Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Network Defense Essentials (NDE) Exam Question and Answers

Network Defense Essentials (NDE) Exam

Last Update May 8, 2024
Total Questions : 75

We are offering FREE 112-51 ECCouncil exam questions. All you do is to just go and sign up. Give your details, prepare 112-51 free exam questions and then go for complete pool of Network Defense Essentials (NDE) Exam test questions that will help you more.

112-51 pdf

112-51 PDF

$35  $99.99
112-51 Engine

112-51 Testing Engine

$42  $119.99
112-51 PDF + Engine

112-51 PDF + Testing Engine

$56  $159.99
Questions 1

Amber is working as a team lead in an organization. She was instructed to share a policy document with all the employees working from remote locations and collect them after filling. She shared the files from her mobile device to the concerned employees through the public Internet. An unauthorized user accessed the file in transit, modified the file, and forwarded it to the remote employees.

Based on the above scenario, identify the security risk associated with mobile usage policies.

Options:

A.  

Lost or stolen devices

B.  

Infrastructure issues

C.  

Improperly disposing of devices

D.  

Sharing confidential data on an unsecured network

Discussion 0
Questions 2

Mary was surfing the Internet, and she wanted to hide her details and the content she was surfing over the web. She employed a proxy tool that makes his online activity untraceable.

Identify the type of proxy employed by John in the above scenario.

Options:

A.  

SOCKS proxy

B.  

Anonymous proxy

C.  

Reverse proxy

D.  

Explicit proxy

Discussion 0
Questions 3

Clark, a security professional, was instructed to monitor and continue the backup functions without

interrupting the system or application services. In this process, Clark implemented a backup mechanism that dynamically backups the data even if the system or application resources are being used.

Which of the following types of backup mechanisms has Clark implemented in the above scenario?

Options:

A.  

Full backup

B.  

Offline backup

C.  

Cold backup

D.  

Hot backup

Discussion 0
Questions 4

Identify the UBA tool that collects user activity details from multiple sources and uses artificial intelligence and machine learning algorithms to perform user behavior analysis to prevent and detect various threats before the fraud is perpetrated.

Options:

A.  

Nmap

B.  

ClamWin

C.  

Dtex systems

D.  

Wireshark

Discussion 0
Questions 5

Bob, a security professional, was recruited by an organization to ensure that application services are being delivered as expected without any delay. To achieve this, Bob decided to maintain different backup servers for the same resources so that if one backup system fails, another will serve the purpose.

Identify the IA principle employed by Bob in the above scenario.

Options:

A.  

Authentication

B.  

Confidentiality

C.  

Integrity

D.  

Availability

Discussion 0
Questions 6

Fernandez, a computer user, initiated an action to access a file located on a remote server. In this process, his account went through certain security constraints to check for any restrictions on his account with regard to access to the file.

Which of the following terms is referred to as a file in the above scenario?

Options:

A.  

Operation

B.  

Subject

C.  

Reference monitor

D.  

Object

Discussion 0
Questions 7

In an organization, employees are restricted from using their own storage devices, and only the company's portable storage devices are allowed. As employees are carrying the company's portable device outside their premises, the data should be protected from unauthorized access.

Which of the following techniques can be used to protect the data in a portable storage device?

Options:

A.  

Data retention

B.  

Data encryption

C.  

Data resilience

D.  

Disk mirroring

Discussion 0
Questions 8

John, from a remote location, was monitoring his bedridden grandfather's health condition at his home. John has placed a smart wearable ECG on his grandfather's wrist so that he can receive alerts to his mobile phone and can keep a track over his grandfather's health condition periodically.

Which of the following types of loT communication model was demonstrated in the above scenario?

Options:

A.  

Device-to-gateway model

B.  

Device-to-cloud model

C.  

Cloud-to-cloud communication model

D.  

Device-to-device model

Discussion 0
Questions 9

James was recruited as security personnel in an organization and was instructed to secure the organization's infrastructure from physical threats. To achieve this, James installed CCTV systems near gates, reception, hallways, and workplaces to capture illicit activities inside the premises, identify activities that need attention, collect images as evidence, and aid in an alarm system.

Identify the type of physical security control implemented by James in the above scenario.

Options:

A.  

Video surveillance

B.  

Fire-fighting systems

C.  

Lighting system

D.  

Physical barriers

Discussion 0
Questions 10

Below are various authentication techniques.

1.Retina scanner

2.One-time password

3.DNA

4.Voice recognition

Identify the techniques that fall under biometric authentication.

Options:

A.  

1, 3, and 4

B.  

1, 2, and 3

C.  

2, 3, and 4

D.  

1, 2, and 4

Discussion 0
Questions 11

Daniel, a networking specialist, identifies a glitch in a networking tool and fixes it on a priority using a system. Daniel was authorized to make a copy of computers programs while maintaining or repairing the system.

Which of the following acts was demonstrated in the above scenario?

Options:

A.  

Sarbanes-Oxley Act (SOX)

B.  

The Digital Millennium Copyright Act (DMCA)

C.  

Data Protection Act 2018 (DPA)

D.  

Gramm-Leach-Bliley Act (GLBA)

Discussion 0
Questions 12

Stephen, a security specialist, was instructed to identify emerging threats on the organization's network. In

this process, he employed a computer system on the Internet intended to attract and trap those who

attempt unauthorized host system utilization to penetrate the organization's network.

Identify the type of security solution employed by Stephen in the above scenario.

Options:

A.  

Firewall

B.  

Honeypot

C.  

IDS

D.  

Proxy server

Discussion 0
Questions 13

Which of the following solutions is a software or a hardware device on a network or host that filters the incoming and outgoing traffic to prevent unauthorized access to private networks?

Options:

A.  

Firewall

B.  

Router

C.  

Hub

D.  

Switch

Discussion 0
Questions 14

John is working as a network administrator in an MNC company. He was instructed to connect all the remote offices with the corporate office but at the same time deny communication between the remote offices. In this process, he configured a central hub at the corporate head office, through which all branch offices can communicate.

Identify the type of VPN topology implemented by John in the above scenario.

Options:

A.  

Star topology

B.  

Hub-and-spoke topology

C.  

Point-to-point topology

D.  

Mesh topology

Discussion 0
Questions 15

Which of the following types of network traffic flow does not provide encryption in the data transfer process, and the data transfer between the sender and receiver is in plain text?

Options:

A.  

SSL traffic

B.  

HTTPS traffic

C.  

SSH traffic

D.  

FTP traffic

Discussion 0
Questions 16

Kelly, a cloud administrator at TechSol Inc., was instructed to select a cloud deployment model to secure the corporate data and retain full control over the data.

Which of the following cloud deployment models helps Kelly in the above scenario?

Options:

A.  

Public cloud

B.  

Multi cloud

C.  

Community cloud

D.  

Private cloud

Discussion 0
Questions 17

Which of the following algorithms uses a sponge construction where message blocks are XORed into the initial bits of the state that the algorithm then invertible permutes?

Options:

A.  

MD5

B.  

SHA-2

C.  

SHA-3

D.  

MD6

Discussion 0
Questions 18

Jay, a network administrator, was monitoring traffic flowing through an IDS. Unexpectedly, he received an event triggered as an alarm, although there is no active attack in progress.

Identify the type of IDS alert Jay has received in the above scenario.

Options:

A.  

True negative alert

B.  

False positive alert

C.  

True positive alert

D.  

False negative alert

Discussion 0
Questions 19

Kalley, a network administrator of an organization, has installed a traffic monitoring system to capture and report suspicious traffic signatures. In this process, she detects traffic containing password cracking, sniffing, and brute-forcing attempts.Which of the following categories of suspicious traffic signature were identified by Kalley through the installed monitoring system?

Options:

A.  

Reconnaissance signatures

B.  

Unauthorized access signatures

C.  

Denial-of-service (DoS) signatures

D.  

Informational signatures

Discussion 0
Questions 20

Joseph, a cloud administrator, was recruited for the management and deployment of the software

containers. As part of his job, Joseph employed an automated solution that converts images into containers, deploys them to the hosts, and further monitors container workflow from a single location.

Identify the solution employed by Joseph in the above scenario.

Options:

A.  

Port scanners

B.  

Orchestrators

C.  

Network monitors

D.  

Sniffers

Discussion 0
Questions 21

Which of the following components of VPN is used to manage tunnels and encapsulate private data?

Options:

A.  

Remote network

B.  

VPN protocol

C.  

Network access server

D.  

VPN client

Discussion 0
Questions 22

Jessica, a user, wanted to access the Internet from her laptop and therefore sends a connection request to the access point. To identify the wireless client, the access point forwarded that request to a RADIUS server.

The RADIUS server transmitted authentication keys to both the access point and Jessica's laptop. This key helps the access point identify a particular wireless client.

Identify the authentication method demonstrated in the above scenario.

Options:

A.  

Shared key authentication

B.  

Null authentication

C.  

Open system authentication

D.  

Centralized authentication

Discussion 0