100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
Certified Ethical Hacker 312-50v10 Review questions and answers all correct $13.99   Add to cart

Exam (elaborations)

Certified Ethical Hacker 312-50v10 Review questions and answers all correct

 0 view  0 purchase
  • Course
  • Institution

Certified Ethical Hacker 312-50v10 Review An unauthorized individual enters a building following an employee through the employee entrance after the lunch rush. What type of reach has the individual just performed? A. Reverse Social Engineering B. Tailgating C. Piggybacking D. Announced cor...

[Show more]

Preview 2 out of 8  pages

  • June 24, 2022
  • 8
  • 2021/2022
  • Exam (elaborations)
  • Questions & answers
avatar-seller
Certified Ethical Hacker 312-50v10 Review
An unauthorized individual enters a building following an employee through the employee entrance
after the lunch rush. What type of reach has the individual just performed?
A. Reverse Social Engineering
B. Tailgating
C. Piggybacking
D. Announced correct answer:B. Tailgating

Which of the following is the best countermeasure to encrypting ransomwares?
A. Use multiple antivirus software
B. Keep some generation of off-line backup
C. Analyze the ransomware to get decryption key of encrypted data
D. Pay a ransom correct answer:B. Keep some generation of off-line backup

If an attacker uses the command SELECT*FROM user WHERE name=x AND userid IS NULL; -; which type
of SQL injection is the attacker performing?
A. End of Line Comment
B. UNION SQL Injection
C. Illegal/Logically Incorrect Query
D. Tautology correct answer:A. End of Line Comment

Sophia travels a lot and worries that her laptop containing confidential documents might be stolen.
What is the best protection that will work for her?
A. Full Disk encryption
B. BIOS password
C. Hidden folders
D. Password protected files correct answer:A. Full Disk encryption

An attacker has installed a RAT on a host. The attacker wants to ensure that when a user attempts to go
to "www.MyPersonalBank.com", that the user is directed to a phishing site. Which file does the attacker
need to modify?
A. Boot.ini
B. Sudoers
C. Networks
D. Hosts correct answer:D. Hosts

Which of the following options represents a conceptual characteristic of an anomaly-based IDS over a
signature-based IDS?
A. Produces less false positives
B. Can identify unknown attacks
C. Requires vendor updates for a new threat
D. Cannot deal with encrypted network traffic correct answer:B. Can identify unknown attacks

You are logged in as a local admin on a Windows 7 system and you need to launch the Computer
Management Console from command line. Which command would you use?

, A. c:gpedit
B. c:compmgmt.msc
C. c:ncpa.cp
D. c:services.msc correct answer:B. c:compmgmt.msc

Which of the following act requires employers standard national numbers to identify them on standard
transactions?
A. SOX
B. HIPAA
C. DMCA
D. PCI-DSS correct answer:B. HIPAA

In Wireshark, the packet bytes panes show the data of the current packet in which format?
A. Decimal
B. ASCII only
C. Binary
D. Hexadecimal correct answer:D. Hexadecimal

________ is a set of extensions to DNS that provide the origin authentication of DNS data to DNS clients
(resolvers) so as to reduce the threat of DNS poisoning, spoofing, and similar attacks.
A. DNSSEC
B. Resource records
C. Resource transfer
D. Zone transfer correct answer:A. DNSSEC

PGP, SSL, and IKE are all examples of which type of cryptography?
A. Hash Algorithm
B. Digest
C. Secret Key
D. Public Key correct answer:D. Public Key

Which of the following is considered as one of the most reliable forms of TCP scanning?
A. TCP Connect/Full Open Scan
B. Half-open Scan
C. NULL scan
D. Xmas Scan correct answer:A. TCP Connect/Full Open Scan

Which of the following scanning method splits the TCP header into several packets and makes it difficult
for packet filters to detect the purpose of the packet?
A. ICMP Echo scanning
B. SYN/FIN scanning using IP fragments
C. ACK flag probe scanning
D. IPID scanning correct answer:B. SYN/FIN scanning using IP fragments

Which of the following is the BEST way to defend against network sniffing?
A. Restrict Physical Access to Server Rooms hosting Critical Servers
B. Use Static IP Address
C. Using encryption protocols to secure network communications

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller Classroom. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $13.99. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

81298 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$13.99
  • (0)
  Add to cart