Using its standard configuration, how does fail2ban block offending SSH clients?
A. By rejecting connections due to its role as a proxy in front of SSHD.
B. By modifying and adjusting the SSHD con...
What does the samba-tool testparm command confirm regarding the Samba configuration?
A. The configuration loads successfully.
B. The service operates as expected.
C. The Samba services are starte...
Which of the following commands is used to change user passwords in an OpenLDAP directory?
A. setent
B. ldpasswd
C. olppasswd
D. ldappasswd
E. ldapchpw
Which of the following commands can be used to connect and interact with remote TCP network services? (Choose two.)
A. nettalk
B. nc
C. telnet
D. cat
E. netmap
For what purpose is TCP/IP stack fingerprinting used by nmap?
A. It is used to determine the remote operating system.
B. It is used to filter out responses from specific servers.
C. It is used to...
The content of which local file has to be transmitted to a remote SSH server in order to be able to log into the remote server using SSH keys?
A. ~/.ssh/authorized_keys
B. ~/.ssh/config
C. ~/.ssh...
What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?
A. NetMap
B. OpenVAS
C. Smartscan
D. Wireshark
With fail2ban, what is a "jail"?
A. A netfilter rules chain blocking offending IP addresses for a particular service
B. A group of services on the server which should be monitored for similar atta...
What information can be found in the file specified by the status parameter in an OpenVPN server configuration file? (Choose two.)
A. Errors and warnings generated by the openvpn daemon
B. Routing...