100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached
logo-home
CEH v11 Exam 3 Questions and Answers All Correct $13.39   Add to cart

Exam (elaborations)

CEH v11 Exam 3 Questions and Answers All Correct

 8 views  0 purchase
  • Course
  • CEH v11
  • Institution
  • CEH V11

CEH v11 Exam 3 Questions and Answers All Correct What is the name of the practice of collecting information from published or otherwise publicly available sources? - Answer-Open-source intelligence That wireless security algorithm was rendered useless by capturing packets and discovering the ...

[Show more]

Preview 2 out of 13  pages

  • August 12, 2024
  • 13
  • 2024/2025
  • Exam (elaborations)
  • Questions & answers
  • CEH v11
  • CEH v11
avatar-seller
Scholarsstudyguide
CEH v11 Exam 3 Questions and Answers
All Correct
What is the name of the practice of collecting information from published or otherwise
publicly available sources? - Answer-Open-source intelligence

That wireless security algorithm was rendered useless by capturing packets and
discovering the passkey in seconds. This vulnerability was strongly affected to TJ Maxx
company. This vulnerability led to a network invasion of the company and data theft
through a technique known as wardriving. - Answer-Wired Equivalent Privacy (WEP)

The absolute majority of routers and switches use packet filtering firewalls. That kind of
firewalls makes decisions about allowing traffic to pass into the network based on the
information contained in the packet header. At what level of the OSI model do these
firewalls work? - Answer-Network layer

The Domain Name System (DNS) is the phonebook of the Internet. When a user tries to
access a web address like "example.com", web browser or application performs a DNS
Query against a DNS server, supplying the hostname. The DNS server takes the
hostname and resolves it into a numeric IP address, which the web browser can
connect to. Which of the proposed tools allows you to set different DNS query types and
poll arbitrarily specified servers? - Answer-Nslookup

Identify the type of attack according to the following scenario:
Ivan, a black-hat hacker, initiates an attack on a certain organization. In preparation for
this attack, he identified a well-known and trust website that employees of this company
often use. In the next step, Ivan embeds an exploit into the website that infects the
target systems of employees when using the website. After this preparation, he can only
wait for the successful execution of his attack. - Answer-Watering Hole

What type of cryptography is used in IKE, SSL, and PGP? - Answer-Public Key

NIST defines risk management as the process of identifying, assessing, and controlling
threats to an organization's capital and earnings. But what is the "risk" itself? - Answer-
Potential that a threat will exploit vulnerabilities of an asset or group of assets.

John, a cybersecurity specialist, wants to perform a syn scan in his company's network.
He has two machines. The first machine (192.168.0.98) has snort installed, and the
second machine (192.168.0.151) has kiwi Syslog installed. When he started a syn scan
in the network, he notices that kiwi Syslog is not receiving the alert message from snort.
He decides to run Wireshark in the snort machine to check if the messages are going to
the kiwi Syslog machine. What Wireshark filter will show the connections from the snort
machine to kiwi Syslog machine? - Answer-tcp.dstport==514 && ip.dst==192.168.0.151

, Sniffing is a process of monitoring and capturing all data packets passing through a
given network. An intruder can capture and analyze all network traffic by placing a
packet sniffer on a network in promiscuous mode. Sniffing can be either Active or
Passive in nature. How does passive sniffing work? - Answer-This is the process of
sniffing through the hub.

Jenny, a pentester, conducts events to detect viruses in systems. She uses a detection
method where the anti-virus executes the malicious codes on a virtual machine to
simulate CPU and memory activities. Which of the following methods does Jenny use? -
Answer-Code Emulation.

There are different ways of pentest of a system, network, or application in information
security based on how much information you have about the target. There's black box
testing, white box testing, and gray box testing. Which of the statements is true about
grey-box testing? - Answer-The tester only partially knows the internal structure.

Which of the following is a Denial-of-service vulnerability for which security patches
have not yet been released, or there is no effective means of protection? - Answer-
Zero-Day

John needs to send a super-secret message, and for this, he wants to use the
technique of hiding a secret message within an ordinary message. The technique
provides "security through obscurity." Which of the following techniques will John use? -
Answer-Steganography

Leonardo, an employee of a cybersecurity firm, conducts an audit for a third-party
company. First of all, he plans to run a scanning that looks for common
misconfigurations and outdated software versions. Which of the following tools is most
likely to be used by Leonardo? - Answer-Nikto

What is the name of the risk assessment method that allows you to study how various
types of negative events (violations, failures or destructions) can affect the main
activities of the company and key business processes? - Answer-Business Impact
Analysis (BIA)


When choosing a biometric system for your company, you should take into account the
factors of system performance and whether they are suitable for you or not. What
determines such a factor as the throughput rate? - Answer-The data collection speeds,
data processing speed, or enrolment time.

Victims of DoS attacks often are web servers of high-profile organizations such as
banking, commerce, media companies, or government and trade organizations. Which
of the following symptom could indicate a DoS or DDoS attack? - Answer-An inability to
access any website

The benefits of buying summaries with Stuvia:

Guaranteed quality through customer reviews

Guaranteed quality through customer reviews

Stuvia customers have reviewed more than 700,000 summaries. This how you know that you are buying the best documents.

Quick and easy check-out

Quick and easy check-out

You can quickly pay through credit card or Stuvia-credit for the summaries. There is no membership needed.

Focus on what matters

Focus on what matters

Your fellow students write the study notes themselves, which is why the documents are always reliable and up-to-date. This ensures you quickly get to the core!

Frequently asked questions

What do I get when I buy this document?

You get a PDF, available immediately after your purchase. The purchased document is accessible anytime, anywhere and indefinitely through your profile.

Satisfaction guarantee: how does it work?

Our satisfaction guarantee ensures that you always find a study document that suits you well. You fill out a form, and our customer service team takes care of the rest.

Who am I buying these notes from?

Stuvia is a marketplace, so you are not buying this document from us, but from seller Scholarsstudyguide. Stuvia facilitates payment to the seller.

Will I be stuck with a subscription?

No, you only buy these notes for $13.39. You're not tied to anything after your purchase.

Can Stuvia be trusted?

4.6 stars on Google & Trustpilot (+1000 reviews)

74735 documents were sold in the last 30 days

Founded in 2010, the go-to place to buy study notes for 14 years now

Start selling
$13.39
  • (0)
  Add to cart