GCIA | All About Refined GCIA Free Exam

Highest Quality of GCIA exam fees materials and practice question for GIAC certification for IT professionals, Real Success Guaranteed with Updated GCIA pdf dumps vce Materials. 100% PASS GIAC Certified Intrusion Analyst exam Today!

Free demo questions for GIAC GCIA Exam Dumps Below:

NEW QUESTION 1
John works as a professional Ethical Hacker for SecureEnet Inc. The company has a Windowsbased network. All client computers run on Windows XP. A project has been assigned to John to investigate about the open ports responsible for various malicious attacks on the network. John wants to use the DOS command-line utility to find out the open ports. Which of the following DOS commands will John use to accomplish the task?

  • A. tracert and pathping
  • B. nslookup
  • C. nbtstat
  • D. netstat

Answer: D

NEW QUESTION 2
An attacker makes an attempt against a Web server. The result is that the attack takes the form of URLs. These URLs search for a certain string that identifies an attack against the Web server.
Which IDS/IPS detection method do the URLs use to detect and prevent an attack?

  • A. Anamoly-based detection
  • B. Policy-based detection
  • C. Honey pot detection
  • D. Signature-based detection

Answer: D

NEW QUESTION 3
What is the name of the group of blocks which contains information used by the operating system in Linux system?

  • A. logblock
  • B. Bootblock
  • C. Superblock
  • D. Systemblock

Answer: C

NEW QUESTION 4
________ is a command-line tool that can check the DNS registration of a domain controller.

  • A. NBTSTAT
  • B. NETSH
  • C. DNSCMD
  • D. DCDIAG

Answer: D

NEW QUESTION 5
Which of the following is used to provide a protective shield for the data passing over the Internet?

  • A. Firewall
  • B. Proxy server
  • C. Intrusion detection system
  • D. Tunneling

Answer: D

NEW QUESTION 6
What are the advantages of an application layer firewall?
Each correct answer represents a complete solution. Choose all that apply.

  • A. It provides detailed logging information for management purpose
  • B. It prevents most of the spoofing and DoS attack
  • C. It monitors and filters dat
  • D. It provides authentication to a devic

Answer: ABC

NEW QUESTION 7
By gaining full control of router, hackers often acquire full control of the network. Which of the following methods are commonly used to attack Routers?
Each correct answer represents a complete solution. Choose all that apply.

  • A. By launching Sequence++ attack
  • B. Route table poisoning
  • C. By launching Social Engineering attack
  • D. By launching Max Age attack

Answer: ABD

NEW QUESTION 8
Which of the following statements are true about an IPv6 network?
Each correct answer represents a complete solution. Choose all that apply.

  • A. For interoperability, IPv4 addresses use the last 32 bits of IPv6 addresse
  • B. It increases the number of available IP addresse
  • C. It provides improved authentication and securit
  • D. It uses 128-bit addresse
  • E. It uses longer subnet masks than those used in IPv4.

Answer: ABCD

NEW QUESTION 9
Which of the following attacks is also known as the bucket-brigade attack?

  • A. Rainbow attack
  • B. ARP spoofing attack
  • C. Man-in-the-middle attack
  • D. DoS attack

Answer: C

NEW QUESTION 10
This is a Windows-based tool that is used for the detection of wireless LANs using the IEEE 802.11a, 802.11b, and 802.11g standards. The main features of these tools are as follows:
-It displays the signal strength of a wireless network, MAC address, SSID, channel details, etc. -It is commonly used for the following purposes:

  • A. War driving
  • B. Detecting unauthorized access points
  • C. Detecting causes of interference on a WLAN
  • D. WEP ICV error tracking
  • E. Making Graphs and Alarms on 802.11 Data, including Signal Strength

Answer: D

NEW QUESTION 11
You work as a Network Administrator for Tech Perfect Inc. The company has a TCP/IP-based network.
You have configured a firewall on the network. A filter has been applied to block all the ports. You want to enable sending and receiving of emails on the network. Which of the following ports will you open?
Each correct answer represents a complete solution. Choose two.

  • A. 20
  • B. 25
  • C. 80
  • D. 110

Answer: BD

NEW QUESTION 12
Which of the following statements about the traceroute utility are true?
Each correct answer represents a complete solution. Choose all that apply.

  • A. It generates a buffer overflow exploit by transforming an attack shell code so that the new attack shell code cannot be recognized by any Intrusion Detection System
  • B. It records the time taken for a round trip for each packet at each route
  • C. It uses ICMP echo packets to display the Fully Qualified Domain Name (FQDN) and the IP address of each gateway along the route to the remote hos
  • D. It is an online tool that performs polymorphic shell code attack

Answer: BC

NEW QUESTION 13
Which of the following is computed from an arbitrary block of digital data for the purpose of detecting accidental errors?

  • A. Hash buster
  • B. Firewall
  • C. Checksum
  • D. Hash filter

Answer: C

NEW QUESTION 14
Which of the following tools performs comprehensive tests against web servers for multiple items, including over 6100 potentially dangerous files/CGIs?

  • A. Dsniff
  • B. Snort
  • C. Nikto
  • D. Sniffer

Answer: C

NEW QUESTION 15
Which of the following components are usually found in an Intrusion detection system (IDS)?
Each correct answer represents a complete solution. Choose two.

  • A. Sensor
  • B. Gateway
  • C. Firewall
  • D. Modem
  • E. Console

Answer: AE

NEW QUESTION 16
Which of the following two cryptography methods are used by NTFS Encrypting File System (EFS) to encrypt the data stored on a disk on a file-by-file basis?

  • A. Public key
  • B. Digital certificates
  • C. Twofish
  • D. RSA

Answer: AB

NEW QUESTION 17
......

P.S. Easily pass GCIA Exam with 508 Q&As Thedumpscentre.com Dumps & pdf Version, Welcome to Download the Newest Thedumpscentre.com GCIA Dumps: https://www.thedumpscentre.com/GCIA-dumps/ (508 New Questions)