Easter Sale Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

GIAC Certified Firewall Analyst Question and Answers

GIAC Certified Firewall Analyst

Last Update May 18, 2024
Total Questions : 391

We are offering FREE GCFW GIAC exam questions. All you do is to just go and sign up. Give your details, prepare GCFW free exam questions and then go for complete pool of GIAC Certified Firewall Analyst test questions that will help you more.

GCFW pdf

GCFW PDF

$35  $99.99
GCFW Engine

GCFW Testing Engine

$42  $119.99
GCFW PDF + Engine

GCFW PDF + Testing Engine

$56  $159.99
Questions 1

Which of the following vulnerability scanners is used to test Web servers for dangerous files/CGIs, outdated server software, and other problems?

Options:

A.  

Nikto

B.  

Hackbot

C.  

Nmap

D.  

Nessus

Discussion 0
Questions 2

Which of the following components are usually found in an Intrusion detection system (IDS)?

Each correct answer represents a complete solution. Choose two.

Options:

A.  

Firewall

B.  

Console

C.  

Gateway

D.  

Modem

E.  

Sensor

Discussion 0
Questions 3

In which of the following IDS evasion techniques does an attacker deliver data in multiple small sized packets, which makes it very difficult for an IDS to detect the attack signatures of such attacks?

Options:

A.  

Fragmentation overwrite

B.  

Fragmentation overlap

C.  

Insertion

D.  

Session splicing

Discussion 0
Questions 4

Which of the following algorithms is used as a default algorithm for ESP extension header in IPv6?

Options:

A.  

Electronic Codebook (ECB) Mode

B.  

Cipher Block Chaining (CBC) Mode

C.  

Propagating Cipher Block Chaining (PCBC) Mode

D.  

Cipher Feedback (CFB) Mode

Discussion 0
Questions 5

John, a malicious hacker, forces a router to stop forwarding packets by flooding it with many open connections simultaneously so that all hosts behind it are effectively disabled. Which of the following attacks is John performing?

Options:

A.  

ARP spoofing

B.  

Replay attack

C.  

Rainbow attack

D.  

DoS attack

Discussion 0
Questions 6

Which of the following firewalls filters the traffic based on the header of the datagram?

Options:

A.  

Application-level firewall

B.  

Packet filtering firewall

C.  

Circuit-level firewall

D.  

Stateful inspection firewall

Discussion 0
Questions 7

Which of the following firewalls operates at three layers- Layer3, Layer4, and Layer5?

Options:

A.  

Application layer firewall

B.  

Proxy firewall

C.  

Dynamic packet-filtering firewall

D.  

Circuit-level firewall

Discussion 0
Questions 8

In which of the following situations does legal and authorized traffic cause an intrusion detection system (IDS) to generate an alert and slow down performance?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

False alert

B.  

False illusion

C.  

False generation

D.  

False positives

Discussion 0
Questions 9

Which of the following ICMPv6 neighbor discovery messages is sent by hosts to request an immediate router advertisement, instead of waiting for the next scheduled advertisement?

Options:

A.  

Router Advertisement

B.  

Neighbor Advertisement

C.  

Router Solicitation

D.  

Neighbor Solicitation

Discussion 0
Questions 10

You work as a Network Architect for Tech Perfect Inc. The company has a corporate LAN network. You will have to perform the following tasks:

l Limit events that occur from security threats such as viruses, worms, and spyware.

l Restrict access to the network based on identity or security posture.

Which of the following services will you deploy in the network to accomplish the tasks?

Options:

A.  

NetFlow

B.  

Protocol-Independent Multicast

C.  

Network Admission Control

D.  

Firewall Service Module

Discussion 0
Questions 11

You work as a Network Administrator for Tech Perfect Inc. You are required to verify security policies configured in the company's networks. Which of the following applications will you use to accomplish the task?

Options:

A.  

Network enumerator

B.  

Web application security scanner

C.  

Computer worm

D.  

Port scanner

Discussion 0
Questions 12

Which of the following programs can be used to detect stealth port scans performed by a malicious hacker?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

portsentry

B.  

nmap

C.  

libnids

D.  

scanlogd

Discussion 0
Questions 13

Which of the following tools detects certain types of packet filters and NAT setups?

Options:

A.  

TShark

B.  

Vulnerability scanner

C.  

Wireshark

D.  

Passive OS fingerprinting

Discussion 0
Questions 14

Fill in the blank with appropriate address translation type.

A______ performs translation of one IP address to a different one automatically. It requires manually defining two sets of addresses on the address translation device (probably a router). One set defines which inside addresses are allowed to be translated, and the other defines what these addresses are to be translated to.

Options:

Discussion 0
Questions 15

What netsh command should be run to enable IPv6 routing?

Each correct answer represents a part of the solution. Choose two.

Options:

A.  

netsh interface IPv6 set interface

B.  

netsh interface IPv6 show interface

C.  

netsh interface IPv6 add address

D.  

netsh interface IPv6 add routes

Discussion 0
Questions 16

Which of the following can be configured so that when an alarm is activated, all doors lock and the suspect or intruder is caught between the doors in the dead-space?

Options:

A.  

Network Intrusion Detection System (NIDS)

B.  

Host Intrusion Detection System (HIDS)

C.  

Biometric device

D.  

Man trap

Discussion 0
Questions 17

Which of the following is like a malicious cache poisoning where fake data is placed in the cache of the name servers?

Options:

A.  

Smurf attack

B.  

Host name spoofing

C.  

DNS spoofing

D.  

SYN flood attack

Discussion 0
Questions 18

You work as a Network Administrator for Infonet Inc. The company has a Windows Server 2008 Active Directory-based single forest multiple domain IPv4 network. All the DNS servers on the network run Windows Server 2008. The users in the network use NetBIOS name to connect network application on the network. You have migrated the network to IPv6-enabled network. Now you want to enable DNS Server to perform lookups in GlobalNames Zone. Which of the following commands will you use to accomplish the task?

Options:

A.  

Dnscmd /config /enableglobalnamessupport 1

B.  

Dnscmd /config /globalnamesqueryorder 0

C.  

Dnscmd /config /enableglobalnames 1

D.  

Dnscmd /config /enableglobalnamessupport 0

Discussion 0
Questions 19

John works as the Security Manager for PassGuide Inc. He wants to create the Profiler database that stores information about the network activity at Layer 3, Layer 4, and Layer 7. Which of the following will he use to accomplish the task?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Session creation

B.  

Protocol contexts

C.  

Ignore connection

D.  

Session teardown

Discussion 0
Questions 20

You work as a Network Adminstrator at PassGuide Inc. You want to implement a solution that will automatically disallow connections if an attack is suspected. Which of the following technologies will you choose to accomplish the task?

Options:

A.  

IIS

B.  

SRTP

C.  

IPS

D.  

ACL

Discussion 0
Questions 21

Which of the following modes is also referred to as client mode?

Options:

A.  

Ad-hoc mode

B.  

Master mode

C.  

Manage mode

D.  

Monitor mode

Discussion 0
Questions 22

Which of the following is a version of netcat with integrated transport encryption capabilities?

Options:

A.  

Nikto

B.  

Encat

C.  

Cryptcat

D.  

Socat

Discussion 0
Questions 23

Which of the following attacks are prevented from a mutual authentication solution?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Man-in-the-middle attack

B.  

Eavesdropping attack

C.  

Hijacking

D.  

Phishing

Discussion 0
Questions 24

In which of the following steps of firewall log analysis process is aggregation for nodes defined?

Options:

A.  

View transformation

B.  

Assess available data

C.  

Visual transformation

D.  

Process information

Discussion 0
Questions 25

Audit trail or audit log is a chronological sequence of audit records, each of which contains evidence directly pertaining to and resulting from the execution of a business process or system function. Under which of the following controls does audit control come?

Options:

A.  

Protective controls

B.  

Preventive controls

C.  

Detective controls

D.  

Reactive controls

Discussion 0
Questions 26

Which of the following devices works as a transparent bridge between the wireless clients and the wired network?

Options:

A.  

Access point

B.  

Hub

C.  

Switch

D.  

Wireless router

Discussion 0
Questions 27

Which of the following is a version of netcat with integrated transport encryption capabilities?

Options:

A.  

Encat

B.  

Nikto

C.  

Cryptcat

D.  

Socat

Discussion 0
Questions 28

An organization has a TCP/IP based network. It uses IPv6 addressing in its network. IPv6 tackles addressing and routing-table problems, and improves the protocol as well. Which of the following statements is true about IPv6?

Options:

A.  

It uses symmetric key encryption.

B.  

Its address is 32 bits in length.

C.  

It eliminates the primary need for Network Address Translation (NAT).

D.  

It implements broadcasting.

Discussion 0
Questions 29

The simplest form of a firewall is a packet filtering firewall. Typically a router works as a packet-filtering firewall and has the capability to filter on some of the contents of packets. On which of the following layers of the OSI reference model do these routers filter information?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Network layer

B.  

Transport layer

C.  

Data Link layer

D.  

Physical layer

Discussion 0
Questions 30

Which of the following responsibilities does not come under the audit process?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Reporting all facts and circumstances of the irregular and illegal acts.

B.  

Reviewing the results of the audit procedures.

C.  

Planning the IT audit engagement based on the assessed level of risk.

D.  

Applying security policies.

Discussion 0
Questions 31

Which of the following methods is used by forensic investigators to acquire an image over the network in a secure manner?

Options:

A.  

DOS boot disk

B.  

Linux Live CD

C.  

Secure Authentication for EnCase (SAFE)

D.  

EnCase with a hardware write blocker

Discussion 0
Questions 32

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. John notices that the We-are-secure network is vulnerable to a man-inthe- middle attack since the key exchange process of the cryptographic algorithm it is using does not authenticate participants. Which of the following cryptographic algorithms is being used by the Weare- secure server?

Options:

A.  

Diffie-Hellman

B.  

Blowfish

C.  

RSA

D.  

Twofish

Discussion 0
Questions 33

Adam works as a Network Administrator for PassGuide Inc. He wants to prevent the network from DOS attacks. Which of the following is most useful against DOS attacks?

Options:

A.  

Distributive firewall

B.  

Honey Pot

C.  

SPI

D.  

Internet bot

Discussion 0
Questions 34

Which of the following can be configured so that when an alarm is activated, all doors lock and the suspect or intruder is caught between the doors in the dead-space?

Options:

A.  

Man trap

B.  

Network Intrusion Detection System (NIDS)

C.  

Biometric device

D.  

Host Intrusion Detection System (HIDS)

Discussion 0
Questions 35

Which of the following methods will allow data to be sent on the Internet in a secure format?

Options:

A.  

Browsing

B.  

Virtual Private Networks

C.  

Serial Line Interface Protocol

D.  

Point-to-Point Protocol

Discussion 0
Questions 36

John works as a Network Administrator for Web Perfect Inc. The company has a wireless LAN network. John has configured shared key authentication on a client. The client and the AP start exchanging the frames to enable authentication. Which of the following vulnerabilities may occur while the client and the AP exchange the challenge text over the wireless link?

Options:

A.  

DoS attack

B.  

Land attack

C.  

Vulnerability attack

D.  

Man-in-the-middle attack

Discussion 0
Questions 37

Which of the following types of Intrusion Detection Systems consists of an agent on a host that identifies intrusions by analyzing system calls, application logs, file-system modifications (binaries, password files, capability/acl databases) and other host activities and state?

Options:

A.  

PIDS

B.  

APIDS

C.  

HIDS

D.  

NIDS

Discussion 0
Questions 38

You work as a Network Adminstrator at PassGuide Inc. You want to implement a solution that will automatically disallow connections if an attack is suspected. Which of the following technologies will you choose to accomplish the task?

Options:

A.  

ACL

B.  

IPS

C.  

SRTP

D.  

IIS

Discussion 0
Questions 39

Which of the following can be monitored by using the host intrusion detection system (HIDS)?

Each correct answer represents a complete solution. Choose two.

Options:

A.  

Computer performance

B.  

File system integrity

C.  

Storage space on computers

D.  

System files

Discussion 0
Questions 40

Which of the following are open-source vulnerability scanners?

Options:

A.  

NetRecon

B.  

Hackbot

C.  

Nessus

D.  

Nikto

Discussion 0
Questions 41

Windump is a Windows port of the famous TCPDump packet sniffer available on a variety of platforms. In order to use this tool on the Windows platform a user must install a packet capture library.

What is the name of this library?

Options:

A.  

PCAP

B.  

WinPCap

C.  

libpcap

D.  

SysPCap

Discussion 0
Questions 42

Which of the following statements about the traceroute utility are true?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

It generates a buffer overflow exploit by transforming an attack shell code so that the new attack shell code cannot be recognized by any Intrusion Detection Systems.

B.  

It uses ICMP echo packets to display the Fully Qualified Domain Name (FQDN) and the IP address of each gateway along the route to the remote host.

C.  

It records the time taken for a round trip for each packet at each router.

D.  

It is an online tool that performs polymorphic shell code attacks.

Discussion 0
Questions 43

Sam works as a Network Administrator for Gentech Inc. He has been assigned a project to develop the rules that define the IDP policy in the rulebase. Which of the following will he define as the components of the IDP policy rule?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

IDP Profiler

B.  

IDP rule IP actions

C.  

IDP appliance deployment mode

D.  

IDP rule notifications

Discussion 0
Questions 44

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He has successfully completed the following steps of the preattack phase:

l Information gathering

l Determining network range

l Identifying active machines

l Finding open ports and applications

l OS fingerprinting

l Fingerprinting services

Now John wants to perform network mapping of the We-are-secure network. Which of the following tools can he use to accomplish his task?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Ettercap

B.  

Traceroute

C.  

NeoTrace

D.  

Cheops

Discussion 0
Questions 45

Which of the following is a chronological record of system activities to enable the reconstruction and examination of the sequence of events and/or changes in an event?

Options:

A.  

Security audit

B.  

Corrective controls

C.  

Audit trail

D.  

Detective controls

Discussion 0
Questions 46

John works as a professional Ethical Hacker. He has been assigned a project for testing the security of www.we-are-secure.com. He wants to corrupt an IDS signature database so that performing attacks on the server is made easy and he can observe the flaws in the We-are-secure server. To perform his task, he first of all sends a virus that continuously changes its signature to avoid detection from IDS. Since the new signature of the virus does not match the old signature, which is entered in the IDS signature database, IDS becomes unable to point out the malicious virus. Which of the following IDS evasion attacks is John performing?

Options:

A.  

Session splicing attack

B.  

Evasion attack

C.  

Polymorphic shell code attack

D.  

Insertion attack

Discussion 0
Questions 47

Adam works as a professional Computer Hacking Forensic Investigator, a project has been assigned to him to investigate and examine files present on suspect's computer. Adam uses a tool with the help of which he can examine recovered deleted files, fragmented files, and other corrupted data. He can also examine the data, which was captured from the network, and access the physical RAM, and any processes running in virtual memory with the help of this tool. Which of the following tools is Adam using?

Options:

A.  

Evidor

B.  

WinHex

C.  

Vedit

D.  

HxD

Discussion 0
Questions 48

Which of the following proxy servers is placed anonymously between the client and remote server and handles all of the traffic from the client?

Options:

A.  

Web proxy server

B.  

Open proxy server

C.  

Forced proxy server

D.  

Caching proxy server

Discussion 0
Questions 49

Which of the following are the countermeasures against a man-in-the-middle attack?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Using Secret keys for authentication.

B.  

Using public key infrastructure authentication.

C.  

Using Off-channel verification.

D.  

Using basic authentication.

Discussion 0
Questions 50

Choose the best explanation for the resulting error when entering the command below.

Options:

A.  

The command is attempting to create a standard access list with extended access list param eters.

B.  

The ACL commands should be entered from the (config-router) configuration mode.

C.  

The wildcard mask is not provided for the source and destination addresses.

D.  

The port number given does not correspond with the proper transport protocol.

Discussion 0
Questions 51

Which of the following ports cannot be used to access the router from a computer?

Options:

A.  

Aux port

B.  

Console port

C.  

Serial port

D.  

Vty

Discussion 0
Questions 52

Which of the following tools is an open source network intrusion prevention and detection system that operates as a network sniffer and logs activities of the network that is matched with the predefined signatures?

Options:

A.  

KisMAC

B.  

Dsniff

C.  

Snort

D.  

Kismet

Discussion 0
Questions 53

Distributed Checksum Clearinghouse (DCC) is a hash sharing method of spam email detection.

Which of the following protocols does the DCC use?

Options:

A.  

ICMP

B.  

UDP

C.  

TELNET

D.  

TCP

Discussion 0
Questions 54

Which of the following forms on NAT maps multiple unregistered IP addresses to a single registered IP address by using different ports?

Options:

A.  

Overloading

B.  

Dynamic NAT

C.  

Overclocking

D.  

Static NAT

Discussion 0
Questions 55

You are implementing passive OS fingerprinting in a network. Which of the following aspects are required to be configured there?

Each correct answer represents a part of the solution. Choose all that apply.

Options:

A.  

Edit signature vulnerable OS lists.

B.  

Limit the attack relevance rating calculation to a specific IP address range.

C.  

Define event action rules filters using the OS relevancy value of the target.

D.  

Enable passive analysis.

E.  

Define and import OS mappings.

Discussion 0
Questions 56

You work as a Network Administrator for Net Perfect Inc. The company has a TCP/IP network. You have been assigned a task to configure security mechanisms for the network of the company. You have decided to configure a packet filtering firewall. Which of the following may be the reasons that made you choose a packet filtering firewall as a security mechanism?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

It makes security transparent to end-users which provide easy use of the client application s.

B.  

It prevents application-layer attacks.

C.  

It is easy to install packet filtering firewalls in comparison to the other network security sol utions.

D.  

It easily matches most of the fields in Layer 3 packets and Layer 4 segment headers, and thus, provides a lot of flexibility in implementing security policies.

Discussion 0
Questions 57

This is a Windows-based tool that is used for the detection of wireless LANs using the IEEE 802.11a, 802.11b, and 802.11g standards. The main features of these tools are as follows:

l It displays the signal strength of a wireless network, MAC address, SSID, channel details, etc.

l It is commonly used for the following purposes:

a. War driving

b. Detecting unauthorized access points

c. Detecting causes of interference on a WLAN

d. WEP ICV error tracking

e. Making Graphs and Alarms on 802.11 Data, including Signal Strength

This tool is known as __________.

Options:

A.  

NetStumbler

B.  

Kismet

C.  

THC-Scan

D.  

Absinthe

Discussion 0
Questions 58

You work as a Security Administrator for Tech Perfect Inc. The company has a switched network. You have configured tcpdump in the network which can only see traffic addressed to itself and broadcast traffic. What will you do when you are required to see all traffic of the network?

Options:

A.  

Connect the sniffer device to a Remote Switched Port Analyzer (RSPAN) port.

B.  

Configure VLAN Access Control List (VACL).

C.  

Configure Network Access Control (NAC).

D.  

Connect the sniffer device to a Switched Port Analyzer (SPAN) port.

Discussion 0