Weekend Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code = simple70

Pass the The SecOps Group Security Practitioner CNSP Questions and answers with ExamsMirror

Practice at least 50% of the questions to maximize your chances of passing.
Exam CNSP Premium Access

View all detail and faqs for the CNSP exam


357 Students Passed

84% Average Score

91% Same Questions
Viewing page 1 out of 2 pages
Viewing questions 1-10 out of questions
Questions # 1:

What ports does an MSSQL server typically use?

Options:

A.

1433/TCP, 2433/UDP, and 3433/TCP

B.

1433/TCP, 1434/UDP, and 1434/TCP

C.

1433/TCP, 2433/UDP, and 1434/TCP

D.

1533/TCP, 1434/UDP, and 2434/TCP

Questions # 2:

Which of the following is true for SNMP?

A)The default community string for read-only access is "public."

B)The default community string for read/write access is "private."

Options:

A.

Only A

B.

Only B

C.

Both A and B

D.

None of the above

Questions # 3:

Where are the password hashes stored in the Linux file system?

Options:

A.

/etc/passwd

B.

/etc/password

C.

/etc/shadow

D.

/usr/bin/shadow

Questions # 4:

Which one of the following services is not a UDP-based protocol?

Options:

A.

SNMP

B.

NTP

C.

IKE

D.

SSH

Questions # 5:

Which of the following services use TCP protocol?

Options:

A.

SNMP

B.

NTP

C.

HTTP

D.

IKE

Questions # 6:

An 'EICAR' file can be used to?

Options:

A.

Test the response of an antivirus program

B.

Test the encryption algorithms

Questions # 7:

On a Microsoft Windows Operating System, what does the following command do?

net localgroup administrators

Options:

A.

List domain admin users for the current domain

B.

Displays the local administrators group on the computer

Questions # 8:

Which of the following techniques can be used to bypass network segmentation during infrastructure penetration testing?

Options:

A.

DNS tunneling

B.

VLAN hopping

C.

Covert channels

D.

All of the above

Questions # 9:

Which built-in Windows utility can be used to verify the validity of a Kerberos ticket?

Options:

A.

Klist

B.

Kerbtray

C.

Netsh

D.

Kerberos Manager

Questions # 10:

Which SMB (Server Message Block) network protocol versions are vulnerable to the EternalBlue (MS17-010) Windows exploit?

Options:

A.

SMBv1 only

B.

SMBv2 only

C.

SMBv3 only

D.

Both SMBv1 and SMBv2

Viewing page 1 out of 2 pages
Viewing questions 1-10 out of questions
TOP CODES

TOP CODES

Top selling exam codes in the certification world, popular, in demand and updated to help you pass on the first try.