Easter Sale Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

GIAC Certified Perimeter Protection Analyst Question and Answers

GIAC Certified Perimeter Protection Analyst

Last Update May 18, 2024
Total Questions : 285

We are offering FREE GPPA GIAC exam questions. All you do is to just go and sign up. Give your details, prepare GPPA free exam questions and then go for complete pool of GIAC Certified Perimeter Protection Analyst test questions that will help you more.

GPPA pdf

GPPA PDF

$35  $99.99
GPPA Engine

GPPA Testing Engine

$42  $119.99
GPPA PDF + Engine

GPPA PDF + Testing Engine

$56  $159.99
Questions 1

Jain works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.abc.com. In order to do so, he performs the following steps of the preattack phase successfully:

• Information gathering

• Determination of network range

• Identification of active systems

• Location of open ports and applications 

Now, which of the following tasks should he perform next?

Options:

A.  

Install a backdoor to log in remotely on the We-are-secure server.

B.  

Map the network of We-are-secure Inc.

C.  

Fingerprint the services running on the we-are-secure network.

D.  

Perform OS fingerprinting on the We-are-secure network.

Discussion 0
Questions 2

Which of the following attacks are prevented from a mutual authentication solution?

Each correct answer represents a complete solution. (Choose all that apply.)

Options:

A.  

Phishing

B.  

Eavesdropping attack

C.  

Man-in-the-middle attack

D.  

Hijacking

Discussion 0
Questions 3

Adam works as a professional Computer Hacking Forensic Investigator, a project has been assigned to him to investigate and examine files present on suspect's computer. Adam uses a tool with the help of which he can examine recovered deleted files, fragmented files, and other corrupted data. He can also examine the data, which was captured from the network, and access the physical RAM, and any processes running in virtual memory with the help of this tool.

Which of the following tools is Adam using?

Options:

A.  

HxD

B.  

Vedit

C.  

WinHex

D.  

Evidor

Discussion 0
Questions 4

Which of the following types of Network Address Translation (NAT) uses a pool of public IP addresses?

Options:

A.  

Dynamic NAT

B.  

Static NAT

C.  

Cache NAT

D.  

Port Address Translation (PAT)

Discussion 0
Questions 5

What is the function of baseline audit?

Options:

A.  

Packet filtering

B.  

Packet sniffing

C.  

ARP spoofing

D.  

Data capturing

Discussion 0
Questions 6

Jain works as a Security Manager for ABC Inc. The company has a Windows-based network.

Jain has been assigned a project to detect the services used by an attack to access the network. For this purpose, he is required to use the predefined service objects of the rulebase. This predefined service object defines the services used in the attack to access the network.

Which of the following objects will he create when he finds that the attack is not defined in the predefined service objects?

Options:

A.  

Custom service objects

B.  

Compound attack objects

C.  

Signature attack objects

D.  

Protocol anomaly attack objects

Discussion 0
Questions 7

You send and receive messages on Internet. A man-in-the-middle attack can be performed to capture and read your message.

Which of the following Information assurance pillars ensures the security of your message or data against this type of attack?

Options:

A.  

Confidentiality

B.  

Data availability

C.  

Authentication

D.  

Non-repudiation

Discussion 0
Questions 8

Which of the following tools is used to detect wireless LANs using the 802.11b, 802.11a, and 802.11g WLAN standards on the Windows platform?

Options:

A.  

Snort

B.  

NetStumbler

C.  

AiroPeek

D.  

Cain

Discussion 0
Questions 9

As a professional hacker, you want to crack the security of secureserver.com. For this, in the information gathering step, you performed scanning with the help of nmap utility to retrieve as many different protocols as possible being used by the secureserver.com so that you could get the accurate knowledge about what services were being used by the secure server.com.

Which of the following nmap switches have you used to accomplish the task?

Options:

A.  

nmap -sS

B.  

nmap -sT

C.  

nmap -vO

D.  

nmap -sO

Discussion 0
Questions 10

Which of the following IPv6 address types is a single address that can be assigned to multiple interfaces?

Options:

A.  

Multicast

B.  

Anycast

C.  

Unicast

D.  

Loopback

Discussion 0
Questions 11

You are the Network Administrator for a college. Wireless access is widely used at the college. You want the most secure wireless connections you can have.

Which of the following would you use?

Options:

A.  

WEP

B.  

WPA2

C.  

WPA

D.  

WEP2

Discussion 0
Questions 12

Which of the following attacks can be mitigated by providing proper training to the employees in an organization?

Options:

A.  

Smurf

B.  

Social engineering

C.  

Denial-of-Service

D.  

Man-in-the-middle

Discussion 0
Questions 13

You work as a professional Computer Hacking Forensic Investigator for DataEnet Inc. You want to investigate e-mail information of an employee of the company. The suspected employee is using an online e-mail system such as Hotmail or Yahoo.

Which of the following folders on the local computer will you review to accomplish the task?

Each correct answer represents a complete solution. (Choose all that apply.)

Options:

A.  

Temporary Internet Folder

B.  

History folder

C.  

Download folder

D.  

Cookies folder

Discussion 0
Questions 14

Which of the following is a console-based 802.11 layer2 wireless network detector, sniffer, and intrusion detection system?

Options:

A.  

Kismet

B.  

Hping2

C.  

Nemesis

D.  

Scapy

Discussion 0
Questions 15

This is a Windows-based tool that is used for the detection of wireless LANs using the IEEE 802.11a, 802.11b, and 802.11g standards. The main features of these tools are as follows:

• It displays the signal strength of a wireless network, MAC address, SSID, channel details, etc.

• It is commonly used for the following purposes:

a) War driving

b) Detecting unauthorized access points

c) Detecting causes of interference on a WLAN

d) WEP ICV error tracking

e) Making Graphs and Alarms on 802.11 Data, including Signal Strength

This tool is known as __________.

Options:

A.  

THC-Scan

B.  

Kismet

C.  

Absinthe

D.  

NetStumbler

Discussion 0
Questions 16

You work as a Network Administrator for NetTech Inc. Your manager needs to access a particular server on the network from outside the company network. You have a registered IP address assigned to a router on the company network.

Which of the following will be useful for accessing the server from outside the network?

Options:

A.  

Overloading

B.  

Switch

C.  

Static NAT

D.  

Dynamic VLAN

Discussion 0
Questions 17

You work as a Network Administrator for ABC Inc. The company has a TCP/IP-based routed network. Two routers have been configured on the network. A router receives a packet.

Which of the following actions will the router take to route the incoming packet?

Each correct answer represents a part of the solution. (Choose two.)

Options:

A.  

Read the source IP address.

B.  

Add the path covered by the packet to the routing table.

C.  

Use the routing table to determine the best path to the destination network address.

D.  

Read the destination IP address.

E.  

Use the routing table to determine the best path to the source network address.

Discussion 0
Questions 18

Which of the following commands is recommended by Cisco for latest switches and routers to erase the contents of NVRAM?

Options:

A.  

reload

B.  

erase startup-config

C.  

erase nvram:

D.  

write erase

Discussion 0
Questions 19

Which of the following algorithms is used as a default algorithm for ESP extension header in IPv6?

Options:

A.  

Cipher Block Chaining (CBC) Mode

B.  

Electronic Codebook (ECB) Mode

C.  

Propagating Cipher Block Chaining (PCBC) Mode

D.  

Cipher Feedback (CFB) Mode

Discussion 0
Questions 20

Sam works as a Security Manager for ABC Inc. The company has a Windows-based network. Sam wants to prevent specific traffic from IDP processing in order to reduce false positives.

Which of the following rulebases will he use to accomplish the task?

Options:

A.  

Network Honeypot rulebase

B.  

Backdoor rulebase

C.  

SYN Protector rulebase

D.  

Exempt rulebase

Discussion 0
Questions 21

You work as a Network Administrator for Tech Perfect Inc. You are required to verify security policies configured in the company's networks.

Which of the following applications will you use to accomplish the task?

Options:

A.  

Network enumerator

B.  

Port scanner

C.  

Web application security scanner

D.  

Computer worm

Discussion 0
Questions 22

Which of the following intrusion detection systems (IDS) monitors network traffic and compares it against an established baseline?

Options:

A.  

File-based

B.  

Network-based

C.  

Anomaly-based

D.  

Signature-based

Discussion 0
Questions 23

Which of the following techniques allows probing firewall rule-sets and finding entry points into the targeted system or network?

Options:

A.  

Packet collision

B.  

Network enumerating

C.  

Packet crafting

D.  

Distributed Checksum Clearinghouse

Discussion 0
Questions 24

John works as the Security Manager for PassGuide Inc. He wants to create the Profiler database that stores information about the network activity at Layer 3, Layer 4, and Layer 7.

Which of the following will he use to accomplish the task?

Each correct answer represents a complete solution. (Choose all that apply.)

Options:

A.  

Protocol contexts

B.  

Ignore connection

C.  

Session creation

D.  

Session teardown

Discussion 0
Questions 25

Which of the following can be applied as countermeasures against DDoS attacks?

Each correct answer represents a complete solution. (Choose all that apply.)

Options:

A.  

Blocking IP address.

B.  

Using the network-ingress filtering.

C.  

Using LM hashes for passwords.

D.  

Using Intrusion detection systems.

E.  

Limiting the amount of network bandwidth.

Discussion 0
Questions 26

Which of the following commands can change the IOS to be loaded in a router?

Options:

A.  

reload system

B.  

reboot system

C.  

boot system

D.  

load system

Discussion 0
Questions 27

What netsh command should be run to enable IPv6 routing?

Each correct answer represents a part of the solution. (Choose two.)

Options:

A.  

netsh interface IPv6 show interface

B.  

netsh interface IPv6 set interface

C.  

netsh interface IPv6 add address

D.  

netsh interface IPv6 add routes

Discussion 0
Questions 28

Which of the following Linux file systems is a journaled file system?

Options:

A.  

ext4

B.  

ext3

C.  

ext

D.  

ext2

Discussion 0
Questions 29

Which of the following is used to implement a procedure to control inbound and outbound traffic on a network?

Options:

A.  

Sam Spade

B.  

ACL

C.  

Cookies

D.  

NIDS

Discussion 0
Questions 30

Which of the following protocols is used with a tunneling protocol to provide security?

Options:

A.  

EAP

B.  

IPSec

C.  

FTP

D.  

IPX/SPX

Discussion 0
Questions 31

In which of the following CAATs (Computer Assisted Auditing Techniques) does an auditor perform tests on computer files and databases?

Options:

A.  

Parallel Simulation

B.  

Custom Audit Software (CAS)

C.  

Generalized Audit Software (GAS)

D.  

Test Data

Discussion 0
Questions 32

The promiscuous mode is a configuration of a network card that makes the card pass all traffic it receives to the central processing unit rather than just packets addressed to it.

Which of the following tools works by placing the host system network card into the promiscuous mode?

Options:

A.  

Sniffer

B.  

THC-Scan

C.  

NetStumbler

D.  

Snort

Discussion 0
Questions 33

Adam works on a Linux system. He is using Sendmail as the primary application to transmit emails. Linux uses Syslog to maintain logs of what has occurred on the system.

Which of the following log files contains e-mail information such as source and destination IP addresses, date and time stamps etc?

Options:

A.  

/log/var/mailog

B.  

/log/var/logd

C.  

/var/log/logmail

D.  

/var/log/mailog

Discussion 0
Questions 34

Which of the following is an intrusion detection system that reads all incoming packets and tries to find suspicious patterns known as signatures or rules?

Options:

A.  

IPS

B.  

NIDS

C.  

HIDS

D.  

DMZ

Discussion 0
Questions 35

Mark has been assigned a project to configure a wireless network for a company. The network should contain a Windows 2003 server and 30 Windows XP client computers. Mark has a single dedicated Internet connection that has to be shared among all the client computers and the server. The configuration needs to be done in a manner that the server should act as a proxy server for the client computers.

Which of the following programs can Mark use to fulfill this requirement?

Options:

A.  

Wingate

B.  

Microsoft Internet Security & Acceleration Server (ISA)

C.  

Sniffer

D.  

SOCKS

Discussion 0
Questions 36

Which of the following tools is used to analyze the files produced by several popular packetcapture programs such as tcpdump, WinDump, Wireshark, and EtherPeek?

Options:

A.  

Sniffer

B.  

tcptraceroute

C.  

Fpipe

D.  

tcptrace

Discussion 0
Questions 37

You work as a technician for Tech Perfect Inc. You are troubleshooting an Internet name resolution issue. You ping your ISP's DNS server address and find that the server is down. You want to continuously ping the DNS address until you have stopped the command.

Which of the following commands will you use?

Options:

A.  

ping -l

B.  

ping -t

C.  

ping -a

D.  

ping -n

Discussion 0
Questions 38

Which of the following techniques correlates information found on multiple hard drives?

Options:

A.  

Live analysis

B.  

Gap analysis

C.  

Data analysis

D.  

Cross-drive analysis

Discussion 0
Questions 39

Which of the following configuration schemes in IPv6 allows a client to automatically configure its own IP address with or without IPv6 routers?

Options:

A.  

Stateless configuration

B.  

Stateful autoconfiguration

C.  

Stateful configuration

D.  

Stateless autoconfiguration

Discussion 0
Questions 40

WinDump, tcpdump, and Wireshark specify which fields of information libpcap should record.

Which of the following filters do they use in order to accomplish the task?

Options:

A.  

FIR filter

B.  

IM filter

C.  

Web filter

D.  

Berkeley Packet Filter

Discussion 0
Questions 41

Which of the following firewalls filters the traffic based on the header of the datagram?

Options:

A.  

Circuit-level firewall

B.  

Application-level firewall

C.  

Packet filtering firewall

D.  

Stateful inspection firewall

Discussion 0
Questions 42

You work as a Network Administrator at ABC Inc. You want to implement a solution that will automatically disallow connections if an attack is suspected.

Which of the following technologies will you choose to accomplish the task?

Options:

A.  

ACL

B.  

SRTP

C.  

IPS

D.  

IIS

Discussion 0