100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
CSTM CPSA Revision Exam Questions and Complete Solutions Graded A+ $14.49   Add to cart

Exam (elaborations)

CSTM CPSA Revision Exam Questions and Complete Solutions Graded A+

 3 views  0 purchase
  • Course
  • CREST CPSA
  • Institution
  • CREST CPSA

CSTM CPSA Revision Exam Questions and Complete Solutions Graded A+

Preview 4 out of 54  pages

  • August 29, 2024
  • 54
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • CREST CPSA
  • CREST CPSA
avatar-seller
Dants
CSTM CPSA
Revision Exam
Questions and
Complete Solutions
Graded A+
Denning [Date] [Course title]

,hping2 can be best described as a program which? - Answer: sends (almost) arbitrary TCP/IP packets to
network hosts



Using a password and key-fob to access a web application is an example of? - Answer: Dual Factor
Authentication



Consider this MSSQL password hash: 0x01004086ceb64a45342970fe2b4c442b9f6970d57a30b337ceb5
Which section of this hash is the salt? - Answer: 4086ceb6



A user name is an example of which of the following? - Answer: Identification



What affect would the -O switch have when running a nmap scan? - Answer: Operating System
detection



What is the maximum header size of an IP packet? - Answer: 60 Bytes



Which of the following properties of a hash function will prevent an attacker to modify the input data
without affecting its digest? - Answer: Collision resistance



Why can remote access VPNs not use Main Mode for IKE Phase-1 if the authentication method is pre-
shared key? - Answer: Because pre-shared key authentication with Main Mode requires that the peer's
IP is known before the connection is established.



What is the blocksize of the DES encryption cipher? - Answer: 64 bits



What is this an example of: 16:23:57.094021 IP 192.168.124.204.137 > 192.168.124.255.137: NBT UDP
PACKET(137): QUERY; REQUEST; BROADCAST - Answer: A NetBIOS over TCP/IP name service broadcast



Which is the least secure encryption cipher of those listed below? - Answer: DES



Which file in a user's home directory controls the trust relationships for Berkeley R services? -
Answer: .rhosts

,Which operating system is most likely to be vulnerable to the TTYPROMPT vulnerability in the telnet
service? - Answer: Solaris 8



Which of the following algorithms could be used to negotiate a shared encryption key? - Answer: Diffie-
Hellman



Why might a tester insert the string "<script>alert("it works")</script>" into a web form? - Answer: To
check for a Cross-Site Scripting vulnerability.



Which protocols are associated with PPTP? - Answer: TCP port 1723 and IP protocol 47



If the account lockout threshold is set to 5, how many incorrect password attempts will cause the built in
administrator account to be locked out on a Windows 2003 system? - Answer: The built in administrator
account will never be locked out.



What effect would an octal umask of 0027 have on the permissions of new files? - Answer: Remove
group write access, and remove all permissions for others.



What is the name given to the field concerned with the security implications of electronic emanations
from communications equipment? - Answer: TEMPEST



Which of these is not a valid IPv6 address? - Answer: 2001:0db8:1428:57ab



You discover an Internet accessible anonymous FTP server on a client's internal network, which is
vulnerable to the FTP bounce attack. What is the impact of this vulnerability? - Answer: Attackers could
exploit the vulnerability to port scan other systems on the client's internal network.



What would you expect the command "finger 0@hostname" (that is a zero) against a Solaris 8 system to
display? - Answer: Users with an empty GCOS field in the password file.



What are the four potential risk treatments? - Answer: Avoid, Reduce, Accept and Transfer.

, What does "export" signify for an SSL cipher? - Answer: It is a weak cipher that was acceptable for
export under the old US cryptography export regulations



Which of these protocols is not vulnerable to address spoofing if implemented correctly? - Answer: TCP



What effect does setting the RestrictAnonymous registry setting to 1 have on a Windows NT or 2000
system? - Answer: It prevents enumeration of SAM accounts and names.



What command would you use to list the installed packages on a Solaris system? - Answer: pkginfo



Which protocols and ports are used by Telnet, SMTP and Finger? - Answer: TCP/23, TCP/25 and TCP/79



What would an SNMP request to set OID 1.3.6.1.4.1.9.2.1.55.10.0.0.1 to "file" on a Cisco router using a
community string with read/write access do? - Answer: Cause the target router to upload its
configuration file to the TFTP server at 10.0.0.1 as a file called "file"



What RPC authentication mechanism does NFS v2 and v3 use? - Answer: AUTH_SYS, using Unix UID and
GID



Which of these statements about the Windows built in administrator account is correct? - Answer: It
always has RID 500



What does the "Root Squash" option on an NFS export do? - Answer: Makes the root user on the NFS
client access files as nobody on the server.



With blind SQL injection, the results of the injection are not visible, and no errors are displayed. How can
blind SQL injection be detected? - Answer: The web server behaviour changes when a successful
injection is performed.



What does the phrase "Inherent Risk" mean in risk management? - Answer: A risk that is implicitly
associated with an activity or location.

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller Dants. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $14.49. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

79879 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$14.49
  • (0)
  Add to cart