Black Friday Special Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > ECCouncil > NDE > 112-51

112-51 Network Defense Essentials (NDE) Exam Question and Answers

Question # 4

Which of the following actors in the NIST cloud deployment reference architecture acts as an intermediary for providing connectivity and transport services between cloud consumers and providers?

A.

Cloud provider

B.

Cloud auditor

C.

Cloud consumer

D.

Cloud carrier

Full Access
Question # 5

Jamie wants to send a confidential file to her friend Alice. For this purpose, they installed an application for securely sharing the file. The application employs an encryption algorithm that usesthe same shared secret key for encryption and decryption of data.

Identify the type of cryptography employed by the application used by Alice and Jamie for file sharing.

A.

Symmetric cryptography

B.

Public-key cryptography

C.

RSA cryptosystem

D.

Asymmetric cryptography

Full Access
Question # 6

Kalley, a network administrator of an organization, has installed a traffic monitoring system to capture and report suspicious traffic signatures. In this process, she detects traffic containing password cracking, sniffing, and brute-forcing attempts.Which of the following categories of suspicious traffic signature were identified by Kalley through the installed monitoring system?

A.

Reconnaissance signatures

B.

Unauthorized access signatures

C.

Denial-of-service (DoS) signatures

D.

Informational signatures

Full Access
Question # 7

Identify the loT communication model that serves as an analyzer for a company to track monthly or yearly energy consumption. Using this analysis, companies can reduce the expenditure on energy.

A.

Device-to-device model

B.

Cloud-to-cloud model

C.

Device-to-cloud model

D.

Device-to-gateway model

Full Access
Question # 8

George, a professional hacker, targeted a bank employee and tried to crack his password while he was attempting to log on to the remote server to perform his regular banking operations. In thisprocess, George used sniffing tools to capture the password pairwise master key (PMK) associated with the handshake authentication process. Then, using the PMK, he gained unauthorized access to the server to perform malicious activities.

Identify the encryption technology on which George performed password cracking.

A.

WPA3

B.

WPA

C.

WPA2

D.

WEP

Full Access
Question # 9

Which of the following objects of the container network model (CNM) contains the configuration files of a container's network stack, such as routing table, container's interfaces, and DNS settings?

A.

Endpoint

B.

Sandbox

C.

Network drivers

D.

IPAM drivers

Full Access
Question # 10

Alice was working on her major project; she saved all her confidential files and locked her laptop. Bob wanted to access Alice's laptop for his personal use but was unable to access the laptop due to biometric authentication.

Which of the following network defense approaches was employed by Alice on her laptop?

A.

Retrospective approach

B.

Preventive approach

C.

Reactive approach

D.

Proactive approach

Full Access
Question # 11

Peter, a network defender, was instructed to protect the corporate network from unauthorized access. To achieve this, he employed a security solution for wireless communication that uses dragonfly key exchange for authentication, which is the strongest encryption algorithm that protects the network from dictionary and key recovery attacks.

Identify the wireless encryption technology implemented in the security solution selected by Peter in the above scenario.

A.

WPA

B.

WPA3

C.

EAP

D.

WEP

Full Access
Question # 12

Alice purchased a new zip-based document bag and placed white papers related to the academic project.

As it contains confidential information, she locked it with a physical security control that requires a

sequence of numbers and letters to unlock.

Identify the type of physical locking system used by Alice in the above scenario.

A.

Combination lock

B.

Mechanical lock

C.

Electromagnetic lock

D.

Digital lock

Full Access
Question # 13

Stephen, a security specialist, was instructed to identify emerging threats on the organization's network. In

this process, he employed a computer system on the Internet intended to attract and trap those who

attempt unauthorized host system utilization to penetrate the organization's network.

Identify the type of security solution employed by Stephen in the above scenario.

A.

Firewall

B.

Honeypot

C.

IDS

D.

Proxy server

Full Access
Question # 14

Which of the following ISO standards provides guidance to ensure that cloud service providers offer appropriate information security controls to protect the privacy of their customer's clients by securing personally identifiable information entrusted to them?

A.

ISO/IEC 27001

B.

ISO/IEC 27018

C.

ISO/IEC 27011

D.

ISO/IEC 27007

Full Access
Question # 15

Amber is working as a team lead in an organization. She was instructed to share a policy document with all the employees working from remote locations and collect them after filling. She shared the files from her mobile device to the concerned employees through the public Internet. An unauthorized user accessed the file in transit, modified the file, and forwarded it to the remote employees.

Based on the above scenario, identify the security risk associated with mobile usage policies.

A.

Lost or stolen devices

B.

Infrastructure issues

C.

Improperly disposing of devices

D.

Sharing confidential data on an unsecured network

Full Access
Question # 16

Which of the following solutions is a software or a hardware device on a network or host that filters the incoming and outgoing traffic to prevent unauthorized access to private networks?

A.

Firewall

B.

Router

C.

Hub

D.

Switch

Full Access
Question # 17

Joseph, a security professional, was instructed to secure the organization's network. In this process, he began analyzing packet headers to check whether any indications of source and destination IP addresses and port numbers are being changed during transmission.

Identify the attack signature analysis technique performed by Joseph in the above scenario.

A.

Composite-signature-based analysis

B.

Context-based signature analysis

C.

Content-based signature analysis

D.

Atomic-signature-based analysis

Full Access
Question # 18

Below are the various steps involved in the creation of a data retention policy.

1.Understand and determine the applicable legal requirements of the organization

2.Ensure that all employees understand the organization's data retention policy

3.Build a data retention policy development team

4.ldentify and classify the data to be included in the data retention policy

5.Develop the data retention policy

Identify the correct sequence of steps involved.

A.

3 -- >2 -- >5 -- >4 -- >1

B.

3 -- >1 -- >4 -- >5 -- >2

C.

1 -- >3 -- >4 -- >2 -- >5

D.

1 -- >5 -- >4 -- >2 -- >3

Full Access
Question # 19

Identify the UBA tool that collects user activity details from multiple sources and uses artificial intelligence and machine learning algorithms to perform user behavior analysis to prevent and detect various threats before the fraud is perpetrated.

A.

Nmap

B.

ClamWin

C.

Dtex systems

D.

Wireshark

Full Access
Question # 20

Which of the following techniques protects sensitive data by obscuring specific areas with random

characters or codes?

A.

Data retention

B.

Data resilience

C.

Data backup

D.

Data masking

Full Access
Question # 21

Which of the following acts was enacted in 2002 and aims to protect the public and investors by increasing the accuracy and reliability of corporate disclosures?

A.

Sarbanes-Oxley Act (SOX)

B.

Digital Millennium Copyright Act (DMCA)

C.

Gramm-Leach-Bliley Act

D.

Payment Card Industry-Data Security Standard (PCI-DSS)

Full Access
Question # 22

Below are various authentication techniques.

1.Retina scanner

2.One-time password

3.DNA

4.Voice recognition

Identify the techniques that fall under biometric authentication.

A.

1, 3, and 4

B.

1, 2, and 3

C.

2, 3, and 4

D.

1, 2, and 4

Full Access