Sei sulla pagina 1di 38

NETWORKS 732 MCQS

TOPIC 1
EASY QUESTIONS
This is a condition in which the ping program is used to send a flood of packets to a server to test its
ability to handle a high amount of traffic or, maliciously, to make the server inoperable.

a. pagejacking

b. jam sync

c. ping storm

d. jumbogram

This is a group of programmers who are hired to expose errors or security holes in new software or to
find out why a computer network's security system has failed.

a. ERM group

b. tiger team

c. expert system

d. Computer Emergency Response Team

e. Microsoft Certified Systems Engineer s

3. This is the diagnostic testing sequence that a computer's basic input/output system (or "starting
program") runs to determine if the computer keyboard, random access memory, disk drives, and other
hardware are working correctly.

a. safe mode

b. POST

c. initial program load

d. NetBIOS

This term is sometimes used by help desk personnel to indicate that a problem is user-related and most
likely has nothing to do with software or hardware problems.
a. cuckoo egg

b. mouse potato

c. silicon cockroach

d. PEBCAK

This is a signal used in network communications to synchronize the transmission timing between two or
more systems.

a. ringtone

b. Synclink

c. semaphore

d. preamble

In TCP/IP, this is a congestion control algorithm that makes it possible to quickly recover lost data
packets.

a. concatenation

b. fast retransmit and recovery

c. cache coherence

d. talkback

This is a protocol for specifying and controlling network traffic by class so that certain types of traffic get
precedence.

a. Differentiated Services

b. specification of a sequence of flow objects (sosofo)

c. order of magnitude

d. flow control

This verification method is used to check for errors in data that has been transmitted on a
communications link.

a. traceroute

b. BeOS

c. remailer
d. cyclic redundancy checking

This phase of software development allows a sampling of the product's intended audience to test drive
and troubleshoot the product.

a. out of the box

b. lexical scoping

c. regression testing

d. beta test

This is the audio signal given out by a computer to announce the result of a short diagnostic testing
sequence the computer performs when first powering up.

a. birdie

b. beep code

c. click

d. hiccup

Network layer at source is responsible for creating a packet from data coming from another

A. Data

B. Link

C. IP

D. Protocol

Answer D

Internet has chosen datagram approach to switching in the

A. Data Link Layer

B. Network Layer

C. Switched Layer

D. Linear Layer
Answer B

In Internetwork, network layer is responsible for

A. Host to Host Link

B. Host to Host Delivery

C. Host to Host IP

D. Host to Host Information

Answer B

Datagram network uses universal addresses defined in network layer to route packets from source to
the

A. Link

B. Layers

C. Destination

D. Presentation

Answer C

Physical and data link layers of a network operate

A. Independently

B. Locally

C. Aggressively

D. Defensively0

Answer B

Ping can
a) Measure round-trip time
b) Report packet loss
c) Report latency
d) All of the mentioned
Answer: d
Ping sweep is a part of
a) Traceroute
b) Nmap
c) Route
d) Ipconfig
Answer: b
ICMP is used in
a) Ping
b) Traceroute
c) Ifconfig
d) Both a and b
Answer: d
__________ command is used to manipulate TCP/IP routing table.
a) route
b) Ipconfig
c) Ifconfig
d) Traceroute
Answer: a
If you want to find the number of routers between a source and destination, the utility to be used is.
a) route
b) Ipconfig
c) Ifconfig
d) Traceroute
Answer: d
Which of the following is related to ipconfig in Microsoft Windows ?
a) Display all current TCP/IP network configuration values
b) Modify DHCP settings
c) Modify DNS settings
d) All of the mentioned
Answer: d
This allows to check if a domain is available for registration.
a) Domain Check
b) Domain Dossier
c) Domain Lookup
d) None of the mentioned
Answer: a
Choose the wrong statement
a) Nslookup is used to query a DNS server for DNS data
b) Ping is used to check connectivity
c) Path ping combines the functionality of ping with that of route
d) Ifconfig can configure TCP/IP network interface parameters
Answer: c
INTERMEDIATE QUESTIONS
Which of the following services use TCP?

i. DHCP
ii. SMTP
iii. HTTP
iv. TFTP
v. FTP

A. i and ii

B. ii, iii and v

C. i, ii and iv

D. i, iii and iv

Answer: Option B

What layer in the TCP/IP stack is equivalent to the Transport layer of the OSI model?

A. Application

B. Host-to-Host

C. Internet

D. Network Access

Answer: Option B

Which of the following describe the DHCP Discover message?

It uses FF:FF:FF:FF:FF:FF as a layer 2 broadcast.

It uses UDP as the Transport layer protocol.

It uses TCP as the Transport layer protocol.

It does not use a layer 2 destination address.

A. 1 only

B. 1 and 2

C. 3 and 4

D. 4 only
Answer: Option B

You want to implement a mechanism that automates the IP configuration, including IP address, subnet
mask, default gateway, and DNS information. Which protocol will you use to accomplish this?

A. SMTP

B. SNMP

C. DHCP

D. ARP

Answer: Option C

Which of the following is private IP address?

A. 12.0.0.1

B. 168.172.19.39

C. 172.15.14.36

D. 192.168.24.43

Answer: Option D

A switch in a datagram network uses a

a. destination address

b. sender address

c. routing table

d. header

Answer: (c)

Routing processor searches in routing table is called

a. switch fabric

b. buffer

c. table lookup

d. rolling table

Answer: (c)
_____ command is used to manipulate TCP/IP routing table.

a. route

b. Ipconfig

c. Ifconfig

d. Traceroute

Answer: (a)

If you want to find the number of routers between a source and destination, the utility to be used is
______.

a. route

b. Ipconfig

c. Ifconfig

d. Traceroute

Answer: (d)

Which of the following is related to ipconfig in Microsoft Windows?

a. Display all current TCP/IP network configuration values

b. Modify DHCP settings

c. Modify DNS settings

d. All of the answers

Answer: (d)

In _______ delivery, both the deliverer of the IP packet and the destination are on the same network.

a. a connectionless

b. a direct

c. an indirect

d. none of the above

Answer: (b)
What is the other types of OLAP apart from ROLAP?
A. HOLAP
B. MOLAP
C. DOLAP
D. Both a and b above
Ans: B

A network router joins two _________ together?


A. Computers
B. Switches
C. Networks
D. Gateway
Ans: C

Message Oriented Middleware allows general purpose messages to be exchanged in a Client/Server


system using message queues.
A. True
B. False
Ans: A

Which of the following below is a loop back IP address?


A. 127.0.0.0
B. 127.0.1.1
C. 127.0.1.0
D. 127.0.0.1
Ans: D

Ping command works on which protocol?


A. ICMP
B. TCP
C. IP
D. UDP
Ans: A

Transport layer of OSI model lies between Network and ___________ layer
A. Application
B. Data link
C. Session
D. Presentation
Ans: C

Which of the following protocols below work in application layer?


A. POP
B. PPP
C. FTP
D. Both a and d above
Ans: D

What is the port number for HTTP?


A. 25
B. 80
C. 21
D. 65
Ans: B

IP4 is more commonly used than IPv6?


A. True
B. False
Ans: A

From the options below, which suits best for MODEM?


A. a device that modulates an analogue carrier signal to encode digital information
B. a device that modulates a digital carrier signal to encode analogue information
C. a device that modulates an analogue carrier signal to decode digital information
D. a device that modulates a digital carrier signal to decode analogue information
Ans: A

What is the size of an IP address?


A. 64 bit
B. 128 bit
C. 16 bit
D. 32 bit
Ans: D

MAC addresses are also known as?


A. Hardware address
B. Physical address
C. both and b above
D. IP address
Ans: C

A network point that provides entrance into another network is called as ___________
A. Node
B. Gateway
C. Switch
D. Router
Ans: B
UDP is an unreliable protocol.
A. True
B. False
Ans: A

A stream socket provides _________ communications between a client and server


A. One way
B. Two way
Ans: B

Token Ring is a data link technology for ?


A. WAN
B. MAN
C. LAN
D. both a and b above
Ans: C

Which of the following protocol below are suited for email retrieval?
A. POP3
B. IMAP
C. FTP
D. Both and b above
Ans: D

TELNET used _________ protocol for data connection


A. TCP
B. UDP
C. IP
D. DHCP
Ans: A

10Base5, 10Base2, 10BaseT are types of?


A. Internet
B. LAN
C. Ethernet
D. Cables
Ans: C

The process of assigning IP address for specific times to the various hosts by DHCP is called as?
A. Lend
B. sublease
C. let
D. Lease
Ans: D
What is the full form of URL?
A. Uniform routing locator
B. Uniform Resource locator
C. Universal Resource locator
D. Uniform router locator
Ans: B

__________ is a standard suite of protocols used for packet switching across computer networks.
A. x.22
B. x.23
C. x.25
D. x.26
Ans: C

What is the full form of CAN?


A. Campus Area Network
B. Cluster Area Network
C. Control Area network
D. both A and B
Ans: D

Which of the following below is/are capability of ICMP protocol?


A. Report package count
B. Report network congestion
C. Both b and d
D. Report availability of remote hosts
Ans: C

ARP works on Ethernet networks.


A. False
B. True
Ans: B

_______ assigns a unique number to each IP network adapter called the MAC address.
A. Media Access Control
B. Metro Access Control
C. Metropolitan Access Control
D. Both B and C above
Ans: A

Piconet in blue tooth a minimum of two and a maximum of ____________ Bluetooth peer devices.
A. five
B. eight
C. nine
D. four
Ans: B

Dynamic addressing doesnt allow many devices to share limited address space on a network
A. True
B. False
Ans: B

NAT stands for _____ .


A. network address transformer
B. network address translator
C. network address translation
D. Both B and C above
Ans: C

Which of the following is true for secure shell tunnelling?


A. To set up an SSH tunnel, one configures an SSH client to forward a specified local port
B. SSH tunnels provide a means to not bypass firewalls
C. All SSH clients support dynamic port forwarding
D. Both A and B
Ans: A

CHALLENGING QUESTIONS
We can use ping program to find if a host is
A. alive
B. dead
C. responding
D. both a and c
Answer D

Which of the following below are secure VPN protocols?


A. UDP
B. TCP
C. SSTP
D. Both B and C
Ans: D

What is the difference between a switch and a hub?


A. Switches operate at physical layer while hubs operate at data link layer
B. Switches operate at data link layer while hubs operate at transport layer
C. Switches operate at data link layer while hubs operate at physical layer
D. Switches operate at transport layer while hubs operate at physical layer
Ans: C
When computers in a network listen and receive the signal, it is termed as active topology
A. True
B. False
Ans: A

In 10base2, 10base5, what does 2 and 5 stand for?


A. Speed in mbps
B. Number of segments
C. Length of segment
D. Size of segment
Ans: B

______is added to data packet for error detection.


A. checksum bit
B. error bit
C. parity bit
Ans: C

ALL IP addresses are divided into network address and host address
A. True
B. False
Ans: A
How can we examine the current routing tables in command prompt?
A. using routestart
B. using netstart
C. using netstat
D. either a or b
Ans: C

Both ping and tracert are used to find If the computer is in network.
A. True
B. False
Ans: B

What is the difference between ring and bus topology?


A. In Ring all nodes are connected with another in a loop while in bus they are connected to a central
cable
B. In Ring all nodes are connected with another loop while in bus they are connected to a central cable
C. In bus all nodes are connected with another in a loop while in star they are connected to a central
node
D. In Bus all nodes are connected with another loop while in star they are connected to a central cable
Ans: A
MAC addressing works in data link layer while IP addressing works in network layer.
A. True
B. False
Ans: A

A packet whose destination is outside the local TCP/IP network segment is sent to the ____ .
A. File server
B. Default gateway
C. DNS server
D. DHCP server
Ans: B

Why was the OSI model developed?


A. manufacturers disliked the TCP/IP protocol suite
B. the rate of data transfer was increasing exponentially
C. standards were needed to allow any two systems to communicate
D. none of the above
Ans: C

Which piece of information is not vital for a computer in a TCP/IP network?


A. IP address
B. Default gateway
C. Subnet Mask
D. DNS server
Ans: D

The physical layer is concerned with the movement of _______ over the physical medium.
A. programs
B. dialogs
C. protocols
D. Bits
Ans: D

Which protocol below operates at the network layer in the OSI model?
A. IP
B. ICMP
C. RARP
D. All of the above
Ans: D

In the OSI model, as a data packet moves from the lower to the upper layers, headers are _______.
A. added
B. removed
C. rearranged
D. Modified
Ans: B

Session layer of the OSI model provides


A. Data representation
B. Dialog control
C. Remote job execution
D. Creating logical connections
Ans: B

IPv6 has _______ -bit addresses.


A. 32
B. 64
C. 128
D. Variable
Ans: C

Which one of the following functionalities isn\t provided by TCP?


A. Flow control
B. Addressing
C. Retransmission of packets as required
D. Proper sequencing of the packets
Ans: B

Which of the following can be an Ethernet physical address?


A. 01:02:01:2C:4B
B. 07:01:02:01:2C:4B:2C
C. 07:01:02:01:2C:4B
D. none of the above
Ans: C

An IP address contains________ bits ?


A. 8
B. 16
C. 32
D. 64
Ans: C

Which routing protocol below is used by exterior routers between the autonomous systems?
A. RIP
B. IGRP
C. OSPF
D. BGP
Ans: D
Which of the IP headers decides when the packet should be discarded?
A. Fragment control
B. TTL
C. Checksum
D. Header length
Ans: B

Which IP address is reserved for software loop-back?


A. 224.x.x.x
B. 127.x.x.x
C. 0.0.0.0
D. 255.255.255.255
Ans: B

What is the network ID for a computer whose IP address is 190.148.64.23?


A. 190
B. 190.148
C. 190.148.64
D. None of the above
Ans: B

Which port is reserved for use of the SMTP protocol?


A. 21
B. 23
C. 25
D. 53
Ans: C

Which one of the followings is a connectionless protocol?


A. UDP
B. Ethernet
C. IPX
D. All of the above
Ans: D

Which application below uses the UDP protocol?

A. DNS
B. TFTP
C. RIP
D. All of the answers
Ans: C
How many IP addresses can be assigned to hosts in a C-class network segment with a subnet mask of
255.255.255.192?
A. 62
B. 126
C. 192
D. 254
Ans: A

Which of the followings is not a direct implication of subnet masks in TCP/IP networks?

A. Reduce network traffic


B. Increase network security
C. Assignment of more IP addresses
D. Better network management

Ans: C

TOPIC 2
EASY QUESTIONS
IPSec is designed to provide the security at the
a) transport layer
b) network layer
c) application layer
d) session layer
Answer: b
In tunnel mode IPsec protects the
a) Entire IP packet
b) IP header
c) IP payload
d) None of the mentioned
Answer: a
Network layer firewall works as a
a) frame filter
b) packet filter
c) both (a) and (b)
d) none of the mentioned
Answer: b
Network layer firewall has two sub-categories as
a) stateful firewall and stateless firewall
b) bit oriented firewall and byte oriented firewall
c) frame firewall and packet firewall
d) none of the mentioned
Answer: a

WPA2 is used for security in


a) Ethernet
b) Bluetooth
c) WI-FI
d) none of the mentioned
Answer: c

An attempt to make a computer resource unavailable to its intended users is called


a) denial-of-service attack
b) virus attack
c) worms attack
d) botnet process
Answer: a

Extensible authentication protocol is authentication framework frequently used in


a) wired personal area network
b) wireless networks
c) wired local area network
d) none of the mentioned
Answer: b
Pretty good privacy (PGP) is used in
a) browser security
b) email security
c) FTP security
d) none of the mentioned
Answer: b
PGP encrypts data by using a block cipher called
a) international data encryption algorithm
b) private data encryption algorithm
c) internet data encryption algorithm
d) none of the mentioned
Answer: a
When a DNS server accepts and uses incorrect information from a host that has no authority giving that
information, then it is called
a) DNS lookup
b) DNS hijacking
c) DNS spoofing
d) None of the mentioned
Answer: c

Encrypted security payload extension header is new in

A. Ipv4

B. IPv5

C. IPv6

D. None

Answer C

Performance, reliability, and security are criteria of

A. Efficient network

B. intranet

C. protocols

D. None of Above

Answer A

Data Encryption Standard (DES) was designed by

A. Microsoft

B. Apple

C. IBM

D. None

Answer C

One of protocols to provide security at application layer is

A. Pretty Good Privacy

B. Handshake Protocol

C. Alert Protocol

D. Record Protocol

Answer A
INTERMEDIATE QUESTIONS
Which of the following is true regarding access lists applied to an interface?
A. You can place as many access lists as you want on any interface until you run out of memory.
B. You can apply only one access list on any interface.
C. One access list may be configured, per direction, for each layer 3 protocol configured on an
interface.
D. You can apply two access lists to any interface.
Answer: Option C
Which command would you use to apply an access list to a router interface?
A. ip access-list 101 out
B. access-list ip 101 in
C. ip access-group 101 in
D. access-group ip 101 in
Answer: Option C

Which of the following is an example of a standard IP access list?


A. access-list 110 permit host 1.1.1.1
B. access-list 1 deny 172.16.10.1 0.0.0.0
C. access-list 1 permit 172.16.10.1 255.255.0.0
D. access-list standard 1.1.1.1
Answer: Option B

You need to create an access list that will prevent hosts in the network range of 192.168.160.0 to
192.168.191.0. Which of the following lists will you use?
A. access-list 10 deny 192.168.160.0 255.255.224.0
B. access-list 10 deny 192.168.160.0 0.0.191.255
C. access-list 10 deny 192.168.160.0 0.0.31.255
D. access-list 10 deny 192.168.0.0 0.0.31.255
Answer: Option C

You are working on a router that has established privilege levels that restrict access to certain functions.
You discover that you are not able to execute the command show running-configuration. How can you
view and confirm the access lists that have been applied to the Ethernet 0 interface on your router?
A. show access-lists
B. show interface Ethernet 0
C. show ip access-lists
D. show ip interface Ethernet 0
Answer: Option D
What command will permit SMTP mail to only host 1.1.1.1?
A. access-list 10 permit smtp host 1.1.1.1
B. access-list 110 permit ip smtp host 1.1.1.1
C. access-list 10 permit tcp any host 1.1.1.1 eq smtp
D. access-list 110 permit tcp any host 1.1.1.1 eq smtp
Answer: Option D
You want to create a standard access list that denies the subnet of the following host: 172.16.50.172/20.
Which of the following would you start your list with?
A. access-list 10 deny 172.16.48.0 255.255.240.0
B. access-list 10 deny 172.16.0.0 0.0.255.255
C. access-list 10 deny 172.16.64.0 0.0.31.255
D. access-list 10 deny 172.16.48.0 0.0.15.255
Answer: Option D

What router command allows you to determine whether an IP access list is enabled on a particular
interface?
A. show ip port
B. show access-lists
C. show ip interface
D. show access-lists interface
Answer: Option C

You have created a named access list called Blocksales. Which of the following is a valid command for
applying this to packets trying to enter interface s0 of your router?
A. (config)# ip access-group 110 in
B. (config-if)# ip access-group 110 in
C. (config-if)# ip access-group Blocksales in
D. (config-if)# blocksales ip access-list in
Answer: Option C

You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21.
Which of the following would you start your list with?
A. access-list 10 deny 172.16.48.0 255.255.240.0
B. access-list 10 deny 172.16.144.0 0.0.7.255
C. access-list 10 deny 172.16.64.0 0.0.31.255
D. access-list 10 deny 172.16.136.0 0.0.15.255
Answer: Option B
CHALLENGING QUESTIONS

You configure the following access list:

access-list 110 deny tcp 10.1.1.128 0.0.0.63 any eq smtp

access-list 110 deny tcp any eq 23

int ethernet 0

ip access-group 110 out

What will the result of this access list be?

A. Email and Telnet will be allowed out E0.


B. Email and Telnet will be allowed in E0.

C. Everything but email and Telnet will be allowed out E0.

D. No IP traffic will be allowed out E0.

Answer: Option D

You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19.
Which of the following would you start your list with?

A. access-list 10 deny 172.16.192.0 0.0.31.255

B. access-list 10 deny 172.16.0.0 0.0.255.255

C. access-list 10 deny 172.16.172.0 0.0.31.255

D. access-list 10 deny 172.16.188.0 0.0.15.255

Answer: Option A

If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you
use?

A. access-list 100 deny tcp 192.168.10.0 255.255.255.0 eq telnet

B. access-list 100 deny tcp 192.168.10.0 0.255.255.255 eq telnet

C. access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23

D. access-list 100 deny 192.168.10.0 0.0.0.255 any eq 23

Answer: Option C

Which router command allows you to view the entire contents of all access lists?

A. Router# show interface

B. Router> show ip interface

C. Router# show access-lists

D. Router> show all access-lists

Answer: Option C

Which of the following access lists will allow only HTTP traffic into network 196.15.7.0?

A. access-list 100 permit TCP any 196.15.7.0 0.0.0.255 eq www


B. access-list 10 deny tcp any 196.15.7.0 eq www

C. access-list 100 permit 196.15.7.0 0.0.0.255 eq www

D. access-list 110 permit ip any 196.15.7.0 0.0.0.255

Answer: Option A

Which of the following are valid ways to refer only to host 172.16.30.55 in an IP access list?

i. 172.16.30.55 0.0.0.255
ii. 172.16.30.55 0.0.0.0
iii. any 172.16.30.55
iv. host 172.16.30.55
v. 172.16.30.55
vi. ip any 172.16.30.55

A. i and iv

B. ii and iii

C. i, iv and vi

D. iii and v

Answer: Option B

If you wanted to deny FTP access from network 200.200.10.0 to network 200.199.11.0 but allow
everything else, which of the following command strings is valid?

A. access-list 110 deny 200.200.10.0 to network 200.199.11.0 eq ftp

access-list 111 permit ip any 0.0.0.0 255.255.255.255

B. access-list 1 deny ftp 200.200.10.0 200.199.11.0 any any

C. access-list 100 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftp

D. access-list 198 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftp

access-list 198 permit ip any 0.0.0.0 255.255.255.255

Answer: Option D

Which of the following series of commands will restrict Telnet access to the router?

A. Lab_A(config)#access-list 10 permit 172.16.1.1

Lab_A(config)#line con 0
Lab_A(config-line)#ip access-group 10 in

B. Lab_A(config)#access-list 10 permit 172.16.1.1

Lab_A(config)#line vty 0 4

Lab_A(config-line)#access-class 10 out

C. Lab_A(config)#access-list 10 permit 172.16.1.1

Lab_A(config)#line vty 0 4

Lab_A(config-line)#access-class 10 in

D. Lab_A(config)#access-list 10 permit 172.16.1.1

Lab_A(config)#line vty 0 4

Lab_A(config-line)#ip access-group 10 in

Answer: Option C

Which of the following commands connect access list 110 inbound to interface ethernet0?

A. Router(config)# ip access-group 110 in

B. Router(config)# ip access-list 110 in

C. Router(config-if)# ip access-group 110 in

D. Router(config-if)# ip access-list 110 in

Answer: Option C

IPSec is designed to provide the security at the


a) transport layer
b) network layer
c) application layer
d) session layer
Answer: b
In tunnel mode IPsec protects the
a) Entire IP packet
b) IP header
c) IP payload
d) None of the mentioned
Answer: a
Network layer firewall works as a
a) frame filter
b) packet filter
c) both (a) and (b)
d) none of the mentioned
Answer: b
Network layer firewall has two sub-categories as
a) stateful firewall and stateless firewall
b) bit oriented firewall and byte oriented firewall
c) frame firewall and packet firewall
d) none of the mentioned
View Answer

Answer: a
WPA2 is used for security in
a) ethernet
b) bluetooth
c) wi-fi
d) none of the mentioned
Answer: c
An attempt to make a computer resource unavailable to its intended users is called
a) denial-of-service attack
b) virus attack
c) worms attack
d) botnet process
Answer: a

Extensible authentication protocol is authentication framework frequently used in


a) wired personal area network
b) wireless networks
c) wired local area network
d) none of the mentioned
Answer: b
Pretty good privacy (PGP) is used in
a) browser security
b) email security
c) FTP security
d) none of the mentioned
Answer: b
PGP encrypts data by using a block cipher called
a) international data encryption algorithm
b) private data encryption algorithm
c) internet data encryption algorithm
d) none of the mentioned

Answer: a

When a DNS server accepts and uses incorrect information from a host that has no authority giving that
information, then it is called
a) DNS lookup
b) DNS hijacking
c) DNS spoofing
d) None of the mentioned

Answer: c

In the SSLv3 the padding bits are ____________ with the secret key.
a) Padded
b) XORed
c) Concatenated
d) ANDed
Answer: c
Which of the following is not a valid input to the PRF in SSLv3?
a) secret value
b) identifying label
c) initialization vector
d) secret value
Answer: c
Which of the following alert codes is not supported by SSLv3?
a) record overflow
b) no certificate
c) internal error
d) decode error
View Answer

We encounter the record overflow error when the payload length exceeds
a) 2^14 + 1024
b) 2^16 + 1024
c) 2^14 + 2048
d) 2^16 + 2048
Answer: c
Which key exchange technique is not supported by SSLv3?
a) Anonymous Diffie-Hellman
b) Fixed Diffie-Hellman
c) RSA
d) Fortezza
Answer: d
Calculation of the certificate verify in TLS involves the use of a finished label. The finished label is the
string-
a) client finished for the client
b) client finished for the client, server finished for the server
c) server finished for the server
d) client finished for the server, server finished for the client
Answer: b
In TLS padding cann be upto a maximum of
a) 79 bytes
b) 127 bytes
c) 255 bytes
d) none of the mentioned
Answer: c
URL stands for
a) Universal Remote Locator
b) Universal Resource Language
c) Uniform Resource Locator
d) Uniform Resource Language
Answer: c
HTTPS stands for Hypertext Transfer Protocol over TLS.
a) True
b) False
Answer: a
An HTTP connection uses port _________ whereas HTTPS uses port ____________ and invokes SSL.
a) 40; 80
b) 60; 620
c) 80; 443
d) 620; 80
Answer: c

Confidentiality with asymmetric-key cryptosystem has its own

A. System

B. Data

C. Problems

D. Issues

Answer C
SHA-l has a message digest of

A. 160 bits

B. 512 bits

C. 628 bits

D. 820 bits

Answer A

Message authentication is a service beyond

A. Message Confidentiality

B. Message Integrity

C. Message Splashing

D. Message Sending

Answer B

In Message Confidentiality, transmitted message must make sense to only intended

A. Receiver

B. Sender

C. Third Party

D. Translator

Answer A

A hash function guarantees integrity of a message. It guarantees that message has not be

A. Replaced

B. Over view

C. Changed

D. Left

Answer C

To check integrity of a message, or document, receiver creates the


A. Tag

B. Hash Tag

C. Hyper Text

D. Finger Print

Answer B

MCQ. A digital signature needs a

A. private-key system

B. shared-key system

C. public-key system

D. All of them

Answer C

MCQ. One way to preserve integrity of a document is through use of a

A. Thumb Impression

B. Finger Print

C. Biometric

D. X-Rays

Answer B

A session symmetric key between two parties is used

A. only once

B. twice

C. multiple times

D. depends on situation

Answer A

Encryption and decryption provide secrecy, or confidentiality, but not

A. Authentication
B. Integrity

C. Keys

D. Frames

Answer B

MAC stands for

A. message authentication code

B. message authentication connection

C. message authentication control

D. message authentication cipher

Answer A

Digest created by a hash function is normally called a

A. modification detection code (MDC)

B. message authentication connection

C. message authentication control

D. message authentication cipher

Answer A

Message confidentiality is using

A. Cipher Text

B. Cipher

C. Symmetric-Key

D. Asymmetric-Key

Answer D

A sender must not be able to deny sending a message that he or she, in fact, did send, is known as

A. Message Nonrepudiation

B. Message Integrity
C. Message Confidentiality

D. Message Sending

Answer A

To preserve integrity of a document, both document and fingerprint are

A. Important

B. System

C. Needed

D. Not needed

Answer C

When data must arrive at receiver exactly as they were sent, its called

A. Message Confidentiality

B. Message Integrity

C. Message Splashing

D. Message Sending

Answer B

Message digest needs to be

A. public

B. private

C. kept secret

D. None

Answer C

In Message Integrity, message digest needs to be kept

A. Secret

B. Low

C. High
D. Down

Answer A

In Message Integrity, SHA-l hash algorithms create an N-bit message digest out of a message of

A. 512 Bit Blocks

B. 1001 Bit Blocks

C. 1510 Bit Blocks

D. 2020 Bit Blocks

Answer A

Message confidentiality or privacy means that sender and receiver expect

A. Integrity

B. Confidentiality

C. Authentication

D. Nonrepudiation

Answer B

Message must be encrypted at sender site and decrypted at the

A. Sender Site

B. Site

C. Receiver site

D. Conferencing

Answer

A risk is the likelihood of a threat source taking advantage of a vulnerability to an

information system. Risks left over after implementing safeguards is known as:

A. Leftover risks.

B. Residual risks.

C. Remaining risks.
D. Exposures.

Copyright provides what form of protection:

A. Protects an authors right to distribute his/her works.

B. Protects information that provides a competitive advantage.

C. Protects the right of an author to prevent unauthorized use of his/her works.

D. Protects the right of an author to prevent viewing of his/her works

Which of the following describes the first step in establishing an encrypted session

using a Data Encryption Standard (DES) key?

A. Key clustering

B. Key compression

C. Key signing

D. Key exchange

In a typical information security program, what is the primary responsibility of

information (data) owner?

A. Ensure the validity and accuracy of data.

B. Determine the information sensitivity or classification level

C. Monitor and audit system users.

D. Ensure availability of data.

Which of the following is not a component of chain of evidence:

A. Location evidence obtained.

B. Time evidence obtained.

C. Who discovered the evidence.

D. Identification of person who left the evidence.


When an employee transfers within an organization

A. The employee must undergo a new security review.

B. The old system IDs must be disabled.

C. All access permission should be reviewed.

D. The employee must turn in all access devices.

A system security engineer is evaluation methods to store user passwords in an

information system, so what may be the best method to store user passwords and

meeting the confidentiality security objective?

A. Password-protected file

B. File restricted to one individual

C. One-way encrypted file

D. Two-way encrypted file

What is the inverse of confidentiality, integrity, and availability (C.I.A.) triad in risk

management?

A. misuse, exposure, destruction

B. authorization, non-repudiation, integrity

C. disclosure, alteration, destruction

D. confidentiality, integrity, availability

A proxy firewall filters at the

A. physical layer

B. application layer

C. data link layer

D. network layer

Answer B

A packef.filter firewall filters at the


A. application or transport

B. data link layer

C. physical

D. network or transport layer

Answer D

Computer Network is

A. Collection of hardware components and computers

B. Interconnected by communication channels

C. Sharing of resources and information

D. All of the Answers

What is a Firewall in Computer Network?

A. The physical boundary of Network

B. An operating System of Computer Network

C. A system designed to prevent unauthorized access

D. A web browsing Software

How many layers does OSI Reference Model has?

A. 4

B. 5

C. 6

D. 7

DHCP is the abbreviation of

A. Dynamic Host Control Protocol

B. Dynamic Host Configuration Protocol

C. Dynamic Hyper Control Protocol

D. Dynamic Hyper Configuration Protocol


IPV4 Address is

A. 8 bit

B. 16 bit

C. 32 bit

D. 64 bit

DNS is the abbreviation of

A. Dynamic Name System

B. Dynamic Network System

C. Domain Name System

D. Domain Network Service

What is the meaning of Bandwidth in Network?

A. Transmission capacity of a communication channels

B. Connected Computers in the Network

C. Class of IP used in Network

D. None of Above

ADSL is the abbreviation of

A. Asymmetric Dual Subscriber Line

B. Asymmetric Digital System Line

C. Asymmetric Dual System Line

D. Asymmetric Digital Subscriber Line

What is the use of Bridge in Network?

A. to connect LANs

B. to separate LANs

C. to control Network Speed


D. All of the above

Router operates in which layer of OSI Reference Model?

A. Layer 1 (Physical Layer)

B. Layer 3 (Network Layer)

C. Layer 4 (Transport Layer)

D. Layer 7 (Application Layer

Potrebbero piacerti anche