Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

EC-Council Certified Security Analyst (ECSA) V10 Question and Answers

EC-Council Certified Security Analyst (ECSA) V10

Last Update May 2, 2024
Total Questions : 201

We are offering FREE 412-79v10 ECCouncil exam questions. All you do is to just go and sign up. Give your details, prepare 412-79v10 free exam questions and then go for complete pool of EC-Council Certified Security Analyst (ECSA) V10 test questions that will help you more.

412-79v10 pdf

412-79v10 PDF

$35  $99.99
412-79v10 Engine

412-79v10 Testing Engine

$42  $119.99
412-79v10 PDF + Engine

412-79v10 PDF + Testing Engine

$56  $159.99
Questions 1

One needs to run “Scan Server Configuration” tool to allow a remote connection to Nessus from the remote Nessus clients. This tool allows the port and bound interface of the Nessus daemon to be configured.

By default, the Nessus daemon listens to connections on which one of the following?

Options:

A.  

Localhost (127.0.0.1) and port 1241

B.  

Localhost (127.0.0.1) and port 1240

C.  

Localhost (127.0.0.1) and port 1246

D.  

Localhost (127.0.0.0) and port 1243

Discussion 0
Questions 2

Michael works for Kimball Construction Company as senior security analyst. As part of yearly security audit, Michael scans his network for vulnerabilities. Using Nmap, Michael conducts XMAS scan and most of the ports scanned do not give a response. In what state are these ports?

Options:

A.  

Filtered

B.  

Stealth

C.  

Closed

D.  

Open

Discussion 0
Questions 3

Which of the following external pen testing tests reveals information on price, usernames and passwords, sessions, URL characters, special instructors, encryption used, and web page behaviors?

Options:

A.  

Check for Directory Consistency and Page Naming Syntax of the Web Pages

B.  

Examine Server Side Includes (SSI)

C.  

Examine Hidden Fields

D.  

Examine E-commerce and Payment Gateways Handled by the Web Server

Discussion 0
Questions 4

After attending a CEH security seminar, you make a list of changes you would like to perform on your network to increase its security. One of the first things you change is to switch the Restrict Anonymous setting from 0 to 1 on your servers. This, as you were told, would prevent anonymous users from establishing a null session on the server.

Using User info tool mentioned at the seminar, you succeed in establishing a null session with one of the servers. Why is that?

Options:

A.  

Restrict Anonymous must be set to "2" for complete security

B.  

Restrict Anonymous must be set to "3" for complete security

C.  

There is no way to always prevent an anonymous null session from establishing

D.  

Restrict Anonymous must be set to "10" for complete security

Discussion 0
Questions 5

Vulnerability assessment is an examination of the ability of a system or application, including the current security procedures and controls, to withstand assault.

What does a vulnerability assessment identify?

Options:

A.  

Disgruntled employees

B.  

Weaknesses that could be exploited

C.  

Physical security breaches

D.  

Organizational structure

Discussion 0
Questions 6

Which of the following password hashing algorithms is used in the NTLMv2 authentication mechanism?

Options:

A.  

AES

B.  

DES (ECB mode)

C.  

MD5

D.  

RC5

Discussion 0
Questions 7

A WHERE clause in SQL specifies that a SQL Data Manipulation Language (DML) statement should only affect rows that meet specified criteria. The criteria are expressed in the form of predicates. WHERE clauses are not mandatory clauses of SQL DML statements, but can be used to limit the number of rows affected by a SQL DML statement or returned by a query.

A pen tester is trying to gain access to a database by inserting exploited query statements with a WHERE clause. The pen tester wants to retrieve all the entries from the database using the WHERE clause from a particular table (e.g. StudentTable).

What query does he need to write to retrieve the information?

Options:

A.  

EXTRACT* FROM StudentTable WHERE roll_number = 1 order by 1000

B.  

DUMP * FROM StudentTable WHERE roll_number = 1 AND 1=1—

C.  

SELECT * FROM StudentTable WHERE roll_number = '' or '1' = '1‘

D.  

RETRIVE * FROM StudentTable WHERE roll_number = 1'#

Discussion 0
Questions 8

How many bits is Source Port Number in TCP Header packet?

Options:

A.  

48

B.  

32

C.  

64

D.  

16

Discussion 0
Questions 9

Which of the following defines the details of services to be provided for the client’s organization and the list of services required for performing the test in the organization?

Options:

A.  

Draft

B.  

Report

C.  

Requirement list

D.  

Quotation

Discussion 0
Questions 10

Which of the following methods is used to perform server discovery?

Options:

A.  

Banner Grabbing

B.  

Who is Lookup

C.  

SQL Injection

D.  

Session Hijacking

Discussion 0
Questions 11

John, a penetration tester from a pen test firm, was asked to collect information about the host file in a Windows system directory. Which of the following is the location of the host file in Window system directory?

Options:

A.  

C:\Windows\System32\Boot

B.  

C:\WINNT\system32\drivers\etc

C.  

C:\WINDOWS\system32\cmd.exe

D.  

C:\Windows\System32\restore

Discussion 0
Questions 12

Identify the framework that comprises of five levels to guide agency assessment of their security programs and assist in prioritizing efforts for improvement:

Options:

A.  

Information System Security Assessment Framework (ISSAF)

B.  

Microsoft Internet Security Framework

C.  

Nortells Unified Security Framework

D.  

Federal Information Technology Security Assessment Framework

Discussion 0
Questions 13

You are carrying out the last round of testing for your new website before it goes live. The website has many dynamic pages and connects to a SQL backend that accesses your product inventory in a database. You come across a web security site that recommends inputting the following code into a search field on web pages to check for vulnerabilities:

When you type this and click on search, you receive a pop-up window that says:

"This is a test."

What is the result of this test?

Options:

A.  

Your website is vulnerable to web bugs

B.  

Your website is vulnerable to XSS

C.  

Your website is not vulnerable

D.  

Your website is vulnerable to SQL injection

Discussion 0
Questions 14

You just passed your ECSA exam and are about to start your first consulting job running security audits for a financial institution in Los Angeles. The IT manager of the company you will be working for tries to see if you remember your ECSA class. He asks about the methodology you will be using to test the company's network.

How would you answer?

Options:

A.  

IBM Methodology

B.  

LPT Methodology

C.  

Google Methodology

D.  

Microsoft Methodology

Discussion 0
Questions 15

Which of the following are the default ports used by NetBIOS service?

Options:

A.  

135, 136, 139, 445

B.  

134, 135, 136, 137

C.  

137, 138, 139, 140

D.  

133, 134, 139, 142

Discussion 0
Questions 16

HTTP protocol specifies that arbitrary binary characters can be passed within the URL by using %xx notation, where 'xx' is the

Options:

A.  

ASCII value of the character

B.  

Binary value of the character

C.  

Decimal value of the character

D.  

Hex value of the character

Discussion 0
Questions 17

Today, most organizations would agree that their most valuable IT assets reside within applications and databases. Most would probably also agree that these are areas that have the weakest levels of security, thus making them the prime target for malicious activity from system administrators, DBAs, contractors, consultants, partners, and customers.

Which of the following flaws refers to an application using poorly written encryption code to securely encrypt and store sensitive data in the database and allows an attacker to steal or modify weakly protected data such as credit card numbers, SSNs, and other authentication credentials?

Options:

A.  

SSI injection attack

B.  

Insecure cryptographic storage attack

C.  

Hidden field manipulation attack

D.  

Man-in-the-Middle attack

Discussion 0
Questions 18

Black-box testing is a method of software testing that examines the functionality of an application (e.g. what the software does) without peering into its internal structures or workings. Black-box testing is used to detect issues in SQL statements and to detect SQL injection vulnerabilities.

Most commonly, SQL injection vulnerabilities are a result of coding vulnerabilities during the Implementation/Development phase and will likely require code changes. Pen testers need to perform this testing during the development phase to find and fix the SQL injection vulnerability.

What can a pen tester do to detect input sanitization issues?

Options:

A.  

Send single quotes as the input data to catch instances where the user input is not sanitized

B.  

Send double quotes as the input data to catch instances where the user input is not sanitized

C.  

Send long strings of junk data, just as you would send strings to detect buffer overruns

D.  

Use a right square bracket (the “]” character) as the input data to catch instances where the user input is used as part of a SQL identifier without any input sanitization

Discussion 0
Questions 19

What is the target host IP in the following command?

Options:

A.  

Firewalk does not scan target hosts

B.  

172.16.28.95

C.  

This command is using FIN packets, which cannot scan target hosts

D.  

10.10.150.1

Discussion 0
Questions 20

Which one of the following tools of trade is an automated, comprehensive penetration testing product for assessing the specific information security threats to an organization?

Options:

A.  

Sunbelt Network Security Inspector (SNSI)

B.  

CORE Impact

C.  

Canvas

D.  

Microsoft Baseline Security Analyzer (MBSA)

Discussion 0
Questions 21

After passing her CEH exam, Carol wants to ensure that her network is completely secure. She implements a DMZ, statefull firewall, NAT, IPSEC, and a packet filtering firewall. Since all security measures were taken, none of the hosts on her network can reach the Internet.

Why is that?

Options:

A.  

IPSEC does not work with packet filtering firewalls

B.  

NAT does not work with IPSEC

C.  

NAT does not work with statefull firewalls

D.  

Statefull firewalls do not work with packet filtering firewalls

Discussion 0
Questions 22

A Demilitarized Zone (DMZ) is a computer host or small network inserted as a “neutral zone” between a company’s private network and the outside public network. Usage of a protocol within a DMZ environment is highly variable based on the specific needs of an organization.

Privilege escalation, system is compromised when the code runs under root credentials, and DoS attacks are the basic weakness of which one of the following Protocol?

Options:

A.  

Lightweight Directory Access Protocol (LDAP)

B.  

Simple Network Management Protocol (SNMP)

C.  

Telnet

D.  

Secure Shell (SSH)

Discussion 0
Questions 23

Software firewalls work at which layer of the OSI model?

Options:

A.  

Data Link

B.  

Network

C.  

Transport

D.  

Application

Discussion 0
Questions 24

You are running through a series of tests on your network to check for any security vulnerabilities. After normal working hours, you initiate a DoS attack against your external firewall. The firewall quickly freezes up and becomes unusable.

You then initiate an FTP connection from an external IP into your internal network. The connection is successful even though you have FTP blocked at the external firewall. What has happened?

Options:

A.  

The firewall failed-open

B.  

The firewall failed-bypass

C.  

The firewall failed-closed

D.  

The firewall ACL has been purged

Discussion 0
Questions 25

Amazon, an IT based company, conducts a survey on the usage of the Internet. They found that company employees spend most of the time at work surfing the web for their personal use and for inappropriate web site viewing. Management decide to block all such web sites using URL filtering software.

How can employees continue to see the blocked websites?

Options:

A.  

Using session hijacking

B.  

Using proxy servers

C.  

Using authentication

D.  

Using encryption

Discussion 0
Questions 26

Which one of the following is a command line tool used for capturing data from the live network and copying those packets to a file?

Options:

A.  

Wireshark: Capinfos

B.  

Wireshark: Tcpdump

C.  

Wireshark: Text2pcap

D.  

Wireshark: Dumpcap

Discussion 0
Questions 27

You are trying to locate Microsoft Outlook Web Access Default Portal using Google search on the Internet. What search string will you use to locate them?

Options:

A.  

intitle:"exchange server"

B.  

outlook:"search"

C.  

locate:"logon page"

D.  

allinurl:"exchange/logon.asp"

Discussion 0
Questions 28

Snort, an open source network-based intrusion detection sensor, is the most widely installed NIDS in the world. It can be configured to run in the four modes. Which one of the following modes reads the packets off the network and displays them in a continuous stream on the console (screen)?

Options:

A.  

Packet Sniffer Mode

B.  

Packet Logger Mode

C.  

Network Intrusion Detection System Mode

D.  

Inline Mode

Discussion 0
Questions 29

Which among the following information is not furnished by the Rules of Engagement (ROE) document?

Options:

A.  

Techniques for data collection from systems upon termination of the test

B.  

Techniques for data exclusion from systems upon termination of the test

C.  

Details on how data should be transmitted during and after the test

D.  

Details on how organizational data is treated throughout and after the test

Discussion 0
Questions 30

Variables are used to define parameters for detection, specifically those of your local network and/or specific servers or ports for inclusion or exclusion in rules. These are simple substitution variables set with the var keyword.

Which one of the following operator is used to define meta-variables?

Options:

A.  

“$”

B.  

“#”

C.  

“*”

D.  

“?”

Discussion 0