Module 3: Secure Against Network Intrusions

Q: What happens during a Denial of Service (DoS) attack?

  • The target crashes and normal business operations cannot continue.
  • The data packets containing valuable information are stolen as they travel across the network.
  • The network is infected with malware.
  • The attacker successfully impersonates an authorized user and gains access to the network.

Explanation: During a Denial of Service (DoS) attack, the primary outcome is that the target system, service, or network becomes overwhelmed and unable to function properly, resulting in a disruption of normal business operations. This is typically achieved by flooding the target with an excessive amount of traffic or sending it data that triggers a crash.

Q: Which type of attack overloads a network with traffic and overwhelms the target server?

  • Denial of Service (DoS) 
  • Ping of death
  • SYN flood
  • IP spoofing
Explanation: The term "denial of service" (DoS) refers to the kind of assault that floods a network with an excessive amount of traffic and overwhelms the server that is the target of the attack.

Q: A security team discovers that an attacker has taken advantage of the handshake process that is used to establish a TCP connection between a device and their server. Which DoS attack does this scenario describe?

  • On-path attack
  • SYN flood attack 
  • Ping of Death
  • ICMP flood
Explanation: This kind of assault is known as a SYN flood attack, and it involves the attacker sending a high number of SYN (synchronize) requests to the target server, but they do not finish the handshake procedure. The result of this is that the server will spend resources for each connection that is only partially open, which will ultimately lead the server to become overwhelmed and prohibit it from managing real traffic.

Q: Which type of attack occurs when a malicious actor sends an oversized ICMP packet to a server?

  • SYN flood
  • smurf
  • on-path
  • Ping of Death 
Explanation: The term "ping of death" refers to the kind of attack that occurs when a malicious actor sends an ICMP packet that is too large to a targeted server.In a Ping of Death attack, the attacker sends ICMP packets that are larger than the maximum size that is permitted. This might result in the victim server crashing, freezing, or malfunctioning.

Q: Which of the following statements Correctly describe passive and active packet sniffing? Select three answers.

  • Active packet sniffing may enable attackers to redirect the packets to unintended ports.
  • The purpose of passive packet sniffing is to read data packets while in transit. 
  • Passive packet sniffing may enable attackers to change the information a packet contains.
  • Using only websites with HTTPS at the beginning of their domain names provides protection from packet sniffing.
Explanation: The process of active packet sniffing includes altering network traffic, which may include diverting packets to other destinations. You can protect yourself against packet sniffing by limiting your use of websites to those that have HTTPS at the beginning of their domain names.To make it far more difficult for packet sniffers to read the contents of data packets, HTTPS encrypts data while it is in transit.

Q: As a security professional, you research on-path, replay, and smurf attacks in order to implement procedures that will protect your company from these incidents. What type of attack are you learning about?

  • IP spoofing 
  • Ping of death
  • Packet sniffing
  • SYN flooding
Explanation: This entails listening in on the conversation between two persons without their knowledge and maybe making changes to the content of the conversation. This entails collecting and retransmitting lawful data transfer to deceive the recipient into believing that the transaction involved is authentic. It is possible to do this by sending ICMP queries to the broadcast address of a network while using a faked source IP address (the IP address of the target), which results in the target receiving a flood of answers.

Q: Fill in the blank: To reduce the chances of an IP spoofing attack, a security analyst can configure a _____ to reject all incoming traffic with the same source IP addresses as those owned by the organization.

  • firewall
  • demilitarized zone
  • HTTPS domain address
  • VPN
Explanation: A security analyst may set a firewall to reject all incoming traffic with the same source IP addresses as those controlled by the company. This will lessen the likelihood of an IP spoofing attack occurring.

Q: Fill in the blank: In a/an ____ attack, a malicious actor places themselves in the middle of an authorized connection and intercepts the data in transit.

  • Malware attack
  • On-path attack
  • Smurf attack
  • Packet flooding attack
Explanation: An on-path assault, which was originally known as a man-in-the-middle attack, is when a malicious actor positions themselves during an authorized connection and intercepts the data while it is en route.

Q: Fill in the blank: The _____ network attack occurs when an attacker intercepts a data packet in transit, then repeats it at another time.

  • replay 
  • smurf
  • on-path
  • SYN flood
Explanation: It is possible for an attacker to launch a replay network assault by first intercepting a data packet while it is in transit and then re-sending it at a later time.

Q: Fill in the blank: A ___ attack happens when a malicious actor sniffs an authorized user’s IP address and floods it with packets.

  • On-path attack
  • Replay attack
  • Smurf attack
  • Ping of Death
Explanation: In the event where a malicious actor sniffs the IP address of an authorized user and then floods that address with packets, this is known as a Smurf attack.

Q: What is the main objective of a Denial of Service (DoS) attack?

  • Repeatedly send ICMP packets to a network server
  • Simulate a TCP connection and flood a server with SYN packets
  • Disrupt normal business operations 
  • Send oversized ICMP packets
Explanation: The primary purpose of a denial of service assault, often known as a DoS attack, is to interfere with the regular operations of a firm. In most cases, this disruption is accomplished by flooding the server or network that is the target with an excessive quantity of traffic or requests. This makes it difficult or even impossible for users who are authorized to access the services that are offered by the system.

Q: A security team investigates a server that has been overwhelmed with SYN packets. What does this scenario describe?

  • Ping of Death
  • On-path attack
  • ICMP flood attack
  • SYN flood attack 
Explanation: This kind of assault is known as a SYN flood attack, and it involves the attacker delivering a high number of SYN packets to the target server. However, the attacker does not provide the final ACK packet to complete the TCP handshake. Because of this, the server will devote resources for each connection that is only partially open, which will ultimately lead it to run out of resources and render it incapable of responding to valid requests.

Q: Fill in the blank: The maximum size of a Correctly formatted IPv4 ICMP packet is _____, as opposed to the oversized packet that is sent during a Ping of Death attack.

  • 64TB
  • 15Gb
  • 64KB 
  • 32KB
Explanation: In contrast to the large packet that is sent during a Ping of Death assault, which surpasses this restriction, the maximum size of an IPv4 ICMP packet that has been appropriately prepared is 64 kilobytes (KB).

Q: Which type of packet sniffing allows malicious actors to view and read data packets in transit?

  • Passive packet sniffing 
  • Active packet sniffing
  • IP packet interception
  • Hardware packet sniffing 
Explanation: The process of passive packet sniffing includes monitoring and collecting data packets as they circulate over a network without making any changes to the contents of the packets. The information contained inside the packets may be intercepted and read by an adversary without the knowledge of either the sender or the recipient of the packets.

Q: Fill in the blank: In a _____ attack, an attacker changes the source IP of a data packet to impersonate an authorized system and gain access to a network.

  • IP spoofing 
  • Passive packet sniffing
  • Active packet sniffing
  • Ping of Death
Explanation: By altering the originating IP address of a data packet, an attacker may mimic a legitimate machine and obtain access to a network using a technique known as IP spoofing.

Q: What are some common IP spoofing attacks? Select all that apply.

  • on-path attacks 
  • replay attacks 
  • smurf attacks 
  • KRACK attacks
Explanation: Other names for this kind of assault include man-in-the-middle attacks, which occur when an attacker intercepts communication between two parties. includes the act of collecting and retransmitting data to impersonate a real user.Sending ICMP echo queries, often known as pings, to an IP broadcast address while pretending that the source address is the victim's address is an example of this technique.

Q: A malicious actor impersonates a web browser or web server by placing themselves between two devices, then sniffing the packet information to discover the IP and MAC addresses. Which type of attack is this?

  • Smurf attack
  • On-path attack 
  • Malware attack Packet flooding attack
Explanation: An on-path attack, also known as a man-in-the-middle assault, is the sort of attack that is detailed. In this attack, a hostile actor positions himself between two devices to intercept packet information and uncover IP and MAC addresses. An on-path attack is a cyberattack in which the attacker can obtain sensitive information such as IP and MAC addresses by intercepting and modifying communication between two parties without the knowledge of those parties.

Q: Which attack involves an attacker sniffing an authorized user’s IP address and flooding it with packets?

  • Smurf attack 
  • On-path attack
  • Replay attack
  • Ping of Death
Explanation: I am sorry for the miscommunication that occurred previously. Ping of Death is the right response to the question, "Which attack involves an attacker sniffing an authorized user's IP address and flooding it with packets?" The Ping of Death attack is the correct answer. During a Ping of Death assault, the attacker will transmit ICMP packets that are too large to a server or device that is the target of the attack. The unexpected size of the packets may cause the target to crash or become unstable when it tries to process them. This is because the packets are smaller than anticipated. This may result in a denial of service (DoS) emergency.

Q: What do network-level Denial of Service (DoS) attacks target?

  • Commonly used software applications
  • The personal information of employees
  • All hardware within an organization
  • Network bandwidth 
Explanation: The purpose of these attacks is to overwhelm the network with an excessive amount of traffic or requests to use all of the available network resources, such as traffic capacity. Consequently, this causes the infrastructure of the network to become overwhelmed, which in turn prevents genuine traffic from passing through and disrupts the regular operations of the network.

Q: A malicious actor intercepts a network transmission that was sent by an authorized user and repeats it at a later time to impersonate a user. Which type of attack is this?

  • SYN flood
  • replay 
  • smurf
  • on-path
Explanation: The sort of assault that has been described is known as a replay attack. This form of attack occurs when a malicious actor intercepts a network communication that is delivered by an authorized user and then replays it later to impersonate the user. By capturing legitimate data transfers and then resending them to the system or network that is the target of the attack, the attacker is trying to impersonate the person who first sent the data. Unauthorized access to the data or alteration of the data might result from this.

Q: A malicious actor takes down a network by flooding an authorized user’s IP address with packets. Which type of DDoS attack is this?

  • Smurf attack
  • Ping of Death
  • On-path attack
  • Replay attack

Explanation: This kind of assault is known as a Smurf attack, and it involves the attacker sending ICMP (ping) queries to an IP broadcast address. The attacker then spoofs the source IP address to be the victim's IP address. This results in several replies from all of the devices in the network, which floods the victim's IP address with traffic, causing it to become overwhelmed and resulting in a denial of service.

Post a Comment

Previous Post Next Post