Easter Sale Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

GIAC Security Essentials Question and Answers

GIAC Security Essentials

Last Update May 18, 2024
Total Questions : 385

We are offering FREE GSEC GIAC exam questions. All you do is to just go and sign up. Give your details, prepare GSEC free exam questions and then go for complete pool of GIAC Security Essentials test questions that will help you more.

GSEC pdf

GSEC PDF

$35  $99.99
GSEC Engine

GSEC Testing Engine

$42  $119.99
GSEC PDF + Engine

GSEC PDF + Testing Engine

$56  $159.99
Questions 1

If a Linux administrator wanted to quickly filter out extraneous data and find a running process named RootKit, which command could he use?

Options:

A.  

cat/proc;grep Rootkit

B.  

ps-ef/ grep Rootkit

C.  

sed’s/Rootkit/g’/var/log/messages

D.  

tail/var/log/messages> Rootkit

E.  

top-u Rootkit

Discussion 0
Questions 2

Included below is the output from a resource kit utility run against local host.

Which command could have produced this output?

Options:

A.  

Schtasks

B.  

Task kill

C.  

SC

D.  

Task list

Discussion 0
Questions 3

What does Authentication Header (AH) add to the packet in order to prevent an attacker from lying about the source?

Options:

A.  

Integrity Check Value

B.  

AES-128 encryption

C.  

Triple DES encryption

D.  

32-bit sequence number

Discussion 0
Questions 4

Which of the following is a new Windows Server 2008 feature for the Remote Desktop Protocol (RDP)?

Options:

A.  

The ability to allow the administrator to choose a port other than the default RDP port (TCP 3389)

B.  

The ability to support connections from mobile devices like smart phones

C.  

The ability to allow clients to authenticate over TLS

D.  

The ability to allow clients to execute individual applications rather than using a terminal desktop

Discussion 0
Questions 5

Why are false positives such a problem with IPS technology?

Options:

A.  

File integrity is not guaranteed.

B.  

Malicious code can get into the network.

C.  

Legitimate services are not delivered.

D.  

Rules are often misinterpreted.

Discussion 0
Questions 6

Which practice can help protect secrets in a cloud environment?

Options:

A.  

Avoiding the use of Terraform variables

B.  

Running privileged docker runtime

C.  

Excluding the tfstate file from code repositories

D.  

Using the -net-host flag

Discussion 0
Questions 7

Which of the following systems acts as a NAT device when utilizing VMware in NAT mode?

Options:

A.  

Guest system

B.  

Local gateway

C.  

Host system

D.  

Virtual system

Discussion 0
Questions 8

What database can provide contact information for Internet domains?

Options:

A.  

dig

B.  

who

C.  

who is

D.  

ns look up

Discussion 0
Questions 9

Which of the following statements about Hypertext Transfer Protocol Secure (HTTPS) are true? Each correct answer represents a complete solution. Choose two.

Options:

A.  

It uses TCP port 443 as the default port.

B.  

It is a protocol used in the Universal Resource Locater (URL) address line to connect to a secure site.

C.  

It is a protocol used to provide security for a database server in an internal network.

D.  

It uses TCP port 80 as the default port.

Discussion 0
Questions 10

Which of the following statements about IPSec are true?

Each correct answer represents a complete solution. Choose two.

Options:

A.  

It uses Internet Protocol (IP) for data integrity.

B.  

It uses Authentication Header (AH) for data integrity.

C.  

It uses Password Authentication Protocol (PAP) for user authentication.

D.  

It uses Encapsulating Security Payload (ESP) for data confidentiality.

Discussion 0
Questions 11

Which of the below choices should an organization start with when implementing an effective risk management process?

Options:

A.  

Implement an incident response plan

B.  

Define security policy requirements

C.  

Conduct periodic reviews

D.  

Design controls and develop standards for each technology you plan to deploy

Discussion 0
Questions 12

You work as a Network Administrator for NetTech Inc. To ensure the security of files, you encrypt data files using Encrypting File System (EFS).

You want to make a backup copy of the files and maintain security settings. You can backup the files either to a network share or a floppy disk. What will you do to accomplish this?

Options:

A.  

Copy the files to a network share on an NTFS volume.

B.  

Copy the files to a network share on a FAT32 volume.

C.  

Place the files in an encrypted folder. Then, copy the folder to a floppy disk.

D.  

Copy the files to a floppy disk that has been formatted using Windows 2000 Professional.

Discussion 0
Questions 13

Which of the following is NOT a recommended best practice for securing Terminal Services and Remote Desktop?

Options:

A.  

Require TLS authentication and data encryption whenever possible.

B.  

Make sure to allow all TCP 3389 traffic through the external firewall.

C.  

Group Policy should be used to lock down the virtual desktops of thin-client users.

D.  

Consider using IPSec or a VPN in addition to the RDP encryption if you are concerned about future RDP vulnerabilities.

Discussion 0
Questions 14

Which of the following protocols work at the Session layer of the OSI model? Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

Border Gateway Multicast Protocol (BGMP)

B.  

Internet Security Association and Key Management Protocol (ISAKMP)

C.  

Trivial File Transfer Protocol (TFTP)

D.  

User Datagram Protocol (UDP)

Discussion 0
Questions 15

Training an organization on possible phishing attacks would be included under which NIST Framework Core guidelines?

Options:

A.  

Detect

B.  

Identify

C.  

Respond

D.  

Protect

Discussion 0
Questions 16

You are reviewing a packet capture file from your network intrusion detection system. In the packet stream, you come across a long series of "no operation" (NOP) commands. In addition to the NOP commands, there appears to be a malicious payload. Of the following, which is the most appropriate preventative measure for this type of attack?

Options:

A.  

Limits on the number of failed logins

B.  

Boundary checks on program inputs

C.  

Controls against time of check/time of use attacks

D.  

Restrictions on file permissions

Discussion 0
Questions 17

Which of the following statements would be seen in a Disaster Recovery Plan?

Options:

A.  

"Instructions for notification of the media can be found in Appendix A"

B.  

"The Emergency Response Plan should be executed in the case of any physical disaster listed on page 3."

C.  

"The target for restoration of business operations is 72 hours from the declaration of disaster."

D.  

"After arriving at the alternate site, utilize the server build checklist to rebuild all servers on the server rebuild list."

Discussion 0
Questions 18

Which of the following tasks is the responsibility of a Linux systems administrator who is deploying hardening scripts to his systems?

Options:

A.  

Run them immediately after installation and before configuring system services.

B.  

Ensure they are automatically run during the default installation of the OS.

C.  

Test in a development environment before rolling out to production.

D.  

Apply the same script(s) to every Linux host within the enterprise.

Discussion 0
Questions 19

Where is the source address located in an IPv4 header?

Options:

A.  

At an offset of 20 bytes

B.  

At an offset of 8 bytes

C.  

At an offset of 16 bytes

D.  

At an offset of 12 bytes

Discussion 0
Questions 20

Which of the following terms refers to the process in which headers and trailers are added around user data?

Options:

A.  

Encapsulation

B.  

Authentication

C.  

Authorization

D.  

Encryption

Discussion 0
Questions 21

A system administrator sees the following URL in the webserver logs:

Which action will mitigate against this attack?

Options:

A.  

Force all web applications to use SSL/US

B.  

Encode web traffic using Base64 before transmission

C.  

Filter potentially harmful characters from user input

D.  

Authenticate users before allowing database queries

Discussion 0
Questions 22

How are differences in configuration settings handled between Domain and Local Group Policy Objects (GPOs)?

Options:

A.  

Local and Domain GPOs control different configuration settings, so there will not be conflicts.

B.  

Settings in the domain-wide GPO override conflicting settings in the local GPO on each computer.

C.  

Settings in the local GPO override conflicting settings when the domain-wide GPO is applied.

D.  

Precedence depends on which GPO was updated first.

Discussion 0
Questions 23

In PKI, when someone wants to verify that the certificate is valid, what do they use to decrypt the signature?

Options:

A.  

Receiver's digital signature

B.  

X.509 certificate CA's private key

C.  

Secret passphrase

D.  

CA's public key

Discussion 0
Questions 24

Which field in the IPv6 header is used for QoS. or specifying the priority of the packet?

Options:

A.  

Hop Limit

B.  

Traffic Class

C.  

Version

D.  

Next Header

Discussion 0
Questions 25

Why would someone use port 80 for deployment of unauthorized services?

Options:

A.  

Google will detect the service listing on port 80 and post a link, so that people all over the world will surf to the rogue service.

B.  

If someone were to randomly browse to the rogue port 80 service they could be compromised.

C.  

This is a technique commonly used to perform a denial of service on the local web server.

D.  

HTTP traffic is usually allowed outbound to port 80 through the firewall in most environments.

Discussion 0
Questions 26

Which of the following monitors program activities and modifies malicious activities on a system?

Options:

A.  

Back door

B.  

HIDS

C.  

NIDS

D.  

RADIUS

Discussion 0
Questions 27

Which of the following is a required component for successful 802.lx network authentication?

Options:

A.  

Supplicant

B.  

3rd-party Certificate Authority

C.  

Ticket Granting Server (TGS)

D.  

IPSec

Discussion 0
Questions 28

Which of the following logging tasks should be evaluated in real-time?

Options:

A.  

Inside and perimeter log trends review

B.  

Routine account creation/removal

C.  

Log management system performance

D.  

Loss of service on critical assets

Discussion 0
Questions 29

Which of the following is TRUE regarding Ethernet?

Options:

A.  

Stations are not required to monitor their transmission to check for collisions.

B.  

Several stations are allowed to be transmitting at any given time within a single collision domain.

C.  

Ethernet is shared media.

D.  

Stations are not required to listen before they transmit.

Discussion 0
Questions 30

When should you create the initial database for a Linux file integrity checker?

Options:

A.  

Before a system is patched

B.  

After a system has been compromised

C.  

Before a system has been compromised

D.  

During an attack

Discussion 0
Questions 31

What cryptographic technique does file Integrity monitoring employ?

Options:

A.  

Public-key cryptography

B.  

One-way hashes

C.  

Elliptical curve algorithms

D.  

Shared key cryptography

Discussion 0
Questions 32

Your organization has broken its network into several sections/segments, which are separated by firewalls, ACLs and VLANs. The purpose is to defend segments of the network from potential attacks that originate in a different segment or that attempt to spread across segments.

This style of defense-in-depth protection is best described as which of the following?

Options:

A.  

Uniform protection

B.  

Protected enclaves

C.  

Vector-oriented

D.  

Information-centric

Discussion 0
Questions 33

Which of the following fields CANNOT be hashed by Authentication Header (AH) in transport mode?

Options:

A.  

Length

B.  

Source IP

C.  

TTL

D.  

Destination IP

Discussion 0
Questions 34

Which of the following hardware devices prevents broadcasts from crossing over subnets?

Options:

A.  

Bridge

B.  

Hub

C.  

Router

D.  

Modem

Discussion 0
Questions 35

What is the key difference between Electronic Codebook mode and other block cipher modes like Cipher Block Chaining, Cipher-Feedback and Output-Feedback?

Options:

A.  

Plaintext patterns are concealed by XO Ring with previous cipher text block but input to the block cipher is not randomized.

B.  

Plaintext patterns are concealed and input to the block cipher is randomized by XO Ring with previous cipher text block.

C.  

Plaintext patterns encrypted with the same key will always generate the same

Cipher text pattern

D.  

Plaintext patterns are not concealed but input to the block cipher is randomized by XO Ring with previous cipher text block.

Discussion 0
Questions 36

Which of the following ports is the default port for Layer 2 Tunneling Protocol (L2TP)?

Options:

A.  

TCP port 443

B.  

UDP port 161

C.  

TCP port 110

D.  

UDP port 1701

Discussion 0
Questions 37

What is the SHA1 hash of the Ale /bin/Is?

Options:

A.  

a895bac9c3

B.  

54771b4r

C.  

a39bed3C496fC764fc518d3e2d56f7d0f4C625fb

D.  

93c1 ffbd22ebcad798886fb4aa46fa 357b23d80a

E.  

aa40739f465ded2245872b1e4972e33d5bObb1cb

F.  

494a 192859f 244c69d5bdc46255d b44l9e 7d051 f

G.  

d3a21675a8f 19518d8b8f3cefOf6a21 del da6cc7

Discussion 0
Questions 38

Which of the following statements about policy is FALSE?

Options:

A.  

A well-written policy contains definitions relating to "what" to do.

B.  

A well-written policy states the specifics of "how" to do something.

C.  

Security policy establishes what must be done to protect information stored on computers.

D.  

Policy protects people who are trying to do the right thing.

Discussion 0
Questions 39

Which of the following should be implemented to protect an organization from spam?

Options:

A.  

Auditing

B.  

System hardening

C.  

E-mail filtering

D.  

Packet filtering

Discussion 0
Questions 40

Using PowerShell ISE running as an Administrator, navigate to the

C:\hlindows\security\tevplatesdirectory. Use secedit.exe in analyze mode to compare the temp.sdb and uorkstdtionSecureTmplate.inf files, and output the findings to a file called log.txt. Which configuration setting under Analyze User Rights reports a mismatch?

Hints:

Use files located in the C \windows\security\templates\ directory

The log. txt file will be created in the directory the secedit.exe command is run from

Options:

A.  

RemoteAccess

B.  

•S-l-5-32-544__ Members

C.  

Enable Admin Account

D.  

UseManger

E.  

AuditSystemEvents

F.  

AuditDSAccess.

G.  

SeSecurityPrivilege

Discussion 0
Questions 41

What is the process of simultaneously installing an operating system and a Service Pack called?

Options:

A.  

Synchronous Update

B.  

Slipstreaming

C.  

Simultaneous Update

D.  

Synchronizing

Discussion 0
Questions 42

You ask your system administrator to verify user compliance with the corporate policies on password strength, namely that all passwords will have at least one numeral, at least one letter, at least one special character and be 15 characters long. He comes to you with a set of compliance tests for use with an offline password cracker. They are designed to examine the following parameters of the password:

* they contain only numerals

* they contain only letters

* they contain only special characters

* they contain only letters and numerals

" they contain only letters and special characters

* they contain only numerals and special characters

Of the following, what is the benefit to using this set of tests?

Options:

A.  

They are focused on cracking passwords that use characters prohibited by the password policy

B.  

They find non-compliant passwords without cracking compliant passwords.

C.  

They are focused on cracking passwords that meet minimum complexity requirements

D.  

They crack compliant and non-compliant passwords to determine whether the current policy is strong enough

Discussion 0
Questions 43

What are the two actions the receiver of a PGP email message can perform that allows establishment of trust between sender and receiver?

Options:

A.  

Decode the message by decrypting the asymmetric key with his private key, then using the asymmetric key to decrypt the message.

B.  

Decode the message by decrypting the symmetric key with his private key, then using the symmetric key to decrypt the message.

C.  

Decode the message by decrypting the symmetric key with his public key, then using the symmetric key to decrypt the message.

D.  

Decrypt the message by encrypting the digital signature with his private key, then using the digital signature to decrypt the message.

Discussion 0
Questions 44

A web application requires multifactor authentication when a user accesses the application from a home office but does not require this when the user is in the office. What access control model is this describing?

Options:

A.  

Lattice based access control

B.  

Access control list

C.  

Variable trust access control

D.  

Role based access control

Discussion 0
Questions 45

Which of the following statements would describe the term "incident" when used in the branch of security known as Incident Handling?

Options:

A.  

Any observable network event

B.  

Harm to systems

C.  

Significant threat of harm to systems

D.  

A and C

E.  

A, B, and C

F.  

B and C

G.  

A and B

Discussion 0
Questions 46

In a /24 subnet, which of the following is a valid broadcast address?

Options:

A.  

200.11.11.1

B.  

221.10.10.10

C.  

245.20.30.254

D.  

192.10.10.255

Discussion 0
Questions 47

Which type of risk assessment results are typically categorized as low, medium, or high-risk events?

Options:

A.  

Technical

B.  

Qualitative

C.  

Management

D.  

Quantitative

Discussion 0
Questions 48

Which of the following would be used to explicitly deny the traffic from a foreign IP address scanning the EC2 Instances in a VPC?

Options:

A.  

Security Group

B.  

B.  

VPC Endpoint

C.  

C.  

Network ACL

D.  

D.  

Internet Gateway

Discussion 0
Questions 49

You work as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. You are required to search for the error messages in the /var/log/messages log file. Which of the following commands will you use to accomplish this?

Options:

A.  

ps /var/log/messages

B.  

cat /var/log/messages | look error

C.  

cat /var/log/messages | grep error

D.  

cat /var/log/messages

Discussion 0
Questions 50

When discussing access controls, which of the following terms describes the process of determining the activities or functions that an Individual is permitted to perform?

Options:

A.  

Authentication

B.  

Identification

C.  

Authorization

D.  

Validation

Discussion 0
Questions 51

SSL session keys are available in which of the following lengths?

Options:

A.  

40-bit and 128-bit.

B.  

64-bit and 128-bit.

C.  

128-bit and 1,024-bit.

D.  

40-bit and 64-bit.

Discussion 0
Questions 52

There are three key factors in selecting a biometric mechanism. What are they?

Options:

A.  

Reliability, encryption strength, and cost

B.  

Encryption strength, authorization method, and cost

C.  

Reliability, user acceptance, and cost

D.  

User acceptance, encryption strength, and cost

Discussion 0
Questions 53

Which common firewall feature can be utilized to generate a forensic trail of evidence and to identify attack trends against your network?

Options:

A.  

NAT

B.  

State Table

C.  

Logging

D.  

Content filtering

Discussion 0
Questions 54

To be considered a strong algorithm, an encryption algorithm must be which of the following?

Options:

A.  

Secret

B.  

Well-known

C.  

Confidential

D.  

Proprietary

Discussion 0
Questions 55

The Linux command to make the /etc/shadow file, already owned by root, readable only by root is which of the following?

Options:

A.  

chmod 444/etc/shadow

B.  

chown root: root/etc/shadow

C.  

chmod 400/etc/shadow

D.  

chown 400 /etc/shadow

Discussion 0
Questions 56

Use Hashcat to crack a local shadow file. What Is the password for the user account AGainsboro?

Hints

Hints

• The shadow file (shadow) and Hashcat wordlist (gsecwordlist.txt) are located in the directory. home giac PasswordHashing

- Run Hashcat in straight mod* (flag -a 0) to crack the MD5 hashes (flag -m 500) in the shadow file.

• Use the hash values from the Hashcat output file and the shadow file to match the cracked password with the user name.

• If required, a backup copy of the original files can be found in the shadowbackup directory.

Options:

A.  

J3@nGr3y

B.  

WwBoj25tT7

C.  

MsconfiG35

D.  

Noregrets2

E.  

HowAreWeToday?19

F.  

Prometheus

G.  

6dWalking8

Discussion 0
Questions 57

With regard to defense-in-depth, which of the following statements about network design principles is correct?

Options:

A.  

A secure network design requires that systems that have access to the Internet should not be accessible from the Internet and that systems accessible from the Internet should not have access to the Internet.

B.  

A secure network design requires that networks utilize VLAN (Virtual LAN) implementations to insure that private and semi-public systems are unable to reach each other without going through a firewall.

C.  

A secure network design will seek to provide an effective administrative structure by providing a single choke-point for the network from which all security controls and restrictions will be enforced.

D.  

A secure network design will seek to separate resources by providing a security boundary between systems that have different network security requirements.

Discussion 0
Questions 58

You work as a Network Administrator for McRobert Inc. You want to know the NetBIOS name of your computer. Which of the following commands will you use?

Options:

A.  

NETSTAT -s

B.  

NBTSTAT -s

C.  

NBTSTAT -n

D.  

NETSTAT -n

Discussion 0
Questions 59

Users at the Marketing department are receiving their new Windows XP Professional workstations. They will need to maintain local work files in the first logical volume, and will use a second volume for the information shared between the area group. Which is the best file system design for these workstations?

Options:

A.  

Both volumes should be converted to NTFS at install time.

B.  

First volume should be FAT32 and second volume should be NTFS.

C.  

First volume should be EFS and second volume should be FAT32.

D.  

Both volumes should be converted to FAT32 with NTFS DACLs.

Discussion 0
Questions 60

In trace route results, what is the significance of an * result?

Options:

A.  

A listening port was identified.

B.  

A reply was returned in less than a second.

C.  

The target host was successfully reached.

D.  

No reply was received for a particular hop.

Discussion 0
Questions 61

In preparation to do a vulnerability scan against your company's systems. You've taken the steps below:

You've notified users that there will be a system test.

You've priontized and selected your targets and subnets.

You've configured the system to do a deep scan.

You have a member of your team on call to answer questions.

Which of the following is a necessary step to take prior to starting the scan?

Options:

A.  

Placing the incident response team on call.

B.  

Clear relevant system log files.

C.  

Getting permission to run the scan.

D.  

Scheduling the scan to run before OS updates.

Discussion 0
Questions 62

Which of the following is a type of countermeasure that can be deployed to ensure that a threat vector does not meet a vulnerability?

Options:

A.  

Prevention controls

B.  

Detection controls

C.  

Monitoring controls

D.  

Subversive controls

Discussion 0
Questions 63

Which Terraform command should be run immediately after creating a new configuration file for a cloud-based virtual machine?

Options:

A.  

Init

B.  

Build

C.  

Apply

D.  

Commit

Discussion 0
Questions 64

Which of the following activities would take place during the containment phase?

Options:

A.  

Disseminating change management documentation regarding the steps taken during incident.

B.  

Rebuild a virtual server from scratch using the original installation media.

C.  

Correlating logs from the firewall, PCAPs from an IPS, and syslogs from a server to

build a timeline.

D.  

Creating a binary backup of the system's Infected hard drive for usage in a forensic

Investigation.

Discussion 0
Questions 65

You work as a Network Administrator for McNeil Inc. The company has a Windows Server 2008 network environment. The network is configured as a Windows Active Directory-based single forest domain-based network. The company's management has decided to provide laptops to its sales team members. These laptops are equipped with smart card readers. The laptops will be configured as wireless network clients. You are required to accomplish the following tasks:

The wireless network communication should be secured.

The laptop users should be able to use smart cards for getting authenticated. In order to accomplish the tasks, you take the following steps:

Configure 802.1x and WEP for the wireless connections. Configure the PEAP-MS-CHAP v2 protocol for authentication. What will happen after you have taken these steps?

Options:

A.  

The laptop users will be able to use smart cards for getting authenticated.

B.  

Both tasks will be accomplished.

C.  

None of the tasks will be accomplished.

D.  

The wireless network communication will be secured.

Discussion 0
Questions 66

Which Defense-in-Depth principle starts with an awareness of the value of each section of information within an organization?

Options:

A.  

Information centric defense

B.  

Uniform information protection

C.  

General information protection

D.  

Perimeter layering

Discussion 0
Questions 67

A security analyst has entered the following rule to detect malicious web traffic:

alert tcp any -> 192.168.1.0/24 SO (msg: Attempted SQL Injection!"; sld:20000O01;)

How can this rule be changed to reduce false positives?

Options:

A.  

Change the rule to make it apply bi -directional to source and destination

B.  

Add more detail in the rule to make it more specific to the attack pattern

C.  

Add an additional rule to apply to destination port 443 as well as 80

D.  

Make the IP range more general so that it applies to all webservers

Discussion 0
Questions 68

What is the name of the command-line tool for Windows that can be used to manage audit policies on remote systems?

Options:

A.  

SECEDTT.EXE

B.  

POLCLI.EXE

C.  

REMOTEAUDIT.EXE

D.  

AUDITPOL.EXE

Discussion 0
Questions 69

When designing wireless networks, one strategy to consider is implementing security mechanisms at all layers of the OSI model. Which of the following protection mechanisms would protect layer 1?

Options:

A.  

Hardening applications

B.  

Limit RF coverage

C.  

Employing firewalls

D.  

Enabling strong encryption

Discussion 0
Questions 70

What is achieved with the development of a communication flow baseline?

Options:

A.  

Validation of data access

B.  

Classification of critical data

C.  

Categorization of internal risks

D.  

Identification of existing IT assets

Discussion 0
Questions 71

Which of the following correctly describes a stateless packet filter?

Options:

A.  

Streams are rebuilt for analysis

B.  

Data is passed through unchecked

C.  

Packet processing is very slow

D.  

Security is verified at the application level

Discussion 0
Questions 72

You work as a Network Administrator for NetTech Inc. When you enter http://66.111.64.227 in the browser 's address bar, you are able to access the site. But, you are unable to access the site when you enter http://www.uCertify.com. What is the most likely cause?

Options:

A.  

DNS entry is not available for the host name.

B.  

The site's Web server is offline.

C.  

The site's Web server has heavy traffic.

D.  

WINS server has no NetBIOS name entry for the server.

Discussion 0
Questions 73

Which choice best describes the line below?

alert tcp any any -> 192.168.1.0/24 80 (content: /cgi-bin/test.cgi"; msg: "Attempted

CGI-BIN Access!!";)

Options:

A.  

Tcpdump filter

B.  

IP tables rule

C.  

Wire shark filter

D.  

Snort rule

Discussion 0
Questions 74

What is the most secure way to address an unused Windows service so it cannot be exploited by malware?

Options:

A.  

Firewall it

B.  

Set to manual startup

C.  

Disable it

D.  

Uninstall it

Discussion 0
Questions 75

You work as a Network Administrator for Tech Perfect Inc. The company has a Linux-based network. You want to kill a process running on a Linux server. Which of the following commands will you use to know the process identification number (PID) of the process?

Options:

A.  

killall

B.  

ps

C.  

getpid

D.  

kill

Discussion 0
Questions 76

An employee attempting to use your wireless portal reports receiving the error shown below. Which scenario is occurring?

Options:

A.  

A denial-of-service attack is preventing a response from the portal.

B.  

Another access point is deauthenticating legitimate clients.

C.  

The encrypted data is being intercepted and decrypted.

D.  

Another access point is attempting to intercept the data.

Discussion 0
Questions 77

Which of the following are examples of Issue-Specific policies all organizations should address?

Options:

A.  

Perimeter filtering guides, break times for employees, desktop neatness and backup procedures.

B.  

Rogue wireless access points, auditing, break time for employees and organizational structure.

C.  

Audit logs, physical access, mission statements and network protocols used.

D.  

Backup requirements, employee monitoring, physical access and acceptable use.

Discussion 0
Questions 78

Use Wireshark to analyze Desktop;PCAP FILES/charile.pcap

What is the destination IP address in packet #3?

Options:

A.  

192.168.184.2

B.  

192.168.184.73

C.  

192.168.184.129

D.  

192.168.184.111

E.  

197.168.184.13

F.  

197.168.184.158

G.  

192.168.184.201

Discussion 0
Questions 79

Which of the following is a valid password for a system with the default "Password must meet complexity requirements" setting enabled as part of the GPO Password policy requirements?

Options:

A.  

The Cat Chased its Tail AII Night

B.  

disk ACCESS failed

C.  

SETI@HOME

D.  

SaNS2006

Discussion 0
Questions 80

A Network Engineer is charged with maintaining and protecting a network with a high availability requirement. In addition to other defenses, they have chosen to implement a NIPS. How should the NIPS failure conditions be configured to ensure availability if the NIPS is installed in front of the Firewall that protects the DMZ?

Options:

A.  

Fail safe

B.  

Fail smart

C.  

Fail-closed

D.  

Fail-open

Discussion 0
Questions 81

Your organization is developing a network protection plan. No single aspect of your network seems more important than any other. You decide to avoid separating your network into segments or categorizing the systems on the network. Each device on the network is essentially protected in the same manner as all other devices.

This style of defense-in-depth protection is best described as which of the following?

Options:

A.  

Uniform protection

B.  

Threat-oriented

C.  

Information-centric

D.  

Protected enclaves

Discussion 0
Questions 82

Which of the following classes of fire comes under Class C fire?

Options:

A.  

Paper or wood fire

B.  

Oil fire

C.  

Combustible metals fire

D.  

Electronic or computer fire

Discussion 0
Questions 83

You work as a Network Administrator for Secure World Inc. The company has a Linux-based network. You want to run a command with the changed root directory. Which of the following commands will you use?

Options:

A.  

ls

B.  

chroot

C.  

route

D.  

chdir

Discussion 0
Questions 84

You are an Intrusion Detection Analyst and the system has alerted you to an Event of Interest (EOI) that appears to be activity generated by a worm. You investigate and find that the network traffic was normal. How would this type of alert be categorized?

Options:

A.  

False Positive

B.  

True Negative

C.  

True Positive

D.  

False Negative

Discussion 0
Questions 85

Which of the following processes Is used to prove a user Is who they claim to be based upon something they know, have, are, and/or their physical location?

Options:

A.  

Authorization

B.  

Accounting

C.  

Administration

D.  

Authentication

E.  

Identification

Discussion 0
Questions 86

Which of the following statements about Microsoft's VPN client software is FALSE?

Options:

A.  

The VPN interface can be figured into the route table.

B.  

The VPN interface has the same IP address as the interface to the network it's been specified to protect.

C.  

The VPN client software is built into the Windows operating system.

D.  

The VPN tunnel appears as simply another adapter.

Discussion 0
Questions 87

Where could you go in Windows XP/2003 to configure Automatic Updates?

Options:

A.  

Right click on the Start Menu and choose select Properties in the pop-up Menu.

B.  

Open the MMC and choose the Automatic Updates snap-in.

C.  

Right click on your desktop and choose the automatic updates.

D.  

Go to the System applet in Control Panel and click on the Automatic Updates icon.

Discussion 0
Questions 88

You work as a Network Administrator for Tech2tech Inc. You have configured a network-based IDS for your company. You have physically installed sensors at all key positions throughout the network such that they all report to the command console.

What will be the key functions of the sensors in such a physical layout?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

To collect data from operating system logs

B.  

To notify the console with an alert if any intrusion is detected

C.  

To analyze for known signatures

D.  

To collect data from Web servers

Discussion 0
Questions 89

At what point in the Incident Handling process should an organization determine its approach to notifying law enforcement?

Options:

A.  

When performing analysis

B.  

When preparing policy

C.  

When recovering from the incident

D.  

When reacting to an incident

Discussion 0
Questions 90

An IT security manager is trying to quickly assess the risks associated with not implementing a corporate firewall system. What sort of risk assessment is most appropriate?

Options:

A.  

Annualized Risk Assessment

B.  

Qualitative risk assessment

C.  

Quantitative risk assessment

D.  

Technical Risk Assessment

E.  

Iterative Risk Assessment

Discussion 0
Questions 91

The previous system administrator at your company used to rely heavily on email lists, such as vendor lists and Bug Traq to get information about updates and patches. While a useful means of acquiring data, this requires time and effort to read through. In an effort to speed things up, you decide to switch to completely automated updates and patching. You set up your systems to automatically patch your production servers using a cron job and a scripted apt-get upgrade command. Of the following reasons, which explains why you may want to avoid this plan?

Options:

A.  

The apt-get upgrade command doesn't work with the cron command because of incompatibility

B.  

Relying on vendor and 3rd party email lists enables updates via email, for even faster patching

C.  

Automated patching of production servers without prior testing may result in unexpected behavior or failures

D.  

The command apt-get upgrade is incorrect, you need to run the apt-get update command

Discussion 0
Questions 92

What type of formal document would include the following statement?

Employees are responsible for exercising good judgment regarding the reasonableness of personal use. Individual departments are responsible for creating guidelines concerning personal application of Internet/Intranet/Extranet systems. In the absence of such policies, employees should be guided by departmental policies, and if there is any uncertainty, employees should consult their supervisor or manager.

Options:

A.  

Company privacy statement

B.  

Remote access policy

C.  

Acceptable use policy

D.  

Non-disclosure agreement

Discussion 0
Questions 93

John works as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. John is working as a root user on the Linux operating system. He wants to change the startup shell of Maria from bash to tcsh. Which of the following commands will John use to accomplish the task?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.  

usermod -s

B.  

chage

C.  

usermod -u

D.  

useradd -s

Discussion 0
Questions 94

What is it called when an OSI layer adds a new header to a packet?

Options:

A.  

Switching

B.  

Encapsulation

C.  

fragmentation

D.  

Routing

Discussion 0
Questions 95

Which of the following applications would be BEST implemented with UDP instead of TCP?

Options:

A.  

A multicast streaming application.

B.  

A web browser.

C.  

A DNS zone transfer.

D.  

A file transfer application.

Discussion 0
Questions 96

Where are user accounts and passwords stored in a decentralized privilege management environment?

Options:

A.  

On a central authentication server.

B.  

On more than one server.

C.  

On each server.

D.  

On a server configured for decentralized privilege management.

Discussion 0
Questions 97

Which of the following authentication methods are used by Wired Equivalent Privacy (WEP)? Each correct answer represents a complete solution. Choose two.

Options:

A.  

Anonymous authentication

B.  

Mutual authentication

C.  

Open system authentication

D.  

Shared key authentication

Discussion 0
Questions 98

In the directory C:\lmages\steer there Is an Image file lmage_4240.png with a data string encoded inside the file. What word is hidden in the file?

Options:

A.  

pontine

B.  

prolific

C.  

abysmal

D.  

petroleum

E.  

mushroom

F.  

Chicago

G.  

marshmallow

Discussion 0
Questions 99

Which of the following SIP INVITE lines indicates to the remote registrar the VoIP phone that initiated the call?

Options:

A.  

Via

B.  

To

C.  

From-Agent

D.  

User-Agent

Discussion 0
Questions 100

Validating which vulnerabilities in a network environment are able to be exploited by an attacker is called what?

Options:

A.  

Anomaly detection

B.  

Vulnerability scanning

C.  

Perimeter assessment

D.  

Penetration testing

Discussion 0
Questions 101

What is the main problem with relying solely on firewalls to protect your company's sensitive data?

Options:

A.  

Their value is limited unless a full-featured Intrusion Detection System is used.

B.  

Their value is limited because they cannot be changed once they are configured.

C.  

Their value is limited because operating systems are now automatically patched.

D.  

Their value is limited because they can be bypassed by technical and non-technical means.

Discussion 0
Questions 102

Dilbert wants to have a script run on his Windows server every time Wally logs into it. Where should he place this script?

Options:

A.  

HKEY_LOCAL_MACHINF\SOFTWARE\Mlcrosofl\Wlndows\CurrentVerslon\RunOnce

B.  

Default Domain Policy > User Configuration > Windows Settings > Scripts (Logon/Logoff)

C.  

HKEY.LOCAL MACHIN\SOFTWARE\Microsolt\Windows\CurrentVersion\Run

D.  

Default Domain Policy > Computer Configuration > Windows Settings > Scripts (Startup/Shutdown)

Discussion 0
Questions 103

Against policy, employees have installed Peer-to-Peer applications on their workstations and they are using them over TCP port 80 to download files via the company network from other Peer-to-Peer users on the Internet. Which of the following describes this threat?

Options:

A.  

Firewall subversion

B.  

Backdoor installation

C.  

Malicious software infection

D.  

Phishing attempt

Discussion 0
Questions 104

Which of the following statements about the integrity concept of information security management are true?

Each correct answer represents a complete solution. Choose three.

Options:

A.  

It ensures that unauthorized modifications are not made to data by authorized personnel or processes.

B.  

It determines the actions and behaviors of a single individual within a system

C.  

It ensures that internal information is consistent among all subentities and also consistent with the real-world, external situation.

D.  

It ensures that modifications are not made to data by unauthorized personnel or processes.

Discussion 0
Questions 105

What Amazon Web Services (AWS) term describes a grouping of at least one datacenter with redundant power, high speed connections to other data centres and the Internet?

Options:

A.  

Management subnet

B.  

Availability zone

C.  

Region

D.  

virtual private cloud

Discussion 0
Questions 106

What is the name of the Windows XP/2003 tool that you can use to schedule commands to be executed on remote systems during off-peak hours?

Options:

A.  

SCHTASKS.EXE

B.  

SCHEDULETSKS.EXE

C.  

SCHEDULR.EXE

D.  

SCHRUN.EXE

Discussion 0
Questions 107

What is the maximum number of connections a normal Bluetooth device can handle at one time?

Options:

A.  

2

B.  

4

C.  

1

D.  

8

E.  

7

Discussion 0
Questions 108

Which of the following tools is used to configure, control, and query the TCP/IP network interface parameters?

Options:

A.  

NSLOOKUP

B.  

IPCONFIG

C.  

ARP

D.  

IFCONFIG

Discussion 0
Questions 109

How can an adversary utilize a stolen database of unsalted password hashes?

Options:

A.  

Decrypt them to find the dear text passwords

B.  

Compare the hashed output of guessed passwords with them

C.  

Authenticate with the service associated with the on-line database

D.  

Reverse engineer them to find the encryption key

Discussion 0
Questions 110

When using Pretty Good Privacy (PGP) to digitally sign a message, the signature is created in a two-step process. First, the message to be signed is submitted to PGP's cryptographic hash algorithm. What is one of the hash algorithms used by PGP for this process?

Options:

A.  

Blowfish

B.  

DES

C.  

SHA-l

D.  

Cast

Discussion 0
Questions 111

Which of the following is a name, symbol, or slogan with which a product is identified?

Options:

A.  

Copyright

B.  

Trademark

C.  

Trade secret

D.  

Patent

Discussion 0
Questions 112

Which of the following is required to be backed up on a domain controller to recover Active Directory?

Options:

A.  

System state data

B.  

Operating System files

C.  

User's personal data

D.  

Installed third party application's folders

Discussion 0
Questions 113

You have an automated system for patching the operating systems of all your computers. All patches are supposedly current. Yet your automated vulnerability scanner has just reported vulnerabilities that you believe have been patched. Which of the actions below should you take next?

Options:

A.  

Check some systems manually.

B.  

Rerun the system patching routines.

C.  

Contact the incident response team.

D.  

Ignore the findings as false positives.

Discussion 0
Questions 114

Which of the following protocols is used by a host that knows its own MAC (Media Access Control) address to query a server for its own IP address?

Options:

A.  

RARP

B.  

ARP

C.  

DNS

D.  

RDNS

Discussion 0
Questions 115

Fill in the blank with the correct answer to complete the statement below.

The permission is the minimum required permission that is necessary for a user to enter a directory and list its contents.

Options:

Discussion 0