CAPP 56509

subject Type Homework Help
subject Pages 14
subject Words 1381
subject Authors Julia L. Panko, Raymond R. Panko

Unlock document.

This document is partially blurred.
Unlock all pages and 1 million more documents.
Get Access
page-pf1
In this book, we use the terms Ethernet and 802.3 interchangeably.
Incompatibilities between signaling systems in United States and Europe cause serious
problems.
In NFC, an attacker several meters away cannot read the transaction.
Message units are a time and distance pricing method that can be used to charge for
local calls.
page-pf2
In TDM, there are usually more frames than slots.
If two products both comply with 802.11 ac, they should have close to the same
performance.
If companies place antivirus software on all of their client PCs, this will stop almost all
virus infections.
Even for local calls, many telephone companies charge by the duration of the call.
page-pf3
Frequency modulation uses two loudness levels.
ATM provides quality-of-service for voice.
A media gateway connects a client computer or VoIP phone to the VoIP network.
page-pf4
A networked application is an application that requires a network to operate.
Telephones that can plug directly into a VoIP network are called PCs with multimedia
hardware and added software.
A company may have many AD domains.
Most P2P applications use servers.
page-pf5
Active Directory is Microsoft's directory server product.
In SNMP, the manager communicates directly with the managed device.
Local calls are always billed on a flat rate basis where the customer pays a monthly fee
for unlimited local calling.
Call restriction refers to a switch's ability to control incoming calls to a station.
page-pf6
A group of Active Directory trees organized in a hierarchy is a forest.
Malware programs that masquerade as system files are called ________.
A) viruses
B) scripts
C) payloads
D) Trojan horses
In cellular technology, the carrier antenna and equipment to which mobile customers
connect directly is called a(n) ________.
A) cell
B) cellsite
page-pf7
C) MTSO
D) wireline carrier
Which of the following is packet-switched?
A) ATM
B) TDM
C) both A and B
D) neither A nor B
Label-switching routers bring ________.
A) lower cost
B) the ability to do traffic engineering
C) quality of service
D) all of the above
page-pf8
If an Ethernet receiver detects an error in an arriving frame, it ________.
A) drops the frame
B) sends an ACK to the sender
C) sends a NACK to the receiver
D) sends the sender a retransmission request frame
SNMP Set commands can ________.
A) ask agents for information about the managed device
B) reroute traffic
C) both A and B
D) neither A nor B
page-pf9
Which phase of the plan-protect-respond cycle takes the largest amount of work?
A) plan
B) protect
C) respond
D) The phases require about equal amounts of effort.
In the United States, IXCs provide telephone transmission service ________.
A) within a LATA
B) between LATAs
C) between the United States and another country
D) all of the above
Convert the binary number 100 to decimal.
A) It is in decimal.
B) 2
C) 4
page-pfa
D) 8
________ is/are widely used in Europe for PSTN signaling.
A) C7
B) SS7
C) both A and B
D) neither A nor B
The general name for evil software is ________.
A) virus
B) worm
C) exploit
D) malware
page-pfb
Jitter is a problem for ________.
A) voice over IP (VoIP)
B) streaming media
C) both A and B
D) neither A nor B
An SLA for jitter should specify a ________.
A) maximum jitter
B) minimum jitter
C) both A and B
D) neither A nor B
page-pfc
The Internet is a ________.
A) LAN
B) WAN
C) both A and B
D) neither A nor B
In XSS, the malicious script that gets placed in a webpage sent to a target is ________.
A) created by a Trojan horse
B) sent by someone who has compromised the webserver
C) embedded in a database the user queries
D) sent by a user
Which of the following is a risk in 802.11i PSK mode?
A) WPS can easily be cracked if it is used.
page-pfd
B) Unauthorized sharing of the pre-shared key.
C) A weak passphrase may be selected.
D) all of the above
What device connects different networks into an Internet?
A) router
B) workgroup switch
C) Network Access Point
D) core switch
Which of the following is NOT a standards organization?
A) ISO
B) OSI
C) IETF
D) All of the above are standards organizations.
page-pfe
Which element of the Skype network is in charge of transport?
A) the login server
B) the calling and called host nodes
C) super nodes
D) media gateways
A group of Active Directory domains organized in a hierarchy is a ________.
A) network
B) tree
C) forest
D) none of the above
page-pff
Which of the following allows you to read your e-mail easily on an Internet caf's
computer?
A) POP
B) Web-enabled e-mail
C) both A and B
D) neither A nor B
When messages of different users share a transmission line, this is ________.
A) fragmentation
B) packetization
C) multiplexing
D) parallel transmission
Writing 37kbps properly in metric notation would be ________.
A) 37 bps
page-pf10
B) 3700 bps
C) 37,000 bps
D) 37,000 Mbps
An SLA for speed should specify a ________.
A) maximum speed
B) minimum speed
C) both A and B
D) neither A nor B
Which of the following is used to define webpage bodies?
A) HTTP
B) HTML
C) both A and B
D) neither A nor B
page-pf11
Which of the following is latency intolerant?
A) video
B) e-mail
C) both A and B
D) neither A nor B
When the source host transmits a packet, the packet is addressed to the ________.
A) destination host
B) first switch
C) first router
D) destination application
page-pf12
In a network mask, the 1s correspond to the ________.
A) network part
B) subnet part
C) host part
D) none of the above
In 802.11i PSK mode, the pass phrase should be at least ________ characters long.
A) 8
B) 12
C) 20
D) 128
QPSK sends ________ bit(s) per clock cycle.
A) 1
B) 2
C) 4
page-pf13
D) 16
To defeat brute-force attacks, a password must be ________.
A) long
B) complex
C) both A and B
D) neither A nor B
Debit card is secure because it requires two credentials for authentication. This is also
called ________.
A) the supplicant's authentication
B) the verifier's authentication
C) two-factor authentication
D) none of the above

Trusted by Thousands of
Students

Here are what students say about us.

Copyright ©2022 All rights reserved. | CoursePaper is not sponsored or endorsed by any college or university.