Featured Post

Step Wise Project Planning

Planning is the most difficult process in project management. The framework described is called the Stepwise method to help to distinguis...

  1. Home

Certified Ethical Hacker Exam 312-50 Assessment Test - Part 2




Review Questions


1. Which of the following statements best describes a white-hat hacker?

A. Security professional

B. Former black hat

C. Former gray hat

D. Malicious hacker


2. A security audit performed on the internal network of an organization by the network

administration is also known as .

A. Gray-box testing

B. Black-box testing

C. White-box testing

D. Active testing

E. Passive testing


3. What is the first phase of hacking?

A. Attack

B. Maintaining access

C. Gaining access

D. Reconnaissance

E. Scanning


4. What type of ethical hack tests access to the physical infrastructure?

A. Internal network

B. Remote network

C. External network

D. Physical access


5. The security, functionality, and ease of use triangle illustrates which concept?

A. As security increases, functionality and ease of use increase.

B. As security decreases, functionality and ease of use increase.

C. As security decreases, functionality and ease of use decrease.

D. Security does not affect functionality and ease of use.


6. Which type of hacker represents the highest risk to your network?

A. Disgruntled employees

B. Black-hat hackers

C. Gray-hat hackers

D. Script kiddies 


7. What are the three phases of a security evaluation plan? (Choose three answers.)

A. Security evaluation

B. Preparation

C. Conclusion

D. Final

E. Reconnaissance

F. Design security

G. Vulnerability assessment


8. Hacking for a cause is called .

A. Active hacking

B. Hacktivism

C. Activism

D. Black-hat hacking


9. Which federal law is most commonly used to prosecute hackers?

A. Title 12

B. Title 18

C. Title 20

D. Title 2


10. When a hacker attempts to attack a host via the Internet, it is known as what type of

attack?

A. Remote attack

B. Physical access

C. Local access

D. Internal attack


11. Which law allows for gathering of information on targets?

A. Freedom of Information Act

B. Government Paperwork Elimination Act

C. USA PATRIOT Act of 2001

D. Privacy Act of 1974


12. The Securely Protect Yourself Against Cyber Trespass Act prohibits which of the following?

(Choose all that apply.)

A. Sending spam

B. Installing and using keystroke loggers

C. Using video surveillance

D. Implementing pop-up windows


13. Which step in the framework of a security audit is critical to protect the ethical hacker from

legal liability?

A. Talk to the client prior to the testing.

B. Sign an ethical hacking agreement and NDA with the client prior to the testing.

C. Organize an ethical hacking team and prepare a schedule prior to testing.

D. Analyze the testing results and prepare a report.


14. Which of the following is a system, program, or network that is the subject of a security

analysis?

A. Owned system

B. Vulnerability

C. Exploited system

D. Target of evaluation


15. Which term best describes a hacker who uses their hacking skills for destructive purposes?

A. Cracker

B. Ethical hacker

C. Script kiddie

D. White-hat hacker


16. MAC address spoofing is which type of attack?

A. Encryption

B. Brute-force

C. Authentication

D. Social engineering


17. Which law gives authority to intercept voice communications in computer hacking

attempts?

A. Patriot Act

B. Telecommunications Act

C. Privacy Act

D. Freedom of Information Act


18. Which items should be included in an ethical hacking report? (Choose all that apply.)

A. Testing type

B. Vulnerabilities discovered

C. Suggested countermeasures

D. Router configuration information


19. Which type of person poses the most threat to an organization’s security?

A. Black-hat hacker

B. Disgruntled employee

C. Script kiddie

D. Gray-hat hacker


20. Which of the following should be included in an ethical hacking report? (Choose all that

apply.)

A. Findings of the test

B. Risk analysis

C. Documentation of laws

D. Ethics disclosure


Answers to Review Questions


1. A. White-hat hackers are “good” guys who use their skills for defensive purposes.

2. C. White-box testing is a security audit performed with internal knowledge of the systems.

3. D. Reconnaissance is gathering information necessary to perform the attack.

4. D. Physical access tests access to the physical infrastructure.

5. B. As security increases, it makes it more difficult to use and less functional.

6. A. Disgruntled employees have information that can allow them to launch a powerful attack.

7. A, B, C. The three phases of a security evaluation plan are preparation, security evaluation,

and conclusion.

8. B. Hacktivism is performed by individuals who claim to be hacking for a political or social

cause.

9. B. Title 18 of the US Code is most commonly used to prosecute hackers.

10. A. An attack from the Internet is known as a remote attack.

11. A. The Freedom of Information Act ensures public release of many documents and records

and can be a rich source of information on potential targets.

12. A, B, D. Sending spam, installing and using keystroke loggers, and implementing pop-up

windows are all prohibited by the SPY ACT.

13. B. Signing an NDA agreement is critical to ensuring the testing is authorized and the ethical hacker has the right to access the client’s systems.

14. D. A target of evaluation is a system, program, or network that is the subject of a security

analysis. It is the target of the ethical hacker’s attacks.

15. A. A cracker is a hacker who uses their hacking skills for destructive purposes.

16. C. MAC address spoofing is an authentication attack used to defeat MAC address filters.

17. A. The Patriot Act gives authority to intercept voice communications in many cases, includ-

ing computer hacking.

18. A, B, C. All information about the testing process, vulnerabilities discovered in the network

or system, and suggested countermeasures should be included in the ethical hacking report.

19. B. Disgruntled employees pose the biggest threat to an organization’s security because of

the information and access that they possess.

20. A, B. Findings of the test and risk analysis should both be included in an ethical hacking

report.

Previous
Next Post »