Answer Key

APPENDIX

A

CHAPTER 1     The Evolution of Data Networks

1. E 2. A 3. C 4. B 5. D 6. D 7. E 8. A 9. A 10. B 11. D 12. E 13. C

CHAPTER 2     The Evolution of Wired Networking to Wireless Networking

1. B 2. B 3. B 4. A 5. C 6. B 7. D 8. B 9. C 10. C

CHAPTER 3     The Mobile Revolution

1. C 2. B 3. C 4. B 5. D 6. A 7. A 8. A 9. B 10. D

CHAPTER 4     Security Threats Overview: Wired, Wireless, and Mobile

1. C 2. B 3. B 4. B 5. D 6. B 7. A 8. E 9. B 10. B

CHAPTER 5     How Do WLANs Work?

1. B 2. E 3. B 4. C 5. B 6. C 7. B 8. B 9. E 10. C

CHAPTER 6     WLAN and IP Networking Threat and Vulnerability Analysis

1. B 2. D 3. A 4. C 5. B 6. D 7. A 8. A 9. E 10. B

CHAPTER 7     Basic WLAN Security Measures

1. B 2. C 3. D 4. D 5. A 6. B 7. D 8. B 9. A 10. C

CHAPTER 8     Advanced WLAN Security Measures

1. A 2. D 3. E 4. D 5. A 6. B 7. B 8. A 9. A 10. A, D, E

CHAPTER 9     WLAN Auditing Tools

1. B 2. E 3. C 4. C 5. D 6. A 7. C 8. B 9. A 10. B

CHAPTER 10   WLAN and IP Network Risk Assessment

1. B 2. B 3. F 4. C 5. B 6. A 7. A 8. A 9. C 10. C

CHAPTER 11   Mobile Communication Security Challenges

1. B 2. B 3. B 4. D 5. A 6. A 7. B 8. B 9. A 10. C

CHAPTER 12   Mobile Device Security Models

1. A 2. C 3. A 4. C 5. A 6. A 7. B 8. C 9. B 10. A

CHAPTER 13   Mobile Wireless Attacks and Remediation

1. B 2. B 3. B 4. D 5. B 6. B 7. B 8. B 9. C 10. D

CHAPTER 14   Fingerprinting Mobile Devices

1. B 2. D 3. B 4. B 5. C 6. B 7. B 8. A 9. C 10. B

CHAPTER 15   Mobile Malware and Application-Based Threats

1. B 2. C 3. C 4. B 5. D 6. B 7. B 8. A 9. B 10. D

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.144.9.164