Summer Special Discount 60% Offer - Ends in 0d 00h 00m 00s - Coupon code: brite60

Ethical Hacking and Countermeasures Question and Answers

Ethical Hacking and Countermeasures

Last Update Apr 18, 2024
Total Questions : 614

We are offering FREE 312-50 ECCouncil exam questions. All you do is to just go and sign up. Give your details, prepare 312-50 free exam questions and then go for complete pool of Ethical Hacking and Countermeasures test questions that will help you more.

312-50 pdf

312-50 PDF

$40  $99.99
312-50 Engine

312-50 Testing Engine

$48  $119.99
312-50 PDF + Engine

312-50 PDF + Testing Engine

$64  $159.99
Questions 1

Which of the following can take an arbitrary length of input and produce a message digest output of 160 bit?

Options:

A.  

SHA-1

B.  

MD5

C.  

HAVAL

D.  

MD4

Discussion 0
Questions 2

Which of the following is an application that requires a host application for replication?

Options:

A.  

Micro

B.  

Worm

C.  

Trojan

D.  

Virus

Discussion 0
Questions 3

Bluetooth uses which digital modulation technique to exchange information between paired devices?

Options:

A.  

PSK (phase-shift keying)

B.  

FSK (frequency-shift keying)

C.  

ASK (amplitude-shift keying)

D.  

QAM (quadrature amplitude modulation)

Discussion 0
Questions 4

You went to great lengths to install all the necessary technologies to prevent hacking attacks, such as expensive firewalls, antivirus software, anti-spam systems and intrusion detection/prevention tools in your company's network. You have configured the most secure policies and tightened every device on your network. You are confident that hackers will never be able to gain access to your network with complex security system in place.

Your peer, Peter Smith who works at the same department disagrees with you.

He says even the best network security technologies cannot prevent hackers gaining access to the network because of presence of "weakest link" in the security chain.

What is Peter Smith talking about?

Options:

A.  

Untrained staff or ignorant computer users who inadvertently become the weakest link in your security chain

B.  

"zero-day" exploits are the weakest link in the security chain since the IDS will not be able to detect these attacks

C.  

"Polymorphic viruses" are the weakest link in the security chain since the Anti-Virus scanners will not be able to detect these attacks

D.  

Continuous Spam e-mails cannot be blocked by your security system since spammers use different techniques to bypass the filters in your gateway

Discussion 0
Questions 5

Company A and Company B have just merged and each has its own Public Key Infrastructure (PKI). What must the Certificate Authorities (CAs) establish so that the private PKIs for Company A and Company B trust one another and each private PKI can validate digital certificates from the other company?

Options:

A.  

Poly key exchange

B.  

Cross certification

C.  

Poly key reference

D.  

Cross-site exchange

Discussion 0
Questions 6

You’ve just gained root access to a Centos 6 server after days of trying. What tool should you use to maintain access?

Options:

A.  

Disable Key Services

B.  

Create User Account

C.  

Download and Install Netcat

D.  

Disable IPTables

Discussion 0
Questions 7

A consultant has been hired by the V.P. of a large financial organization to assess the company's security posture. During the security testing, the consultant comes across child pornography on the V.P.'s computer. What is the consultant's obligation to the financial organization?

Options:

A.  

Say nothing and continue with the security testing.

B.  

Stop work immediately and contact the authorities.

C.  

Delete the pornography, say nothing, and continue security testing.

D.  

Bring the discovery to the financial organization's human resource department.

Discussion 0
Questions 8

A certified ethical hacker (CEH) completed a penetration test of the main headquarters of a company almost two months ago, but has yet to get paid. The customer is suffering from financial problems, and the CEH is worried that the company will go out of business and end up not paying. What actions should the CEH take?

Options:

A.  

Threaten to publish the penetration test results if not paid.

B.  

Follow proper legal procedures against the company to request payment.

C.  

Tell other customers of the financial problems with payments from this company.

D.  

Exploit some of the vulnerabilities found on the company webserver to deface it.

Discussion 0
Questions 9

A certified ethical hacker (CEH) is approached by a friend who believes her husband is cheating. She offers to pay to break into her husband's email account in order to find proof so she can take him to court. What is the ethical response?

Options:

A.  

Say no; the friend is not the owner of the account.

B.  

Say yes; the friend needs help to gather evidence.

C.  

Say yes; do the job for free.

D.  

Say no; make sure that the friend knows the risk she’s asking the CEH to take.

Discussion 0
Questions 10

An ethical hacker for a large security research firm performs penetration tests, vulnerability tests, and risk assessments. A friend recently started a company and asks the hacker to perform a penetration test and vulnerability assessment of the new company as a favor. What should the hacker's next step be before starting work on this job?

Options:

A.  

Start by foot printing the network and mapping out a plan of attack.

B.  

Ask the employer for authorization to perform the work outside the company.

C.  

Begin the reconnaissance phase with passive information gathering and then move into active information gathering.

D.  

Use social engineering techniques on the friend's employees to help identify areas that may be susceptible to attack.

Discussion 0
Questions 11

A computer technician is using a new version of a word processing software package when it is discovered that a special sequence of characters causes the entire computer to crash. The technician researches the bug and discovers that no one else experienced the problem. What is the appropriate next step?

Options:

A.  

Ignore the problem completely and let someone else deal with it.

B.  

Create a document that will crash the computer when opened and send it to friends.

C.  

Find an underground bulletin board and attempt to sell the bug to the highest bidder.

D.  

Notify the vendor of the bug and do not disclose it until the vendor gets a chance to issue a fix.

Discussion 0
Questions 12

Which initial procedure should an ethical hacker perform after being brought into an organization?

Options:

A.  

Begin security testing.

B.  

Turn over deliverables.

C.  

Sign a formal contract with non-disclosure.

D.  

Assess what the organization is trying to protect.

Discussion 0
Questions 13

A Certificate Authority (CA) generates a key pair that will be used for encryption and decryption of email. The integrity of the encrypted email is dependent on the security of which of the following?

Options:

A.  

Public key

B.  

Private key

C.  

Modulus length

D.  

Email server certificate

Discussion 0
Questions 14

Which security strategy requires using several, varying methods to protect IT systems against attacks?

Options:

A.  

Defense in depth

B.  

Three-way handshake

C.  

Covert channels

D.  

Exponential backoff algorithm

Discussion 0
Questions 15

Which of the following is a primary service of the U.S. Computer Security Incident Response Team (CSIRT)?

Options:

A.  

CSIRT provides an incident response service to enable a reliable and trusted single point of contact for reporting computer security incidents worldwide.

B.  

CSIRT provides a computer security surveillance service to supply a government with important intelligence information on individuals travelling abroad.

C.  

CSIRT provides a penetration testing service to support exception reporting on incidents worldwide by individuals and multi-national corporations.

D.  

CSIRT provides a vulnerability assessment service to assist law enforcement agencies with profiling an individual's property or company's asset.

Discussion 0
Questions 16

Advanced encryption standard is an algorithm used for which of the following?

Options:

A.  

Data integrity

B.  

Key discovery

C.  

Bulk data encryption

D.  

Key recovery

Discussion 0
Questions 17

An IT security engineer notices that the company’s web server is currently being hacked. What should the engineer do next?

Options:

A.  

Unplug the network connection on the company’s web server.

B.  

Determine the origin of the attack and launch a counterattack.

C.  

Record as much information as possible from the attack.

D.  

Perform a system restart on the company’s web server.

Discussion 0
Questions 18

Which NMAP feature can a tester implement or adjust while scanning for open ports to avoid detection by the network’s IDS?

Options:

A.  

Timing options to slow the speed that the port scan is conducted

B.  

Fingerprinting to identify which operating systems are running on the network

C.  

ICMP ping sweep to determine which hosts on the network are not available

D.  

Traceroute to control the path of the packets sent during the scan

Discussion 0
Questions 19

One way to defeat a multi-level security solution is to leak data via

Options:

A.  

a bypass regulator.

B.  

steganography.

C.  

a covert channel.

D.  

asymmetric routing.

Discussion 0
Questions 20

A consultant is hired to do physical penetration testing at a large financial company. In the first day of his assessment, the consultant goes to the company`s building dressed like an electrician and waits in the lobby for an employee to pass through the main access gate, then the consultant follows the employee behind to get into the restricted area. Which type of attack did the consultant perform?

Options:

A.  

Man trap

B.  

Tailgating

C.  

Shoulder surfing

D.  

Social engineering

Discussion 0
Questions 21

What is the main advantage that a network-based IDS/IPS system has over a host-based solution?

Options:

A.  

They do not use host system resources.

B.  

They are placed at the boundary, allowing them to inspect all traffic.

C.  

They are easier to install and configure.

D.  

They will not interfere with user interfaces.

Discussion 0
Questions 22

What type of OS fingerprinting technique sends specially crafted packets to the remote OS and analyzes the received response?

Options:

A.  

Passive

B.  

Reflective

C.  

Active

D.  

Distributive

Discussion 0
Questions 23

Passive reconnaissance involves collecting information through which of the following?

Options:

A.  

Social engineering

B.  

Network traffic sniffing

C.  

Man in the middle attacks

D.  

Publicly accessible sources

Discussion 0
Questions 24

Which United States legislation mandates that the Chief Executive Officer (CEO) and the Chief Financial Officer (CFO) must sign statements verifying the completeness and accuracy of financial reports?

Options:

A.  

Sarbanes-Oxley Act (SOX)

B.  

Gramm-Leach-Bliley Act (GLBA)

C.  

Fair and Accurate Credit Transactions Act (FACTA)

D.  

Federal Information Security Management Act (FISMA)

Discussion 0
Questions 25

How do employers protect assets with security policies pertaining to employee surveillance activities?

Options:

A.  

Employers promote monitoring activities of employees as long as the employees demonstrate trustworthiness.

B.  

Employers use informal verbal communication channels to explain employee monitoring activities to employees.

C.  

Employers use network surveillance to monitor employee email traffic, network access, and to record employee keystrokes.

D.  

Employers provide employees written statements that clearly discuss the boundaries of monitoring activities and consequences.

Discussion 0
Questions 26

Which type of security document is written with specific step-by-step details?

Options:

A.  

Process

B.  

Procedure

C.  

Policy

D.  

Paradigm

Discussion 0
Questions 27

Which of the following tools would be the best choice for achieving compliance with PCI Requirement 11?

Options:

A.  

Truecrypt

B.  

Sub7

C.  

Nessus

D.  

Clamwin

Discussion 0
Questions 28

Which of the following guidelines or standards is associated with the credit card industry?

Options:

A.  

Control Objectives for Information and Related Technology (COBIT)

B.  

Sarbanes-Oxley Act (SOX)

C.  

Health Insurance Portability and Accountability Act (HIPAA)

D.  

Payment Card Industry Data Security Standards (PCI DSS)

Discussion 0
Questions 29

Which method can provide a better return on IT security investment and provide a thorough and comprehensive assessment of organizational security covering policy, procedure design, and implementation?

Options:

A.  

Penetration testing

B.  

Social engineering

C.  

Vulnerability scanning

D.  

Access control list reviews

Discussion 0
Questions 30

The intrusion detection system at a software development company suddenly generates multiple alerts regarding attacks against the company's external webserver, VPN concentrator, and DNS servers. What should the security team do to determine which alerts to check first?

Options:

A.  

Investigate based on the maintenance schedule of the affected systems.

B.  

Investigate based on the service level agreements of the systems.

C.  

Investigate based on the potential effect of the incident.

D.  

Investigate based on the order that the alerts arrived in.

Discussion 0
Questions 31

If a tester is attempting to ping a target that exists but receives no response or a response that states the destination is unreachable, ICMP may be disabled and the network may be using TCP. Which other option could the tester use to get a response from a host using TCP?

Options:

A.  

Hping

B.  

Traceroute

C.  

TCP ping

D.  

Broadcast ping

Discussion 0
Questions 32

When setting up a wireless network, an administrator enters a pre-shared key for security. Which of the following is true?

Options:

A.  

The key entered is a symmetric key used to encrypt the wireless data.

B.  

The key entered is a hash that is used to prove the integrity of the wireless data.

C.  

The key entered is based on the Diffie-Hellman method.

D.  

The key is an RSA key used to encrypt the wireless data.

Discussion 0
Questions 33

To reduce the attack surface of a system, administrators should perform which of the following processes to remove unnecessary software, services, and insecure configuration settings?

Options:

A.  

Harvesting

B.  

Windowing

C.  

Hardening

D.  

Stealthing

Discussion 0
Questions 34

What is the main reason the use of a stored biometric is vulnerable to an attack?

Options:

A.  

The digital representation of the biometric might not be unique, even if the physical characteristic is unique.

B.  

Authentication using a stored biometric compares a copy to a copy instead of the original to a copy.

C.  

A stored biometric is no longer "something you are" and instead becomes "something you have".

D.  

A stored biometric can be stolen and used by an attacker to impersonate the individual identified by the biometric.

Discussion 0
Questions 35

A newly discovered flaw in a software application would be considered which kind of security vulnerability?

Options:

A.  

Input validation flaw

B.  

HTTP header injection vulnerability

C.  

0-day vulnerability

D.  

Time-to-check to time-to-use flaw

Discussion 0
Questions 36

What is the name of the international standard that establishes a baseline level of confidence in the security functionality of IT products by providing a set of requirements for evaluation?

Options:

A.  

Blue Book

B.  

ISO 26029

C.  

Common Criteria

D.  

The Wassenaar Agreement

Discussion 0
Questions 37

Which property ensures that a hash function will not produce the same hashed value for two different messages?

Options:

A.  

Collision resistance

B.  

Bit length

C.  

Key strength

D.  

Entropy

Discussion 0
Questions 38

Which type of access control is used on a router or firewall to limit network activity?

Options:

A.  

Mandatory

B.  

Discretionary

C.  

Rule-based

D.  

Role-based

Discussion 0
Questions 39

During a penetration test, the tester conducts an ACK scan using NMAP against the external interface of the DMZ firewall. NMAP reports that port 80 is unfiltered. Based on this response, which type of packet inspection is the firewall conducting?

Options:

A.  

Host

B.  

Stateful

C.  

Stateless

D.  

Application

Discussion 0
Questions 40

How can telnet be used to fingerprint a web server?

Options:

A.  

telnet webserverAddress 80

HEAD / HTTP/1.0

B.  

telnet webserverAddress 80

PUT / HTTP/1.0

C.  

telnet webserverAddress 80

HEAD / HTTP/2.0

D.  

telnet webserverAddress 80

PUT / HTTP/2.0

Discussion 0
Questions 41

Which of the following business challenges could be solved by using a vulnerability scanner?

Options:

A.  

Auditors want to discover if all systems are following a standard naming convention.

B.  

A web server was compromised and management needs to know if any further systems were compromised.

C.  

There is an emergency need to remove administrator access from multiple machines for an employee that quit.

D.  

There is a monthly requirement to test corporate compliance with host application usage and security policies.

Discussion 0
Questions 42

Which of the following processes evaluates the adherence of an organization to its stated security policy?

Options:

A.  

Vulnerability assessment

B.  

Penetration testing

C.  

Risk assessment

D.  

Security auditing

Discussion 0
Questions 43

Which of the following is a hardware requirement that either an IDS/IPS system or a proxy server must have in order to properly function?

Options:

A.  

Fast processor to help with network traffic analysis

B.  

They must be dual-homed

C.  

Similar RAM requirements

D.  

Fast network interface cards

Discussion 0
Questions 44

Which of the following can the administrator do to verify that a tape backup can be recovered in its entirety?

Options:

A.  

Restore a random file.

B.  

Perform a full restore.

C.  

Read the first 512 bytes of the tape.

D.  

Read the last 512 bytes of the tape.

Discussion 0
Questions 45

Which of the following is a command line packet analyzer similar to GUI-based Wireshark?

Options:

A.  

tcpdump

B.  

nessus

C.  

etherea

D.  

Jack the ripper

Discussion 0
Questions 46

Bob is acknowledged as a hacker of repute and is popular among visitors of "underground" sites.

Bob is willing to share his knowledge with those who are willing to learn, and many have expressed their interest in learning from him. However, this knowledge has a risk associated with it, as it can be used for malevolent attacks as well.

In this context, what would be the most effective method to bridge the knowledge gap between the "black" hats or crackers and the "white" hats or computer security professionals? (Choose the test answer.)

Options:

A.  

Educate everyone with books, articles and training on risk analysis, vulnerabilities and safeguards.

B.  

Hire more computer security monitoring personnel to monitor computer systems and networks.

C.  

Make obtaining either a computer security certification or accreditation easier to achieve so more individuals feel that they are a part of something larger than life.

D.  

Train more National Guard and reservist in the art of computer security to help out in times of emergency or crises.

Discussion 0
Questions 47

Look at the following output. What did the hacker accomplish?

Options:

A.  

The hacker used whois to gather publicly available records for the domain.

B.  

The hacker used the "fierce" tool to brute force the list of available domains.

C.  

The hacker listed DNS records on his own domain.

D.  

The hacker successfully transferred the zone and enumerated the hosts.

Discussion 0
Questions 48

Which of the following is a restriction being enforced in “white box testing?”

Options:

A.  

Only the internal operation of a system is known to the tester

B.  

The internal operation of a system is completely known to the tester

C.  

The internal operation of a system is only partly accessible to the tester

D.  

Only the external operation of a system is accessible to the tester

Discussion 0
Questions 49

How can a policy help improve an employee's security awareness?

Options:

A.  

By implementing written security procedures, enabling employee security training, and promoting the benefits of security

B.  

By using informal networks of communication, establishing secret passing procedures, and immediately terminating employees

C.  

By sharing security secrets with employees, enabling employees to share secrets, and establishing a consultative help line

D.  

By decreasing an employee's vacation time, addressing ad-hoc employment clauses, and ensuring that managers know employee strengths

Discussion 0
Questions 50

When does the Payment Card Industry Data Security Standard (PCI-DSS) require organizations to perform external and internal penetration testing?

Options:

A.  

At least once a year and after any significant upgrade or modification

B.  

At least once every three years or after any significant upgrade or modification

C.  

At least twice a year or after any significant upgrade or modification

D.  

At least once every two years and after any significant upgrade or modification

Discussion 0
Questions 51

Which of the following ensures that updates to policies, procedures, and configurations are made in a controlled and documented fashion?

Options:

A.  

Regulatory compliance

B.  

Peer review

C.  

Change management

D.  

Penetration testing

Discussion 0
Questions 52

International Organization for Standardization (ISO) standard 27002 provides guidance for compliance by outlining

Options:

A.  

guidelines and practices for security controls.

B.  

financial soundness and business viability metrics.

C.  

standard best practice for configuration management.

D.  

contract agreement writing standards.

Discussion 0
Questions 53

Which of the following problems can be solved by using Wireshark?

Options:

A.  

Tracking version changes of source code

B.  

Checking creation dates on all webpages on a server

C.  

Resetting the administrator password on multiple systems

D.  

Troubleshooting communication resets between two systems

Discussion 0
Questions 54

Which of the following settings enables Nessus to detect when it is sending too many packets and the network pipe is approaching capacity?

Options:

A.  

Netstat WMI Scan

B.  

Silent Dependencies

C.  

Consider unscanned ports as closed

D.  

Reduce parallel connections on congestion

Discussion 0
Questions 55

An attacker has been successfully modifying the purchase price of items purchased on the company's web site. The security administrators verify the web server and Oracle database have not been compromised directly. They have also verified the Intrusion Detection System (IDS) logs and found no attacks that could have caused this. What is the mostly likely way the attacker has been able to modify the purchase price?

Options:

A.  

By using SQL injection

B.  

By changing hidden form values

C.  

By using cross site scripting

D.  

By utilizing a buffer overflow attack

Discussion 0
Questions 56

Which of the statements concerning proxy firewalls is correct?

Options:

A.  

Proxy firewalls increase the speed and functionality of a network.

B.  

Firewall proxy servers decentralize all activity for an application.

C.  

Proxy firewalls block network packets from passing to and from a protected network.

D.  

Computers establish a connection with a proxy firewall which initiates a new network connection for the client.

Discussion 0
Questions 57

A hacker is attempting to see which IP addresses are currently active on a network. Which NMAP switch would the hacker use?

Options:

A.  

-sO

B.  

-sP

C.  

-sS

D.  

-sU

Discussion 0
Questions 58

Which technical characteristic do Ethereal/Wireshark, TCPDump, and Snort have in common?

Options:

A.  

They are written in Java.

B.  

They send alerts to security monitors.

C.  

They use the same packet analysis engine.

D.  

They use the same packet capture utility.

Discussion 0
Questions 59

A person approaches a network administrator and wants advice on how to send encrypted email from home. The end user does not want to have to pay for any license fees or manage server services. Which of the following is the most secure encryption protocol that the network administrator should recommend?

Options:

A.  

IP Security (IPSEC)

B.  

Multipurpose Internet Mail Extensions (MIME)

C.  

Pretty Good Privacy (PGP)

D.  

Hyper Text Transfer Protocol with Secure Socket Layer (HTTPS)

Discussion 0
Questions 60

What is the best defense against privilege escalation vulnerability?

Options:

A.  

Patch systems regularly and upgrade interactive login privileges at the system administrator level.

B.  

Run administrator and applications on least privileges and use a content registry for tracking.

C.  

Run services with least privileged accounts and implement multi-factor authentication and authorization.

D.  

Review user roles and administrator privileges for maximum utilization of automation services.

Discussion 0
Questions 61

When using Wireshark to acquire packet capture on a network, which device would enable the capture of all traffic on the wire?

Options:

A.  

Network tap

B.  

Layer 3 switch

C.  

Network bridge

D.  

Application firewall

Discussion 0
Questions 62

A company is using Windows Server 2003 for its Active Directory (AD). What is the most efficient way to crack the passwords for the AD users?

Options:

A.  

Perform a dictionary attack.

B.  

Perform a brute force attack.

C.  

Perform an attack with a rainbow table.

D.  

Perform a hybrid attack.

Discussion 0
Questions 63

To send a PGP encrypted message, which piece of information from the recipient must the sender have before encrypting the message?

Options:

A.  

Recipient's private key

B.  

Recipient's public key

C.  

Master encryption key

D.  

Sender's public key

Discussion 0
Questions 64

While checking the settings on the internet browser, a technician finds that the proxy server settings have been checked and a computer is trying to use itself as a proxy server. What specific octet within the subnet does the technician see?

Options:

A.  

10.10.10.10

B.  

127.0.0.1

C.  

192.168.1.1

D.  

192.168.168.168

Discussion 0
Questions 65

Which of the following describes the characteristics of a Boot Sector Virus?

Options:

A.  

Moves the MBR to another location on the RAM and copies itself to the original location of the MBR

B.  

Moves the MBR to another location on the hard disk and copies itself to the original location of the MBR

C.  

Modifies directory table entries so that directory entries point to the virus code instead of the actual program

D.  

Overwrites the original MBR and only executes the new virus code

Discussion 0
Questions 66

Which statement is TRUE regarding network firewalls preventing Web Application attacks?

Options:

A.  

Network firewalls can prevent attacks because they can detect malicious HTTP traffic.

B.  

Network firewalls cannot prevent attacks because ports 80 and 443 must be opened.

C.  

Network firewalls can prevent attacks if they are properly configured.

D.  

Network firewalls cannot prevent attacks because they are too complex to configure.

Discussion 0
Questions 67

In order to show improvement of security over time, what must be developed?

Options:

A.  

Reports

B.  

Testing tools

C.  

Metrics

D.  

Taxonomy of vulnerabilities

Discussion 0
Questions 68

Which of the following programs is usually targeted at Microsoft Office products?

Options:

A.  

Polymorphic virus

B.  

Multipart virus

C.  

Macro virus

D.  

Stealth virus

Discussion 0
Questions 69

A large company intends to use Blackberry for corporate mobile phones and a security analyst is assigned to evaluate the possible threats. The analyst will use the Blackjacking attack method to demonstrate how an attacker could circumvent perimeter defenses and gain access to the corporate network. What tool should the analyst use to perform a Blackjacking attack?

Options:

A.  

Paros Proxy

B.  

BBProxy

C.  

BBCrack

D.  

Blooover

Discussion 0