What is a network application detects hacking attempts


Assignment:

Questions

1. Name the cloud service model that delivers server hardware without the operating system.

A. IaaS
B. PaaS
C. SaaS
D. CaaS

2. What is the cloud characteristic that allows you to access a self-service portal and instantly create additional servers, storage, or other services?

A. Bursting
B. Pay-as-you-grow
C. Multitenancy
D. On-demand

3. What cloud model delivers all services, including the application?

A. IaaS
B. Paas
C. SaaS
D. CaaS

4. What cloud service model delivers all services except the application?

A. IaaS
B. PaaS
C. SaaS
D. CaaS

5. What cloud delivery model is used by a single organization?

A. Hybrid
B. Public
C. Private
D. Community

6. Name the authentication system that requires something you have and something you know.

A. Single sign-on
B. Confederations
C. Active Directory/LDAP
D. Multifactor

7. Which three of the following are considered secure network communication protocols? Choose 3

A. SHHTP
B. DHCP
C. HTTPS
D. DNS
E. SSH
F. SMTP
G. FTPS

8. What storage type stripes data and performs a parity check of data over multiple disks that can recover from a hard disk failure?

A. RAID 0
B. RAID 1
C. RAID 1+0
D. RAID 5

9. What is the document that outlines specific metrics and the minimum performance that is offered by the cloud provider?

A. SSL
B. SLA
C. Benchmark
D. Baseline

10. Name the process document that outlines your company's responsibilities to securely deploy your fleet of servers in the public cloud.

A. DIACAP
B. Security policy
C. Service level agreement
D. SOC-2

11. What two low-level security methods does the cloud provider use on their storage area network and storage head end controllers?
choose 2

A. ACL
B. VSAN
C. PKI
D. LUN masking
E. Discretionary access

12. What is the HTTP security implementation used in e-commerce web servers?

A. AH/ESP
B. AES 256
C. SSL
D. IPSec

13. What is a cloud-based VPN access technology used for secure access from your corporate data center to the cloud that offers data integrity and confidentiality?

A. AES
B. SOC-3
C. IPSec
D. RC5

14. Name a user access technology that will allow access to all allowed systems at the time of user authentication.

A. Token-based 2FA
B. SSO
C. RSA
D. Nondiscretionary

15. A web-based dashboard is being deployed by your company. Hank has been tasked to develop the application but is concerned that the application must pull data from many different cloud locations and devices. What is a good interface for him to use to meet his requirements?

A. Python
B. XML
C. API
D. SNMP
E. TLS

16. What is a network application that detects hacking attempts and actively takes countermeasures to shut down the connections?

A. DMZ
B. IDS
C. IPS
D. RAID
E. HIDS

17. Storage that does not survive a virtual machine removal is referred to as what classification? (Choose two.)

A. Durable
B. RAID
C. Ephemeral
D. Nondurable

18. What type of software change is designed to address a known bug or issue and to bring a system up-to-date with previous bug fixes?

A. Hotfix
B. Patch
C. Version update
D. Rollout

19. What backup method is used to create a master copy of an image that can be used as a template to create additional systems?

A. Full backup
B. Snapshot
C. Clone
D. Replicate

20. What type of software update may offer new features and benefits in addition for bug fixes?

A. Hotfix
B. Patch
C. Version update
D. Rollout

21. What type of backup operation is based on the change of the source data since the last backup was performed?

A. Full
B. Differential
C. Incremental
D. Online

22. Data replication is often used to store copies of real-time data in remote zones. When there is a need to have the master data immediately updated and then on the backend update the remote zones, what type of replication would you recommend your operations department to configure?

A. Synchronous
B. Asynchronous
C. Volume sync
D. Mirroring
E. RAID 5

23. Sharon has been directed to put together a disaster recovery plan based on directives from her company's executive management team. The company's core business is operating an e-commerce website selling winter apparel with 85 percent of its revenue received during the holiday season. If there was a prolonged outage, it would put the company's ability to continue as a financially viable operation in peril. Sharon has been instructed to create a plan that will restore operations in the shortest amount of time possible. What DR model should she implement?

A. Hot site
B. Active/active
C. Warm site
D. Active/passive
E. Cold site
F. Rollover

24. What system needs to be regularly scrubbed to remove stale records from its database that were added by other applications but never deleted? This network application resolves human readable names to IP addresses.

A. SNMP
B. DHCP
C. DNS
D. FTP

25. When the cloud provider takes maintenance responsibility for the operating system, and your company assumes responsibility for any applications or services running on the operating system,what type of service model is this?

A. IaaS
B. PaaS
C. SaaS
D. XaaS

26. Matt is preparing for an upcoming promotion his company is offering during a major soccer game. He needs to determine his options to add capacity to his company's web server farm so it can handle the anticipated additional workload. You are brought in to consult with him on his options. What do you recommend as possible solutions? (Choose three.)

A. Vertical scaling
B. Horizontal scaling
C. Edge cache
D. Cloud bursting
E. Core elasticity

27. Samantha has been monitoring her cloud web server dashboard and notices that the CPU utilization on her company's database servers has been consistently at more than 80 percent utilization. She checked her baselines and reported that 57 percent utilization is normal. What is she noticing?

A. Deviation
B. Variance
C. Triggers
D. Baseline imbalance.

28. Name the ability to automatically and dynamically add additional resources such as storage, CPUs, memory, and servers in the cloud.

A. Bursting
B. Pooling
C. Elasticity
D. Orchestration

29. Allison is preparing to modify a network access control list and add three firewall rules to her private cloud HR systems. She is planning on submitting a detailed plan to accomplish these tasks. What process is Allison following?

A. Cloud automation
B. Change advisory
C. Change management
D. Rollout

30. When monitoring performance metrics on one of your servers, you notice that the server is utilizing 100 percent of the network bandwidth available to it. What modification could you make to the server that will most likely address the problem?

A. Add memory to the system
B. Install a second network adapter
C. Update the network adapter's firmware
D. Install a second processor

31. What type of scaling involves replacing an existing server with another that has more capabilities?

A. Horizontal
B. Round-robin
C. Elasticity
D. Autoscale
E. Vertical

32. To collect metrics, you set up your management application to measure what?

A. Database
B. Server
C. Hypervisor
D. Objects

33. What type of scaling involves adding servers to a pool?

A. Horizontal
B. Round-robin
C. Elasticity
D. Autoscale
E. Vertical

34. Rebecca is writing a change management plan to increase the processing abilities of one of her middleware servers. What components can she upgrade to increase server performance? (Choose three.)

A. CPU
B. SLA
C. RAM
D. Network I/O
E. ACL
F. DNS

35. Common cloud resources in your deployment that may saturate over time include which of the following? (Choose three.)

A. RAM
B. Power
C. CPU
D. Storage
E. Monitoring
F. IaaS

When troubleshooting, it is helpful to have access to configurations, documentation, and diagrams to provide information on your cloud deployment.

36. During a recent downtime window, the server team was applying patches to an application, and the networking team was upgrading a router's interface to 10Gbps. When the network was down for the upgrade, the server team complained that they could not download the needed software patches. During a post-downtime status meeting, it was determined that which process should be modified to prevent this from happening in the future?

A. Orchestration
B. Automation
C. Change management
D. API calls

37. What determines the size of a group of servers sharing the same network range?

A. Default gateway
B. DNS
C. NTP
D. Subnet

38. The remote disaster recovery location follows the warm site model. To configure the network switches, routers, and firewalls remotely, Mark will need serial port access from his company's operations center. He has 14 serial ports currently but needs to be prepared for any unplanned expansion requirements during a disaster recover cutover. What device would you recommend he implement at the warm site?

A. RDP
B. Telnet
C. IPsec
D. SSH
E. Terminal server

39. Multiple users are complaining that they cannot access a cloud-based collaboration system. The operations center has been investigating and has, so far, verified that the MFA applications are operational. What user system are they troubleshooting?

A. Authentication
B. Authorization
C. Federation
D. SSO

40. Jill logs into her NoSQL database server residing in a private subnet on a public cloud. She needs to verify network reachability with the application tier. What utility can she use as a quick connectivity test?

A. arproute
B. netstat
C. tcpdump
D. ping

Solution Preview :

Prepared by a verified Expert
Operating System: What is a network application detects hacking attempts
Reference No:- TGS03191793

Now Priced at $30 (50% Discount)

Recommended (91%)

Rated (4.3/5)