GCIA | Top Tips Of Rebirth GCIA Study Guides

Pinpoint of GCIA testing engine materials and latest exam for GIAC certification for consumer, Real Success Guaranteed with Updated GCIA pdf dumps vce Materials. 100% PASS GIAC Certified Intrusion Analyst exam Today!

Free demo questions for GIAC GCIA Exam Dumps Below:

NEW QUESTION 1
Andrew, a bachelor student of Faulkner University, creates a gmail account. He uses 'Faulkner' as the password for the gmail account. After a few days, he starts receiving a lot of e-mails stating that his gmail account has been hacked. He also finds that some of his important mails have been deleted by someone. Which of the following methods has the attacker used to crack Andrew's password?
Each correct answer represents a complete solution. Choose all that apply.

  • A. Zero-day attack
  • B. Dictionary-based attack
  • C. Rainbow attack
  • D. Denial-of-service (DoS) attack
  • E. Brute force attack
  • F. Buffer-overflow attack
  • G. Password guessing
  • H. Social engineering

Answer: BCEGH

NEW QUESTION 2
Victor wants to use Wireless Zero Configuration (WZC) to establish a wireless network connection using his computer running on Windows XP operating system. Which of the following are the most likely threats to his computer?
Each correct answer represents a complete solution. Choose two.

  • A. Attacker can use the Ping Flood DoS attack if WZC is use
  • B. Information of probing for networks can be viewed using a wireless analyzer and may be used to gain acces
  • C. It will not allow the configuration of encryption and MAC filterin
  • D. Sending information is not secure on wireless networ
  • E. Attacker by creating a fake wireless network with high power antenna cause Victor's computer to associate with his network to gain acces

Answer: BD

NEW QUESTION 3
With reference to the given case study, one of the security goals requires to configure a secure connection between the Boston distribution center and the headquarters. You want to implement IP filter to fulfill the security requirements. How should you implement IP filters at the headquarters?
(Click the Exhibit button on the toolbar to see the case study.)

  • A. Add source filters for the headquarters for UDP port 80 and IP protocol 50. Add destination filters for the Boston distribution center for UDP port 80 and IP protocol 50.
  • B. Add source filters for the Boston distribution center for UDP port 80 and IP protocol 50. Add destination filters for headquarters for UDP port 80 and IP protocol 50.
  • C. Add source filters for the Boston distribution center for UDP port 1701 and IP protocol 50. Add destination filters for the headquarters for UDP port 1701 and IP protocol 50.
  • D. Add source filters for the headquarters for UDP port 1701 and IP protocol 50. Add destination filters for the Boston distribution center for UDP port 1701 and IP protocol 50.

Answer: C

NEW QUESTION 4
Which of the following is known as a message digest?

  • A. Hash function
  • B. Hashing algorithm
  • C. Spider
  • D. Message authentication code

Answer: A

NEW QUESTION 5
You work as a Network Administrator for Net Perfect Inc. The company has a TCP/IP-based network. The network is connected to the Internet through a firewall. A user complains that he is unable to access the abc.com site. However, he can access all other sites. Which of the following tools will help you diagnose the problem?

  • A. IPCONFIG
  • B. ROUTE
  • C. TELNET
  • D. TRACERT

Answer: D

NEW QUESTION 6
Which of the following tools is used to detect spam email without checking the content?

  • A. Kismet
  • B. EtherApe
  • C. DCC
  • D. Sniffer

Answer: C

NEW QUESTION 7
Which of the following statements are true about snort?
Each correct answer represents a complete solution. Choose all that apply.

  • A. It develops a new signature to find vulnerabilitie
  • B. It detects and alerts a computer user when it finds threats such as buffer overflows, stealth port scans, CGI attacks, SMB probes and NetBIOS queries, NMAP and other port scanners, well-known backdoors and system vulnerabilities, and DDoS client
  • C. It encrypts the log file using the 256 bit AES encryption scheme algorith
  • D. It is used as a passive trap to record the presence of traffic that should not be found on a network, such as NFS or Napster connection

Answer: ABD

NEW QUESTION 8
Which of the following commands prints out the headers of packets regarding the boolean expression?

  • A. tcpdump
  • B. vmstat
  • C. iftop
  • D. iostat

Answer: A

NEW QUESTION 9
Which of the following is the unspecified address in IPv6?

  • A. 1:1:1:1:1:1:1:1
  • B. 0:0:0:0:0:0:0:0
  • C. 0:0:0:0:0:0:0:1
  • D. 1:0:0:0:0:0:0:0

Answer: B

NEW QUESTION 10
Adam works as a Network Administrator for CertLeader Inc. He wants to prevent the network from
DOS attacks. Which of the following is most useful against DOS attacks?

  • A. Internet bot
  • B. Honey Pot
  • C. SPI
  • D. Distributive firewall

Answer: C

NEW QUESTION 11
Which of the following is the process of categorizing attack alerts produced from an IDS in order to distinguish false positives from actual attacks?

  • A. Alarm filtering
  • B. Confidence value
  • C. Reactive system
  • D. Site policy

Answer: A

NEW QUESTION 12
Which of the following commands in MQC tool matches IPv4 and IPv6 packets when IP parameter is missing?

  • A. Match access-group
  • B. Match fr-dlci
  • C. Match IP precedence
  • D. Match cos

Answer: C

NEW QUESTION 13
Which of the following distributes incorrect IP address to divert the traffic?

  • A. IP spoofing
  • B. Domain name server (DNS) poisoning
  • C. Reverse Address Resolution Protocol
  • D. Route table poisoning

Answer: B

NEW QUESTION 14
Which of the following algorithms is used as a default algorithm for ESP extension header in IPv6?

  • A. Propagating Cipher Block Chaining (PCBC) Mode
  • B. Cipher Block Chaining (CBC) Mode
  • C. Electronic Codebook (ECB) Mode
  • D. Cipher Feedback (CFB) Mode

Answer: B

NEW QUESTION 15
Which of the following processes is used to convert plain text into cipher text?

  • A. Encryption
  • B. Decryption
  • C. Encapsulation
  • D. Steganography

Answer: A

NEW QUESTION 16
Which of the following file systems supports the hot fixing feature?

  • A. FAT16
  • B. exFAT
  • C. NTFS
  • D. FAT32

Answer: C

NEW QUESTION 17
......

Recommend!! Get the Full GCIA dumps in VCE and PDF From 2passeasy, Welcome to Download: https://www.2passeasy.com/dumps/GCIA/ (New 508 Q&As Version)