Certified Ethical Hacker 312-50v10 – Question212

As a Certified Ethical Hacker, you were contracted by a private firm to conduct an external security assessment through penetration testing.
What document describes the specifics of the testing, the associated violations, and essentially protects both the organizations interest and your liabilities as a tester?


A.
Service Level Agreement
B. Project Scope
C. Rules of Engagement
D. Non-Disclosure Agreement

Correct Answer: C