What is the best approach for discovering vulnerabilities on a Windows-based computer?

Your company was hired by a small healthcare provider to perform a technical assessment on the network. What is the best approach for discovering vulnerabilities on a Windows-based computer?A . Use the built-in Windows Update toolB . Use a scan tool like NessusC . Check MITRD . org for the...

September 26, 2021No CommentsREAD MORE +

Which of the following is the least-likely physical characteristic to be used in biometric control that supports a large company?

Which of the following is the least-likely physical characteristic to be used in biometric control that supports a large company?A . Iris patternsB . VoiceC . Height and WeightD . FingerprintsView AnswerAnswer: C

September 26, 2021No CommentsREAD MORE +

Considering that NMAP result below, which of the following is likely to be installed on the target machine by the OS?

A penetration tester is conducting a port scan on a specific host. The tester found several ports opened that were confusing in concluding the Operating System (OS) version installed. Considering that NMAP result below, which of the following is likely to be installed on the target machine by the OS?...

September 26, 2021No CommentsREAD MORE +

Which of the following tools is used to analyze the files produced by several packet-capture programs such as tcpdump, WinDump, Wireshark, and EtherPeek?

Which of the following tools is used to analyze the files produced by several packet-capture programs such as tcpdump, WinDump, Wireshark, and EtherPeek?A . tcptraceB . NessusC . OpenVASD . tcptracerouteView AnswerAnswer: A

September 26, 2021No CommentsREAD MORE +

What is the proper response for a NULL scan if the port is open?

What is the proper response for a NULL scan if the port is open?A . SYNB . ACKC . FIND . PSHE . RSTF . No responseView AnswerAnswer: F

September 26, 2021No CommentsREAD MORE +

Which regulation defines security and privacy controls for Federal information systems and organizations?

Which regulation defines security and privacy controls for Federal information systems and organizations?A . HIPAAB . EU Safe HarborC . PCI-DSSD . NIST-800-53View AnswerAnswer: D

September 25, 2021No CommentsREAD MORE +

What is the tool employed by Mason in the above scenario?

Mason, a professional hacker, targets an organization and spreads Emotet malware through malicious script. After infecting the victim's device. Mason further used Emotet to spread the infection across local networks and beyond to compromise as many machines as possible. In this process, he used a tool, which is a self-extracting...

September 25, 2021No CommentsREAD MORE +

Which technique is discussed here?

To create a botnet. the attacker can use several techniques to scan vulnerable machines. The attacker first collects Information about a large number of vulnerable machines to create a list. Subsequently, they infect the machines. The list Is divided by assigning half of the list to the newly compromised machines....

September 25, 2021No CommentsREAD MORE +

You have successfully logged on a Linux system. You want to now cover your trade Your login attempt may be logged on several files located in /var/log .

You have successfully logged on a Linux system. You want to now cover your trade Your login attempt may be logged on several files located in /var/log . Which file does NOT belongs to the list:A . user.logB . auth.fesgC . wtmpD . btmpView AnswerAnswer: C

September 25, 2021No CommentsREAD MORE +

Which of the following countermeasures must Larry implement to secure the user accounts on the web server?

Larry, a security professional in an organization, has noticed some abnormalities In the user accounts on a web server. To thwart evolving attacks, he decided to harden the security of the web server by adopting a countermeasures to secure the accounts on the web server. Which of the following countermeasures...

September 25, 2021No CommentsREAD MORE +