Easter Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

412-79v10 Sample Questions Answers

Questions 4

You are a security analyst performing a penetration tests for a company in the Midwest. After some initial reconnaissance, you discover the IP addresses of some Cisco routers used by the company. You type in the following URL that includes the IP address of one of the routers:

http://172.168.4.131/level/99/exec/show/config

After typing in this URL, you are presented with the entire configuration file for that router. What have you discovered?

Options:

A.

URL Obfuscation Arbitrary Administrative Access Vulnerability

B.

Cisco IOS Arbitrary Administrative Access Online Vulnerability

C.

HTTP Configuration Arbitrary Administrative Access Vulnerability

D.

HTML Configuration Arbitrary Administrative Access Vulnerability

Buy Now
Questions 5

Michael works for Kimball Construction Company as senior security analyst. As part of yearly security audit, Michael scans his network for vulnerabilities. Using Nmap, Michael conducts XMAS scan and most of the ports scanned do not give a response. In what state are these ports?

Options:

A.

Filtered

B.

Stealth

C.

Closed

D.

Open

Buy Now
Questions 6

One of the steps in information gathering is to run searches on a company using complex keywords in Google.

Which search keywords would you use in the Google search engine to find all the PowerPoint presentations containing information about a target company, ROCHESTON?

Options:

A.

ROCHESTON fileformat:+ppt

B.

ROCHESTON ppt:filestring

C.

ROCHESTON filetype:ppt

D.

ROCHESTON +ppt:filesearch

Buy Now
Questions 7

John and Hillary works at the same department in the company. John wants to find out Hillary's network password so he can take a look at her documents on the file server. He enables Lophtcrack program to sniffing mode. John sends Hillary an email with a link to Error! Reference source not found.

What information will he be able to gather from this?

Options:

A.

The SID of Hillary's network account

B.

The network shares that Hillary has permissions

C.

The SAM file from Hillary's computer

D.

Hillary's network username and password hash

Buy Now
Questions 8

Identify the port numbers used by POP3 and POP3S protocols.

Options:

A.

113 and 981

B.

111 and 982

C.

110 and 995

D.

109 and 973

Buy Now
Questions 9

In the TCP/IP model, the transport layer is responsible for reliability and flow control from source to the destination. TCP provides the mechanism for flow control by allowing the sending and receiving hosts to communicate.

A flow control mechanism avoids the problem with a transmitting host overflowing the buffers in the receiving host.

Options:

A.

Sliding Windows

B.

Windowing

C.

Positive Acknowledgment with Retransmission (PAR)

D.

Synchronization

Buy Now
Questions 10

What are the 6 core concepts in IT security?

Options:

A.

Server management, website domains, firewalls, IDS, IPS, and auditing

B.

Authentication, authorization, confidentiality, integrity, availability, and non-repudiation

C.

Passwords, logins, access controls, restricted domains, configurations, and tunnels

D.

Biometrics, cloud security, social engineering, DoS attack, viruses, and Trojans

Buy Now
Questions 11

Which of the following statements is true about the LM hash?

Options:

A.

Disabled in Windows Vista and 7 OSs

B.

Separated into two 8-character strings

C.

Letters are converted to the lowercase

D.

Padded with NULL to 16 characters

Buy Now
Questions 12

You are working on a thesis for your doctorate degree in Computer Science. Your thesis is based on HTML, DHTML, and other web-based languages and how they have evolved over the years. You navigate to archive.org and view the HTML code of news.com. You then navigate to the current news.com website and copy over the source code.

While searching through the code, you come across something abnormal:

src=http://coolwebsearch.com/ads/pixel.news.com width=1 height=1 border=0 >

What have you found?

Options:

A.

Trojan.downloader

B.

Blind bug

C.

Web bug

D.

CGI code

Buy Now
Questions 13

In Linux, /etc/shadow file stores the real password in encrypted format for user’s account with added properties associated with the user’s password.

In the example of a /etc/shadow file below, what does the bold letter string indicate? 

Vivek: $1$fnffc$GteyHdicpGOfffXX40w#5:13064:0:99999:7

Options:

A.

Number of days the user is warned before the expiration date

B.

Minimum number of days required between password changes

C.

Maximum number of days the password is valid

D.

Last password changed

Buy Now
Questions 14

The term social engineering is used to describe the various tricks used to fool people (employees, business partners, or customers) into voluntarily giving away information that would not normally be known to the general public.

What is the criminal practice of social engineering where an attacker uses the telephone system in an attempt to scam the user into surrendering private information?

Options:

A.

Phishing

B.

Spoofing

C.

Tapping

D.

Vishing

Buy Now
Questions 15

Which of the following is not the SQL injection attack character?

Options:

A.

$

B.

PRINT

C.

#

D.

@@variable

Buy Now
Questions 16

Which of the following documents helps in creating a confidential relationship between the pen tester and client to protect critical and confidential information or trade secrets?

Options:

A.

Penetration Testing Agreement

B.

Rules of Behavior Agreement

C.

Liability Insurance

D.

Non-Disclosure Agreement

Buy Now
Questions 17

Meyer Electronics Systems just recently had a number of laptops stolen out of their office. On these laptops contained sensitive corporate information regarding patents and company strategies.

A month after the laptops were stolen, a competing company was found to have just developed products that almost exactly duplicated products that Meyer produces.

What could have prevented this information from being stolen from the laptops?

Options:

A.

SDW Encryption

B.

EFS Encryption

C.

DFS Encryption

D.

IPS Encryption

Buy Now
Questions 18

You are trying to locate Microsoft Outlook Web Access Default Portal using Google search on the Internet. What search string will you use to locate them?

Options:

A.

intitle:"exchange server"

B.

outlook:"search"

C.

locate:"logon page"

D.

allinurl:"exchange/logon.asp"

Buy Now
Questions 19

You are the security analyst working for a private company out of France. Your current assignment is to obtain credit card information from a Swiss bank owned by that company. After initial reconnaissance, you discover that the bank security defenses are very strong and would take too long to penetrate. You decide to get the information by monitoring the traffic between the bank and one of its subsidiaries in London.

After monitoring some of the traffic, you see a lot of FTP packets traveling back and forth. You want to sniff the traffic and extract usernames and passwords. What tool could you use to get this information?

Options:

A.

RaidSniff

B.

Snort

C.

Ettercap

D.

Airsnort

Buy Now
Questions 20

Which of the following policies helps secure data and protects the privacy of organizational information?

Options:

A.

Special-Access Policy

B.

Document retention Policy

C.

Cryptography Policy

D.

Personal Security Policy

Buy Now
Questions 21

Traffic on which port is unusual for both the TCP and UDP ports?

Options:

A.

Port 81

B.

Port 443

C.

Port 0

D.

Port 21

Buy Now
Questions 22

Which of the following is developed to address security concerns on time and reduce the misuse or threat of attacks in an organization?

Options:

A.

Vulnerabilities checklists

B.

Configuration checklists

C.

Action Plan

D.

Testing Plan

Buy Now
Questions 23

HTTP protocol specifies that arbitrary binary characters can be passed within the URL by using %xx notation, where 'xx' is the

Options:

A.

ASCII value of the character

B.

Binary value of the character

C.

Decimal value of the character

D.

Hex value of the character

Buy Now
Questions 24

DMZ is a network designed to give the public access to the specific internal resources and you might want to do the same thing for guests visiting organizations without compromising the integrity of the internal resources. In general, attacks on the wireless networks fall into four basic categories.

Identify the attacks that fall under Passive attacks category.

Options:

A.

Wardriving

B.

Spoofing

C.

Sniffing

D.

Network Hijacking

Buy Now
Questions 25

SQL injection attack consists of insertion or "injection" of either a partial or complete SQL query via the data input or transmitted from the client (browser) to the web application. A successful SQL injection attack can:

i) Read sensitive data from the database

iii) Modify database data (insert/update/delete)

iii) Execute administration operations on the database (such as shutdown the DBMS)

iV) Recover the content of a given file existing on the DBMS file system or write files into the file system

v) Issue commands to the operating system

Pen tester needs to perform various tests to detect SQL injection vulnerability. He has to make a list of all input fields whose values could be used in crafting a SQL query, including the hidden fields of POST requests and then test them separately, trying to interfere with the query and to generate an error.

In which of the following tests is the source code of the application tested in a non-runtime environment to detect the SQL injection vulnerabilities?

Options:

A.

Automated Testing

B.

Function Testing

C.

Dynamic Testing

D.

Static Testing

Buy Now
Questions 26

Firewall is an IP packet filter that enforces the filtering and security policies to the flowing network traffic. Using firewalls in IPv6 is still the best way of protection from low level attacks at the network and transport layers.

Which one of the following cannot handle routing protocols properly?

Options:

A.

“Internet-router-firewall-net architecture”

B.

“Internet-firewall-router-net architecture”

C.

“Internet-firewall/router(edge device)-net architecture”

D.

“Internet-firewall -net architecture”

Buy Now
Questions 27

An attacker injects malicious query strings in user input fields to bypass web service authentication mechanisms and to access back-end databases. Which of the following attacks is this?

Options:

A.

Frame Injection Attack

B.

LDAP Injection Attack

C.

XPath Injection Attack

D.

SOAP Injection Attack

Buy Now
Questions 28

Before performing the penetration testing, there will be a pre-contract discussion with different pen-testers (the team of penetration testers) to gather a quotation to perform pen testing.

Which of the following factors is NOT considered while preparing a price quote to perform pen testing?

Options:

A.

Total number of employees in the client organization

B.

Type of testers involved

C.

The budget required

D.

Expected time required to finish the project

Buy Now
Questions 29

The framework primarily designed to fulfill a methodical and organized way of addressing five threat classes to network and that can be used to access, plan, manage, and maintain secure computers and communication networks is:

Options:

A.

Nortells Unified Security Framework

B.

The IBM Security Framework

C.

Bell Labs Network Security Framework

D.

Microsoft Internet Security Framework

Buy Now
Questions 30

Which one of the following acts related to the information security in the US fix the responsibility of management for establishing and maintaining an adequate internal control structure and procedures for financial reporting?

Options:

A.

California SB 1386

B.

Sarbanes-Oxley 2002

C.

Gramm-Leach-Bliley Act (GLBA)

D.

USA Patriot Act 2001

Buy Now
Questions 31

Black-box testing is a method of software testing that examines the functionality of an application (e.g. what the software does) without peering into its internal structures or workings. Black-box testing is used to detect issues in SQL statements and to detect SQL injection vulnerabilities.

Most commonly, SQL injection vulnerabilities are a result of coding vulnerabilities during the Implementation/Development phase and will likely require code changes. Pen testers need to perform this testing during the development phase to find and fix the SQL injection vulnerability.

What can a pen tester do to detect input sanitization issues?

Options:

A.

Send single quotes as the input data to catch instances where the user input is not sanitized

B.

Send double quotes as the input data to catch instances where the user input is not sanitized

C.

Send long strings of junk data, just as you would send strings to detect buffer overruns

D.

Use a right square bracket (the “]” character) as the input data to catch instances where the user input is used as part of a SQL identifier without any input sanitization

Buy Now
Questions 32

Wireless communication allows networks to extend to places that might otherwise go untouched by the wired networks. When most people say ‘Wireless’ these days, they are referring to one of the 802.11 standards. There are three main 802.11 standards: B, A, and G.

Which one of the following 802.11 types uses DSSS Modulation, splitting the 2.4ghz band into channels?

Options:

A.

802.11b

B.

802.11g

C.

802.11-Legacy

D.

802.11n

Buy Now
Questions 33

Internet Control Message Protocol (ICMP) messages occur in many situations, such as whenever a datagram cannot reach the destination or the gateway does not have the buffering capacity to forward a datagram.

Each ICMP message contains three fields: type, code, and checksum. Different types of Internet Control Message Protocols (ICMPs) are identified by a TYPE field.

If the destination is not reachable, which one of the following are generated?

Options:

A.

Type 8 ICMP codes

B.

Type 12 ICMP codes

C.

Type 3 ICMP codes

D.

Type 7 ICMP codes

Buy Now
Questions 34

Which of the following is NOT related to the Internal Security Assessment penetration testing strategy?

Options:

A.

Testing to provide a more complete view of site security

B.

Testing focused on the servers, infrastructure, and the underlying software, including the target

C.

Testing including tiers and DMZs within the environment, the corporate network, or partner company connections

D.

Testing performed from a number of network access points representing each logical and physical segment

Buy Now
Questions 35

A firewall’s decision to forward or reject traffic in network filtering is dependent upon which of the following?

Options:

A.

Destination address

B.

Port numbers

C.

Source address

D.

Protocol used

Buy Now
Questions 36

Which of the following statement holds true for TCP Operation?

Options:

A.

Port numbers are used to know which application the receiving host should pass the data to

B.

Sequence numbers are used to track the number of packets lost in transmission

C.

Flow control shows the trend of a transmitting host overflowing the buffers in the receiving host

D.

Data transfer begins even before the connection is established

Buy Now
Questions 37

Which one of the following Snort logger mode commands is associated to run a binary log file through Snort in sniffer mode to dump the packets to the screen?

Options:

A.

./snort -dvr packet.log icmp

B.

./snort -dev -l ./log

C.

./snort -dv -r packet.log

D.

./snort -l ./log –b

Buy Now
Questions 38

Harold is a security analyst who has just run the rdisk /s command to grab the backup SAM file on a computer. Where should Harold navigate on the computer to find the file?

Options:

A.

%systemroot%\LSA

B.

%systemroot%\repair

C.

%systemroot%\system32\drivers\etc

D.

%systemroot%\system32\LSA

Buy Now
Questions 39

Identify the attack represented in the diagram below:

Options:

A.

Input Validation

B.

Session Hijacking

C.

SQL Injection

D.

Denial-of-Service

Buy Now
Questions 40

In the process of hacking a web application, attackers manipulate the HTTP requests to subvert the application authorization schemes by modifying input fields that relate to the user ID, username, access group, cost, file names, file identifiers, etc.

They first access the web application using a low privileged account and then escalate privileges to access protected resources. What attack has been carried out?

Options:

A.

XPath Injection Attack

B.

Authorization Attack

C.

Authentication Attack

D.

Frame Injection Attack

Buy Now
Questions 41

SQL injection attacks are becoming significantly more popular amongst hackers and there has been an estimated 69 percent increase of this attack type.

This exploit is used to great effect by the hacking community since it is the primary way to steal sensitive data from web applications. It takes advantage of non-validated input vulnerabilities to pass SQL commands through a web application for execution by a back-end database.

The below diagram shows how attackers launched SQL injection attacks on web applications.

Which of the following can the attacker use to launch an SQL injection attack?

Options:

A.

Blah' “2=2 –“

B.

Blah' and 2=2 --

C.

Blah' and 1=1 --

D.

Blah' or 1=1 --

Buy Now
Questions 42

External penetration testing is a traditional approach to penetration testing and is more focused on the servers, infrastructure and the underlying software comprising the target. It involves a comprehensive analysis of publicly available information about the target, such as Web servers, Mail servers, Firewalls, and Routers.

Which of the following types of penetration testing is performed with no prior knowledge of the site?

Options:

A.

Blue box testing

B.

White box testing

C.

Grey box testing

D.

Black box testing

Buy Now
Questions 43

In which of the following IDS evasion techniques does IDS reject the packets that an end system accepts?

Options:

A.

IPS evasion technique

B.

IDS evasion technique

C.

UDP evasion technique

D.

TTL evasion technique

Buy Now
Questions 44

What is kept in the following directory? HKLM\SECURITY\Policy\Secrets

Options:

A.

Service account passwords in plain text

B.

Cached password hashes for the past 20 users

C.

IAS account names and passwords

D.

Local store PKI Kerberos certificates

Buy Now
Questions 45

Which of the following approaches to vulnerability assessment relies on the administrator providing baseline of system configuration and then scanning continuously without incorporating any information found at the time of scanning?

Options:

A.

Service-based Assessment Solutions

B.

Product-based Assessment Solutions

C.

Tree-based Assessment

D.

Inference-based Assessment

Buy Now
Questions 46

Identify the framework that comprises of five levels to guide agency assessment of their security programs and assist in prioritizing efforts for improvement:

Options:

A.

Information System Security Assessment Framework (ISSAF)

B.

Microsoft Internet Security Framework

C.

Nortells Unified Security Framework

D.

Federal Information Technology Security Assessment Framework

Buy Now
Questions 47

Which of the following acts is a proprietary information security standard for organizations that handle cardholder information for the major debit, credit, prepaid, e-purse, ATM, and POS cards and applies to all entities involved in payment card processing?

Options:

A.

PIPEDA

B.

PCI DSS

C.

Human Rights Act 1998

D.

Data Protection Act 1998

Buy Now
Questions 48

The objective of social engineering pen testing is to test the strength of human factors in a security chain within the organization. It is often used to raise the level of security awareness among employees.

The tester should demonstrate extreme care and professionalism during a social engineering pen test as it might involve legal issues such as violation of privacy and may result in an embarrassing situation for the organization.

Which of the following methods of attempting social engineering is associated with bribing, handing out gifts, and becoming involved in a personal relationship to befriend someone inside the company?

Options:

A.

Accomplice social engineering technique

B.

Identity theft

C.

Dumpster diving

D.

Phishing social engineering technique

Buy Now
Questions 49

Variables are used to define parameters for detection, specifically those of your local network and/or specific servers or ports for inclusion or exclusion in rules. These are simple substitution variables set with the var keyword.

Which one of the following operator is used to define meta-variables?

Options:

A.

“$”

B.

“#”

C.

“*”

D.

“?”

Buy Now
Questions 50

An "idle" system is also referred to as what?

Options:

A.

Zombie

B.

PC not being used

C.

Bot

D.

PC not connected to the Internet

Buy Now
Questions 51

ARP spoofing is a technique whereby an attacker sends fake ("spoofed") Address Resolution Protocol (ARP) messages onto a Local Area Network. Generally, the aim is to associate the attacker's MAC address with the IP address of another host (such as the default gateway), causing any traffic meant for that IP address to be sent to the attacker instead.

ARP spoofing attack is used as an opening for other attacks.

What type of attack would you launch after successfully deploying ARP spoofing?

Options:

A.

Parameter Filtering

B.

Social Engineering

C.

Input Validation

D.

Session Hijacking

Buy Now
Questions 52

Many security and compliance projects begin with a simple idea: assess the organization's risk, vulnerabilities, and breaches. Implementing an IT security risk assessment is critical to the overall security posture of any organization.

An effective security risk assessment can prevent breaches and reduce the impact of realized breaches.

What is the formula to calculate risk?

Options:

A.

Risk = Budget x Time

B.

Risk = Goodwill x Reputation

C.

Risk = Loss x Exposure factor

D.

Risk = Threats x Attacks

Buy Now
Questions 53

Firewall and DMZ architectures are characterized according to its design. Which one of the following architectures is used when routers have better high-bandwidth data stream handling capacity?

Options:

A.

Weak Screened Subnet Architecture

B.

"Inside Versus Outside" Architecture

C.

"Three-Homed Firewall" DMZ Architecture

D.

Strong Screened-Subnet Architecture

Buy Now
Questions 54

A framework for security analysis is composed of a set of instructions, assumptions, and limitations to analyze and solve security concerns and develop threat free applications.

Which of the following frameworks helps an organization in the evaluation of the company’s information security with that of the industrial standards?

Options:

A.

Microsoft Internet Security Framework

B.

Information System Security Assessment Framework

C.

The IBM Security Framework

D.

Nortell’s Unified Security Framework

Buy Now
Questions 55

Which one of the following 802.11 types uses either FHSS or DSSS for modulation?

Options:

A.

802.11b

B.

802.11a

C.

802.11n

D.

802.11-Legacy

Buy Now
Questions 56

Amazon, an IT based company, conducts a survey on the usage of the Internet. They found that company employees spend most of the time at work surfing the web for their personal use and for inappropriate web site viewing. Management decide to block all such web sites using URL filtering software.

How can employees continue to see the blocked websites?

Options:

A.

Using session hijacking

B.

Using proxy servers

C.

Using authentication

D.

Using encryption

Buy Now
Questions 57

The SnortMain () function begins by associating a set of handlers for the signals, Snort receives. It does this using the signal () function. Which one of the following functions is used as a programspecific signal and the handler for this calls the DropStats() function to output the current Snort statistics?

Options:

A.

SIGUSR1

B.

SIGTERM

C.

SIGINT

D.

SIGHUP

Buy Now
Questions 58

After passively scanning the network of Department of Defense (DoD), you switch over to active scanning to identify live hosts on their network. DoD is a large organization and should respond to any number of scans. You start an ICMP ping sweep by sending an IP packet to the broadcast address.

Only five hosts responds to your ICMP pings; definitely not the number of hosts you were expecting. Why did this ping sweep only produce a few responses?

Options:

A.

A switched network will not respond to packets sent to the broadcast address

B.

Only IBM AS/400 will reply to this scan

C.

Only Unix and Unix-like systems will reply to this scan

D.

Only Windows systems will reply to this scan

Buy Now
Questions 59

Transmission control protocol accepts data from a data stream, divides it into chunks, and adds a TCP header creating a TCP segment. The TCP header is the first 24 bytes of a TCP segment that contains the parameters and state of an end-to-end TCP socket. It is used to track the state of communication between two TCP endpoints.

For a connection to be established or initialized, the two hosts must synchronize. The synchronization requires each side to send its own initial sequence number and to receive a confirmation of exchange in an acknowledgment (ACK) from the other side

The below diagram shows the TCP Header format:

Options:

A.

16 bits

B.

32 bits

C.

8 bits

D.

24 bits

Buy Now
Questions 60

You are assisting a Department of Defense contract company to become compliant with the stringent security policies set by the DoD. One such strict rule is that firewalls must only allow incoming connections that were first initiated by internal computers.

What type of firewall must you implement to abide by this policy?

Options:

A.

Circuit-level proxy firewall

B.

Packet filtering firewall

C.

Application-level proxy firewall

D.

Statefull firewall

Buy Now
Exam Code: 412-79v10
Exam Name: EC-Council Certified Security Analyst (ECSA) V10
Last Update: May 16, 2024
Questions: 201
$64  $159.99
$48  $119.99
$40  $99.99
buy now 412-79v10