Eccouncil 312 38 Certified Network Defender Practice Test - Set 1

Test your knowledge with this Eccouncil 312 38 Certified Network Defender mock exam. Get real-world IT questions and prepare for certification success.

312-38: Certified Network Defender (C|ND) - Exam Information

Exam Information

Exam Code

Eccouncil 312 38 Certified Network Defender

Exam Title

312-38: Certified Network Defender (C|ND)

Vendor

EC Council

Difficulty

Intermediate

Duration

4 Hours

Question Format

Multiple Choice

Last Updated

March 8, 2025

The 312-38 exam assesses network security defense skills to prevent, detect, and respond to threats.

Practice Test

Shop Best 312-38: Certified Network Defender (C|ND) Resources Worldwide Amazon

1. Which protocol is used for secure remote administration of network devices?

SSH
Telnet
HTTP
FTP

2. Which tool is commonly used for network packet analysis?

Wireshark
Metasploit
Nmap
Burp Suite

3. Which type of firewall inspects packets at the application layer?

Application Firewall
Packet Filter Firewall
Stateful Firewall
Proxy Firewall

4. Which command is used to check open ports on a Linux system?

netstat
ifconfig
ping
ps

5. Which protocol is commonly used for VPN encryption?

IPSec
SMTP
SNMP
LDAP

6. Which tool is used for network vulnerability scanning?

Nessus
Hydra
Cain & Abel
Mimikatz

7. Which type of attack floods a network with excessive traffic?

DDoS
Phishing
Man-in-the-Middle
SQL Injection

8. Which encryption protocol is commonly used for securing wireless networks?

WPA2
MD5
Telnet
POP3

9. Which type of attack intercepts and alters communication between two parties?

Man-in-the-Middle
Brute Force
Denial of Service
SQL Injection

10. Which security technique prevents unauthorized devices from connecting to a network?

Network Access Control (NAC)
Firewall
Antivirus
DNS Filtering

11. Which protocol is used to securely transfer files between computers?

SFTP
FTP
HTTP
SMTP

12. Which security device detects and prevents network intrusions?

Intrusion Prevention System (IPS)
Router
Switch
Load Balancer

13. Which command is used to test connectivity between two hosts?

ping
traceroute
dig
whois

14. Which protocol is used to automatically assign IP addresses?

DHCP
DNS
SMTP
SSH

15. Which tool is used to map the topology of a network?

Nmap
Metasploit
Cain & Abel
John the Ripper

16. Which security protocol encrypts web traffic?

TLS
WEP
FTP
UDP

17. Which type of attack attempts to guess passwords using multiple combinations?

Brute Force
Phishing
DoS
Man-in-the-Middle

18. Which type of malware replicates itself without user intervention?

Worm
Trojan
Spyware
Ransomware

19. Which tool is used to detect unauthorized changes to files?

Tripwire
Nessus
John the Ripper
Hydra

20. Which technique is used to segment networks for security purposes?

Subnetting
Phishing
Spoofing
Hashing

21. Which protocol provides secure file transfer over SSH?

SFTP
FTP
TFTP
SCP

22. What is the primary purpose of a DMZ in network security?

To isolate public-facing services
To increase network speed
To store backups
To manage user accounts

23. Which type of firewall maintains state information about connections?

Stateful firewall
Packet-filtering firewall
Proxy firewall
Application firewall

24. What is the purpose of port security on network switches?

To restrict access based on MAC addresses
To increase bandwidth
To encrypt traffic
To filter web content

25. Which protocol is used for secure web browsing?

HTTPS
HTTP
FTP
SMTP

26. What is the primary function of an IDS?

To detect potential intrusions
To block attacks automatically
To encrypt network traffic
To authenticate users

27. Which VPN protocol operates at Layer 2 of the OSI model?

L2TP
IPSec
PPTP
OpenVPN

28. What is the purpose of 802.1X authentication?

Port-based network access control
Wireless encryption
Packet filtering
VPN tunneling

29. Which protocol is used for secure email transmission?

SMTPS
SNMP
Telnet
TFTP

30. What is the primary purpose of network segmentation?

To limit the scope of breaches
To increase internet speed
To reduce hardware costs
To simplify management

31. Which tool is used to test network security controls?

Metasploit
Microsoft Word
Adobe Reader
WinRAR

32. What is the purpose of MAC address filtering?

To restrict network access by device
To encrypt wireless traffic
To filter web content
To authenticate users

33. Which protocol is vulnerable to sniffing attacks?

Telnet
SSH
HTTPS
IPSec

34. What is the primary purpose of a honeypot?

To detect and study attacks
To host legitimate services
To store backups
To authenticate users

35. Which wireless encryption protocol is most secure?

WPA3
WEP
WPA
WPA2

36. What is the purpose of VLANs in network security?

To logically separate networks
To increase bandwidth
To encrypt traffic
To authenticate devices

37. Which protocol is used for secure DNS queries?

DNSSEC
DNS
DHCP
SNMP

38. What is the primary purpose of SIEM systems?

To correlate security events
To block malware
To encrypt emails
To filter spam

39. Which type of attack exploits session management weaknesses?

Session hijacking
DDoS
Phishing
SQL injection

40. What is the purpose of RADIUS in network security?

Centralized authentication
Packet filtering
Traffic shaping
Virus scanning

41. Which protocol is used to securely manage network devices?

SNMPv3
SNMPv1
Telnet
HTTP

42. What is the primary purpose of egress filtering?

To control outbound traffic
To filter incoming emails
To encrypt data at rest
To authenticate remote users

43. Which security control prevents ARP spoofing attacks?

ARP inspection
SSL certificates
Antivirus software
Firewalls

44. What is the purpose of TACACS+?

Device administration authentication
Email encryption
Web filtering
Data loss prevention

45. Which protocol is used for secure LDAP communications?

LDAPS
SNMP
TFTP
FTP

46. What is the primary purpose of BPDU Guard?

To prevent STP manipulation attacks
To encrypt wireless traffic
To filter web content
To authenticate users

47. Which security technique hides internal IP addresses?

NAT
VLAN
VPN
SSL

48. What is the purpose of DHCP snooping?

To prevent rogue DHCP servers
To encrypt DHCP traffic
To authenticate DHCP clients
To filter DHCP options

49. Which protocol is used for secure NTP communications?

NTS
SNMP
TFTP
FTP

50. What is the primary purpose of MACsec?

To encrypt Ethernet traffic
To authenticate users
To filter web content
To prevent DDoS attacks

51. Which security control prevents VLAN hopping attacks?

Disabling unused ports
Enabling WPA3
Implementing firewalls
Using VPNs

52. What is the purpose of IP Source Guard?

To prevent IP spoofing
To encrypt IP traffic
To authenticate IP addresses
To filter IP options

53. Which protocol is used for secure syslog?

Syslog over TLS
SNMP
TFTP
FTP

54. What is the primary purpose of Private VLANs?

To isolate hosts within the same VLAN
To increase bandwidth
To encrypt traffic
To authenticate devices

55. Which security control prevents DNS cache poisoning?

DNSSEC
SSL certificates
Antivirus software
Firewalls

56. What is the purpose of Control Plane Policing?

To protect router management traffic
To encrypt routing updates
To authenticate routing peers
To filter routing advertisements

57. Which protocol is used for secure RADIUS communications?

RADIUS over TLS
SNMP
TFTP
FTP

58. What is the primary purpose of Storm Control?

To prevent broadcast storms
To encrypt multicast traffic
To authenticate broadcast packets
To filter multicast groups

59. Which security control prevents CAM table overflow attacks?

Port security
VLANs
Firewalls
VPNs

60. What is the purpose of Dynamic ARP Inspection?

To prevent ARP spoofing
To encrypt ARP traffic
To authenticate ARP requests
To filter ARP responses

61. Which protocol is used for secure SNMP communications?

SNMPv3
SNMPv1
Telnet
HTTP

62. What is the primary purpose of Root Guard?

To maintain STP root bridge stability
To encrypt spanning tree traffic
To authenticate BPDUs
To filter topology changes

63. Which security control prevents rogue access points?

Wireless intrusion prevention
WPA3
MAC filtering
VLANs

64. What is the purpose of Unicast Reverse Path Forwarding?

To prevent IP spoofing
To encrypt unicast traffic
To authenticate unicast packets
To filter unicast routes

65. Which protocol is used for secure TFTP communications?

There is no secure TFTP
SFTP
FTPS
TFTP over TLS

66. What is the primary purpose of VLAN Access Control Lists?

To filter traffic within a VLAN
To encrypt VLAN traffic
To authenticate VLAN members
To prevent VLAN hopping

67. Which security control prevents evil twin attacks?

Certificate-based authentication
MAC filtering
WPA2
SSID hiding

68. What is the purpose of DHCPv6 Guard?

To prevent rogue DHCPv6 servers
To encrypt DHCPv6 traffic
To authenticate DHCPv6 clients
To filter DHCPv6 options

69. Which protocol is used for secure ICMP communications?

There is no secure ICMP
IPSec
TLS
SSH

70. What is the primary purpose of Router Advertisement Guard?

To prevent rogue IPv6 routers
To encrypt router advertisements
To authenticate router advertisements
To filter router advertisements

71. Which security control prevents DNS tunneling?

DNS filtering
DNSSEC
DNS caching
DNS load balancing

72. What is the purpose of Flexible NetFlow?

To monitor network traffic patterns
To encrypt network flows
To authenticate network flows
To filter network flows

73. Which protocol is used for secure NetFlow communications?

NetFlow over TLS
SNMP
TFTP
FTP

74. What is the primary purpose of sFlow?

To sample network traffic
To encrypt network samples
To authenticate network samples
To filter network samples

75. Which security control prevents MAC spoofing?

Port security
VLANs
Firewalls
VPNs

76. What is the purpose of NetFlow Top Talkers?

To identify high-bandwidth users
To encrypt top talker traffic
To authenticate top talkers
To filter top talker traffic

77. Which protocol is used for secure CDP communications?

There is no secure CDP
LLDP
SNMPv3
SSH

78. What is the primary purpose of LLDP?

To discover neighboring devices
To encrypt discovery traffic
To authenticate neighboring devices
To filter discovery packets

79. Which security control prevents STP manipulation?

BPDU Guard
Root Guard
Port security
VLANs

80. What is the purpose of VTP pruning?

To optimize VLAN traffic
To encrypt VTP updates
To authenticate VTP servers
To filter VTP advertisements

81. Which protocol is used for secure VTP communications?

There is no secure VTP
VTP over TLS
VTP over SSH
VTP over IPSec

82. What is the primary purpose of EtherChannel?

To bundle multiple links
To encrypt inter-switch traffic
To authenticate switch peers
To filter inter-switch traffic

83. Which security control prevents VTP attacks?

Disabling VTP
VTP passwords
VLANs
Firewalls

84. What is the purpose of UDLD?

To detect unidirectional links
To encrypt link detection
To authenticate link peers
To filter link state packets

85. Which protocol is used for secure UDLD communications?

There is no secure UDLD
UDLD over TLS
UDLD over SSH
UDLD over IPSec

86. What is the primary purpose of HSRP?

To provide router redundancy
To encrypt routing updates
To authenticate router peers
To filter routing advertisements

87. Which security control prevents HSRP attacks?

HSRP authentication
VLANs
Firewalls
VPNs

88. What is the purpose of GLBP?

To load balance across gateways
To encrypt gateway traffic
To authenticate gateway peers
To filter gateway advertisements

89. Which protocol is used for secure GLBP communications?

There is no secure GLBP
GLBP over TLS
GLBP over SSH
GLBP over IPSec

90. What is the primary purpose of VRRP?

To provide router redundancy
To encrypt routing updates
To authenticate router peers
To filter routing advertisements

91. Which security control prevents VRRP attacks?

VRRP authentication
VLANs
Firewalls
VPNs

92. What is the purpose of PAgP?

To negotiate EtherChannel
To encrypt port aggregation
To authenticate switch peers
To filter aggregated traffic

93. Which protocol is used for secure PAgP communications?

There is no secure PAgP
PAgP over TLS
PAgP over SSH
PAgP over IPSec

94. What is the primary purpose of LACP?

To bundle multiple links
To encrypt inter-switch traffic
To authenticate switch peers
To filter inter-switch traffic

95. Which security control prevents LACP attacks?

LACP rate limiting
VLANs
Firewalls
VPNs

96. What is the purpose of DTP?

To negotiate trunk links
To encrypt trunk traffic
To authenticate trunk peers
To filter trunk traffic

97. Which protocol is used for secure DTP communications?

There is no secure DTP
DTP over TLS
DTP over SSH
DTP over IPSec

98. What is the primary purpose of MSTP?

To optimize spanning tree for multiple VLANs
To encrypt spanning tree traffic
To authenticate spanning tree peers
To filter spanning tree updates

99. Which security control prevents MSTP attacks?

Root Guard
BPDU Guard
Port security
VLANs

100. What is the purpose of RSTP?

To speed up spanning tree convergence
To encrypt spanning tree traffic
To authenticate spanning tree peers
To filter spanning tree updates

101. Which protocol is used for secure RSTP communications?

There is no secure RSTP
RSTP over TLS
RSTP over SSH
RSTP over IPSec

102. What is the primary purpose of PVST+?

To run STP per VLAN
To encrypt spanning tree traffic
To authenticate spanning tree peers
To filter spanning tree updates

103. Which security control prevents PVST+ attacks?

BPDU Guard
Root Guard
Port security
VLANs

104. What is the purpose of SPAN?

To mirror network traffic
To encrypt monitored traffic
To authenticate monitoring devices
To filter monitored traffic

105. Which protocol is used for secure SPAN communications?

There is no secure SPAN
SPAN over TLS
SPAN over SSH
SPAN over IPSec

106. What is the primary purpose of RSPAN?

To mirror traffic across switches
To encrypt remote monitoring
To authenticate remote monitors
To filter remote monitoring

107. Which security control prevents RSPAN attacks?

VLAN ACLs
Port security
Firewalls
VPNs

108. What is the purpose of ERSPAN?

To mirror traffic across routers
To encrypt encapsulated monitoring
To authenticate encapsulating devices
To filter encapsulated traffic

109. Which protocol is used for secure ERSPAN communications?

There is no secure ERSPAN
ERSPAN over TLS
ERSPAN over SSH
ERSPAN over IPSec

110. What is the primary purpose of NetFlow?

To collect network traffic statistics
To encrypt flow data
To authenticate flow collectors
To filter flow records

The Eccouncil 312 38 Certified Network Defender certification is a globally recognized credential for IT professionals. This practice test helps you prepare by covering key topics like hardware, networking, troubleshooting, and security.

Want more practice? Check out our other mock exams:

© 2025 ITCertRocket.com - Hands-On IT Lab Exercises & Certification Prep. All rights reserved.