Halloween Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: save70

GIAC GCFW Dumps

Page: 1 / 15
Total 391 questions

GIAC Certified Firewall Analyst Questions and Answers

Question 1

SSH is a network protocol that allows data to be exchanged between two networks using a secure channel. Which of the following encryption algorithms can be used by the SSH protocol?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

DES

B.

IDEA

C.

Blowfish

D.

RC4

Buy Now
Question 2

An organization has more than a couple of external business, and exchanges dynamic routing information with the external business partners. The organization wants to terminate all routing from a partner at an edge router, preferably receiving only summary routes from the partner. Which of the following will be used to change all partner addresses on traffic into a range of locally assigned addresses?

Options:

A.

IPsec

B.

Firewall

C.

ACL

D.

NAT

Question 3

Which of the following command-line utilities is used to show the state of current TCP/IP connections?

Options:

A.

PING

B.

NSLOOKUP

C.

NETSTAT

D.

TRACERT

Question 4

Which of the following can be used to mitigate the evil twin phishing attack?

Options:

A.

Magic Lantern

B.

IPSec VPN

C.

Obiwan

D.

SARA

Question 5

Sam works as a Security Manager for GenTech Inc. He has been assigned a project to detect reconnoitering activities. For this purpose, he has deployed a system in the network that attractsthe attention of an attacker. Which of the following rulebases will he use to accomplish the task?

Options:

A.

Network Honeypot rulebase

B.

Exempt rulebase

C.

Backdoor rulebase

D.

SYN Protector rulebase

Question 6

You work as a Network Administrator for Infonet Inc. The company has a Windows Server 2008 Active Directory-based single forest multiple domain IPv4 network. All the DNS servers on the network run Windows Server 2008. The users in the network use NetBIOS name to connect network application on the network. You have migrated the network to IPv6-enabled network. Now you want to enable DNS Server to perform lookups in GlobalNames Zone. Which of the following commands will you use to accomplish the task?

Options:

A.

Dnscmd /config /enableglobalnamessupport 1

B.

Dnscmd /config /globalnamesqueryorder 0

C.

Dnscmd /config /enableglobalnames 1

D.

Dnscmd /config /enableglobalnamessupport 0

Question 7

Andrew works as a Forensic Investigator for PassGuide Inc. The company has a Windows-based environment. The company's employees use Microsoft Outlook Express as their e-mail client program. E-mails of some employees have been deleted due to a virus attack on the network. Andrew is therefore assigned the task to recover the deleted mails. Which of the following tools can Andrew use to accomplish the task?

Each correct answer represents a complete solution. Choose two.

Options:

A.

FINALeMAIL

B.

EventCombMT

C.

eMailTrackerPro

D.

R-mail

Question 8

John, a malicious hacker, forces a router to stop forwarding packets by flooding it with many open connections simultaneously so that all hosts behind it are effectively disabled. Which of the following attacks is John performing?

Options:

A.

Replay attack

B.

ARP spoofing

C.

DoS attack

D.

Rainbow attack

Question 9

Which of the following intrusion detection systems (IDS) monitors network traffic and compares it against an established baseline?

Options:

A.

Signature-based

B.

Network-based

C.

Anomaly-based

D.

File-based

Question 10

Adam works as a Senior Programmer for Umbrella Inc. A project has been assigned to him to write a short program to gather user input for a Web application. He wants to keep his program neat and simple. His chooses to use printf(str) where he should have ideally used printf("%s", str).

What attack will his program expose the Web application to?

Options:

A.

Sequence++ attack

B.

SQL injection attack

C.

Cross Site Scripting attack

D.

Format string attack

Question 11

Which of the following configuration schemes in IPv6 allows a client to automatically configure its own IP address with or without IPv6 routers?

Options:

A.

Stateless configuration

B.

Stateful configuration

C.

Stateful autoconfiguration

D.

Stateless autoconfiguration

Question 12

You work as a Firewall Analyst in the Tech Perfect Inc. The company has a Linux-based environment. You have installed and configured netfilter/iptables on all computer systems. What are the main features of netfilter/iptables?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

It includes many plug-ins or modules in 'patch-o-matic' repository.

B.

It includes a number of layers of API's for third party extensions.

C.

It offers stateless and stateful packet filtering with both IPv4 and IPv6 addressing schemes

D.

It provides network address and port address translations with both IPv4 and IPv6 addressing schemes.

Question 13

You work as a Security Administrator for Tech Perfect Inc. You have implemented and configured a web application security scanner in the company's network. It helps in the automated review of the web applications with the defined purpose of discovering security vulnerabilities. In order to perform this task, the web application security scanner examines a number of vulnerabilities.

What are these vulnerabilities?

Each correct answer represents a complete solution. Choose three.

Options:

A.

Input/Output validation

B.

Server configuration mistakes/errors/version

C.

Specific application problems

D.

Denials of service against the TCP/IP stack

Question 14

Which of the following types of firewall functions by creating two different communications, one between the client and the firewall, and the other between the firewall and the end server?

Options:

A.

Endian firewall

B.

Proxy-based firewall

C.

Stateful firewall

D.

Packet filter firewall

Question 15

Choose the best explanation for the resulting error when entering the command below.

Options:

A.

The command is attempting to create a standard access list with extended access list param eters.

B.

The ACL commands should be entered from the (config-router) configuration mode.

C.

The wildcard mask is not provided for the source and destination addresses.

D.

The port number given does not correspond with the proper transport protocol.

Question 16

In which of the following IDS evasion attacks does an attacker send a data packet such that IDS accepts the data packet but the host computer rejects it?

Options:

A.

Fragmentation overwrite attack

B.

Evasion attack

C.

Insertion attack

D.

Fragmentation overlap attack

Question 17

Which of the following is known as DNS spoofing?

Options:

A.

Trojan horse

B.

Social engineering

C.

Malicious cache poisoning

D.

Smurf attack

Question 18

You work as a Forensic Investigator. Which of the following rules will you follow while working on a case?

Each correct answer represents a part of the solution. Choose all that apply.

Options:

A.

Prepare a chain of custody and handle the evidence carefully.

B.

Examine original evidence and never rely on the duplicate evidence.

C.

Follow the rules of evidence and never temper with the evidence.

D.

Never exceed the knowledge base of the forensic investigation.

Question 19

You work as a technician for Tech Perfect Inc. You are troubleshooting an Internet name resolution issue. You ping your ISP's DNS server address and find that the server is down. You want to continuously ping the DNS address until you have stopped the command. Which of the following commands will you use?

Options:

A.

ping -a

B.

ping -l

C.

ping -n

D.

ping –t

Question 20

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of John notices that the We-are-secure network is vulnerable to a man-inthe- middle attack since the key exchange process of the cryptographic algorithm it is using does not authenticate participants. Which of the following cryptographic algorithms is being used by the Weare- secure server?

Options:

A.

Diffie-Hellman

B.

Blowfish

C.

RSA

D.

Twofish

Question 21

Which of the following attacks can be mitigated by providing proper training to the employees in an organization?

Options:

A.

Social engineering

B.

Smurf

C.

Man-in-the-middle

D.

Denial-of-Service

Question 22

The simplest form of a firewall is a packet filtering firewall. Typically a router works as a packet-filtering firewall and has the capability to filter on some of the contents of packets. On which of the following layers of the OSI reference model do these routers filter information?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Network layer

B.

Transport layer

C.

Data Link layer

D.

Physical layer

Question 23

Which of the following programs can be used to detect stealth port scans performed by a malicious hacker?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

nmap

B.

libnids

C.

portsentry

D.

scanlogd

Question 24

You are tasked with configuring your routers with a minimum security standard that includes the following:

l A local Username and Password configured on the router

l A strong privilege mode password

l Encryption of user passwords

l Configuring telnet and ssh to authenticate against the router user database

Choose the configuration that best meets these requirements.

Options:

A.

RouterA(config)#service password-encryption

RouterA(config)#username cisco password PaS$w0Rd

RouterA(config)#enable secret n56e&$te

RouterA(config)#line vty 0 4

RouterA(config-line)#login

B.

RouterA(config)#service password-encryption

RouterA(config)#username cisco password PaS$w0Rd

RouterA(config)#enable secret n56e&$te

RouterA(config)#line vty 0 4

RouterA(config-line)#login local

C.

RouterA(config)#service enable-password-encryption

RouterA(config)#username cisco password PaS$w0Rd

RouterA(config)#enable secret n56e&$te

RouterA(config)#line vty 0 4

RouterA(config-line)#login user

D.

RouterA(config)#service password-encryption

RouterA(config)#username cisco password PaS$w0Rd

RouterA(config)#enable password n56e&$te

RouterA(config)#line vty 0 4

RouterA(config-line)#login local

Question 25

You work as a Desktop Support Technician for umbrella Inc. The company uses a Windows-based network. An employee from the sales department is facing problem in the IP configuration of the network connection. He called you to resolve the issue. You suspect that the IP configuration is not configured properly. You want to use the ping command to ensure that IPv4 protocol is working on a computer. While running the ping command from the command prompt, you find that Windows Firewall is blocking the ping command. What is the cause of the issue?

Options:

A.

Windows Firewall blocks the command line tools.

B.

Core Networking Firewall rules do not allow IPv4 or IPv6.

C.

Core Networking Firewall rules do not allow ICMPv4 or ICMPv6 Echo Requests.

D.

Windows Firewall rules do not allow Core Networking Tools.

Question 26

Passive OS fingerprinting (POSFP) is configured in an organization's network in order to improve the alert output by reporting some information. Which of the following information does it include?

Each correct answer represents a part of the solution. Choose all that apply.

Options:

A.

Source of the OS identification

B.

Relevancy to the victim in the alert

C.

Network security device

D.

Victim OS

Question 27

Which of the following types of firewalls increases the security of data packets by remembering the state of connection at the network and the session layers as they pass through the filter?

Options:

A.

Stateful packet filter firewall

B.

Stateless packet filter firewall

C.

Virtual firewall

D.

PIX firewall

Question 28

Which of the following IPv6 transition technologies is used by the DirectAccess if a user is in a remote location and a public IPv4 address, instead of public IPv6 address, has been assigned to the computer?

Options:

A.

Teredo

B.

PortProxy

C.

6to4

D.

ISATAP

Question 29

A firewall is a combination of hardware and software, used to provide security to a network. It is used to protect an internal network or intranet against unauthorized access from the Internet or other outside networks. It restricts inbound and outbound access and can analyze all traffic between an internal network and the Internet. Users can configure a firewall to pass or block packets from specific IP addresses and ports. Which of the following tools works as a firewall for the Linux 2.4 kernel?

Options:

A.

IPChains

B.

Stunnel

C.

IPTables

D.

OpenSSH

Question 30

Adam works as a Security Administrator for Umbrella Inc. A project has been assigned to him to secure access to the network of the company from all possible entry points. He segmented the network into several subnets and installed firewalls all over the network. He has placed very stringent rules on all the firewalls, blocking everything in and out except the ports that must be used. He does need to have port 80 open since his company hosts a website that must be accessed from the Internet. Adam is still worried about the programs like Hping2 that can get into a network through covert channels.

Which of the following is the most effective way to protect the network of the company from an attacker using Hping2 to scan his internal network?

Options:

A.

Block ICMP type 13 messages

B.

Block ICMP type 3 messages

C.

Block all outgoing traffic on port 21

D.

Block all outgoing traffic on port 53

Question 31

Which of the following components are usually found in an Intrusion detection system (IDS)?

Each correct answer represents a complete solution. Choose two.

Options:

A.

Firewall

B.

Console

C.

Gateway

D.

Modem

E.

Sensor

Question 32

Which of the following protocols is used by TFTP as a file transfer protocol?

Options:

A.

TCP

B.

SNMP

C.

UDP

D.

SMTP

Question 33

Which of the following attacks sends false ICMP packets in an attempt to cripple a system using random fake Internet source addresses?

Options:

A.

Land attack

B.

SYN attack

C.

Replay attack

D.

Twinge attack

Question 34

Jacob is worried about sniffing attacks and wants to protect his SMTP transmissions from this attack. What can he do to accomplish this?

Options:

A.

Use an SSL certificate.

B.

Use a proxy server.

C.

Use a firewall.

D.

Use EFS.

Question 35

Which of the following firewall types operates at the Network layer of the OSI model and can filter data by port, interface address, source address, and destination address?

Options:

A.

Proxy server

B.

Application gateway

C.

Packet Filtering

D.

Circuit-level gateway

Question 36

You work as a Network Administrator for Net Perfect Inc. The company has a Windows Server 2008- based network. You have created a test domain for testing IPv6 addressing. Which of the following types of addresses are supported by IPv6?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Multicast

B.

Anycast

C.

Broadcast

D.

Unicast

Question 37

Which of the following is used for debugging the network setup itself by determining whether all necessary routing is occurring properly, allowing the user to further isolate the source of a problem?

Options:

A.

iptables

B.

WinPcap

C.

Netfilter

D.

tcpdump

Question 38

You send and receive messages on Internet. A man-in-the-middle attack can be performed to capture and read your message. Which of the following Information assurance pillars ensures the security of your message or data against this type of attack?

Options:

A.

Confidentiality

B.

Non-repudiation

C.

Data availability

D.

Authentication

Question 39

You work as a Network Administrator for TechPerfect Inc. The company has a corporate intranet setup.

A router is configured on your network to connect outside hosts to the internetworking. For security, you want to prevent outside hosts from pinging to the hosts on the internetwork. Which of the following steps will you take to accomplish the task?

Options:

A.

Block the ICMP protocol through ACL.

B.

Block the TCP protocol through ACL.

C.

Block the IPv6 protocol through ACL.

D.

Block the UDP protocol through ACL.

Question 40

On which of the following interfaces of the router is the clock rate command used?

Options:

A.

DCE

B.

ETHERNET

C.

VIRTUAL LINE VTY

D.

DTE

Question 41

Which of the following protocols is used with a tunneling protocol to provide security?

Options:

A.

EAP

B.

FTP

C.

IPX/SPX

D.

IPSec

Question 42

Which of the following tools is described below?

It is a set of tools that are used for sniffing passwords, e-mail, and HTTP traffic. Some of its tools include arpredirect, macof, tcpkill, tcpnice, filesnarf, and mailsnarf. It is highly effective for sniffing both switched and shared networks. It uses the arpredirect and macof tools for switching across switched networks. It can also be used to capture authentication information for FTP, telnet, SMTP, HTTP, POP, NNTP, IMAP, etc.

Options:

A.

Cain

B.

Libnids

C.

Dsniff

D.

LIDS

Question 43

Peter works as a Technical Representative in a CSIRT for SecureEnet Inc. His team is called to investigate the computer of an employee, who is suspected for classified data theft. Suspect's computer runs on Windows operating system. Peter wants to collect data and evidences for further analysis. He knows that in Windows operating system, the data is searched in pre-defined steps for proper and efficient analysis. Which of the following is the correct order for searching data on a Windows based system?

Options:

A.

Volatile data, file slack, internet traces, registry, memory dumps, system state backup, file system

B.

Volatile data, file slack, registry, memory dumps, file system, system state backup, interne t traces

C.

Volatile data, file slack, file system, registry, memory dumps, system state backup, interne t traces

D.

Volatile data, file slack, registry, system state backup, internet traces, file system, memory dumps

Question 44

Address Resolution Protocol (ARP) spoofing, also known as ARP poisoning or ARP Poison Routing (APR), is a technique used to attack an Ethernet wired or wireless network. ARP spoofing may allow an attacker to sniff data frames on a local area network (LAN), modify the traffic, or stop the traffic altogether. The principle of ARP spoofing is to send fake ARP messages to an Ethernet LAN.

What steps can be used as a countermeasure of ARP spoofing?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Using ARP Guard utility

B.

Using smash guard utility

C.

Using static ARP entries on servers, workstation and routers

D.

Using ARP watch utility

E.

Using IDS Sensors to check continually for large amount of ARP traffic on local subnets

Question 45

John, a malicious hacker, forces a router to stop forwarding packets by flooding it with many open connections simultaneously so that all hosts behind it are effectively disabled. Which of the following attacks is John performing?

Options:

A.

ARP spoofing

B.

Replay attack

C.

Rainbow attack

D.

DoS attack

Question 46

Adam works as a professional Computer Hacking Forensic Investigator, a project has been assigned to him to investigate and examine files present on suspect's computer. Adam uses a tool with the help of which he can examine recovered deleted files, fragmented files, and other corrupted data. He can also examine the data, which was captured from the network, and access the physical RAM, and any processes running in virtual memory with the help of this tool. Which of the following tools is Adam using?

Options:

A.

Evidor

B.

WinHex

C.

Vedit

D.

HxD

Question 47

You work as a Network Administrator for Tech Perfect Inc. The company has a TCP/IP-based network.

A firewall has been configured on the network. You configure a filter on the router. You verify that SMTP operations have stopped after the recent configuration. Which of the following ports will you have to open on the router to resolve the issue?

Options:

A.

25

B.

80

C.

20

D.

21

Question 48

Which of the following ports cannot be used to access the router from a computer?

Options:

A.

Aux port

B.

Console port

C.

Serial port

D.

Vty

Question 49

Which of the following limits the number of packets seen by tcpdump?

Options:

A.

BPF-based filter

B.

Recipient filtering

C.

Sender filtering

D.

IFilters

Question 50

A scenario involves a pool of users with private IP addresses who need to access the Internet; however, the company has a limited number of IP addresses and needs to ensure users occupy only one public IP address.

Which technology is used to allow a pool of users to share one global IP address for Internet access?

Options:

A.

Port Address Translation

B.

Per-user Address Translation

C.

Pool Address Translation

D.

Private Address Translation

Question 51

Fill in the blank with appropriate address translation type.

A______ performs translation of one IP address to a different one automatically. It requires manually defining two sets of addresses on the address translation device (probably a router). One set defines which inside addresses are allowed to be translated, and the other defines what these addresses are to be translated to.

Options:

Question 52

Which of the following attacking methods allows the bypassing of access control lists on servers or routers, either hiding a computer on a network or allowing it to impersonate another computer by changing the Media Access Control address?

Options:

A.

IP address spoofing

B.

ARP spoofing

C.

MAC spoofing

D.

VLAN hoping

Question 53

Which of the following wireless security features provides the best wireless security mechanism?

Options:

A.

WPA with 802.1X authentication

B.

WPA with Pre Shared Key

C.

WEP

D.

WPA

Question 54

In which of the following conditions is the SYN Protector rule base activated in passive mode?

Options:

A.

When the number of SYN packets per second is equal to 13,425 (default)

B.

Only when the number of SYN packets per second is equal to the sum of the lower SYNs-persecond threshold and the upper SYNs-per-second threshold

C.

When the number of SYN packets per second is smaller than the sum of the lower SYNs-persecond threshold and the upper SYNs-per-second threshold

D.

When the number of SYN packets per second is greater than the sum of the lower SYNs-persecond threshold and the upper SYNs-per-second threshold

Question 55

You work as a professional Computer Hacking Forensic Investigator for DataEnet Inc. You want to investigate e-mail information of an employee of the company. The suspected employee is using an online e-mail system such as Hotmail or Yahoo. Which of the following folders on the local computer will you review to accomplish the task?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Temporary Internet Folder

B.

History folder

C.

Download folder

D.

Cookies folder

Question 56

Which of the following IDs is used to reassemble the fragments of a datagram at the destination point?

Options:

A.

IP identification number

B.

SSID

C.

MAK ID

D.

IP address

Question 57

You work as a Security Administrator for Tech Perfect Inc. You have implemented and configured a web application security scanner in the company's network. It helps in the automated review of

the web applications with the defined purpose of discovering security vulnerabilities. In order to perform this task, the web application security scanner examines a number of vulnerabilities. What are these vulnerabilities?

Each correct answer represents a complete solution. Choose three.

Options:

A.

Server configuration mistakes/errors/version

B.

Specific application problems

C.

Input/Output validation

D.

Denials of service against the TCP/IP stack

Question 58

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of He has successfully completed the following steps of the preattack phase:

l Information gathering

l Determining network range

l Identifying active machines

l Finding open ports and applications

l OS fingerprinting

l Fingerprinting services

Now John wants to perform network mapping of the We-are-secure network. Which of the following tools can he use to accomplish his task?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Ettercap

B.

Traceroute

C.

NeoTrace

D.

Cheops

Page: 1 / 15
Total 391 questions