[2023年10月22日] 最新リアルCWSP-206試験問題集解答 [Q37-Q56]

Share

[2023年10月22日] 最新リアルCWSP-206試験問題集解答

あなたを簡単に合格させるCWSP-206試験問と正確なCWSP Certified Wireless Security ProfessionalPDF問題


CWSP-206試験は、ワイヤレスセキュリティソリューションを実装および管理する候補者の能力をテストするように設計されています。試験は複数のセクションに分けられ、それぞれがワイヤレスセキュリティの特定の領域をカバーしています。候補者は、ワイヤレスセキュリティプロトコル、セキュリティポリシーの実装、ワイヤレスセキュリティの問題のトラブルシューティングに関する知識を実証する必要があります。 CWSP認定試験を正常に完了すると、候補者が組織のワイヤレスネットワークを保護し、機密情報を保護し、不正アクセスを防ぐ能力が示されています。


CWNP CWSP-206試験は、ワイヤレスセキュリティの分野で専門家の知識とスキルをテストするように設計されています。この認定は、ワイヤレスネットワークとデバイスを保護するための専門知識を実証したい人に最適です。 CWSP認定はグローバルに認識されており、ワイヤレスセキュリティでのキャリアを求めている人のための名誉ある認定です。

 

質問 # 37
What WLAN client device behavior is exploited by an attacker during a hijacking attack?

  • A. Client drivers scan for and connect to access point in the 2.4 GHz band before scanning the 5 GHz band.
  • B. When the RF signal between a client and an access point is disrupted for more than a few seconds, the client device will attempt toassociate to an access point with better signal quality.
  • C. As specifiedby the Wi-Fi Alliance, clients using Open System authentication must allow direct client-to-client connections, even in an infrastructure BSS.
  • D. After the initial association and 4-way handshake, client stations and access points do not need to perform another 4-way handshake, even if connectivity is lost.
  • E. When the RF signal between a client and an access point is lost, the client will not seek to reassociate with another access point until the 120 second hold down timer has expired.

正解:B


質問 # 38
Which of the following encryption methods uses AES technology?

  • A. TKIP
  • B. CCMP
  • C. Static WEP
  • D. Dynamic WEP

正解:B


質問 # 39
Which of the following are social engineering techniques? Each correct answer represents a complete solution. Choose all that apply.

  • A. Salami attack
  • B. Pretexting
  • C. Phishing
  • D. Baiting

正解:B、C、D


質問 # 40
The following numbered items show some of the contents of each of the four frames exchanged during the
4-way handshake.
* Encrypted GTK sent
* Confirmation of temporal key installation
* ANonce sent from authenticator to supplicant
* SNonce sent from supplicant to authenticator, MIC included
Arrange the frames in the correct sequence beginning with the start of the 4-way handshake.

  • A. 2, 3, 4, 1
  • B. 4, 3, 1, 2
  • C. 1, 2, 3, 4
  • D. 3, 4, 1, 2

正解:D


質問 # 41
Which of the following are the types of password guessing attacks? Each correct answer represents a complete solution. Choose two.

  • A. Dictionary attack
  • B. Password attack
  • C. Man-in-the-middle attack
  • D. Brute force attack

正解:A、D


質問 # 42
Joe's new laptop is experiencing difficulty connecting to ABC Company's 802.11 WLAN using
802.1X/EAP PEAPv0. The company's wireless network administrator assured Joe that his laptop was authorized in the WIPS management console for connectivity to ABC's network before it was given to him. The WIPS termination policy includes alarms for rogue stations, rogue APs, DoS attacks and unauthorized roaming. What is a likely reason that Joe cannot connect to the network?

  • A. An ASLEAP attack has been detected on APs to which Joe's laptop was trying to associate. The WIPS responded by disabling the APs.
  • B. Joe disabled his laptop's integrated 802.11 radio and is using a personal PC card radio with a different chipset, drivers, and client utilities.
  • C. Joe configured his 802.11 radio card to transmit at 100 mW to increase his SNR. The WIPS is detecting this much output power as a DoS attack.
  • D. Joe's integrated 802.11 radio is sending multiple Probe Request frames on each channel.

正解:B


質問 # 43
Your Company is receiving false and abusive e-mails from the e-mail address of your partner company. When you complain, the partner company tells you that they have never sent any such e-mails. Which of the following types of cyber crimes involves this form of network attack?

  • A. Cyber squatting
  • B. Spoofing
  • C. Man-in-the-middle attack
  • D. Cyber Stalking

正解:B


質問 # 44
Which of the following components are normally required to secure wireless 802.11 networks?
Each correct answer represents a complete solution. Choose all that apply.

  • A. Authentication
  • B. Accessibility
  • C. Segmentation
  • D. Strong encryption

正解:A、C、D


質問 # 45
Which of the following is a computer network that is layered on top of an underlying computer network?

  • A. TSN
  • B. RSN
  • C. VPN
  • D. WLAN

正解:C


質問 # 46
XYZ Hospital plans to improve the security and performance of their Voice over Wi-Fi implementation and will be upgrading to 802.11n phones with 802.1X/EAP authentication. XYZ would like to support fast secure roaming for the phones and will require the ability to troubleshoot reassociations that are delayed or dropped during inter-channel roaming. What portable solution would be recommended for XYZ to troubleshoot roaming problems?

  • A. Spectrum analyzer software installed on a laptop computer.
  • B. WIPS sensor software installed on a laptop computer.
  • C. An autonomous AP mounted on a mobile cart and configured to operate in monitor mode.
  • D. Laptop-based protocol analyzer with multiple 802.11n adapters.

正解:D


質問 # 47
WLAN protocol analyzers can read and record many wireless frame parameters. What parameter is needed to physically locate rogue APs with a protocol analyzer?

  • A. SSID
  • B. Noise floor
  • C. IP Address
  • D. RSN IE
  • E. BSSID
  • F. Signal strength

正解:F


質問 # 48
ABC Corporation is evaluating the security solution for their existing WLAN. Two of their supported solutions include a PPTP VPN and 802.1X/LEAP. They have used PPTP VPNs because of their widesupport in server and desktop operating systems. While both PPTP and LEAP adhere to the minimum requirements of the corporate security policy, some individuals have raised concerns about MS-CHAPv2 (and similar) authentication and the known fact that MS-CHAPv2 has proven vulnerable in improper implementations. As a consultant, what do you tell ABC Corporation about implementing MS-CHAPv2 authentication?

  • A. LEAP's use of MS-CHAPv2 is only secure when combined with WEP.
  • B. MS-CHAPv2 is only appropriate for WLAN security when used inside a TLS-encrypted tunnel.
  • C. MS-CHAPv2 uses AES authentication, and is therefore secure.
  • D. When implemented with AES-CCMP encryption, MS-CHAPv2 is very secure.
  • E. MS-CHAPv2 is compliant with WPA-Personal, but not WPA2-Enterprise.

正解:B


質問 # 49
For a WIPS system to identify the location of a rogue WLAN device using location pattering (RF fingerprinting), what must be done as part of the WIPS installation?

  • A. The RF environment must be sampled during an RF calibration process.
  • B. A location chipset (GPS) must be installed with it.
  • C. At least six antennas must be installed in each sector.
  • D. All WIPS sensors must be installed as dual-purpose (AP/sensor) devices.

正解:A


質問 # 50
Which of the following protocols is designed to provide more secure encryption than the weak wired encryption privacy?

  • A. LEAP
  • B. CCMP
  • C. TKIP
  • D. PEAP

正解:C


質問 # 51
You work as a Network Administrator for Tech Perfect Inc. The company has a wireless LAN infrastructure. The management wants to prevent unauthorized network access to local area networks and other information assets by the wireless devices. What will you do?

  • A. Implement a dynamic NAT.
  • B. Implement a WIPS.
  • C. Implement an ACL.
  • D. Implement a firewall.

正解:B


質問 # 52
What protocol, listed here, allows a network manager to securely administer the network?

  • A. Telnet
  • B. HTTPS
  • C. SNMPv2
  • D. TFTP

正解:B


質問 # 53
Which of the following components are typically required for securing a wireless 802.11 network?
Each correct answer represents a complete solution. Choose all that apply.

  • A. Monitoring
  • B. Network segmentation
  • C. Data confidentiality
  • D. AAA

正解:A、B、C、D


質問 # 54
Which of the following DoS attacks affects mostly Windows computers by sending corrupt UDP packets?

  • A. Fraggle
  • B. Ping flood
  • C. Smurf
  • D. Bonk

正解:D


質問 # 55
In XYZ's small business, two autonomous 802.11ac APs and 12 client devices are in use with WPA2-Personal. What statement about the WLAN security of this company is true?

  • A. An unauthorized WLAN user with a protocol analyzer can decode dataframes of authorized users if he captures the BSSID, client MAC address, and a user's 4-Way Handshake.
  • B. An unauthorized wireless client device cannot associate, but can eavesdrop on some data because WPA2-Personal does not encrypt multicast or broadcast traffic.
  • C. A successful attack against all unicast traffic on the network would require a weak passphrase dictionary attack and the capture of the latest 4-Way Handshake for each client.
  • D. Intruders may obtain the passphrase with an offline dictionary attack and gain network access, but will be unable to decrypt the data traffic of other users.
  • E. Because WPA2-Personal uses Open System authentication followed by a 4-Way Handshake, hijacking attacks are easily performed.

正解:C


質問 # 56
......

更新されたCWSP-206試験練習テスト問題:https://www.jpntest.com/shiken/CWSP-206-mondaishu

弊社を連絡する

我々は12時間以内ですべてのお問い合わせを答えます。

オンラインサポート時間:( UTC+9 ) 9:00-24:00
月曜日から土曜日まで

サポート:現在連絡