★ Pass on Your First TRY ★ 100% Money Back Guarantee ★ Realistic Practice Exam Questions

Free Instant Download NEW GCIA Exam Dumps (PDF & VCE):
Available on: https://www.certleader.com/GCIA-dumps.html


Realistic of GCIA dumps materials and training materials for GIAC certification for examinee, Real Success Guaranteed with Updated GCIA pdf dumps vce Materials. 100% PASS GIAC Certified Intrusion Analyst exam Today!

Free GCIA Demo Online For GIAC Certifitcation:

NEW QUESTION 1
John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He has written the following snort signature:
GCIA dumps exhibit
Which of the following statements about this snort signature is true?

  • A. It detects the session splicing IDS evasion attac
  • B. It detects AOL IM cha
  • C. It detects Yahoo IM cha
  • D. It detects the bad file attachments coming to the mail serve

Answer: D

NEW QUESTION 2
Adam works as a professional Computer Hacking Forensic Investigator. A project has been assigned to him to investigate the main server of SecureEnet Inc. The server runs on Debian Linux operating system. Adam wants to investigate and review the GRUB configuration file of the server system. Which of the following files will Adam investigate to accomplish the task?

  • A. /boot/grub/menu.lst
  • B. /grub/grub.com
  • C. /boot/boot.conf
  • D. /boot/grub/grub.conf

Answer: A

NEW QUESTION 3
Which of the following can be applied as countermeasures against DDoS attacks?
Each correct answer represents a complete solution. Choose all that apply.

  • A. Limiting the amount of network bandwidt
  • B. Blocking IP addres
  • C. Using LM hashes for password
  • D. Using Intrusion detection system
  • E. Using the network-ingress filterin

Answer: ABDE

NEW QUESTION 4
Which of the following programs is used to add words to spam e-mails so that the e-mail is not considered spam and therefore is delivered as if it were a normal message?

  • A. Adler-32
  • B. Hash filtrer
  • C. Hash buster
  • D. Checksum

Answer: C

NEW QUESTION 5
Peter, a malicious hacker, wants to perform an attack. He first compromises computers distributed across the internet and then installs specialized software on these computers. He then instructs the compromised hosts to execute the attack. Every host can then be used to launch its own attack on the target computers. Which of the following attacks is Peter performing?

  • A. Ping of Death attack
  • B. DDoS attack
  • C. SYN flood attack
  • D. Teardrop attack

Answer: B

NEW QUESTION 6
You work as a Network Administrator for Tech Perfect Inc. The company has a TCP/IP-based network. A firewall has been configured on the network. You configure a filter on the router. You verify that SMTP operations have stopped after the recent configuration. Which of the following ports will you have to open on the router to resolve the issue?

  • A. 25
  • B. 21
  • C. 80
  • D. 20

Answer: A

NEW QUESTION 7
Which of the following is the unspecified address in IPv6?

  • A. 1:1:1:1:1:1:1:1
  • B. 0:0:0:0:0:0:0:0
  • C. 0:0:0:0:0:0:0:1
  • D. 1:0:0:0:0:0:0:0

Answer: B

NEW QUESTION 8
Which of the following is the default port for Simple Network Management Protocol (SNMP)?

  • A. TCP port 110
  • B. TCP port 25
  • C. TCP port 80
  • D. UDP port 161

Answer: D

NEW QUESTION 9
Which of the following technologies is used to detect unauthorized attempts to access and manipulate computer systems locally or through the Internet or an intranet?

  • A. Demilitarized zone (DMZ)
  • B. Intrusion detection system (IDS)
  • C. Firewall
  • D. Packet filtering

Answer: B

NEW QUESTION 10
Which of the following is used to provide a protective shield for the data passing over the Internet?

  • A. Proxy server
  • B. Intrusion detection system
  • C. Firewall
  • D. Tunneling

Answer: D

NEW QUESTION 11
SSH is a network protocol that allows data to be exchanged between two networks using a secure channel. Which of the following encryption algorithms can be used by the SSH protocol?
Each correct answer represents a complete solution. Choose all that apply.

  • A. Blowfish
  • B. IDEA
  • C. DES
  • D. RC4

Answer: ABC

NEW QUESTION 12
Which of the following IPv6 address types is a single address that can be assigned to multiple interfaces?

  • A. Unicast
  • B. Anycast
  • C. Loopback
  • D. Multicast

Answer: B

NEW QUESTION 13
What is the function of PING LOCALHOST command?

  • A. It verifies that DNS is correctly set up to allow communication with a host, named LOCALHO S
  • B. It verifies that TCP/IP is bound correctly to the network adapter by communicating with the domain controlle
  • C. It verifies that TCP/IP is bound correctly to the network adapter by communicating with the successfully initialized IP addres
  • D. It verifies that TCP/IP is bound correctly to the network adapter by communicating with the loopback address 127.0.0.1.

Answer: D

NEW QUESTION 14
Which of the following DoS attacks is a multi-tier attack?

  • A. Snork Attack
  • B. SYN flood
  • C. DDoS attack
  • D. Smurf attack

Answer: C

NEW QUESTION 15
You work as a Network Administrator for Net Perfect Inc. The company has a Windows Server 2008 network environment. The network is configured as a Windows Active Directory-based single forest single domain network. Active Directory integrated zone has been configured on the network. You want to create a text file that lists the resource records of a specified zone for your record. Which of the following commands will you use to accomplish the task?

  • A. DNSCMD /createdirectorypartition
  • B. DNSCMD /copydns
  • C. DNSCMD /zoneexport
  • D. DNSCMD /config

Answer: C

NEW QUESTION 16
Which of the following is an example of penetration testing?

  • A. Implementing HIDS on a computer
  • B. Simulating an actual attack on a network
  • C. Implementing NIDS on a network
  • D. Configuring firewall to block unauthorized traffic

Answer: B

NEW QUESTION 17
Which of the following fields of the IPv6 header is similar to the TTL field of IPv4?

  • A. Hop Limit
  • B. Next Header
  • C. Flow Label
  • D. Traffic Class

Answer: A

NEW QUESTION 18
Which of the following tools is used to collect volatile data over a network?

  • A. Liveview
  • B. Netcat
  • C. Pdd
  • D. FTimes

Answer: B

NEW QUESTION 19
Which of the following files records all driver installations after the system has booted?

  • A. setupapi.com
  • B. recdriver.log
  • C. drivinst.log
  • D. setupapi.log

Answer: D

NEW QUESTION 20
You are using a Windows-based sniffer named ASniffer to record the data traffic of a network. You have extracted the following IP Header information of a randomly chosen packet from the sniffer's log:
45 00 00 28 00 00 40 00 29 06 43 CB D2 D3 82 5A 3B 5E AA 72
Which of the following TTL decimal values and protocols are being carried by the IP Header of this packet?

  • A. 41, UDP
  • B. 16, ICMP
  • C. 41, TCP
  • D. 16, UDP

Answer: C

NEW QUESTION 21
......

P.S. Easily pass GCIA Exam with 508 Q&As Thedumpscentre.com Dumps & pdf Version, Welcome to Download the Newest Thedumpscentre.com GCIA Dumps: https://www.thedumpscentre.com/GCIA-dumps/ (508 New Questions)