Get Real ITS-110 Quesions Pass CertNexus Certification Exams Easily [Q29-Q49]

Share

Get Real ITS-110 Quesions Pass CertNexus Certification Exams Easily

ITS-110 Dumps are Available for Instant Access

NEW QUESTION # 29
A hacker enters credentials into a web login page and observes the server's responses. Which of the following attacks is the hacker attempting?

  • A. Spear phishing
  • B. Directory traversal
  • C. Buffer overflow
  • D. Account enumeration

Answer: D


NEW QUESTION # 30
A site administrator is not enforcing strong passwords or password complexity. To which of the following types of attacks is this system probably MOST vulnerable?

  • A. Phishing attack
  • B. Key logger attack
  • C. Dictionary attack
  • D. Collision attack

Answer: C


NEW QUESTION # 31
An IoT security administrator wishes to mitigate the risk of falling victim to Distributed Denial of Service (DDoS) attacks. Which of the following mitigation strategies should the security administrator implement? (Choose two.)

  • A. Block all inbound packets with an internal source IP address
  • B. Enable unused Transmission Control Protocol (TCP) service ports in order to create a honeypot
  • C. Block all inbound packets originating from service ports
  • D. Require the use of X.509 digital certificates for all incoming requests
  • E. Block the use of Transmission Control Protocol (TCP) and User Datagram Protocol (UDP) through his perimeter firewall

Answer: D,E


NEW QUESTION # 32
An IoT systems administrator wants to ensure that all data stored on remote IoT gateways is unreadable. Which of the following technologies is the administrator most likely to implement?

  • A. Triple Data Encryption Standard (3DES)
  • B. Secure Hypertext Transmission Protocol (HTTPS)
  • C. Internet Protocol Security (IPSec)
  • D. Message Digest 5 (MD5)

Answer: C


NEW QUESTION # 33
Passwords should be stored...

  • A. For no more than 30 days.
  • B. Inside a digital certificate.
  • C. Only in cleartext.
  • D. As a hash value.

Answer: D


NEW QUESTION # 34
An OT security practitioner wants to implement two-factor authentication (2FA). Which of the following is the least secure method to use for implementation?

  • A. Out-of-band authentication (OOBA)
  • B. Fast Identity Online (FIDO) Universal 2nd Factor (U2F) USB key
  • C. 2FA over Short Message Service (SMS)
  • D. Authenticator Apps for smartphones

Answer: C


NEW QUESTION # 35
An IoT system administrator discovers that hackers are using rainbow tables to compromise user accounts on their cloud management portal. What should the administrator do in order to mitigate this risk?

  • A. Implement robust password policies
  • B. Implement URL filtering
  • C. Implement granular role-based access
  • D. Implement certificates on all login pages

Answer: C


NEW QUESTION # 36
An IoT device which allows unprotected shell access via console ports is most vulnerable to which of the following risks?

  • A. Rainbow table attacks
  • B. Buffer overflow
  • C. Directory harvesting
  • D. Malware installation

Answer: D


NEW QUESTION # 37
Which of the following attacks relies on the trust that a website has for a user's browser?

  • A. Cross-Site Request Forgery (CSRF)
  • B. Phishing
  • C. SQL Injection (SQLi)
  • D. Cross-Site Scripting (XSS)

Answer: A


NEW QUESTION # 38
An IoT device has many sensors on it and that sensor data is sent to the cloud. An IoT security practitioner should be sure to do which of the following in regard to that sensor data?

  • A. Collect as much data as possible so as to maximize potential value of the new IoT use-case.
  • B. Collect only the minimum amount of data required to perform all the business functions.
  • C. The amount or type of data collected isn't important if you implement proper authorization controls.
  • D. The amount or type of data collected isn't important if you have a properly secured IoT device.

Answer: B


NEW QUESTION # 39
An IoT developer wants to ensure all sensor to portal communications are as secure as possible and do not require any client-side configuration. Which of the following is the developer most likely to use?

  • A. Virtual Private Networking (VPN)
  • B. IP Security (IPSec)
  • C. Secure/Multipurpose Internet Mail Extensions (S/MIME)
  • D. Public Key Infrastructure (PKI)

Answer: B


NEW QUESTION # 40
A manufacturer wants to ensure that approved software is delivered securely and can be verified prior to installation on its IoT devices. Which of the following technologies allows the manufacturer to meet this requirement?

  • A. Generic Routing Encapsulation (GRE)
  • B. Advanced Encryption Standard (AES)
  • C. Public Key Infrastructure (PKI)
  • D. Internet Protocol Security (IPsec)

Answer: C


NEW QUESTION # 41
A manufacturer wants to ensure that user account information is isolated from physical attacks by storing credentials off-device. Which of the following methods or technologies best satisfies this requirement?

  • A. Password Authentication Protocol (PAP)
  • B. Border Gateway Protocol (BGP)
  • C. Remote Authentication Dial-In User Service (RADIUS)
  • D. Role-Based Access Control (RBAC)

Answer: C


NEW QUESTION # 42
An IoT system administrator wants to mitigate the risk of rainbow table attacks. Which of the following methods or technologies can the administrator implement in order to address this concern?

  • A. Require frequent password changes
  • B. Enable account lockout
  • C. Require complex passwords
  • D. Enable account database encryption

Answer: D


NEW QUESTION # 43
A developer needs to apply a family of protocols to mediate network access. Authentication and Authorization has been implemented properly. Which of the following is the missing component?

  • A. Management
  • B. Accounting
  • C. Auditing
  • D. Inventory

Answer: C


NEW QUESTION # 44
An IoT service collects massive amounts of data and the developer is encrypting the data, forcing administrative users to authenticate and be authorized. The data is being disposed of properly and on a timely basis. However, which of the following countermeasures is the developer most likely overlooking?

  • A. That data is only valuable as perceived by the beholder.
  • B. The best practice to only collect critical data and nothing more.
  • C. That data isn't valuable unless it's used as evidence for crime committed.
  • D. That private data can never be fully destroyed.

Answer: B


NEW QUESTION # 45
You work for a multi-national IoT device vendor. Your European customers are complaining about their inability to access the personal information about them that you have collected. Which of the following regulations is your organization at risk of violating?

  • A. Database Service on Alternative Methods (DB-ALM)
  • B. Sarbanes-Oxley (SOX)
  • C. Electronic Identification Authentication and Trust Services (elDAS)
  • D. General Data Protection Regulation (GDPR)

Answer: D


NEW QUESTION # 46
Network filters based on Ethernet burned-in-addresses are vulnerable to which of the following attacks?

  • A. Packet injection
  • B. Media Access Control (MAC) spoofing
  • C. Buffer overflow
  • D. GPS spoofing

Answer: B


NEW QUESTION # 47
An IoT manufacturer wants to ensure that their web-enabled cameras are secured against brute force password attacks. Which of the following technologies or protocols could they implement?

  • A. URL filtering policies
  • B. Software encryption
  • C. Buffer overflow prevention
  • D. Account lockout policies

Answer: D


NEW QUESTION # 48
Which of the following attacks utilizes Media Access Control (MAC) address spoofing?

  • A. Network device fuzzing
  • B. Network Address Translation (NAT)
  • C. Unsecured network ports
  • D. Man-in-the-middle (MITM)

Answer: D


NEW QUESTION # 49
......


CertNexus ITS-110 certification exam is designed for professionals who are responsible for securing IoT devices and networks, including IoT developers, administrators, and engineers. ITS-110 exam covers various topics related to IoT security, including IoT architecture, network security, cryptography, and risk management. Certified Internet of Things Security Practitioner certification exam also includes case studies and practical scenarios to test the candidate's ability to apply their knowledge to real-world situations.

 

Get Instant Access REAL ITS-110 DUMP Pass Your Exam Easily: https://www.actual4exams.com/ITS-110-valid-dump.html