• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/30

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

30 Cards in this Set

  • Front
  • Back
Which of the following type of attacks requires an attacker to sniff the network?
a. Man-in-the-Middle
b. DDoS attack
c. MAC flooding
d. DNS poisoning
a. Man-in-the-Middle
If a user attempts to go to a website and notices the URL has changed, which of the following attacks is MOST likely the cause?
a. DLL injection
b. DDoS attack
c. DNS poisoning
d. ARP poisoning
c. DNS poisoning
Which of the following can an attacker use to gather information on a system without having a user ID or password?
a. NAT
b. DNS poisoning
c. Null session
d. Spoofing
c. Null session
Which of the following is a reason to implement security logging on a DNS server?
a. To monitor unauthorized zone transfers
b. To measure the DNS server performance
c. To perform penetration testing on the DNS server
d. To control unauthorized DNS DoS
a. To monitor unauthorized zone transfers
A user is redirected to a different website when the user requests the DNS record www.xyz.comptia.com. Which of the following is this an example of?
a. DNS poisoning
b. DoS
c. DNS caching
d. Smurf attack
a. DNS poisoning
Which of the following is the primary security risk with coaxial cable?
a. Diffusion of the core light source
b. Data emanation from the core
c. Crosstalk between the wire pairs
d. Refraction of the signal
b. Data emanation from the core
When dealing with a 10BASE5 network, which of the following is the MOST likely security risk?
a. An incorrect VLAN
b. SSID broadcasting
c. A repeater
d. A vampire tap
d. A vampire tap
Sending continuous TCP requests to a device and ignoring the return information until the device ceases to accept new connections is an example of which of the following?
a. TCP/IP hijacking
b. DNS poisoning
c. Kiting
d. DoS
d. DoS
Which of the following would use a group of bots to stop a web server from accepting new requests?
a. DoS
b. DDoS
c. MAC
d. ARP
b. DDoS
Which of the following media is the LEAST likely to be successfully tapped into?
a. Unshielded twisted pair cable
b. Coaxial cable
c. Fiber optic cable
d. Shielded twisted pair cable
c. Fiber optic cable
Which of the following allows a person to find public wireless access points?
a. Weak encryption
b. 802.1x
c. SSID broadcast
d. Data emanation
c. SSID broadcast
A CEO is concerned about staff browsing inappropriate material on the Internet via HTTPS. It has been suggested that the company purchase a product which could decrypt the SSL session, scan the content and then repackage the SSL session without staff knowing. Which of the following type of attacks is similar to this product?
a. Replay
b. Spoofing
c. TCP/IP hijacking
d. Man-in-the-middle
d. Man-in-the-middle
Which of the following is a problem MOST often associated with UTP cable?
a. Fuzzing
b. Vampire tap
c. Crosstalk
d. Refraction
c. Crosstalk
An administrator is assigned to monitor servers in a data center. A web server connected to the Internet suddenly experiences a large spike in CPU activity. Which of the following is the MOST likely cause?
a. Spyware
b. Trojan
c. Privilege escalation
d. DoS
d. DoS
Which of the following allows a user to float a domain registration for a maximum of five days?
a. DNS poisoning
b. Domain hijacking
c. Spoofing
d. Kiting
d. Kiting
Which of the following is an attack which is launched from multiple zombie machines in attempt to bring down a service?
a. DoS
b. Man-in-the-middle
c. DDoS
d. TCP/IP hijacking
c. DDoS
Which of the following will MOST likely allow an attacker to make a switch function like a hub?
a. MAC flooding
b. ARP poisoning
c. DNS poisoning
d. DNS spoofing
a. MAC flooding
Which of the following is a technique used by hackers to identify unsecured wireless network locations to other hackers?
a. Bluesnarfing
b. War dialing
c. War chalking
d. War driving
c. War chalking
Which of the following type of attacks is TCP/IP hijacking?
a. Birthday
b. ARP poisoning
c. MAC flooding
d. Man-in-the-middle
d. Man-in-the-middle
Which of the following media is LEAST susceptible to a tap being placed on the line?
a. Fiber
b. UTP
c. STP
d. Coaxial
a. Fiber
Which of the following type of attacks sends out numerous MAC resolution requests to create a buffer overflow attack?
a. Smurf
b. ARP poisoning
c. DDoS
d. DNS poisoning
b. ARP poisoning
Which of the following consists of markings outside a building that indicate the connection speed of a nearby unsecured wireless network?
a. War driving
b. War chalking
c. Blue jacking
d. Bluesnarfing
b. War chalking
An administrator is asked to recommend the most secure transmission media. Which of the following should be recommended?
a. Unshielded twisted pair cable
b. Fiber optic cable
c. Ethernet CAT5 cable
d. Coaxial cable
b. Fiber optic cable
One of the reasons that DNS attacks are so universal is DNS services are required for a computer to access:
a. WLANs.
b. the Internet.
c. LANs.
d. WANs.
b. the Internet.
Which of the following is the easiest way to disable a 10Base2 network?
a. Introduce crosstalk.
b. Install a zombie.
c. Remove a terminator.
d. Remove a vampire tap.
c. Remove a terminator.
Which of the following is the BEST method for securing the data on a coaxial network?
a. Weld all terminators to the cable ends.
b. Run all cables through a conduit.
c. Make sure all terminators are grounded.
d. Run all new cables parallel to existing alternating current (AC) cabling.
b. Run all cables through a conduit.
Which of the following refers to a system that is unable to accept new TCP connections due to a SYN flood attack?
a. Airsnort
b. Smurf
c. Teardrop
d. DoS
d. DoS
Bluetooth discover mode is similar to which of the following?
a. SSID broadcast
b. Data emanation
c. RF analysis
d. Fuzzing
a. SSID broadcast
If a technician is unable to get to a website by its address but the technician can get there by the IP address, which of the following is MOST likely the issue?
a. DHCP server
b. DNS server
c. Firewall
d. Proxy server
b. DNS server
Which of the following is the MOST likely reason that an attacker would use a DoS attack?
a. The attacker is attempting to distract the company from the real underlining attack.
b. The attacker wants to prevent authorized users from using a certain service.
c. The attacker is working with outside entities to test the companys coding practices.
d. The attacker is working with inside entities to test the companys firewall.
b. The attacker wants to prevent authorized users from using a certain service.