Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

212-82 Certified Cybersecurity Technician Questions and Answers

Questions 4

Identify a machine in the network with 5SH service enabled. Initiate an SSH Connection to the machine, find the file, ttag.txt. in the machine, and enter the tile's content as the answer. The credentials tor SSH login are sam/adm(admin@123. {Practical Question)

Options:

A.

sam@bob

B.

bob2@sam

C.

sam2@bob

D.

bobt@sam

Buy Now
Questions 5

A software team at an MNC was involved in a project aimed at developing software that could detect the oxygen levels of a person without physical contact, a helpful solution for pandemic situations. For this purpose, the team used a wireless technology that could digitally transfer data between two devices within a short range of up to 5 m and only worked in the absence of physical blockage or obstacle between the two devices, identify the technology employed by the software team in the above scenario.

Options:

A.

Infrared

B.

USB

C.

CPS

D.

Satcom

Buy Now
Questions 6

Riley sent a secret message to Louis. Before sending the message, Riley digitally signed the message using his private key. Louis received the message, verified the digital signature using the corresponding key to ensure that the message was not tampered during transit.

Which of the following keys did Louis use to verify the digital signature in the above scenario?

Options:

A.

Riley's public key

B.

Louis's public key

C.

Riley's private key

D.

Louis's private key

Buy Now
Questions 7

Lorenzo, a security professional in an MNC, was instructed to establish centralized authentication, authorization, and accounting for remote-access servers. For this purpose, he implemented a protocol that is based on the client-server model and works at the transport layer of the OSI model.

Identify the remote authentication protocol employed by Lorenzo in the above scenario.

Options:

A.

SNMPv3

B.

RADIUS

C.

POP3S

D.

IMAPS

Buy Now
Questions 8

Karter, a security professional, deployed a honeypot on the organization's network for luring attackers who attempt to breach the network. For this purpose, he configured a type of honeypot that simulates a real OS as well as the applications and services of a target network. Furthermore, the honeypot deployed by Karter only responds to pre-configured commands.

Identify the type of Honeypot deployed by Karter in the above scenario.

Options:

A.

Low-interaction honeypot

B.

Pure honeypot

C.

Medium-interaction honeypot

D.

High-interaction honeypot

Buy Now
Questions 9

Myles, a security professional at an organization, provided laptops for all the employees to carry out the business processes from remote locations. While installing necessary applications required for the business, Myles has also installed antivirus software on each laptop following the company's policy to detect and protect the machines from external malicious events over the Internet.

Identify the PCI-DSS requirement followed by Myles in the above scenario.

Options:

A.

PCI-DSS requirement no 1.3.2

B.

PCI-DSS requirement no 1.3.5

C.

PCI-DSS requirement no 5.1

D.

PCI-DSS requirement no 1.3.1

Buy Now
Questions 10

An organization's risk management team identified the risk of natural disasters in the organization's current location. Because natural disasters cannot be prevented using security controls, the team suggested to build a new office in another location to eliminate the identified risk. Identify the risk treatment option suggested by the risk management team in this scenario.

Options:

A.

Risk modification

B.

Risk avoidance

C.

Risk sharing

D.

Risk retention

Buy Now
Questions 11

An attacker with malicious intent used SYN flooding technique to disrupt the network and gain advantage over the network to bypass the Firewall. You are working with a security architect to design security standards and plan for your organization. The network traffic was captured by the SOC team and was provided to you to perform a detailed analysis. Study the Synflood.pcapng file and determine the source IP address.

Note: Synflood.pcapng file is present in the Documents folder of Attacker-1 machine.

Options:

A.

20.20.10.180

B.

20.20.10.19

C.

20.20.10.60

D.

20.20.10.59

Buy Now
Questions 12

Juan, a safety officer at an organization, installed a physical lock at the entrance of each floor. All employees in the organization were allotted a smart card embedded in their ID cards, which had to be swiped to unlock doors and Access any floor. Which of the following types of physical locks did Juan install In this scenario?

Options:

A.

Mechanical locks

B.

Digital locks

C.

Combination locks

D.

Electromagnetic locks

Buy Now
Questions 13

Kason, a forensic officer, was appointed to investigate a case where a threat actor has bullied certain children online. Before proceeding legally with the case, Kason has documented all the supporting documents, including source of the evidence and its relevance to the case, before presenting it in front of the jury.

Which of the following rules of evidence was discussed in the above scenario?

Options:

A.

Authentic

B.

Understandable

C.

Reliable

D.

Admissible

Buy Now
Questions 14

Stella purchased a smartwatch online using her debit card. After making payment for the product through the

payment gateway, she received a transaction text message with a deducted and available balance from her

bank.

Identify the information security element that ensures that Stella's transaction status is immediately reflected in her bank account in this scenario.

Options:

A.

Non-repudiation

B.

Integrity

C.

Availability

D.

Confidentiality

Buy Now
Questions 15

You have been assigned to perform a vulnerability assessment of a web server located at IP address 20.20.10.26. Identify the vulnerability with a severity score of &A. You can use the OpenVAS vulnerability scanner, available with the Parrot Security machine, with credentials admin/password for this challenge. (Practical Question)

Options:

A.

TCP limestamps

B.

FTP Unencrypted Cleartext Login

C.

Anonymous FTP Login Reporting

D.

UDP limestamps

Buy Now
Questions 16

The SOC department in a multinational organization has collected logs of a security event as

"Windows.events.evtx". Study the Audit Failure logs in the event log file located in the Documents folder of the

-Attacker Maehine-1" and determine the IP address of the attacker. (Note: The event ID of Audit failure logs is

4625.)

(Practical Question)

Options:

A.

10.10.1.12

B.

10.10.1.10

C.

10.10.1.16

D.

10.10.1.19

Buy Now
Questions 17

A web application, www.moviescope.com. hosted on your tarqet web server is vulnerable to SQL injection attacks. Exploit the web application and extract the user credentials from the moviescope database. Identify the UID (user ID) of a user, John, in the database. Note: Vou have an account on the web application, and your credentials are samAest.

(Practical Question)

Options:

A.

3

B.

4

C.

2

D.

5

Buy Now
Questions 18

A startup firm contains various devices connected to a wireless network across the floor. An AP with Internet connectivity is placed in a corner to allow wireless communication between devices. To support new devices connected to the network beyond the APS range, an administrator used a network device that extended the signals of the wireless AP and transmitted it to uncovered area, identify the network component employed by the administrator to extend signals in this scenario.

Options:

A.

Wireless repeater

B.

Wireless bridge

C.

wireless modem

D.

Wireless router

Buy Now
Questions 19

Elliott, a security professional, was tasked with implementing and deploying firewalls in the corporate network of an organization. After planning and deploying firewalls in the network, Elliott monitored the firewall logs to

detect evolving threats And attacks; this helped in ensuring firewall security and addressing network issues beforehand.

in which of the following phases of firewall implementation and deployment did Elliott monitor the firewall logs?

Options:

A.

Deploying

B.

Managing and maintaining

C.

Testing

D.

Configuring

Buy Now
Questions 20

Gideon, a forensic officer, was examining a victim's Linux system suspected to be involved in online criminal activities. Gideon navigated to a directory containing a log file that recorded information related to user login/logout. This information helped Gideon to determine the current login state of cyber criminals in the victim system, identify the Linux log file accessed by Gideon in this scenario.

Options:

A.

/va r/l og /mysq Id. log

B.

/va r/l og /wt m p

C.

/ar/log/boot.iog

D.

/var/log/httpd/

Buy Now
Questions 21

In an organization, all the servers and database systems are guarded in a sealed room with a single-entry point. The entrance is protected with a physical lock system that requires typing a sequence of numbers and letters by using a rotating dial that intermingles with several other rotating discs.

Which of the following types of physical locks is used by the organization in the above scenario?

Options:

A.

Digital locks

B.

Combination locks

C.

Mechanical locks

D.

Electromagnetic locks

Buy Now
Questions 22

Anderson, a security engineer, was Instructed to monitor all incoming and outgoing traffic on the organization's network to identify any suspicious traffic. For this purpose, he employed an analysis technique using which he analyzed packet header fields such as IP options, IP protocols, IP fragmentation flags, offset, and identification to check whether any fields are altered in transit.

Identify the type of attack signature analysis performed by Anderson in the above scenario.

Options:

A.

Context-based signature analysis

B.

Atomic-signature-based analysis

C.

Composite-signature-based analysis

D.

Content-based signature analysis

Buy Now
Questions 23

Sam, a software engineer, visited an organization to give a demonstration on a software tool that helps in business development. The administrator at the organization created a least privileged account on a system and allocated that system to Sam for the demonstration. Using this account, Sam can only access the files that are required for the demonstration and cannot open any other file in the system.

Which of the following types of accounts the organization has given to Sam in the above scenario?

Options:

A.

Service account

B.

Guest account

C.

User account

D.

Administrator account

Buy Now
Questions 24

Paul, a computer user, has shared information with his colleague using an online application. The online application used by Paul has been incorporated with the latest encryption mechanism. This mechanism encrypts data by using a sequence of photons that have a spinning trait while traveling from one end to another, and these photons keep changing their shapes during their course through filters: vertical, horizontal, forward slash, and backslash.

Identify the encryption mechanism demonstrated in the above scenario.

Options:

A.

Quantum cryptography

B.

Homomorphic encryption

C.

Rivest Shamir Adleman encryption

D.

Elliptic curve cryptography

Buy Now
Questions 25

Leo has walked to the nearest supermarket to purchase grocery. At the billing section, the billing executive scanned each product's machine-readable tag against a readable machine that automatically reads the product details, displays the prices of the individual product on the computer, and calculates the sum of those scanned items. Upon completion of scanning all the products, Leo has to pay the bill.

Identify the type of short-range wireless communication technology that the billing executive has used in the above scenario.

Options:

A.

Radio-frequency identification (RFID)

B.

Near-field communication (NFC)

C.

QUIC

D.

QR codes and barcodes

Buy Now
Questions 26

Arabella, a forensic officer, documented all the evidence related to the case in a standard forensic investigation report template. She filled different sections of the report covering all the details of the crime along with the daily progress of the investigation process.

In which of the following sections of the forensic investigation report did Arabella record the "nature of the claim and information provided to the officers"?

Options:

A.

Investigation process

B.

Investigation objectives

C.

Evidence information

D.

Evaluation and analysis process

Buy Now
Questions 27

Rickson, a security professional at an organization, was instructed to establish short-range communication between devices within a range of 10 cm. For this purpose, he used a mobile connection method that employs electromagnetic induction to enable communication between devices. The mobile connection method selected by Rickson can also read RFID tags and establish Bluetooth connections with nearby devices to exchange information such as images and contact lists.

Which of the following mobile connection methods has Rickson used in above scenario?

Options:

A.

NFC

B.

Satcom

C.

Cellular communication

D.

ANT

Buy Now
Questions 28

You are Harris working for a web development company. You have been assigned to perform a task for vulnerability assessment on the given IP address 20.20.10.26. Select the vulnerability that may affect the website according to the severity factor.

Hint: Greenbone web credentials: admin/password

Options:

A.

TCP timestamps

B.

Anonymous FTP Login Reporting

C.

FTP Unencrypted Cleartext Login

D.

UDP timestamps

Buy Now
Questions 29

Matias, a network security administrator at an organization, was tasked with the implementation of secure wireless network encryption for their network. For this purpose, Matias employed a security solution that uses 256-bit Galois/Counter Mode Protocol (GCMP-256) to maintain the authenticity and confidentiality of data.

Identify the type of wireless encryption used by the security solution employed by Matias in the above scenario.

Options:

A.

WPA2 encryption

B.

WPA3 encryption

C.

WEP encryption

D.

WPA encryption

Buy Now
Questions 30

The IH&R team in an organization was handling a recent malware attack on one of the hosts connected to the organization's network. Edwin, a member of the IH&R team, was involved in reinstating lost data from the backup media. Before performing this step, Edwin ensured that the backup does not have any traces of malware.

Identify the IH&R step performed by Edwin in the above scenario.

Options:

A.

Eradication

B.

Incident containment

C.

Notification

D.

Recovery

Buy Now
Exam Code: 212-82
Exam Name: Certified Cybersecurity Technician
Last Update: May 16, 2024
Questions: 102
212-82 pdf

212-82 PDF

$28  $80
212-82 Engine

212-82 Testing Engine

$33.25  $95
212-82 PDF + Engine

212-82 PDF + Testing Engine

$45.5  $130