Download CWNP.CWSP-205.TestInside.2019-02-24.119q.vcex

Download Exam

File Info

Exam Certified Wireless Security Professional (CWSP)
Number CWSP-205
File Name CWNP.CWSP-205.TestInside.2019-02-24.119q.vcex
Size 112 KB
Posted Feb 24, 2019
Download CWNP.CWSP-205.TestInside.2019-02-24.119q.vcex

How to open VCEX & EXAM Files?

Files with VCEX & EXAM extensions can be opened by ProfExam Simulator.

Purchase

Coupon: MASTEREXAM
With discount: 20%






Demo Questions

Question 1

Given: John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website. The bank’s website uses the HTTPS protocol to protect sensitive account information. While John was using the hot-spot, a hacker was able to obtain John’s bank account user ID and password and exploit this information. 
What likely scenario could have allowed the hacker to obtain John’s bank account user ID and password?


  1. John's bank is using an expired X.509 certificate on their web server. The certificate is on John's Certificate Revocation List (CRL), causing the user ID and password to be sent unencrypted.
  2. John uses the same username and password for banking that he does for email. John used a POP3 email client at the wireless hot-spot to check his email, and the user ID and password were not encrypted.
  3. John accessed his corporate network with his IPSec VPN software at the wireless hot-spot. An IPSec VPN only encrypts data, so the user ID and password were sent in clear text. John uses the same username and password for banking that he does for his IPSec VPN software.
  4. The bank’s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.
  5. Before connecting to the bank’s website, John’s association to the AP was hijacked. The attacker intercepted the HTTPS public encryption key from the bank’s web server and has decrypted John’s login credentials in near real-time.
Correct answer: B



Question 2

What type of WLAN attack is prevented with the use of a per-MPDU TKIP sequence counter (TSC)?


  1. Weak-IV
  2. Forgery
  3. Replay
  4. Bit-flipping
  5. Session hijacking
Correct answer: C



Question 3

What 802.11 WLAN security problem is directly addressed by mutual authentication?


  1. Wireless hijacking attacks
  2. Weak password policies
  3. MAC spoofing
  4. Disassociation attacks
  5. Offline dictionary attacks
  6. Weak Initialization Vectors
Correct answer: A



Question 4

ABC Company uses the wireless network for highly sensitive network traffic. For that reason, they intend to protect their network in all possible ways. They are continually researching new network threats and new preventative measures. They are interested in the security benefits of 802.11w, but would like to know its limitations.  
What types of wireless attacks are protected by 802.11w? (Choose 2)


  1. RF DoS attacks
  2. Layer 2 Disassociation attacks
  3. Robust management frame replay attacks
  4. Social engineering attacks
Correct answer: BC



Question 5

You are configuring seven APs to prevent common security attacks. The APs are to be installed in a small business and to reduce costs, the company decided to install all consumer-grade wireless routers. The wireless routers will connect to a switch, which connects directly to the Internet connection providing 50 Mbps of Internet bandwidth that will be shared among 53 wireless clients and 17 wired clients. 
To ensure the wireless network is as secure as possible from common attacks, what security measure can you implement given only the hardware referenced?


  1. WPA-Enterprise
  2. 802.1X/EAP-PEAP
  3. WPA2-Enterprise
  4. WPA2-Personal
Correct answer: D



Question 6

A WLAN is implemented using WPA-Personal and MAC filtering. 
To what common wireless network attacks is this network potentially vulnerable? (Choose 3)


  1. Offline dictionary attacks
  2. MAC Spoofing
  3. ASLEAP
  4. DoS
Correct answer: ABD



Question 7

An attack is under way on the network. The attack is preventing users from accessing resources required for business operations, but the attacker has not gained access to any files or data. What kind of attack is described?


  1. Man-in-the-middle
  2. Hijacking
  3. ASLEAP
  4. DoS
Correct answer: D



Question 8

Given: WLAN attacks are typically conducted by hackers to exploit a specific vulnerability within a network. 
What statement correctly pairs the type of WLAN attack with the exploited vulnerability? (Choose 3)


  1. Management interface exploit attacks are attacks that use social engineering to gain credentials from managers.
  2. Zero-day attacks are always authentication or encryption cracking attacks.
  3. RF DoS attacks prevent successful wireless communication on a specific frequency or frequency range.
  4. Hijacking attacks interrupt a user’s legitimate connection and introduce a new connection with an evil twin AP.
  5. Social engineering attacks are performed to collect sensitive information from unsuspecting users
  6. Association flood attacks are Layer 3 DoS attacks performed against authenticated client stations
Correct answer: CDE



Question 9

Given: One of the security risks introduced by WPA2-Personal is an attack conducted by an authorized network user who knows the passphrase. In order to decrypt other users’ traffic, the attacker must obtain certain information from the 4-way handshake of the other users.
In addition to knowing the Pairwise Master Key (PMK) and the supplicant’s address (SA), what other three inputs must be collected with a protocol analyzer to recreate encryption keys? (Choose 3)


  1. Authenticator nonce
  2. Supplicant nonce
  3. Authenticator address (BSSID)
  4. GTKSA
  5. Authentication Server nonce
Correct answer: ABC



Question 10

What is a primary criteria for a network to qualify as a Robust Security Network (RSN)?


  1. Token cards must be used for authentication.
  2. Dynamic WEP-104 encryption must be enabled.
  3. WEP may not be used for encryption.
  4. WPA-Personal must be supported for authentication and encryption.
  5. WLAN controllers and APs must not support SSHv1.
Correct answer: C









CONNECT US

Facebook

Twitter

PROFEXAM WITH A 20% DISCOUNT

You can buy ProfExam with a 20% discount!



HOW TO OPEN VCEX FILES

Use ProfExam Simulator to open VCEX files