Weekend Special Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

CWSP-207 Exam Dumps - Certified Wireless Security Professional (CWSP)

Question # 4

Given: You are using WEP as an encryption solution. You are using VLANs for network segregation.

Why can you not establish an RSNA?

A.

RSNA connections require TKIP or CCMP.

B.

RSNA connections require BIP and do not support TKIP, CCMP or WEP.

C.

RSNA connections require CCMP and do not support TKIP or WEP.

D.

RSNA connections do not work in conjunction with VLANs.

Full Access
Question # 5

Given: An 802.1X/EAP implementation includes an Active Directory domain controller running Windows Server 2012 and an AP from a major vendor. A Linux server is running RADIUS and it queries the domain controller for user credentials. A Windows client is accessing the network.

What device functions as the EAP Supplicant?

A.

Linux server

B.

Windows client

C.

Access point

D.

Windows server

E.

An unlisted switch

F.

An unlisted WLAN controller

Full Access
Question # 6

What wireless security protocol provides mutual authentication without using an X.509 certificate?

A.

EAP-FAST

B.

EAP-MD5

C.

EAP-TLS

D.

PEAPv0/EAP-MSCHAPv2

E.

EAP-TTLS

F.

PEAPv1/EAP-GTC

Full Access
Question # 7

You must support a TSN as you have older wireless equipment that will not support the required processing of AES encryption. Which one of the following technologies will you use on the network so that a TSN can be implemented that would not be required in a network compliant with 802.11-2012 non-deprecated technologies?

A.

WEP

B.

RC4

C.

CCMP

D.

WPA2

Full Access
Question # 8

What are the three roles of the 802.1X framework, as defined by the 802.1X standard, that are performed by the client STA, the AP (or WLAN controller), and the RADIUS server? (Choose 3)

A.

Enrollee

B.

Registrar

C.

AAA Server

D.

Authentication Server

E.

Supplicant

F.

Authenticator

G.

Control Point

Full Access
Question # 9

While performing a manual scan of your environment using a spectrum analyzer on a laptop computer, you notice a signal in the real time FFT view. The signal is characterized by having peak power centered on channel 11 with an approximate width of 20 MHz at its peak. The signal widens to approximately 40 MHz after it has weakened by about 30 dB.

What kind of signal is displayed in the spectrum analyzer?

A.

A frequency hopping device is being used as a signal jammer in 5 GHz

B.

A low-power wideband RF attack is in progress in 2.4 GHz, causing significant 802.11 interference

C.

An 802.11g AP operating normally in 2.4 GHz

D.

An 802.11a AP operating normally in 5 GHz

Full Access
Question # 10

In the basic 4-way handshake used in secure 802.11 networks, what is the purpose of the ANonce and SNonce? (Choose 2)

A.

They are used to pad Message 1 and Message 2 so each frame contains the same number of bytes.

B.

The IEEE 802.11 standard requires that all encrypted frames contain a nonce to serve as a Message Integrity Check (MIC).

C.

They are added together and used as the GMK, from which the GTK is derived.

D.

They are input values used in the derivation of the Pairwise Transient Key.

E.

They allow the participating STAs to create dynamic keys while avoiding sending unicast encryption keys across the wireless medium.

Full Access
Question # 11

What is the purpose of the Pairwise Transient Key (PTK) in IEEE 802.11 Authentication and Key Management?

A.

The PTK is a type of master key used as an input to the GMK, which is used for encrypting multicast data frames.

B.

The PTK contains keys that are used to encrypt unicast data frames that traverse the wireless medium.

C.

The PTK is XOR'd with the PSK on the Authentication Server to create the AAA key.

D.

The PTK is used to encrypt the Pairwise Master Key (PMK) for distribution to the 802.1X Authenticator prior to the 4-Way Handshake.

Full Access
Question # 12

Given: The Marketing department’s WLAN users need to reach their file and email server as well as the Internet, but should not have access to any other network resources.

What single WLAN security feature should be implemented to comply with these requirements?

A.

Mutual authentication

B.

Captive portal

C.

Role-based access control

D.

Group authentication

E.

RADIUS policy accounting

Full Access
Question # 13

You perform a protocol capture using Wireshark and a compatible 802.11 adapter in Linux. When viewing the capture, you see an auth req frame and an auth rsp frame. Then you see an assoc req frame and an assoc rsp frame. Shortly after, you see DHCP communications and then ISAKMP protocol packets. What security solution is represented?

A.

802.1X/EAP-TTLS

B.

Open 802.11 authentication with IPSec

C.

802.1X/PEAPv0/MS-CHAPv2

D.

WPA2-Personal with AES-CCMP

E.

EAP-MD5

Full Access
Question # 14

Given: In a security penetration exercise, a WLAN consultant obtains the WEP key of XYZ Corporation’s wireless network. Demonstrating the vulnerabilities of using WEP, the consultant uses a laptop running a software AP in an attempt to hijack the authorized user’s connections. XYZ’s legacy network is using 802.11n APs with 802.11b, 11g, and 11n client devices.

With this setup, how can the consultant cause all of the authorized clients to establish Layer 2 connectivity with the software access point?

A.

All WLAN clients will reassociate to the consultant’s software AP if the consultant’s software AP provides the same SSID on any channel with a 10 dB SNR improvement over the authorized AP.

B.

A higher SSID priority value configured in the Beacon frames of the consultant’s software AP will take priority over the SSID in the authorized AP, causing the clients to reassociate.

C.

When the RF signal between the clients and the authorized AP is temporarily disrupted and the consultant’s software AP is using the same SSID on a different channel than the authorized AP, the clients will reassociate to the software AP.

D.

If the consultant’s software AP broadcasts Beacon frames that advertise 802.11g data rates that are faster rates than XYZ’s current 802.11b data rates, all WLAN clients will reassociate to the faster AP.

Full Access
Question # 15

Given: Many computer users connect to the Internet at airports, which often have 802.11n access points with a captive portal for authentication.

While using an airport hot-spot with this security solution, to what type of wireless attack is a user susceptible? (Choose 2)

A.

Man-in-the-Middle

B.

Wi-Fi phishing

C.

Management interface exploits

D.

UDP port redirection

E.

IGMP snooping

Full Access
Question # 16

What software and hardware tools are used together to hijack a wireless station from the authorized wireless network onto an unauthorized wireless network? (Choose 2)

A.

RF jamming device and a wireless radio card

B.

A low-gain patch antenna and terminal emulation software

C.

A wireless workgroup bridge and a protocol analyzer

D.

DHCP server software and access point software

E.

MAC spoofing software and MAC DoS software

Full Access
Question # 17

Given: During 802.1X/LEAP authentication, the username is passed across the wireless medium in clear text.

From a security perspective, why is this significant?

A.

The username is needed for Personal Access Credential (PAC) and X.509 certificate validation.

B.

The username is an input to the LEAP challenge/response hash that is exploited, so the username must be known to conduct authentication cracking.

C.

4-Way Handshake nonces are based on the username in WPA and WPA2 authentication.

D.

The username can be looked up in a dictionary file that lists common username/password combinations.

Full Access
Question # 18

In order to acquire credentials of a valid user on a public hot-spot network, what attacks may be conducted? Choose the single completely correct answer.

A.

Social engineering and/or eavesdropping

B.

RF DoS and/or physical theft

C.

MAC denial of service and/or physical theft

D.

Authentication cracking and/or RF DoS

E.

Code injection and/or XSS

Full Access
Question # 19

A WLAN is implemented using WPA-Personal and MAC filtering.

To what common wireless network attacks is this network potentially vulnerable? (Choose 3)

A.

Offline dictionary attacks

B.

MAC Spoofing

C.

ASLEAP

D.

DoS

Full Access
Question # 20

Given: WLAN attacks are typically conducted by hackers to exploit a specific vulnerability within a network.

What statement correctly pairs the type of WLAN attack with the exploited vulnerability? (Choose 3)

A.

Management interface exploit attacks are attacks that use social engineering to gain credentials from managers.

B.

Zero-day attacks are always authentication or encryption cracking attacks.

C.

RF DoS attacks prevent successful wireless communication on a specific frequency or frequency range.

D.

Hijacking attacks interrupt a user’s legitimate connection and introduce a new connection with an evil twin AP.

E.

Social engineering attacks are performed to collect sensitive information from unsuspecting users

F.

Association flood attacks are Layer 3 DoS attacks performed against authenticated client stations

Full Access
Question # 21

You are configuring seven APs to prevent common security attacks. The APs are to be installed in a small business and to reduce costs, the company decided to install all consumer-grade wireless routers. The wireless routers will connect to a switch, which connects directly to the Internet connection providing 50 Mbps of Internet bandwidth that will be shared among 53 wireless clients and 17 wired clients.

To ensure the wireless network is as secure as possible from common attacks, what security measure can you implement given only the hardware referenced?

A.

WPA-Enterprise

B.

802.1X/EAP-PEAP

C.

WPA2-Enterprise

D.

WPA2-Personal

Full Access
Question # 22

What attack cannot be detected by a Wireless Intrusion Prevention System (WIPS)?

A.

MAC Spoofing

B.

Eavesdropping

C.

Hot-spotter

D.

Soft AP

E.

Deauthentication flood

F.

EAP flood

Full Access
Question # 23

As a part of a large organization’s security policy, how should a wireless security professional address the problem of rogue access points?

A.

Use a WPA2-Enterprise compliant security solution with strong mutual authentication and encryption for network access of corporate devices.

B.

Hide the SSID of all legitimate APs on the network so that intruders cannot copy this parameter on rogue APs.

C.

Conduct thorough manual facility scans with spectrum analyzers to detect rogue AP RF signatures.

D.

A trained employee should install and configure a WIPS for rogue detection and response measures.

E.

Enable port security on Ethernet switch ports with a maximum of only 3 MAC addresses on each port.

Full Access
Question # 24

As the primary security engineer for a large corporate network, you have been asked to author a new security policy for the wireless network. While most client devices support 802.1X authentication, some legacy devices still only support passphrase/PSK-based security methods.

When writing the 802.11 security policy, what password-related items should be addressed?

A.

MSCHAPv2 passwords used with EAP/PEAPv0 should be stronger than typical WPA2-PSK passphrases.

B.

Password complexity should be maximized so that weak WEP IV attacks are prevented.

C.

Static passwords should be changed on a regular basis to minimize the vulnerabilities of a PSK-based authentication.

D.

Certificates should always be recommended instead of passwords for 802.11 client authentication.

E.

EAP-TLS must be implemented in such scenarios.

Full Access
Question # 25

In what deployment scenarios would it be desirable to enable peer-to-peer traffic blocking?

A.

In home networks in which file and printer sharing is enabled

B.

At public hot-spots in which many clients use diverse applications

C.

In corporate Voice over Wi-Fi networks with push-to-talk multicast capabilities

D.

In university environments using multicast video training sourced from professor’s laptops

Full Access
Question # 26

What field in the RSN information element (IE) will indicate whether PSK- or Enterprise-based WPA or WPA2 is in use?

A.

AKM Suite List

B.

Group Cipher Suite

C.

RSN Capabilities

D.

Pairwise Cipher Suite List

Full Access
Question # 27

When monitoring APs within a LAN using a Wireless Network Management System (WNMS), what secure protocol may be used by the WNMS to issue configuration changes to APs?

A.

IPSec/ESP

B.

TFTP

C.

802.1X/EAP

D.

SNMPv3

E.

PPTP

Full Access
Question # 28

Given: XYZ Hospital plans to improve the security and performance of their Voice over Wi-Fi implementation and will be upgrading to 802.11n phones with 802.1X/EAP authentication. XYZ would like to support fast secure roaming for the phones and will require the ability to troubleshoot reassociations that are delayed or dropped during inter-channel roaming.

What portable solution would be recommended for XYZ to troubleshoot roaming problems?

A.

WIPS sensor software installed on a laptop computer

B.

Spectrum analyzer software installed on a laptop computer

C.

An autonomous AP mounted on a mobile cart and configured to operate in monitor mode

D.

Laptop-based protocol analyzer with multiple 802.11n adapters

Full Access
Question # 29

After completing the installation of a new overlay WIPS for the purpose of rogue detection and security monitoring at your corporate headquarters, what baseline function MUST be performed in order to identify security threats?

A.

Authorized PEAP usernames must be added to the WIPS server’s user database.

B.

WLAN devices that are discovered must be classified (rogue, authorized, neighbor, etc.) and a WLAN policy must define how to classify new devices.

C.

Separate security profiles must be defined for network operation in different regulatory domains

D.

Upstream and downstream throughput thresholds must be specified to ensure that service-level agreements are being met.

Full Access
Question # 30

The following numbered items show some of the contents of each of the four frames exchanged during the 4-way handshake:

1. Encrypted GTK sent

2. Confirmation of temporal key installation

3. Anonce sent from authenticator to supplicant

4. Snonce sent from supplicant to authenticator, MIC included

Arrange the frames in the correct sequence beginning with the start of the 4-way handshake.

A.

2, 3, 4, 1

B.

1, 2, 3, 4

C.

4, 3, 1, 2

D.

3, 4, 1, 2

Full Access
Question # 31

ABC Company has deployed a Single Channel Architecture (SCA) solution to help overcome some of the common problems with client roaming. In such a network, all APs are configured with the same channel and BSSID. PEAPv0/EAP-MSCHAPv2 is the only supported authentication mechanism.

As the Voice over Wi-Fi (STA-1) client moves throughout this network, what events are occurring?

A.

STA-1 initiates open authentication and 802.11 association with each AP prior to roaming.

B.

The WLAN controller is querying the RADIUS server for authentication before the association of STA-1 is moved from one AP to the next.

C.

STA-1 controls when and where to roam by using signal and performance metrics in accordance with the chipset drivers and 802.11k.

D.

The WLAN controller controls the AP to which STA-1 is associated and transparently moves this association in accordance with the physical location of STA-1.

Full Access
Question # 32

Your organization required compliance reporting and forensics features in relation to the 802.11ac WLAN they have recently installed. These features are not built into the management system provided by the WLAN vendor. The existing WLAN is managed through a centralized management console provided by the AP vendor with distributed APs and multiple WLAN controllers configured through this console.

What kind of system should be installed to provide the required compliance reporting and forensics features?

A.

WNMS

B.

WIPS overlay

C.

WIPS integrated

D.

Cloud management platform

Full Access
Question # 33

ABC Company requires the ability to identify and quickly locate rogue devices. ABC has chosen an overlay WIPS solution with sensors that use dipole antennas to perform this task. Use your knowledge of location tracking techniques to answer the question.

In what ways can this 802.11-based WIPS platform determine the location of rogue laptops or APs? (Choose 3)

A.

Time Difference of Arrival (TDoA)

B.

Angle of Arrival (AoA)

C.

Trilateration of RSSI measurements

D.

GPS Positioning

E.

RF Fingerprinting

Full Access