hardening? (Choose two)

A. Disable any system services that are not being used.
B. Correct files on the system that are not assigned to a valid user.
C. Install enough memory to protect against DoS attacks by memory depletion.
D. Use a private, non-routable IP address instead of a public, routable IP address.
E. Remove the root user account to prevent privilege escalation by normal users.

Answer: A, B

Question 31.
Which are threats to electronic assets?

A. Disclosure, software, loss, and trust.
B. Loss, security policy, trust, and modification.
C. Disclosure, modification, loss, and interruption.
D. Modification, trust, destruction, and availability.

Answer: C

Question 32.
A virus that hides itself by intercepting disk access requests is:

A. Multipartite
B. Stealth
C. Interceptor
D. Polymorphic

Answer: B

Question 33.
File encryption using symmetric cryptography satisfies what security requirement?

A. Confidentiality
B. Access control
C. Data integrity
D. Authentication

Answer: A

Question 34.
What ports does FTP (File Transfer Protocol) use?

A. 20 and 21
B. 25 and 110
C. 80 and 443
D. 161 and 162

Answer: A

Question 35.
An organization's primary purpose in conducting risk analysis in dealing with computer security is:

A. To identify vulnerabilities to the computer systems within the organization.
B. To quantify the impact of potential threats in relation to the host of lost business functionality.
C. To delete responsibility.

Answer: B

Question 36.
Discouraging employees from misusing company e-mail is best handled by:

A. Enforcing ACLs (Access Control List).
B. Creating a network security policy.
C. Implementing strong authentication.
D. Encrypting company e-mail messages.

Answer: B

Question 37.
Security controls may become vulnerabilities in a system unless they are:

A. Designed and implemented by the system vendor.
B. Adequately tested.
C. Implemented at the application layer in the system.
D. Designed to use multiple factors of authentication.

Answer: B

Question 38.
A wireless network with three access points, two of which are used as repeaters, exist at a company. What step should be taken to secure the wireless network?

A. Ensure that employees use complex passwords.
B. Ensure that employees are only using issued wireless cards in their systems.
C. Ensure that WEP (Wired Equivalent Privacy) is being used.
D. Ensure that everyone is using adhoc mode.

Answer: C

Question 39.
Which of the following hash functions generates a 160-bit output?

A. MD4 (Message Digest 4)
B. MD5 (Message Digest 5)
C. DES (Data Encryption Standard)
D. SHA-1 (Secure Hashing Algorithm 1)

Answer: D

Question 40.
What is the most common security problem on a client/server network?

A. Outdated software
B. Old login accounts
C. Non-secured ports
D. Browser flaws

Answer: B

Question 41.
While assessing the risk to a network, which step are you conducting when you determine whether the network can differentiate itself from other networks?

A. Considering the business concerns.
B. Analyzing, categorizing and prioritizing resources.
C. Evaluating the existing perimeter and internal security.
D. Using the existing management and control architecture.

Answer: C

Question 42.
Which device is similar to a packet filer, but also provides network address translation?

A. A circuit-level gateway.
B. An application-level gateway.
C. A proxy server.
D. A choke router.

Answer: A

Question 43.
Which of the following will help control unauthorized access to an e-mail server?

A. Disable CGI scripts.
B. Prohibit relaying.
C. Limit the number of e-mail messages a given account can receive in a day.
D. Scan all e-mail messages at the firewall or SMTP server.

Answer: B

Question 44.
Which of the following is a potential security risk when using CGI scripts?

A. CGI scripts can contain viruses that can be used against your system.
B. Compromised CGI scripts are often used in packet spoofing because they do not check
packets they generate.
C. CGI scripts can create broadcast storms on the local network.
D. Remote user input can be used to execute local commands.

Answer: D

Question 45.
Which choice lists the two greatest security problems associated with HTTP?

A. Community names and unencrypted passwords.
B. IP spoofing and ICMP spoofing.
C. Viewer applications and external programs used by the HTTP server.
D. Anonymous access and no bound checking on arrays.

Answer: C

Question 46.
What is the primary security problem with traditional user-based FTP accounts?

A. Anonymous logins do not require a password.
B. Damaging programs can be executed on the client.
C. Damaging programs can be executed on the server.
D. The login name and password are sent to the server in cleartext.

Answer: D

Question 47.
You have installed a proxy server that authenticates users. However, you find that one user has bypassed the proxy server by entering the default gateway IP address.
How can you solve this problem?

A. Configure the default gateway to deny access to all systems.
B. Confront the user.
C. Reconfigure the user's machine.
D. Configure the default gateway to reject all requests to all systems except for the proxy server.

Answer: D

Question 48.
Which protocol is normally used to communicate errors or other conditions at the IP layer, but has also been used to conduct denial-of-service attacks?

A. TCP
B. ICMP
C. SNMP
D. UDP

Answer: B

Question 49.
At which layer of the OSI/RM do packet filters function?

A. Data link layer
B. Physical layer
C. Network layer
D. Transport layer

Answer: C

Question 50.
What are the security issues that arise in the use of the NFS (Network File System)?

A. Synchronization of user and group IDs is poor, so it is easy to spoof trusted hosts and user
names.
B. The lack of logging in one place or on one machine, and the multiple logs this requires, can
create bottlenecks.
C. The possibility arises for cleartext passwords to be sniffed on the network if it does not use
Secure RPC.
D. NFS uses a weak authentication scheme and transfers information in unencrypted form.

Answer: D

Question 51.
You must apply permissions to a file named /projects/group1/myfile.txt, and you need to fulfil the
following requirements:
• You want full access to the file.
• People in your group should be able to read the file.
• People in your group should not be able to write to the file.
• People outside of your group should be denied access to the file.
What are the most secure permissions you would apply to this file?

A. chage 700 /home/myname/myfile.txt
B. chage 744 /home/myname/myfile.txt
C. chmod 640 /home/myname.myfile.txt
D. chmod 064 /home/myname/myfile.txt

Answer: C

Question 52.
Which end-user actions gives a false sense of security?

A. Turning off systems when not in use.
B. Locking screens when leaving the office.
C. Refraining from opening email attachments.
D. Refraining from downloading and installing software.

Answer: A

Question 53.
What are three platform security mechanisms? (Choose three)

A. EAL
B. PALM
C. ESP
D. BSM
E. OCSP

Answer: B, D, E

Question 54.
What is the primary source of security breached on UNIX systems?

A. Worms
B. Viruses
C. Programming errors
D. Guesses user names

Answer: C

Question 55.
ActiveX controls _____ to prove where they originated.

A. Are encrypted.
B. Are stored on the web server.
C. Use SSL (Secure Sockets Layer).
D. Are digitally signed.

Answer: D

Question 56.
A. Block all spam, which allows the e-mail system to function more efficiently without the
additional load of spam.
B. Prevent viruses from entering the network.
C. Defend the primary e-mail server and limit the effects of any attack.
D. Eliminate e-mail vulnerabilities since all e-mail is passed through the relay first.

Answer: C

Question 57.
WTLS (Wireless Transport Layer Security) provides security services between a mobile device and a:

A. WAP (Wireless Application Protocol) gateway.
B. Web server.
C. Wireless client.
D. Wireless network interface card.

Answer: A

Question 58.
Searching through trash is sued by an attacker to acquire data suck as network diagrams, IP (Internet Protocol) address lists and:

A. Boot sectors
B. Process lists
C. Old passwords
D. Virtual memory

Answer: C

Question 59.
An alternate site configured with necessary system hardware, supporting infrastructure and an on site staff able to respond to an activation of a contingency plan 24 hours a day, 7 days a week is a:

A. Cold site
B. Warm site
C. Mirrored site
D. Hot site

Answer: D

Question 60.
A police department has three types of employees: booking officers, investigators, and judges. Each group of employees is allowed different rights to files based on their need. The judges do not need access to the fingerprint database, the investigators need read access and the booking officers need read/write access. The booking officers would need no access to warrants, while an investigator would need read access and a judge would need read/write access.
This is an example of:

A. DAC (Discretionary Access Control) level access control
B. RBAC (Role Based Access Control) level access control
C. MAC (Mandatory Access Control) level access control
D. ACL (Access Control List) level access control

Answer: B

Question 61.
Which of the following is required to use S/MIME (Secure Multipurpose Internet Mail Extensions)?

A. Digital certificate
B. Server side certificate
C. SLL (Secure Sockets Layer) certificate
D. Public certificate

Answer: A

Question 62.
Helga is a system administrator. She sees that an attacker from a remote location is sending invalid packets, trying to monopolize Helga's network connection so that a denial of service occurs. What characteristic of the activity makes Helga think this is a denial-of-service attack?

A. Bandwidth consumption
B. Hijacking of internal user resources
C. Use of an illicit server
D. System slowdown

Answer: A

Question 63.
Helga deleted extraneous services from a system to ensure that it is relatively secure from attack.
Which term describes this activity?

A. Securing the system
B. Operating system hardening
C. Auditing
D. System maintenance

Answer: B

Question 64.
When using Microsoft Internet Information Server (IIS) on Windows NT/2000, what has primary control over security?

A. The operating system
B. IIS
C. The Gina
D. The SSL service

Answer: A

Question 65.
Which port is used by DNS when conducting zone transfers?

A. UDP port 53
B. UDP port 23
C. TCP port 53
D. TCP port 23

Answer: C

Question 66.
Which port does FTP use for a control connection?

A. 21
B. 25
C. 53
D. 162

Answer: A

Question 67.
Which choice lists the correct order of events in the establishment of a TCP/IP connection?

A. Passive Open, Active Open, ACK
B. Passive Open, ACK, Active Open
C. Active Open, Active Open, ACK
D. Active Open, Passive Open, ACK

Answer: D

Question 68.
Which layer of the OSI/RM stack controls the flow of information between hosts?

A. Data link layer
B. Physical layer
C. Network layer
D. Transport layer

Answer: D

Question 69.
Why is the rlogin command dangerous to network security?

A. Remote logins are a security threat regardless of the protocol and should be avoided.
B. There is no way to prevent the user from becoming root if he successfully uses rlogin.
C. The rlogin command has a history of buffer overflows that has not been corrected.
D. The rlogin command relies on IP-based authentication, which is easily defeated.

Answer: D

Question 70.
How frequently should risk analysis for a Solaris installation be conducted?

A. Never
B. Continuously
C. Prior to making changes.
D. When risk managers ask for it.

Answer: B

Question 71.
Which three prevention tasks should be performed on a system before it is released into production? (Choose three)

A. Install the most recent release the Solaris 9 OE.
B. Force all users to set their own password at first login.
C. Apply the latest recommended patch cluster from sunsolve.sun.com.
D. Enable all network service to ensure that users have uninterrupted access to a system.
E. Collect md5 signatures of system binaries and store them on removable, read-only media.

Answer: A, C, E

Question 72.
What has the highest priority when choosing safeguards?

A. Costs of the safeguard.
B. System administrator roles.
C. Replacement value of the asset.
D. Assessment that control provides maximum effectiveness.
E. Control cost compared with the asset that needs protection.

Answer: E


Question 73.
Which of the following is an HTTP (Hypertext Transfer Protocol) extension or mechanism used to retain connection data, user information, history of sites visited, and can be used by attackers for spoofing an.

A. HTTPS (Hypertext Transfer Protocol over SLL)
B. Cookies
C. HTTP (Hypertext Transfer Protocol)/1.0 Caching
D. vCard v3.0

Answer: B

Question 74.
A decoy system that is designed to divert an attacker from accessing critical systems while collection information about the attacker's activity, and encouraging the attacker to stay on the system long enough for administrators to respond is known as a(n):

A. DMZ (Demilitarized Zone)
B. Honey pot
C. Intrusion detector
D. Screened host

Answer: B

Question 75.
How must a firewall be configured to make sure that a company can communicate with other companies using SMTP (Simple Mail Transfer Protocol) e-mail?

A. Open TCP (Transmission Control Protocol) port 110 to all inbound and outbound connections.
B. Open UDP (User Datagram Protocol) port 110 to all inbound connections.
C. Open UDP (User Datagram Protocol) port 25 to all inbound connections.
D. Open TCP (Transmission Control Protocol) port 25 to all inbound and outbound connections.

Answer: D

Question 76.
Which of the following is the greatest problem associated with Instant Messaging?

A. Widely deployed and difficult to control.
B. Created without security in mind.
C. Easily spoofed.
D. Created with file sharing enabled.

Answer: B

Question 77.
The theft of network passwords without the use of software tools is an example of:

A. Trojan programs
B. Social engineering
C. Sniffing
D. Hacking

Answer: B

Question 78.
An attacker can determine what network services are enabled on a target system by:

A. Installing a rootkit on the target system.
B. Checking the services file.
C. Enabling logging on the target system.
D. Running a port scan against the target system.

Answer: D

Question 79.
A security consideration that is introduced by a VPN (Virtual Private Network) is:
A. An intruder can intercept VPN (Virtual Private Network) traffic and create a man in the middle
attack.
B. Captured data is easily decrypted because there are a finite number of encryption keys.
C. Tunnelled data CANNOT be authenticated, authorized or accounted for.
D. A firewall CANNOT inspect encrypted traffic.

Answer: D

Question 80.
Andreas is conducting a risk assessment of a network. He asks the following questions:
• What is the target?
• How serious is the threat of intrusion?
• What is the probability of the threat occurring?
Considering these questions, which step of risk assessment is Andreas conducting?

A. Analyzing, categorizing and prioritizing resources.
B. Using the existing management and control architecture.
C. Evaluating the existing perimeter and internal security.
D. Considering the business concerns.

Answer: A

Question 81.
How do firewalls limit attacks waged from outside the network?

A. By requiring encrypted passwords.
B. By making internal IP addresses accessible only to authenticated users.
C. By making incoming traffic pass through source checks.
D. By not allowing external hosts to resolve MAC addresses.

Answer: C

Question 82.
What is the best way to secure CGI scripts?

A. Configure the firewall to filter CGI at ports 80 and 443.
B. Disable anonymous HTTP logins when using CGI.
C. Ensure that the code checks all user input.
D. Activate Java on the primary Web server.

Answer: C

Question 83.
Which port is used by HTTP to listen for secure connections?

A. UDP 80
B. TCP 443
C. TCP 8080
D. UDP 8080

Answer: B

Question 84.
What is the Windows NT/2000 equivalent to a UNIX daemon?

A. A thread
B. A process
C. A protocol
D. A service

Answer: D

Question 85.
Andreas must advise his users about which client to employ when accessing remote systems. Which of the following is a connection-oriented protocol that can contain unencrypted password information from Telnet sessions?

A. TCP
B. TTP
C. HTTP
D. UDP

Answer: A

Question 86.
Which choice lists the ports used by Microsoft internal networking that should be blocked from outside access?

A. UDP 137 and 138, and TCP 139.
B. Ports 11, 112 and 79.
C. UDP 1028, 31337 and 6000.
D. Port 80, 134 and 31337.

Answer: A

Question 87.
A computer on your network is responding very slowly to network request, and then it stops responding at all.
You use a packet sniffer and create a filter that views packets being sent to that host. You see that the host is receiving thousands of ICMP packets a minute.
What type of attack is causing the system to slow down?

A. A spoofing attack.
B. A root kit installed on the system.
C. A denial-of-service attack.
D. A man-in-the-middle attack.

Answer: C

Question 88.
A security administrator has a requirement to build a secure Solaris system.
What must be taken into account when obtaining software?

A. Signed patches are available.
B. md5 checksums will verify integrity.
C. CD-ROMs will always contain valid software.
D. Security patches will always be in the "Recommended and Security" patch cluster.

Answer: A

Question 89.
Which three must a security administrator first identify and clearly understand before securing a new server? (Choose three)

A. Intended use of the system.
B. Disaster recover procedures.
C. Security policies and standards.
D. User account issuance processes.
E. Business and support requirements.

Answer: A, C, E

Question 90.
Which two activities are components of a risk management process? (Choose two)

A. Falsifying OS type.
B. Selecting safeguards.
C. Implementing controls.
D. Masquerading as Nobody.
E. Writing flames to /dev/null(7D)

Answer: B, C

Question 91.
specific executable file exists.
What should be the first course of action?

A. Investigate the e-mail as a possible hoax with a reputable anti-virus vendor.
B. Immediately search for and delete the file if discovered.
C. Broadcast a message to the entire organization to alert users to the presence of a virus.
D. Locate and download a patch to repair the file.

Answer: A

Question 92.
What are three measures which aid in the prevention of a social engineering attack?

A. Education, limit available information and security policy.
B. Education, firewalls and security policy.
C. Security policy, firewalls and incident response.
D. Security policy, system logging and incident response.

Answer: A

Question 93.
An inherent flaw of DAC (Discretionary Access Control) relating to security is:

A. DAC relies only on the identity of the user or process, leaving room for a Trojan horse.
B. DAC relies on certificates, allowing attackers to use those certificates.
C. DAC does not rely on the identity of a user, allowing anyone to use an account.
D. DAC has no known security flaws.

Answer: A

Question 94.
Digital certificates can contain which of the following items:

A. The CA's (Certificate Authority) private key.
B. The certificate holder's private key.
C. The certificate's revocation information.
D. The certificate's validity period.

Answer: D

Question 95.
What is the name of the risk assessment stage in which you bypass login accounts and passwords?

A. Penetration
B. Control
C. Activation
D. Discovery

Answer: A

Question 96.
Helga's Web server is placed behind her corporate firewall. Currently, her firewall allows only VPN connections from other remote clients and networks. She wants to open the Internet-facing interface on her firewall so that it allows all users on the Internet to access her Web server.
Which of the following must Helga's rule contain?

A. Instructions allowing all UDP connections with a destination port of 80 and a source port of
1024.
B. Instructions allowing all UDP connections with a source port of 80 on the external interface and
a destination port of 1024.
C. Instructions allowing all TCP connections with a source port of 80 on the internal interface and
a destination port of 80,
D. Instructions allowing all TCP connections with a source port higher than 1024 and a
destination port of 80.

Answer: D

Question 97.
You are using a packet sniffer to capture transmissions between two remote systems. However, you find that you can only capture packets between your own system and another.
What is the problem?

A. You have configured your filter incorrectly.
B. You are sniffing packets in a switched network.
C. Tcpdump captures packets only between your host and another host.
D. Your system does not have its default gateway configured.

Answer: B

Question 98.
Tavo wants to improve the security on his FTP server. He is especially worried about password-sniffing attacks.
Which of the following is the best action for Tavo to take?

A. Disable anonymous logins.
B. Allow only anonymous logins.
C. Configure the firewall to block port 21.
D. Place the FTP server outside of the firewall.

Answer: B

Question 99.
Which type of attack specifically utilizes packet spoofing?

A. Crack attack
B. Smurf attack
C. Flood attack
D. Worm attack

Answer: B

Question 100.
What is the purpose of blocking services on any given server?

A. To limit the number of targets a cracker can choose from.
B. To limit the number of processes that run at any given time, enhancing response time in case
of a security breach.
C. To keep the operating system and its processes as simple as possible so administration is
easier.
D. None, most services are needed and pose only minor security threats.

Answer: A

Question 101.
Which three questions must be answered before a security policy can be determined?
(Choose three)

A. What am I protecting?
B. What security tools are needed?
C. What applications do I need to patch?
D. Why am I protecting a specific system?
E. Who am I protecting my enterprise from?

Answer: A, D, E

Question 102.
Which activity is considered a network security control?

A. Disabling the telnet service.
B. Installing a firewall at the perimeter of the network.
C. Implementing separate systems for LAN and WAN access.
D. Using a private (non-routable) Internet address range for your systems.

Answer: B

Question 103.
Which two protocols are VPN (Virtual Private Network) tunneling protocols?

A. PPP (Point-to-Point Protocol) and SLIP (Serial Line Internet Protocol)
B. PPP (Point-to-Point Protocol) and PPTP (Point-to-Point Tunneling Protocol)
C. L2TP (Layer Two Tunneling Protocol) and PPTP (Point-to-Point Tunneling Protocol)
D. SMTP (Simple Mail Transfer Protocol) and L2TP (Layer Two Tunneling Protocol)

Answer: C

Question 104.
The Diffie-Hellman algorithm allows:

A. Access to digital certificate stores from a certificate authority.
B. A secret key exchange over an insecure medium without any prior secrets.
C. Authentication without the use of hashing algorithms.
D. Multiple protocols to be used in key exchange negotiations.

Answer: B

Question 105.
A DRP (Disaster Recovery Plan) typically includes which of the following:

A. Penetration testing
B. Risk assessment
C. DoS (Denial of Service) attack
D. ACLs (Access Control Lists)

Answer: B

Question 106.
When assessing the risk to a machine or network, what step should you take first?

A. Analyzing, categorizing and prioritizing resources.
B. Evaluating the existing perimeter and internal security.
C. Checking for a written security policy.
D. Analyzing the use of existing management and control architecture.

Answer: C

Question 107.
Raul wants to ensure that a hacker cannot access his DNS zone files.
What action should he take at the firewall?

A. Filter TCP port 53, but allow UDP port 53 so that only certain DNS hosts can authenticate at
the firewall.
B. Configure the firewall to accept zone transfer requests only from specific hosts.
C. Configure all routers to block zone transfers and encrypts zone transfer messages.
D. Disable nslookup on all hosts in the network, then disable named on the DNS server at certain
times to thwart illicit zone transfers.

Answer: B

Question 108.
Which choice lists the correct sequence of events in the termination of a TCP/IP connection?

A. Active Close, Passive Close, FIN, ACK
B. Passive Close, Active Close, FIN, ACK
C. Active Close, Passive Close, ACK, FIN
D. Passive Close, Active Close, ACK, FIN

Answer: A

Question 109.
What is the primary function of IPSec?

A. It thwarts denial-of-service attacks.
B. It provides encryption.
C. It authenticates users.
D. It provides access control.

Answer: B

Question 110.
Which action is most commonly associated with physical security?

A. Setting the OB security-mode to full.
B. Using a theft-protection cable to secure your laptop.
C. Installing a retinal scanner as part of the user authentication process.
D. Disabling the Stop-A sequence by setting KEYBOARD_ABORT in /etc/default/kbd.

Answer: B

Question 111.
A server placed into service for the purpose of attracting potential intruder's attention is known as as:

A. Honey pot
B. Lame duck
C. Teaser
D. Pigeon

Answer: A

Question 112.
LDAP (Lightweight Directory Access Protocol) directories are arranged as:

A. Linked lists
B. Trees
C. Stacks
D. Queues

Answer: B

Question 113.
A. Protect the system from transmitting various viruses, worms and Trojan horses to other
computers on the same network.
B. Protect the system from DoS (Denial of Service) attacks.
C. Prevent the sender or the receiver from denying that the communication between them has
occurred.
D. Ensure the confidentiality and integrity of the communication.

Answer: C

Question 114.
Which tool utilizes a database of known security problems to test a network?

A. Operating system add-on
B. Network scanner
C. Logging and log analysis tool
D. SNMP

Answer: B

Question 115.
You want to secure your SMTP transmissions from sniffing attacks.
How can you accomplish this?

A. Forbid relaying.
B. Enforce masquerading.
C. Use an SSL certificate.
D. Use strict bounds checking on arrays.

Answer: C

Question 116.
Which term describes the process of replacing valid source IP addresses with false IP addresses?

A. Hijacking
B. Spoofing
C. Spamming
D. Brute force

Answer: B

Question 117.
What is the primary reason that systems are unsecure?

A. People
B. Passwords
C. Round of errors
D. Automaticity errors
E. Boundary condition errors
F. Time of check to time of use errors.

Answer: A

Question 118.
Which two terms are associated with security threats? (Choose two)

A. Integrity
B. Scalability
C. Performance
D. Confidentiality

Answer: A, D

Question 119.
Which of the following is the best description of "separation of duties"?

A. Assigning different parts of tasks to different employees.
B. Employees are granted only the privileges necessary to perform their tasks.
C. Each employee is granted specific information that is required to carry out a job function.
D. Screening employees before assigning them to a position.

Answer: A

Question 120.
Which encryption key is used to verify a digital signature?

A. The signer's public key.
B. The signer's private key.
C. The recipient's public key.
D. The recipient's private key

Answer: B

Question 121.
What is the final step in assessing the risk of network intrusion from an internal or external source?

A. Using the existing management and control architecture.
B. Evaluating the existing perimeter and internal security.
C. Analyzing, categorizing and prioritizing resources.
D. Considering the business concerns.

Answer: A

Question 122.
What is the standard method for securing individual e-mail messages sent between a company and other users that do not use your e-mail server?

A. Invoke encryption at the e-mail server.
B. Invoke encryption on each client.
C. Filter firewall port 42 on the company firewall.
D. Store all e-mail messages on a separate partition.

Answer: B

Question 123.
Which type of port is used by a network client when it establishes a TCP connection?

A. Ephemeral
B. Well-known
C. Restricted
D. Static

Answer: A

Question 124.
Which single service can you disable to stop approximately two-thirds of the exploitation tools used against Windows NT/2000?

A. The Schedule service.
B. The POSIX subsystem with the C2Config tool.
C. The Ansi.sys from the boot loader.
D. The NetBIOS service.

Answer: D

Question 125.
Which three topics must be described in an IT security policy? (Choose three)

A. Employees' work schedules.
B. Ownerships of systems and responsibilities
C. Password selection criteria and password aging schedules.
D. Documentation of user skills to identify potential user threats.
E. Backup schedules and expectations of restorations of lost data.

Answer: B, C, E

Question 126.
The security administrator at ITCertKeys.com needs to create an account Jack for a temporary
employee. The employee will only perform simple document editing, so must not be allowed to modify the login environment.

What is the correct way to add this user account?

A. useradd -m -s /usr/bin/sh -d /export/home/guests/Jack Jack
B. useradd -m -s /usr/bin/ksh -d /export/home/guests/Jack Jack
C. useradd -m -s /usr/bin/rksh -d /export/home/guests/Jack Jack
D. useradd -m -s /usr/bin/pfksh -d /export/home/guests/Jack Jack

Answer: C
 



Google
 
Web www.certsbraindumps.com


Braindumps: Dumps for 1Y0-252 Exam Brain Dump

Study Guides and Actual Real Exam Questions For Oracle OCP, MCSE, MCSA, CCNA, CompTIA


Advertise

Submit Braindumps

Forum

Tell A Friend

    Contact Us





Braindumps for "1Y0-252" Exam

I am new here please Help

 I am new here please Help
guide me need help to success
thanks buddy


Google
 
Web www.certsbraindumps.com


Study Guides and Real Exam Questions For Oracle OCP, MCSE, MCSA, CCNA, CompTIA





              Privacy Policy                   Disclaimer                    Feedback                    Term & Conditions

www.helpline4IT.com

ITCertKeys.com

Copyright © 2004 CertsBraindumps.com Inc. All rights reserved.