Black Friday Special - 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dm70dm

312-38 Certified Network Defender (CND) Questions and Answers

Questions 4

The IR team and the network administrator have successfully handled a malware incident on the network. The team is now preparing countermeasure guideline to avoid a future occurrence of the malware incident.

Which of the following countermeasure(s) should be added to deal with future malware incidents? (Select all that apply)

Options:

A.

Complying with the company's security policies

B.

Implementing strong authentication schemes

C.

Implementing a strong password policy

D.

Install antivirus software

Buy Now
Questions 5

Which encryption algorithm does S/MIME protocol implement for digital signatures in emails?

Options:

A.

Rivest-Shamir-Adleman encryption

B.

Digital Encryption Standard

C.

Triple Data Encryption Standard

D.

Advanced Encryption Standard

Buy Now
Questions 6

Malone is finishing up his incident handling plan for IT before giving it to his boss for review. He is outlining the incident response methodology and the steps that are involved. What is the last step he should list?

Options:

A.

Assign eradication.

B.

Recovery

C.

Containment

D.

A follow-up.

Buy Now
Questions 7

Identity the correct order for a successful black hat operation.

Options:

A.

Reconnaissance. Scanning, Gaining Access. Maintaining Access, and Covering Tracks

B.

Scanning, Reconnaissance, Gaining Access. Maintaining Access and Covering Tracks

C.

Reconnaissance. Gaming Access, Scanning. Maintaining Access, and Covering Tracks

D.

Reconnaissance, Scanning, Gaining Access, Covering Tracks, and Maintaining Access

Buy Now
Questions 8

Who offers formal experienced testimony in court?

Options:

A.

Incident analyzer

B.

Evidence documenter

C.

Expert witness

D.

Attorney

Buy Now
Questions 9

Which of the following creates passwords for individual administrator accounts and stores them in Windows AD?

Options:

A.

LSASS

B.

SRM

C.

SAM

D.

LAPS

Buy Now
Questions 10

Phishing-like attempts that present users a fake usage bill of the cloud provider is an example of a:

Options:

A.

Cloud to service attack surface

B.

User to service attack surface

C.

User to cloud attack surface

D.

Cloud to user attack surface

Buy Now
Questions 11

The SNMP contains various commands that reduce the burden on the network administrators.

Which of the following commands is used by SNMP agents to notify SNMP managers about an event occurring in the network?

Options:

A.

SET

B.

TRAPS

C.

INFORM

D.

RESPONSE

Buy Now
Questions 12

Under which of the following acts can an international financial institution be prosecuted if it fails to maintain the privacy of its customer’s information?

Options:

A.

GLBA

B.

FISMA

C.

DMCA

D.

SOX

Buy Now
Questions 13

Which among the following control and manage the communication between VNF with computing, storage, and network resources along with virtualization?

Options:

A.

Orchestrator

B.

VNF Manager(s)

C.

Virtualized Infrastructure Manager(s)

D.

Element Management System (EMS)

Buy Now
Questions 14

During a security awareness program, management was explaining the various reasons which create threats to network security. Which could be a possible threat to network security?

Options:

A.

Configuring automatic OS updates

B.

Having a web server in the internal network

C.

Implementing VPN

D.

Patch management

Buy Now
Questions 15

How is the chip-level security of an loT device achieved?

Options:

A.

Encrypting JTAC interface

B.

Keeping the device on a that network

C.

Closing insecure network services

D.

Changing the password of the router

Buy Now
Questions 16

According to standard loT security practice, loT Gateway should be connected to a -------------

Options:

A.

Border router

B.

Secure router

C.

Pouter that is connected to internal servers

D.

Router that is connected to other subnets

Buy Now
Questions 17

Which of the following statement holds true in terms of containers?

Options:

A.

Container requires more memory space

B.

Each container runs in its own OS

C.

Container is fully isolated; hence, more secure

D.

Process-level isolation happens; a container in hence less secure

Buy Now
Questions 18

Patrick wants to change the file permission of a file with permission value 755 to 744. He used a Linux command chmod [permission Value] [File Name] to make these changes. What will be the change

in the file access?

Options:

A.

He changed the file permission from rwxr-xr-x to rwx-r--r--

B.

He changes the file permission from rwxr-xr-x to rw-rw-rw-

C.

He changed the file permission from rw------- to rw-r--r--

D.

He changed the file permission from rwxrwxrwx to rwx------

Buy Now
Questions 19

Which phase of vulnerability management deals with the actions taken for correcting the discovered vulnerability?

Options:

A.

Mitigation

B.

Assessment

C.

Remediation

D.

Verification

Buy Now
Questions 20

John has been working a* a network administrator at an IT company. He wants to prevent misuse of accounts by unauthorized users. He wants to ensure that no accounts have empty passwords. Which of the following commands does John use to list all the accounts with an empty password?

Options:

A.

312-38 Question 20 Option 1

B.

20

C.

20

D.

20

Buy Now
Questions 21

Which command list all ports available on a server?

Options:

A.

sudo apt netstate -Is tunlp

B.

sudo ntstat -Is tunlp

C.

sudo apt nst -tunlp

D.

sudo netstat -tunlp

Buy Now
Questions 22

Which of the following indicators are discovered through an attacker's intent, their end goal or purpose, and a series of actions that they must take before being able to successfully launch an attack?

Options:

A.

Key risk indicators

B.

Indicators of compromise

C.

Indicators of attack

D.

Indicators of exposure

Buy Now
Questions 23

Which of the following is a windows in-built feature that provides filesystem-level encryption in the OS (starting from Windows 2000). except the Home version of Windows?

Options:

A.

Bit Locker

B.

EFS

C.

Disk Utility

D.

FileVault

Buy Now
Questions 24

Which antenna's characteristic refer to the calculation of radiated in a particular direction. It is generally the ratio of radiation intensity in a given direction to the average radiation intensity?

Options:

A.

Radiation pattern

B.

Polarization

C.

Directivity

D.

Typical gain

Buy Now
Questions 25

Physical access controls help organizations monitor, record, and control access to the information assets and facility. Identify the category of physical security controls which includes security labels and

warning signs.

Options:

A.

Administrative control

B.

Physical control

C.

Technical control

D.

Environmental control

Buy Now
Questions 26

Which of the following characteristics represents a normal TCP packet?

Options:

A.

SYN and FIN bits are set

B.

Source or destination port b zero

C.

FIN ACK and ACK are used in terminating the connection

D.

The destination address is a broadcast address

Buy Now
Questions 27

Management wants to calculate the risk factor for their organization. Kevin, a network administrator in the organization knows how to calculate the risk factor. Certain parameters are required before calculating risk

factor. What are they? (Select all that apply) Risk factor =.............X...............X...........

Options:

A.

Vulnerability

B.

Impact

C.

Attack

D.

Threat

Buy Now
Questions 28

Sam wants to implement a network-based IDS in the network. Sam finds out the one IDS solution which works is based on patterns matching. Which type of network-based IDS is Sam implementing?

Options:

A.

Behavior-based IDS

B.

Anomaly-based IDS

C.

Stateful protocol analysis

D.

Signature-based IDS

Buy Now
Questions 29

Which of the following can be used to disallow a system/user from accessing all applications except a specific folder on a system?

Options:

A.

Hash rule

B.

Path rule

C.

Internet zone rule

D.

Certificate rule

Buy Now
Questions 30

_______________ is a structured and continuous process which integrates information security

and risk management activities into the system development life cycle (SDLC).

Options:

A.

COBIT Framework

B.

NIST Risk Management Framework

C.

ERM Framework

D.

COSO ERM Framework

Buy Now
Questions 31

Which of the information below can be gained through network sniffing? (Select all that apply)

Options:

A.

Telnet Passwords

B.

Syslog traffic

C.

DNS traffic

D.

Programming errors

Buy Now
Questions 32

How is application whitelisting different from application blacklisting?

Options:

A.

It allows all applications other than the undesirable applications

B.

It allows execution of trusted applications in a unified environment

C.

It allows execution of untrusted applications in an isolated environment

D.

It rejects all applications other than the allowed applications

Buy Now
Questions 33

An insider in Hexagon, a leading IT company in USA, was testing a packet crafting tool. This tool

generated a lot of malformed TCP/IP packets which crashed the main server’s operating system leading

to restricting the employees’ accesses. Which attack did the insider use in the above situation?

Options:

A.

DoS attack

B.

Session Hijacking

C.

Man-in-the-Middle

D.

Cross-Site-Scripting

Buy Now
Questions 34

Frank installed Wireshark at all ingress points in the network. Looking at the logs he notices an odd packet source. The odd source has an address of 1080:0:FF:0:8:800:200C:4171 and is using port 21. What does this source address signify?

Options:

A.

This address means that the source is using an IPv6 address and is spoofed and signifies an IPv4 address of 127.0.0.1.

B.

This source address is IPv6 and translates as 13.1.68.3

C.

This source address signifies that the originator is using 802dot1x to try and penetrate into Frank's network

D.

This means that the source is using IPv4

Buy Now
Questions 35

Which of the following helps prevent executing untrusted or untested programs or code from untrusted or unverified third-parties?

Options:

A.

Application sandboxing

B.

Deployment of WAFS

C.

Application whitelisting

D.

Application blacklisting

Buy Now
Questions 36

Which of the following is a drawback of traditional perimeter security?

Options:

A.

Traditional firewalls are static in nature

B.

Traditional VPNs follow identity centric instead of trust based network centric approach

C.

Traditional perimeter security is identity-centric

D.

Traditional firewalls are dynamic in nature

Buy Now
Questions 37

Daniel is monitoring network traffic with the help of a network monitoring tool to detect any abnormalities. What type of network security approach is Daniel adopting?

Options:

A.

Preventative

B.

Reactive

C.

Retrospective

D.

Defense-in-depth

Buy Now
Questions 38

Which of the following information security standards defines security policies, technologies and ongoing processes for organizations that handle cardholder information for debit, credit, prepaid, epurse, ATM, and POS cards?

Options:

A.

Health Insurance Portability and Accountability Act (HIPAA)

B.

Payment Card Industry Data Security Standard (PCI-DSS)

C.

Information Security Acts: Gramm-Leach-Bliley Act (GLBA)

D.

Information Security Acts: Sarbanes Oxley Act (SOX)

Buy Now
Questions 39

Docker provides Platforms-a-Service (PaaS) through __________ and deliver*; containerized software packages

Options:

A.

Storage-level virtualization

B.

Network level virtualization

C.

OS level visualization

D.

Server-level visualization

Buy Now
Questions 40

Michael decides to view the-----------------to track employee actions on the organization's network.

Options:

A.

Firewall policy

B.

Firewall log

C.

Firewall settings

D.

Firewall rule set

Buy Now
Questions 41

You are monitoring your network traffic with the Wireshark utility and noticed that your network is experiencing a large amount of traffic from certain region. You suspect a DoS incident on the network.

What will be your first reaction as a first responder?

Options:

A.

Disable Virus Protection

B.

Make an initial assessment

C.

Communicate the incident

D.

Avoid Fear, Uncertainty and Doubt

Buy Now
Questions 42

------------is a group of broadband wireless communications standards for Metropolitan Area Networks (MANs)

Options:

A.

802.15

B.

802.16

C.

802.15.4

D.

802.12

Buy Now
Questions 43

Identify the Password Attack Technique in which the adversary attacks cryptographic hash functions based on the probability, that if a hashing process is used for creating a key, then the same is

used for other keys?

Options:

A.

Dictionary Attack

B.

Brute Forcing Attack

C.

Hybrid Attack

D.

Birthday Attack

Buy Now
Questions 44

Tom works as a network administrator in a multinational organization having branches across North America and Europe. Tom wants to implement a storage technology that can provide centralized data storage and

provide free data backup on the server. He should be able to perform data backup and recovery more efficiently with the selected technology. Which of the following storage technologies best suits Tom's requirements?

Options:

A.

DAS

B.

PAS

C.

RAID

D.

NAS

Buy Now
Questions 45

James is working as a Network Administrator in a reputed company situated in California. He is monitoring his network traffic with the help of Wireshark. He wants to check and analyze the traffic against a PING sweep

attack. Which of the following Wireshark filters will he use?

Options:

A.

lcmp.type==0 and icmp.type==16

B.

lcmp.type==8 or icmp.type==16

C.

lcmp.type==8 and icmp.type==0

D.

lcmp.type==8 or icmp.type==0

Buy Now
Questions 46

John has planned to update all Linux workstations in his network. The organization is using various Linux distributions including Red hat, Fedora and Debian. Which of following commands will he use to

update each respective Linux distribution?

XX312-38 Question 46

Options:

A.

1-iii,2-iv,3-ii,4-v

B.

1-iv,2-v,3-iv,4-iii

C.

1-v,2-iii,3-i,4-iv

D.

1-ii,2-i,3-iv,4-iii

Buy Now
Questions 47

What should a network administrator perform to execute/test the untrusted or untested programs or code from untrusted or unverified third-parties without risking the host system or OS?

Options:

A.

Application Whitelisting

B.

Application Blacklisting

C.

Deployment of WAFs

D.

Application Sandboxing

Buy Now
Questions 48

Which of the following provides enhanced password protection, secured loT connections, and encompasses stronger encryption techniques?

Options:

A.

WPA3

B.

WEP

C.

WPA

D.

WPA2

Buy Now
Questions 49

Jason has set a firewall policy that allows only a specific list of network services and denies everything else. This strategy is known as a ____________.

Options:

A.

Default allow

B.

Default access

C.

Default accept

D.

Default deny

Buy Now
Questions 50

Which of the following types of information can be obtained through network sniffing? (Select all that apply)

Options:

A.

Programming errors

B.

DNS traffic

C.

Telnet passwords

D.

Syslog traffic

Buy Now
Questions 51

Match the following NIST security life cycle components with their activities:

312-38 Question 51

Options:

A.

1-ii, 2-i, 3-v, 4-iv

B.

1-iii, 2-iv, 3-v, 4-i

C.

1-iv, 2-iii, 3-v, 4-i

D.

1-i, 2-v, 3-iii, 4-ii

Buy Now
Questions 52

Which of the following is a data destruction technique that protects the sensitivity of information against a laboratory attack where an unauthorized individual uses signal processing recovery tools in a laboratory environment to recover the information?

Options:

A.

Purging

B.

Destroying

C.

Clearing

D.

Disposal

Buy Now
Questions 53

Which BC/DR activity includes action taken toward resuming all services that are dependent on business-critical applications?

Options:

A.

Response

B.

Recovery

C.

Resumption

D.

Restoration

Buy Now
Questions 54

Syslog and SNMP are the two main _______ protocols through which log records are transferred.

Options:

A.

Pull-based

B.

Push-based

C.

Host-based

D.

Network-based

Buy Now
Questions 55

A network designer needs to submit a proposal for a company, which has just published a web

portal for its clients on the internet. Such a server needs to be isolated from the internal network,

placing itself in a DMZ. Faced with this need, the designer will present a proposal for a firewall with

three interfaces, one for the internet network, another for the DMZ server farm and another for the

internal network. What kind of topology will the designer propose?

Options:

A.

Screened subnet

B.

DMZ, External-Internal firewall

C.

Multi-homed firewall

D.

Bastion host

Buy Now
Questions 56

Fargo, head of network defense at Globadyne Tech, has discovered an undesirable process in several Linux systems, which causes machines to hang every 1 hour. Fargo would like to eliminate it; what

command should he execute?

Options:

A.

# update-rc.d -f [service name] remove

B.

# service [service name] stop

C.

# ps ax | grep [Target Process]

D.

# kill -9 [PID]

Buy Now
Questions 57

Alex is administrating the firewall in the organization's network. What command will he use to check the ports applications open?

Options:

A.

Netstat -an

B.

Netstat -o

C.

Netstat -a

D.

Netstat -ao

Buy Now
Questions 58

Smith is an IT technician that has been appointed to his company's network vulnerability assessment team. He is the only IT employee on the team. The other team members include employees from Accounting,

Management, Shipping, and Marketing. Smith and the team members are having their first meeting to discuss how they will proceed. What is the first step they should do to create the network vulnerability assessment

plan?

Options:

A.

Their first step is to analyze the data they have currently gathered from the company or interviews.

B.

Their first step is to make a hypothesis of what their final findings will be.

C.

Their first step is to create an initial Executive report to show the management team.

D.

Their first step is the acquisition of required documents, reviewing of security policies and compliance.

Buy Now
Questions 59

Identify the network topology where each computer acts as a repeater and the data passes from one computer to the other in a single direction until it reaches the destination.

Options:

A.

Ring

B.

Mesh

C.

Bus

D.

Star

Buy Now
Questions 60

Ross manages 30 employees and only 25 computers in the organization. The network the company uses is a peer-to-peer. Ross configures access control measures allowing the employees to set their own control

measures for their files and folders. Which access control did Ross implement?

Options:

A.

Discretionary access control

B.

Mandatory access control

C.

Non-discretionary access control

D.

Role-based access control

Buy Now
Questions 61

Cindy is the network security administrator for her company. She just got back from a security

conference in Las Vegas where they talked about all kinds of old and new security threats; many of

which she did not know of. She is worried about the current security state of her company's network so

she decides to start scanning the network from an external IP address. To see how some of the hosts on

her network react, she sends out SYN packets to an IP range. A number of IPs responds with a SYN/ACK

response. Before the connection is established, she sends RST packets to those hosts to stop the session.

She has done this to see how her intrusion detection system will log the traffic. What type of scan is

Cindy attempting here?

Options:

A.

Cindy is using a half-open scan to find live hosts on her network.

B.

The type of scan she is using is called a NULL scan

C.

She is utilizing a RST scan to find live hosts that are listening on her network

D.

Cindy is attempting to find live hosts on her company’s network by using a XMAS scan

Buy Now
Questions 62

The network admin decides to assign a class B IP address to a host in the network. Identify which of the following addresses fall within a class B IP address range.

Options:

A.

255.255.255.0

B.

18.12.4.1

C.

172.168.12.4

D.

169.254.254.254

Buy Now
Questions 63

In ______ method, event logs are arranged in the form of a circular buffer.

Options:

A.

Non-wrapping method

B.

LIFO method

C.

Wrapping method

D.

FIFO method

Buy Now
Questions 64

Martin is a professional hacker. He is performing reconnaissance on an organization to hack a few

target systems. As a part of this method, he needs to determine what hosts are available on the

network, what services those hosts are offering, what operating systems they are running, what type of

packet filters/firewalls, etc. To obtain such information, Martin decided to use automated tools.

Which of the following tool must be employed by Martin?

Options:

A.

Burp Suite

B.

FOCA

C.

Nmap

D.

Zendio

Buy Now
Questions 65

HexCom, a leading IT Company in the USA, realized that their employees were having trouble accessing multiple servers with different passwords. Due to this, the centralized server was also being

overburdened by avoidable network traffic. To overcome the issue, what type of authentication can be given to the employees?

Options:

A.

Two-Factor Authentication

B.

Biometric Authentication

C.

Single Sign-on (SSO)

D.

Smart Card Authentication

Buy Now
Questions 66

Which of the following refers to a potential occurrence of an undesired event that can eventually damage and interrupt the operational and functional activities of an organization?

Options:

A.

Attack

B.

Risk

C.

Threat

D.

Vulnerability

Buy Now
Questions 67

Sam, a network administrator is using Wireshark to monitor the network traffic of the organization. He wants to detect TCP packets with no flag set to check for a specific attack attempt. Which filter will he use to view

the traffic?

Options:

A.

Tcp.flags==0x000

B.

Tcp.flags==0000x

C.

Tcp.flags==000x0

D.

Tcp.flags==x0000

Buy Now
Questions 68

Jeanne is working as a network administrator in an IT company. She wants to control/limit container

access to CPU, memory, swap, block IO (rates), network. Which Linux kernel feature allows Jeanne to

manage, restrict, and audit groups of the process?

Options:

A.

Cgroups

B.

LSMs

C.

Seccomp

D.

Userns

Buy Now
Questions 69

Which of the following intrusion detection techniques observes the network for abnormal usage patterns by determining the performance parameters for regular activities and monitoring for actions

beyond the normal parameters?

Options:

A.

Signature/Pattern matching

B.

Stateful protocol analysis

C.

None of these

D.

Statistical anomaly detection

Buy Now
Questions 70

Management decides to implement a risk management system to reduce and maintain the organization's risk at an acceptable level. Which of the following is the correct order in the risk management phase?

Options:

A.

Risk Identification, Risk Assessment, Risk Treatment, Risk Monitoring & Review

B.

Risk Treatment, Risk Monitoring & Review, Risk Identification, Risk Assessment

C.

Risk Assessment, Risk Treatment, Risk Monitoring & Review, Risk Identification

D.

Risk Identification. Risk Assessment. Risk Monitoring & Review, Risk Treatment

Buy Now
Questions 71

David, a network and system admin, encrypted all the files in a Windows system that supports NTFS file system using Encrypted File Systems (EFS). He then backed up the same files into another Windows

system that supports FAT file system. Later, he found that the backup files were not encrypted. What could be the reason for this?

Options:

A.

EFS could only encrypt the files that follow NTFS

B.

FAT files cannot be encrypted

C.

EFS is not the encryption system used in Windows

D.

Copied files loses their encryption

Buy Now
Questions 72

John is the Vice-President of a BPO. He wants to implement a policy allowing employees to use and manage devices purchased by the organization but restrict the use of the device for business use only. Which among the following policies does John want to implement?

Options:

A.

COBO policy

B.

CYOD policy

C.

BYOD policy

D.

COPE policy

Buy Now
Questions 73

Which of the Windows security component is responsible for controlling access of a user to Windows resources?

Options:

A.

Network Logon Service (Netlogon)

B.

Security Accounts Manager (SAM)

C.

Security Reference Monitor (SRM)

D.

Local Security Authority Subsystem (LSASS)

Buy Now
Questions 74

How can one identify the baseline for normal traffic?

Options:

A.

When the ACK flag appears at the beginning and the RST flag appears at the end of the connection

B.

When the SYN flag appears at the beginning and the FIN flag appears at the end of the connection

C.

When the RST flag appears at the beginning and the ACK flag appears at the end of the connection

D.

When the FIN flag appears at the beginning and the SYN flag appears at the end of the connection

Buy Now
Questions 75

How can a WAF validate traffic before it reaches a web application?

Options:

A.

It uses a role-based filtering technique

B.

It uses an access-based filtering technique

C.

It uses a sandboxing filtering technique

D.

It uses a rule-based filtering technique

Buy Now
Questions 76

Which of the following provides the target for designing DR and BC solutions?

Options:

A.

RCO

B.

RTO

C.

RPO

D.

RGO

Buy Now
Questions 77

How can organizations obtain information about threats through human intelligence?

Options:

A.

By extracting information from security blogs and forums

B.

By discovering vulnerabilities through exploration, understanding malware behavior through malware processing, etc.

C.

From the data of past incidents and network monitoring

D.

From attackers through the dark web and honeypots

Buy Now
Questions 78

Which of the following refers to the data that is stored or processed by RAM, CPUs, or databases?

Options:

A.

Data is Use

B.

Data at Rest

C.

Data in Transit

D.

Data in Backup

Buy Now
Questions 79

If a network is at risk from unskilled individuals, what type of threat is this?

Options:

A.

External Threats

B.

Structured Threats

C.

Unstructured Threats

D.

Internal Threats

Buy Now
Questions 80

Byron, a new network administrator at FBI, would like to ensure that Windows PCs there are up-to-date and have less internal security flaws. What can he do?

Options:

A.

Install antivirus software and turn off unnecessary services

B.

Centrally assign Windows PC group policies

C.

Download and install latest patches and enable Windows Automatic Updates

D.

Dedicate a partition on HDD and format the disk using NTFS

Buy Now
Questions 81

Which of the following RAID storage techniques divides the data into multiple blocks, which are further written across the RAID system?

Options:

A.

Mirroring

B.

Striping

C.

None of these

D.

Parity

Buy Now
Questions 82

Steven's company has recently grown from 5 employees to over 50. Every workstation has a public IP address and navigated to the Internet with little to no protection. Steven wants to use a firewall. He also wants IP

addresses to be private addresses, to prevent public Internet devices direct access to them. What should Steven implement on the firewall to ensure this happens?

Options:

A.

Steven should use a Demilitarized Zone (DMZ)

B.

Steven should use Open Shortest Path First (OSPF)

C.

Steven should use IPsec

D.

Steven should enabled Network Address Translation(NAT)

Buy Now
Questions 83

Heather has been tasked with setting up and implementing VPN tunnels to remote offices. She will most likely be implementing IPsec VPN tunnels to connect the offices. At what layer of the OSI model does an IPsec

tunnel function on?

Options:

A.

They work on the session layer.

B.

They function on either the application or the physical layer.

C.

They function on the data link layer

D.

They work on the network layer

Buy Now
Questions 84

Which of the following standards does a cloud service provider has to comply with, to protect the privacy of its customer’s personal information?

Options:

A.

ISO/IEC 27018

B.

ISO/IEC 27019

C.

ISO/IEC 27020

D.

ISO/IEC 27021

Buy Now
Questions 85

John wants to implement a packet filtering firewall in his organization's network. What TCP/IP layer does a packet filtering firewall work on?

Options:

A.

Application layer

B.

Network Interface layer

C.

TCP layer

D.

IP layer

Buy Now
Questions 86

Dan and Alex are business partners working together. Their Business-Partner Policy states that they should encrypt their emails before sending to each other. How will they ensure the authenticity of their emails?

Options:

A.

Dan will use his public key to encrypt his mails while Alex will use Dan's digital signature to verify the authenticity of the mails.

B.

Dan will use his private key to encrypt his mails while Alex will use his digital signature to verify the authenticity of the mails.

C.

Dan will use his digital signature to sign his mails while Alex will use his private key to verify the authenticity of the mails.

D.

Dan will use his digital signature to sign his mails while Alex will use Dan's public key to verify the authencity of the mails.

Buy Now
Questions 87

Peter works as a network administrator at an IT company. He wants to avoid exploitation of the cloud, particularly Azure services. Which of the following is a group of PowerShell scripts designed to help the network administrator understand how attacks happen and help them protect the cloud?

Options:

A.

MicroBurst

B.

POSH -Sysmon

C.

SecurityPolicyDsc

D.

Sysmon

Buy Now
Questions 88

Sean has built a site-to-site VPN architecture between the head office and the branch office of his company. When users in the branch office and head office try to communicate with each other, the traffic is

encapsulated. As the traffic passes though the gateway, it is encapsulated again. The header and payload both are encapsulated. This second encapsulation occurs only in the __________implementation of a VPN.

Options:

A.

Full Mesh Mode

B.

Point-to-Point Mode

C.

Transport Mode

D.

Tunnel Mode

Buy Now
Questions 89

An attacker uses different types of password cracking techniques to crack the password and gain unauthorized access to a system. An attacker uses a file containing a list of commonly used passwords. They then

upload this file into the cracking application that runs against the user accounts. Which of the following password cracking techniques is the attacker trying?

Options:

A.

Bruteforce

B.

Rainbow table

C.

Hybrid

D.

Dictionary

Buy Now
Questions 90

A local bank wants to protect their card holder data. The bank should comply with the________standard to ensure the security of card holder data.

Options:

A.

HIPAA

B.

ISEC

C.

PCI DSS

D.

SOAX

Buy Now
Questions 91

Which of the following attack surface increase when you keep USB ports enabled on your laptop unnecessarily?

Options:

A.

Human attack surface

B.

Network attack surface

C.

Physical attack surface

D.

Software attack surface

Buy Now
Questions 92

Alex is administrating the firewall in the organization's network. What command will he use to check all the remote addresses and ports in numerical form?

Options:

A.

Netstat -o

B.

Netstat -a

C.

Netstat -ao

D.

Netstat -an

Buy Now
Questions 93

Daniel is giving training on designing and implementing a security policy in the organization. He is explaining the hierarchy of the security policy which demonstrates how policies are drafted, designed and implemented.

What is the correct hierarchy for a security policy implementation?

Options:

A.

Laws, Policies, Regulations, Procedures and Standards

B.

Regulations, Policies, Laws, Standards and Procedures

C.

Laws, Regulations, Policies, Standards and Procedures

D.

Procedures, Policies, Laws, Standards and Regulations

Buy Now
Questions 94

Which firewall technology provides the best of both packet filtering and application-based filtering and is used in Cisco Adaptive Security Appliances?

Options:

A.

VPN

B.

Stateful multilayer inspection

C.

Application level gateway

D.

Network address translation

Buy Now
Questions 95

Disaster Recovery is a _________.

Options:

A.

Operation-centric strategy

B.

Security-centric strategy

C.

Data-centric strategy

D.

Business-centric strategy

Buy Now
Questions 96

How is a “risk” represented?

Options:

A.

Asset + threat

B.

Motive (goal) + method

C.

Asset + threat + vulnerability

D.

Motive (goal) + method + vulnerability

Buy Now
Questions 97

A stateful multilayer inspection firewall combines the aspects of Application level gateway, Circuit level gateway and Packet filtering firewall. On which layers of the OSI model, does the Stateful

multilayer inspection firewall works?

Options:

A.

Network, Session & Application

B.

Physical & application

C.

Session & network

D.

Physical, session & application

Buy Now
Questions 98

Which of the following security models enable strict identity verification for every user or device attempting to access the network resources?

1. Zero-trust network model

2. Castle-and-Moat model

Options:

A.

Both 1 and 2

B.

1 only

C.

2 only

D.

None

Buy Now
Questions 99

Which of the following Event Correlation Approach checks and compares all the fields systematically and intentionally for positive and negative correlation with each other to determine the correlation across one or

multiple fields?

Options:

A.

Automated Field Correlation

B.

Field-Based Approach

C.

Rule-Based Approach

D.

Graph-Based Approach

Buy Now
Questions 100

The security network team is trying to implement a firewall capable of operating only in the session

layer, monitoring the TCP inter-packet link protocol to determine when a requested session is legitimate

or not. Using the type of firewall,they could be able to intercept the communication, making the

external network see that the firewall is the source, and facing the user, who responds from the outside

is the firewall itself. They are just limiting a requirements previous listed, because they have already

have a packet filtering firewall and they must add a cheap solution that meets the objective. What kind

of firewall would you recommend?

Options:

A.

Application Proxies

B.

Packet Filtering with NAT

C.

Circuit Level Gateway

D.

Application Level Gateways

Buy Now
Questions 101

Emmanuel works as a Windows system administrator at an MNC. He uses PowerShell to enforce the script execution policy. He wants to allow the execution of the scripts that are signed by a trusted

publisher. Which of the following script execution policy setting this?

Options:

A.

AllSigned

B.

Restricted

C.

RemoteSigned

D.

Unrestricted

Buy Now
Questions 102

David is working in a mid-sized IT company. Management asks him to suggest a framework that can be used effectively to align the IT goals to the business goals of the company. David suggests the______framework,

as it provides a set of controls over IT and consolidates them to form a framework.

Options:

A.

RMIS

B.

ITIL

C.

ISO 27007

D.

COBIT

Buy Now
Questions 103

Which of the following NIST incident category includes any activity that seeks to access or identify a federal agency computer, open ports, protocols, service or any combination for later exploit?

Options:

A.

Scans/Probes/Attempted Access

B.

Malicious code

C.

Improper usage

D.

Denial-of-Service

Buy Now
Questions 104

Which of the following commands can be used to disable unwanted services on Debian, Ubuntu and other Debian-based Linux distributions?

Options:

A.

# chkconfig [service name]off

B.

# chkconfig [service name] –del

C.

# service [service name] stop

D.

# update-rc.d -f [service name] remove

Buy Now
Questions 105

Which of the following entities is responsible for cloud security?

Options:

A.

Cloud provider

B.

Cloud consumer

C.

Cloud broker

D.

Both cloud consumer and provider

Buy Now
Questions 106

Xenon is a leading real estate firm located in Australia. Recently, the company had decided a bid

amount for a prestigious construction project and was sure of being awarded the project. Unfortunately,

the company lost the tender to one of its competitors. A few days later, while performing a network

scan, the network admin identified that somebody had captured the confidential e-mails conversions

related to the tender. Upon further investigation, the admin discovered that one of the switch ports was

left open and an employee had plugged into the network using an Ethernet cable.

Which attack did the employee perform in the above situation?

Options:

A.

Network Sniffing

B.

Password Attack

C.

Social Engineering Attack

D.

Man-in-the-Middle Attack

Buy Now
Questions 107

John wants to implement a firewall service that works at the session layer of the OSI model. The firewall must also have the ability to hide the private network information. Which type of firewall service is John thinking of

implementing?

Options:

A.

Application level gateway

B.

Circuit level gateway

C.

Stateful Multilayer Inspection

D.

Packet Filtering

Buy Now
Questions 108

In what type of IoT communication model do devices interact with each other through the internet, primarily using protocols such as ZigBee, Z-Wave, or Bluetooth?

Options:

A.

Back-End Data-Sharing Model

B.

Device-to-Gateway Model

C.

Device-to-Cloud Model

D.

Device-to-Device Model

Buy Now
Exam Code: 312-38
Exam Name: Certified Network Defender (CND)
Last Update: Nov 25, 2024
Questions: 362

PDF + Testing Engine

$49.5  $164.99

Testing Engine

$37.5  $124.99
buy now 312-38 testing engine

PDF (Q&A)

$31.5  $104.99
buy now 312-38 pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 27 Nov 2024