Easter Sale Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

GIAC Systems and Network Auditor Question and Answers

GIAC Systems and Network Auditor

Last Update May 18, 2024
Total Questions : 368

We are offering FREE GSNA GIAC exam questions. All you do is to just go and sign up. Give your details, prepare GSNA free exam questions and then go for complete pool of GIAC Systems and Network Auditor test questions that will help you more.

GSNA pdf

GSNA PDF

$35  $99.99
GSNA Engine

GSNA Testing Engine

$42  $119.99
GSNA PDF + Engine

GSNA PDF + Testing Engine

$56  $159.99
Questions 1

In which of the following social engineering attacks does an attacker first damage any part of the target's equipment and then advertise himself as an authorized person who can help fix the problem.

Options:

A.  

Reverse social engineering attack

B.  

Impersonation attack

C.  

Important user posing attack

D.  

In person attack

Discussion 0
Questions 2

Audit trail or audit log is a chronological sequence of audit records, each of which contains evidence directly pertaining to and resulting from the execution of a business process or system function. Under which of the following controls does audit control come?

Options:

A.  

Protective controls

B.  

Reactive controls

C.  

Detective controls

D.  

Preventive controls

Discussion 0
Questions 3

You work as a Web Developer for XYZ CORP. The company has a Windows-based network. You have been assigned the task to secure the website of the company. To accomplish the task, you want to use a website monitoring service. What are the tasks performed by a website monitoring service?

Options:

A.  

It checks the health of various links in a network using end-to-end probes sent by agents located at vantage points in the network.

B.  

It checks SSL Certificate Expiry.

C.  

It checks HTTP pages.

D.  

It checks Domain Name Expiry.

Discussion 0
Questions 4

Which of the following records is the first entry in a DNS database file?

Options:

A.  

CNAME

B.  

SOA

C.  

SRV

D.  

MX

Discussion 0
Questions 5

What is the purpose of Cellpadding attribute of

tag?

Options:

A.  

Cellpadding is used to set the width of cell border and its content.

B.  

Cellpadding is used to set the width of a table.

C.  

Cellpadding is used to set the space between the cell border and its content.

D.  

Cellpadding is used to set the space between two cells in a table.

Discussion 0
Questions 6

Which of the following text editing tools can be used to edit text files without having to open them?

Options:

A.  

less

B.  

sed

C.  

vi

D.  

more

Discussion 0
Questions 7

With reference to the given case study, one of the security goals requires to configure a secure connection between the Boston distribution center and the headquarters. You want to implement IP filter to fulfill the security requirements. How should you implement IP filters at the headquarters? (Click the Exhibit button on the toolbar to see the case study.)

Options:

A.  

Add source filters for the headquarters for UDP port 1701 and IP protocol 50.

Add destination filters for the Boston distribution center for UDP port 1701 and IP protocol 50.

B.  

Add source filters for the Boston distribution center for UDP port 80 and IP protocol 50.

Add destination filters for headquarters for UDP port 80 and IP protocol 50.

C.  

Add source filters for the headquarters for UDP port 80 and IP protocol 50.

Add destination filters for the Boston distribution center for UDP port 80 and IP protocol 50.

D.  

Add source filters for the Boston distribution center for UDP port 1701 and IP protocol 50.

Add destination filters for the headquarters for UDP port 1701 and IP protocol 50.

Discussion 0
Questions 8

Which of the following types of firewall ensures that the packets are part of the established session?

Options:

A.  

Stateful inspection firewall

B.  

Switch-level firewall

C.  

Circuit-level firewall

D.  

Application-level firewall

Discussion 0
Questions 9

Samantha works as a Web Developer for XYZ CORP. She is designing a Web site for the company. In a Web page, she uses the HTTP-EQUIV attribute to control the page cache. Which of the following HTTP-EQUIV values controls the page cache in the browser folder?

Options:

A.  

Window-target

B.  

Status-code

C.  

Content-type

D.  

Pragma

Discussion 0
Questions 10

Which of the following statements is NOT true about FAT16 file system?

Options:

A.  

FAT16 file system works well with large disks because the cluster size increases as the disk partition size increases.

B.  

FAT16 file system supports file-level compression.

C.  

FAT16 does not support file-level security.

D.  

FAT16 file system supports Linux operating system.

Discussion 0
Questions 11

You work as a Software Developer for UcTech Inc. You want to ensure that a class is informed whenever an attribute is added, removed, or replaced in a session. Which of the following is the event that you will use to accomplish the task?

Options:

A.  

HttpSessionBindingEvent

B.  

HttpAttributeEvent

C.  

HttpSessionEvent

D.  

HttpSessionAttributeEvent

Discussion 0
Questions 12

Which of the following are the limitations for the cross site request forgery (CSRF) attack?

Options:

A.  

The attacker must determine the right values for all the form inputs.

B.  

The attacker must target a site that doesn't check the referrer header.

C.  

The target site should have limited lifetime authentication cookies.

D.  

The target site should authenticate in GET and POST parameters, not only cookies.

Discussion 0
Questions 13

John works as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. John is working as a root user on the Linux operating system. He wants to break a dat a.txt file, 200MB in size, into two files in which the size of the first file named data.txt.aa should be 150MB and that of the second file named data.txt.ab should be 50MB. To accomplish his task and to further delete the data.txt file, he enters the following command: split --verbose -b 150m data.txt data.txt. ; rm -vf data.txt Which of the following commands can John use to join the splitted files into a new data.txt file?

Options:

A.  

vi data.txt.* > data.txt

B.  

less data.txt.* > data.txt

C.  

vi data.txt.*

D.  

cat data.txt.* > data.txt

Discussion 0
Questions 14

Which of the following statements are true about KisMAC?

Options:

A.  

It scans for networks passively on supported cards.

B.  

It cracks WEP and WPA keys by Rainbow attack or by dictionary attack.

C.  

It is a wireless network discovery tool for Mac OS X.

D.  

Data generated by KisMAC can also be saved in pcap format. \

Discussion 0
Questions 15

A Cisco router can have multiple connections to networks. These connections are known as interfaces for Cisco Routers. For naming each interface, Cisco generally uses the type of interface as part of the name. Which of the following are true about the naming conventions of Cisco Router interfaces?

Options:

A.  

An interface connected to a serial connection always starts with an S.

B.  

An interface connected to a Token Ring segment always starts with To.

C.  

An Ethernet interface that is fast always starts with an F.

D.  

An interface connected to an Ethernet segment of the network always starts with an En.

Discussion 0
Questions 16

You are concerned about rootkits on your network communicating with attackers outside your network. Without using an IDS how can you detect this sort of activity?

Options:

A.  

By setting up a DMZ.

B.  

You cannot, you need an IDS.

C.  

By examining your domain controller server logs.

D.  

By examining your firewall logs.

Discussion 0
Questions 17

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He has successfully completed the following pre-attack phases while testing the security of the server: Footprinting Scanning Now he wants to conduct the enumeration phase. Which of the following tools can John use to conduct it?

Options:

A.  

PsPasswd

B.  

WinSSLMiM

C.  

PsFile

D.  

UserInfo

Discussion 0
Questions 18

Victor wants to use Wireless Zero Configuration (WZC) to establish a wireless network connection using his computer running on Windows XP operating system. Which of the following are the most likely threats to his computer? (Choose two)

Options:

A.  

Information of probing for networks can be viewed using a wireless analyzer and may be used to gain access.

B.  

Attacker can use the Ping Flood DoS attack if WZC is used.

C.  

Attacker by creating a fake wireless network with high power antenna cause Victor's computer to associate with his network to gain access.

D.  

It will not allow the configuration of encryption and MAC filtering. Sending information is not secure on wireless network.

Discussion 0
Questions 19

Martha works as a Web Developer for XYZ CORP. She is developing a Web site for the company. In the Web site, she uses multiple and overlapping style definitions to control the appearance of HTML elements. What is this technique known as?

Options:

A.  

Style sheet

B.  

Cascading Style Sheet

C.  

Overlapping Style Sheet

D.  

Core sheet

Discussion 0
Questions 20

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He begins to perform a pre-attack test before conducting an attack on the We-are-secure server. Which of the following will John perform in the pre-attack phase?

Options:

A.  

Determining network range

B.  

Identifying active machines

C.  

Enumeration

D.  

Finding open ports and applications

E.  

Information gathering

Discussion 0
Questions 21

The routing algorithm uses certain variables to create a metric of a path. It is the metric that actually determines the routing path. In a metric, which of the following variables is used to define the 'largest size' of a message that can be routed?

Options:

A.  

Load

B.  

MTU

C.  

Hop count

D.  

Bandwidth

Discussion 0
Questions 22

You want to append a tar file if the on-disk version of the tar file has a modification date more recent than its copy in the tar archive. Which of the following commands will you use to accomplish the task?

Options:

A.  

tar -u

B.  

tar -t

C.  

tar -c

D.  

tar –x

Discussion 0
Questions 23

You work as a Network Architect for Tech Perfect Inc. The company has a TCP/IP based Enterprise network. The company uses Cisco IOS technologies in the Enterprise network. You have enabled system message logging (syslog) service on all the routers that are currently working in the network. The syslog service provides all the reports, and important error and notification messages. You want to store all the reports and messages. Choose the locations where you can store all of these.

Options:

A.  

Auxiliary

B.  

Buffer

C.  

Syslog server

D.  

tty lines

E.  

Console

Discussion 0
Questions 24

You have just taken over as the Network Administrator for a medium sized company. You want to check to see what services are exposed to the outside world. What tool would you use to accomplish this?

Options:

A.  

Network mapper

B.  

Protocol analyzer

C.  

A port scanner

D.  

Packet sniffer

Discussion 0
Questions 25

Mark works as a Network Administrator for Infonet Inc. The company has a Windows 2000 Active Directory domain-based network. The domain contains one hundred Windows XP Professional client computers. Mark is deploying an 802.11 wireless LAN on the network. The wireless LAN will use Wired Equivalent Privacy (WEP) for all the connections. According to the company's security policy, the client computers must be able to automatically connect to the wireless LAN. However, the unauthorized computers must not be allowed to connect to the wireless LAN and view the wireless network. Mark wants to configure all the wireless access points and client computers to act in accordance with the company's security policy. What will he do to accomplish this? (Choose three)

Options:

A.  

Configure the authentication type for the wireless LAN to Shared Key

B.  

On each client computer, add the SSID for the wireless LAN as the preferred network

C.  

Install a firewall software on each wireless access point

D.  

Disable SSID Broadcast and enable MAC address filtering on all wireless access points

E.  

Configure the authentication type for the wireless LAN to Open system

F.  

Broadcast SSID to connect to the access point (AP)

Discussion 0
Questions 26

The following output is generated by running the show ip route command: RouterA#show ip route < - - Output Omitted for brevity - -> Which next hop address will RouterA use in forwarding traffic to 10.10.100.0/24?

Options:

A.  

192.168.10.0

B.  

172.18.60.1

C.  

172.18.50.1

D.  

172.18.1.1

Discussion 0
Questions 27

Which of the following tools can be used to perform ICMP tunneling? (Choose two)

Options:

A.  

Itunnel

B.  

Ptunnel

C.  

WinTunnel

D.  

Ethereal

Discussion 0
Questions 28

You are the security manager of Microliss Inc. Your enterprise uses a wireless network infrastructure with access points ranging 150-350 feet. The employees using the network complain that their passwords and important official information have been traced. You discover the following clues: The information has proved beneficial to an other company. The other company is located about 340 feet away from your office. The other company is also using wireless network. The bandwidth of your network has degraded to a great extent. Which of the following methods of attack has been used?

Options:

A.  

A piggybacking attack has been performed.

B.  

A DOS attack has been performed.

C.  

The information is traced using Bluebugging.

D.  

A worm has exported the information.

Discussion 0
Questions 29

You work as a Network Administrator for XYZ CORP. The company has a Linux-based network. The company needs to provide secure network access. You have configured a firewall to prevent certain ports and applications from forwarding the packets to the company's intranet. What does a firewall check to prevent these ports and applications from forwarding the packets to the intranet?

Options:

A.  

The network layer headers and the session layer port numbers

B.  

The application layer port numbers and the transport layer headers

C.  

The transport layer port numbers and the application layer headers

D.  

The presentation layer headers and the session layer port numbers

Discussion 0
Questions 30

Which of the following statements are true about locating rogue access points using WLAN discovery software such as NetStumbler, Kismet, or MacStumbler if you are using a Laptop integrated with Wi-Fi compliant MiniPCI card? (Choose two)

Options:

A.  

These tools can determine the rogue access point even when it is attached to a wired network.

B.  

These tools can determine the authorization status of an access point.

C.  

These tools cannot detect rogue access points if the victim is using data encryption.

D.  

These tools detect rogue access points if the victim is using IEEE 802.11 frequency bands.

Discussion 0
Questions 31

You work as a Network Administrator for ABC Inc. The company uses a secure wireless network. John complains to you that his computer is not working properly. What type of security audit do you need to conduct to resolve the problem?

Options:

A.  

Non-operational audit

B.  

Dependent audit

C.  

Independent audit

D.  

Operational audit

Discussion 0
Questions 32

John works as a contract Ethical Hacker. He has recently got a project to do security checking for www.we-are-secure.com. He wants to find out the operating system of the we-are-secure server in the information gathering step. Which of the following commands will he use to accomplish the task? (Choose two)

Options:

A.  

nc 208.100.2.25 23

B.  

nmap -v -O www.we-are-secure.com

C.  

nc -v -n 208.100.2.25 80

D.  

nmap -v -O 208.100.2.25

Discussion 0
Questions 33

You work as a Network Administrator for XYZ CORP. The company has a Windows Server 2008 network environment. The network is configured as a Windows Active Directory-based single forest network. You configure a new Windows Server 2008 server in the network. The new server is not yet linked to Active Directory. You are required to accomplish the following tasks: Add a new group named "Sales". Copy the "Returns" group from the older server to the new one. Rename the "Returns" group to "Revenue". View all group members, including for multiple groups/entire domain. You use Hyena to simplify and centralize all of these tasks. Which of the assigned tasks will you be able to accomplish?

Options:

A.  

Copy the "Returns" group to the new server.

B.  

Rename the "Returns" group to "Revenue".

C.  

Add the new group named "Sales".

D.  

View and manage all group members, including for multiple groups/entire domain.

Discussion 0
Questions 34

Which of the following techniques are used after a security breach and are intended to limit the extent of any damage caused by the incident?

Options:

A.  

Safeguards

B.  

Detective controls

C.  

Corrective controls

D.  

Preventive controls

Discussion 0
Questions 35

You work as a Network Administrator of a TCP/IP network. You are having DNS resolution problem. Which of the following utilities will you use to diagnose the problem?

Options:

A.  

PING

B.  

IPCONFIG

C.  

TRACERT

D.  

NSLOOKUP

Discussion 0
Questions 36

What does CSS stand for?

Options:

A.  

Cascading Style Sheet

B.  

Coded System Sheet

C.  

Cyclic Style Sheet

D.  

Cascading Style System

Discussion 0
Questions 37

Mark implements a Cisco unified wireless network for Tech Perfect Inc. Which functional area of the Cisco unified wireless network architecture includes intrusion detection and prevention?

Options:

A.  

Network services

B.  

Wireless clients

C.  

Network unification

D.  

Wireless access points

Discussion 0
Questions 38

TCP/IP stack fingerprinting is the passive collection of configuration attributes from a remote device during standard layer 4 network communications. The combination of parameters may then be used to infer the remote operating system (OS fingerprinting), or incorporated into a device fingerprint. Which of the following Nmap switches can be used to perform TCP/IP stack fingerprinting?

Options:

A.  

nmap -sS

B.  

nmap -sU -p

C.  

nmap -O -p

D.  

nmap -sT Explanation:

Discussion 0
Questions 39

You work as a Network Administrator for BetaTech Inc. You have been assigned the task of designing the firewall policy for the company. Which of the following statements is unacceptable in the 'acceptable use statement' portion of the firewall policy?

Options:

A.  

The computers and their applications should be used for organizational related activities only.

B.  

Computers may not be left unattended with a user account still logged on.

C.  

Applications other than those supplied or approved by the company can be installed on any computer.

D.  

The installed e-mail application can only be used as the authorized e-mail service.

Discussion 0
Questions 40

John works as a professional Ethical Hacker. He is assigned a project to test the security of www.we-are-secure.com. He is working on the Linux operating system. He wants to sniff the we-are-secure network and intercept a conversation between two employees of the company through session hijacking. Which of the following tools will John use to accomplish the task?

Options:

A.  

IPChains

B.  

Tripwire

C.  

Hunt

D.  

Ethercap

Discussion 0
Questions 41

You work as a Network Administrator for XYZ CORP. The company has a Windows Server 2008 network environment. The network is configured as a Windows Active Directory-based single forest single domain network. You have installed a Windows Server 2008 computer. You have configured auditing on this server. The client computers of the company use the Windows XP Professional operating system. You want to audit each event that is related to a user managing an account in the user database on the computer where the auditing is configured. To accomplish the task, you have enabled the Audit account management option on the server. Which of the following events can be audited by enabling this audit option?

Options:

A.  

Access to an Active Directory object

B.  

Change of password for a user account

C.  

Addition of a user account to a group

D.  

Creation of a user account

Discussion 0
Questions 42

Which of the following commands can be used to convert all lowercase letters of a text file to uppercase?

Options:

A.  

tac

B.  

tr

C.  

cat

D.  

less

Discussion 0
Questions 43

Which of the following standards is used in wireless local area networks (WLANs)?

Options:

A.  

IEEE 802.4

B.  

IEEE 802.3

C.  

IEEE 802.5

D.  

IEEE 802.11b

Discussion 0
Questions 44

Which of the following statements are true about WPA?

Options:

A.  

WPA-PSK requires a user to enter an 8-character to 63-character passphrase into a wireless client.

B.  

Shared-key WPA is vulnerable to password cracking attacks if a weak passphrase is used.

C.  

WPA-PSK converts the passphrase into a 256-bit key.

D.  

WPA provides better security than WEP.

Discussion 0
Questions 45

Data access auditing is a surveillance mechanism that watches over access to all sensitive information contained within the database. What are the questions addressed in a perfect data access auditing solution?

Options:

A.  

Who accessed the data?

B.  

When was the data accessed?

C.  

For whom was the data accessed?

D.  

What was the SQL query that accessed the data?

Discussion 0
Questions 46

You are tasked with configuring your routers with a minimum security standard that includes the following: A local Username and Password configured on the router A strong privilege mode password Encryption of user passwords Configuring telnet and ssh to authenticate against the router user database Choose the configuration that best meets these requirements.

Options:

A.  

RouterA(config)#service password-encryption

RouterA(config)#username cisco password PaS$w0Rd

RouterA(config)#enable secret n56e&$te

RouterA(config)#line vty 0 4 RouterA(config-line)#login

B.  

RouterA(config)#service password-encryption

RouterA(config)#username cisco password PaS$w0Rd

RouterA(config)#enable password n56e&$te

RouterA(config)#line vty 0 4

RouterA(config-line)#login local

C.  

RouterA(config)#service password-encryption

RouterA(config)#username cisco password PaS$w0Rd

RouterA(config)#enable secret n56e&$te

RouterA(config)#line vty 0 4

RouterA(config-line)#login local

D.  

RouterA(config)#service enable-password-encryption

RouterA(config)#username cisco password PaS$w0Rd

RouterA(config)#enable secret n56e&$te

RouterA(config)#line vty 0 4

RouterA(config-line)#login user

Discussion 0
Questions 47

Which of the following internal control components provides the foundation for the other components and encompasses such factors as management's philosophy and operating style?

Options:

A.  

Information and communication

B.  

Risk assessment

C.  

Control activities

D.  

Control environment

Discussion 0
Questions 48

Which of the following tools can be used to perform tasks such as Windows password cracking, Windows enumeration, and VoIP session sniffing?

Options:

A.  

L0phtcrack

B.  

Obiwan

C.  

Cain

D.  

John the Ripper

Discussion 0
Questions 49

Which of the following statements are true about the Enum tool?

Options:

A.  

It uses NULL and User sessions to retrieve user lists, machine lists, LSA policy information, etc.

B.  

It is capable of performing brute force and dictionary attacks on individual accounts of Windows NT/2000.

C.  

One of the countermeasures against the Enum tool is to disable TCP port 139/445.

D.  

It is a console-based Win32 information enumeration utility.

Discussion 0
Questions 50

Which of the following is a basic feature of the Unix operating system? (Choose three)

Options:

A.  

It is highly portable across hardware.

B.  

All files can be individually protected using read, write, and execute permissions for the user, group, and others.

C.  

It allows all the modules to be loaded into memory.

D.  

A user can execute multiple programs at the same time from a single terminal.

Discussion 0
Questions 51

You work as a Network Administrator for Tech Perfect Inc. The company requires a secure wireless network. To provide security, you are configuring ISA Server 2006 as a firewall. While configuring ISA Server 2006, which of the following is NOT necessary?

Options:

A.  

Setting up of monitoring on ISA Server

B.  

Defining how ISA Server would cache Web contents

C.  

Defining ISA Server network configuration

D.  

Configuration of VPN access

Discussion 0
Questions 52

Which of the following statements about the element are true?

Options:

A.  

It has as one of its sub-elements.

B.  

If there is no sub-element, no HTTP method will be constrained.

C.  

It can have at the most one sub-element.

D.  

It is a sub-element of the element.

Discussion 0
Questions 53

You work as a Software Developer for XYZ CORP. You create a SQL server database named DATA1 that will manage the payroll system of the company. DATA1 contains two tables named EmployeeData, Department. While EmployeeData records detailed information of the employees, Department stores information about the available departments in the company. EmployeeData consists of columns that include EmpID, EmpName, DtOBrth, DtOJoin, DeptNo, Desig, BasicSal, etc. You want to ensure that each employee ID is unique and is not shared between two or more employees. You also want to ensure that the employees enter only valid department numbers in the DeptNo column. Which of the following actions will you perform to accomplish the task?

Options:

A.  

Define triggers in the EmployeeData table.

B.  

Add stored procedures by using Transact-SQL queries.

C.  

Add constraints to the EmployeeData table.

D.  

Define indexes in the EmployeeData table.

E.  

Define views in the database.

Discussion 0
Questions 54

You work as the Network Administrator for XYZ CORP. The company has a Unix-based network. You want to query an image root device and RAM disk size. Which of the following Unix commands can you use to accomplish the task?

Options:

A.  

rdev

B.  

rdump

C.  

setfdprm

D.  

mount

Discussion 0
Questions 55

Which of the following listeners need not be configured in the deployment descriptor? (Choose two)

Options:

A.  

HttpSessionBindingListener

B.  

HttpSessionAttributeListener

C.  

HttpSessionListener

D.  

HttpSessionActivationListener

Discussion 0