★ Pass on Your First TRY ★ 100% Money Back Guarantee ★ Realistic Practice Exam Questions

Free Instant Download NEW GCIA Exam Dumps (PDF & VCE):
Available on: https://www.certleader.com/GCIA-dumps.html


It is more faster and easier to pass the GIAC GCIA exam by using Virtual GIAC GIAC Certified Intrusion Analyst questuins and answers. Immediate access to the Replace GCIA Exam and find the same core area GCIA questions with professionally verified answers, then PASS your exam with a high score now.

Free demo questions for GIAC GCIA Exam Dumps Below:

NEW QUESTION 1
Adam works as a Security Administrator for Umbrella Inc. A project has been assigned to him to secure access to the network of the company from all possible entry points. He segmented the network into several subnets and installed firewalls all over the network. He has placed very stringent rules on all the firewalls, blocking everything in and out except ports that must be used.
He does need to have port 80 open since his company hosts a website that must be accessed from the Internet. Adam is still worried about programs like Hping2 that can get into a network through covert channels.
Which of the following is the most effective way to protect the network of the company from an attacker using Hping2 to scan his internal network?

  • A. Block ICMP type 13 messages
  • B. Block all outgoing traffic on port 21
  • C. Block all outgoing traffic on port 53
  • D. Block ICMP type 3 messages

Answer: A

NEW QUESTION 2
Every network device contains a unique built in Media Access Control (MAC) address, which is used to identify the authentic device to limit the network access. Which of the following addresses is a valid MAC address?

  • A. A3-07-B9-E3-BC-F9
  • B. 132.298.1.23
  • C. F936.28A1.5BCD.DEFA
  • D. 1011-0011-1010-1110-1100-0001

Answer: A

NEW QUESTION 3
Peter works as a Technical Representative in a CSIRT for SecureEnet Inc. His team is called to investigate the computer of an employee, who is suspected for classified data theft. Suspect's computer runs on Windows operating system. Peter wants to collect data and evidences for further analysis. He knows that in Windows operating system, the data is searched in pre-defined steps for proper and efficient analysis. Which of the following is the correct order for searching data on a Windows based system?

  • A. Volatile data, file slack, registry, memory dumps, file system, system state backup, interne t traces
  • B. Volatile data, file slack, file system, registry, memory dumps, system state backup, interne t traces
  • C. Volatile data, file slack, internet traces, registry, memory dumps, system state backup, file system
  • D. Volatile data, file slack, registry, system state backup, internet traces, file system, memory dumps

Answer: B

NEW QUESTION 4
Which of the following wireless network standards operates on the 5 GHz band and transfers data at a rate of 54 Mbps?

  • A. 802.11g
  • B. 802.11a
  • C. 802.11u
  • D. 802.11b

Answer: B

NEW QUESTION 5
Which of the following NETSH commands for interface Internet protocol version 4 (IPv4) is used to delete a DNS server or all DNS servers from a list of DNS servers for a specified interface or for all interfaces?

  • A. disable dnsserver
  • B. alter dnsserver
  • C. delete dnsserver
  • D. remove dnsserver

Answer: C

NEW QUESTION 6
Which of the following types of write blocker device uses one interface for one side and a different one for the other?

  • A. Pros
  • B. Tailgat
  • C. Indiff
  • D. Native

Answer: B

NEW QUESTION 7
John, a novice web user, makes a new E-mail account and keeps his password as "apple", his favorite fruit. John's password is vulnerable to which of the following password cracking attacks?
Each correct answer represents a complete solution. Choose all that apply.

  • A. Brute Force attack
  • B. Dictionary attack
  • C. Rule based attack
  • D. Hybrid attack

Answer: ABD

NEW QUESTION 8
Which of the following statements about FTP is true?

  • A. It holds files transmitted through POP3 mai
  • B. It manages network device
  • C. It connects file servers on the World Wide We
  • D. It transfers files between computer
  • E. It allows password free file transfer

Answer: D

NEW QUESTION 9
Which of the following IPv4 to IPv6 transition methods uses encapsulation of IPv6 packets to traverse IPv4 networks?

  • A. Dual-stack
  • B. Translation
  • C. Tunneling
  • D. Stack

Answer: C

NEW QUESTION 10
For a host to have successful Internet communication, which of the following network protocols are required? You should assume that the users will not manually configure the computer in anyway and that the measure of success will be whether the user can access Web sites after powering the computer and logging on.
Each correct answer represents a complete solution. Choose all that apply.

  • A. NTP
  • B. HTTP/HTTPS
  • C. DNS
  • D. DHCP

Answer: BCD

NEW QUESTION 11
Adam works as a Security Administrator for Umbrella Inc. A project has been assigned to him to secure access to the network of the company from all possible entry points. He segmented the network into several subnets and installed firewalls all over the network. He has placed very stringent rules on all the firewalls, blocking everything in and out except ports that must be used.
He does need to have port 80 open since his company hosts a website that must be accessed from the Internet. Adam is still worried about programs like Hping2 that can get into a network through covert channels.
Which of the following is the most effective way to protect the network of the company from an attacker using Hping2 to scan his internal network?

  • A. Block ICMP type 13 messages
  • B. Block all outgoing traffic on port 21
  • C. Block all outgoing traffic on port 53
  • D. Block ICMP type 3 messages

Answer: A

NEW QUESTION 12
Which of the following ports can be used for IP spoofing?

  • A. NNTP 119
  • B. POP 110
  • C. Rlogin 513
  • D. Whois 43

Answer: C

NEW QUESTION 13
Which of the following distributes incorrect IP address to divert the traffic?

  • A. IP spoofing
  • B. Domain name server (DNS) poisoning
  • C. Reverse Address Resolution Protocol
  • D. Route table poisoning

Answer: B

NEW QUESTION 14
Which of the following processes is used to convert plain text into cipher text?

  • A. Encryption
  • B. Decryption
  • C. Encapsulation
  • D. Steganography

Answer: A

NEW QUESTION 15
Which of the following password cracking tools can work on the Unix and Linux environment?

  • A. Brutus
  • B. John the Ripper
  • C. Cain and Abel
  • D. Ophcrack

Answer: B

NEW QUESTION 16
Mark has been assigned a project to configure a wireless network for a company. The network should contain a Windows 2003 server and 30 Windows XP client computers. Mark has a single dedicated Internet connection that has to be shared among all the client computers and the server. The configuration needs to be done in a manner that the server should act as a proxy server for the client computers. Which of the following programs can Mark use to fulfill this requirement?

  • A. Microsoft Internet Security & Acceleration Server (ISA)
  • B. Wingate
  • C. Sniffer
  • D. SOCKS

Answer: B

NEW QUESTION 17
Steve works as a Network Administrator for Blue Tech Inc. All client computers in the company run the Windows Vista operating system. He often travels long distances on official duty. While traveling, he connects to the office server through his laptop by using remote desktop connection.
He wants to run an application that is available on the server of the company. When he connects to the server, he gets a message that the connection is blocked by the firewall. He returns to his office to resolve the issue. He opens the Windows Firewall Settings dialog box. What actions should he perform in the dialog box given below to accomplish the task?
[MISSING]

  • A.

Answer: A

NEW QUESTION 18
Allen works as a professional Computer Hacking Forensic Investigator. A project has been assigned to him to investigate a computer, which is used by the suspect to sexually harass the victim using instant messenger program. Suspect's computer runs on Windows operating system. Allen wants to recover password from instant messenger program, which suspect is using, to collect the evidence of the crime. Allen is using Helix Live for this purpose. Which of the following utilities of Helix will he use to accomplish the task?

  • A. Asterisk Logger
  • B. Access PassView
  • C. Mail Pass View
  • D. MessenPass

Answer: D

NEW QUESTION 19
Which of the following protocols is used by TFTP as a file transfer protocol?

  • A. UDP
  • B. SNMP
  • C. TCP
  • D. SMTP

Answer: A

NEW QUESTION 20
The Intrusion Detection System (IDS) instructs the firewall to reject any request from a particular IP address if the network is repeatedly attacked from this address. What is this action known as?

  • A. Spoofing
  • B. Sending deceptive e-mails
  • C. Network Configuration Changes
  • D. Shunning
  • E. Logging
  • F. Sending notifications

Answer: C

NEW QUESTION 21
......

Recommend!! Get the Full GCIA dumps in VCE and PDF From Downloadfreepdf.net, Welcome to Download: https://www.downloadfreepdf.net/GCIA-pdf-download.html (New 508 Q&As Version)