Network Security Tools Quiz

MeaningfulSun avatar
MeaningfulSun
·
·
Download

Start Quiz

Study Flashcards

28 Questions

What is the correct operator to use to find all pages with the words SQL and version in their titles?

allintitle: SQL version

Which of the following is not an internet research tool?

Azure

How can the access to more secure content be granted to clients with an internal IP address compared to those with external IP addresses?

Using user IP groups

What information gathering technique is Sarah using when she befriends an employee to learn their personal details?

Social engineering

Dan wants to protect his DNS service from reconnaissance. What action should he take?

Monitor DNS logs for unusual queries

What could be a potential consequence if reconnaissance tools are used excessively?

Increased vulnerability to attacks

What encryption formats should be used to store usernames and passwords securely?

LM and NTLM hash

What does the command 'lastlog' typically show?

The last time a user logged in

Which port is commonly used for zone transfers to access information?

TCP 53

How can a Lightweight Directory Access Protocol (LDAP) be efficiently hardened?

Block port 389

Which tool is best suited to protect customer data, prevent unwanted app privileges, and avoid connectivity issues?

Nessus

Which of the following provides a list of resolved vulnerabilities?

Security vulnerability summary

What action should be taken to limit the sharing of critical information?

Information policy

When sending packets between computers to indicate that you are done sending information, which flag should you send?

FIN

In network infrastructure security, which evasion technique involves splitting packets?

Fragmenting

Which online tool is commonly used to obtain server and web server information?

Netcraft

In an Xmas tree scan, which TCP flag will be sent if the port is closed?

RST

Which tool is used for banner grabbing that returns information about the operating system in a stealthy manner?

P0f

When a hacker finds a target machine but uses another disposable system to take the blame, what type of port scan is typically being employed?

Full open scan

Which port number is typically used to obtain a snippet of information from a target system?

23

What best describes Telnet?

A tool for banner grabbing that operates on port 23

During which phase of the ethical hacking process do you gather information about system configurations, software, and services?

Reconnaissance

How do you scan all ports on a system using SuperScan?

ScallAll

What type of assessment can MTN SA begin with for a complete security assessment of critical infrastructure, considering the nature of the business?

Internal

Which best describes active sniffing in a security assessment context?

Active sniffing is harder to detect than passive sniffing

In which assessment tool is data always encrypted at rest and in transit?

Qualys

In which phase of the vulnerability management life cycle is Isabel working when she creates a report with findings and recommendations?

Remediation

What type of assessment solutions should an organisation consider when top management feels they are not equipped to handle security and protection?

Penetration testing

Test your knowledge on network security tools, vulnerability assessment, port scanning, scanning assessment, and penetration testing with this quiz. Questions cover topics like using banner grabbing tools in Linux and the concept of a 'zombie machine' in hacking.

Make Your Own Quizzes and Flashcards

Convert your notes into interactive study material.

Get started for free
Use Quizgecko on...
Browser
Browser