[PDF and VCE] Free Share PW0-204 PDF Exam Preparation Materials with CertBus Real Exam Questions

Which certification is the most popular and worthy to get? No doubt the CWNP Wireless LAN Certifications PW0-204 Certified Wireless Security Professional (CWSP) exam is a worth challenging task but you should take among all the IT certifications . CertBus is providing the latest version of CWNP Wireless LAN Certifications PW0-204 PDF and VCE dumps now. Comprehensive understanding on PW0-204 Certified Wireless Security Professional (CWSP) exam syllabus through CertBus 100% pass guarantee of the success on your CWNP Wireless LAN Certifications PW0-204 Certified Wireless Security Professional (CWSP) exam taking.

We CertBus has our own expert team. They selected and published the latest PW0-204 preparation materials from CWNP Official Exam-Center: http://www.certgod.com/PW0-204.html

QUESTION NO:3

What elements should be addressed by a WLAN security policy? (Choose 2)

A. Verification that administrative passwords are unique to each infrastructure device

B. Enabling encryption to prevent MAC addresses from being sent in clear text

C. Security policy details should be safeguarded from non IT employees to prevent vulnerability

exposure

D. End user training for password selection and acceptable network use

E. Social engineering recognition and mitigation technique.

Answer: D,E

Explanation:

A proper password security policy for wireless access should be ensured, and the baseline for

secure password and secret key selection should be enforced.

As part of a more general corporate security policy, users should be informed about social

engineering attacks and not disclosing information about the network to potential attackers.

http://e-articles.info/e/a/title/Wireless-Security-Policy/


QUESTION NO:1

In an effort to optimize WLAN performance ABC Company has already upgraded their

infrastructure from 802 11b/gto802 11n. ABC has always been highly security conscious but they

are concerned with security threats introduced by incompatibilities between 802.11n and

802.11a/g in the past.ABC has performed manual and automated scans with products that were

originally designed for use in 802 11a/g networks.Including laptop-based spectrum and protocol

analyzers as well as an overlay 802 11a/g WIPS solution.ABC has sought your input to

understand and respond to potential security threats.

In ABC’s network environment, what type of devices would be capable of identifying rouge APs

that use HT Greenfield 40 MHZ channels? (Choose 3)

A. 802.11n WPS sensor with a single 2×2 radio

B. The company’s current laptop-based protocol analysis tools

C. WIPS solution that is integrated in the company’s AP infrastructure

D. The company’s current overlay WIPS solution

E. The company’s current laptop-based spectrum analysis tools

Answer: A,B,C

Explanation:

HT GreenfieldThe Greenfield PHY header is not backward compatible with legacy

802.11a/g radios and can only be interpreted by 802.11n HT radios

Laptop Analyzer automatically identifies hundreds of performance problems, such as 11b/g

conflicts, 802.11e problems, and QoS, as well as dozens of wireless intrusions and hacking

strategies, including Rogue devices. With the Laptop Analyzer, users can classify and decode

Non-HT (legacy), HT mixed format and HT greenfield format traffic and identify backward

compatibility issues with legacy 802.11a/b/g devices operating in the same environment.

http://www.njbo.net/tools/Laptop Analyzer – WLAN Monitoring and%

20Troubleshooting Tool – AirMagnet.htm

The HT Greenfi eld PHY header cannot be detected by a WIPS that is using

legacy 802.11a/g sensors. The solution to this problem is to upgrade the WIPS with new

sensors that also have 802.11n HT radios. (the company has already upgraded to 802.11n so

C is correct)


QUESTION NO:6

What 802 11 WLAN security problem is addressed by 802.1X/EAP mutual authentication.

A. Disassociation attacks

B. Weak initialization vectors

C. Offline dictionary attacks

D. Weak password policies

E. MAC spoofing

F. Wireless hijacking attacks

Answer: F

Explanation: The only way to prevent a wireless hijacking, man-in-the-middle, and/or Wi-Fi

phishing attack is to use a mutual authentication solution.802.1X/EAP authentication solutions

require that mutual authentication

credentials be exchanged before a user can be authorized.


QUESTION NO:14

Given:XYZ company has recently installed a controller based WLAN and is using a RADIUS

server to proxy authenticate request to an LDAP server user based across controls and would like

to use the RADIUS server to facilitate network authorization

What RADIUS features could be used by XYZ to assign the proper network permissions to users

during authentication? (Choose 3)

A. The RADIUS server can support vendor-specific attributes in the ACCESS-ACCEPT response

which can be used for ASL or firewall assignment.

B. The RADIUS server can communicate with the DHCP server to issue the appropriate IP

address and VLAN assignments to users.

C. According to database entries, RADIUS can reassign client 801.11assosiations to proper SSID

by referring a user name to SSID mapping

D. RADIUS return list attributes can be used to assign permission level, such as read only

permission, to users of particular network source.

E. RADIUS can send a VLAN assignment for each authorized user to the VLAN controller in a

return list attribute.

Answer: A,B,E

Explanation: When a RADIUS server provides a successful response to an authentication, the

ACCESS – ACCEPT response contains a series of attribute – value pairs (AVPs).Part of the

extensibility of RADIUS is the built – in support for adding additional

nonreserved AVPs that can be utilized by vendors, called vendor – specifi c attributes

•The IP address of the ACS (RADIUS) server is 172.16.1.1.

•The DHCP server address 172.16.1.1 is used to assign the LWAPP to the IP address. The

internal DHCP server on the controller is used to assign the IP address to wireless clients.

Dynamic VLAN assignment is one such feature that places a wireless user into a specific VLAN

based on the credentials supplied by the user. This task of assigning users to a specific VLAN is

handled by a RADIUS authentication server,

http://www.cisco.com/en/US/tech/tk722/tk809/technologies_configuration_example09186a008076

317c.shtml


QUESTION NO:16

Given: John smith uses a coffee shop’s internet hot spot to transfer funds between his checking

and saving accounts at his bank’s website. The bank’s website uses HTTPS protocol to protect

sensitive account information. A hacker was able to obtain john’s bank account user ID and

password and transfers john’s money to another account. How did the hacker obtain john’s bank

Account user ID and password?

A. John uses same username and password for banking that he does for email. John used a pop3

email client at the wireless hotspot to check the email and the user ID and password were not

encrypted.

B. The bank’s web server is using anX509 certificate that is no signed by a root CA, causing the

user ID and password to be sent unencrypted

C. John’s bank is using an expiredX509 certificate on there web server. The certificate is on john’s

certificate Revocation list (CRL), causing the user ID and password to be sent unencrypted.

D. Before connecting to the banks website, johns association to the AP was hijacked. The Attacker

interrupted the HTTPS public encryption key from the bank’s web server and has decrypted john’s

login credentials in real time.

E. John accessed his corporate network with the IPSec VPN software at the wireless hotspot. An

IPSec VPN only encrypts data, so the user ID and password were sent in clear text. John uses the

same username and password for banking that he does for his IPSec VPN software.

Answer: D

Explanation:

Some hotspots authenticate users. This does not secure the data transmission or prevent packet

sniffers from allowing people to see traffic on the network.

http://en.wikipedia.org/wiki/Hotspot_(Wi-Fi)

The access point software on the attacker ’ s laptop is confi gured

with the same SSID that is used by a public – access hotspot. The attacker ’ s access point is

now functioning as an evil twin AP with the same SSID but is transmitting on a different

channel. The attacker then sends spoofed disassociation or deauthentication frames,

forcing client stations associated with the hotspot access point to roam to the evil twin

access point. At this point, the attacker has effectively hijacked wireless clients at Layer 2

from the original access point. Although deauthentication frames are usually used as one

way to start a hijacking attack, RF jammers can also be used to force any clients to roam to

an evil twin AP.


QUESTION NO:20

After completing the installation of new overlay WIPS, what baseline function MUST be

performed?

A. Approved 802.1X/EAP methods need to be selected and confirmed.

B. Configure specifications for upstream and down stream throughout thresholds.

C. Classify the authorized, neighbor, and rogue WLAN devices.

D. Configure profiles for operation among different regularity domains.

Answer: C

Explanation: Most WIDS/WIPS vendors categorize access points and client stations in four or

more

classifi cations. Wi – Fi vendors may have different names for the various classifi cations, but

most solutions classify 802.11 radios as follows:

Authorized Device, Unauthorized Device, Neighbor Device, Rogue Device Many

WIDS/WIPS solutions also have the ability to conductauto – classifi cation. As shown in

Figure 10.12, WLAN devices can be automatically added to any classifi cation

based on a variety of variables, including authentication method, encryption method, SSID,

IP addresses, and so on. Auto – classifi cation capabilities should be used carefully to ensure

that only proper devices are classifi ed as authorized.


QUESTION NO:15

Given: ABC company is developing an IEEE 802.11 complaint wireless security solution using

802.1X/EAP authentication. According to company policy the security should prevent an

eavesdropper from decrypting data frames traversing a wireless connection.What security solution

features play a role in adhering to this policy requirement? (Choose 2)

A. Group temporal key

B. Message integrity check (MIC)

C. Multi-factor authentication

D. Encrypted passphrase

E. Integrity check value

F. 4-Way handshake

Answer: A,F


QUESTION NO:9

Given:You manage a wireless network that services 200 wireless users. Your facility requires 20

access points and you have installed an IEEE 802.1X LEAP with AES CCMP as an authentication

and encryption solution.

In this configuration the wireless network is initially susceptible to what type of attacks?

(Choose 2)

A. Eavesdropping

B. Offline dictionary

C. Layer 1 DoS

D. Session hijacking

E. Man-in-the-middle

F. Layer 3 peer-to-peer

Answer: B,E

Explanation: LEAP was developed by Cisco in 2001 as an improved version of Extensible

Authentication Protocol-MD5 was and it was released as an IEEE 802.1X Extensible

Authentication Protocol (EAP) authentication type

LEAP transmits Challenge-Handshake Authentication Protocol (CHAP) negotiations in the open

without the benefit of an encrypted tunnel. Thus, LEAP is prone to offline dictionary and brute

force attacks

http://www.infinitel00p.com/library/wifisecHTML/WiFi.Security.htm

The systems protected by LEAP are still vulnerable to MITM attacks

http://it.toolbox.com/wiki/index.php/Man-in-the-Middle_Attack


QUESTION NO:4

Role-based access control (RBAC) allows a WLAN administrator to perform that network function?

A. Allows access to specific files and applications based on the user’s WMM AC.

B. Provide admission control to VoWiFi clients on selected access points.

C. Allows one user group to access an internet gateway while denying internet access gateway to

another group

D. Provide differing levels of management access to a WLAN controller based on the user

account.

E. Allow simultaneous support of multiple EAP types on a single Access point.

Answer: D

Explanation: http://dnscoinc.com/bradfordidentity.pdf


QUESTION NO:13

You own a coffee shop and have recently installed a 802.11g wireless hot spot for the benefit of

your customers. For legal reasons you want to minimize your network and avoid liability related to

the operations of hot spots.

What option specifies the best approach to achieve this goal at your public hotspot?

A. Allow only trusted patrons to use the WLAN

B. Use a WIPS to deauthenticate the malicious stations

C. Require clients STAs to have updated firewall and antivirus software

D. Disable the WLAN during non business hours

E. Use the captive portal to force users to agree to an acceptable use disclaimer

F. Configure WPA2-personal security on your access point

G. Block TCP port 25out bound on the internet router

Answer: E

Explanation:

The benefi t of a captive portal over an open SSID is that most networks with captive

portals have an acceptable use policy. When the user connects to the captive portal, the

acceptable use policy or a link to it is usually displayed on the captive portal page, along

with a statement such as “ Logging in as a registered user indicates that you have read

andaccepted the Acceptable Use Policy. ” This disclaimer, along with the acceptable use

policy,may provide the organization with some legal protection if the user did something

illegalwhile connected to the network. This disclaimer can also give the organization the right

todisconnect the user from the network if they violate the rules of the acceptable use policy.


CertBus exam braindumps are pass guaranteed. We guarantee your pass for the PW0-204 exam successfully with our CWNP materials. CertBus Certified Wireless Security Professional (CWSP) exam PDF and VCE are the latest and most accurate. We have the best CWNP in our team to make sure CertBus Certified Wireless Security Professional (CWSP) exam questions and answers are the most valid. CertBus exam Certified Wireless Security Professional (CWSP) exam dumps will help you to be the CWNP specialist, clear your PW0-204 exam and get the final success.

PW0-204 Latest questions and answers on Google Drive(100% Free Download): https://drive.google.com/file/d/0B_3QX8HGRR1mdmtNVk1QTWhUYzg/view?usp=sharing

PW0-204 CWNP exam dumps (100% Pass Guaranteed) from CertBus: http://www.certgod.com/PW0-204.html [100% Exam Pass Guaranteed]

Why select/choose CertBus?

Millions of interested professionals can touch the destination of success in exams by certgod.com. products which would be available, affordable, updated and of really best quality to overcome the difficulties of any course outlines. Questions and Answers material is updated in highly outclass manner on regular basis and material is released periodically and is available in testing centers with whom we are maintaining our relationship to get latest material.

BrandCertbusTestkingPass4sureActualtestsOthers
Price$45.99$124.99$125.99$189$69.99-99.99
Up-to-Date Dumps
Free 365 Days Update
Real Questions
Printable PDF
Test Engine
One Time Purchase
Instant Download
Unlimited Install
100% Pass Guarantee
100% Money Back
Secure Payment
Privacy Protection