Easter Sale Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

GCIA – GIAC Certified Intrusion Analyst Practice Test Question and Answers

GCIA – GIAC Certified Intrusion Analyst Practice Test

Last Update May 18, 2024
Total Questions : 508

We are offering FREE GCIA GIAC exam questions. All you do is to just go and sign up. Give your details, prepare GCIA free exam questions and then go for complete pool of GCIA – GIAC Certified Intrusion Analyst Practice Test test questions that will help you more.

GCIA pdf

GCIA PDF

$35  $99.99
GCIA Engine

GCIA Testing Engine

$42  $119.99
GCIA PDF + Engine

GCIA PDF + Testing Engine

$56  $159.99
Questions 1

Which of the following tools is used to collect volatile data over a network?

Options:

A.  

Liveview

B.  

Netcat

C.  

Pdd

D.  

FTimes

Discussion 0
Questions 2

Which of the following groups provides tools and creates procedures for testing and validating computer forensic software?

Options:

A.  

Society of Forensic Tools and Testing (SFTT)

B.  

National Institute of Standards and Technology (NIST)

C.  

Association of Computer Forensic Standards (ACFS)

D.  

Forensic Tool and Standards Committee (FTSC)

Discussion 0
Questions 3

Which of the following is the ability of a hacker to determine the nature of the network?

Options:

A.  

Investigating

B.  

Profiling

C.  

Sniffing

D.  

Intruding

Discussion 0
Questions 4

Which of the following NETSH commands for interface Internet protocol version 4 (IPv4) is used to delete a DNS server or all DNS servers from a list of DNS servers for a specified interface or for all interfaces?

Options:

A.  

disable dnsserver

B.  

alter dnsserver

C.  

delete dnsserver

D.  

remove dnsserver

Discussion 0
Questions 5

In which of the following attacks does a hacker imitate a DNS server and obtain the entire DNS database?

Options:

A.  

Illicit zone transfer attack

B.  

DNS poisoning attack

C.  

Illicit poisoning attack

D.  

DNS transfer attack

Discussion 0
Questions 6

What is the process of detecting unauthorized access known as?

Options:

A.  

Intrusion detection

B.  

Misuse detection

C.  

Anomaly detection

D.  

Integrity detection

Discussion 0
Questions 7

Which of the following methods is a behavior-based IDS detection method?

Options:

A.  

Knowledge-based detection

B.  

Protocol detection

C.  

Statistical anomaly detection

D.  

Pattern matching detection

Discussion 0
Questions 8

Which of the following is a checksum algorithm?

Options:

A.  

Dsniff

B.  

Adler-32

C.  

Hash buster

D.  

Snort

Discussion 0
Questions 9

Adam works as a Computer Hacking Forensic Investigator in a law firm. He has been assigned with his first project. Adam collected all required evidences and clues. He is now required to write an investigative report to present before court for further prosecution of the case. He needs guidelines to write an investigative report for expressing an opinion. Which of the following are the guidelines to write an investigative report in an efficient way?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

All ideas present in the investigative report should flow logically from facts to conclusions.

B.  

Opinion of a lay witness should be included in the investigative report.

C.  

The investigative report should be understandable by any reader.

D.  

There should not be any assumptions made about any facts while writing the investigative report.

Discussion 0
Questions 10

Which of the following forensic tool suite is developed for Linux operating system?

Options:

A.  

Wetstone

B.  

MForensicsLab

C.  

ProDiscover

D.  

S.M.A.R.T.

Discussion 0
Questions 11

Which of the following types of Intrusion detection systems (IDS) is used for port mirroring?

Options:

A.  

Port address-based IDS

B.  

Network-based IDS (NIDS)

C.  

Host-based IDS (HIDS)

D.  

Anomaly-based IDS

Discussion 0
Questions 12

Which of the following Windows XP system files handles memory management, I/O operations, and interrupts?

Options:

A.  

Ntoskrnl.exe

B.  

Advapi32.dll

C.  

Kernel32.dll

D.  

Win32k.sys

Discussion 0
Questions 13

Which of the following utilities allows to view all files including invisible files and folders on a Macintosh OS X?

Options:

A.  

Directory Scan

B.  

Folder Scan

C.  

File Scan

D.  

System Scan

Discussion 0
Questions 14

What is the maximum size of an IP datagram for Ethernet?

Options:

A.  

1200 bytes

B.  

1024 bytes

C.  

1500 bytes

D.  

4500 bytes

Discussion 0
Questions 15

Which of the following partitions contains the system files that are used to start the operating system?

Options:

A.  

Secondary partition

B.  

Boot partition

C.  

Primary partition

D.  

System partition

Discussion 0
Questions 16

Which of the following methods is used by forensic investigators to acquire an image over the network in a secure manner?

Options:

A.  

Linux Live CD

B.  

DOS boot disk

C.  

Secure Authentication for EnCase (SAFE)

D.  

EnCase with a hardware write blocker

Discussion 0
Questions 17

Which of the following is not a Denial of Service (DoS) attack?

Options:

A.  

Smurf attack

B.  

Code injection attack

C.  

Ping of Death attack

D.  

Teardrop attack

Discussion 0
Questions 18

Which of the following statements are true about an IPv6 network?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

For interoperability, IPv4 addresses use the last 32 bits of IPv6 addresses.

B.  

It increases the number of available IP addresses.

C.  

It provides improved authentication and security.

D.  

It uses 128-bit addresses.

E.  

It uses longer subnet masks than those used in IPv4.

Discussion 0
Questions 19

You work as a Network Administrator for McNeil Inc. The company's Windows 2000-based network is configured with Internet Security and Acceleration (ISA) Server 2000. You want to configure intrusion detection on the server. You find that the different types of attacks on the Intrusion Detection tab page of the IP Packet Filters Properties dialog box are disabled. What is the most likely cause?

Options:

A.  

The PPTP through ISA firewall check box on the PPTP tab page of the IP Packet Filters Properties dialog box is not enabled.

B.  

The Enable IP routing check box on the General tab page of the IP Packet Filters Properties dialog box is not selected.

C.  

The Log packets from Allow filters check box on the Packet Filters tab page of the IP Packet Filters Properties dialog box is not enabled.

D.  

The Enable Intrusion detection check box on the General tab page of the IP Packet Filters

Properties dialog box is not selected.

Discussion 0
Questions 20

Which of the following hacking tools provides shell access over ICMP?

Options:

A.  

John the Ripper

B.  

Loki

C.  

Nessus

D.  

Nmap

Discussion 0
Questions 21

Routers work at which layer of the OSI reference model?

Options:

A.  

Transport

B.  

Physical

C.  

Presentation

D.  

Network

Discussion 0
Questions 22

Which of the following is a hardware/software platform that is designed to analyze, detect, and report on security related events. NIPS is designed to inspect traffic and based on its configuration or security policy, it can drop the malicious traffic?

Options:

A.  

NIPS

B.  

HIDS

C.  

NIDS

D.  

HIPS

Discussion 0
Questions 23

Which of the following can be applied as countermeasures against DDoS attacks?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Limiting the amount of network bandwidth

B.  

Blocking IP address

C.  

Using LM hashes for passwords

D.  

Using Intrusion detection systems

E.  

Using the network-ingress filtering

Discussion 0
Questions 24

Which of the following encryption methods are used by the BlackBerry to provide security to the data stored in it?

Each correct answer represents a complete solution. Choose two.

Options:

A.  

Triple DES

B.  

Blowfish

C.  

AES

D.  

RSA

Discussion 0
Questions 25

You are responsible for security at a company that specializes in e-commerce. You realize that given the high volume of Web traffic, there is a significant chance of someone being able to breach your perimeter. You want to make sure that should this occur, you can redirect the attacker away from sensitive data. How would you best accomplish this?

Options:

A.  

Implement a passive IDS

B.  

Implement a honey pot.

C.  

Implement a stateful packet inspection firewall.

D.  

Implement a network based IDS.

Discussion 0
Questions 26

The National Shoes Inc. has an SNMP enabled router installed on its network. IT Manager wants to monitor all SNMP traffic generated by the router. So, he installs a Network Monitor on a Windows2000 Server computer on the network. The router is configured to send traps to an SNMP manager installed on another server. He wants to get a notification whenever the network router raises an SNMP trap. What will he do to achieve this?

(Click the Exhibit button on the toolbar to see the case study.)

Each correct answer represents a part of the solution. Choose two.

Options:

A.  

Install an SNMP manager on the router.

B.  

Start the Windows 2000 Alert Service on the server.

C.  

Create a TCP/IP filter on the server.

D.  

Create a Network Monitor filter that has a pattern match for SNMP traffic.

E.  

Create a Network Monitor trigger to run the NET SEND command.

F.  

Configure the network router to trap the IP address of the server.

Discussion 0
Questions 27

Which of the following is an asymmetric encryption algorithm?

Options:

A.  

Blowfish

B.  

RC5

C.  

Diffie-Hellman

D.  

RC4

Discussion 0
Questions 28

John works as a professional Ethical Hacker. He has been assigned a project for testing the security of www.we-are-secure.com. He wants to corrupt an IDS signature database so that performing attacks on the server is made easy and he can observe the flaws in the We-are-secure server. To perform his task, he first of all sends a virus that continuously changes its signature to avoid detection from IDS. Since the new signature of the virus does not match the old signature, which is entered in the IDS signature database, IDS becomes unable to point out the malicious virus. Which of the following IDS evasion attacks is John performing?

Options:

A.  

Insertion attack

B.  

Session splicing attack

C.  

Evasion attack

D.  

Polymorphic shell code attack

Discussion 0
Questions 29

Which of the following is the default port used by Simple Mail Transfer Protocol (SMTP)?

Options:

A.  

80

B.  

25

C.  

20

D.  

21

Discussion 0
Questions 30

Web applications are accessed by communicating over TCP ports via an IP address. Choose the two most common Web Application TCP ports and their respective protocol names.

Each correct answer represents a complete solution. Choose two.

Options:

A.  

TCP Port 443 / S-HTTP or SSL

B.  

TCP Port 443 / HTTPS or SSL

C.  

TCP Port 80 / HTTP

D.  

TCP Port 80 / HTTPS or SSL

Discussion 0
Questions 31

Choose the proper transport protocol and port number used for Domain Name System. You should be concerned only with DNS lookups.

Options:

A.  

tcp, port 53

B.  

udp, port 53

C.  

tcp, port 67

D.  

udp, port 67

Discussion 0
Questions 32

Ryan, a malicious hacker submits Cross-Site Scripting (XSS) exploit code to the Website of Internet forum for online discussion. When a user visits the infected Web page, code gets automatically executed and Ryan can easily perform acts like account hijacking, history theft etc. Which of the following types of Cross-Site Scripting attack Ryan intends to do?

Options:

A.  

Non persistent

B.  

SAX

C.  

Persistent

D.  

Document Object Model (DOM)

Discussion 0
Questions 33

Which of the following types of write blocker device uses one interface for one side and a different one for the other?

Options:

A.  

Pros

B.  

Tailgate.

C.  

Indiff

D.  

Native

Discussion 0
Questions 34

A firewall is a combination of hardware and software, used to provide security to a network. It is used to protect an internal network or intranet against unauthorized access from the Internet or other outside networks. It restricts inbound and outbound access and can analyze all traffic between an internal network and the Internet. Users can configure a firewall to pass or block packets from specific IP addresses and ports. Which of the following tools works as a firewall for the Linux 2.4 kernel?

Options:

A.  

Stunnel

B.  

IPTables

C.  

IPChains

D.  

OpenSSH

Discussion 0
Questions 35

What is the function of PING LOCALHOST command?

Options:

A.  

It verifies that DNS is correctly set up to allow communication with a host, named LOCALHO ST.

B.  

It verifies that TCP/IP is bound correctly to the network adapter by communicating with the domain controller.

C.  

It verifies that TCP/IP is bound correctly to the network adapter by communicating with the successfully initialized IP address.

D.  

It verifies that TCP/IP is bound correctly to the network adapter by communicating with the loopback address 127.0.0.1.

Discussion 0
Questions 36

Which of the following is an expression of interference that triggers a false positive signal during an intrusion detection process performed by IDS?

Options:

A.  

Confidence value

B.  

Handshake

C.  

Site policy

D.  

Noise

Discussion 0
Questions 37

Which of the following classes refers to the fire involving electricity?

Options:

A.  

Class B

B.  

Class D

C.  

Class A

D.  

Class C

Discussion 0
Questions 38

Which of the following is not a valid Failed Logon EventID?

Options:

A.  

535

B.  

536

C.  

534

D.  

533

Discussion 0
Questions 39

Which of the following switches is used with Pslist command on the command line to show the statistics for all active threads on the system, grouping these threads with their owning process?

Options:

A.  

Pslist -x

B.  

Pslist -m

C.  

Pslist -t

D.  

Pslist -d

Discussion 0
Questions 40

Which of the following is a correct sequence of different layers of Open System Interconnection (OSI) model?

Options:

A.  

Physical layer, data link layer, network layer, transport layer, session layer, presentation layer, and application layer

B.  

Physical layer, network layer, transport layer, data link layer, session layer, presentation layer, and application layer

C.  

application layer, presentation layer, network layer, transport layer, session layer, data link layer, and physical layer

D.  

Physical layer, data link layer, network layer, transport layer, presentation layer, session layer, and application layer

Discussion 0
Questions 41

You work as a Network Administrator for Infonet Inc. The company has a Windows Server 2008 domain-based network. The network has three Windows Server 2008 member servers and 150 Windows Vista client computers. The network contains a Windows Server 2008 Core computer. You want to install the DNS server role on the Windows Server 2008 Core computer. Which of the following commands will you use to accomplish the task?

Options:

A.  

start /w ocsetup DnsServercorerole

B.  

net start "dns server"

C.  

start /w ocsetup DNS-Server-Core-Role

D.  

start /w ocsetup DnsServer

Discussion 0
Questions 42

John works as a Network Security Administrator for NetPerfect Inc. The manager of the company has told John that the company's phone bill has increased drastically. John suspects that the company's phone system has been cracked by a malicious hacker. Which attack is used by malicious hackers to crack the phone system?

Options:

A.  

Sequence++ attack

B.  

Phreaking

C.  

Man-in-the-middle attack

D.  

War dialing

Discussion 0
Questions 43

Which of the following software is used for Steganography?

Options:

A.  

CryptoForge

B.  

Fort Knox

C.  

Dsniff

D.  

Ethreal

Discussion 0
Questions 44

Which of the following files records all driver installations after the system has booted?

Options:

A.  

setupapi.com

B.  

recdriver.log

C.  

drivinst.log

D.  

setupapi.log

Discussion 0
Questions 45

Maria works as a professional Ethical Hacker. She is assigned a project to test the security of www.we-are-secure.com. She wants to test a DoS attack on the We-are-secure server. She finds that the firewall of the server is blocking the ICMP messages, but it is not checking the UDP packets. Therefore, she sends a large amount of UDP echo request traffic to the IP broadcast addresses. These UDP requests have a spoofed source address of the We-are-secure server.

Which of the following DoS attacks is Maria using to accomplish her task?

Options:

A.  

Smurf DoS attack

B.  

Fraggle DoS attack

C.  

Ping flood attack

D.  

Teardrop attack

Discussion 0
Questions 46

John works as a Network Security Administrator for NetPerfect Inc. The manager of the company has told John that the company's phone bill has increased drastically. John suspects that the company's phone system has been cracked by a malicious hacker. Which attack is used by malicious hackers to crack the phone system?

Options:

A.  

War dialing

B.  

Sequence++ attack

C.  

Phreaking

D.  

Man-in-the-middle attack

Discussion 0
Questions 47

John works as a professional Ethical Hacker for SecureEnet Inc. The company has a Windowsbased network. All client computers run on Windows XP. A project has been assigned to John to investigate about the open ports responsible for various malicious attacks on the network. John wants to use the DOS command-line utility to find out the open ports. Which of the following DOS commands will John use to accomplish the task?

Options:

A.  

tracert and pathping

B.  

nslookup

C.  

nbtstat

D.  

netstat

Discussion 0
Questions 48

Victor works as a professional Ethical Hacker for SecureEnet Inc. He has been assigned a job to test an image, in which some secret information is hidden, using Steganography. Victor performs the following techniques to accomplish the task:

1. Smoothening and decreasing contrast by averaging the pixels of the area where significant color transitions occurs.

2. Reducing noise by adjusting color and averaging pixel value.

3. Sharpening, Rotating, Resampling, and Softening the image.

Which of the following Steganography attacks is Victor using?

Options:

A.  

Chosen-Stego Attack

B.  

Active Attacks

C.  

Stegdetect Attack

D.  

Steg-Only Attack

Discussion 0
Questions 49

You work as a Network Administrator for NetTech Inc. You want to know the local IP address, subnet mask, and default gateway of a NIC in a Windows 98 computer. Which of the following utilities will you use to accomplish this ?

Options:

A.  

TRACERT

B.  

WINIPCFG

C.  

NETSTAT

D.  

FDISK

Discussion 0
Questions 50

Which of the following are not functions of the SNORT application?

Each correct answer represents a complete solution. Choose two.

Options:

A.  

Packet logging

B.  

Virus detection

C.  

Hard disk drive scanning

D.  

Packet sniffing

E.  

Intrusion detection

Discussion 0
Questions 51

You work as a network administrator for Tech Perfect Inc. Rick, your assistant, requires information regarding his computer's IP address lease start date and expiry date. Which of the following commands will help him?

Options:

A.  

Ipconfig /all

B.  

Ping 127.0.0.1

C.  

Ping /t

D.  

Ipconfig /renew

Discussion 0
Questions 52

Victor works as a professional Ethical Hacker for SecureNet Inc. He wants to use Steganographic file system method to encrypt and hide some secret information. Which of the following disk spaces will he use to store this secret information?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Slack space

B.  

Dumb space

C.  

Hidden partition

D.  

Unused Sectors

Discussion 0
Questions 53

Which of the following technologies is used to detect unauthorized attempts to access and manipulate computer systems locally or through the Internet or an intranet?

Options:

A.  

Demilitarized zone (DMZ)

B.  

Intrusion detection system (IDS)

C.  

Firewall

D.  

Packet filtering

Discussion 0
Questions 54

Adam works as a Network Administrator for passguide Inc. He wants to prevent the network from

DOS attacks. Which of the following is most useful against DOS attacks?

Options:

A.  

Internet bot

B.  

Honey Pot

C.  

SPI

D.  

Distributive firewall

Discussion 0
Questions 55

Which of the following is the default port for TACACS?

Options:

A.  

UDP port 49

B.  

TCP port 80

C.  

TCP port 25

D.  

TCP port 443

Discussion 0
Questions 56

Peter works as a professional Computer Hacking Forensic Investigator for eLaw-Suit law firm. He is working on a case of a cyber crime. Peter knows that the good investigative report should not only communicate the relevant facts, but also present expert opinion. This report should not include the cases in which the expert acted as a lay witness. Which of the following type of witnesses is a lay witness?

Options:

A.  

One who can give a firsthand account of something seen, heard, or experienced.

B.  

One with special knowledge of the subject about which he or she is testifying.

C.  

One who observes an event.

D.  

One who is not qualified as an expert witness.

Discussion 0
Questions 57

Which of the following tools can be used for passive OS fingerprinting?

Options:

A.  

dig

B.  

nmap

C.  

ping

D.  

tcpdump

Discussion 0
Questions 58

Which of the following file systems is designed by Sun Microsystems?

Options:

A.  

NTFS

B.  

CIFS

C.  

ZFS

D.  

ext2

Discussion 0
Questions 59

Which of the following is the correct order of digital investigations Standard Operating Procedure (SOP)?

Options:

A.  

Request for service, initial analysis, data collection, data reporting, data analysis

B.  

Initial analysis, request for service, data collection, data analysis, data reporting

C.  

Initial analysis, request for service, data collection, data reporting, data analysis

D.  

Request for service, initial analysis, data collection, data analysis, data reporting

Discussion 0
Questions 60

An attacker makes an attempt against a Web server. The result is that the attack takes the form of URLs. These URLs search for a certain string that identifies an attack against the Web server.

Which IDS/IPS detection method do the URLs use to detect and prevent an attack?

Options:

A.  

Anamoly-based detection

B.  

Policy-based detection

C.  

Honey pot detection

D.  

Signature-based detection

Discussion 0
Questions 61

Andrew works as a System Administrator for NetPerfect Inc. All client computers on the network run on Mac OS X. The Sales Manager of the company complains that his MacBook is not able to boot. Andrew wants to check the booting process. He suspects that an error persists in the bootloader of Mac OS X. Which of the following is the default bootloader on Mac OS X that he should use to resolve the issue?

Options:

A.  

LILO

B.  

BootX

C.  

NT Loader

D.  

GRUB

Discussion 0
Questions 62

John works as a Network Administrator for DigiNet Inc. He wants to investigate failed logon attempts to a network. He uses Log Parser to detail out the failed logons over a specific time frame. He uses the following commands and query to list all failed logons on a specific date:

logparser.exe file:FailedLogons.sql -i:EVT -o:datagrid

SELECT

timegenerated AS LogonTime,

extract_token(strings, 0, '|') AS UserName

FROM Security

WHERE EventID IN (529;

530;

531;

532;

533;

534;

535;

537;

539)

AND to_string(timegenerated,'yyyy-MM-dd HH:mm:ss') like '2004-09%'

After investigation, John concludes that two logon attempts were made by using an expired account. Which of the following EventID refers to this failed logon?

Options:

A.  

532

B.  

531

C.  

534

D.  

529

Discussion 0
Questions 63

Fill in the blank with the appropriate facts regarding IP version 6 (IPv6).

IP addressing version 6 uses_____ -bit address. Its____ IP address assigned to a single host allows the host to send and receive data.

Options:

A.  

IP addressing version 6 uses 128 -bit address. Its unicast IP address assigned to a single host allows the host to send and receive data.

Discussion 0
Questions 64

Sandra, a novice computer user, works on Windows environment. She experiences some problem regarding bad sectors formed in a hard disk of her computer. She wants to run CHKDSK command to check the hard disk for bad sectors and to fix the errors, if any, occurred. Which of the following switches will she use with CHKDSK command to accomplish the task?

Options:

A.  

CHKDSK /I

B.  

CHKDSK /R /F

C.  

CHKDSK /C /L

D.  

CHKDSK /V /X

Discussion 0
Questions 65

Adam works as a Security administrator for Umbrella Inc. He runs the following traceroute and notice that hops 19 and 20 both show the same IP address.

1 172.16.1.254 (172.16.1.254) 0.724 ms 3.285 ms 0.613 ms 2 ip68-98-176-

1.nv.nv.cox.net (68.98.176.1) 12.169 ms 14.958 ms 13.416 ms 3 ip68-98-176-

1.nv.nv.cox.net (68.98.176.1) 13.948 ms ip68-100-0-1.nv.nv. cox.net (68.100.0.1)

16.743 ms 16.207 ms 4 ip68-100-0-137.nv.nv.cox.net (68.100.0.137) 17.324 ms 13.933

ms 20.938 ms 5 68.1.1.4 (68.1.1.4) 12.439 ms 220.166 ms 204.170 ms

6 so-6-0-0.gar2.wdc1.Level3.net (67.29.170.1) 16.177 ms 25.943 ms 14.104 ms 7

unknown.Level3.net (209.247.9.173) 14.227 ms 17.553 ms 15.415 ms "PassGuide" -

8 so-0-1-0.bbr1.NewYork1.level3.net (64.159.1.41) 17.063 ms 20.960 ms 19.512 ms 9

so-7-0-0.gar1. NewYork1.Level3.net (64.159.1.182) 20.334 ms 19.440 ms 17.938 ms

10 so-4-0-0.edge1.NewYork1.Level3.

net (209.244.17.74) 27.526 ms 18.317 ms 21.202 ms 11 uunet-level3-

oc48.NewYork1.Level3.net

(209.244.160.12) 21.411 ms 19.133 ms 18.830 ms 12 0.so-6-0-0.XL1.NYC4.ALTER.NET

(152.63.21.78)

21.203 ms 22.670 ms 20.111 ms 13 0.so-2-0-0.TL1.NYC8.ALTER.NET (152.63.0.153)

30.929 ms 24.858 ms

23.108 ms 14 0.so-4-1-0.TL1.ATL5.ALTER.NET (152.63.10.129) 37.894 ms 33.244 ms

33.910 ms 15 0.so-7-0-0.XL1.MIA4.ALTER.NET (152.63.86.189) 51.165 ms 49.935 ms

49.466 ms 16 0.so-3-0-0.XR1.MIA4.ALTER.

NET (152.63.101.41) 50.937 ms 49.005 ms 51.055 ms 17 117.ATM6-

0.GW5.MIA1.ALTER.NET (152.63.82.73) 51.897 ms 50.280 ms 53.647 ms 18 passguidegw1.

customer.alter.net (65.195.239.14) 51.921 ms 51.571 ms 56.855 ms 19

www.passguide.com (65.195.239.22) 52.191 ms 52.571 ms 56.855 ms 20

www.passguide.com (65.195.239.22) 53.561 ms 54.121 ms 58.333 ms

Which of the following is the most like cause of this issue?

Options:

A.  

Intrusion Detection System

B.  

An application firewall

C.  

Network Intrusion system

D.  

A stateful inspection firewall

Discussion 0
Questions 66

Users on a TCP/IP network are able to ping resources using IP addresses. However, they are unable to connect to those resources through their host names. A malfunction or failure of which of the following servers may be the cause of the issue?

Options:

A.  

Proxy

B.  

DHCP

C.  

DNS

D.  

WINS

Discussion 0
Questions 67

Which of the following types of firewall functions at the Session layer of OSI model?

Options:

A.  

Circuit-level firewall

B.  

Switch-level firewall

C.  

Packet filtering firewall

D.  

Application-level firewall

Discussion 0
Questions 68

Which of the following honeypots is a low-interaction honeypot and is used by companies or corporations for capturing limited information about malicious hackers?

Options:

A.  

Production honeypot

B.  

Research honeypot

C.  

Honeynet

D.  

Honeyfarm

Discussion 0
Questions 69

Fill in the blank with the appropriate term.

___________is the practice of monitoring and potentially restricting the flow of information outbound from one network to another

Options:

Discussion 0
Questions 70

You work as a Network Administrator for Rick International. The company has a TCP/IP-based network. A user named Kevin wants to set an SSH terminal at home to connect to the company's network. You have to configure your company's router for it. By default, which of the following standard ports does the SSH protocol use for connection?

Options:

A.  

80

B.  

21

C.  

443

D.  

22

Discussion 0
Questions 71

Which of the following IDs is used to reassemble the fragments of a datagram at the destination point?

Options:

A.  

MAK ID

B.  

IP address

C.  

IP identification number

D.  

SSID

Discussion 0
Questions 72

Adam works as a professional Computer Hacking Forensic Investigator, a project has been assigned to him to investigate and examine files present on suspect's computer. Adam uses a tool with the help of which he can examine recovered deleted files, fragmented files, and other corrupted data. He can also examine the data, which was captured from the network, and access the physical RAM, and any processes running in virtual memory with the help of this tool. Which of the following tools is Adam using?

Options:

A.  

Vedit

B.  

WinHex

C.  

HxD

D.  

Evidor

Discussion 0
Questions 73

Which of the following statements about a host-based intrusion prevention system (HIPS) are true?

Each correct answer represents a complete solution. Choose two.

Options:

A.  

It can detect events scattered over the network.

B.  

It can handle encrypted and unencrypted traffic equally.

C.  

It cannot detect events scattered over the network.

D.  

It is a technique that allows multiple computers to share one or more IP addresses.

Discussion 0
Questions 74

Which of the following is a signature-based intrusion detection system (IDS) ?

Options:

A.  

Snort

B.  

StealthWatch

C.  

RealSecure

D.  

Tripwire

Discussion 0
Questions 75

Victor works as a network administrator for DataSecu Inc. He uses a dual firewall Demilitarized

Zone (DMZ) to insulate the rest of the network from the portions that is available to the Internet.

Which of the following security threats may occur if DMZ protocol attacks are performed?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Attacker can perform Zero Day attack by delivering a malicious payload that is not a part of the intrusion detection/prevention systems guarding the network.

B.  

Attacker can gain access to the Web server in a DMZ and exploit the database.

C.  

Attacker managing to break the first firewall defense can access the internal network without breaking the second firewall if it is different.

D.  

Attacker can exploit any protocol used to go into the internal network or intranet of the com pany

Discussion 0
Questions 76

Which of the following techniques is used to identify attacks originating from a botnet?

Options:

A.  

IFilter

B.  

BPF-based filter

C.  

Passive OS fingerprinting

D.  

Recipient filtering

Discussion 0