Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

112-51 Network Defense Essentials (NDE) Exam Questions and Answers

Questions 4

Peter, a network defender, was instructed to protect the corporate network from unauthorized access. To achieve this, he employed a security solution for wireless communication that uses dragonfly key exchange for authentication, which is the strongest encryption algorithm that protects the network from dictionary and key recovery attacks.

Identify the wireless encryption technology implemented in the security solution selected by Peter in the above scenario.

Options:

A.

WPA

B.

WPA3

C.

EAP

D.

WEP

Buy Now
Questions 5

Johana was working on a confidential project on her laptop. After working for long hours, she wanted to have a coffee break. Johana left the system active with the project file open and went for a coffee break. Soon after Johana left the place, Bob accessed Johana's system and modified the project file.

Which of the following security guidelines did Johana fail to comply with?

Options:

A.

Always log off or lock the system when unattended

B.

Do not share your computer user account details

C.

Keep different passwords for the OS and frequently used applications

D.

Do not keep a common password for all accounts

Buy Now
Questions 6

Cibel.org, an organization, wanted to develop a web application for marketing its products to the public. In this process, they consulted a cloud service provider and requested provision of development tools, configuration management, and deployment platforms for developing customized applications.

Identify the type of cloud service requested by Cibel.org in the above scenario.

Options:

A.

Security-as-a-service (SECaaS)

B.

Platform-as-a-service

C.

Infrastructure-as-a-service {laaS)

D.

ldentity-as-a-service {IDaaS)

Buy Now
Questions 7

An loT sensor in an organization generated an emergency alarm indicating a security breach. The servers hosted in an loT layer accepted, stored, and processed the sensor data received from loT gateways and created dashboards for monitoring, analyzing, and implementing proactive decisions to tackle the issue.

Which of the following layers in the loT architecture performed the above activities after receiving an alert from the loT sensor?

Options:

A.

Device layer

B.

Cloud layer

C.

Process layer

D.

Communication Layer

Buy Now
Questions 8

Bob, a security professional, was recruited by an organization to ensure that application services are being delivered as expected without any delay. To achieve this, Bob decided to maintain different backup servers for the same resources so that if one backup system fails, another will serve the purpose.

Identify the IA principle employed by Bob in the above scenario.

Options:

A.

Authentication

B.

Confidentiality

C.

Integrity

D.

Availability

Buy Now
Questions 9

Which of the following access control models refers to assigning permissions to a user role based on the rules defined for each user role by the administrator?

Options:

A.

Discretionary rule access control

B.

Mandatory rule access control

C.

Rule-based access control

D.

Role-based access control

Buy Now
Questions 10

Identify the UBA tool that collects user activity details from multiple sources and uses artificial intelligence and machine learning algorithms to perform user behavior analysis to prevent and detect various threats before the fraud is perpetrated.

Options:

A.

Nmap

B.

ClamWin

C.

Dtex systems

D.

Wireshark

Buy Now
Questions 11

Clark, a security professional, was instructed to monitor and continue the backup functions without

interrupting the system or application services. In this process, Clark implemented a backup mechanism that dynamically backups the data even if the system or application resources are being used.

Which of the following types of backup mechanisms has Clark implemented in the above scenario?

Options:

A.

Full backup

B.

Offline backup

C.

Cold backup

D.

Hot backup

Buy Now
Questions 12

Mary was surfing the Internet, and she wanted to hide her details and the content she was surfing over the web. She employed a proxy tool that makes his online activity untraceable.

Identify the type of proxy employed by John in the above scenario.

Options:

A.

SOCKS proxy

B.

Anonymous proxy

C.

Reverse proxy

D.

Explicit proxy

Buy Now
Questions 13

Identify the loT communication model that serves as an analyzer for a company to track monthly or yearly energy consumption. Using this analysis, companies can reduce the expenditure on energy.

Options:

A.

Device-to-device model

B.

Cloud-to-cloud model

C.

Device-to-cloud model

D.

Device-to-gateway model

Buy Now
Questions 14

Which of the following types of network segmentation is an easy approach to divide a network but can be expensive as it occupies more space?

Options:

A.

VLAN segmentation

B.

Logical segmentation

C.

Network virtualization

D.

Physical segmentation

Buy Now
Questions 15

A major fire broke out in the storeroom of CyberSol Inc. It first gutted the equipment in the storeroom and then started spreading to other areas in the company. The officials of the company informed the fire department. The fire rescue team reached the premises and used a distribution piping system to suppress the fire, thereby preventing any human or asset loss.

Identify the type of fire-fighting system used by the rescue team in the above scenario.

Options:

A.

Wet chemical suppressant

B.

Sprinkler system

C.

Fire extinguisher

D.

Standpipe system

Buy Now
Questions 16

Below are various authentication techniques.

1.Retina scanner

2.One-time password

3.DNA

4.Voice recognition

Identify the techniques that fall under biometric authentication.

Options:

A.

1, 3, and 4

B.

1, 2, and 3

C.

2, 3, and 4

D.

1, 2, and 4

Buy Now
Questions 17

Daniel, a networking specialist, identifies a glitch in a networking tool and fixes it on a priority using a system. Daniel was authorized to make a copy of computers programs while maintaining or repairing the system.

Which of the following acts was demonstrated in the above scenario?

Options:

A.

Sarbanes-Oxley Act (SOX)

B.

The Digital Millennium Copyright Act (DMCA)

C.

Data Protection Act 2018 (DPA)

D.

Gramm-Leach-Bliley Act (GLBA)

Buy Now
Questions 18

Alice was working on her major project; she saved all her confidential files and locked her laptop. Bob wanted to access Alice's laptop for his personal use but was unable to access the laptop due to biometric authentication.

Which of the following network defense approaches was employed by Alice on her laptop?

Options:

A.

Retrospective approach

B.

Preventive approach

C.

Reactive approach

D.

Proactive approach

Buy Now
Questions 19

Which of the following protocols uses TLS/SSL to ensure secure transmission of data over the Internet?

Options:

A.

HTTPS

B.

SCTP

C.

FTP

D.

HTTP

Buy Now
Questions 20

George, a certified security professional, was hired by an organization to ensure that the server accurately responds to customer requests. In this process, George employed a security solution to monitor the network traffic toward the server. While monitoring the traffic, he identified attack signatures such as SYN flood and ping of death attempts on the server.

Which of the following categories of suspicious traffic signature has George identified in the above scenario?

Options:

A.

Informational

B.

Reconnaissance

C.

Unauthorized access

D.

Denial-of-service (DoS)

Buy Now
Questions 21

Joseph, a cloud administrator, was recruited for the management and deployment of the software

containers. As part of his job, Joseph employed an automated solution that converts images into containers, deploys them to the hosts, and further monitors container workflow from a single location.

Identify the solution employed by Joseph in the above scenario.

Options:

A.

Port scanners

B.

Orchestrators

C.

Network monitors

D.

Sniffers

Buy Now
Questions 22

Kalley, a network administrator of an organization, has installed a traffic monitoring system to capture and report suspicious traffic signatures. In this process, she detects traffic containing password cracking, sniffing, and brute-forcing attempts.Which of the following categories of suspicious traffic signature were identified by Kalley through the installed monitoring system?

Options:

A.

Reconnaissance signatures

B.

Unauthorized access signatures

C.

Denial-of-service (DoS) signatures

D.

Informational signatures

Buy Now

NDE |

Exam Code: 112-51
Exam Name: Network Defense Essentials (NDE) Exam
Last Update: May 8, 2024
Questions: 75
112-51 pdf

112-51 PDF

$28  $80
112-51 Engine

112-51 Testing Engine

$33.25  $95
112-51 PDF + Engine

112-51 PDF + Testing Engine

$45.5  $130