Labour Day - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

312-38 Certified Network Defender (CND) Questions and Answers

Questions 4

Management wants to bring their organization into compliance with the ISO standard for information security risk management. Which ISO standard will management decide to implement?

Options:

A.

ISO/IEC 27004

B.

ISO/IEC 27002

C.

ISO/IEC 27006

D.

ISO/IEC 27005

Buy Now
Questions 5

Which among the following control and manage the communication between VNF with computing, storage, and network resources along with virtualization?

Options:

A.

Orchestrator

B.

VNF Manager(s)

C.

Virtualized Infrastructure Manager(s)

D.

Element Management System (EMS)

Buy Now
Questions 6

Xenon is a leading real estate firm located in Australia. Recently, the company had decided a bid

amount for a prestigious construction project and was sure of being awarded the project. Unfortunately,

the company lost the tender to one of its competitors. A few days later, while performing a network

scan, the network admin identified that somebody had captured the confidential e-mails conversions

related to the tender. Upon further investigation, the admin discovered that one of the switch ports was

left open and an employee had plugged into the network using an Ethernet cable.

Which attack did the employee perform in the above situation?

Options:

A.

Network Sniffing

B.

Password Attack

C.

Social Engineering Attack

D.

Man-in-the-Middle Attack

Buy Now
Questions 7

As a network administrator, you have implemented WPA2 encryption in your corporate wireless network. The WPA2's_________integrity check mechanism provides security against a replay attack

Options:

A.

CBC-32

B.

CRC-MAC

C.

CRC-32

D.

CBC-MAC

Buy Now
Questions 8

Which mobile-use approach allows an organization’s employees to use devices that they are comfortable with and best fits their preferences and work purposes?

Options:

A.

BYOD

B.

COPE

C.

COBO

D.

CYOD

Buy Now
Questions 9

John, who works as a team lead in Zen Technologies, found that his team members were accessing social networking sites, shopping sites and watching movies during office hours. He approached the

network admin to block such websites. What kind of network security device can be used to implement John’s decision?

Options:

A.

Firewall

B.

Internet Content Filter

C.

Proxy server

D.

Network Protocol Analyzer

Buy Now
Questions 10

What can be the possible number of IP addresses that can be assigned to the hosts present in a subnet having 255.255.255.224 subnet mask?

Options:

A.

62

B.

30

C.

14

D.

126

Buy Now
Questions 11

HexCom, a leading IT Company in the USA, realized that their employees were having trouble accessing multiple servers with different passwords. Due to this, the centralized server was also being

overburdened by avoidable network traffic. To overcome the issue, what type of authentication can be given to the employees?

Options:

A.

Two-Factor Authentication

B.

Biometric Authentication

C.

Single Sign-on (SSO)

D.

Smart Card Authentication

Buy Now
Questions 12

You are monitoring your network traffic with the Wireshark utility and noticed that your network is experiencing a large amount of traffic from certain region. You suspect a DoS incident on the network.

What will be your first reaction as a first responder?

Options:

A.

Disable Virus Protection

B.

Make an initial assessment

C.

Communicate the incident

D.

Avoid Fear, Uncertainty and Doubt

Buy Now
Questions 13

Assume that you are a network administrator and the company has asked you to draft an Acceptable Use Policy (AUP) for employees. Under which category of an information security policy does AUP fall into?

Options:

A.

System Specific Security Policy (SSSP)

B.

Incident Response Policy (IRP)

C.

Enterprise Information Security Policy (EISP)

D.

Issue Specific Security Policy (ISSP)

Buy Now
Questions 14

The network admin decides to assign a class B IP address to a host in the network. Identify which of the following addresses fall within a class B IP address range.

Options:

A.

255.255.255.0

B.

18.12.4.1

C.

172.168.12.4

D.

169.254.254.254

Buy Now
Questions 15

The IR team and the network administrator have successfully handled a malware incident on the network. The team is now preparing countermeasure guideline to avoid a future occurrence of the malware incident.

Which of the following countermeasure(s) should be added to deal with future malware incidents? (Select all that apply)

Options:

A.

Complying with the company's security policies

B.

Implementing strong authentication schemes

C.

Implementing a strong password policy

D.

Install antivirus software

Buy Now
Questions 16

Which of the following intrusion detection techniques observes the network for abnormal usage patterns by determining the performance parameters for regular activities and monitoring for actions

beyond the normal parameters?

Options:

A.

Signature/Pattern matching

B.

Stateful protocol analysis

C.

None of these

D.

Statistical anomaly detection

Buy Now
Questions 17

Hacktivists are threat actors, who can be described as -------------------

Options:

A.

People motivated by religious beliefs

B.

Disgruntled/terminated employees

C.

People motivated by monetary gams

D.

People having political or social agenda

Buy Now
Questions 18

Management decides to implement a risk management system to reduce and maintain the organization's risk at an acceptable level. Which of the following is the correct order in the risk management phase?

Options:

A.

Risk Identification, Risk Assessment, Risk Treatment, Risk Monitoring & Review

B.

Risk Treatment, Risk Monitoring & Review, Risk Identification, Risk Assessment

C.

Risk Assessment, Risk Treatment, Risk Monitoring & Review, Risk Identification

D.

Risk Identification. Risk Assessment. Risk Monitoring & Review, Risk Treatment

Buy Now
Questions 19

Which of the following characteristics represents a normal TCP packet?

Options:

A.

SYN and FIN bits are set

B.

Source or destination port b zero

C.

FIN ACK and ACK are used in terminating the connection

D.

The destination address is a broadcast address

Buy Now
Questions 20

Which field is not included in the TCP header?

Options:

A.

Source IP address

B.

Acknowledgment number

C.

Sequence number

D.

Source Port

Buy Now
Questions 21

Which of the following attack surface increase when you keep USB ports enabled on your laptop unnecessarily?

Options:

A.

Human attack surface

B.

Network attack surface

C.

Physical attack surface

D.

Software attack surface

Buy Now
Questions 22

The company has implemented a backup plan. James is working as a network administrator for the company and is taking full backups of the data every time a backup is initiated. Alex who is a senior security manager

talks to him about using a differential backup instead and asks him to implement this once a full backup of the data is completed. What is/are the reason(s) Alex is suggesting that James use a differential backup?

(Select all that apply)

Options:

A.

Less storage space is required

B.

Father restoration

C.

Slower than a full backup

D.

Faster than a full backup

E.

Less expensive than full backup

Buy Now
Questions 23

Which of the following NIST incident category includes any activity that seeks to access or identify a federal agency computer, open ports, protocols, service or any combination for later exploit?

Options:

A.

Scans/Probes/Attempted Access

B.

Malicious code

C.

Improper usage

D.

Denial-of-Service

Buy Now
Questions 24

Which protocol would the network administrator choose for the wireless network design. If he

needs to satisfy the minimum requirement of 2.4 GHz, 22 MHz of bandwidth, 2 Mbits/s stream for data

rate and use DSSS for modulation.

Options:

A.

802.11a

B.

802.11g

C.

802.11b

D.

802.11n

Buy Now
Questions 25

Alex is administrating the firewall in the organization's network. What command will he use to check the ports applications open?

Options:

A.

Netstat -an

B.

Netstat -o

C.

Netstat -a

D.

Netstat -ao

Buy Now
Questions 26

Which of the following examines Recovery Point Objectives (RPOs) and Recovery Time Objectives (RTOs) for a disaster recovery strategy?

Options:

A.

Risk Assessment

B.

Risk Management

C.

Business Continuity Plan

D.

Business Impact Analysis

Buy Now
Questions 27

Which OSI layer does a Network Interface Card (NIC) work on?

Options:

A.

Physical layer

B.

Presentation layer

C.

Network layer

D.

Session layer

Buy Now
Questions 28

The SNMP contains various commands that reduce the burden on the network administrators.

Which of the following commands is used by SNMP agents to notify SNMP managers about an event occurring in the network?

Options:

A.

SET

B.

TRAPS

C.

INFORM

D.

RESPONSE

Buy Now
Questions 29

What represents the ability of an organization to respond under emergency in order to minimize the damage to its brand name, business operation, and profit?

Options:

A.

Disaster recovery

B.

Incident management

C.

Emergency management

D.

Crisis management

Buy Now
Questions 30

Which of the following incident handling stage removes the root cause of the incident?

Options:

A.

Eradication

B.

Recovery

C.

Detection

D.

Containment

Buy Now
Questions 31

Which of the following interfaces uses hot plugging technique to replace computer components without the need to shut down the system?

Options:

A.

SCSI

B.

SATA

C.

SDRAM

D.

IDE

Buy Now
Questions 32

Which of the following commands can be used to disable unwanted services on Debian, Ubuntu and other Debian-based Linux distributions?

Options:

A.

# chkconfig [service name]off

B.

# chkconfig [service name] –del

C.

# service [service name] stop

D.

# update-rc.d -f [service name] remove

Buy Now
Questions 33

Which event type indicates a significant problem such as loss of data or loss of functionality?

Options:

A.

Error

B.

Warning

C.

Information

D.

Failure Audit

Buy Now
Questions 34

Which type of modulation technique is used in local area wireless networks (LAWNs)?

Options:

A.

FHSS

B.

OFDM

C.

DSSS

D.

MIMO-OFDM

Buy Now
Questions 35

The GMT enterprise is working on their internet and web usage policies. GMT would like to control

internet bandwidth consumption by employees. Which group of policies would this belong to?

Options:

A.

Enterprise Information Security Policy

B.

System Specific Security Policy

C.

Network Services Specific Security Policy

D.

Issue Specific Security Policy

Buy Now
Questions 36

Which command is used to change the permissions of a file or directory?

Options:

A.

rmdir

B.

systemctl

C.

kill

D.

chmod

Buy Now
Questions 37

Which policies exist only on AWS IAM identity (user, group, or role)?

Options:

A.

Inline Policies

B.

Customer-Managed Policies

C.

Power-user AWS managed policies

D.

Full access AWS managed policie

Buy Now
Questions 38

Riya bought some clothes and a watch from an online shopping site a few days back. Since then,

whenever she accesses any other application (games, browser, etc.) on her mobile, she is spammed with

advertisements for clothes and watches similar to the ones she bought. What can be the underlying

reason for Riya’s situation?

Options:

A.

Ria’s system was infected by Adware

B.

Ria’s system was infected by Spyware

C.

Ria’s system was infected by Backdoor

D.

Ria’s system was infected by Rootkit

Buy Now
Questions 39

Sophie has been working as a Windows network administrator at an MNC over the past 7 years. She wants to check whether SMB1 is enabled or disabled. Which of the following command allows Sophie

to do so?

Options:

A.

Get-WindowsOptionalFeatures -Online -FeatureNames SMB1Protocol

B.

Get-WindowsOptionalFeature -Online -FeatureName SMB1Protocol

C.

Get-WindowsOptionalFeature -Online -FeatureNames SMB1Protocol

D.

Get-WindowsOptionalFeatures -Online -FeatureName SMB1Protocol

Buy Now
Questions 40

Elden is working as a network administrator at an IT company. His organization opted for a virtualization technique in which the guest OS is aware of the virtual environment in which it is running and

communicates with the host machines for requesting resources. Identify the virtualization technique implemented by Elden’s organization.

Options:

A.

Hybrid virtualization

B.

Hardware-assisted virtualization

C.

Full virtualization

D.

Para virtualization

Buy Now
Questions 41

Which of the following data security technology can ensure information protection by obscuring specific areas of information?

Options:

A.

Data encryption

B.

Data hashing

C.

Data masking

D.

Data retention

Buy Now
Questions 42

You are responsible for network functions and logical security throughout the corporation. Your company has over 250 servers running Windows Server 2012, 5000workstations running Windows 10, and 200 mobile

users working from laptops on Windows 8. Last week 10 of your company's laptops were stolen from a salesman, while at a conference in Barcelona. These laptops contained proprietary company information. While

doing a damage assessment, a news story leaks about a blog post containing information about the stolen laptops and the sensitive information. What built-in Windows feature could you have implemented to protect the

sensitive information on these laptops?

Options:

A.

You should have used 3DES.

B.

You should have implemented the Distributed File System (DFS).

C.

If you would have implemented Pretty Good Privacy (PGP).

D.

You could have implemented the Encrypted File System (EFS)

Buy Now
Questions 43

Which of the following provides a set of voluntary recommended cyber security features to include in network-capable loT devices?

Options:

A.

GCMA

B.

FCMA

C.

NIST

D.

GLBA

Buy Now
Questions 44

Which of the following provides the target for designing DR and BC solutions?

Options:

A.

RCO

B.

RTO

C.

RPO

D.

RGO

Buy Now
Questions 45

Kyle is an IT technician managing 25 workstations and 4 servers. The servers run applications and mostly store confidential data. Kyle must backup the server's data daily to ensure nothing is lost. The power in the

company's office is not always reliable, Kyle needs to make sure the servers do not go down or are without power for too long. Kyle decides to purchase an Uninterruptible Power Supply (UPS) that has a pair of inverters

and converters to charge the battery and provides power when needed. What type of UPS has Kyle purchased?

Options:

A.

Kyle purchased a Ferro resonant Standby UPS.

B.

Kyle purchased a Line-Interactive UPS

C.

He has bought a Standby UPS

D.

He purchased a True Online UPS.

Buy Now
Questions 46

Which type of training can create awareness among employees regarding compliance issues?

Options:

A.

Social engineering awareness training

B.

Security policy training

C.

Physical security awareness training

D.

Training on data classification

Buy Now
Questions 47

John, a network administrator, is configuring Amazon EC2 cloud service for his organization. Identify the type of cloud service modules his organization adopted.

Options:

A.

Software-as-a-Service (SaaS)

B.

Infrastructure-as-a-Service (IaaS)

C.

Platform-as-a-Service (PaaS)

D.

Storage-as-a-Service (SaaS)

Buy Now
Questions 48

Management asked their network administrator to suggest an appropriate backup medium for their backup plan that best suits their organization's need. Which of the following factors will the administrator consider when

deciding on the appropriate backup medium?

Options:

A.

Capability

B.

Accountability

C.

Extensibility

D.

Reliability

Buy Now
Questions 49

Michelle is a network security administrator working in an MNC company. She wants to set a

resource limit for CPU in a container. Which command-line allows Michelle to limit a container to 2

CPUs?

Options:

A.

--cpu=“2”

B.

$cpu=“2”

C.

--cpus=“2”

D.

$cpus=“2”

Buy Now
Questions 50

Which type of antenna is based on the principle of a satellite dish and can pick up Wi-Fi signals from a distance of ten miles of more?

Options:

A.

Yagi antenna

B.

Directional antenna

C.

Omnidirectional antenna

D.

Parabolic Grid antenna

Buy Now
Questions 51

The risk assessment team in Southern California has estimated that the probability of an incident that has potential to impact almost 80% of the bank's business is very high. How should this risk be categorized in the

risk matrix?

Options:

A.

High

B.

Medium

C.

Extreme

D.

Low

Buy Now
Questions 52

Patrick wants to change the file permission of a file with permission value 755 to 744. He used a Linux command chmod [permission Value] [File Name] to make these changes. What will be the change

in the file access?

Options:

A.

He changed the file permission from rwxr-xr-x to rwx-r--r--

B.

He changes the file permission from rwxr-xr-x to rw-rw-rw-

C.

He changed the file permission from rw------- to rw-r--r--

D.

He changed the file permission from rwxrwxrwx to rwx------

Buy Now
Questions 53

The--------------protocol works in the network layer and is responsible for handling the error codes during the delivery of packets. This protocol is also responsible for providing communication in the TCP/IP stack.

Options:

A.

RARP

B.

ICMP

C.

DHCP

D.

ARP

Buy Now
Questions 54

USB ports enabled on a laptop is an example of____

Options:

A.

System Attack Surface

B.

Network Attack Surface

C.

Physical Attack Surface

D.

Software attack Surface

Buy Now
Questions 55

Which of following are benefits of using loT devices in loT-enabled environments? I. loT device car be connected anytime M. loT device can be connected at any place ill. loT devices connected to anything

Options:

A.

I, II and III

B.

I

C.

II

D.

I and II

Buy Now
Questions 56

Frank is a network technician working for a medium-sized law firm in Memphis. Frank and two other IT employees take care of all the technical needs for the firm. The firm's partners have asked that a secure wireless

network be implemented in the office so employees can move about freely without being tied to a network cable. While Frank and his colleagues are familiar with wired Ethernet technologies, 802.3, they are not familiar

with how to setup wireless in a business environment. What IEEE standard should Frank and the other IT employees follow to become familiar with wireless?

Options:

A.

The IEEE standard covering wireless is 802.9 and they should follow this.

B.

802.7 covers wireless standards and should be followed

C.

They should follow the 802.11 standard

D.

Frank and the other IT employees should follow the 802.1 standard.

Buy Now
Questions 57

A local bank wants to protect their card holder data. The bank should comply with the________standard to ensure the security of card holder data.

Options:

A.

HIPAA

B.

ISEC

C.

PCI DSS

D.

SOAX

Buy Now
Questions 58

Which encryption algorithm does S/MIME protocol implement for digital signatures in emails?

Options:

A.

Rivest-Shamir-Adleman encryption

B.

Digital Encryption Standard

C.

Triple Data Encryption Standard

D.

Advanced Encryption Standard

Buy Now
Questions 59

Jason has set a firewall policy that allows only a specific list of network services and deny everything else. This strategy is known as a____________.

Options:

A.

Default allow

B.

Default deny

C.

Default restrict

D.

Default access

Buy Now
Questions 60

A network administrator is monitoring the network traffic with Wireshark. Which of the following filters will she use to view the packets moving without setting a flag to detect TCP Null Scan attempts?

Options:

A.

TCRflags==0x000

B.

Tcp.flags==0X029

C.

Tcp.dstport==7

D.

Tcp.flags==0x003

Buy Now
Questions 61

Identify the spread spectrum technique that multiplies the original data signal with a pseudo random noise spreading code.

Options:

A.

FHSS

B.

DSSS

C.

OFDM

D.

ISM

Buy Now
Questions 62

Which type of attack is used to hack an IoT device and direct large amounts of network traffic toward a web server, resulting in overloading the server with connections and preventing any new connections?

Options:

A.

XSS

B.

DDoS

C.

XCRF

D.

Sniffing

Buy Now
Questions 63

Fargo, head of network defense at Globadyne Tech, has discovered an undesirable process in several Linux systems, which causes machines to hang every 1 hour. Fargo would like to eliminate it; what

command should he execute?

Options:

A.

# update-rc.d -f [service name] remove

B.

# service [service name] stop

C.

# ps ax | grep [Target Process]

D.

# kill -9 [PID]

Buy Now
Questions 64

Identify the network topology in which the network devices are connected such that every device has a point-to-point link to all the other devices.

Options:

A.

Star Topology

B.

Hybrid Topology

C.

Mesh Topology

D.

Bus Topology

Buy Now
Questions 65

Which type of information security policy addresses the implementation and configuration of technology and user behavior?

Options:

A.

Enterprise information security policy

B.

Acceptable use policy

C.

System specific security policy

D.

Issue-specific security policy

Buy Now
Questions 66

John, the network administrator and he wants to enable the NetFlow feature in Cisco routers to collect and monitor the IP network traffic passing through the router. Which command will John use to enable NetFlow on

an interface?

Options:

A.

Router(Config-if) # IP route - cache flow

B.

Router# Netmon enable

C.

Router IP route

D.

Router# netflow enable

Buy Now
Questions 67

Identity the method involved in purging technique of data destruction.

Options:

A.

Incineration

B.

Overwriting

C.

Degaussing

D.

Wiping

Buy Now
Questions 68

_______________ is a structured and continuous process which integrates information security

and risk management activities into the system development life cycle (SDLC).

Options:

A.

COBIT Framework

B.

NIST Risk Management Framework

C.

ERM Framework

D.

COSO ERM Framework

Buy Now
Questions 69

Ross manages 30 employees and only 25 computers in the organization. The network the company uses is a peer-to-peer. Ross configures access control measures allowing the employees to set their own control

measures for their files and folders. Which access control did Ross implement?

Options:

A.

Discretionary access control

B.

Mandatory access control

C.

Non-discretionary access control

D.

Role-based access control

Buy Now
Questions 70

Which of the following is an example of Indicators of Attack?

Options:

A.

Malware

B.

Signatures

C.

Exploits

D.

Remote code execution

Buy Now
Questions 71

Which of the following is an example of MAC model?

Options:

A.

Chinese Waterfall model

B.

Clark-Beason integrity model

C.

Access control matrix model

D.

Bell-LaPadula model

Buy Now
Questions 72

Which among the following is used to limit the number of cmdlets or administrative privileges of administrator, user, or service accounts?

Options:

A.

Just Enough Administration (EA)

B.

User Account Control (UAC)

C.

Windows Security Identifier (SID)

D.

Credential Guard

Buy Now
Questions 73

Which of the following connects the SDN application layer and SDN controller and allows communication between the network services and business applications?

Options:

A.

Eastbound API

B.

Westbound API

C.

Northbound API

D.

Southbound API

Buy Now
Questions 74

Bankofamerica Enterprise is working on an internet and usage policy in a way to control the

internet demand. What group of policy does this belong to?

Options:

A.

Enterprise Information Security Policy

B.

Issue Specific Security Policy

C.

Network Services Specific Security Policy

D.

System Specific Security Policy

Buy Now
Questions 75

Identify the virtualization level that creates a massive pool of storage areas for different virtual machines running on the hardware.

Options:

A.

Fabric virtualization

B.

Storage device virtualization

C.

Server virtualization

D.

File system virtualization

Buy Now
Questions 76

You are using Wireshark to monitor your network traffic and you see a lot of packages with FIN,

PUSH and URG flags activated; what can you infer about this behavior?

Options:

A.

The Layer 3 Controls are activated in the Switches

B.

The Spanning Tree Protocol is activated in the Switches

C.

One NIC is broadcasting erroneous traffic

D.

An attacker is running a XMAS scan against the network

Buy Now
Questions 77

Cindy is the network security administrator for her company. She just got back from a security conference in Las Vegas where they talked about all kinds of old and new security threats; many of which she did not know

of. She is worried about the current security state of her company's network so she decides to start scanning the network from an external IP address. To see how some of the hosts on her network react, she sends out

SYN packets to an IP range. A number of IPs responds with a SYN/ACK response. Before the connection is established, she sends RST packets to those hosts to stop the session. She has done this to see how her

intrusion detection system will log the traffic. What type of scan is Cindy attempting here?

Options:

A.

The type of scan she is usinq is called a NULL scan.

B.

Cindy is using a half-open scan to find live hosts on her network.

C.

Cindy is attempting to find live hosts on her company's network by using a XMAS scan.

D.

She is utilizing a RST scan to find live hosts that are listening on her network.

Buy Now
Questions 78

Which encryption algorithm h used by WPA5 encryption?

Options:

A.

RC4.TKIP

B.

RC4

C.

AES-GCMP 256

D.

AES-CCMP

Buy Now
Questions 79

The security network team is trying to implement a firewall capable of operating only in the session

layer, monitoring the TCP inter-packet link protocol to determine when a requested session is legitimate

or not. Using the type of firewall,they could be able to intercept the communication, making the

external network see that the firewall is the source, and facing the user, who responds from the outside

is the firewall itself. They are just limiting a requirements previous listed, because they have already

have a packet filtering firewall and they must add a cheap solution that meets the objective. What kind

of firewall would you recommend?

Options:

A.

Application Proxies

B.

Packet Filtering with NAT

C.

Circuit Level Gateway

D.

Application Level Gateways

Buy Now
Questions 80

Brendan wants to implement a hardware based RAID system in his network. He is thinking of choosing a suitable RAM type for the architectural setup in the system. The type he is interested in provides access times of

up to 20 ns. Which type of RAM will he select for his RAID system?

Options:

A.

NVRAM

B.

SDRAM

C.

NAND flash memory

D.

SRAM

Buy Now
Questions 81

What should a network administrator perform to execute/test the untrusted or untested programs or code from untrusted or unverified third-parties without risking the host system or OS?

Options:

A.

Application Whitelisting

B.

Application Blacklisting

C.

Deployment of WAFs

D.

Application Sandboxing

Buy Now
Questions 82

Tom works as a network administrator in a multinational organization having branches across North America and Europe. Tom wants to implement a storage technology that can provide centralized data storage and

provide free data backup on the server. He should be able to perform data backup and recovery more efficiently with the selected technology. Which of the following storage technologies best suits Tom's requirements?

Options:

A.

DAS

B.

PAS

C.

RAID

D.

NAS

Buy Now
Questions 83

James is working as a Network Administrator in a reputed company situated in California. He is monitoring his network traffic with the help of Wireshark. He wants to check and analyze the traffic against a PING sweep

attack. Which of the following Wireshark filters will he use?

Options:

A.

lcmp.type==0 and icmp.type==16

B.

lcmp.type==8 or icmp.type==16

C.

lcmp.type==8 and icmp.type==0

D.

lcmp.type==8 or icmp.type==0

Buy Now
Questions 84

Timothy works as a network administrator in a multinational organization. He decides to implement a dedicated network for sharing storage resources. He uses a_______as itseperates the storage units from the

servers and the user network.

Options:

A.

SAN

B.

SCSA

C.

NAS

D.

SAS

Buy Now
Questions 85

Which type of wireless network attack is characterized by an attacker using a high gain amplifier from a nearby location to drown out the legitimate access point signal?

Options:

A.

Jamming signal attack

B.

Ad Hoc Connection attack

C.

Rogue access point attack

D.

Unauthorized association

Buy Now
Questions 86

Who acts as an intermediary to provide connectivity and transport services between cloud consumers and providers?

Options:

A.

Cloud Auditor

B.

Cloud Broker

C.

Cloud Carrier

D.

Cloud Consultant

Buy Now
Questions 87

Which type of firewall consists of three interfaces and allows further subdivision of the systems based on specific security objectives of the organization?

Options:

A.

Screened subnet

B.

Bastion host

C.

Unscreened subnet

D.

Multi-homed firewall

Buy Now
Questions 88

Identify the password cracking attempt involving precomputed hash values stored as plaintext and using these to crack the password.

Options:

A.

Bruteforce

B.

Rainbow table

C.

Dictionary

D.

Hybrid

Buy Now
Questions 89

How is application whitelisting different from application blacklisting?

Options:

A.

It allows all applications other than the undesirable applications

B.

It allows execution of trusted applications in a unified environment

C.

It allows execution of untrusted applications in an isolated environment

D.

It rejects all applications other than the allowed applications

Buy Now
Questions 90

Who is responsible for executing the policies and plans required for supporting the information technology and computer systems of an organization?

Options:

A.

Senior management

B.

IT security practitioners

C.

Business and functional managers

D.

Chief Information Officer (CIO)

Buy Now
Questions 91

Katie has implemented the RAID level that split data into blocks and evenly write the data to multiple hard drives but does not provide data redundancy. This type of RAID level requires a minimum of________in order to

setup.

Options:

A.

Four drives

B.

Three drives

C.

Two drives

D.

Six drives

Buy Now
Questions 92

Which firewall technology provides the best of both packet filtering and application-based filtering and is used in Cisco Adaptive Security Appliances?

Options:

A.

VPN

B.

Stateful multilayer inspection

C.

Application level gateway

D.

Network address translation

Buy Now
Questions 93

Henry needs to design a backup strategy for the organization with no service level downtime. Which backup method will he select?

Options:

A.

Normal backup

B.

Warm backup

C.

Hot backup

D.

Cold backup

Buy Now
Questions 94

Which of the following Wireshark filters can a network administrator use to view the packets without any flags set in order to detect TCP Null Scan attempts?

Options:

A.

TCP.flags==0x000

B.

tcp.flags==0X029

C.

tcp.flags==0x003

D.

tcp.dstport==7

Buy Now
Questions 95

Simon had all his systems administrators implement hardware and software firewalls to ensure network security. They implemented IDS/IPS systems throughout the network to check for and stop any unauthorized

traffic that may attempt to enter. Although Simon and his administrators believed they were secure, a hacker group was able to get into the network and modify files hosted on the company's website. After searching

through the firewall and server logs, no one could find how the attackers were able to get in. He decides that the entire network needs to be monitored for critical and essential file changes. This monitoring tool alerts

administrators when a critical file is altered. What tool could Simon and his administrators implement to accomplish this?

Options:

A.

Snort is the best tool for their situation

B.

They can implement Wireshark

C.

They could use Tripwire

D.

They need to use Nessus

Buy Now
Questions 96

To provide optimum security while enabling safe/necessary services, blocking known dangerous services, and making employees accountable for their online activity, what Internet Access policy would

Brian, the network administrator, have to choose?

Options:

A.

Prudent policy

B.

Paranoid policy

C.

Promiscuous policy

D.

Permissive policy

Buy Now
Questions 97

Which of the following helps prevent executing untrusted or untested programs or code from untrusted or unverified third-parties?

Options:

A.

Application sandboxing

B.

Deployment of WAFS

C.

Application whitelisting

D.

Application blacklisting

Buy Now
Questions 98

If an organization has decided to consume PaaS Cloud service model, then identify the organization's responsibility that they need to look after based on shared responsibility model.

Options:

A.

Data, interfaces, application, etc.

B.

Data, interfaces, application, middleware, OS, VM, virtual network, etc.

C.

Data, interfaces, application, middleware, OS, VM, virtual network, hypervisors, processing and memory, data storage, network interfaces, facilities and data centers, etc.

D.

Data, interfaces, etc.

Buy Now
Questions 99

Paul is a network security technician working on a contract for a laptop manufacturing company in Chicago. He has focused primarily on securing network devices, firewalls, and traffic traversing in and out of the

network. He just finished setting up a server a gateway between the internal private network and the outside public network. This server will act as a proxy, limited amount of services, and will filter packets. What is this

type of server called?

Options:

A.

Bastion host

B.

Edge transport server

C.

SOCKS hsot

D.

Session layer firewall

Buy Now
Questions 100

Which of the following helps in viewing account activity and events for supported services made by AWS?

Options:

A.

AWS CloudFormation

B.

AWS Certificate Manager

C.

AWS CloudHSM

D.

AWS CloudTrial

Buy Now
Questions 101

Which of the following is not part of the recommended first response steps for network defenders?

Options:

A.

Restrict yourself from doing the investigation

B.

Extract relevant data from the suspected devices as early as possible

C.

Disable virus protection

D.

Do not change the state of the suspected device

Buy Now
Questions 102

John has been working a* a network administrator at an IT company. He wants to prevent misuse of accounts by unauthorized users. He wants to ensure that no accounts have empty passwords. Which of the following commands does John use to list all the accounts with an empty password?

Options:

A.

312-38 Question 102 Option 1

B.

102

C.

102

D.

102

Buy Now
Questions 103

David, a network and system admin, encrypted all the files in a Windows system that supports NTFS file system using Encrypted File Systems (EFS). He then backed up the same files into another Windows

system that supports FAT file system. Later, he found that the backup files were not encrypted. What could be the reason for this?

Options:

A.

EFS could only encrypt the files that follow NTFS

B.

FAT files cannot be encrypted

C.

EFS is not the encryption system used in Windows

D.

Copied files loses their encryption

Buy Now
Exam Code: 312-38
Exam Name: Certified Network Defender (CND)
Last Update: Apr 22, 2024
Questions: 345

PDF + Testing Engine

$56  $159.99

Testing Engine

$42  $119.99
buy now 312-38 testing engine

PDF (Q&A)

$35  $99.99
buy now 312-38 pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 29 Apr 2024