100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
Test Bank for CompTIA Pentest+ Guide To Penetration Testing, 1st Edition by Wilson (All Chapters included) $29.49   Add to cart

Exam (elaborations)

Test Bank for CompTIA Pentest+ Guide To Penetration Testing, 1st Edition by Wilson (All Chapters included)

 3 views  0 purchase
  • Course
  • CompTIA
  • Institution
  • CompTIA

Complete Test Bank for CompTIA Pentest+ Guide To Penetration Testing, 1st Edition by Rob S. Wilson ; ISBN13: 9780357950654.....(Full Chapters included Chapter 1 to 14)...1. Introduction to Penetration Testing. 2. Setting Up a Penetration Testing Lab. 3. Planning and Scoping. 4. Information Gathe...

[Show more]

Preview 4 out of 246  pages

  • October 5, 2024
  • 246
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • CompTIA
  • CompTIA
avatar-seller
mizhouubcca
TEST BANK




CompTIA Pentest+ Guide To Penetration
Testing, 1st Edition by Rob S. Wilson




Complete Chapters Test Bank
are included (Ch 1 to 14)




** Immediate Download
** Swift Response
** All Chapters included

,Table of Contents are given below




1. Introduction to Penetration Testing.
2. Setting Up a Penetration Testing Lab.

3. Planning and Scoping.

4. Information Gathering.
5. Performing Vulnerability Scanning.

6. Exploitation Methods and Tools.

7. Network Attacks and Attack Vectors.

8. Wireless and Specialized Systems Attack Vectors and

Attacks.

9. Application-Based Attack Vectors and Attacks.
10. Host Attack Vectors and Cloud Technologies Attacks.

11. Social Engineering and Physical Attacks.
12. Reporting and Communication.
13. Writing and Understanding Code.

14. The Final Penetration Testing Project.

,Name: Class: Date:

Mod 01 Introduction to Penetration Testing

1. A flaw in software, hardware, or procedures is known as what?

a. A vulnerability
b. An exploit
c. An attack
d. A mistake
ANSWER: a
RATIONALE: A vulnerability is a flaw in the software, hardware, or procedures that if exploited,
can cause undesired operations, or can be used to circumvent security controls.
POINTS: 1
QUESTION TYPE: Multiple Choice
HAS VARIABLES: False
LEARNING OBJECTIVES: Wils.Pentest+1E.24.1.1 - Describe the penetration testing process and its phases,
activities, and team members.
ACCREDITING STANDARDS: Wils.PTO-002.24.1.3 - Given a scenario, demonstrate an ethical hacking mindset by
maintaining professionalism and integrity.
TOPICS: 1.1 What, Why, When, How, and Who?
KEYWORDS: Bloom's: Remember/Understand
DATE CREATED: 3/28/2023 5:31 PM
DATE MODIFIED: 3/28/2023 5:31 PM

2. The National Institute of Standards and Technology (NIST) provides Special Publications to assist IT
personnel and companies in establishing procedures that govern information systems. Which Special
Publication (SP) is the technical guide to information systems testing and assessment?


a. SP 800-53
b. SP 800-100
c. SP 800-128
d. SP 800-115
ANSWER: d
RATIONALE: The SP 800-115 is the Technical Guide to Information Security Testing and
Assessment.
POINTS: 1
QUESTION TYPE: Multiple Choice
HAS VARIABLES: False
LEARNING OBJECTIVES: Wils.Pentest+1E.24.1.1 - Describe the penetration testing process and its phases,
activities, and team members.
ACCREDITING STANDARDS: Wils.PTO-002.24.1.3 - Given a scenario, demonstrate an ethical hacking mindset by
maintaining professionalism and integrity.
TOPICS: 1.1 What, Why, When, How, and Who?
KEYWORDS: Bloom's: Remember/Understand
DATE CREATED: 3/28/2023 5:31 PM

Page 1

, Name: Class: Date:

Mod 01 Introduction to Penetration Testing

DATE MODIFIED: 3/28/2023 5:31 PM

3. How often should penetration tests be performed for segmentation controls under the PCI DSS?

a. Quarterly
b. Monthly
c. Annually
d. Semi-annually
ANSWER: d
RATIONALE: Under the PCI DSS Requirement 11.3, segmentation controls should be tested
semi-annually, or when changes are made to those controls.
POINTS: 1
QUESTION TYPE: Multiple Choice
HAS VARIABLES: False
LEARNING OBJECTIVES: Wils.Pentest+1E.24.1.1 - Describe the penetration testing process and its phases,
activities, and team members.
ACCREDITING STANDARDS: Wils.PTO-002.24.1.3 - Given a scenario, demonstrate an ethical hacking mindset by
maintaining professionalism and integrity.
TOPICS: 1.1 What, Why, When, How, and Who?
KEYWORDS: Bloom's: Remember/Understand
DATE CREATED: 3/28/2023 5:31 PM
DATE MODIFIED: 3/28/2023 5:31 PM

4. The CIA triad includes all the following except?

a. Confidentiality
b. Availability
c. Intelligence
d. Integrity
ANSWER: c
RATIONALE: Confidentiality, integrity, and availability are the known concepts of the CIA
triad.
POINTS: 1
QUESTION TYPE: Multiple Choice
HAS VARIABLES: False
LEARNING OBJECTIVES: Wils.Pentest+1E.24.1.1 - Describe the penetration testing process and its phases,
activities, and team members.
ACCREDITING STANDARDS: Wils.PTO-002.24.1.3 - Given a scenario, demonstrate an ethical hacking mindset by
maintaining professionalism and integrity.
TOPICS: 1.2 CIA, DAD, and the Hacker Mindset
KEYWORDS: Bloom's: Remember/Understand
DATE CREATED: 3/28/2023 5:31 PM
DATE MODIFIED: 3/28/2023 5:31 PM

Page 2

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through EFT, credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying this summary from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller mizhouubcca. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy this summary for $29.49. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

80189 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy summaries for 14 years now

Start selling
$29.49
  • (0)
  Buy now