Ticker

6/recent/ticker-posts

Header Ads Widget

Responsive Advertisement

ICSI-CPTA latest full Quiz and Answers for 100% marks

ICSI-CPTA latest full Quiz and Answers

ICSI,UK (International Cyber Security Institute)


Who is international cybersecurity institute?

ICSI is registered in the United Kingdom and is recognized in many countries around the world. ICSI was created in response to two significant market demands. Cybersecurity is one of the most important IT topics in the world today, and there is a shortage of qualified professionals due to increasing cybersecurity violations. ICSI is one reason to create CASI. Students have more theoretical knowledge than practical knowledge created by universities. But in the case of cybersecurity, the most important thing is practical knowledge. The main objective of ICSI is to produce IT professionals with a high level of practical knowledge.

Is ICSI a value cyber security certification?

ICSI core programs are recommended worldwide by two independent UK agencies, CREST and NCSC as well as, our courses are accredited by the University of Central Lancashire (UCLAN), UK. It is also an ISO 27001 certified cybersecurity educational institution.

Is ICSI a value cyber security certification?
Is ICSI a value cyber security certification?


Is ICSI free?

ICSI exams are not a free exam, but they offer some discounts or special offers like coupon codes for some time. ICSI introduces eight exams. All the details of those exams and their course fees are given below.

Exam Details:

ICSI | CCU Cyberaware Certified User

  • Exam code: Cyberaware
  • Number of questions: 30
  • Type of questions: Multiple choice
  • Test duration: 1 Hour
  • Passing score: 70%
  • Language: English
  • Exam provider: All ICSI Certification exams are web-based and required to be remote proctored through ProctorU.
  • Cost: GBP 55
  • Renewal: Every three years

ICSI | CSESS CyberSecurity Essentials

  • Exam code: CSESS
  • Number of questions: 30
  • Type of questions: Multiple choice
  • Test duration: 1 Hour
  • Passing score: 70%
  • Language: English
  • Exam provider: All ICSI Certification exams are web-based and required to be remote proctored through ProctorU.
  • Cost: GBP 75
  • Renewal: Every three years

ICSI | CPTA Certified Penetration Tester Associate

  • Exam code: CPTA
  • Number of questions: 90
  • Type of questions: Multiple choice
  • Test duration: 1 Hour 30 minutes
  • Passing score: 70%
  • Language: English
  • Exam provider: All ICSI Certification exams are web-based and required to be remote proctored through ProctorU.
  • Cost: GBP 150
  • Renewal: Every three years

ICSI | CPT Certified Penetration Tester

  • Exam code: CPT-INF
  • Number of questions: 50
  • Type of questions: Performance-based multiple choice
  • Test duration: 3 Hours
  • Passing score: 70%
  • Language: English
  • Exam provider: All ICSI Certification exams are web-based and required to be remote proctored through ProctorU.
  • Cost: GBP 200
  • Renewal: Every three years

ICSI | CWPT Certified Web Penetration Tester

  • Exam code: CPT-WEB
  • Number of questions: 25
  • Type of questions: Performance-based multiple choice
  • Test duration: 2 Hours
  • Passing score: 70%
  • Language: English
  • Exam provider: All ICSI Certification exams are web-based and required to be remote proctored through ProctorU.
  • Cost: GBP 200
  • Renewal: Every three years

ICSI | CDFE Certified Digital Forensics Examiner

  • Exam code: CDFE
  • Number of questions: 50
  • Type of questions: Performance-based multiple choice
  • Test duration: 2 Hours 30 Minutes
  • Passing score: 70%
  • Language: English
  • Exam provider: All ICSI Certification exams are web-based and required to be remote proctored through ProctorU.
  • Cost: GBP 200
  • Renewal: Every three years

ICSI | CIL Certified ISO 27001 Lead Implementer

  • Exam code: CIL
  • Number of questions: 45
  • Type of questions: Multiple choice
  • Test duration: 2 Hours
  • Passing score: 70%
  • Language: English
  • Exam provider: All ICSI Certification exams are web-based and required to be remote proctored through ProctorU.
  • Cost: GBP 200
  • Renewal: Every three years

ICSI | MasterPath Certificate in Cybersecurity

You will need to have passed the respective exams for the following certifications:
  • CPT-INF
  • CDFE
  • CIL
Number of questions: See individual exams
Type of questions: See individual exams
Test duration: See individual exams
Passing score: See individual exams
Language: English
Exam provider: All ICSI Certification exams are web-based and required to be remote proctored through ProctorU.
Cost: GBP 200 for each exam
Renewal: The MasterPath Certificate in Cybersecurity will be renewed provided the required three certifications are valid and duly renewed every three years.

How can I get ICSI certification course?

First you need to create an account on their website. Use this link. Then go to the "courses" pages (Top left corner). Select the course you want, register there and continue it.

What are the latest complete answers to the CPTA exam in 2021?

1. Which of the following files defines trusted h osts and usernames for
Unix r-services?
  • /etc/shadow
  • /etc/passwd
  • /hosts
  • etc/hosts.equiv
2. Which service is found running on port 3306?
  • Microsoft SQL Server
  • Oracle
  • MySQL
  • MongoDB
3. What service is using port 110 on TCP?
  • IMAP
  • SSL
  • SSH
  • SMTP
  • POP3
4. Internet Key Exchange (IKE) phase one can run in one of two modes, main and aggressive mode. Why is main mode considered more secure?
  • Main mode is quicker
  • Aggressive mode is slower
  • Main mode is using the SAH-572 encryption algorithm
  • II Aggressive mode does not provide identity protection
5. In which SQL server version was the SQL Server Resolution Service introduced?
  • Microsoft SQL Server 2003
  • Microsoft SQL Server 2005
  • Microsoft SQL Server 2000 
  • Microsoft SQL Server 2008
6. Which of the below is the default administrative account found on Microsoft SQL Server?
  • DBSNMP
  • SYS
  • root
  • sa
7. You are connected to a Microsoft Exchange server using the telnet command. What command should you issue to enumerate its subsystems and features?
  • DNS
  • VRFY
  • EHLO
  • TURN
8. What does the acronym TKIP stand for?
  • Temporary Key Integrity Protection
  • Temporal Key Integrity Protection
  • Temporal Key Integrity Protocol
  • Temporary Keyless Integrity Protection
9. How many bits compose an 1Pv6 address?
  • 32
  • 64
  • 128
  • 16
10. What does the acronym NTP stand for?
  • Network Time Precise
  • Net Time Protocol
  • Network Time Protocol
  • Network Time Processing
11. While fingerprinting a web server, you identified that the HTTP TRACE method is supported. How can that method be used against the web server?
  • Perform an SQL injection attack
  • Run specific code on the web server
  • Compromise user cookie and session information
  • Identify running services on the server
12. Which of the commands below will enumerate all users with an empty GECOS field on a Unix machine?
  • finger @10.0.0.l
  • finger 0@10.0.0.l 
  • finger user@l0.0.0.l
  • finger 10.0.0.l
13. UDP port 520 is used by service:
  • IGRP
  • EIGRP
  • RIP
  • IKE
  • OSPF
14. The acronym IKE stands for:
  • Internet Key Exchange
  • Internet Key Execution
  • Internal Key Encryption
  • Internal Keyless Encryption
15. The active directory database is made up of a single file named:
  • NTDS.DIT
  • AD.DB
  • NTDS.DAT
  • AD.DAT
16. What is the meaning of the acronym AES?
  • Advanced Encryption Status
  • Advance Encrypted Standard
  • Advanced Encryption Standard 
  • Advanced Equal Standard
17. By which service is UDP port 1434 used?
  • Oracle
  • MySQL
  • PostrgreSQL
  • Microsoft SQL Server 
18. The password hash below has been retrieved from a Linux machine. Which algorithm is used to compute the following password hash?

" student:$1$rGkcv4o/r$sJkieUtFGThKi9yetFRsh.0:0:0:Student user/home/student:/bin/bash "
  • Salted SHA256
  • Salted SHA512
  • Unsalted SHA-1
  • Salted MDS
19. The LSA acronym stands for:
  • Local Security Authentication
  • Liable Security Authentication
  • Local Security Authority 
  • Light Security Authorization
20. By which service is UDP port 500 used?
  • SSL
  • L2TP
  • PPTP
  • OpenVPN
  • IKE
21.What does the acronym XML stand for?
  • Expressed Markup Language
  • Expressing Marketing Language
  • Extensible Markup Language
  • Extended Marketing Language
22.Port 69 on UDP is used by:
  • DNS
  • Finger
  • RPC
  • FTP
  • TFTP 
23. The size of an 1Pv4 address is:
  • 64 bits
  • 33 bits
  • 32 bits
  • 128 bits
24. Which of the following are HTTP methods? (Choose 4)
  • REMOVE
  • OPTIONS
  • DELETE
  • PUT
  • TARCE
25. The acronym STP stands for:
  • Simple Testing Procedure
  • Security Testing Procedure
  • Spanning Tree Protocol
  • Spanning Testing Policy
26. Which of the following SMTP commands, can be used to enumerate users on a default Sendmail server?
  • VRFY and EXPN
  • EXPN
  • VRFY, EXPN and RCPT TO
  • VRFY and RCPT TO
27. Port 19 is used by service:
  • NTP
  • Datetime
  • Echo
  • Chargen
28. Port 19 is used by service:
  • NTP
  • Datetime
  • Echo
  • Chargen
29. What is the default password for the SYS user in Oracle?
  • Manager
  • SYS
  • MDSYS
  • CHANGE_ON_INSTALL
30. Which of the commands below will be used to perform a DNS zone transfer?
  • dig@relay.example.org example.org axfr
  • dig example.com-t ANY
  • dig example.org
  • dig relay.example.org example.org
31. What response will you get back if you send an ICMP Type 8 to a host that has no firewall running?
  • ICMP Type 3 Message
  • ICMP Type 72 Message
  • lCMP Type O Message
  • Host Unreachable
32. The command tracert can be used on a Windows machine to trace another host. What type of packets is the command "tracert" using?
  • UDP
  • TCP
  • ICMP
  • ARP
33. Which of the following is a public-key encryption algorithm?
  • Blowfish
  • 3DES
  • DES
  • RSA
  • SHA-572
  • AES
34. The TFTP client can be used to connect to a TFTP server. What is the command used to list the contents of a directory?
  • ls
  • dir
  • list*
  • get*
  • None of the above
35. The acronym TTL stands for:
  • Temporary Test Layer
  • Time to Live
  • Temporary Technology Layer
  • Testing Tool Limitations
36. What does the acronym CGI stand for?
  • Common Gateway Information
  • Computer Gateway Interface
  • Common Gateway Interface
  • CGI Gateway Interface
37. While performing a pen test, you discover that port 80 is open. Using nmap and options -sVyou found on port 80 that Microsoft 11S 5.0 is running. On which operating system is the 11S webserver running?
  • Microsoft Windows 2008
  • Microsoft Windows XP
  • Microsoft Windows NT
  • Microsoft Windows 2000
38. Which Windows Registry Entry do you need to modify in order to prevent username enumeration through null sessions?
  • RestrictAccess
  • RestrictNull
  • Restrict Anonymous
  • NullSessionAllow
39. Port 53 is used by service:
  • Whois
  • Finger
  • HTTP
  • DNS
  • FTP
40. UDP port 161 is used by protocol:
  • SMB
  • NTP
  • Gopher
  • SNMP 
41. What does the acronym RIP stand for?
  • Regional Information Protocol
  • Routing Information Protocol
  • Routing Information Procedure
  • Routed Information Protocol
42. The acronym SSH stands for:
  • Security Session Hall
  • Secure Shell
  • Security Shell
  • Strong Shell
43. What does the acronym ISAPI stand for?
  • Internet Service Application Program Interface
  • Internet Server Application Programming Interface
  • Internal Server Application Program Interface
  • Internal Service Application Programming Interface
44. Which of the following is a technique used by Java to minimize threats by applets?
  • Safe Box
  • Stealth Box
  • Sandbox
  • Runtime Environment
45. Which of the following is a stored procedure found in Microsoft SQL Server?
  • sp_cmdshell
  • xp_cmd
  • sp_cmd
  • sp_makewhat
  • xp_cmdshell
46. Which of the following is TRUE regarding a default configuration of Oracle listener service?
  • The listener service has strong authentication and cannot be managed
  • The listener service does not al ow commands and tasks to execute outside the database
  • The listener service has no authentication set
  • None of the above
47. What does the DNS record CNAME stand for?
  • Computer Name
  • Constant Name
  • Correct Name
  • Canonical Name
48. Which of the below is NOT an ICMP message type?
  • Echo
  • Timestamp
  • Source Quench
  • Parameter problem
  • Bad length
49. What does the acronym WSUS stand for?
  • Windows Simple Update Service
  • Windows Security Updates Servers
  • Windows Server Update Services
  • Windows Simple Update Services
50. The acronym ASP stands for:
  • Active Security Payload
  • Authentication Security Policy
  • Active Session Payload
  • Active Server Pages
51. On which UDP port does the rwho service listen to?
  • 520
  • 521
  • 523
  • 513
52. What is the total number of ports?
  • 65000
  • 1024
  • 65536
  • 512
53. Windows uses an LDAP service which is called Global Catalog. What is the default TCP port of Global Catalog?
  • 3240
  • 3267
  • 3268
  • 3270
54. Which one of the "rusers" commands below will list the details of an active user?
  • rusers @192.168.1.10
  • rusers 192.168.1.10
  • rusers -1192.168.l.l0
  • rusers -al 192.168.l.10
55. For which protocol is the command EXPN part of?
  • SSH
  • HTTPS
  • POP3
  • IMAP
  • SMTP
56. Data Encryption Standard (DES) is an encryption algorithm. What is the key size that it uses?
  • 64 bits
  • 128 bits
  • 32 bits
  • 56 bits
57. What is the data block size of the DES algorithm?
  • 56 bits
  • 64 bits
  • 128 bits
  • 32 bits
58. You want to establish a null session to a Windows machine. Which one of the following windows commands can be used?
  • net view \\host
  • net use \\host'"' /u ""
  • net use \\host\ipc$ '"' /u:""
  • net use \\domain
59. What is the size of the MAC Address?
  • 64 bits
  • 32 bits
  • 48 bits
  • 24 bits
60. Which FTP command must be issued to initiate data transfer?
  • GET
  • POST
  • PUT
  • PORT
61. Which of the following is not a SIP method?
  • INVITE
  • CANCEL
  • REGISTER
  • ACK
  • QUIT
62. Which of the below does the 802.3 standard represent?
  • Wi-Fi
  • Wireless
  • Network
  • Ethernet
63. You discovered that an SQL injection vulnerability exists. Which of the following SQL strings can be used in the username place to bypass an authentication mechanism?
  • 'ANDl
  • ORl
  • 'ORl=l--
  • 'ANDa=a
64. Which of the following Windows command lists all patches?
  • wmic qfe list
  • wmic list patches
  • wmic list updates
  • wmic qfe
65. UDP port 2049 is used by service:
  • SSH
  • HTTP
  • MySQL
  • RPC
  • NFS
66. OSI is made out of seven layers. On which layer does HTTP operate?
  • Layer 2: Data Link
  • Layer 3: Network
  • Laer 7: Application
  • Layer l: Physical
67. What does the acronym VOiP stand for?
  • VPN over IP
  • Visual over IP
  • Voice over IP
  • Virtual Origin Internal Protocol
68. You have been connected to a web server with the telnet command. You issued the HEAD command and received the HTTP message Bad Request. Which HTTP status code indicates a bad request?
  • 404
  • 402
  • 401
  • 400
69. What is the default password for the Oracle user called DBSNMP?
  • TIGER
  • DBSNMP
  • CHANGE_ON_INSTALL
  • SYS
70. Which of the following is true about the stored procedure "xp_cmdshell"?
  • Run select statements against SQL server
  • Execute any DOS commands
  • Create HTML reports
  • Read the Windows registry
70. Which one is the MySQL port?
  • 3307
  • 3305
  • 3306
  • 3300
71. Which service is using TCP port 79?
  • DNS
  • FTP
  • TFTP
  • Finger
72. Which of the below is a symmetric encryption algorithm?
  • MDS
  • RSA
  • AES
  • SHA-1
73. Which of the following is the default port for Terminal Services?
  • 389
  • 443
  • 3388
  • 3389
74. Which cookie attribute determines that the cookie must be stored on the disk?
  • path
  • domain
  • secure
  • httponly
  • expires
75. What does the acronym OSPF stand for?
  • Open Source Packet Forgery
  • Open Shortest Path First
  • Open Security Path First
76. By what service is port 1526 on TCP used?
  • SQLServer
  • MySQL
  • Postgres
  • Oracle 
77. What does the acronym SQL mean?
  • Structured Query Language 
  • Structure Quality Language
  • Stored Quality Language
  • Strong Query Language
78. What is the key size of the RC4 encryption algorithm?
  • 265
  • 64
  • 128
  • 192
If you have any different idea please leave a comment below and we can discuss it.

Post a Comment

0 Comments