Summer Sale - Special Discounts Limited Time 55% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 63r59951

312-38 Certified Network Defender (CND) Questions and Answers

Questions 4

Ryan, a network security engineer, after a recent attack, is trying to get information about the kind

of attack his users were facing. He has decided to put into production one honeypot called Kojoney. He

is interested in emulating the network vulnerability, rather than the real vulnerability system, making

this probe safer and more flexible. Which type of honeypot is he trying to implement?

Options:

A.

Research honeypot

B.

High interaction honeypots

C.

Low interaction honeypots

D.

Pure honeypots

Buy Now
Questions 5

If there is a fire incident caused by an electrical appliance short-circuit, which fire suppressant should be used to control it?

Options:

A.

Water

B.

Wet chemical

C.

Dry chemical

D.

Raw chemical

Buy Now
Questions 6

What is the best way to describe a mesh network topology?

Options:

A.

A network the is extremely cost efficient, offering the best option for allowing computers to communicate amongst each other.

B.

A network in which every computer in the network can communicate with a single central computer.

C.

A network in which every computer in the network has a connection to each and every computer in the network.

D.

A network in which every computer meshes together to form a hybrid between a star and bus topology.

Buy Now
Questions 7

John wants to implement a packet filtering firewall in his organization's network. What TCP/IP layer does a packet filtering firewall work on?

Options:

A.

Application layer

B.

Network Interface layer

C.

TCP layer

D.

IP layer

Buy Now
Questions 8

Which among the following control and manage the communication between VNF with computing, storage, and network resources along with virtualization?

Options:

A.

Orchestrator

B.

VNF Manager(s)

C.

Virtualized Infrastructure Manager(s)

D.

Element Management System (EMS)

Buy Now
Questions 9

Daniel is monitoring network traffic with the help of a network monitoring tool to detect any abnormalities. What type of network security approach is Daniel adopting?

Options:

A.

Preventative

B.

Reactive

C.

Retrospective

D.

Defense-in-depth

Buy Now
Questions 10

John has planned to update all Linux workstations in his network. The organization is using various Linux distributions including Red hat, Fedora and Debian. Which of following commands will he use to

update each respective Linux distribution?

XX312-38 Question 10

Options:

A.

1-iii,2-iv,3-ii,4-v

B.

1-iv,2-v,3-iv,4-iii

C.

1-v,2-iii,3-i,4-iv

D.

1-ii,2-i,3-iv,4-iii

Buy Now
Questions 11

What should an administrator do while installing a sniffer on a system to listen to all data transmitted over the network?

Options:

A.

Set the system's NIC to managed mode

B.

Set the system's NIC to master mode

C.

Set the system's NIC to ad-hoc mode

D.

Set the system's NIC to promiscuous mode

Buy Now
Questions 12

Which subdirectory in /var/log directory stores information related to Apache web server?

Options:

A.

/var/log/maillog/

B.

/var/log/httpd/

C.

/var/log/apachelog/

D.

/var/log/lighttpd/

Buy Now
Questions 13

Andrew would like to configure IPsec in a manner that provides confidentiality for the content of packets. What component of IPsec provides this capability?

Options:

A.

ESP

B.

AH

C.

IKE

D.

ISAKMP

Buy Now
Questions 14

Blake is working on the company's updated disaster and business continuity plan. The last section of the plan covers computer and data incidence response. Blake is outlining the level of severity for each type of

incident in the plan. Unsuccessful scans and probes are at what severity level?

Options:

A.

Extreme severity level

B.

Low severity level

C.

Mid severity level

D.

High severity level

Buy Now
Questions 15

Phishing-like attempts that present users a fake usage bill of the cloud provider is an example of a:

Options:

A.

Cloud to service attack surface

B.

User to service attack surface

C.

User to cloud attack surface

D.

Cloud to user attack surface

Buy Now
Questions 16

Kyle is an IT consultant working on a contract for a large energy company in Houston. Kyle was hired on to do contract work three weeks ago so the company could prepare for an external IT security audit. With

suggestions from upper management, Kyle has installed a network-based IDS system. This system checks for abnormal behavior and patterns found in network traffic that appear to be dissimilar from the traffic

normally recorded by the IDS. What type of detection is this network-based IDS system using?

Options:

A.

This network-based IDS system is using anomaly detection.

B.

This network-based IDS system is using dissimilarity algorithms.

C.

This system is using misuse detection.

D.

This network-based IDS is utilizing definition-based detection.

Buy Now
Questions 17

Which of the following Layers of IoT Architecture provides dashboards to monitor, analyze, and implement proactive decisions?

Options:

A.

Device Layer

B.

Communication Layer

C.

Cloud Layer

D.

Process Layer

Buy Now
Questions 18

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. Which step should Malone list as the last step in the incident response methodology?

Options:

A.

Malone should list a follow-up as the last step in the methodology

B.

Recovery would be the correct choice for the last step in the incident response methodology

C.

He should assign eradication to the last step.

D.

Containment should be listed on Malone's plan for incident response.

Buy Now
Questions 19

Which of the following RAID storage techniques divides the data into multiple blocks, which are further written across the RAID system?

Options:

A.

Mirroring

B.

Striping

C.

None of these

D.

Parity

Buy Now
Questions 20

Identify the minimum number of drives required to setup RAID level 5.

312-38 Question 20

Options:

A.

Multiple

B.

3

C.

4

D.

2

Buy Now
Questions 21

Steven's company has recently grown from 5 employees to over 50. Every workstation has a public IP address and navigated to the Internet with little to no protection. Steven wants to use a firewall. He also wants IP

addresses to be private addresses, to prevent public Internet devices direct access to them. What should Steven implement on the firewall to ensure this happens?

Options:

A.

Steven should use a Demilitarized Zone (DMZ)

B.

Steven should use Open Shortest Path First (OSPF)

C.

Steven should use IPsec

D.

Steven should enabled Network Address Translation(NAT)

Buy Now
Questions 22

John is the Vice-President of a BPO. He wants to implement a policy allowing employees to use and manage devices purchased by the organization but restrict the use of the device for business use only. Which among the following policies does John want to implement?

Options:

A.

COBO policy

B.

CYOD policy

C.

BYOD policy

D.

COPE policy

Buy Now
Questions 23

How can organizations obtain information about threats through human intelligence?

Options:

A.

By extracting information from security blogs and forums

B.

By discovering vulnerabilities through exploration, understanding malware behavior through malware processing, etc.

C.

From the data of past incidents and network monitoring

D.

From attackers through the dark web and honeypots

Buy Now
Questions 24

The network administrator wants to strengthen physical security in the organization. Specifically, to implement a solution stopping people from entering certain restricted zones without proper credentials. Which of

following physical security measures should the administrator use?

Options:

A.

Bollards

B.

Fence

C.

Video surveillance

D.

Mantrap

Buy Now
Questions 25

How is application whitelisting different from application blacklisting?

Options:

A.

It allows all applications other than the undesirable applications

B.

It allows execution of trusted applications in a unified environment

C.

It allows execution of untrusted applications in an isolated environment

D.

It rejects all applications other than the allowed applications

Buy Now
Questions 26

Which of the following DDoS attacks overloads a service by sending inundate packets?

Options:

A.

Network-centric attack

B.

Application-centric attack

C.

Web-centric attack

D.

System-centric attack

Buy Now
Questions 27

George was conducting a recovery drill test as a part of his network operation. Recovery drill tests are conducted on the______________.

Options:

A.

Archived data

B.

Deleted data

C.

Data in transit

D.

Backup data

Buy Now
Questions 28

Richard has been working as a Linux system administrator at an MNC. He wants to maintain a productive and secure environment by improving the performance of the systems through Linux patch management. Richard is using Ubuntu and wants to patch the Linux systems manually. Which among the following command installs updates (new ones) for Debun based Linux OSes?

Options:

A.

sudo apt-get dist-upgrade

B.

sudo apt-get update

C.

sudo apt-get dist-update

D.

sudo apt-get upgrate

Buy Now
Questions 29

In _______ mechanism, the system or application sends log records either on the local disk or over the network.

Options:

A.

Network-based

B.

Pull-based

C.

Push-based

D.

Host-based

Buy Now
Questions 30

The IR team and the network administrator have successfully handled a malware incident on the network. The team is now preparing countermeasure guideline to avoid a future occurrence of the malware incident.

Which of the following countermeasure(s) should be added to deal with future malware incidents? (Select all that apply)

Options:

A.

Complying with the company's security policies

B.

Implementing strong authentication schemes

C.

Implementing a strong password policy

D.

Install antivirus software

Buy Now
Questions 31

Mark is monitoring the network traffic on his organization's network. He wants to detect a TCP and UDP ping sweep on his network. Which type of filter will be used to detect this on the network?

Options:

A.

Tcp.srcport==7 and udp.srcport==7

B.

Tcp.srcport==7 and udp.dstport==7

C.

Tcp.dstport==7 and udp.srcport==7

D.

Tcp.dstport==7 and udp.dstport==7

Buy Now
Questions 32

Which component of the data packets is encrypted in Transport mode encryption of an IPsec server?

Options:

A.

Payload

B.

Header

C.

Header and Payload

D.

Encryption is not used in IPsec server

Buy Now
Questions 33

Which of the following helps prevent executing untrusted or untested programs or code from untrusted or unverified third-parties?

Options:

A.

Application sandboxing

B.

Deployment of WAFS

C.

Application whitelisting

D.

Application blacklisting

Buy Now
Questions 34

You are tasked to perform black hat vulnerability assessment for a client. You received official written permission to work with: company site, forum, Linux server with LAMP, where this site is hosted.

Which vulnerability assessment tool should you consider using?

Options:

A.

OpenVAS

B.

hping

C.

wireshark

D.

dnsbrute

Buy Now
Questions 35

Which type of risk treatment process Includes not allowing the use of laptops in an organization to ensure its security?

Options:

A.

Risk avoidance

B.

Mitigate the risk

C.

Eliminate the risk

D.

Reduce the risk

Buy Now
Questions 36

To provide optimum security while enabling safe/necessary services, blocking known dangerous services, and making employees accountable for their online activity, what Internet Access policy would

Brian, the network administrator, have to choose?

Options:

A.

Prudent policy

B.

Paranoid policy

C.

Promiscuous policy

D.

Permissive policy

Buy Now
Questions 37

Bankofamerica Enterprise is working on an internet and usage policy in a way to control the

internet demand. What group of policy does this belong to?

Options:

A.

Enterprise Information Security Policy

B.

Issue Specific Security Policy

C.

Network Services Specific Security Policy

D.

System Specific Security Policy

Buy Now
Questions 38

Which firewall technology provides the best of both packet filtering and application-based filtering and is used in Cisco Adaptive Security Appliances?

Options:

A.

VPN

B.

Stateful multilayer inspection

C.

Application level gateway

D.

Network address translation

Buy Now
Questions 39

Identify the virtualization level that creates a massive pool of storage areas for different virtual machines running on the hardware.

Options:

A.

Fabric virtualization

B.

Storage device virtualization

C.

Server virtualization

D.

File system virtualization

Buy Now
Questions 40

Individuals in the organization using system resources against acceptable usage policies indicates which of the following security incident:

Options:

A.

Malicious Code

B.

Denial-of-Service ( DoS )

C.

Improper Usage

D.

Unauthorized Access

Buy Now
Questions 41

Which of the following indicators refers to potential risk exposures that attackers can use to breach the security of an organization?

Options:

A.

Indicators of attack

B.

Key risk indicators

C.

Indicators of exposure

D.

Indicators of compromise

Buy Now
Questions 42

Which of the following network security controls can an administrator use to detect, deflect or study attempts to gain unauthorized access to information systems?

Options:

A.

IDS/IPS

B.

Network Protocol Analyzer

C.

Proxy Server

D.

Honeypot

Buy Now
Questions 43

Which RAID level does not provide data redundancy?

Options:

A.

RAID level 0

B.

RAID level 1

C.

RAID level 50

D.

RAID level 10

Buy Now
Questions 44

Jason has set a firewall policy that allows only a specific list of network services and deny everything else. This strategy is known as a____________.

Options:

A.

Default allow

B.

Default deny

C.

Default restrict

D.

Default access

Buy Now
Questions 45

Identity the correct order for a successful black hat operation.

Options:

A.

Reconnaissance. Scanning, Gaining Access. Maintaining Access, and Covering Tracks

B.

Scanning, Reconnaissance, Gaining Access. Maintaining Access and Covering Tracks

C.

Reconnaissance. Gaming Access, Scanning. Maintaining Access, and Covering Tracks

D.

Reconnaissance, Scanning, Gaining Access, Covering Tracks, and Maintaining Access

Buy Now
Questions 46

Which mobile-use approach allows an organization’s employees to use devices that they are comfortable with and best fits their preferences and work purposes?

Options:

A.

BYOD

B.

COPE

C.

COBO

D.

CYOD

Buy Now
Questions 47

Albert works as a Windows system administrator at an MNC. He uses PowerShell logging to identify any suspicious scripting activity across the network. He wants to record pipeline execution details as

PowerShell executes, including variable initialization and command invocations. Which PowerShell logging component records pipeline execution details as PowerShell executes?

Options:

A.

Module logging

B.

Script block logging

C.

Event logging

D.

Transcript logging

Buy Now
Questions 48

Katie has implemented the RAID level that split data into blocks and evenly write the data to multiple hard drives but does not provide data redundancy. This type of RAID level requires a minimum of________in order to

setup.

Options:

A.

Four drives

B.

Three drives

C.

Two drives

D.

Six drives

Buy Now
Questions 49

John, the network administrator and he wants to enable the NetFlow feature in Cisco routers to collect and monitor the IP network traffic passing through the router. Which command will John use to enable NetFlow on

an interface?

Options:

A.

Router(Config-if) # IP route - cache flow

B.

Router# Netmon enable

C.

Router IP route

D.

Router# netflow enable

Buy Now
Questions 50

Which of the following best describes the Log Normalization process?

Options:

A.

It is a process of accepting logs from homogenous sources with the same formats and converting them into a different format

B.

It is a process of accepting logs from homogenous sources with different formats and converting them into a common format

C.

It is a process of accepting logs from heterogeneous sources with different formats and converting them into a common format

D.

It is a process of accepting logs from heterogeneous sources with the same formats and converting them into a different format

Buy Now
Questions 51

Will is working as a Network Administrator. Management wants to maintain a backup of all the company data as soon as it starts operations. They decided to use a RAID backup storage technology for their data backup

plan. To implement the RAID data backup storage, Will sets up a pair of RAID disks so that all the data written to one disk is copied automatically to the other disk as well. This maintains an additional copy of the data.

Which RAID level is used here?

Options:

A.

RAID 3

B.

RAID 1

C.

RAID 5

D.

RAID 0

Buy Now
Questions 52

Michelle is a network security administrator working at a multinational company. She wants to provide secure access to corporate data (documents, spreadsheets, email, schedules, presentations, and other enterprise data) on mobile devices across organizations networks without being slowed down and also wants to enable easy and secure sharing of information between devices within an enterprise. Based on the above mentioned requirements, which among the following solution should Michelle implement?

Options:

A.

MEM

B.

MAM

C.

MCM

D.

MDM

Buy Now
Questions 53

Sophie has been working as a Windows network administrator at an MNC over the past 7 years. She wants to check whether SMB1 is enabled or disabled. Which of the following command allows Sophie

to do so?

Options:

A.

Get-WindowsOptionalFeatures -Online -FeatureNames SMB1Protocol

B.

Get-WindowsOptionalFeature -Online -FeatureName SMB1Protocol

C.

Get-WindowsOptionalFeature -Online -FeatureNames SMB1Protocol

D.

Get-WindowsOptionalFeatures -Online -FeatureName SMB1Protocol

Buy Now
Questions 54

Match the following NIST security life cycle components with their activities:

312-38 Question 54

Options:

A.

1-ii, 2-i, 3-v, 4-iv

B.

1-iii, 2-iv, 3-v, 4-i

C.

1-iv, 2-iii, 3-v, 4-i

D.

1-i, 2-v, 3-iii, 4-ii

Buy Now
Questions 55

Which of the following can be used to suppress fire from Class K sources?

Options:

A.

Foam

B.

Carbon dioxide

C.

Water

D.

Dry Chemical

Buy Now
Questions 56

James wants to implement certain control measures to prevent denial-of-service attacks against the organization. Which of the following control measures can help James?

Options:

A.

Strong passwords

B.

Reduce the sessions time-out duration for the connection attempts

C.

A honeypot in DMZ

D.

Provide network-based anti-virus

Buy Now
Questions 57

Management wants to calculate the risk factor for their organization. Kevin, a network administrator in the organization knows how to calculate the risk factor. Certain parameters are required before calculating risk

factor. What are they? (Select all that apply) Risk factor =.............X...............X...........

Options:

A.

Vulnerability

B.

Impact

C.

Attack

D.

Threat

Buy Now
Questions 58

Which type of wireless network attack is characterized by an attacker using a high gain amplifier from a nearby location to drown out the legitimate access point signal?

Options:

A.

Jamming signal attack

B.

Ad Hoc Connection attack

C.

Rogue access point attack

D.

Unauthorized association

Buy Now
Questions 59

Timothy works as a network administrator in a multinational organization. He decides to implement a dedicated network for sharing storage resources. He uses a_______as itseperates the storage units from the

servers and the user network.

Options:

A.

SAN

B.

SCSA

C.

NAS

D.

SAS

Buy Now
Questions 60

John has been working a* a network administrator at an IT company. He wants to prevent misuse of accounts by unauthorized users. He wants to ensure that no accounts have empty passwords. Which of the following commands does John use to list all the accounts with an empty password?

Options:

A.

312-38 Question 60 Option 1

B.

60

C.

60

D.

60

Buy Now
Questions 61

Which wireless networking topology setup requires same channel name and SSID?

Options:

A.

Ad-Hoc standalone network architecture

B.

Infrastructure network topology

C.

Hybrid topology

D.

Mesh topology

Buy Now
Questions 62

Larry is responsible for the company's network consisting of 300 workstations and 25 servers. After using a hosted email service for a year, the company wants to control the email internally. Larry likes this idea because

it will give him more control over the email. Larry wants to purchase a server for email but does not want the server to be on the internal network due to the potential to cause security risks. He decides to place the server

outside of the company's internal firewall. There is another firewall connected directly to the Internet that will protect traffic from accessing the email server. The server will be placed between the two firewalls. What

logical area is Larry putting the new email server into?

Options:

A.

He is going to place the server in a Demilitarized Zone (DMZ)

B.

He will put the email server in an IPsec zone.

C.

Larry is going to put the email server in a hot-server zone.

D.

For security reasons, Larry is going to place the email server in the company's Logical Buffer Zone (LBZ).

Buy Now
Questions 63

A network administrator is monitoring the network traffic with Wireshark. Which of the following filters will she use to view the packets moving without setting a flag to detect TCP Null Scan attempts?

Options:

A.

TCRflags==0x000

B.

Tcp.flags==0X029

C.

Tcp.dstport==7

D.

Tcp.flags==0x003

Buy Now
Questions 64

Who is an IR custodian?

Options:

A.

An individual responsible for conveying company details after an incident

B.

An individual who receives the initial IR alerts and leads the IR team in all the IR activities

C.

An individual who makes a decision on the classifications and the severity of the incident identified

D.

An individual responsible for the remediation and resolution of the incident that occurred

Buy Now
Questions 65

Which of the following is an example of Indicators of Attack?

Options:

A.

Malware

B.

Signatures

C.

Exploits

D.

Remote code execution

Buy Now
Questions 66

You are responsible for network functions and logical security throughout the corporation. Your company has over 250 servers running Windows Server 2012, 5000workstations running Windows 10, and 200 mobile

users working from laptops on Windows 8. Last week 10 of your company's laptops were stolen from a salesman, while at a conference in Barcelona. These laptops contained proprietary company information. While

doing a damage assessment, a news story leaks about a blog post containing information about the stolen laptops and the sensitive information. What built-in Windows feature could you have implemented to protect the

sensitive information on these laptops?

Options:

A.

You should have used 3DES.

B.

You should have implemented the Distributed File System (DFS).

C.

If you would have implemented Pretty Good Privacy (PGP).

D.

You could have implemented the Encrypted File System (EFS)

Buy Now
Questions 67

Simran is a network administrator at a start-up called Revolution. To ensure that neither party in the company can deny getting email notifications or any other communication, she mandates authentication

before a connection establishment or message transfer occurs. What fundamental attribute of network defense is she enforcing?

Options:

A.

Integrity

B.

Non-repudiation

C.

Confidentiality

D.

Authentication

Buy Now
Questions 68

Geon Solutions INC., had only 10 employees when it started. But as business grew, the organization had to increase the amount of staff. The network administrator is finding it difficult to accommodate an increasing

number of employees in the existing network topology. So the organization is planning to implement a new topology where it will be easy to accommodate an increasingnumber of employees. Which network topology

will help the administrator solve the problem of needing to add new employees and expand?

Options:

A.

Bus

B.

Star

C.

Ring

D.

Mesh

Buy Now
Questions 69

Which type of antenna is based on the principle of a satellite dish and can pick up Wi-Fi signals from a distance of ten miles of more?

Options:

A.

Yagi antenna

B.

Directional antenna

C.

Omnidirectional antenna

D.

Parabolic Grid antenna

Buy Now
Questions 70

Which of the following information security standards defines security policies, technologies and ongoing processes for organizations that handle cardholder information for debit, credit, prepaid, epurse, ATM, and POS cards?

Options:

A.

Health Insurance Portability and Accountability Act (HIPAA)

B.

Payment Card Industry Data Security Standard (PCI-DSS)

C.

Information Security Acts: Gramm-Leach-Bliley Act (GLBA)

D.

Information Security Acts: Sarbanes Oxley Act (SOX)

Buy Now
Questions 71

Sean has built a site-to-site VPN architecture between the head office and the branch office of his company. When users in the branch office and head office try to communicate with each other, the traffic is

encapsulated. As the traffic passes though the gateway, it is encapsulated again. The header and payload both are encapsulated. This second encapsulation occurs only in the __________implementation of a VPN.

Options:

A.

Full Mesh Mode

B.

Point-to-Point Mode

C.

Transport Mode

D.

Tunnel Mode

Buy Now
Questions 72

Paul is a network security technician working on a contract for a laptop manufacturing company in Chicago. He has focused primarily on securing network devices, firewalls, and traffic traversing in and out of the

network. He just finished setting up a server a gateway between the internal private network and the outside public network. This server will act as a proxy, limited amount of services, and will filter packets. What is this

type of server called?

Options:

A.

Bastion host

B.

Edge transport server

C.

SOCKS hsot

D.

Session layer firewall

Buy Now
Questions 73

Consider a scenario consisting of a tree network. The root Node N is connected to two man nodes N1 and N2. N1 is connected to N11 and N12. N2 is connected to N21 and N22. What will happen if any one of the main

nodes fail?

Options:

A.

Failure of the main node affects all other child nodes at the same level irrespective of the main node.

B.

Does not cause any disturbance to the child nodes or its tranmission

C.

Failure of the main node will affect all related child nodes connected to the main node

D.

Affects the root node only

Buy Now
Questions 74

A company wants to implement a data backup method which allows them to encrypt the data ensuring its security as well as access at any time and from any location. What is the appropriate backup method that

should be implemented?

Options:

A.

Onsite backup

B.

Hot site backup

C.

Offsite backup

D.

Cloud backup

Buy Now
Questions 75

Delta IT solutions suffered a substantial data loss translating into a huge monetary loss for them. While investigation, the network admin analyzed all the packets and traffic transmitted across the

network and identified that some user, within the organization, had leaked the data. Which of the following devices could have helped the network admin reach this conclusion?

Options:

A.

Internet Content Filter

B.

Network Access Control

C.

Network Protocol Analyzer

D.

Intrusion Detection System

Buy Now
Questions 76

The risk assessment team in Southern California has estimated that the probability of an incident that has potential to impact almost 80% of the bank's business is very high. How should this risk be categorized in the

risk matrix?

Options:

A.

High

B.

Medium

C.

Extreme

D.

Low

Buy Now
Questions 77

Which of the following is a database encryption feature that secures sensitive data by encrypting it in client applications without revealing the encrypted keys to the data engine in MS SQL Server?

Options:

A.

IsEncrypted Enabled

B.

NeverEncrypted disabled

C.

Allow Encrypted

D.

Always Encrypted

Buy Now
Questions 78

Which of the following connects the SDN application layer and SDN controller and allows communication between the network services and business applications?

Options:

A.

Eastbound API

B.

Westbound API

C.

Northbound API

D.

Southbound API

Buy Now
Questions 79

Which of the following acts as a verifier for the certificate authority?

Options:

A.

Certificate Management system

B.

Certificate authority

C.

Directory management system

D.

Registration authority

Buy Now
Questions 80

James, a network admin in a large US based IT firm, was asked to audit and implement security

controls over all network layers to achieve Defense-in-Depth. While working on this assignment, James

has implemented both blacklisting and whitelisting ACLs. Which layer of defense-in-depth architecture is

Jason working on currently?

Options:

A.

Application Layer

B.

Host Layer

C.

Internal Network Layer

D.

Perimeter Layer

Buy Now
Questions 81

A network designer needs to submit a proposal for a company, which has just published a web

portal for its clients on the internet. Such a server needs to be isolated from the internal network,

placing itself in a DMZ. Faced with this need, the designer will present a proposal for a firewall with

three interfaces, one for the internet network, another for the DMZ server farm and another for the

internal network. What kind of topology will the designer propose?

Options:

A.

Screened subnet

B.

DMZ, External-Internal firewall

C.

Multi-homed firewall

D.

Bastion host

Buy Now
Questions 82

An employee of a medical service company clicked a malicious link in an email sent by an attacker. Suddenly, employees of the company are not able to access billing information or client record as it is

encrypted. The attacker asked the company to pay money for gaining access to their data. Which type of malware attack is described above?

Options:

A.

Logic bomb

B.

Rootkits

C.

Trojan

D.

Ransomware

Buy Now
Questions 83

The SOC manager is reviewing logs in AlienVault USM to investigate an intrusion on the network.

Which CND approach is being used?

Options:

A.

Preventive

B.

Reactive

C.

Retrospective

D.

Deterrent

Buy Now
Questions 84

Cindy is the network security administrator for her company. She just got back from a security

conference in Las Vegas where they talked about all kinds of old and new security threats; many of

which she did not know of. She is worried about the current security state of her company's network so

she decides to start scanning the network from an external IP address. To see how some of the hosts on

her network react, she sends out SYN packets to an IP range. A number of IPs responds with a SYN/ACK

response. Before the connection is established, she sends RST packets to those hosts to stop the session.

She has done this to see how her intrusion detection system will log the traffic. What type of scan is

Cindy attempting here?

Options:

A.

Cindy is using a half-open scan to find live hosts on her network.

B.

The type of scan she is using is called a NULL scan

C.

She is utilizing a RST scan to find live hosts that are listening on her network

D.

Cindy is attempting to find live hosts on her company’s network by using a XMAS scan

Buy Now
Questions 85

Which of the following is an example of MAC model?

Options:

A.

Chinese Waterfall model

B.

Clark-Beason integrity model

C.

Access control matrix model

D.

Bell-LaPadula model

Buy Now
Questions 86

How can a WAF validate traffic before it reaches a web application?

Options:

A.

It uses a role-based filtering technique

B.

It uses an access-based filtering technique

C.

It uses a sandboxing filtering technique

D.

It uses a rule-based filtering technique

Buy Now
Questions 87

To secure his company’s network, Tim the network admin, installed a security device that inspected

all inbound and outbound network traffic for suspicious patterns. The device was configured to alert him

if it found any such suspicious activity. Identify the type of network security device installed by Tim?

Options:

A.

Firewall

B.

Honeypot

C.

Proxy server

D.

Intrusion Detection System (IDS)

Buy Now
Questions 88

Riya bought some clothes and a watch from an online shopping site a few days back. Since then,

whenever she accesses any other application (games, browser, etc.) on her mobile, she is spammed with

advertisements for clothes and watches similar to the ones she bought. What can be the underlying

reason for Riya’s situation?

Options:

A.

Ria’s system was infected by Adware

B.

Ria’s system was infected by Spyware

C.

Ria’s system was infected by Backdoor

D.

Ria’s system was infected by Rootkit

Buy Now
Questions 89

Daniel is giving training on designing and implementing a security policy in the organization. He is explaining the hierarchy of the security policy which demonstrates how policies are drafted, designed and implemented.

What is the correct hierarchy for a security policy implementation?

Options:

A.

Laws, Policies, Regulations, Procedures and Standards

B.

Regulations, Policies, Laws, Standards and Procedures

C.

Laws, Regulations, Policies, Standards and Procedures

D.

Procedures, Policies, Laws, Standards and Regulations

Buy Now
Questions 90

Identify the type of event that is recorded when an application driver loads successfully in Windows.

Options:

A.

Success Audit

B.

Error

C.

Warning

D.

Information

Buy Now
Questions 91

Which of the following Wireshark filters allows an administrator to detect SYN/FIN DDoS attempt on

the network?

Options:

A.

tcp.flags==0x003

B.

tcp.flags==0X029

C.

TCP.flags==0x300

D.

tcp.dstport==7

Buy Now
Questions 92

USB ports enabled on a laptop is an example of____

Options:

A.

System Attack Surface

B.

Network Attack Surface

C.

Physical Attack Surface

D.

Software attack Surface

Buy Now
Questions 93

An attacker has access to password hashes of a Windows 7 computer. Which of the following attacks can the attacker use to reveal the passwords?

Options:

A.

Brute force

B.

XSS

C.

Dictionary attacks

D.

Rainbow table

Buy Now
Questions 94

As a network administrator, you have implemented WPA2 encryption in your corporate wireless network. The WPA2's _________integrity check mechanism provides security against a replay attack

Options:

A.

CRC-32

B.

CRC-MAC

C.

CBC-MAC

D.

CBC-32

Buy Now
Questions 95

Which policies exist only on AWS IAM identity (user, group, or role)?

Options:

A.

Inline Policies

B.

Customer-Managed Policies

C.

Power-user AWS managed policies

D.

Full access AWS managed policie

Buy Now
Questions 96

Which among the following is used to limit the number of cmdlets or administrative privileges of administrator, user, or service accounts?

Options:

A.

Just Enough Administration (EA)

B.

User Account Control (UAC)

C.

Windows Security Identifier (SID)

D.

Credential Guard

Buy Now
Questions 97

Which BC/DR activity includes action taken toward resuming all services that are dependent on business-critical applications?

Options:

A.

Response

B.

Recovery

C.

Resumption

D.

Restoration

Buy Now
Questions 98

Emmanuel works as a Windows system administrator at an MNC. He uses PowerShell to enforce the script execution policy. He wants to allow the execution of the scripts that are signed by a trusted

publisher. Which of the following script execution policy setting this?

Options:

A.

AllSigned

B.

Restricted

C.

RemoteSigned

D.

Unrestricted

Buy Now
Questions 99

Identify the firewall technology that monitors the TCP handshake between the packets to determine whether a requested session is legitimate.

Options:

A.

Packet Filtering Firewall

B.

Stateful Multilayer Inspection

C.

Circuit Level Gateway

D.

Network Address Translation

Buy Now
Questions 100

Which type of information security policy addresses the implementation and configuration of technology and user behavior?

Options:

A.

Enterprise information security policy

B.

Acceptable use policy

C.

System specific security policy

D.

Issue-specific security policy

Buy Now
Questions 101

Which OSI layer does a Network Interface Card (NIC) work on?

Options:

A.

Physical layer

B.

Presentation layer

C.

Network layer

D.

Session layer

Buy Now
Questions 102

Physical access controls help organizations monitor, record, and control access to the information assets and facility. Identify the category of physical security controls which includes security labels and

warning signs.

Options:

A.

Administrative control

B.

Physical control

C.

Technical control

D.

Environmental control

Buy Now
Questions 103

How is a “risk” represented?

Options:

A.

Asset + threat

B.

Motive (goal) + method

C.

Asset + threat + vulnerability

D.

Motive (goal) + method + vulnerability

Buy Now
Exam Code: 312-38
Exam Name: Certified Network Defender (CND)
Last Update: Apr 13, 2024
Questions: 345

PDF + Testing Engine

$74.7  $165.99

Testing Engine

$51.75  $114.99
buy now 312-38 testing engine

PDF (Q&A)

$47.25  $104.99
buy now 312-38 pdf