Labour Day Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

ITS-110 Sample Questions Answers

Questions 4

Which of the following methods is an IoT portal administrator most likely to use in order to mitigate Distributed Denial of Service (DDoS) attacks?

Options:

A.

Implement Domain Name System Security Extensions (DNSSEC) on all Internet-facing name servers

B.

Disable Network Address Translation Traversal (NAT-T) at the border firewall

C.

Implement traffic scrubbers on the upstream Internet Service Provider (ISP) connection

D.

Require Internet Protocol Security (IPSec) for all inbound portal connections

Buy Now
Questions 5

You made an online purchase of a smart watch from a software as a service (SaaS) vendor, and filled out an extensive profile that will help you track several fitness variables. The vendor will provide you with customized health insights based on your profile. With which of the following regulations should the company be compliant? (Choose three.)

Options:

A.

Gramm-Leach-Bliley Act (GLBA)

B.

Payment Card Industry Data Security Standard (PCI-DSS)

C.

Federal Information Security Management Act (FISMA)

D.

Sarbanes-Oxley (SOX)

E.

Health Insurance Portability and Accountability Act (HIPAA)

F.

Family Educational Rights and Privacy Act (FERPA)

G.

Federal Energy Regulatory Commission (FERC)

Buy Now
Questions 6

An IoT security administrator is determining which cryptographic algorithm she should use to sign her server's digital certificates. Which of the following algorithms should she choose?

Options:

A.

Rivest Cipher 6 (RC6)

B.

Rijndael

C.

Diffie-Hellman (DH)

D.

Rivest-Shamir-Adleman (RSA)

Buy Now
Questions 7

An IoT manufacturer needs to ensure that firmware flaws can be addressed even after their devices have been deployed. Which of the following methods should the manufacturer use to meet this requirement?

Options:

A.

Ensure that the bootloader can be accessed remotely using Secure Shell (SSH)

B.

Ensure that a writable copy of the device's configuration is stored in flash memory

C.

Ensure that device can accept Over-the-Air (OTA) firmware updates

D.

Ensure that ail firmware is signed using digital certificates prior to deployment

Buy Now
Questions 8

A hacker enters credentials into a web login page and observes the server's responses. Which of the following attacks is the hacker attempting?

Options:

A.

Account enumeration

B.

Directory traversal

C.

Buffer overflow

D.

Spear phishing

Buy Now
Questions 9

Which of the following technologies allows for encryption of networking communications without requiring any configuration on IoT endpoints?

Options:

A.

Transport Layer Security (TLS)

B.

Internet Protocol Security (IPSec)

C.

Virtual private network (VPN)

D.

Elliptic curve cryptography (ECC)

Buy Now
Questions 10

An embedded developer is about to release an IoT gateway. Which of the following precautions must be taken to minimize attacks due to physical access?

Options:

A.

Allow access only to the software

B.

Remove all unneeded physical ports

C.

Install a firewall on network ports

D.

Allow easy access to components

Buy Now
Questions 11

An IoT system administrator discovers that hackers are using rainbow tables to compromise user accounts on their cloud management portal. What should the administrator do in order to mitigate this risk?

Options:

A.

Implement robust password policies

B.

Implement certificates on all login pages

C.

Implement granular role-based access

D.

Implement URL filtering

Buy Now
Questions 12

A manufacturer wants to ensure that approved software is delivered securely and can be verified prior to installation on its IoT devices. Which of the following technologies allows the manufacturer to meet this requirement?

Options:

A.

Advanced Encryption Standard (AES)

B.

Public Key Infrastructure (PKI)

C.

Generic Routing Encapsulation (GRE)

D.

Internet Protocol Security (IPsec)

Buy Now
Questions 13

During a brute force test on his users’ passwords, the security administrator found several passwords that were cracked quickly. Which of the following passwords would have taken the longest to crack?

Options:

A.

GUESSmyPASSWORD

B.

Gu3$$MyP@s$w0Rd

C.

123my456password789

D.

**myPASSword**

Buy Now
Questions 14

Which of the following attacks utilizes Media Access Control (MAC) address spoofing?

Options:

A.

Network Address Translation (NAT)

B.

Man-in-the-middle (MITM)

C.

Network device fuzzing

D.

Unsecured network ports

Buy Now
Questions 15

A DevOps engineer wants to further secure the login mechanism to a website from IoT gateways. Which of the following is the BEST method the engineer should implement?

Options:

A.

Require that passwords contain alphanumeric characters

B.

Require two-factor or multifactor authentication

C.

Require that passwords cannot include special characters

D.

Require that passwords be changed periodically

Buy Now
Questions 16

An IoT system administrator discovers that unauthorized users are able to log onto and access data on remote IoT monitoring devices. What should the system administrator do on the remote devices in order to address this issue?

Options:

A.

Encrypt all locally stored data

B.

Ensure all firmware updates have been applied

C.

Change default passwords

D.

Implement URL filtering

Buy Now
Questions 17

An IoT developer needs to ensure that user passwords for a smartphone app are stored securely. Which of the following methods should the developer use to meet this requirement?

Options:

A.

Encrypt all stored passwords using 256-bit Advanced Encryption Standard (AES-256)

B.

Encrypt all stored passwords using 128-bit Twofish

C.

Hash all passwords using Message Digest 5 (MD5)

D.

Store all passwords in read-only memory

Buy Now
Questions 18

A user grants an IoT manufacturer consent to store personally identifiable information (PII). According to the General Data Protection Regulation (GDPR), when is an organization required to delete this data?

Options:

A.

Within ninety days after collection, unless required for a legal proceeding

B.

Within thirty days of a user's written request

C.

Within seven days of being transferred to secure, long-term storage

D.

Within sixty days after collection, unless encrypted

Buy Now
Questions 19

Web forms that contain unvalidated fields are vulnerable to which of the following attacks? (Choose two.)

Options:

A.

Smurf

B.

Ping of death

C.

Cross-Site Scripting (XSS)

D.

Man-in-the-middle (MITM)

E.

SQL Injection (SQLi)

Buy Now
Questions 20

An IoT systems administrator needs to be able to detect packet injection attacks. Which of the follow methods or technologies is the administrator most likely to implement?

Options:

A.

Internet Protocol Security (IPSec) with Encapsulating Security Payload (ESP)

B.

Point-to-Point Tunneling Protocol (PPTP)

C.

Layer 2 Tunneling Protocol (L2TP)

D.

Internet Protocol Security (IPSec) with Authentication Headers (AH)

Buy Now
Questions 21

An IoT software developer wants the users of her software tools to know if they have been modified by someone other than her. Which of the following tools or techniques should she use?

Options:

A.

Encryption

B.

Obfuscation

C.

Hashing

D.

Fuzzing

Buy Now
Questions 22

Accompany collects and stores sensitive data from thousands of IoT devices. The company's IoT security administrator is concerned about attacks that compromise confidentiality. Which of the following attacks is the security administrator concerned about? (Choose two.)

Options:

A.

Salami

B.

Aggregation

C.

Data diddling

D.

Denial of Service (DoS)

E.

Inference

Buy Now
Questions 23

A hacker is able to extract users' names, birth dates, height, and weight from an IoT manufacturer's user portal. Which of the following types of data has been compromised?

Options:

A.

Protected health information

B.

Personal health information

C.

Personal identity information

D.

Personally identifiable information

Buy Now
Questions 24

An IoT software developer strives to reduce the complexity of his code to allow for efficient design and implementation. Which of the following terms describes the design principle he is implementing?

Options:

A.

Calibration

B.

Demodulation

C.

Encapsulation

D.

Abstraction

Buy Now
Questions 25

A network administrator is looking to implement best practices for the organization's password policy. Which of the following elements should the administrator include?

Options:

A.

Maximum length restriction

B.

Password history checks

C.

No use of special characters

D.

No password expiration

Buy Now
Questions 26

An IoT manufacturer wants to ensure that their web-enabled cameras are secured against brute force password attacks. Which of the following technologies or protocols could they implement?

Options:

A.

URL filtering policies

B.

Account lockout policies

C.

Software encryption

D.

Buffer overflow prevention

Buy Now
Questions 27

A cloud developer for an IoT service is storing billing information. Which of the following should be considered a common vulnerability in regard to this data that could be used to compromise privacy?

Options:

A.

Enabled notifications as required by law

B.

Lack of data retention policies

C.

Authorized access to personal information

D.

Secured data in motion and at rest

Buy Now
Questions 28

An IoT system administrator wants to mitigate the risk of rainbow table attacks. Which of the following methods or technologies can the administrator implement in order to address this concern?

Options:

A.

Enable account lockout

B.

Enable account database encryption

C.

Require frequent password changes

D.

Require complex passwords

Buy Now
Questions 29

Which of the following methods or technologies is most likely to be used to protect an IoT portal against protocol fuzzing?

Options:

A.

Secure Hypertext Transfer Protocol (HTTPS)

B.

Public Key Infrastructure (PKI)

C.

Next-Generation Firewall (NGFW)

D.

Hash-based Message Authentication Code (HMAC)

Buy Now
Questions 30

Which of the following methods or technologies is most likely to be used in order to mitigate brute force attacks?

Options:

A.

Account lockout policy

B.

Automated security logging

C.

Role-based access control

D.

Secure password recovery

Buy Now
Exam Code: ITS-110
Exam Name: Certified Internet of Things Security Practitioner (CIoTSP)
Last Update: May 3, 2024
Questions: 100
$64  $159.99
$48  $119.99
$40  $99.99
buy now ITS-110