Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dumps65

GIAC GSEC Dumps

Page: 1 / 39
Total 385 questions

GIAC Security Essentials Questions and Answers

Question 1

When file integrity checking is enabled, what feature is used to determine if a monitored file has been modified?

Options:

A.

file size

B.

Last modified dale

C.

File change notifications in the Application Event Log

D.

One-way hash

Question 2

You work as an Administrator for McRoberts Inc. The company has a Linux-based network. You are logged in as a non-root user on your client computer. You want to delete all files from the /garbage directory. You want that the command you will use should prompt for the root user password. Which of the following commands will you use to accomplish the task?

Options:

A.

rm -rf /garbage*

B.

del /garbage/*.*

C.

rm -rf /garbage* /SU

D.

su -c "RM -rf /garbage*"

Question 3

You are implementing wireless access at a defense contractor. Specifications say, you must implement the AES Encryption algorithm. Which encryption standard should you choose?

Options:

A.

WPA

B.

TKIP

C.

WEP

D.

WPA 2

Question 4

What is the function of the TTL (Time to Live) field in IPv4 and the Hop Limit field in IPv6 In an IP Packet header?

Options:

A.

These fields are decremented each time a packet is retransmitted to minimize the possibility of routing loops.

B.

These fields are initialized to an initial value to prevent packet fragmentation and fragmentation attacks.

C.

These fields are recalculated based on the required time for a packet to arrive at its destination.

D.

These fields are incremented each time a packet is transmitted to indicate the number of routers that an IP packet has traversed.

Question 5

When discussing access controls, which of the following terms describes the process of determining the activities or functions that an Individual is permitted to perform?

Options:

A.

Authentication

B.

Identification

C.

Authorization

D.

Validation

Question 6

You are responsible for a Microsoft based network. Your servers are all clustered. Which of the following are the likely reasons for the clustering?

Each correct answer represents a complete solution. Choose two.

Options:

A.

Reduce power consumption

B.

Ease of maintenance

C.

Load balancing

D.

Failover

Question 7

Which of the below choices should an organization start with when implementing an effective risk management process?

Options:

A.

Implement an incident response plan

B.

Define security policy requirements

C.

Conduct periodic reviews

D.

Design controls and develop standards for each technology you plan to deploy

Question 8

Your organization has broken its network into several sections/segments, which are separated by firewalls, ACLs and VLANs. The purpose is to defend segments of the network from potential attacks that originate in a different segment or that attempt to spread across segments.

This style of defense-in-depth protection is best described as which of the following?

Options:

A.

Uniform protection

B.

Protected enclaves

C.

Vector-oriented

D.

Information-centric

Question 9

At what point in the Incident Handling process should an organization determine its approach to notifying law enforcement?

Options:

A.

When performing analysis

B.

When preparing policy

C.

When recovering from the incident

D.

When reacting to an incident

Question 10

Which of the following choices accurately describes how PGP works when encrypting email?

Options:

A.

PGP encrypts the message with the recipients public key, then encrypts this key with a random asymmetric key.

B.

PGP creates a random asymmetric key that it uses to encrypt the message, then encrypts this key with the recipient's public key

C.

PGP creates a random symmetric key that it uses to encrypt the message, then encrypts this key with the recipient's public key

D.

PGP encrypts the message with the recipients public key, then encrypts this key with a random symmetric key.

Question 11

A Windows administrator wants to automate local and remote management tasks in Active Directory. Which tool is most appropriate for this?

Options:

A.

Ipsec

B.

VisualBasic

C.

PowerShell

D.

netsh

E.

ipconfig

Question 12

Which of the following is a Layer 3 device that will typically drop directed broadcast traffic?

Options:

A.

Hubs

B.

Bridges

C.

Routers

D.

Switches

Question 13

Which of the following works at the network layer and hides the local area network IP address and topology?

Options:

A.

Network address translation (NAT)

B.

Hub

C.

MAC address

D.

Network interface card (NIC)

Question 14

When you log into your Windows desktop what information does your Security Access Token (SAT) contain?

Options:

A.

The Security ID numbers (SIDs) of all the groups to which you belong

B.

A list of cached authentications

C.

A list of your domain privileges

D.

The Security ID numbers (SIDs) of all authenticated local users

Question 15

What must be added to VLANs to improve security?

Options:

A.

Network hubs

B.

Air gaps

C.

Spanning tree interfaces

D.

Access control lists

Question 16

What are the two actions the receiver of a PGP email message can perform that allows establishment of trust between sender and receiver?

Options:

A.

Decode the message by decrypting the asymmetric key with his private key, then using the asymmetric key to decrypt the message.

B.

Decode the message by decrypting the symmetric key with his private key, then using the symmetric key to decrypt the message.

C.

Decode the message by decrypting the symmetric key with his public key, then using the symmetric key to decrypt the message.

D.

Decrypt the message by encrypting the digital signature with his private key, then using the digital signature to decrypt the message.

Question 17

Which of the following defines the communication link between a Web server and Web applications?

Options:

A.

CGI

B.

PGP

C.

Firewall

D.

IETF

Question 18

A Network Engineer is charged with maintaining and protecting a network with a high availability requirement. In addition to other defenses, they have chosen to implement a NIPS. How should the NIPS failure conditions be configured to ensure availability if the NIPS is installed in front of the Firewall that protects the DMZ?

Options:

A.

Fail safe

B.

Fail smart

C.

Fail-closed

D.

Fail-open

Question 19

Your IT security team is responding to a denial of service attack against your server. They have taken measures to block offending IP addresses. Which type of threat control is this?

Options:

A.

Detective

B.

Preventive

C.

Responsive

D.

Corrective

Question 20

Which of the following utilities can be used to manage the Windows Firewall (WF) from the command line?

Options:

A.

secedit.exe

B.

sc.exe

C.

netsh.exe

D.

net.exe

Question 21

When should you create the initial database for a Linux file integrity checker?

Options:

A.

Before a system is patched

B.

After a system has been compromised

C.

Before a system has been compromised

D.

During an attack

Question 22

Which of the following is NOT typically used to mitigate the war dialing threat?

Options:

A.

Setting up monitored modems on special phone numbers

B.

Setting modems to auto-answer mode

C.

Proactively scanning your own phone numbers

D.

Monitoring call logs at the switch

Question 23

What advantage would an attacker have in attacking a web server using the SSL protocol?

Options:

A.

The web server trusts the client because they are using the same secret key.

B.

The attacker needs to generate just one encryption key for all his requests.

C.

The Client can cause the ssl web server to use a weak encryption algorithm.

D.

The encrypted session makes It harder for an Intrusion Detection System to detect.

Question 24

For most organizations, which of the following should be the highest priority when it comes to physical security concerns?

Options:

A.

Controlling ingress and egress

B.

Controlling access to workstations

C.

Ensuring employee safety

D.

Controlling access to servers

E.

Protecting physical assets

Question 25

You work as a Linux technician for Tech Perfect Inc. You have lost the password of the root. You want to provide a new password. Which of the following steps will you take to accomplish the task?

Options:

A.

The password of the root user cannot be changed.

B.

Use the PASSWD root command.

Reboot the computer.

C.

Reboot the computer in run level 0. Use INIT=/bin/sh as a boot option.

At the bash# prompt, run the PASSWD root command.

D.

Reboot the computer in run level 1.

Use INIT=/bin/sh as a boot option.

At the bash# prompt, run the PASSWD root command.

Question 26

Which of the following resources is a knowledge base of real-world observed adversary tactics and techniques?

Options:

A.

Lockheed Martin Cyber Kill Chain

B.

MITRE ATT&CK

C.

CIS Controls

D.

NIST Framework

Question 27

Which of the following should be implemented to protect an organization from spam?

Options:

A.

Auditing

B.

System hardening

C.

E-mail filtering

D.

Packet filtering

Question 28

How does a default deny rule in a firewall prevent unknown attacks?

Options:

A.

Slops users from clicking on known bad URIs.

B.

Forbids outbound access with unknown payload.

C.

Blocks packets that are not explicitly allowed.

D.

Refuses packets that match a defined set of rules

Question 29

In a /24 subnet, which of the following is a valid broadcast address?

Options:

A.

200.11.11.1

B.

221.10.10.10

C.

245.20.30.254

D.

192.10.10.255

Question 30

In trace route results, what is the significance of an * result?

Options:

A.

A listening port was identified.

B.

A reply was returned in less than a second.

C.

The target host was successfully reached.

D.

No reply was received for a particular hop.

Question 31

An organization keeps its intellectual property in a database. Protection of the data is assigned to one system administrator who marks the data, and monitors for this intellectual property leaving the network. Which defense-In-depth principle does this describe?

Options:

A.

Threat-Vector Analysis

B.

Protected Enclave

C.

Information Centric

D.

Uniform Protection

Question 32

Which of the following protocols implements VPN using IPSec?

Options:

A.

SLIP

B.

PPP

C.

L2TP

D.

PPTP

Question 33

The Return on Investment (ROI) measurement used in Information Technology and Information Security fields is typically calculated with which formula?

Options:

A.

ROI = (gain - expenditure)/(expenditure) X 100%

B.

ROI = (gain + expenditure)/(expenditure) X 100%

C.

ROI = (loss + expenditure)/(expenditure) X 100%

D.

ROI = (loss - expenditure)/(expenditure) X 100%

Question 34

You work as a Network Administrator for McNeil Inc. The company has a Linux-based network. David, a Sales Manager, wants to know the name of the shell that he is currently using. Which of the following commands will he use to accomplish the task?

Options:

A.

mv $shell

B.

echo $shell

C.

rm $shell

D.

ls $shell

Question 35

John works as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. John is working as a root user on the Linux operating system. He is currently working on his C based new traceroute program. Since, many processes are running together on the system, he wants to give the highest priority to the cc command process so that he can test his program, remove bugs, and submit it to the office in time. Which of the following commands will John use to give the highest priority to the cc command process?

Options:

A.

nice -n 19 cc -c *.c &

B.

nice cc -c *.c &

C.

nice -n -20 cc -c *.c &

D.

nice cc -c *.c

Question 36

Which of the following Unix syslog message priorities is the MOST severe?

Options:

A.

err

B.

emerg

C.

crit

D.

alert

Question 37

What is the term for a game in which for every win there must be an equivalent loss?

Options:

A.

Asymmetric

B.

Untenable

C.

Zero-sum

D.

Gain-oriented

Question 38

SSL session keys are available in which of the following lengths?

Options:

A.

40-bit and 128-bit.

B.

64-bit and 128-bit.

C.

128-bit and 1,024-bit.

D.

40-bit and 64-bit.

Question 39

Which of the following applications would be BEST implemented with UDP instead of TCP?

Options:

A.

A multicast streaming application.

B.

A web browser.

C.

A DNS zone transfer.

D.

A file transfer application.

Question 40

What Amazon Web Services (AWS) term describes a grouping of at least one datacenter with redundant power, high speed connections to other data centres and the Internet?

Options:

A.

Management subnet

B.

Availability zone

C.

Region

D.

virtual private cloud

Question 41

The previous system administrator at your company used to rely heavily on email lists, such as vendor lists and Bug Traq to get information about updates and patches. While a useful means of acquiring data, this requires time and effort to read through. In an effort to speed things up, you decide to switch to completely automated updates and patching. You set up your systems to automatically patch your production servers using a cron job and a scripted apt-get upgrade command. Of the following reasons, which explains why you may want to avoid this plan?

Options:

A.

The apt-get upgrade command doesn't work with the cron command because of incompatibility

B.

Relying on vendor and 3rd party email lists enables updates via email, for even faster patching

C.

Automated patching of production servers without prior testing may result in unexpected behavior or failures

D.

The command apt-get upgrade is incorrect, you need to run the apt-get update command

Question 42

Which of the following are the types of intrusion detection systems?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Host-based intrusion detection system (HIDS)

B.

Client-based intrusion detection system (CIDS)

C.

Server-based intrusion detection system (SIDS)

D.

Network intrusion detection system (NIDS)

Question 43

You have been hired to design a TCP/IP-based network that will contain both Unix and Windows computers. You are planning a name resolution strategy. Which of the following services will best suit the requirements of the network?

Options:

A.

APIPA

B.

LMHOSTS

C.

DNS

D.

DHCP

E.

WINS

Question 44

Which of the following statements about IPSec are true?

Each correct answer represents a complete solution. Choose two.

Options:

A.

It uses Internet Protocol (IP) for data integrity.

B.

It uses Authentication Header (AH) for data integrity.

C.

It uses Password Authentication Protocol (PAP) for user authentication.

D.

It uses Encapsulating Security Payload (ESP) for data confidentiality.

Question 45

Jonny Is an IT Project Manager. He cannot access the folder called "IT Projects" but can access a folder called "Sales Data" even though he's not on the sales team. Which information security principle has failed?

Options:

A.

Authentication

B.

Authorization

C.

Identification

D.

Accountability

Question 46

When a packet leaving the network undergoes Network Address Translation (NAT), which of the following is changed?

Options:

A.

TCP Sequence Number

B.

Source address

C.

Destination port

D.

Destination address

Question 47

Which of the following is NOT a recommended best practice for securing Terminal Services and Remote Desktop?

Options:

A.

Require TLS authentication and data encryption whenever possible.

B.

Make sure to allow all TCP 3389 traffic through the external firewall.

C.

Group Policy should be used to lock down the virtual desktops of thin-client users.

D.

Consider using IPSec or a VPN in addition to the RDP encryption if you are concerned about future RDP vulnerabilities.

Question 48

Which of the following is a backup strategy?

Options:

A.

Differential

B.

Integrational

C.

Recursive

D.

Supplemental

Question 49

You work as a Network Administrator for Net World Inc. The company has a Linux-based network. For testing purposes, you have configured a default IP-table with several filtering rules. You want to reconfigure the table. For this, you decide to remove the rules from all the chains in the table. Which of the following commands will you use?

Options:

A.

IPTABLES -D

B.

IPTABLES -A

C.

IPTABLES -h

D.

IPTABLES -F

Question 50

During a scheduled evacuation training session the following events took place in this order:

1. Evacuation process began by triggering the building fire alarm.

2a. The meeting point leader arrived first at the designated meeting point and immediately began making note of who was and was not accounted for.

2b. Stairwell and door monitors made it to their designated position to leave behind a box of flashlights and prop the stairway doors open with a garbage can so employees can find exits and dispose of food and beverages.

2c. Special needs assistants performed their assigned responsibility to help employees out that require special assistance.

3. The safety warden communicated with the meeting point leader via walkie talkie to collect a list of missing personnel and communicated this information back to the searchers.

4. Searchers began checking each room and placing stick-it notes on the bottom of searched doors to designate which areas were cleared.

5. All special need assistants and their designated wards exited the building.

6. Searchers complete their assigned search pattern and exit with the Stairwell/door monitors.

Given this sequence of events, which role is in violation of its expected evacuation tasks?

Options:

A.

Safety warden

B.

Stairwell and door monitors

C.

Meeting point leader

D.

Searchers

E.

Special needs assistants

Question 51

Many IIS servers connect to Microsoft SQL databases. Which of the following statements about SQL server security is TRUE?

Options:

A.

SQL Server patches are part of the operating system patches.

B.

SQL Server should be installed on the same box as your IIS web server when they communicate as part of the web application.

C.

It is good practice to never use integrated Windows authentication for SQL Server.

D.

It is good practice to not allow users to send raw SQL commands to the SQL Server.

Question 52

Which of the following is the key point to consider in the recovery phase of incident handling?

Which of the following is the key point to consider in the recovery phase of incident handling?

Options:

A.

Isolating the source of the compromise

B.

Shutting down the system

C.

Ensuring that vulnerable code is not being restored

D.

Preparing the jump bag

Question 53

What dots Office 365 use natively for authentication?

Options:

A.

Microsoft CHAP

B.

Exchange Online

C.

Azure Active Directory

D.

Central Authentication Service

E.

Extensible Authentication Protocol

Question 54

In preparation to do a vulnerability scan against your company's systems. You've taken the steps below:

You've notified users that there will be a system test.

You've priontized and selected your targets and subnets.

You've configured the system to do a deep scan.

You have a member of your team on call to answer questions.

Which of the following is a necessary step to take prior to starting the scan?

Options:

A.

Placing the incident response team on call.

B.

Clear relevant system log files.

C.

Getting permission to run the scan.

D.

Scheduling the scan to run before OS updates.

Question 55

Which of the following consists of the security identifier number (SID) of your user account, the SID of all of your groups and a list of all your user rights?

Options:

A.

Discretionary Access Control List (DACL)

B.

Access Control Entry (ACE)

C.

Security Access Token (SAT}

D.

System Access Control List (SACL)

Question 56

You are examining an IP packet with a header of 40 bytes in length and the value at byte 0 of the packet header is 6. Which of the following describes this packet?

Options:

A.

This is an IPv4 packet; the protocol encapsulated in the payload is unspecified.

B.

This is an IPv4 packet with a TCP payload.

C.

This is an IPv6 packet; the protocol encapsulated in the payload is unspecified.

D.

This is an IPv6 packet with a TCP payload.

Question 57

An attacker gained physical access to an internal computer to access company proprietary data. The facility is protected by a fingerprint biometric system that records both failed and successful entry attempts. No failures were logged during the time periods of the recent breach. The account used when the attacker entered the facility shortly before each incident belongs to an employee who was out of the area. With respect to the biometric entry system, which of the following actions will help mitigate unauthorized physical access to the facility?

Options:

A.

Try raising the Crossover Error Rate (CER)

B.

Try to lower the False Accept Rate (FAR)

C.

Try setting the Equal Error Rate (EER) to zero

D.

Try to set a lower False Reject Rate (FRR)

Question 58

Which Defense-in-Depth principle starts with an awareness of the value of each section of information within an organization?

Options:

A.

Information centric defense

B.

Uniform information protection

C.

General information protection

D.

Perimeter layering

Question 59

Regarding the UDP header below, what is the length in bytes of the UDP datagrarn?

04 1a 00 a1 00 55 db 51

Options:

A.

161

B.

81

C.

219

D.

85

Question 60

Validating which vulnerabilities in a network environment are able to be exploited by an attacker is called what?

Options:

A.

Anomaly detection

B.

Vulnerability scanning

C.

Perimeter assessment

D.

Penetration testing

Question 61

A web application requires multifactor authentication when a user accesses the application from a home office but does not require this when the user is in the office. What access control model is this describing?

Options:

A.

Lattice based access control

B.

Access control list

C.

Variable trust access control

D.

Role based access control

Question 62

Which Linux file lists every process that starts at boot time?

Options:

A.

inetd

B.

netsrv

C.

initd

D.

inittab

Question 63

On an NTFS file system, what will happen when a conflict exists between Allow and Deny permissions?

Options:

A.

The resolution depends on the groups that the user belongs to.

B.

Allow permission will take precedence over the Deny permission.

C.

Deny permission will take precedence over the Allow permission.

D.

The resolution depends on the user's machine rights.

Question 64

Which of the following ports is the default port for Layer 2 Tunneling Protocol (L2TP)?

Options:

A.

TCP port 443

B.

UDP port 161

C.

TCP port 110

D.

UDP port 1701

Question 65

Which of the following quantifies the effects of a potential disaster over a period of time?

Options:

A.

Risk Assessment

B.

Business Impact Analysis

C.

Disaster Recovery Planning

D.

Lessons Learned

Question 66

Which of the following is a potential WPA3 security issue?

Options:

A.

Backward compatibility

B.

Disassociate frame DoS

C.

Traffic decryption with PSK

D.

Short key lengths

Question 67

What method do Unix-type systems use to prevent attackers from cracking passwords using pre-computed hashes?

Options:

A.

Unix systems can prevent users from using dictionary words for passwords

B.

The algorithms creates hashes using a CPU- intensive algorithm.

C.

The algorithm creates hashes using salts or randomized values

D.

Unix/Linux systems use hashing functions which cannot be reversed

E.

The system encrypts the password using a symmetrical algorithm

Question 68

When Net Stumbler is initially launched, it sends wireless frames to which of the following addresses?

Options:

A.

Broadcast address

B.

Default gateway address

C.

Subnet address

D.

Network address

Question 69

What is the name of the registry key that is used to manage remote registry share permissions for the whole registry?

Options:

A.

regkey

B.

regmng

C.

winreg

D.

rrsreg

Question 70

Which of the following files contains the shadowed password entries in Linux?

Options:

A.

/etc/passwd

B.

/etc/shadow

C.

/etc/profile

D.

/etc/shdpwd

Question 71

What type of attack can be performed against a wireless network using the tool Kismet?

Options:

A.

IP spoofing

B.

Eavesdropping

C.

Masquerading

D.

Denial of Service

Question 72

Critical information is encrypted within an application accessible only to a small group of administrators, with a separate group of administrators holding the decryption keys. What Defense in Depth approach is being used?

Options:

A.

Information-Centric

B.

Uniform Protection

C.

Protected Enclaves

D.

Threat Vector Analysis

Question 73

Which of the following is a required component for successful 802.lx network authentication?

Options:

A.

Supplicant

B.

3rd-party Certificate Authority

C.

Ticket Granting Server (TGS)

D.

IPSec

Question 74

Against policy, employees have installed Peer-to-Peer applications on their workstations and they are using them over TCP port 80 to download files via the company network from other Peer-to-Peer users on the Internet. Which of the following describes this threat?

Options:

A.

Firewall subversion

B.

Backdoor installation

C.

Malicious software infection

D.

Phishing attempt

Question 75

Which of the following applications cannot proactively detect anomalies related to a computer?

Options:

A.

Firewall installed on the computer

B.

NIDS

C.

HIDS

D.

Anti-virus scanner

Question 76

An employee attempting to use your wireless portal reports receiving the error shown below. Which scenario is occurring?

as

Options:

A.

A denial-of-service attack is preventing a response from the portal.

B.

Another access point is deauthenticating legitimate clients.

C.

The encrypted data is being intercepted and decrypted.

D.

Another access point is attempting to intercept the data.

Question 77

How many bytes does it take to represent the hexadecimal value OxFEDCBA?

Options:

A.

12

B.

2

C.

3

D.

6

Question 78

Your software developer comes to you with an application that controls a user device. The application monitors its own behavior and that of the device and creates log files. The log files are expected to grow steadily and rapidly. Your developer currently has the log files stored in the /bin folder with the application binary. Where would you suggest that the developer store the log files?

Options:

A.

/var/log

B.

/etc/log

C.

/usr/log

D.

/tmp/log

E.

/dev/log

Question 79

Which of the following processes Is used to prove a user Is who they claim to be based upon something they know, have, are, and/or their physical location?

Options:

A.

Authorization

B.

Accounting

C.

Administration

D.

Authentication

E.

Identification

Question 80

Your CIO has found out that it is possible for an attacker to clone your company's RFID (Radio Frequency ID) based key cards. The CIO has tasked you with finding a way to ensure that anyone entering the building is an employee. Which of the following authentication types would be the appropriate solution to this problem?

Options:

A.

Mandatory Access Controls

B.

Bell-LaPadula

C.

Two-Factor

D.

TACACS

Question 81

Which of the following statements best describes where a border router is normally placed?

Options:

A.

Between your firewall and your internal network

B.

Between your firewall and DNS server

C.

Between your ISP and DNS server

D.

Between your ISP and your external firewall

Question 82

What does PowerShell remoting use to authenticate to another host in a domain environment?

Options:

A.

Two factor codes

B.

Unique application passwords

C.

PreShared keys

D.

Kerberos tickets

Question 83

How is a Distributed Denial of Service (DDOS) attack distinguished from a regular DOS attack?

Options:

A.

DDOS attacks are perpetrated by many distributed hosts.

B.

DDOS affects many distributed targets.

C.

Regular DOS focuses on a single router.

D.

DDOS affects the entire Internet.

Question 84

What is SSL primarily used to protect you against?

Options:

A.

Session modification

B.

SQL injection

C.

Third-patty sniffing

D.

Cross site scripting

Question 85

Which of the following protocols is used to send e-mails on the Internet?

Options:

A.

SMTP

B.

IMAP4

C.

POP3

D.

HTTP

Question 86

Which of the following is a Personal Area Network enabled device?

Options:

A.

Corporate access point extender

B.

Bluetooth mouse

C.

Home Win router

D.

Network enabled printer

Question 87

The process of enumerating all hosts on a network defines which of the following activities?

Options:

A.

Port scanning

B.

Vulnerability scanning

C.

GPS mapping

D.

Network mapping

Question 88

A database is accessed through an application that users must authenticate with, on a host that only accepts connections from a subnet where the business unit that uses the data is located. What defense strategy is this?

Options:

A.

Information Centric

B.

Threat Modeling

C.

Uniform Production

D.

Vector Oriented

Question 89

You are doing some analysis of malware on a Unix computer in a closed test network. The IP address of the computer is 192.168.1.120. From a packet capture, you see the malware is attempting to do a DNS query for a server called iamabadserver.com so that it can connect to it. There is no DNS server on the test network to do name resolution. You have another computer, whose IP is 192.168.1.115, available on the test network that you would like for the malware connect to it instead. How do you get the malware to connect to that computer on the test network?

Options:

A.

You modify the HOSTS file on the computer you want the malware to connect to and add an entry that reads: 192.168.1.120 iamabadserver iamabadserver.com

B.

You modify the HOSTS file on the Unix computer your malware is running on and add an entry that reads: 192.168.1.115 iamabadserveriamabadserver.com

C.

You modify the HOSTS file on the Unix computer your malware is running on and add an entry that reads: 192.168.1.120 iamabadserver iamabadserver.com

D.

You modify the HOSTS file on the computer you want the malware to connect to and add an entry that reads: 192.168.1.115 iamabadserver iamabadserver.com

Question 90

as

Options:

A.

JSON

B.

XML

C.

CEF

D.

LEEF

Question 91

To be considered a strong algorithm, an encryption algorithm must be which of the following?

Options:

A.

Secret

B.

Well-known

C.

Confidential

D.

Proprietary

Question 92

Which of the following networking topologies uses a hub to connect computers?

Options:

A.

Bus

B.

Ring

C.

Star

D.

Cycle

Question 93

Which asymmetric algorithm is used only for key exchange?

Options:

A.

EI Gamal

B.

Diffuse-H an

C.

ECC

D.

DSA

Question 94

What type of HTTP session tracking artifact is designed to expire once a user’s web browser session is closed?

Options:

A.

URL Session ID

B.

Client Side Certificate

C.

Hidden Form Field

D.

Non-Persistent Cookie

Question 95

What is the purpose of a TTL value?

Options:

A.

It represents of hops that a packet can take before being discarded.

B.

It represents the time in minutes that a packet can live before being discarded.

C.

It represents the value that the sequence number should be Incremented by during the next communication.

D.

It represents the number of gateways the packet has passed through and is Increased by 1 for each hop.

Question 96

When a host on a remote network performs a DNS lookup of which of the following is likely to provide an Authoritative reply?

Options:

A.

The local DNS server

B.

The top-level DNS server for .com

C.

The DNS server for google.com

D.

The root DNS server

Question 97

Which Authenticates Assurance Level requires a hardware-based authenticates?

Options:

A.

AAI1

B.

AAL3

C.

AAL2

Question 98

You work as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. You are required to search for the error messages in the /var/log/messages log file. Which of the following commands will you use to accomplish this?

Options:

A.

ps /var/log/messages

B.

cat /var/log/messages | look error

C.

cat /var/log/messages | grep error

D.

cat /var/log/messages

Question 99

You work as a Network Administrator for World Perfect Inc. The company has a Linux-based network. You have configured a Linux Web server on the network. A user complains that the Web server is not responding to requests. The process list on the server shows multiple instances of the HTTPD process. You are required to stop the Web service. Which of the following commands will you use to resolve the issue?

Options:

A.

killall httpd

B.

endall httpd

C.

kill httpd

D.

end httpd

Question 100

During which of the following steps is the public/private key-pair generated for Public Key Infrastructure (PKI)?

Options:

A.

Key Recovery

B.

Initialization

C.

Registration

D.

Certification

Question 101

Which of the following statements would be seen in a Disaster Recovery Plan?

Options:

A.

"Instructions for notification of the media can be found in Appendix A"

B.

"The Emergency Response Plan should be executed in the case of any physical disaster listed on page 3."

C.

"The target for restoration of business operations is 72 hours from the declaration of disaster."

D.

"After arriving at the alternate site, utilize the server build checklist to rebuild all servers on the server rebuild list."

Question 102

Which of the following is a new Windows Server 2008 feature for the Remote Desktop Protocol (RDP)?

Options:

A.

The ability to allow the administrator to choose a port other than the default RDP port (TCP 3389)

B.

The ability to support connections from mobile devices like smart phones

C.

The ability to allow clients to authenticate over TLS

D.

The ability to allow clients to execute individual applications rather than using a terminal desktop

Question 103

Which of the following tools is also capable of static packet filtering?

Options:

A.

netstat.exe

B.

ipsecpol.exe

C.

ipconfig.exe

D.

net.exe

Question 104

While building multiple virtual machines on a single host operating system, you have determined that each virtual machine needs to work on the network as a separate entity with its own unique IP address on the same logical subnet. You also need to limit each guest operating system to how much system resources it has access to. Which of the following correctly identifies steps that must be taken towards setting up these virtual environments?

Options:

A.

The virtual machine software must define a separate virtual network Interface to each virtual machine and then define which unique logical hard drive partition should be available to the guest operating system.

B.

The virtual machine software must define a separate virtual network interface since each system needs to have an IP address on the same logical subnet requiring they use the same physical interface on the host operating system.

C.

The virtual machine software must define a separate virtual network interface to each virtual machine as well as how much RAM should be available to each virtual machine.

D.

The virtual machine software establishes the existence of the guest operating systems and the physical system resources to be used by that system will be configured from within the guest operating system.

E.

The virtual machine software must define a separate physical network interface to each virtual machine so that the guest operating systems can have unique IP addresses and then define how much of the systems RAM is available to the guest operating system.

Question 105

John works as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. He is working as a root user on the Linux operating system. He wants to delete his private.txt file from his operating system. He knows that the deleted file can be recovered easily. Hence, he wants to delete the file securely. He wants to hide the shredding, and so he desires to add a final overwrite of the file private.txt with zero. Which of the following commands will John use to accomplish his task?

Options:

A.

rmdir -v private.txt

B.

shred -vfu private.txt

C.

shred -vfuz private.txt

D.

rm -vf private.txt

Question 106

Which logging capability is provided natively by syslog?

Options:

A.

Secure transit

B.

Collection

C.

MuIti-platform alerting

D.

Secure centralization

Question 107

Which of the following is Azure's version of a superuser?

Options:

A.

Network administrator

B.

Global administrator

C.

Security administrator

D.

Intune administrator

Question 108

Which of the following utilities provides an efficient way to give specific users permission to use specific system commands at the root level of a Linux operating system?

Options:

A.

Snort

B.

Apache

C.

SSH

D.

SUDO

Question 109

Use sudo to launch Snort with the, /etc /snort /snort.conf file In full mode to generate alerts based on incoming traffic to echo. What is the source IP address of the traffic triggering an alert with a destination port of 156?

Note: Snort Is configured to exit after It evaluates 50 packets.

as

as

Options:

A.

192.168.^.30

B.

10.72.101.210

C.

10.10.28.19

D.

10.11.10.11

E.

10.10.10.66

F.

192.168.87.68

G.

10.12.10.112

Question 110

Which of the following is generally practiced by the police or any other recognized governmental authority?

Options:

A.

Spoofing

B.

SMB signing

C.

Wiretapping

D.

Phishing

Question 111

Which of the following statements about Network Address Translation (NAT) are true? Each correct answer represents a complete solution. Choose two.

Options:

A.

It reduces the need for globally unique IP addresses.

B.

It allows external network clients access to internal services.

C.

It allows the computers in a private network to share a global, ISP assigned address to connect to the Internet.

D.

It provides added security by using Internet access to deny or permit certain traffic from the Bastion Host.

Question 112

Which of the following is the reason of using Faraday cage?

Options:

A.

To prevent Denial-of-Service (DoS) attack

B.

To prevent shoulder surfing

C.

To prevent mail bombing

D.

To prevent data emanation

Question 113

Which of the following processes is known as sanitization?

Options:

A.

Assessing the risk involved in discarding particular information.

B.

Verifying the identity of a person, network host, or system process.

C.

Physically destroying the media and the information stored on it.

D.

Removing the content from the media so that it is difficult to restore.

Question 114

In addition to securing the operating system of production honey pot hosts, what is recommended to prevent the honey pots from assuming the identities of production systems that could result in the denial of service for legitimate users?

Options:

A.

Deploy the honey pot hosts as physically close as possible to production systems.

B.

Deploy the honey pot hosts in an unused part of your address space.

C.

Deploy the honey pot hosts to only respond to attacks.

D.

Deploy the honey pot hosts on used address space.

Page: 1 / 39
Total 385 questions