Security + practice exam

Descrição

CompTIA Security+ Exam SY0-401 All 12 practice tests in one spot
Crozeph Rede
Quiz por Crozeph Rede, atualizado more than 1 year ago
Crozeph Rede
Criado por Crozeph Rede quase 9 anos atrás
407
8

Resumo de Recurso

Questão 1

Questão
Which of the following policies applies to any requests that fall outside the criteria defined in an ACL?
Responda
  • Non-repudiation
  • Implicit deny policy
  • Acceptable use policy
  • Post-admission NAC

Questão 2

Questão
A lightly protected subnet placed on the outside of the company's firewall consisting of publicly available servers is known as:
Responda
  • VPN
  • Access Point (AP)
  • VLAN
  • DMZ

Questão 3

Questão
Which part of the 192.168.1.5/24 address identifies its network ID?
Responda
  • 192
  • 192.168
  • 192.168.1
  • 192.168.1.5

Questão 4

Questão
Which of the following acronyms refers to a solution allowing companies to cut costs related to managing of internal calls?
Responda
  • PBX
  • POTS
  • P2P
  • PSTN

Questão 5

Questão
A solution that allows to make phone calls over a broadband Internet connection instead of typical analog telephone lines is known as:
Responda
  • IMAP
  • VoIP
  • POTS
  • ITCP

Questão 6

Questão
Which of the following answers lists a /27 subnet mask?
Responda
  • 255.255.255.0
  • 255.255.255.128
  • 255.255.255.192
  • 255.255.255.224

Questão 7

Questão
What type of system can be compromised through phreaking?
Responda
  • ATX
  • PGP
  • PBX
  • BIOS

Questão 8

Questão
Which of the following terms refers to a logical grouping of computers that allow computer hosts to act as if they were attached to the same broadcast domain, regardless of their physical location?
Responda
  • DMZ
  • Virtualization
  • VLAN
  • SNMP

Questão 9

Questão
Which security measure is in place when a client is denied access to the network due to outdated antivirus software?
Responda
  • NAC
  • DMZ
  • VLAN
  • NAT

Questão 10

Questão
Which of the following terms refers to a technology that allows multiple operating systems to work simultaneously on the same hardware?
Responda
  • Hyperthreading
  • Virtualization
  • Multi core
  • Combo drive

Questão 11

Questão
A security stance whereby a host is being granted / denied permissions based on its actions after it has been provided with the access to the network is known as:
Responda
  • Network separation
  • Pre-admission NAC
  • Quarantine
  • Post-admission NAC

Questão 12

Questão
Which of the following solutions is used to hide the internal IP addresses by modifying IP address information in IP packet headers while in transit across a traffic routing device?
Responda
  • NAC
  • ACL
  • NAT
  • DMZ

Questão 13

Questão
VLAN membership can be set through: (Select all that apply)
Responda
  • Trunk port
  • Group permissions
  • Encryption
  • MAC address

Questão 14

Questão
In which of the cloud computing infrastructure types clients, instead of buying all the hardware and software, purchase computing resources as an outsourced service from suppliers who own and maintain all the necessary equipment?
Responda
  • IaaS
  • SaaS
  • P2P
  • PaaS

Questão 15

Questão
Which of the following cloud service types would provide the best solution for a web developer intending to create a web app?
Responda
  • SaaS
  • API
  • PaaS
  • IaaS

Questão 16

Questão
A cloud computing infrastructure type where applications are hosted over a network (typically Internet) eliminating the need to install and run the software on the customer's own computers is called:
Responda
  • Thick client
  • SaaS
  • Virtualization
  • IaaS

Questão 17

Questão
The biggest advantage of public cloud is that all services provided through this type of cloud computing service model are offered free of charge.
Responda
  • True
  • False

Questão 18

Questão
A concept of effective security posture employing multiple tools and different techniques to slow down an attacker is known as: (Select 2 answers)
Responda
  • Vulnerability scanning
  • Layered security
  • Authorization
  • Principle of least privilege
  • Defense in depth

Questão 19

Questão
Which of the IPsec modes provides entire packet encryption?
Responda
  • Tunnel
  • Payload
  • Transport
  • Default

Questão 20

Questão
Which of the following protocols is used in network management systems for monitoring network-attached devices?
Responda
  • RTP
  • SNMP
  • IMAP
  • STP

Questão 21

Questão
Which of the following protocols transmit data in an unencrypted form? (Select all that apply)
Responda
  • SCP
  • IPsec
  • SNMPv1
  • FTP
  • Telnet
  • SFTP

Questão 22

Questão
A group that consists of SNMP devices and one or more SNMP managers is known as:
Responda
  • SNMP trap
  • Network Management System (NMS)
  • SNMP community
  • Management Information Base (MIB)

Questão 23

Questão
Which of the following protocols was designed as a secure replacement for Telnet?
Responda
  • ICMP
  • FTP
  • IPv6
  • SSH

Questão 24

Questão
A system used to convert a computer's host name into an IP address on the Internet is known as:
Responda
  • DNS
  • NetBIOS
  • TLS
  • ICMP

Questão 25

Questão
DNS database AAAA record identifies:
Responda
  • Mail server
  • IPv4 address
  • Canonical name
  • IPv6 address

Questão 26

Questão
Which of the following protocols are used for securing HTTP connections? (Select 2 answers)
Responda
  • SCP
  • Telnet
  • SSL
  • SNMP
  • TLS

Questão 27

Questão
Which of the following answers refers to a suite of protocols used for connecting hosts on the Internet?
Responda
  • NetBIOS
  • IPv4
  • TCP/IP
  • LAN

Questão 28

Questão
FTPS is an extension to the FTP that adds support for the Transport Layer Security (TLS) and the Secure Sockets Layer (SSL) cryptographic protocols.
Responda
  • True
  • False

Questão 29

Questão
The SCP protocol is used for:
Responda
  • Directory access
  • Secure file transfer
  • Network addressing
  • Sending emails

Questão 30

Questão
Which of the protocols listed below is used by the PING utility?
Responda
  • TLS
  • SNMP
  • FCoE
  • ICMP

Questão 31

Questão
Which of the following answers lists the IPv6 loopback address?
Responda
  • ::/128
  • FF00::/8
  • ::1
  • 127.0.0.1

Questão 32

Questão
Which of the following answers refers to a networking standard for linking data storage devices over an IP network?
Responda
  • iSCSI
  • SSD
  • TPM
  • LDAP

Questão 33

Questão
Which of the following protocols facilitate communication between SAN devices? (Select 2 answers)
Responda
  • MTBF
  • TFTP
  • iSCSI
  • HTTPS
  • FCoE

Questão 34

Questão
The FTP protocol is designed for:
Responda
  • Sending email messages between servers
  • Serving web pages
  • Translating domain names into IP addresses
  • File exchange

Questão 35

Questão
Which of the protocols listed below does not provide authentication?
Responda
  • FTP
  • TFTP
  • SCP
  • SFTP

Questão 36

Questão
Which of the following protocols was designed as a secure replacement for Telnet?
Responda
  • FTP
  • IPv6
  • SSH
  • ICMP

Questão 37

Questão
FTP runs by default on ports: (Select 2 answers)
Responda
  • 25
  • 23
  • 20
  • 21
  • 22

Questão 38

Questão
Which of the following protocols run(s) on port number 22? (Select all that apply)
Responda
  • FTP
  • SSH
  • SMTP
  • SCP
  • SFTP

Questão 39

Questão
Port number 23 is used by:
Responda
  • SMTP
  • SSH
  • Telnet
  • TFTP

Questão 40

Questão
Which of the following TCP ports is used by SMTP?
Responda
  • 25
  • 53
  • 80
  • 23

Questão 41

Questão
DNS runs on port:
Responda
  • 139
  • 53
  • 443
  • 22

Questão 42

Questão
Which of the following ports enables HTTP traffic?
Responda
  • 110
  • 88
  • 143
  • 80

Questão 43

Questão
Which of the following ports enable(s) retrieving email messages from a remote server? (Select all that apply)
Responda
  • 80
  • 139
  • 110
  • 443
  • 143

Questão 44

Questão
Which of the port numbers listed below are used by NetBIOS? (Select all that apply)
Responda
  • 137
  • 161
  • 138
  • 162
  • 139

Questão 45

Questão
IMAP runs on TCP port:
Responda
  • 143
  • 25
  • 443
  • 110

Questão 46

Questão
Which of the following TCP ports is used by HTTPS?
Responda
  • 80
  • 443
  • 53
  • 143

Questão 47

Questão
Which of the following answers lists the default port number for a Microsoft-proprietary remote connection protocol?
Responda
  • 139
  • 443
  • 3389
  • 53

Questão 48

Questão
Which of the following protocols operate(s) at layer 3 (the network layer) of the OSI model? (Select all that apply)
Responda
  • IPSec
  • IPv6
  • HTTP
  • IPv4
  • IMAP
  • ICMP

Questão 49

Questão
In the OSI model, TCP resides at the:
Responda
  • Physical layer
  • Network layer
  • Application layer
  • Transport layer

Questão 50

Questão
A network protocol for secure file transfer over secure shell is called:
Responda
  • FCoE
  • SFTP
  • Telnet
  • TFTP

Questão 51

Questão
Which of the following wireless encryption schemes offers the highest level of protection?
Responda
  • WEP
  • WPA2
  • WAP
  • WPA

Questão 52

Questão
Which of the wireless security protocols listed below has been deprecated in favor of newer standards due to known vulnerabilities?
Responda
  • PEAP
  • CCMP
  • WPA2
  • WEP

Questão 53

Questão
Which of the following answers refers to an authentication framework frequently used in wireless networks and point-to-point connections?
Responda
  • DLP
  • OCSP
  • EAP
  • LDAP

Questão 54

Questão
A network access control method whereby the 48-bit address assigned to each network card is used to determine access to the network is known as:
Responda
  • EMI shielding
  • Hardware lock
  • MAC filter
  • Quality of Service (QoS)

Questão 55

Questão
Which of the following acronyms refers to a wireless network name?
Responda
  • SSID
  • WAP
  • SSO
  • HVAC

Questão 56

Questão
Which of the following protocols was introduced to strengthen existing WEP implementations without requiring the replacement of legacy hardware?
Responda
  • PEAP
  • TKIP
  • CCMP
  • WPA2

Questão 57

Questão
Disabling SSID broadcast:
Responda
  • Is one of the measures used for securing networks
  • Makes a WLAN harder to discover
  • Blocks access to WAP
  • Prevents wireless clients from accessing the network

Questão 58

Questão
Which of the following protocols encapsulates EAP within an encrypted and authenticated TLS tunnel?
Responda
  • LDAP
  • PAP
  • Telnet
  • PEAP

Questão 59

Questão
AES-based encryption mode implemented in WPA2 is known as:
Responda
  • CCMP
  • TPM
  • TKIP
  • MTBF

Questão 60

Questão
An optimal WAP antenna placement provides a countermeasure against: (Select 2 answers)
Responda
  • War chalking
  • Tailgating
  • War driving
  • Shoulder surfing
  • Site survey

Questão 61

Questão
Which of the following WAP configuration settings allows for adjusting the boundary range of the wireless signal?
Responda
  • Beacon frame
  • Power level controls
  • Quality of Service (QoS)
  • MAC filtering

Questão 62

Questão
Which of the following answers refers to a solution allowing administrators to block Internet access for users until they perform required action?
Responda
  • Access logs
  • Mantrap
  • Post-admission NAC
  • Captive portal

Questão 63

Questão
Which of the following antenna types would provide the best coverage for workstations connecting to a WAP placed in a central point of a typical office? (Select all that apply)
Responda
  • Omnidirectional
  • Unidirectional
  • Bidirectional
  • Non-directional

Questão 64

Questão
Which of the following is an example of a wireless site survey?
Responda
  • Bluejacking
  • Spear phishing
  • War driving
  • Shoulder surfing

Questão 65

Questão
Which of the following examples falls into the category of technical security controls?
Responda
  • Change management
  • Acceptable use policy
  • Intrusion detection system
  • Incident response procedure

Questão 66

Questão
An antivirus software identifying non-malicious file as a virus due to faulty virus signature file is an example of:
Responda
  • Fault tolerance
  • False positive error
  • Incident isolation
  • False negative error

Questão 67

Questão
Which of the following examples falls into the category of operational security controls?
Responda
  • Change management
  • Encryption
  • Antivirus software
  • Mantrap

Questão 68

Questão
Which of the following terms refers to a situation where no alarm is raised when an attack has taken place?
Responda
  • False negative
  • True positive
  • False positive
  • True negative

Questão 69

Questão
A policy outlining ways of collecting and managing personal data is known as:
Responda
  • Acceptable use policy
  • Audit policy
  • Privacy policy
  • Data loss prevention

Questão 70

Questão
Which of the following acronyms refers to a set of rules enforced in a network that restrict the use to which the network may be put?
Responda
  • OEM
  • AUP
  • UAT
  • ARO

Questão 71

Questão
One of the goals behind the mandatory vacations policy is to mitigate the occurrence of fraudulent activity within the company.
Responda
  • True
  • False

Questão 72

Questão
Which of the following answers refers to a concept of having more than one person required to complete a given task?
Responda
  • Acceptable use policy
  • Privacy policy
  • Multifactor authentication
  • Separation of duties

Questão 73

Questão
A security rule that prevents users from accessing information and resources that lie beyond the scope of their responsibilities is known as:
Responda
  • Order of volatility
  • Principle of least privilege
  • Privacy policy
  • Single sign-on

Questão 74

Questão
Which of the following acronyms refers to a risk assessment formula defining probable financial loss due to a risk over a one-year period?
Responda
  • ARO
  • ALE
  • SLE
  • UAT

Questão 75

Questão
Single Loss Expectancy (SLE) = Asset Value (AV) x Exposure Factor (EF) The Exposure Factor (EF) used in the formula above refers to the impact of the risk over the asset, or percentage of asset lost when a specific threat is realized. Which of the following answers lists the EF value for an asset that is entirely lost?
Responda
  • 0
  • 100
  • 1.0
  • 0.1

Questão 76

Questão
A software or hardware that checks information coming from the Internet and depending on the applied configuration settings either blocks it or allows it to pass through is called
Responda
  • Antivirus
  • Firewall
  • Antispyware
  • Malware

Questão 77

Questão
A device designed to forward data packets between networks is called
Responda
  • Switch
  • Hub
  • Router
  • MAC filter

Questão 78

Questão
Allowing a program through a firewall is known as creating
Responda
  • Tunnel
  • Entry
  • Access Point (AP)
  • Exception

Questão 79

Questão
A network device designed for managing the optimal distribution of workloads across multiple computing resources is called
Responda
  • Load balancer
  • HIDS
  • Firewall
  • Captive portal

Questão 80

Questão
The last default rule on a firewall is to
Responda
  • Create an exception
  • Allow all traffic
  • Deny all traffic
  • Unblock all ports

Questão 81

Questão
A computer network service that allows clients to make indirect network connections to other network services is called
Responda
  • Load balancer
  • Proxy
  • Network Access Control (NAC)
  • Backdoor

Questão 82

Questão
A solution designed for filtering malicious / restricted content from entering corporate networks is known as
Responda
  • MAC filter
  • Subnetting
  • HIPS
  • Web security gateway

Questão 83

Questão
One of the measures for securing networking devices includes the practice of disabling unused ports
Responda
  • True
  • False

Questão 84

Questão
What type of protocols ensure the privacy of a VPN connection?
Responda
  • OSPF
  • IPv6
  • Tunneling
  • Telnet

Questão 85

Questão
Which of the following answers refers to a dedicated device for managing secure connections established over an untrusted network, such as the Internet?
Responda
  • Load balancer
  • VPN concentrator
  • Spam filter
  • Web server

Questão 86

Questão
Which of the following acronyms refers to a network or host based monitoring system designed to automatically alert administrators of known or suspected unauthorized activity?
Responda
  • IDS
  • AES
  • TPM
  • EFS

Questão 87

Questão
A software tool used to monitor and examine contents of network traffic is known as: (Select all that apply)
Responda
  • Port scanner
  • Packet sniffer
  • Vulnerability scanner
  • Protocol analyzer

Questão 88

Questão
Which of the following answers list the protocol and port number used by a spam filter? (Select 2 answers)
Responda
  • HTTPS
  • 23
  • SMTP
  • 443
  • TELNET
  • 25

Questão 89

Questão
Which of the following acronyms refers to a network security solution combining the functionality of a firewall with additional safeguards such as URL filtering, content inspection, or malware inspection?
Responda
  • MTU
  • STP
  • UTM
  • XML

Questão 90

Questão
Which of the following network security solutions inspects network traffic in real-time and has the capability to stop the ongoing attack?
Responda
  • NIPS
  • HIDS
  • HIPS
  • NIST

Questão 91

Questão
Which of the following answers refers to a set of rules that specify which users or system processes are granted access to objects as well as what operations are allowed on a given object?
Responda
  • CRL
  • NAT
  • BCP
  • ACL

Questão 92

Questão
Which of the following actions can be taken by passive IDS? (Select 2 answers)
Responda
  • Reconfiguring firewall
  • Closing down connection
  • Logging
  • Terminating process
  • Sending an alert

Questão 93

Questão
802.1x is an IEEE standard defining
Responda
  • Token ring networks
  • Port-based network access control
  • VLAN tagging
  • Wireless networking

Questão 94

Questão
An access control model in which access to resources is granted or denied depending on Access Control List (ACL) entries is also known as
Responda
  • Mandatory Access Control
  • Lattice-Based Access Control
  • Role-Based Access Control
  • Rule-Based Access Control

Questão 95

Questão
Which type of Intrusion Detection System (IDS) relies on the previously established baseline of normal network activity in order to detect intrusions?
Responda
  • Signature-based
  • URL filter
  • Anomaly-based
  • ACL

Questão 96

Questão
Which of the following security solutions provides a countermeasure against denial-of-service attack characterized by increasing number of half-open connections?
Responda
  • Flood guard
  • MAC filter
  • Port scanner
  • Honeypot

Questão 97

Questão
Which of the following protocols protects against switching loops?
Responda
  • UTP
  • SSH
  • STP
  • HMAC

Questão 98

Questão
Which type of Intrusion Detection System (IDS) relies on known attack patterns to detect an intrusion?
Responda
  • Load balancer
  • Signature-based
  • Protocol analyzer
  • Anomaly-based

Questão 99

Questão
URL filtering restricts access to Internet sites based on which of the following criteria?
Responda
  • Virus signature
  • Web address
  • Baseline
  • Data content

Questão 100

Questão
Which of the following acronyms refers to a firewall controlling access to a web server?
Responda
  • WPS
  • WEP
  • MTBF
  • WAF

Semelhante

CompTIA Security+
michael smith0754
SY0-401 Part 1 (50 questions)
desideri
Ch 3 - Basic Cryptography
C Danvers
Security + Practice
Elise Berg
Ch 5 - Networking & Server Attacks
C Danvers
Ch 6 - Network Security Devices, Design, and Technology
C Danvers
Ch 7 - Administering a Secure Network
C Danvers
Ch 2 - Malware & Social Engineering
C Danvers
Ch 4 - Advanced Cryptography
C Danvers
CH3: OSI Layers, Devices, and Protocols
Brent Jerdo
CH3: Well-Known Ports
Brent Jerdo