Computer Network Security Assessment & Application Questions Help

Computer Network Security Assessment & Application Questions Help

If you use outside sources to support your answers, provide APA-style citations and a reference page

  • Answer one of the following from Section 12.1:
    1. Which document allows you to effectively monitor the performance of your system?
    2. Why is it important to conduct a needs assessment?
    3. In the IT asset lifecycle, in which phase would you applying updates and patches?
    4. Why should you test a new asset in a sandbox environment?
    5. What information is needed to create a network diagram?

    Answer one of the following from Section 12.2:

    1. Where can you obtain an MSDS if you didn’t receive one with your shipment?
    2. What can you do to ensure the safety of employees and visitors?
    3. What is the difference between a portable and fixed fire suppression systems?
    4. What are the four components that fire needs to burn?
    5. In fire suppression, what is the PASS method?
    6. What is the ideal relative humidity for a room to protect against ESD?

    Answer one of the following from Section 12.3:

    1. What is the difference between a threat and a vulnerability?
    2. What is a mission critical system?
    3. What is the difference between a BCP and a BIA?
    4. Which part of risk response can introduce the possibility of negligence and lead to liability?
    5. What is the difference between a tangible and an intangible asset?
    6. What is the difference between quantitative and qualitative analysis?

    Answer one of the following from Section 12.4:

    1. What are the characteristics of a strong password?
    2. What information should be included into the privacy policy as personally identifiable information?
    3. What vulnerabilities does a vulnerability scan look for in your network?
    4. Why should you destroy old versions of the security plan?
    5. What is the difference between onboarding and off-boarding?
    6. Which document specifies who is going to do what and when?

      Answer one of the following from Section 13.1:

    1. What are some examples of physical security measures you can implement to protect your network?
    2. Which physical control measure uses mantraps, turnstiles, and double entry doors?
    3. Who can prevent and react to security breaches?
    4. Which type of physical security systems establishes controls at each layer to ensure that defeating one level of security does not allow an attacker subsequent access?
    5. What is the difference between an anti-passback system and photoelectric sensors?

    Answer one of the following from Section 13.2:

    1. What is social engineering? What is the best defense against social engineering?
    2. What is the difference between Piggybacking and tailgating?
    3. How can you verify that a website is using HTTPS?
    4. What is the difference between pretexting and masquerading?
    5. In which type of social engineering attack does an attacker lie about having authority or use their high status in a company to force victims to provide information?

    Answer one of the following from Section 13.3:

    1. What is the main goal in a Denial of Service (DoS) attack?
    2. How do DDoS and DRDoS attacks differ?
    3. What is the difference between a virus and a worm?
    4. In addition to implementing virus scanning software, what must you do to ensure that you are protected from the latest virus variations?
    5. In which type of spoofing are packets intended for the default gateway sent to the attacker instead?
    6. In which type of session attack does the attacker hijack and use a user’s cookies and uses the cookies?

    Answer one of the following from Section 13.4:

    1. What is a drive-by download?
    2. What is the difference between MAC flooding and MAC spoofing?
    3. How does a command injection attack a web application?
    4. What is the difference between XSS and CSRF/XSRF?
    5. How does salting the hash protect your network?
    6. What is the target of ARP spoofing?
    7. How does a buffer overflow differ from an integer overflow?

    Answer one of the following from Section 13.5:

    1. What is the role of a CA in a PKI?
    2. What is the subject name within a certificate?
    3. What does an authentication protocol do?
    4. How does CHAP protect the password (or shared secret) during the authentication process?
    5. Which authentication protocol would you choose if you needed to use smart cards?
    6. What are the two ticket types used with Kerberos? How do tickets make authentication and authorization more efficient?
    7. What device is required to implement 802.1x authentication?
    8. What is the difference between a strong and a mutual authentication method?

    Answer one of the following from Section 13.6:

    1. Which protocol is the secure alternative to Telnet?
    2. What is the difference between SFTP and FTPS?
    3. Which protocol is added to HTTP for secure Web browsing?
    4. What improvements does SNMPv3 provide over earlier SNMP versions?

    Answer one of the following from Section 13.7:

    1. How does a remote access VPN differ from a host-to-host VPN?
    2. With a site-to-site VPN, which devices are configured as the VPN tunnel endpoints?
    3. What does PPTP use for encryption? What does L2TP use?
    4. What is the difference between AH and ESP used with IPsec?
    5. Why are SSL VPNs more likely to be implemented when creating VPNs across the Internet through firewalls that you do not control?
  • Answer one of the following from Section 13.8:
    1. How do you defend against a Ping of Death attack?
    2. What does the sniffer-detect script with the NMAP utility allow you to do?
    3. What tools that can help you find backdoors?
    4. What can you do to prevent your network from becoming an amplifier for DoS attacks?
    5. What do you need to configure two-factor authentication?

    Answer one of the following from Section 14.1:

    1. What type of recognition method is used by most virus scanning software?
    2. How does an IPS differ from an IDS?
    3. What is the advantage to using a network-based IDS instead of a host-based IDS?
    4. What should you regularly do when using a signature-based IDS?
    5. How can packet sniffing and port scanning software be used to improve the security of your network?
    6. Which device(s) can you use to discover open ports?

    Answer one of the following from Section 14.2:

    1. Why should you perform a penetration test on your network?
    2. Which type of penetration testing provides you with the most accurate results regarding your network’s vulnerabilities?
    3. How does black box testing differ from grey box testing?
    4. In which stage of penetration testing do you create a fingerprint of your system?
    5. What is the difference between operations and electronic penetration testing?

    Answer one of the following from Section 14.3:

    1. How does SecureDynamic differ from SecureSticky?
    2. How does DAI validate ARP packets on the network?
    3. What is the difference between enforcement and remediation servers?
    4. How does an A port violation occur? How can you resolve it?
    5. What does DHCP snooping do on your network?

    Answer one of the following from Section 14.4:

    1. How does enticement differ from entrapment?
    2. What is your first step when responding to an incident?
    3. What information is included in the incident response plan?
    4. How do you handle any evidence you collect?
    5. What is the difference between a search warrant and a subpoena?
    6. In which stage(s) of the evidence life cycle should you be concerned about how the evidence is handled?