Pass the GAQM Certified Ethical Hacker CEH CEH-001 Questions and answers with CertsForce

Viewing page 11 out of 13 pages
Viewing questions 201-220 out of questions
Questions # 201:

What is the most secure way to mitigate the theft of corporate information from a laptop that was left in a hotel room?

Options:

A.

Set a BIOS password.


B.

Encrypt the data on the hard drive.


C.

Use a strong logon password to the operating system.


D.

Back up everything on the laptop and store the backup in a safe place.


Expert Solution
Questions # 202:

What is the purpose of conducting security assessments on network resources?

Options:

A.

Documentation


B.

Validation


C.

Implementation


D.

Management


Expert Solution
Questions # 203:

Which of the following scanning tools is specifically designed to find potential exploits in Microsoft Windows products?

Options:

A.

Microsoft Security Baseline Analyzer


B.

Retina


C.

Core Impact


D.

Microsoft Baseline Security Analyzer


Expert Solution
Questions # 204:

A certified ethical hacker (CEH) completed a penetration test of the main headquarters of a company almost two months ago, but has yet to get paid. The customer is suffering from financial problems, and the CEH is worried that the company will go out of business and end up not paying. What actions should the CEH take?

Options:

A.

Threaten to publish the penetration test results if not paid.


B.

Follow proper legal procedures against the company to request payment.


C.

Tell other customers of the financial problems with payments from this company.


D.

Exploit some of the vulnerabilities found on the company webserver to deface it.


Expert Solution
Questions # 205:

Which of the following lists are valid data-gathering activities associated with a risk assessment?

Options:

A.

Threat identification, vulnerability identification, control analysis


B.

Threat identification, response identification, mitigation identification


C.

Attack profile, defense profile, loss profile


D.

System profile, vulnerability identification, security determination


Expert Solution
Questions # 206:

When using Wireshark to acquire packet capture on a network, which device would enable the capture of all traffic on the wire?

Options:

A.

Network tap


B.

Layer 3 switch


C.

Network bridge


D.

Application firewall


Expert Solution
Questions # 207:

To send a PGP encrypted message, which piece of information from the recipient must the sender have before encrypting the message?

Options:

A.

Recipient's private key


B.

Recipient's public key


C.

Master encryption key


D.

Sender's public key


Expert Solution
Questions # 208:

To reduce the attack surface of a system, administrators should perform which of the following processes to remove unnecessary software, services, and insecure configuration settings?

Options:

A.

Harvesting


B.

Windowing


C.

Hardening


D.

Stealthing


Expert Solution
Questions # 209:

When analyzing the IDS logs, the system administrator noticed an alert was logged when the external router was accessed from the administrator's computer to update the router configuration. What type of an alert is this?

Options:

A.

False positive


B.

False negative


C.

True positve


D.

True negative


Expert Solution
Questions # 210:

What is the outcome of the comm”nc -l -p 2222 | nc 10.1.0.43 1234"?

Options:

A.

Netcat will listen on the 10.1.0.43 interface for 1234 seconds on port 2222.


B.

Netcat will listen on port 2222 and output anything received to a remote connection on 10.1.0.43 port 1234.


C.

Netcat will listen for a connection from 10.1.0.43 on port 1234 and output anything received to port 2222.


D.

Netcat will listen on port 2222 and then output anything received to local interface 10.1.0.43.


Expert Solution
Questions # 211:

Which method can provide a better return on IT security investment and provide a thorough and comprehensive assessment of organizational security covering policy, procedure design, and implementation?

Options:

A.

Penetration testing


B.

Social engineering


C.

Vulnerability scanning


D.

Access control list reviews


Expert Solution
Questions # 212:

Which of the following is a protocol that is prone to a man-in-the-middle (MITM) attack and maps a 32-bit address to a 48-bit address?

Options:

A.

ICPM


B.

ARP


C.

RARP


D.

ICMP


Expert Solution
Questions # 213:

Which Open Web Application Security Project (OWASP) implements a web application full of known vulnerabilities?

Options:

A.

WebBugs


B.

WebGoat


C.

VULN_HTML


D.

WebScarab


Expert Solution
Questions # 214:

Which of the following ensures that updates to policies, procedures, and configurations are made in a controlled and documented fashion?

Options:

A.

Regulatory compliance


B.

Peer review


C.

Change management


D.

Penetration testing


Expert Solution
Questions # 215:

International Organization for Standardization (ISO) standard 27002 provides guidance for compliance by outlining

Options:

A.

guidelines and practices for security controls.


B.

financial soundness and business viability metrics.


C.

standard best practice for configuration management.


D.

contract agreement writing standards.


Expert Solution
Questions # 216:

Which of the following is an application that requires a host application for replication?

Options:

A.

Micro


B.

Worm


C.

Trojan


D.

Virus


Expert Solution
Questions # 217:

While testing the company's web applications, a tester attempts to insert the following test script into the search area on the company's web sitE.

<script>alert(" Testing Testing Testing ")</script>

Afterwards, when the tester presses the search button, a pop-up box appears on the screen with the text: "Testing Testing Testing". Which vulnerability has been detected in the web application?

Options:

A.

Buffer overflow


B.

Cross-site request forgery


C.

Distributed denial of service


D.

Cross-site scripting


Expert Solution
Questions # 218:

Which type of security document is written with specific step-by-step details?

Options:

A.

Process


B.

Procedure


C.

Policy


D.

Paradigm


Expert Solution
Questions # 219:

Which of the following is an example of IP spoofing?

Options:

A.

SQL injections


B.

Man-in-the-middle


C.

Cross-site scripting


D.

ARP poisoning


Expert Solution
Questions # 220:

Which solution can be used to emulate computer services, such as mail and ftp, and to capture information related to logins or actions?

Options:

A.

Firewall


B.

Honeypot


C.

Core server


D.

Layer 4 switch


Expert Solution
Viewing page 11 out of 13 pages
Viewing questions 201-220 out of questions