GCIA | Top Quality GIAC GCIA Free Download Online

Master the GCIA GIAC Certified Intrusion Analyst content and be ready for exam day success quickly with this Testking GCIA book. We guarantee it!We make it a reality and give you real GCIA questions in our GIAC GCIA braindumps.Latest 100% VALID GIAC GCIA Exam Questions Dumps at below page. You can use our GIAC GCIA braindumps and pass your exam.

Also have GCIA free dumps questions for you:

NEW QUESTION 1
Andrew works as an Administrator for a Windows 2000 based network. The network has a primary external DNS server, and a secondary DNS server located on the ISP's UNIX server, in order to provide fault tolerance. Users complain that they are unable to connect to the URL when using the secondary server. What should Andrew do to resolve the problem?

  • A. He should disable the fast zone transfer in the Advanced tab of the Properties window on the secondary serve
  • B. He should select the BIND secondaries check box in the Zone Transfer tab of the Properties window on the primary serve
  • C. He should select the BIND secondaries check box in the Advanced tab of the Properties window on the primary serve
  • D. He should enable the fast zone transfer in the Advanced tab of the Properties window on the primary serve

Answer: C

NEW QUESTION 2
Who are the primary victims of smurf attacks on the contemporary Internet system?

  • A. FTP servers are the primary victim to smurf attacks
  • B. IRC servers are the primary victim to smurf attacks
  • C. SMTP servers are the primary victim to smurf attacks
  • D. Mail servers are the primary victim to smurf attacks

Answer: B

NEW QUESTION 3
Which of the following DNS records is used for host name to IPv6 address resolution?

  • A. PTR
  • B. SOA
  • C. A
  • D. AAAA
  • E. CNAME

Answer: D

NEW QUESTION 4
Where is the Hypertext Transfer Protocol (HTTP) used?

  • A. On a client/server-based Wide Area Network (WAN).
  • B. On the Internet to download text files and graphic file
  • C. On a peer-to-peer based Local Area Network (LAN).
  • D. On the World Wide Web (WWW) to display SQL database statistic
  • E. On the World Wide Web (WWW) to display Hypertext Markup Language (HTML) page

Answer: E

NEW QUESTION 5
Which of the following statements about FTP is true?

  • A. It holds files transmitted through POP3 mai
  • B. It manages network device
  • C. It connects file servers on the World Wide We
  • D. It transfers files between computer
  • E. It allows password free file transfer

Answer: D

NEW QUESTION 6
You work as a Network Administrator for McRobert Inc. Your company has a TCP/IP-based network.
You want to know the statistics of each protocol installed on your computer. Which of the following commands will you use?

  • A. NBTSTAT -r
  • B. NETSTAT -s
  • C. NETSTAT -r
  • D. NBTSTAT -s

Answer: B

NEW QUESTION 7
Ryan, a malicious hacker submits Cross-Site Scripting (XSS) exploit code to the Website of Internet forum for online discussion. When a user visits the infected Web page, code gets automatically executed and Ryan can easily perform acts like account hijacking, history theft etc.
Which of the following types of Cross-Site Scripting attack Ryan intends to do?

  • A. Document Object Model (DOM)
  • B. Non persistent
  • C. SAX
  • D. Persistent

Answer: D

NEW QUESTION 8
Which of the following tools is used to analyze the files produced by several popular packetcapture programs such as tcpdump, WinDump, Wireshark, and EtherPeek?

  • A. Fpipe
  • B. tcptraceroute
  • C. Sniffer
  • D. tcptrace

Answer: D

NEW QUESTION 9
Which of the following methods is used by forensic investigators to acquire an image over the network in a secure manner?

  • A. Linux Live CD
  • B. DOS boot disk
  • C. Secure Authentication for EnCase (SAFE)
  • D. EnCase with a hardware write blocker

Answer: C

NEW QUESTION 10
Which of the following log files are used to collect evidences before taking the bit-stream image of the BlackBerry?
Each correct answer represents a complete solution. Choose all that apply.

  • A. user history
  • B. Transmit/Receive
  • C. Radio status
  • D. Roam and Radio

Answer: BCD

NEW QUESTION 11
Ben works as a Network Administrator in Business Software Solutions Ltd. The company uses a Windowsbased operating system throughout its network. Ben finds the following mail exchange record on the server:
max1.CertLeader.com. IN A 613.0.2.1
IN AAAA 4ffe:d00:1:1::88
Which of the following conclusions can Ben derive from this record?

  • A. It indicates the configuration of the POP3 server (max1) on the site CertLeader.com on how to handle e-mails from the site 613.0.2.1 and an internal computer with NIC address 4ffe:d00:1:1::88.
  • B. It indicates the preference of the recor
  • C. It indicates the configuration of the SMTP server (max1) on the site CertLeader.com on how to handle e-mails from the site 613.0.2.1 and an internal computer with NIC address 4ffe:d00:1:1::88.
  • D. It indicates part of the DNS configuration for the primary server to handle both IPV4 and IPV6 request

Answer: D

NEW QUESTION 12
You are the Network Administrator for a large corporate network. You want to monitor all network traffic on your local network for suspicious activities and receive a notification when a possible attack is in process. Which of the following actions will you take for this?

  • A. Enable verbose logging on the firewall
  • B. Install a network-based IDS
  • C. Install a DMZ firewall
  • D. Install a host-based IDS

Answer: B

NEW QUESTION 13
Which of the following statements is true about ICMP packets?
Each correct answer represents a complete solution. Choose all that apply.

  • A. The PING utility uses them to verify connectivity between two host
  • B. They guarantee the delivery of datagram
  • C. They are encapsulated within IP datagram
  • D. They use UDP datagram
  • E. They are used to report errors if a problem in IP processing occur

Answer: ACE

NEW QUESTION 14
Mark works as a Network administrator for SecureEnet Inc. His system runs on Mac OS X. He wants to boot his system from the Network Interface Controller (NIC). Which of the following snag keys will Mark use to perform the required function?

  • A. D
  • B. N
  • C. Z
  • D. C

Answer: B

NEW QUESTION 15
Which of the following is an example of penetration testing?

  • A. Implementing HIDS on a computer
  • B. Simulating an actual attack on a network
  • C. Implementing NIDS on a network
  • D. Configuring firewall to block unauthorized traffic

Answer: B

NEW QUESTION 16
Adam works as a professional Computer Hacking Forensic Investigator. A project has been assigned to him to investigate a multimedia enabled mobile phone, which is suspected to be used in a cyber crime. Adam uses a tool, with the help of which he can recover deleted text messages, photos, and call logs of the mobile phone. Which of the following tools is Adam using?

  • A. FAU
  • B. FTK Imager
  • C. Galleta
  • D. Device Seizure

Answer: D

NEW QUESTION 17
......

P.S. Dumps-hub.com now are offering 100% pass ensure GCIA dumps! All GCIA exam questions have been updated with correct answers: https://www.dumps-hub.com/GCIA-dumps.html (508 New Questions)