Chapter 8-9
Chapter 10-11
Chapter 12
Chapter 13
10

To determine whether a system could be vulnerable to an RPC-related issue, which of the following tools can be used?

Nessus

10

____ is an attempt to inject data into whatever will accept it.

Fuzzing

10

A security professional at a large corporation needs to transmit legal documentation over the internet. The professional does not want this sensitive data readily viewable if intercepted. What should the professional implement?

Encryption 

10

A user in the Marketing department is unable to access Facebook. What part of a firewall may be causing this issue?

Web Filter 

20

What critical component of any OS, that can be vulnerable to attacks, is used to store and manage information?

File System 

20

What element is used in an HTML document to allow customers to submit information to the web server?

<form>

20

A software development company set up a website for client access to the company's application. The company needs to ensure the interactions on the website are secure. What do they need to set up?

Certificate 

20

Routers operate at what layer of the TCP/IP protocol stack?

Network Layer

30

What is the current file system that Windows utilizes that has strong security features?

NTFS

30

What tool included with Kali Linux allows you to intercept traffic between the web browser and the server so you can inspect and manipulate requests before sending them to the server?

Burp Suite 

30

A user at a company keeps repeatedly getting locked out. After further investigation, the security engineer determines that the user had RDP set up, with external access direct to the computer, allowing malicious actors to attempt to access the account. What kind of attack is the malicious actor most likely using against the user?

Brute Force 

30

What device is designed specifically to reduce broadcast traffic that passes over a network and to choose the best path for moving those packets?

Router

40

An attacker masquerades as a support technician in order to replace keyboards with key logging keyboards. What technique are they employing?

Social Engineering 

40

Driving around with hardware or software that can detect access points that haven't been secured is known as what?

Wardriving 

40

Cryptography is the process of converting plaintext which is readable text into unreadable or encrypted text called which of the following?

Ciphertext

40

Which type of device monitors a network's hardware so that security administrators can identify attacks in progress and stop them?

IDS

50

What is the most common motivator behind today's cyber security attacks?

Money

50

Which tool replaced AirSnort and is used by most hackers to access WEP-enabled WLANs?

aircrack-ng

50

What cryptographic function can be added to plaintext to help randomize encrypted hashes?

Salt 

50

A network engineer is setting up a new firewall. It is a new generation firewall that has the capabilities of only detecting anomalous activity. What feature does the new firewall have?

Passive IDS