Question

RSA is a common form of symmetric key encryption. Select one: True False What is the...

RSA is a common form of symmetric key encryption.

Select one:

True

False

What is the purpose of a nonce in an end-point authentication protocol?

Select one:

a. It protects against replay attacks.

b. It serves as a private key.

c. It serves as a public key.

d. It serves as a signature.

e. It serves as a shared symmetric key.

What is (19 * 16) mod 7?

Answer:

A TCP connection setup requires 3 messages to be passed. How many messages must be passed to setup an SSL session.

Select one:

a. 5

b. 6

c. 4

d. 3

How does a router configured as part of a VPN know to convert an unsecured datagram to an IPsec datagram?

Select one:

a. It checks its flow table.

b. It checks its NAT table.

c. It checks its SAD.

d. It checks its SPD.

Which of these security measures is known to be compromised?

Select one:

a. RADIUS

b. WPA-2

c. 802.11i

d. WEP

What type of system is used to completely separate packets from internal hosts and external hosts?

Select one:

a. IPSs

b. Proxies

c. Honey pots

d. IDSs

e. VPN concentrators

What is the function of a DMZ?

Select one:

a. To create a secure zone for VPN terminations.

b. To allow public traffic to access servers isolated from internal networks.

c. To separate a security zone for an IDS server.

d. To allow secure private traffic to access servers isolated from public networks.

Signature based IDSs inspect into the payloads of TCP and UDP segments.

Select one:

True

False

At which layers of the TCP/IP model do firewalls operate?

Select one or more:

a. Data Link

b. Application

c. Transport

d. Physical

e. Network

0 0
Add a comment Improve this question Transcribed image text
Answer #1

A) Answer: False

  • RSA (Rivest–Shamir–Adleman) is an algorithm used by modern computers to encrypt and decrypt messages.
  • It is an asymmetric cryptographic algorithm.
  • Asymmetric means that there are two different keys.
  • This is also called public key cryptography, because one of the keys can be given to anyone.

B) Answer: a) It protects against replay attacks.

  • A nonce is used to avoid playback attacks.
  • Its use assures that the correspondent is "live".
  • Attacks due to connection replay can be protected by using a nonce.
  • End point protocol will never use a nonce that is already used.

C) Answer: 3

  • (19*16) mod 7 -> (304) mod 7 -> 3

D) Answer: 3

  • The TCP three-way handshake in Transmission Control Protocol (also called the TCP-handshake; three message handshake and/or SYN-SYN-ACK) is the method used by TCP set up a TCP/IP connection over an Internet Protocol based network.
  • TCP's three way handshaking technique is often referred to as "SYN-SYN-ACK" (or more accurately SYN, SYN-ACK, ACK) because there are three messages transmitted by TCP to negotiate and start a TCP session between two computers.

E) Answer: It checks its NAT table.

  • The nature of NAT is to modify, or translate, a portion of the IP packet, specifically the source and destination addresses or ports, when the packet is en route from a given source to a given destination.
  • The nature of IPsec is to detect and prevent the malicious manipulation of packets between a given source and destination.
  • Therein lies the origin of IPsec/NAT incompatibilities—the nature of NAT is to manipulate a packet, while the nature of IPsec is to preserve the packet's integrity.

F) Answer: WPA-2

  • The method of attack does not compromise the encryption process, but it does provide avenues of attack that can lead to various man-in-the-middle attacks that would further compromise communication.
  • Attacks may include arbitrary packet decryption and injection, TCP connection hijacking, HTTP content injection, or the replay of unicast and group-addressed frames.”

G) Answer: Proxies

  • Proxies act on behalf of the whole network to completely separate packets from internal hosts and external hosts.

H) Answer: b) To allow public traffic to access servers isolated from internal networks.

  • A DMZ can be set up many different ways, but the best explanation is the DMZ is used to separate and secure your inside network from the Internet, while still allowing hosts on the Internet to access your servers.
  • The purpose of a DMZ is to add an additional layer of security to an organization's local area network (LAN).
  • An external network node can access only what is exposed in the DMZ, while the rest of the organization's network is firewalled.

I) Answer: True

J) Answer: c) and e)

  • Firewalls are used to protect your internal/private LAN from the Internet.
  • A firewall generally works at layer 3 and 4 of the OSI model.
  • Layer 3 is the Network Layer where IP works and Layer 4 is the Transport Layer, where TCP and UDP function.
  • Many firewalls today have advanced up the OSI layers and can even understand Layer 7 – the Application Layer.
Add a comment
Know the answer?
Add Answer to:
RSA is a common form of symmetric key encryption. Select one: True False What is the...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
  • 8:38 A software developer wants to ensure that the application is verifying that a key is...

    8:38 A software developer wants to ensure that the application is verifying that a key is valid before establishing SSL connections with random remote hosts on the Internet. Which of the following should be used in the code? (Select TWO.) A. Escrowed keys B. SSL symmetric encryption key C. Software code private key D. Remote server public key A Chief Information Security Officer (CISO) for a school district wants to enable SSL to protect all of the public-facing servers in...

  • 1.Which of the following statements about asymmetric-key encryption is correct? a When using asym...

    1.Which of the following statements about asymmetric-key encryption is correct? a When using asymmetric-key encryption method, a total of two keys are necessary in electronic communication between two parties. b Employees in the same company share the same public key. c Most companies would like to manage the private keys for their employees. d Most companies would like to use a Certificate Authority to manage the public keys of their employees. e Two of the above are correct. 2 Which...

  • Which type of security safeguard is human dependent? Key attributes of an EHR are: Select one:...

    Which type of security safeguard is human dependent? Key attributes of an EHR are: Select one: Oa. Accessibility via secure servers O b. Fast patient billing Select one a. Administrators and manuals b. Physical c. Technical d. All of the above O O c.Almost instant information retrieval. O d. A and C are correct.. Health Level 7 (HL-7) sèts standards for all of the following e ment structure related to patient medical reco Who is liable related to legal issues...

  • Which is true about WEP? Select one: a. must be at least 32 bits in length...

    Which is true about WEP? Select one: a. must be at least 32 bits in length b. uses a shared secret key c. two keys are maintained d. uses a public/private key pair

  • Chapter 06 Applied Cryptography 1. How is integrity provided? A. Using two-way hash functions and digital...

    Chapter 06 Applied Cryptography 1. How is integrity provided? A. Using two-way hash functions and digital signatures B. Using one-way hash functions and digital signatures C. By applying a digital certificate D. By using asymmetric encryption 2. Which term refers to the matching of a user to an account through previously shared credentials? A. Nonrepudiation B. Digital signing C. Authentication D. Obfuscation 3. Which term refers to an arranged group of algorithms? A. Crypto modules B. Cryptographic service providers (CSPs)...

  • Chapter 18: wireless networks TRUE OR FALSE                                    

    Chapter 18: wireless networks TRUE OR FALSE                                                                                                     T          F          1. As the demand for broadband Internet access has grown, providers of wired local loop service have responded with increasing reliance   on optical fiber and coaxial cable. T          F          2. A BWA provider services one or more cells. T          F          3. Wireless systems are more expensive than wired systems. T          F          4. IEEE 802.16 and the associated WiMAX specification now deal with      both fixed and mobile BWA. T          F         ...

  • What skills and behaviors are key attributes distinguishing an entrepreneur? Select one or more: a. self-confidence...

    What skills and behaviors are key attributes distinguishing an entrepreneur? Select one or more: a. self-confidence and dependence on deligation b. high energy, the locus of control, and commitment c. highly energetic, driven to control, and excessive manipulation d. self-confidence, commitment, and preference towards tradition

  • Azure Fundamentals AZ-900 Questions; 5 Questions Total Exam Prep for AZ-900: Azure Fundamentals Which setup from...

    Azure Fundamentals AZ-900 Questions; 5 Questions Total Exam Prep for AZ-900: Azure Fundamentals Which setup from the given below options would qualify as an availability zone? Question 53 Not yet answered Marked out of 1.00 Select one: O a. Two datacenters located in the same region O b. Two servers located in the same datacentre Flag question O c. Two datacenters located in different geographies O d. Two datacenters located in different regions Exam Prep for AZ-900: Azure Fundamentals What...

  • 1 What is an imprinted gene? Select one: a. A gene that is found on a...

    1 What is an imprinted gene? Select one: a. A gene that is found on a Barr body b. A gene that is silenced upon inheritance from a designated parent c. A gene that is inherited from only one parent d. A gene that is encoded on only one of the two copies of a chromosome Question 2 Which of the following is NOT a typical characteristic of cancer? Select one: a. Malignant cancers are typically not able to metastasize...

  • IT's About Business 4.1 The Heartbleed Bug What Is Heartbleed? OpenSSL, an open-source software package, is...

    IT's About Business 4.1 The Heartbleed Bug What Is Heartbleed? OpenSSL, an open-source software package, is a popular type of transport layer security (TLS) software (discussed later in this chapter) that secures numerous websites around the world. Web servers use OpenSSL to encrypt sites. Such sites show up in browsers with a “lock” icon and the “https” prefix in the address bar. The encryption protects Internet sites offering banking, shopping, email, and other private communications. Roughly two out of three...

ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT