100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
CEH V11 Chapter 1 Exam Questions and Answers $12.99   Add to cart

Exam (elaborations)

CEH V11 Chapter 1 Exam Questions and Answers

 5 views  0 purchase
  • Course
  • CEH V11
  • Institution
  • CEH V11

CEH V11 Chapter 1 Exam Questions and Answers What is a suicide hacker? - Answer-Someone who will hack no matter what the consequences. What is a script kiddie? - Answer-unskilled hacker who uses scripts, tools, and software developed by real hackers. What is a cyber terrorist? - Answer-Indiv...

[Show more]

Preview 2 out of 6  pages

  • August 12, 2024
  • 6
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • CEH V11
  • CEH V11
avatar-seller
Scholarsstudyguide
CEH V11 Chapter 1 Exam Questions
and Answers
What is a suicide hacker? - Answer-Someone who will hack no matter what the
consequences.

What is a script kiddie? - Answer-unskilled hacker who uses scripts, tools, and software
developed by real hackers.

What is a cyber terrorist? - Answer-Individuals with a wide range of skills, motivated by
religious or political beliefs to create fear of large destruction

What is a state sponsored hacker? - Answer-Someone employed by a government to
hack

What is a hacktivist? - Answer-Someone who uses their skills to increase awareness of
their social or political agenda.

What are the 5 phases of hacking? - Answer-Recon, Scanning, Gaining Access,
Maintaining Access, Clearing Tracks

What are examples of the Recon phase of hacking? - Answer-Public information, news
releases, detecting open ports, router locations, details of Operating systems,

What are some examples of the scanning phase? - Answer-Dialers, port scanners,
network mappers, ping tools, vulnerability scanners,

What are some examples of the gaining access phase? - Answer-Buffer overflows,
password cracking, DoS, session hijacking

What are some examples of the maintaining access phase? - Answer-Back door or
trojan installation. Installation of rootkits.

What are some examples of the clearing tracks phase? - Answer-Use of tools such as
PsTools, Netcat, or trojans to erase tracks, they can also use stenography and
tunneling.

What does IA refer to? - Answer-Information Assurance.

What does Information Assurance provide? - Answer-Assures: Integrity, availability,
confidentiality, and authenticity.

, What is defense in depth? - Answer-Strategy that security professionals use to provide
several layers of protection through the whole system.

What is Risk? - Answer-Degree of uncertainty or expectation of damage that an adverse
event could cause.

Risk = - Answer-Threats x Vulnerabilities, X Impact

Level of Risk = - Answer-Consequence x Likelihood

What are the four primary levels of risk? - Answer-Extreme, High, Medium, or Low


Authenticity - Answer-Characteristic of communications, data, messages that ensures
the quality of being genuine or uncorrupted.

Confidentiality - Answer-Assurance that the information is accessible only to authorized
individuals.

Integrity - Answer-Trustworthiness of data, protection against unauthorized changes.
Ensures data accuracy.

Non-Repudiation - Answer-Way to guarantee the sender or receiver of a message
cannot deny it later.

Attacks = - Answer-motive (goal) + method + vulnerability

Passive Attack - Answer-Monitoring network traffic and data flow on the target but not
tampering with the data.

Examples of Passive Attacks - Answer-Footprinting, Sniffing, Eavesdropping, Network
Traffic Analysis, Decryption of weakly encrypted traffic.

Active Attack - Answer-Tamper with the data in transit or disrupt communication or
services between systems to bypass or break into security systems

Examples of Active Attacks - Answer-DoS (Denial of Service), Modification of
information, spoofing, replay attacks, by-passing protection mechanisms, malware
attacks, privilege escalation, backdoors, sql injection, dns and arp poisoning, session
hijacking, more.

Close in Attacks - Answer-Close proximity with the target system or network.

Example of Close-In Attacks - Answer-Social Engineering: Eavesdropping, shoulder
surfing, dumpster diving, and others

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller Scholarsstudyguide. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $12.99. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

72964 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$12.99
  • (0)
  Add to cart