Weekend Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

112-51 Network Defense Essentials (NDE) Exam Questions and Answers

Questions 4

Peter, a network defender, was instructed to protect the corporate network from unauthorized access. To achieve this, he employed a security solution for wireless communication that uses dragonfly key exchange for authentication, which is the strongest encryption algorithm that protects the network from dictionary and key recovery attacks.

Identify the wireless encryption technology implemented in the security solution selected by Peter in the above scenario.

Options:

A.

WPA

B.

WPA3

C.

EAP

D.

WEP

Buy Now
Questions 5

Cibel.org, an organization, wanted to develop a web application for marketing its products to the public. In this process, they consulted a cloud service provider and requested provision of development tools, configuration management, and deployment platforms for developing customized applications.

Identify the type of cloud service requested by Cibel.org in the above scenario.

Options:

A.

Security-as-a-service (SECaaS)

B.

Platform-as-a-service

C.

Infrastructure-as-a-service {laaS)

D.

ldentity-as-a-service {IDaaS)

Buy Now
Questions 6

Joseph, a security professional, was instructed to secure the organization's network. In this process, he began analyzing packet headers to check whether any indications of source and destination IP addresses and port numbers are being changed during transmission.

Identify the attack signature analysis technique performed by Joseph in the above scenario.

Options:

A.

Composite-signature-based analysis

B.

Context-based signature analysis

C.

Content-based signature analysis

D.

Atomic-signature-based analysis

Buy Now
Questions 7

John, from a remote location, was monitoring his bedridden grandfather's health condition at his home. John has placed a smart wearable ECG on his grandfather's wrist so that he can receive alerts to his mobile phone and can keep a track over his grandfather's health condition periodically.

Which of the following types of loT communication model was demonstrated in the above scenario?

Options:

A.

Device-to-gateway model

B.

Device-to-cloud model

C.

Cloud-to-cloud communication model

D.

Device-to-device model

Buy Now
Questions 8

John has recently joined an organization and completed his security training. The organization conducted a security campaign on their employees by sending a fake email stating the urgency of password reset. John identified that it was an illegitimate mail and reported it as spam.

Identify the type of attack initiated by the organization as part of the security campaign discussed in the above scenario.

Options:

A.

Phishing

B.

Tailgating

C.

Dumpster diving

D.

Shoulder surfing

Buy Now
Questions 9

George, a professional hacker, targeted a bank employee and tried to crack his password while he was attempting to log on to the remote server to perform his regular banking operations. In thisprocess, George used sniffing tools to capture the password pairwise master key (PMK) associated with the handshake authentication process. Then, using the PMK, he gained unauthorized access to the server to perform malicious activities.

Identify the encryption technology on which George performed password cracking.

Options:

A.

WPA3

B.

WPA

C.

WPA2

D.

WEP

Buy Now
Questions 10

Identify the technique through which mobile application marketers utilize the user's location to gather sensitive data and know about users' offline activities from the location data.

Options:

A.

Containerization

B.

Push notification

C.

Full device encryption

D.

Geofencing

Buy Now
Questions 11

John is working as a network administrator in an MNC company. He was instructed to connect all the remote offices with the corporate office but at the same time deny communication between the remote offices. In this process, he configured a central hub at the corporate head office, through which all branch offices can communicate.

Identify the type of VPN topology implemented by John in the above scenario.

Options:

A.

Star topology

B.

Hub-and-spoke topology

C.

Point-to-point topology

D.

Mesh topology

Buy Now
Questions 12

Finch, a security professional, was instructed to strengthen the security at the entrance. At the doorway, he implemented a security mechanism that allows employees to register their retina scan and a unique six- digit code, using which they can enter the office at any time.

Which of the following combinations of authentication mechanisms is implemented in the above scenario?

Options:

A.

Biornetric and password authentication

B.

Password and two-factor authentication

C.

Two-factor and smart card authentication

D.

Smart card and password authentication

Buy Now
Questions 13

Below are the various steps involved in the creation of a data retention policy.

1.Understand and determine the applicable legal requirements of the organization

2.Ensure that all employees understand the organization's data retention policy

3.Build a data retention policy development team

4.ldentify and classify the data to be included in the data retention policy

5.Develop the data retention policy

Identify the correct sequence of steps involved.

Options:

A.

3 -- >2 -- >5 -- >4 -- >1

B.

3 -- >1 -- >4 -- >5 -- >2

C.

1 -- >3 -- >4 -- >2 -- >5

D.

1 -- >5 -- >4 -- >2 -- >3

Buy Now
Questions 14

Johana was working on a confidential project on her laptop. After working for long hours, she wanted to have a coffee break. Johana left the system active with the project file open and went for a coffee break. Soon after Johana left the place, Bob accessed Johana's system and modified the project file.

Which of the following security guidelines did Johana fail to comply with?

Options:

A.

Always log off or lock the system when unattended

B.

Do not share your computer user account details

C.

Keep different passwords for the OS and frequently used applications

D.

Do not keep a common password for all accounts

Buy Now
Questions 15

Clark, a security team member of an organization, was instructed to secure the premises from unauthorized entries. In this process, Clark implemented security controls that allow employees to enter the office only after scanning their badges or fingerprints.

Which of the following security controls has Clark implemented in the above scenario?

Options:

A.

Administrative security controls

B.

Technical security controls

C.

Physical security controls

D.

System access controls

Buy Now
Questions 16

Below is the list of encryption modes used in a wireless network.

1.WPA2 Enterprise with RADIUS

2.WPA3

3.WPA2 PSK

4.WPA2 Enterprise

Identify the correct order of wireless encryption modes in terms of security from high to low.

Options:

A.

2 -- >1 -- >4 -- >3

B.

3 -- >1 -- >4 -- >2

C.

4 -- >2 -- >3 -- >1

D.

4 -- >3 -- >2 -- >1

Buy Now
Questions 17

Mary was surfing the Internet, and she wanted to hide her details and the content she was surfing over the web. She employed a proxy tool that makes his online activity untraceable.

Identify the type of proxy employed by John in the above scenario.

Options:

A.

SOCKS proxy

B.

Anonymous proxy

C.

Reverse proxy

D.

Explicit proxy

Buy Now
Questions 18

Finch, a security auditor, was assigned the task of providing devices to all the employees to enable work from remote locations. Finch restricted the devices to work only for organization-relatedtasks, and not for personal use.

Which of the following mobile usage policies has Finch implemented in the above scenario?

Options:

A.

CYOD

B.

COBO

C.

COPE

D.

BYOD

Buy Now
Questions 19

Messy, a network defender, was hired to secure an organization's internal network. He deployed an IDS in which the detection process depends on observing and comparing the observed events with the normal behavior and then detecting any deviation from it.

Identify the type of IDS employed by Messy in the above scenario.

Options:

A.

Signature-based

B.

Stateful protocol analysis

C.

Anomaly-based

D.

Application proxy

Buy Now
Questions 20

Daniel, a networking specialist, identifies a glitch in a networking tool and fixes it on a priority using a system. Daniel was authorized to make a copy of computers programs while maintaining or repairing the system.

Which of the following acts was demonstrated in the above scenario?

Options:

A.

Sarbanes-Oxley Act (SOX)

B.

The Digital Millennium Copyright Act (DMCA)

C.

Data Protection Act 2018 (DPA)

D.

Gramm-Leach-Bliley Act (GLBA)

Buy Now
Questions 21

Robert, an ISP, was instructed to provide network connectivity to all areas even if some locations are inaccessible to capture direct signals from wireless access points. In this process, Robert used a wireless network component that takes a signal from one access point and boosts its signal strength to create a new network.

Identify the component of the wireless network employed by Robert in the above scenario.

Options:

A.

Mobile hotspot

B.

Wireless bridge

C.

Wireless NIC

D.

Wireless repeater

Buy Now
Questions 22

Below are various authentication techniques.

1.Retina scanner

2.One-time password

3.DNA

4.Voice recognition

Identify the techniques that fall under biometric authentication.

Options:

A.

1, 3, and 4

B.

1, 2, and 3

C.

2, 3, and 4

D.

1, 2, and 4

Buy Now
Exam Code: 112-51
Exam Name: Network Defense Essentials (NDE) Exam
Last Update: May 14, 2024
Questions: 75

PDF + Testing Engine

$56  $159.99

Testing Engine

$42  $119.99
buy now 112-51 testing engine

PDF (Q&A)

$35  $99.99
buy now 112-51 pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 15 May 2024