Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

ECCouncil 112-51 Network Defense Essentials (NDE) Exam Exam Practice Test

Page: 1 / 8
Total 75 questions

Network Defense Essentials (NDE) Exam Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$42  $119.99

PDF Study Guide

  • Product Type: PDF Study Guide
$36.75  $104.99
Question 1

Amber is working as a team lead in an organization. She was instructed to share a policy document with all the employees working from remote locations and collect them after filling. She shared the files from her mobile device to the concerned employees through the public Internet. An unauthorized user accessed the file in transit, modified the file, and forwarded it to the remote employees.

Based on the above scenario, identify the security risk associated with mobile usage policies.

Options:

A.

Lost or stolen devices

B.

Infrastructure issues

C.

Improperly disposing of devices

D.

Sharing confidential data on an unsecured network

Question 2

Which of the following components of VPN is used to manage tunnels and encapsulate private data?

Options:

A.

Remote network

B.

VPN protocol

C.

Network access server

D.

VPN client

Question 3

Identify the technique through which mobile application marketers utilize the user's location to gather sensitive data and know about users' offline activities from the location data.

Options:

A.

Containerization

B.

Push notification

C.

Full device encryption

D.

Geofencing

Question 4

James was recruited as security personnel in an organization and was instructed to secure the organization's infrastructure from physical threats. To achieve this, James installed CCTV systems near gates, reception, hallways, and workplaces to capture illicit activities inside the premises, identify activities that need attention, collect images as evidence, and aid in an alarm system.

Identify the type of physical security control implemented by James in the above scenario.

Options:

A.

Video surveillance

B.

Fire-fighting systems

C.

Lighting system

D.

Physical barriers

Question 5

Jamie wants to send a confidential file to her friend Alice. For this purpose, they installed an application for securely sharing the file. The application employs an encryption algorithm that usesthe same shared secret key for encryption and decryption of data.

Identify the type of cryptography employed by the application used by Alice and Jamie for file sharing.

Options:

A.

Symmetric cryptography

B.

Public-key cryptography

C.

RSA cryptosystem

D.

Asymmetric cryptography

Question 6

Cibel.org, an organization, wanted to develop a web application for marketing its products to the public. In this process, they consulted a cloud service provider and requested provision of development tools, configuration management, and deployment platforms for developing customized applications.

Identify the type of cloud service requested by Cibel.org in the above scenario.

Options:

A.

Security-as-a-service (SECaaS)

B.

Platform-as-a-service

C.

Infrastructure-as-a-service {laaS)

D.

ldentity-as-a-service {IDaaS)

Question 7

Which of the following objects of the container network model (CNM) contains the configuration files of a container's network stack, such as routing table, container's interfaces, and DNS settings?

Options:

A.

Endpoint

B.

Sandbox

C.

Network drivers

D.

IPAM drivers

Question 8

Jessica, a user, wanted to access the Internet from her laptop and therefore sends a connection request to the access point. To identify the wireless client, the access point forwarded that request to a RADIUS server.

The RADIUS server transmitted authentication keys to both the access point and Jessica's laptop. This key helps the access point identify a particular wireless client.

Identify the authentication method demonstrated in the above scenario.

Options:

A.

Shared key authentication

B.

Null authentication

C.

Open system authentication

D.

Centralized authentication

Question 9

Jacob, a network defender in an organization, was instructed to improve the physical security measures to prevent unauthorized intrusion attempts. In this process, Jacob implemented certain physical security controls by using warning messages and signs that notify legal consequences to discourage hackers from making intrusion attempts.

Which of the following type of physical security controls has Jacob implemented in the above scenario?

Options:

A.

Recovery controls

B.

Detective control

C.

Preventive controls

D.

Deterrent controls

Question 10

Jacob, an attacker, targeted container technology to destroy the reputation of an organization. To achieve this, he initially compromised a single container exploiting weak network defaults,overloaded the rest of the containers in the local domain, and restricted them from providing services to legitimate users.

Identify the type of attack initiated by Jacob in the above scenario.

Options:

A.

Cross-container attack

B.

Docker registry attack

C.

Container escaping attack

D.

Replay attack

Question 11

Clark, a security team member of an organization, was instructed to secure the premises from unauthorized entries. In this process, Clark implemented security controls that allow employees to enter the office only after scanning their badges or fingerprints.

Which of the following security controls has Clark implemented in the above scenario?

Options:

A.

Administrative security controls

B.

Technical security controls

C.

Physical security controls

D.

System access controls

Question 12

Mark, a network administrator in an organization, was assigned the task of preventing data from falling into the wrong hands. In this process, Mark implemented authentication techniques and performed full memory encryption for the data stored on RAM.

In which of the following states has Steve encrypted the data in the above scenario?

Options:

A.

Data in use

B.

Data in transit

C.

Data inactive

D.

Data in rest

Question 13

Below are the various steps involved in establishing a network connection using the shared key

authentication process.

1.The AP sends a challenge text to the station.

2.The station connects to the network.

3.The station encrypts the challenge text using its configured 128-bit key and sends the encrypted text to the AP.

4.The station sends an authentication frame to the AP.

5.The AP uses its configured WEP key to decrypt the encrypted text and compares it with the original challenge text.

What is the correct sequence of steps involved in establishing a network connection using the shared key authentication process?

Options:

A.

4 -- >2 -- >1 -- >3 -- >5

B.

4 -- >1 -- >3 -- >5 -- >2

C.

2 -- >4 -- >5 -- >1 -- >3

D.

4 -- >5 -- >3 -- >2 -- >1

Question 14

Messy, a network defender, was hired to secure an organization's internal network. He deployed an IDS in which the detection process depends on observing and comparing the observed events with the normal behavior and then detecting any deviation from it.

Identify the type of IDS employed by Messy in the above scenario.

Options:

A.

Signature-based

B.

Stateful protocol analysis

C.

Anomaly-based

D.

Application proxy

Question 15

Robert, an ISP, was instructed to provide network connectivity to all areas even if some locations are inaccessible to capture direct signals from wireless access points. In this process, Robert used a wireless network component that takes a signal from one access point and boosts its signal strength to create a new network.

Identify the component of the wireless network employed by Robert in the above scenario.

Options:

A.

Mobile hotspot

B.

Wireless bridge

C.

Wireless NIC

D.

Wireless repeater

Question 16

Which of the following protocols uses TLS/SSL to ensure secure transmission of data over the Internet?

Options:

A.

HTTPS

B.

SCTP

C.

FTP

D.

HTTP

Question 17

Peter, a security professional, was hired by an organization and was instructed to secure the application and its content from unauthorized access. In this process, Peter implemented a public-key cryptosystem that uses modular arithmetic and elementary number theory for Internet encryption and user authentication.

Which of the following algorithms was employed by Peter in the above scenario?

Options:

A.

RSA

B.

MD6

C.

DSA

D.

SHA-2

Question 18

John, from a remote location, was monitoring his bedridden grandfather's health condition at his home. John has placed a smart wearable ECG on his grandfather's wrist so that he can receive alerts to his mobile phone and can keep a track over his grandfather's health condition periodically.

Which of the following types of loT communication model was demonstrated in the above scenario?

Options:

A.

Device-to-gateway model

B.

Device-to-cloud model

C.

Cloud-to-cloud communication model

D.

Device-to-device model

Question 19

John is working as a network administrator in an MNC company. He was instructed to connect all the remote offices with the corporate office but at the same time deny communication between the remote offices. In this process, he configured a central hub at the corporate head office, through which all branch offices can communicate.

Identify the type of VPN topology implemented by John in the above scenario.

Options:

A.

Star topology

B.

Hub-and-spoke topology

C.

Point-to-point topology

D.

Mesh topology

Question 20

Barbara, a security professional, was monitoring the loT traffic through a security solution. She identified that one of the infected devices is trying to connect with other loT devices and spread malware onto the network. Identify the port number used by the malware to spread the infection to other loT devices.

Options:

A.

Port 25

B.

Port 443

C.

Port 110

D.

Port 48101

Question 21

Bob, a security professional, was recruited by an organization to ensure that application services are being delivered as expected without any delay. To achieve this, Bob decided to maintain different backup servers for the same resources so that if one backup system fails, another will serve the purpose.

Identify the IA principle employed by Bob in the above scenario.

Options:

A.

Authentication

B.

Confidentiality

C.

Integrity

D.

Availability

Question 22

In an organization, employees are restricted from using their own storage devices, and only the company's portable storage devices are allowed. As employees are carrying the company's portable device outside their premises, the data should be protected from unauthorized access.

Which of the following techniques can be used to protect the data in a portable storage device?

Options:

A.

Data retention

B.

Data encryption

C.

Data resilience

D.

Disk mirroring

Page: 1 / 8
Total 75 questions