Você está na página 1de 12

1.

Jason is the network security administrator for Gunderson


International, a global shipping company based out of New York City.
Jason’s company utilizes many layers of security throughout its network
such as network firewalls, application firewalls, vlans, operating system
hardening, and so on. One thing in particular the company is concerned
with is the trustworthiness of data and resources in terms of preventing
improper and unauthorized changes. Since the company is global,
information is sent constantly back and forth to all its employees all
over the world. What in particular is Jason’s company concerned about?

A. Jason’s company is particularly concerned about data integrity.


B. Authenticity is what the company is most concerned about.
C. The confidentiality of the company’s data is the most important concern
for Gunderson International.
D. The availability of the data is paramount to any other concern of the
company.

2. Yancey is a network security administrator for a large electric


company. This company provides power for over 100,000 people in Las
Vegas. Yancey has worked for his company for over 15 years and has become
very successful. One day, Yancey comes in to work and finds out that the
company will be downsizing and he will be out of a job in two weeks.
Yancey is very angry and decides to place logic bombs, viruses, Trojans,
and backdoors all over the network to take down the company once he has
left. Yancey does not care if his actions land him in jail for 30 or more
years, he just wants the company to pay for what they are doing to him.
What would Yancey be considered?

A. Yancey would be considered a Suicide Hacker.


B. Since he does not care about going to jail, he would be considered a
Black Hat.
C. Because Yancey works for the company currently; he would be a White
Hat.
D. Yancey is a Hacktivist Hacker since he is standing up to a company that
is downsizing.

3. Heather is a hacktivist working for Green Peace International. She has


broken into numerous oil and energy companies and exposed their
confidential data to the public. Normally, Heather uses a combination of
social engineering and DoS techniques to gain access to the companies’
networks. Heather has made over 50 fake ID cards and access badges to
gain unauthorized access to companies to gain information as well. If
Heather is caught by the federal government, what US law could she be
prosecuted under?

A. She could be prosecuted under US law 18 U.S.C § 1029 if caught.


B. Heather would be charged under 18 U.S.C § 2510, which entails the use
of more than 15 counterfeit items.
C. 18 U.S.C § 9914 is the US law that Heather would be prosecuted under
since she used false pretenses to gain unauthorized access.
D. Heather would serve prison time for her actions if prosecuted under US
law 18 U.S.C § 2929.
4. Stephanie is the senior security analyst for her company, a
manufacturing company in Detroit. Stephanie is in charge of maintaining
network security throughout the entire company. A colleague of hers
recently told her in confidence that he was able to see confidential
corporate information on Stephanie’s external website. He was typing in
URLs randomly on the company website and he found information that should
not be public. Her friend said this happened about a month ago.
Stephanie goes to the addresses he said the pages were at, but she finds
nothing. She is very concerned about this, since someone should be held
accountable if there really was sensitive information posted on the
website. Where can Stephanie go to see past versions and pages of a
website?

A. Stephanie can go to Archive.org to see past versions of the company


website.
B. She should go to the web page Samspade.org to see web pages that might
no longer be on the website.
C. If Stephanie navigates to Search.com; she will see old versions of the
company website.
D. AddressPast.com would have any web pages that are no longer hosted on
the company’s website.

5. You are the chief information officer for your company, a shipping
company based out of Oklahoma City. You are responsible for network
security throughout the home office and all branch offices. You have
implemented numerous layers of security from logical to physical. As part
of your procedures, you perform a yearly network assessment which includes
vulnerability analysis, internal network scanning, and external
penetration tests. Your main concern currently is the server in the DMZ
which hosts a number of company websites. To see how the server appears
to external users, you log onto a laptop at a Wi-Fi hotspot. Since you
already know the IP address of the web server, you create a telnet session
to that server and type in the command:

HEAD /HTTP/1.0

After typing in this command, you are presented with the following screen:

What are you trying to do here?

A. You are trying to grab the banner of the web server.


B. You are attempting to send an html file over port 25 to the web server.
C. You are trying to open a remote shell to the web server.
D. By typing in the HEAD command, you are attempting to create a buffer
overflow on the web server.

6. Kyle is a security consultant currently working under contract for a


large financial firm based in San Francisco. Kyle has been asked by the
company to perform any and all tests necessary to ensure that every point
of the network is secure. Kyle first performs some passive footprinting.
He finds the company’s website which he checks out thoroughly for
information. Kyle sets up an account with the company and logs on to
their website with his information.

Kyle changes the URL to:

This address produces a Page Cannot be Displayed error. Kyle then types
in another URL:

What is Kyle attempting here?

A. Kyle is trying incremental substitution to navigate to other pages not


normally available.
B. Kyle is using extension walking to gain access to other web pages.
C. He is using error walking to see what software is being used to host
the financial institution’s website.
D. By changing the address manually, Kyle is attempting ASP poisoning.

7. George is the senior security analyst for Tyler Manufacturing, a


motorcycle manufacturing company in Seattle. George has been tasked by
the president of the company to perform a complete network security audit.
The president is most concerned about crackers breaking in through the
company’s web server. This web server is vital to the company’s business
since over one million dollars of product is sold online every year. The
company’s web address is at: www.customchoppers.com. George decides to
hire an external security auditor to try and break into the network
through the web server. This external auditor types in the following
Google search attempting to glean information from the web server:

What is the auditor trying to accomplish here?

A. He is trying to search for all web pages on the customchoppers site


without extensions of html and htm.
B. The auditor is having Google retrieve all web pages on the Tyler
Manufacturing website that either have the extension of html or htm.
C. He is attempting to retrieve all web pages the might have a login page
to the company’s backend database.
D. The auditor that George has hired is trying to find pages with the
extension of html or htm that link directly to customchoppers.com.

8. Jonathan is an IT security consultant working for Innovative Security,


an IT auditing company in Houston. Jonathan has just been hired on to
audit the network of a large law firm in downtown Houston. Jonathan
starts his work by performing some initial passive scans and social
engineering. He then uses Angry IP to scan for live hosts on the firm’s
network. After finding some live IP addresses, he attempts some
firewalking techniques to bypass the firewall using ICMP but the firewall
blocks this traffic. Jonathan decides to use HPING2 to hopefully bypass
the firewall this time. He types in the following command:

What is Jonathan trying to accomplish by using HPING2?

A. Jonathan is attempting to send spoofed SYN packets to the target via a


trusted third party to port 81.
B. He is using HPING2 to send FIN packets to 10.0.1.24 over port 81.
C. By using this command for HPING2, Jonathan is attempting to connect to
the host at 10.0.1.24 through an SSH shell.
D. This HPING2 command that Jonathan is using will attempt to connect to
the 10.0.1.24 host over HTTP by tunneling through port 81.

9. Hayden is the network security administrator for her company, a large


marking firm based in Miami. Hayden just got back from a security
conference in Las Vegas where they talked about all kinds of old and new
security threats; many of which she did not know of. Hayden is worried
about the current security state of her company’s network so she decides
to start scanning the network from an external IP address. To see how
some of the hosts on her network react, she sends out SYN packets to an IP
range. A number of IPs responds with a SYN/ACK response. Before the
connection is established she sends RST packets to those hosts to stop the
session. She has done this to see how her intrusion detection system will
log the traffic. What type of scan is Hayden attempting here?

A. Hayden is using a half-open scan to find live hosts on her network.


B. Hayden is attempting to find live hosts on her company’s network by
using an XMAS scan.
C. She is utilizing a SYN scan to find live hosts that are listening on
her network.
D. This type of scan she is using is called a NULL scan.

10. Paul is the systems administrator for One-Time International, a


computer manufacturing company. Paul is in charge of the company’s older
PBX system as well as its workstations and servers. The company’s
internal network is connected to the PBX phone system so that customized
software applications used by employees can use the PBX to dial out to
customers. Paul is concerned about crackers breaking into his network by
way of the PBX. He is particularly worried about war dialing software
that might try all of the company’s numbers to find a way in. What
software utility can Paul use to notify him if any war dialing attempts
are made on his PBX?

A. Paul can use SandTrap which would notify him if anyone tries to break
into the PBX.
B. If Paul uses ToneLoc, he will be notified by the software when and if
anyone tries to crack into the PBX system.
C. THC Scan would be the best software program for Paul to use if he wants
to be notified of war dialer attacks.
D. Paul needs to use Roadkil’s Detector software to tell if a hacker is
trying to break into his phone system
11. You are the chief security information analyst for your company
Utilize Incorporated. You are currently preparing for a future security
audit that will be performed by a consulting company. This security audit
is required by company policy. To prepare, you are performing
vulnerability analysis, scanning, brute force, and many other techniques.
Your network is comprised of Windows as well as Linux servers. From one
of the client computers running Linux, you open a command shell and type
in the following command:

What are you trying to accomplish?

A. You are attempting to establish a null session on the 192.168.2.121


host.
B. You are trying to connect to this host at the IPC share using the
currently logged on user’s credentials.
C. By typing in this command, you are attempting to connect to the SMB
share on the host using an Anonymous connection.
D. You are trying to connect to the localhost share of the client
computer.

12. Lauren is a network security officer for her agency, a large state-run
agency in California. Lauren has been asked by the IT manager of another
state agency to perform a security audit on their network. This audit she
has been asked to perform will be an external audit. The IT manager
thought that Lauren would be a great candidate for this task since she
does not work for the other agency but is an accomplished IT auditor. The
first task that she has been asked to perform is to attempt to crack user
passwords. Since Lauren knows that all state agency passwords must abide
by the same password policy, she believes she can finish this particular
task quickly. What would be the best password attack method for Lauren to
use in this situation?

A. Lauren should use a rule-based attack on the agency’s user passwords.


B. Lauren can produce the best and fastest results if she uses a
dictionary attack.
C. A hyberfil-based password attack would be the best method of password
cracking in this scenario.
D. She should utilize the reverse-encryption password cracking technique
since she knows the password policy.

13. Simon is the network administrator for his company. Simon is also an
IT security expert with over 10 security-related certifications. Simon
has been asked by the company CIO to perform a comprehensive security
audit of the entire network. After auditing the network at the home
office without finding any issues, he travels to one of the company’s
branch offices in New Orleans. The first task that Simon carries out is
to set up traffic mirroring on the internal-facing port of that office’s
firewall. On this port, he uses Wireshark to capture traffic.
Alarmingly, he finds a huge number of UDP packets going both directions on
ports 2140 and 3150. What is most likely occurring here?
A. A client inside the network has been infected with the Deep Throat
Trojan.
B. This type of traffic is indicative of the Netbus Trojan.
C. Most likely, a computer inside the network is infected with the SQL
Slammer worm.
D. Seeing traffic on UDP ports 2140 and 3150 means that a computer is
infected with the Bobax Trojan

14. Tyler is the senior security officer for WayUP Enterprises, an online
retail company based out of Los Angeles. Tyler is currently performing a
network security audit for the entire company. After seeing some odd
traffic on the firewall going outbound to an IP address found to be in
North Korea, Tyler decides to look further. Tyler traces the traffic back
to the originating IP inside the network; which he finds to be a client
running Windows XP. Tyler logs onto this client computer and types in the
following command:

What is Tyler trying to accomplish by using this command?

A. Tyler is trying to find out all the ports that are listening on this
computer.
B. Tyler is using this command to find all the host records that are
stored on the local client computer.
C. By using this command, Tyler is closing all open TCP and UDP sessions
on the computer.
D. This command will show Tyler if there are any Trojan programs installed
on this computer.

15. Lyle is a systems security analyst for Gusteffson & Sons, a large law
firm in Beverly Hills. Lyle’s responsibilities include network
vulnerability scans, Antivirus monitoring, and IDS monitoring. Lyle
receives a help desk call from a user in the Accounting department. This
user reports that his computer is running very slow all day long and it
sometimes gives him an error message that the hard drive is almost full.
Lyle runs a scan on the computer with the company antivirus software and
finds nothing. Lyle downloads another free antivirus application and
scans the computer again. This time a virus is found on the computer.
The infected files appear to be Microsoft Office files since they are in
the same directory as that software. Lyle does some research and finds
that this virus disguises itself as a genuine application on a computer to
hide from antivirus software. What type of virus has Lyle found on this
computer?

A. Lyle has discovered a camouflage virus on the computer.


B. By using the free antivirus software, Lyle has found a tunneling virus
on the computer.
C. This type of virus that Lyle has found is called a cavity virus.
D. Lyle has found a polymorphic virus on this computer.

16. Miles is a network administrator working for the University of Central


Oklahoma. Miles’ responsibilities include monitoring all network traffic
inside the network and traffic coming into the network. On the
university’s IDS, Miles notices some odd traffic originating from some
client computers inside the network. Miles decides to use Tcpdump to take
a further look.

What is Miles going to accomplish by running this command?

A. Miles is trying to capture all UDP traffic from client1 and the LAN
except for traffic to client29.
B. He is trying to see all UDP traffic between client1 and client29 only.
C. This command will capture all traffic on the internal network except
for traffic originating from client1 and client29.
D. Miles will be able to capture all traffic on the network originating
from client1 and client29 except UDP traffic.

17. Neil is an IT security consultant working on contract for Davidson


Avionics. Neil has been hired to audit the network of Davidson Avionics.
He has been given permission to perform any tests necessary. Neil has
created a fake company ID badge and uniform. Neil waits by one of the
company’s entrance doors and follows an employee into the office after
they use their valid access card to gain entrance. What type of social
engineering attack has Neil employed here?

A. Neil has used a tailgating social engineering attack to gain access to


the offices.
B. He has used a piggybacking technique to gain unauthorized access.
C. This type of social engineering attack is called man trapping.
D. Neil is using the technique of reverse social engineering to gain
access to the offices of Davidson Avionics.

18. Xavier is a network security specialist working for a federal agency


in Washington DC. Xavier is responsible for maintaining agency security
policies, teaching security awareness classes, and monitoring the overall
health of the network. One of Xavier’s coworkers receives a help desk
call from a user who is having issues navigating to certain sites on the
Internet. Xavier’s coworker cannot figure out the issue so he hands it
off to Xavier. He logs on to the user’s computer and goes to a couple of
websites the user said were having issues. When Xavier types in
www.Google.com, it takes him to Boogle.com instead. When Xavier types in
Yahoo.com, it takes him to Yahooo.com instead. Xavier checks all the IP
settings on the computer which are static and they appear to be correct.
Xavier checks the local DNS settings as well as the DNS settings on the
server and they are correct. Xavier opens a command window and types in:
ipconfig /flushdns. When he navigates to the previous sites, he is still
directed to the wrong ones. What issue is Xavier seeing here on the
client computer?

A. This client computer has had the hosts file poisoned.


B. From this behavior, it is evident that the client computer’s DNS cache
has been poisoned.
C. Xavier is seeing a computer that has been infected with an IRC bot
Trojan.
D. This computer has obviously been hit by a Smurf attack.
19. Javier is a network security consultant working on contract for a
state agency in Texas. Javier has been asked to test the agency’s network
security from every possible aspect. Javier decides to use the Reaper
Exploit virus to see if he can exploit any weaknesses in the company’s
email. He infects a couple of computers with the virus and waits for the
users of those machines to use their email client. After a short amount
of time, he receives numerous emails that were copied from those clients;
this proving that the client computers are susceptible to the Reaper
Exploit virus exploiting their email clients. What aspect of email
clients does this exploit take advantage of?

A. The Reaper Exploit uses the functionality of DHTML in Internet


Explorer, used by Microsoft Outlook.
B. This exploit takes advantage of hidden form fields which are used by
email clients such as Microsoft Outlook.
C. This Reaper Exploit virus takes advantage of the inherent insecurity in
S/MIME used by email clients like Outlook.
D. Email clients like Outlook are susceptible to this exploit because they
utilize XML and XMLS.

20. You are an IT security consultant working on a six month contract with
a large energy company based in Kansas City. The energy company has asked
you to perform DoS attacks against its branch offices to see if their
configurations and network hardening can handle the load. To perform this
attack, you craft UDP packets that you know are too large for the routers
and switches to handle. You also put confusing offset values in the
second and later fragments to confuse the network if it tries to break up
the large packets. What type of attack are you going to attempt on the
company’s network?

A. You are going to attempt a teardrop attack to see if their network can
handle the packets.
B. This type of attack is referred to as a Ping of Death attack since the
packets use confusing offset values.
C. By changing the characteristics of the UDP packets in this manner, you
are trying to use a Smurf attack against the company’s network.
D. This attack is called a SYN attack since the UDP packets are
manipulated.

21. Bill is an IT security consultant who has been hired on by an ISP that
has recently been plagued by numerous DoS attacks. The ISP did not have
the internal resources to prevent future attacks, so they hired Bill for
his expertise. Bill looks through the company’s firewall logs and can see
from the patterns that the attackers were using reflected DoS attacks.
What measures can Bill take to help prevent future reflective DoS attacks
against the ISP’s network? (Select 2)

A. Bill should have the ISP block port 179 on their firewall to stop these
DoS attacks.
B. He should have them configure their network equipment to recognize SYN
source IP addresses that never complete their connections.
C. Bill needs to tell the ISP to block all UDP traffic coming in on port
1001 to prevent future reflective DoS attacks against their network.
D. Bills should configure the ISP’s firewall so that it blocks FIN packets
that are sent to the broadcast address of the company’s internal IP range.

22. Gerald is a certified ethical hacker working for a large financial


institution in Oklahoma City. Gerald is currently performing an annual
security audit of the company’s network. One of the company’s primary
concerns is how the corporate data is transferred back and forth from the
banks all over the city to the data warehouse at the company’s home
office. To see what type of traffic is being passed back and forth and to
see how secure that data really is, Gerald uses a session hijacking tool
to intercept traffic between a server and a client. Gerald hijacks an
HTML session between a client running a web application which connects to
a SQL database at the home office. Gerald does not kill the client’s
session; he simply monitors the traffic that passes between it and the
server. What type of session attack is Gerald employing here?

A. Gerald is using a passive application level hijack to monitor the


client and server traffic.
B. He is utilizing a passive network level hijack to see the session
traffic used to communicate between the two devices.
C. This type of attack would be considered an active application attack
since he is actively monitoring the traffic.
D. This type of hijacking attack is called an active network attack.

23. Theresa is the chief information security officer for her company, a
large shipping company based out of New York City. In the past, Theresa
and her IT employees manually checked the status of client computers on
the network to see if they had the most recent Microsoft updates. Now
that the company has added over 100 more clients to accommodate new
departments, Theresa must find some kind of tool to see whether the
clients are up-to-date or not. Theresa decides to use Qfecheck to monitor
all client computers. When Theresa runs the tool, she is repeatedly told
that the software does not have the proper permissions to scan. Theresa
is worried that the operating system hardening that she performs on all
clients is keeping the software from scanning the necessary registry keys
on the client computers. What registry key permission should Theresa
check to ensure that Qfecheck runs properly?

A. She needs to check the permissions of the


HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates registry key.
B. Theresa needs to look over the permissions of the registry key
HKEY_LOCAL_MACHINE\SOFTWARE\Updates\Microsoft\Patches.
C. In order for Qfecheck to run properly, it must have enough permission
to read
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Microsoft\Updates.
D. The registry key
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Microsoft must be
checked.

24. Leonard is the senior security analyst for his company, Meyerson
Incorporated. Leonard has recently finished writing security policies for
the company that have just been signed off by management. Every employee
has had to sign off on the policies, agreeing to abide by them or face
disciplinary action. One policy in particular is being enforced;
employees are not allowed to use web-based email clients such as Hotmail,
Yahoo, and Gmail. This has been put in place because of virus infections
that started with web-based email. While walking through the office one
day, Leonard notices an employee using Hotmail. To prove a point, Leonard
sends an email to this users Hotmail account with the following code.

What will this code do on the employee’s computer once the email is
opened?

A. This code will create pop-up windows on the employee’s computer until
its memory is exhausted.
B. This HTML code will force the computer to reboot immediately.
C. Once the employee opens the email with this code, his computer will
send out messages to the network with the title of “You are in trouble!”.
D. This code will install a counter on the employee’s computer that will
count every time that user opens web-based email.

25. Cheryl is a security analyst working for Shintel Enterprises, a


publishing company in Boston. As well as monitoring the security state of
the company’s network, she must ensure that the company’s external
websites are up and running all the time. Cheryl performs some quick
searches online and finds a utility that will display a window on her
desktop showing the current uptime statistics of the websites she needs to
watch. This tool works by periodically pinging the websites; showing the
ping time as well as a small graph that allows Cheryl to view the recent
monitoring history. What tool is Cheryl using to monitor the company’s
external websites?

A. She is using Emsa Web monitor to check on the status of the company’s
websites.
B. Cheryl is utilizing AccessDiver to check on the websites’ status.
C. To monitor her company’s websites, Cheryl is using Acunitex.
D. Cheryl has chosen to use Burp to check on the status of the company’s
websites.

26. James is an IT security consultant as well as a certified ethical


hacker. James has been asked to audit the network security of Yerta
Manufacturing, a tool manufacturing company in Phoenix. James performs
some initial external tests and then begins testing the security from
inside the company’s network. James finds some big problems right away; a
number of users that are working on Windows XP computers have saved their
usernames and passwords used to connect to servers on the network. This
way, those users do not have to type in their credentials every time they
want access to a server. James tells the IT manager of Yerta
Manufacturing about this, and the manager does not believe this is
possible on Windows XP. To prove his point, James has a user logon to a
computer and then James types in a command that brings up a window that
says “Stored User Names and Passwords”. What command did James type in to
get this window to come up?

A. James had to type in “rundll32.exe keymgr.dll, KRShowKeyMgr” to get the


window to pop up.
B. To bring up this stored user names and passwords window, James typed in
“rundll32.exe storedpwd.dll, ShowWindow”.
C. The command to bring up this window is “KRShowKeyMgr”.
D. James typed in the command “rundll32.exe storedpwd.dll” to get the
Stored User Names and Passwords window to come up.

27. Kevin is an IT security analyst working for Emerson Time Makers, a


watch manufacturing company in Miami. Kevin and his girlfriend Katy
recently broke up after a big fight. Kevin believes that she was seeing
another person. Kevin, who has an online email account that he uses for
most of his mail, knows that Katy has an account with that same company.
Kevin logs into his email account online and gets the following URL after
successfully logged in:

http://www.youremailhere.com/mail.asp?mailbox=Kevin&Smith=121%22
Kevin changes the URL to:

http://www.youremailhere.com/mail.asp?mailbox=Katy&Sanchez=121%22

Kevin is trying to access her email account to see if he can find out any
information. What is Kevin attempting here to gain access to Katy’s
mailbox?

A. Kevin is trying to utilize query string manipulation to gain access to


her email account.
B. This type of attempt is called URL obfuscation when someone manually
changes a URL to try and gain unauthorized access.
C. By changing the mailbox’s name in the URL, Kevin is attempting
directory transversal.
D. He is attempting a path-string attack to gain access to her mailbox.

28. Daryl is the network administrator for the North Carolina Lottery.
Daryl is responsible for all network security as well as physical
security. The lottery recently hired on a web developer to create their
website and bring all services in house since the lottery’s website was
previously hosted and supported by a third party company. After the
developer creates the website, Daryl wants to check it to ensure it is as
secure as possible. The developer created a logon page for lottery
retailers to gain access to their financial information. Without knowing
what any of the usernames and passwords are, Daryl tries to bypass the
logon page and gain access to the backend. Daryl makes a number of
attempts and he gets the following error message every time.

What can Daryl deduce from this error message?

A. He can tell that the site is susceptible to SQL injection.


B. From this error, Daryl can see that the site is vulnerable to query
string manipulation attacks.
C. This particular error indicates that the page is vulnerable to buffer
overflows.
D. Daryl can deduce that the developer did not turn off friendly messages
on the server.
29. Jeremy is web security consultant for Information Securitas. Jeremy
has just been hired to perform contract work for a large state agency in
Michigan. Jeremy’s first task is to scan all the company’s external
websites. Jeremy comes upon a login page which appears to allow employees
access to sensitive areas on the website. James types in the following
statement in the username field:

SELECT from Users where username=’admin’ -- AND password=’’ AND email


like ‘%@testers.com%’

What will the following SQL statement accomplish?

A. If the page is susceptible to SQL injection, it will look in the Users


table for usernames of admin
B. This statement will look for users with the name of admin, blank
passwords, and email addresses that end in @testers.com.
C. This Select SQL statement will log James in if there are any users with
NULL passwords.
D. James will be able to see if there are any default sa user accounts in
the SQL database.

30. David is the wireless security administrator for Simpson Audio Visual.
David was hired on after the company was awarded a contract with 100
airports to install wireless networks. Since these networks will be used
by both internal airport employees and visitors to the airports, David
decided to go with the de facto standard of 802.11b. Every airport wants
to use 802.11b with TCP error checking, even though David has said this
will slow down the wireless network connection speeds. With this error
checking, what will be the resulting speed of the wireless networks?

A. Since TCP error checking will be utilized; the effective speed of the
wireless networks can be up to 5.9 mbps.
B. The resulting speed of the wireless networks will be up to 7.1 mbps
since error checking slows down the actual speed.
C. Because TCP error checking has no effect on the actual speed, the
airports’ wireless networks will function at up to 11 mbps.
D. The resulting speed of the wireless networks for the airports will be
up to 248 mbps.

Você também pode gostar