ECCouncil 312-50v10 - Certified Ethical Hacker v10 Exam Exam

Question #6 (Topic: Single Topic)
Which of the following options represents a conceptual characteristic of an anomaly-based IDS over a signature-based IDS?
A. Produces less false positives B. Can identify unknown attacks C. Requires vendor updates for a new threat D. Cannot deal with encrypted network traffic
Answer: B
Question #7 (Topic: Single Topic)
You are logged in as a local admin on a Windows 7 system and you need to launch the Computer Management Console from command line.
Which command would you use?
A. c:\gpedit B. c:\compmgmt.msc C. c:\ncpa.cp D. c:\services.msc
Answer: B
Question #8 (Topic: Single Topic)
Which of the following act requires employer's standard national numbers to identify them on standard transactions?
A. SOX B. HIPAA C. DMCA D. PCI-DSS
Answer: B
Question #9 (Topic: Single Topic)
In Wireshark, the packet bytes panes show the data of the current packet in which format?
A. Decimal B. ASCII only C. Binary D. Hexadecimal
Answer: D
Question #10 (Topic: Single Topic)
_________ is a set of extensions to DNS that provide the origin authentication of DNS data to DNS clients (resolvers) so as to reduce the threat of DNS poisoning,
spoofing, and similar types of attacks.
A. DNSSEC B. Resource records C. Resource transfer D. Zone transfer
Answer: A
Download Exam
Page: 2 / 65
Total 322 questions