[Lead2pass New] Lead2pass 2017 100% Real 312-50v9 Exam Questions (341-360)

Lead2pass 2017 November New EC-Council 312-50v9 Exam Dumps!

100% Free Download! 100% Pass Guaranteed!

Are you worring about the 312-50v9 exam? With the complete collection of 312-50v9 exam questions and answers, Lead2pass has assembled to take you through your 312-50v9 exam preparation. Each Q & A set will test your existing knowledge of 312-50v9 fundamentals, and offer you the latest training products that guarantee you passing 312-50v9 exam easily.

Following questions and answers are all new published by EC-Council Official Exam Center: https://www.lead2pass.com/312-50v9.html

QUESTION 341
It is a short-range wireless communication technology that allows mobile phones, computers and other devices to connect and communicate. This technology intends to replace cables connecting portable devices with high regards to security.

A.    Bluetooth
B.    Radio-Frequency Identification
C.    WLAN
D.    InfraRed

Answer: A

QUESTION 342
Matthew received an email with an attachment named “YouWon$10Grand.zip.” The zip file contains a file named “HowToClaimYourPrize.docx.exe.” Out of excitement and curiosity, Matthew opened the said file. Without his knowledge, the file copies itself to Matthew’s APPDATA\IocaI directory and begins to beacon to a Command-and-control server to download additional malicious binaries. What type of malware has Matthew encountered?

A.    Key-logger
B.    Trojan
C.    Worm
D.    Macro Virus

Answer: B

QUESTION 343
Which among the following is a Windows command that a hacker can use to list all the shares to which the current user context has access?

A.    NET FILE
B.    NET USE
C.    NET CONFIG
D.    NET VIEW

Answer: B

QUESTION 344
What is the approximate cost of replacement and recovery operation per year of a hard drive that has a value of $300 given that the technician who charges $10/hr would need 10 hours to restore OS and Software and needs further 4 hours to restore the database from the last backup to the new hard disk? Calculate the SLE, ARO, and ALE. Assume the EF = 1 (100%).

A.    $440
B.    $100
C.    $1320
D.    $146

Answer: D

QUESTION 345
Knowing the nature of backup tapes, which of the following is the MOST RECOMMENDED way of storing backup tapes?

A.    In a cool dry environment
B.    Inside the data center for faster retrieval in a fireproof safe
C.    In a climate controlled facility offsite
D.    On a different floor in the same building

Answer: C

QUESTION 346
Which of the following tools would MOST LIKELY be used to perform security audit on various of forms of network systems?

A.    Intrusion Detection System
B.    Vulnerability scanner
C.    Port scanner
D.    Protocol analyzer

Answer: B

QUESTION 347
Security and privacy of/on information systems are two entities that requires lawful regulations. Which of the following regulations defines security and privacy controls for Federal information systems and organizations?

A.    NIST SP 800-53
B.    PCI-DSS
C.    EU Safe Harbor
D.    HIPAA

Answer: A

QUESTION 348
A big company, who wanted to test their security infrastructure, wants to hire elite pen testers like you. During the interview, they asked you to show sample reports from previous penetration tests. What should you do?

A.    Share reports, after NDA is signed
B.    Share full reports, not redacted
C.    Decline but, provide references
D.    Share full reports with redactions

Answer: C

QUESTION 349
You are about to be hired by a well known Bank to perform penetration tests. Which of the following documents describes the specifics of the testing, the associated violations, and essentially protects both the bank’s interest and your liabilities as a tester?

A.    Service Level Agreement
B.    Non-Disclosure Agreement
C.    Terms of Engagement
D.    Project Scope

Answer: C

QUESTION 350
The practical realities facing organizations today make risk response strategies essential. Which of the following is NOT one of the five basic responses to risk?

A.    Accept
B.    Mitigate
C.    Delegate
D.    Avoid

Answer: C

QUESTION 351
A company recently hired your team of Ethical Hackers to test the security of their network systems. The company wants to have the attack be as realistic as possible. They did not provide any information besides the name of their company. What phase of security testing would your team jump in right away?

A.    Scanning
B.    Reconnaissance
C.    Escalation
D.    Enumeration

Answer: B

QUESTION 352
TCP/IP stack fingerprinting is the passive collection of configuration attributes from a remote device during standard layer 4 network communications. Which of the following tools can be used for passive OS fingerprinting?

A.    nmap
B.    ping
C.    tracert
D.    tcpdump

Answer: D

QUESTION 353
The chance of a hard drive failure is known to be once every four years. The cost of a new hard drive is $500. EF (Exposure Factor) is about 0.5. Calculate for the Annualized Loss Expectancy (ALE).

A.    $62.5
B.    $250
C.    $125
D.    $65.2

Answer: B

QUESTION 354
Backing up data is a security must. However, it also have certain level of risks when mishandled. Which of the following is the greatest threat posed by backups?

A.    A backup is the source of Malware or illicit information
B.    A backup is incomplete because no verification was performed
C.    A backup is unavailable during disaster recovery
D.    An unencrypted backup can be misplaced or stolen

Answer: D

QUESTION 355
What kind of risk will remain even if all theoretically possible safety measures would be applied?

A.    Residual risk
B.    Inherent risk
C.    Impact risk
D.    Deferred risk

Answer: A

QUESTION 356
While doing a Black box pen test via the TCP port (80), you noticed that the traffic gets blocked when you tried to pass IRC traffic from a web enabled host. However, you also noticed that outbound HTTP traffic is being allowed. What type of firewall is being utilized for the outbound traffic?

A.    Stateful
B.    Application
C.    Circuit
D.    Packet Filtering

Answer: A

QUESTION 357
It is a widely used standard for message logging. It permits separation of the software that generates messages, the system that stores them, and the software that reports and analyzes them. This protocol is specifically designed for transporting event messages. Which of the following is being described?

A.    SNMP
B.    ICMP
C.    SYSLOG
D.    SMS

Answer: C

QUESTION 358
While doing a technical assessment to determine network vulnerabilities, you used the TCP XMAS scan.
What would be the response of all open ports?

A.    The port will send an ACK
B.    The port will send a SYN
C.    The port will ignore the packets
D.    The port will send an RST

Answer: C

QUESTION 359
Which of the following tools is used by pen testers and analysts specifically to analyze links between data using link analysis and graphs?

A.    Metasploit
B.    Wireshark
C.    Maltego
D.    Cain & Abel

Answer: C

QUESTION 360
If you are to determine the attack surface of an organization, which of the following is the BEST thing to do?

A.    Running a network scan to detect network services in the corporate DMZ
B.    Reviewing the need for a security clearance for each employee
C.    Using configuration management to determine when and where to apply security patches
D.    Training employees on the security policy regarding social engineering

Answer: A

More free Lead2pass 312-50v9 exam new questions on Google Drive: https://drive.google.com/open?id=0B3Syig5i8gpDTVZJRHRvblhycms

At Lead2pass, we are positive that our EC-Council 312-50v9 dumps with questions and answers PDF provide most in-depth solutions for individuals that are preparing for the EC-Council 312-50v9 exam. Our updated 312-50v9 braindumps will allow you the opportunity to know exactly what to expect on the exam day and ensure that you can pass the exam beyond any doubt.

2017 EC-Council 312-50v9 (All 589 Q&As) exam dumps (PDF&VCE) from Lead2pass:

https://www.lead2pass.com/312-50v9.html [100% Exam Pass Guaranteed]