GCIA Premium Bundle

GCIA Premium Bundle

GIAC Certified Intrusion Analyst Certification Exam

4.5 
(56325 ratings)
508 QuestionsPractice Tests
508 PDFPrint version
September 29, 2024Last update

GIAC GCIA Free Practice Questions

Simulation of GCIA test engine materials and free practice exam for GIAC certification for candidates, Real Success Guaranteed with Updated GCIA pdf dumps vce Materials. 100% PASS GIAC Certified Intrusion Analyst exam Today!

Also have GCIA free dumps questions for you:

NEW QUESTION 1
Which of the following firewalls keeps track of the state of network connections traveling across the network?

  • A. Stateful firewall
  • B. Application-level firewall
  • C. Packet filtering firewall
  • D. Circuit-level firewall

Answer: A

NEW QUESTION 2
Victor is a novice Ethical Hacker. He is learning the hacking process, i.e., the steps taken by malicious hackers to perform hacking. Which of the following steps is NOT included in the hacking process?

  • A. Preparation
  • B. gaining access
  • C. Scanning
  • D. Reconnaissance

Answer: A

NEW QUESTION 3
Which of the following is not a valid Failed Logon EventID?

  • A. 535
  • B. 536
  • C. 534
  • D. 533

Answer: B

NEW QUESTION 4
Which of the following Linux file systems is a journaled file system?

  • A. ext3
  • B. ext4
  • C. ext2
  • D. ext

Answer: A

NEW QUESTION 5
Which of the following is a technique of attacks in which the attacker secretly listens to the private conversation between victims?

  • A. Dialler attack
  • B. Denial of service
  • C. Eavesdropping
  • D. Intrusion

Answer: C

NEW QUESTION 6
Which of the following is used over the Internet for better security?

  • A. SOCKS
  • B. S-HTTP
  • C. Wingate
  • D. IMAP Server

Answer: A

NEW QUESTION 7
Which of the following statements are true about an IPv6 network?
Each correct answer represents a complete solution. Choose all that apply.

  • A. For interoperability, IPv4 addresses use the last 32 bits of IPv6 addresse
  • B. It increases the number of available IP addresse
  • C. It provides improved authentication and securit
  • D. It uses 128-bit addresse
  • E. It uses longer subnet masks than those used in IPv4.

Answer: ABCD

NEW QUESTION 8
Which of the following tools in Helix Windows Live is used to reveal the database password of password protected MDB files created using Microsoft Access or with Jet Database Engine?

  • A. Asterisk logger
  • B. Access Pass View
  • C. FAU
  • D. Galleta

Answer: B

NEW QUESTION 9
Which of the following TCP/UDP port is used by the toolkit program netstat?

  • A. Port 23
  • B. Port 15
  • C. Port 7
  • D. Port 69

Answer: B

NEW QUESTION 10
You work as a Network Administrator for McNeil Inc. The company's Windows 2000-based network is configured with Internet Security and Acceleration (ISA) Server 2000. You configure intrusion detection on the server. Which of the following alerts notifies that repeated attempts to a destination computer are being made and no corresponding ACK (acknowledge) packet is being communicated?

  • A. IP half scan attack
  • B. UDP bomb attack
  • C. Land attack
  • D. Ping of death attack

Answer: A

NEW QUESTION 11
In which of the following IKE phases the IPsec endpoints establish parameters for a secure ISAKMP session?

  • A. IKE Phase 2.5
  • B. IKE Phase 2
  • C. IKE Phase 1
  • D. IKE Phase 1.5

Answer: C

NEW QUESTION 12
Which of the following methods is a behavior-based IDS detection method?

  • A. Knowledge-based detection
  • B. Protocol detection
  • C. Statistical anomaly detection
  • D. Pattern matching detection

Answer: C

NEW QUESTION 13
Which of the following OSI layers is responsible for protocol conversion, data encryption/decryption, and data compression?

  • A. Network layer
  • B. Data-link layer
  • C. Presentation layer
  • D. Transport layer

Answer: C

NEW QUESTION 14
John works as a Security Administrator for NetPerfect Inc. The company uses Windows-based systems. A project has been assigned to John to track malicious hackers and to strengthen the company's security system. John configures a computer system to trick malicious hackers into thinking that it is the company's main server, which in fact is a decoy system to track hackers.
Which system is John using to track the malicious hackers?

  • A. Honeypot
  • B. Honeytokens
  • C. Intrusion Detection System (IDS)
  • D. Bastion host

Answer: A

NEW QUESTION 15
Where is the Hypertext Transfer Protocol (HTTP) used?

  • A. On a client/server-based Wide Area Network (WAN).
  • B. On the Internet to download text files and graphic file
  • C. On a peer-to-peer based Local Area Network (LAN).
  • D. On the World Wide Web (WWW) to display SQL database statistic
  • E. On the World Wide Web (WWW) to display Hypertext Markup Language (HTML) page

Answer: E

NEW QUESTION 16
Adam, a novice Web user is getting large amount of unsolicited commercial emails on his email address. He suspects that the emails he is receiving are the Spam. Which of the following steps will he take to stop the Spam?
Each correct answer represents a complete solution. Choose all that apply.

  • A. Close existing email account and open new email accoun
  • B. Forward a copy of the spam to the ISP to make the ISP conscious of the spa
  • C. Report the incident to the FTC (The U.
  • D. Federal Trade Commission) by sending a copy of the spam messag
  • E. Send an email to the domain administrator responsible for the initiating IP addres

Answer: BC

NEW QUESTION 17
Which of the following tools allows an attacker to intentionally craft the packets to gain unauthorized access?
Each correct answer represents a complete solution. Choose two.

  • A. Fragroute
  • B. Ettercap
  • C. Mendax
  • D. Tcpdump

Answer: AC

NEW QUESTION 18
Which of the following programs in UNIX is used to identify and fix lost blocks or orphans?

  • A. File Check (fck)
  • B. Block Check (bsck)
  • C. Lost Block (lck)
  • D. Filesystem Check (fsck)

Answer: D

NEW QUESTION 19
Ryan, a malicious hacker submits Cross-Site Scripting (XSS) exploit code to the Website of Internet forum for online discussion. When a user visits the infected Web page, code gets automatically executed and Ryan can easily perform acts like account hijacking, history theft etc. Which of the following types of Cross-Site Scripting attack Ryan intends to do?

  • A. SAX
  • B. Persistent
  • C. Document Object Model (DOM)
  • D. Non persistent

Answer: B

NEW QUESTION 20
......

P.S. Easily pass GCIA Exam with 508 Q&As Surepassexam Dumps & pdf Version, Welcome to Download the Newest Surepassexam GCIA Dumps: https://www.surepassexam.com/GCIA-exam-dumps.html (508 New Questions)


START GCIA EXAM