0% found this document useful (0 votes)
38 views21 pages

Cehv12 MCQ 3

The document contains 60 multiple-choice questions focused on network scanning countermeasures and advanced cybersecurity topics, formatted similarly to the CEHv12 exam. The questions cover various aspects of network security, including practices to prevent port scanning, the role of different security tools, and techniques for detecting and mitigating attacks. The content is designed to challenge the understanding of cybersecurity concepts and countermeasures.

Uploaded by

kiloihacker
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
38 views21 pages

Cehv12 MCQ 3

The document contains 60 multiple-choice questions focused on network scanning countermeasures and advanced cybersecurity topics, formatted similarly to the CEHv12 exam. The questions cover various aspects of network security, including practices to prevent port scanning, the role of different security tools, and techniques for detecting and mitigating attacks. The content is designed to challenge the understanding of cybersecurity concepts and countermeasures.

Uploaded by

kiloihacker
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 21

Based on the information and style of the questions provided in the screenshots, here are 30 multiple-

choice questions in the format similar to the CEHv12 exam, focusing on network scanning
countermeasures and related cybersecurity topics:

1. **Which of the following is the best practice to secure a system or network against port scanning?**

- Ensure that the versions of services running on the ports are non-vulnerable.

- Allow unwanted services running on the ports and update the service versions.

- Ensure that firewall and routers do not block source routing techniques.

- Do not configure firewall and IDS rules to detect and block probes.

2. **Which of the following countermeasures is used to avoid banner grabbing attacks?**

- Turn on unnecessary services on the network host to limit information disclosure.

- Use ServerMask tools to disable or change banner information.

- Never display false banners to mislead or deceive attackers.

- Enable the details of the vendor and version in the banners.

3. **Which of the following tools provides complete visibility, real-time detection, and intelligent
response to malicious network scanning attempts?**

- WinHex

- Orbot

- ExtraHop

- CyberGhost VPN

4. **Which of the following practices helps security professionals defend a network or service against
port scanning attempts?**

- Never use port scanning tools against hosts on the network.

- Never configure firewall and intrusion detection system (IDS) rules to block probes.

- Never use a custom rule set to lock down the network and block unwanted ports at the firewall.

- Ensure that TCP wrappers limit access to the network based on domain names or IP addresses.
5. **Which of the following practices can make the organization’s network susceptible to port scanning
attempts?**

- Configure commercial firewalls to protect the network against fast port scans and SYN floods.

- Block inbound ICMP message types and all outbound ICMP type-3 unreachable messages at border
routers arranged in front of the company’s main firewall.

- Test how the network firewall and IDS manages fragmented packets using fragtest and fragroute.

- Avoid using proxy servers to block fragmented or malformed packets.

6. **What is a common technique used to obscure the real IP address of an attacker during a port scan?
**

- IP Spoofing

- Packet Fragmentation

- SYN Flooding

- Banner Grabbing

7. **Which of the following is an effective way to detect and prevent unauthorized port scanning on a
network?**

- Enabling detailed logging on all network devices.

- Allowing all traffic by default and then blocking specific ports.

- Disabling all forms of ICMP traffic.

- Using a default deny rule for inbound traffic on the firewall.

8. **Why is it important to update service versions regularly as a countermeasure against port scanning?
**

- To improve network performance.

- To prevent attackers from exploiting known vulnerabilities.

- To increase the complexity of network configuration.

- To comply with company policies.

9. **What is the role of a honeypot in network security?**


- To serve as a decoy to detect and analyze attacks.

- To speed up network traffic.

- To secure communication between servers.

- To encrypt sensitive data.

10. **Which of the following describes a technique used by attackers to evade IDS detection during a
port scan?**

- Using multiple IP addresses to spread the scan over time.

- Disabling firewall rules.

- Using strong encryption methods.

- Scanning during peak traffic hours.

11. **How does disabling ICMP traffic help in preventing network scanning?**

- It prevents attackers from receiving responses to their probes.

- It encrypts all network traffic.

- It blocks all unauthorized access attempts.

- It slows down the network performance.

12. **What is the primary purpose of implementing TCP wrappers on a network?**

- To enhance network speed.

- To provide a security layer by filtering access to network services.

- To allow unrestricted access to all services.

- To store backup data.

13. **Which of the following measures can help in mitigating the risk of SYN flood attacks?**

- Implementing SYN cookies.

- Disabling all firewalls.

- Allowing unlimited connections.

- Using weak encryption.


14. **What is the benefit of using an IDS to detect port scanning activities?**

- It allows attackers to scan the network undetected.

- It provides real-time alerts and logs of suspicious activities.

- It slows down the network.

- It disables network services.

15. **Which of the following can be a consequence of not updating firewall rules regularly?**

- Enhanced network security.

- Increased vulnerability to attacks.

- Faster network speeds.

- Reduced need for monitoring.

16. **Why is it important to block unused ports on a network firewall?**

- To prevent unauthorized access and reduce attack surface.

- To increase network traffic.

- To enhance the appearance of network security.

- To simplify network configuration.

17. **Which tool is commonly used for network mapping and port scanning?**

- Nmap

- WinZip

- Wireshark

- Photoshop

18. **What is the main function of an intrusion prevention system (IPS)?**

- To monitor and block suspicious activities in real-time.

- To provide internet access to users.

- To backup network data.


- To encrypt email communications.

19. **Which of the following actions can lead to a successful man-in-the-middle attack?**

- Using weak encryption protocols.

- Regularly updating network devices.

- Disabling unnecessary services.

- Implementing strong authentication mechanisms.

20. **Why should security professionals use encryption on all sensitive data transmissions?**

- To protect data from being intercepted and read by unauthorized users.

- To slow down network performance.

- To comply with outdated security policies.

- To reduce the complexity of network configuration.

21. **What is the purpose of conducting a vulnerability assessment on a network?**

- To identify and address potential security weaknesses.

- To increase network bandwidth.

- To provide access to restricted areas.

- To disable security measures.

22. **Which of the following best describes the purpose of a DMZ (Demilitarized Zone) in network
security?**

- To isolate and protect an organization's internal network from external threats.

- To increase the speed of internet access.

- To host all internal servers.

- To backup critical data.

23. **Which method can be used to limit the information available to attackers through DNS queries?**

- Implementing DNSSEC.
- Disabling DNS services.

- Allowing open DNS recursion.

- Using weak passwords.

24. **What is the effect of disabling unnecessary services on network hosts?**

- It reduces the attack surface by limiting potential entry points.

- It slows down network performance.

- It increases the number of attack vectors.

- It improves the visibility of network traffic.

25. **How can regularly updating and patching systems help in securing a network?**

- By addressing known vulnerabilities and reducing the risk of exploitation.

- By increasing system resource usage.

- By complicating system management.

- By reducing the need for other security measures.

26. **What is the primary function of a firewall in network security?**

- To control incoming and outgoing network traffic based on predetermined security rules.

- To provide wireless internet access.

- To host websites.

- To encrypt email communications.

27. **Why is it recommended to use secure protocols such as HTTPS instead of HTTP?**

- To encrypt data transmitted between the client and server, ensuring privacy and integrity.

- To increase website loading speeds.

- To reduce server load.

- To improve search engine rankings.

28. **What is the purpose of a security audit in an organization?**


- To evaluate the effectiveness of security policies and controls.

- To increase the number of network devices.

- To provide unrestricted access to all users.

- To disable unnecessary security measures.

29. **How does the use of VPNs enhance network security?**

- By encrypting data traffic and masking the user's IP address.

- By increasing data transmission speeds.

- By reducing the need for firewalls.

- By providing public access to internal resources.

30. **What is the role of penetration testing in cybersecurity?**

- To simulate real-world attacks in order to identify and address security weaknesses.

- To increase network bandwidth.

- To backup data regularly.

- To disable security measures during testing.

Sure, here are 30 more challenging and tricky multiple-choice questions focusing on advanced network
scanning countermeasures and related cybersecurity topics:

1. **Which of the following techniques involves disguising the source of network traffic to avoid
detection during a port scan?**

- Proxy bouncing

- VPN tunneling

- IP fragmentation

- MAC spoofing

2. **In a TCP/IP stack fingerprinting attack, which protocol behavior differences are typically exploited by
the attacker?**

- ICMP Echo Requests


- TCP/IP stack implementation details

- DNS query responses

- HTTP response headers

3. **What is the primary advantage of using an anomaly-based intrusion detection system (IDS) over a
signature-based IDS for detecting port scans?**

- Lower false positive rate

- Ability to detect unknown attacks

- Faster processing speed

- Easier configuration

4. **Which method can be used to obscure the true nature of a port scan by spreading it over an
extended period?**

- Stealth scanning

- Slow scanning

- Fragmented scanning

- Distributed scanning

5. **Which of the following actions can inadvertently expose a network to increased risk from port
scanning?**

- Using stateful inspection firewalls

- Allowing unrestricted outbound traffic

- Implementing access control lists (ACLs)

- Regularly updating firewall firmware

6. **What is the primary function of the "TCP Reset" (RST) flag in the context of network scanning
countermeasures?**

- To terminate an established connection

- To prevent SYN-ACK responses

- To acknowledge data receipt


- To initiate a new connection

7. **Which of the following practices can help in identifying and mitigating the risk of TCP/IP stack
fingerprinting attacks?**

- Regularly changing IP addresses

- Using a uniform stack configuration across all devices

- Implementing honeypots

- Normalizing responses across different devices

8. **What is the main benefit of using a honeynet in a network defense strategy?**

- It increases network bandwidth.

- It attracts and traps attackers for analysis.

- It speeds up network response times.

- It encrypts all network traffic.

9. **Which countermeasure is most effective against advanced evasion techniques used in port
scanning?**

- Enabling deep packet inspection (DPI)

- Disabling unused ports

- Using simple packet filters

- Allowing all traffic by default

10. **How can the use of rate limiting help defend against network scanning attempts?**

- By reducing the number of packets an attacker can send in a given time frame.

- By encrypting data packets.

- By blocking all incoming traffic.

- By masking the network topology.

11. **What is the significance of detecting a high volume of ICMP Type 8 messages in a network?**
- It indicates potential brute force attacks.

- It suggests a network is experiencing port scanning.

- It signifies a successful malware infection.

- It denotes normal network traffic.

12. **Which of the following describes a 'deception grid' in network security?**

- A framework of interconnected honeypots designed to confuse attackers.

- A series of firewalls configured in a grid pattern.

- A method of encrypting data across multiple servers.

- A technique to speed up network diagnostics.

13. **What is the primary risk associated with using outdated IDS/IPS signatures?**

- Increased false negatives due to new undetected threats.

- Slower network performance.

- Reduced number of false positives.

- Improved network stability.

14. **Which of the following techniques can help detect covert timing channels used in network
scanning?**

- Analyzing traffic patterns for irregular intervals.

- Using encrypted communication channels.

- Implementing multi-factor authentication.

- Blocking all external traffic.

15. **Why is it crucial to monitor DNS traffic as part of network security measures?**

- To detect domain generation algorithms (DGAs) used by malware.

- To increase DNS resolution speed.

- To reduce network congestion.

- To improve load balancing.


16. **Which of the following is a potential indicator of a distributed port scan?**

- Multiple IP addresses scanning the same ports on a target over time.

- A single IP address scanning multiple ports on a target quickly.

- A high number of SYN packets from one IP address.

- Repeated ICMP Echo Requests from one source.

17. **How can Network Behavior Anomaly Detection (NBAD) assist in identifying stealthy port scans?**

- By identifying deviations from established normal traffic patterns.

- By using predefined signatures for known attacks.

- By encrypting all network traffic.

- By blocking all traffic that deviates from expected protocols.

18. **What role does the Time-to-Live (TTL) value play in detecting network reconnaissance activities?**

- Variations in TTL values can indicate different scanning methods.

- A consistent TTL value across all packets signifies legitimate traffic.

- TTL values are irrelevant for detecting reconnaissance.

- High TTL values indicate local network traffic.

19. **Which of the following methods is effective in concealing the presence of a honeypot?**

- Using minimal interaction honeypots

- Integrating honeypots seamlessly into the network environment

- Advertising the honeypot's existence

- Regularly changing the honeypot's IP address

20. **Why is session management critical in protecting against session hijacking during network scans?
**

- To ensure that session tokens are not easily intercepted or predicted.

- To speed up the network scanning process.


- To allow multiple simultaneous sessions.

- To reduce the complexity of network protocols.

21. **How does enabling reverse path forwarding (RPF) help mitigate the risk of spoofed IP addresses in
network scans?**

- By ensuring packets have a valid return path, reducing spoofed traffic.

- By encrypting all incoming packets.

- By blocking all external traffic.

- By increasing network performance.

22. **Which of the following practices can help in detecting DNS tunneling used for data exfiltration?**

- Monitoring for unusually large DNS query responses.

- Allowing all DNS traffic through without inspection.

- Blocking all outbound DNS requests.

- Disabling DNSSEC.

23. **What is the main advantage of using flow-based monitoring tools for detecting network scans?**

- They analyze traffic patterns rather than individual packets.

- They provide detailed packet-level inspection.

- They encrypt all network communications.

- They block all unidentified traffic.

24. **Which of the following can be an indication of a low-and-slow scanning technique?**

- Probes spaced out over an extended period.

- A sudden spike in traffic on specific ports.

- High volume of SYN packets in a short time.

- Consistent traffic from a single IP address.

25. **How can using IPv6 instead of IPv4 impact network scanning defenses?**
- It increases the address space, making exhaustive scans more difficult.

- It simplifies network configurations.

- It reduces the need for encryption.

- It speeds up network communication.

26. **Which technique involves sending packets with deliberately fragmented payloads to evade IDS/IPS
detection?**

- Packet fragmentation

- IP spoofing

- SYN flooding

- Port knocking

27. **Why is it important to use both active and passive scanning techniques in network security
assessments?**

- Active scanning identifies live hosts and open ports, while passive scanning detects traffic patterns
and anomalies without alerting the target.

- Both techniques speed up the scanning process.

- Passive scanning alone is sufficient for all security needs.

- Active scanning is only useful for internal networks.

28. **How does the use of a Security Information and Event Management (SIEM) system aid in
identifying and mitigating port scanning attempts?**

- By correlating and analyzing data from multiple sources to detect patterns indicative of scanning
activities.

- By encrypting all network data.

- By blocking all incoming traffic.

- By simplifying network configurations.

29. **What is the benefit of using a stateful firewall over a stateless firewall in defending against
network scans?**
- Stateful firewalls track the state of active connections and can make more informed decisions about
allowing or blocking traffic.

- Stateless firewalls are less complex and easier to configure.

- Stateful firewalls do not require any configuration.

- Stateless firewalls provide better performance.

30. **Which of the following countermeasures can help detect and prevent the use of rootkits by
attackers?**

- Conducting regular system integrity checks and monitoring for unusual system behavior.

- Allowing unrestricted access to all network resources.

- Disabling all antivirus software.

- Using weak passwords for all user accounts.

These questions are designed to be more complex and require a deeper understanding of network
security concepts and countermeasures.

Certainly! Here are 30 advanced and challenging multiple-choice questions focused on network scanning
countermeasures and related advanced cybersecurity topics:

1. **What is the primary purpose of using network segmentation in a high-security environment?**

- To improve network speed

- To isolate critical assets and limit lateral movement

- To reduce the number of devices on the network

- To simplify network architecture

2. **Which advanced technique involves modifying packet payloads to evade detection by IDS/IPS
systems?**

- Traffic morphing

- Packet spoofing

- Traffic shaping
- Packet obfuscation

3. **How does the use of polymorphic code in malware complicate network scanning defenses?**

- It changes the code signature to evade detection.

- It encrypts all network traffic.

- It increases the size of the payload.

- It simplifies the malware code.

4. **What is the main challenge in detecting Advanced Persistent Threats (APTs) through traditional
network scanning methods?**

- APTs often use legitimate credentials and low-and-slow techniques.

- APTs generate high volumes of traffic.

- APTs are easily detected by firewalls.

- APTs never use encrypted communication.

5. **Why is behavioral analysis critical in detecting zero-day exploits during network scanning?**

- It identifies anomalies in network traffic that deviate from normal patterns.

- It relies solely on known signatures.

- It encrypts all outgoing traffic.

- It simplifies the network topology.

6. **What is the purpose of using a bastion host in a network architecture?**

- To serve as a fortified gateway between an external network and an internal network

- To encrypt all internal communications

- To act as a backup server

- To increase network performance

7. **Which technique uses time-based patterns to detect anomalies in network traffic and identify
potential threats?**
- Temporal correlation

- Spatial correlation

- Frequency analysis

- Context-aware analysis

8. **What is the primary function of a Network Access Control (NAC) system?**

- To enforce security policies on devices attempting to access the network

- To encrypt all network traffic

- To provide wireless connectivity

- To increase network bandwidth

9. **How does the use of elliptic curve cryptography (ECC) enhance the security of data transmitted over
the network?**

- It provides stronger security with smaller key sizes compared to other cryptographic methods.

- It increases data transmission speed.

- It simplifies key management.

- It is resistant to all forms of attack.

10. **What is the role of a Security Orchestration, Automation, and Response (SOAR) platform in
defending against network scanning?**

- To automate the detection and response to security incidents

- To provide detailed packet-level inspection

- To increase network traffic

- To disable unnecessary services

11. **Which advanced method can be used to detect encrypted malicious traffic without decrypting it?
**

- Analyzing traffic metadata and flow characteristics

- Using deep packet inspection (DPI)

- Relying on known signatures


- Blocking all encrypted traffic

12. **How does the use of quantum key distribution (QKD) improve network security?**

- It enables the secure exchange of cryptographic keys using quantum mechanics.

- It increases the speed of key generation.

- It simplifies the encryption process.

- It reduces the need for traditional firewalls.

13. **Why is it essential to implement micro-segmentation in a cloud environment?**

- To enforce security policies at a granular level and limit the impact of breaches

- To reduce the cost of cloud services

- To increase data storage capacity

- To simplify cloud architecture

14. **Which of the following describes the use of honeytokens in network security?**

- Placing decoy data to detect and trace unauthorized access

- Encrypting all network traffic

- Disabling unused network services

- Implementing two-factor authentication

15. **What is the primary advantage of using machine learning algorithms in network threat detection?
**

- They can identify new and evolving threats without relying on signatures.

- They reduce the need for human analysts.

- They simplify network configurations.

- They encrypt all network data.

16. **Which technique is used to ensure the integrity and authenticity of software updates in a
networked environment?**
- Code signing

- Packet filtering

- Traffic shaping

- Network segmentation

17. **How does the concept of zero trust enhance network security?**

- By requiring continuous verification of all devices and users, regardless of their location

- By allowing unrestricted access to trusted devices

- By reducing the number of security policies

- By encrypting all network traffic

18. **Which method involves creating multiple decoy environments to detect and respond to attacks in
real time?**

- Deception technology

- Traffic analysis

- Signature-based detection

- Network isolation

19. **Why is threat intelligence sharing important in defending against network scanning attempts?**

- It provides real-time information about emerging threats and attack vectors.

- It reduces the need for encryption.

- It simplifies network management.

- It increases network speed.

20. **Which of the following best describes the purpose of a security operations center (SOC)?**

- To monitor, detect, and respond to security incidents in real time

- To increase network bandwidth

- To provide internet access

- To host corporate websites


21. **How does the use of a kill chain framework assist in defending against advanced cyber attacks?**

- By breaking down the attack lifecycle into stages to identify and disrupt malicious activities

- By encrypting all network communications

- By increasing the number of network devices

- By simplifying security policies

22. **Which technique involves monitoring network traffic for anomalies that may indicate the presence
of malware command-and-control (C2) communications?**

- Network behavior analysis

- Deep packet inspection (DPI)

- Signature-based detection

- Traffic shaping

23. **How does the implementation of a data loss prevention (DLP) solution help in securing sensitive
information?**

- By monitoring and controlling data transfer to prevent unauthorized access and exfiltration

- By encrypting all data at rest

- By increasing storage capacity

- By simplifying data management

24. **What is the primary purpose of using a sandbox in cybersecurity?**

- To isolate and analyze potentially malicious code in a controlled environment

- To increase network performance

- To provide backup storage

- To simplify software development

25. **Which method involves analyzing the behavior of applications to detect deviations from normal
activity?**

- Application behavior profiling


- Signature-based detection

- Traffic filtering

- Network segmentation

26. **How does the use of blockchain technology enhance the security of supply chain networks?**

- By providing a tamper-proof record of transactions and verifications

- By increasing transaction speed

- By reducing the cost of transactions

- By encrypting all communications

27. **Which technique is used to protect against advanced malware that exploits zero-day
vulnerabilities?**

- Behavioral analysis and heuristics

- Static signature-based detection

- Traffic shaping

- Network segmentation

28. **How does implementing an endpoint detection and response (EDR) solution improve network
security?**

- By providing real-time monitoring and response to threats at the endpoint level

- By increasing the number of endpoints

- By encrypting all endpoint communications

- By simplifying endpoint configurations

29. **Which advanced technique involves using AI-driven algorithms to predict and prevent potential
security breaches?**

- Predictive threat intelligence

- Deep packet inspection (DPI)

- Signature-based detection

- Traffic analysis
30. **What is the primary benefit of using a threat hunting approach in cybersecurity?**

- Proactively searching for and identifying potential threats before they can cause harm

- Reducing the need for encryption

- Simplifying network configurations

- Increasing network speed

These questions are designed to be particularly challenging, requiring a deep understanding of advanced
cybersecurity concepts, techniques, and strategies.

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy