Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

GCFW GIAC Certified Firewall Analyst Questions and Answers

Questions 4

Which of the following firewalls filters the traffic based on the header of the datagram?

Options:

A.

Application-level firewall

B.

Packet filtering firewall

C.

Circuit-level firewall

D.

Stateful inspection firewall

Buy Now
Questions 5

Which of the following tools allows an attacker to intentionally craft the packets to gain unauthorized access?

Each correct answer represents a complete solution. Choose two.

Options:

A.

Mendax

B.

Fragroute

C.

Tcpdump

D.

Ettercap

Buy Now
Questions 6

An IDS is a group of processes working together in a network. These processes work on different computers and devices across the network. Which of the following processes does an IDS perform?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Event log analysis

B.

Monitoring and analysis of user and system activity

C.

Statistical analysis of abnormal traffic patterns

D.

Network traffic analysis

Buy Now
Questions 7

Which of the following security protocols uses a single, manually configured, static key for data encryption that is shared by the client and the WAP?

Options:

A.

WEP

B.

WPA

C.

L2TP

D.

IPSec

Buy Now
Questions 8

Which of the following firewalls operates at three layers- Layer3, Layer4, and Layer5?

Options:

A.

Application layer firewall

B.

Proxy firewall

C.

Dynamic packet-filtering firewall

D.

Circuit-level firewall

Buy Now
Questions 9

You work as a Network Architect for Tech Perfect Inc. The company has a corporate LAN network. You will have to perform the following tasks:

l Limit events that occur from security threats such as viruses, worms, and spyware.

l Restrict access to the network based on identity or security posture.

Which of the following services will you deploy in the network to accomplish the tasks?

Options:

A.

NetFlow

B.

Protocol-Independent Multicast

C.

Network Admission Control

D.

Firewall Service Module

Buy Now
Questions 10

You work as a Network Administrator for Tech Perfect Inc. The company has a TCP/IP-based network.

A firewall has been configured on the network. You configure a filter on the router. You verify that SMTP operations have stopped after the recent configuration. Which of the following ports will you have to open on the router to resolve the issue?

Options:

A.

25

B.

80

C.

20

D.

21

Buy Now
Questions 11

You work as a technician for Net Perfect Inc. You are troubleshooting a connectivity issue on a network. You are using the ping command to verify the connectivity between two hosts. You want ping to send larger sized packets than the usual 32-byte ones. Which of the following commands will you use?

Options:

A.

ping -l

B.

ping -t

C.

ping -a

D.

ping -4

Buy Now
Questions 12

John, a malicious hacker, forces a router to stop forwarding packets by flooding it with many open connections simultaneously so that all hosts behind it are effectively disabled. Which of the following attacks is John performing?

Options:

A.

ARP spoofing

B.

Replay attack

C.

Rainbow attack

D.

DoS attack

Buy Now
Questions 13

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He has successfully completed the following steps of the preattack phase:

l Information gathering

l Determining network range

l Identifying active machines

l Finding open ports and applications

l OS fingerprinting

l Fingerprinting services

Now John wants to perform network mapping of the We-are-secure network. Which of the following tools can he use to accomplish his task?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Ettercap

B.

Traceroute

C.

NeoTrace

D.

Cheops

Buy Now
Questions 14

You are the Network Administrator for a college. Wireless access is widely used at the college. You want the most secure wireless connections you can have. Which of the following would you use?

Options:

A.

WEP2

B.

WPA

C.

WPA2

D.

WEP

Buy Now
Questions 15

Which of the following ICMPv6 neighbor discovery messages is sent by hosts to request an immediate router advertisement, instead of waiting for the next scheduled advertisement?

Options:

A.

Router Advertisement

B.

Neighbor Advertisement

C.

Router Solicitation

D.

Neighbor Solicitation

Buy Now
Questions 16

John works as a professional Ethical Hacker. He has been assigned a project for testing the security of www.we-are-secure.com. He wants to corrupt an IDS signature database so that performing attacks on the server is made easy and he can observe the flaws in the We-are-secure server. To perform his task, he first of all sends a virus that continuously changes its signature to avoid detection from IDS. Since the new signature of the virus does not match the old signature, which is entered in the IDS signature database, IDS becomes unable to point out the malicious virus. Which of the following IDS evasion attacks is John performing?

Options:

A.

Session splicing attack

B.

Evasion attack

C.

Polymorphic shell code attack

D.

Insertion attack

Buy Now
Questions 17

You work as a Network Administrator for TechPerfect Inc. The company has a corporate intranet setup.

A router is configured on your network to connect outside hosts to the internetworking. For security, you want to prevent outside hosts from pinging to the hosts on the internetwork. Which of the following steps will you take to accomplish the task?

Options:

A.

Block the ICMP protocol through ACL.

B.

Block the TCP protocol through ACL.

C.

Block the IPv6 protocol through ACL.

D.

Block the UDP protocol through ACL.

Buy Now
Questions 18

When client data is encapsulated into an LWAPP header, the wireless LAN controller improves the coverage areas. Which information does the wireless LAN controller check?

Each correct answer represents a part of the solution. Choose two.

Options:

A.

CCA

B.

SNR

C.

WCS

D.

RSSI

Buy Now
Questions 19

Sandra, a novice computer user, works on Windows environment. She experiences some problem regarding bad sectors formed in a hard disk of her computer. She wants to run CHKDSK command to check the hard disk for bad sectors and to fix the errors, if any, occurred. Which of the following switches will she use with CHKDSK command to accomplish the task?

Options:

A.

CHKDSK /R /F

B.

CHKDSK /C /L

C.

CHKDSK /V /X

D.

CHKDSK /I

Buy Now
Questions 20

Address Resolution Protocol (ARP) spoofing, also known as ARP poisoning or ARP Poison Routing (APR), is a technique used to attack an Ethernet wired or wireless network. ARP spoofing may allow an attacker to sniff data frames on a local area network (LAN), modify the traffic, or stop the traffic altogether. The principle of ARP spoofing is to send fake ARP messages to an Ethernet LAN.

What steps can be used as a countermeasure of ARP spoofing?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Using ARP Guard utility

B.

Using smash guard utility

C.

Using static ARP entries on servers, workstation and routers

D.

Using ARP watch utility

E.

Using IDS Sensors to check continually for large amount of ARP traffic on local subnets

Buy Now
Questions 21

Which of the following tools is used to detect wireless LANs using the 802.11b, 802.11a, and 802.11g WLAN standards on the Windows platform?

Options:

A.

Snort

B.

Cain

C.

NetStumbler

D.

AiroPeek

Buy Now
Questions 22

Adam works as a professional Computer Hacking Forensic Investigator. He works with the local police.

A project has been assigned to him to investigate an iPod, which was seized from a student of the high school. It is suspected that the explicit child pornography contents are stored in the iPod. Adam wants to investigate the iPod extensively. Which of the following operating systems will Adam use to carry out his investigations in more extensive and elaborate manner?

Options:

A.

Mac OS

B.

Linux

C.

Windows XP

D.

MINIX 3

Buy Now
Questions 23

John works as a professional Ethical Hacker. He is assigned a project to test the security of www.we-are-secure.com. You have searched all open ports of the we-are-secure server. Now, you want to perform the next information-gathering step, i.e., passive OS fingerprinting. Which of the following tools can you use to accomplish the task?

Options:

A.

Nmap

B.

NBTscan

C.

P0f

D.

Superscan

Buy Now
Questions 24

The simplest form of a firewall is a packet filtering firewall. Typically a router works as a packet-filtering firewall and has the capability to filter on some of the contents of packets. On which of the following layers of the OSI reference model do these routers filter information?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Data Link layer

B.

Transport layer

C.

Network layer

D.

Physical layer

Buy Now
Questions 25

TCP/IP stack fingerprinting is the passive collection of configuration attributes from a remote device during standard layer 4 network communications. The combination of parameters may then be used to infer the remote operating system (OS fingerprinting), or incorporated into a device fingerprint. Which of the following Nmap switches can be used to perform TCP/IP stack fingerprinting?

Options:

A.

nmap -O -p

B.

nmap -sT

C.

nmap -sU -p

D.

nmap -sS

Buy Now
Questions 26

In which of the following situations does legal and authorized traffic cause an intrusion detection system (IDS) to generate an alert and slow down performance?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

False alert

B.

False illusion

C.

False generation

D.

False positives

Buy Now
Questions 27

You work as a Network Troubleshooter for PassGuide Inc. You want to tunnel the IPv6 traffic across an IPv4 supporting portion of the company's network. You are using the interface configuration mode for the tunnel. Which of the following IP addresses will you enter after the tunnel source command?

Options:

A.

The IPv4 address assigned to the local interface on which the tunnel is built

B.

The IPv4 address assigned to the remote interface on which the tunnel is built

C.

The IPv6 address assigned to the local tunnel interface

D.

The IPv6 address assigned to the remote tunnel interface

Buy Now
Questions 28

Which of the following tools can be used as a Linux vulnerability scanner that is capable of identifying operating systems and network services?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Cheops-ng

B.

Fport

C.

Cheops

D.

Elsave

Buy Now
Questions 29

Which of the following statements about a host-based intrusion prevention system (HIPS) are true?

Each correct answer represents a complete solution. Choose two.

Options:

A.

It can handle encrypted and unencrypted traffic equally.

B.

It cannot detect events scattered over the network.

C.

It can detect events scattered over the network.

D.

It is a technique that allows multiple computers to share one or more IP addresses.

Buy Now
Questions 30

You work as a Network Administrator for NetTech Inc. You want to prevent your network from Ping flood attacks. Which of the following protocols will you block to accomplish this task?

Options:

A.

ICMP

B.

PPP

C.

IP

D.

FTP

Buy Now
Questions 31

Which of the following techniques correlates information found on multiple hard drives?

Options:

A.

Cross-drive analysis

B.

Data analysis

C.

Live analysis

D.

Gap analysis

Buy Now
Questions 32

A firewall is a combination of hardware and software, used to provide security to a network. It is used to protect an internal network or intranet against unauthorized access from the Internet or other outside networks. It restricts inbound and outbound access and can analyze all traffic between an internal network and the Internet. Users can configure a firewall to pass or block packets from specific IP addresses and ports. Which of the following tools works as a firewall for the Linux 2.4 kernel?

Options:

A.

IPChains

B.

Stunnel

C.

IPTables

D.

OpenSSH

Buy Now
Questions 33

John works as a Network Administrator for Web Perfect Inc. The company has a wireless LAN network. John has configured shared key authentication on a client. The client and the AP start exchanging the frames to enable authentication. Which of the following vulnerabilities may occur while the client and the AP exchange the challenge text over the wireless link?

Options:

A.

DoS attack

B.

Land attack

C.

Vulnerability attack

D.

Man-in-the-middle attack

Buy Now
Questions 34

You work as a Network Administrator for Infonet Inc. The company has a Windows Server 2008 Active Directory-based single forest multiple domain IPv4 network. All the DNS servers on the network run Windows Server 2008. The users in the network use NetBIOS name to connect network application on the network. You have migrated the network to IPv6-enabled network. Now you want to enable DNS Server to perform lookups in GlobalNames Zone. Which of the following commands will you use to accomplish the task?

Options:

A.

Dnscmd /config /enableglobalnamessupport 1

B.

Dnscmd /config /globalnamesqueryorder 0

C.

Dnscmd /config /enableglobalnames 1

D.

Dnscmd /config /enableglobalnamessupport 0

Buy Now
Questions 35

Which of the following tools can be used for OS fingerprinting?

Options:

A.

netstat

B.

nmap

C.

DIG

D.

whois

Buy Now
Questions 36

Which of the following wireless security policies helps to prevent the wireless enabled laptops from peer-topeer attacks when the laptops are used in public access network?

Options:

A.

Use protocol analyzer

B.

Use firewall

C.

Use Port Address Translation

D.

Use security protocols

Buy Now
Questions 37

Which of the following hexadecimal values in the boot field in the configuration register loads the first IOS file found in Flash memory?

Options:

A.

0

B.

1

C.

F

D.

2

Buy Now
Questions 38

The stateful firewalls combine the significant flows into conversations. Which of the following properties is used to classify a flow?

Each correct answer represents a part of the solution. Choose all that apply.

Options:

A.

Destination address

B.

Source port

C.

Protocol

D.

Destination port

E.

Source address

Buy Now
Questions 39

Which of the following files is a Cisco IOS configuration files that resides in RAM?

Options:

A.

running-config

B.

startup-config

C.

temp-config

D.

ram-config

Buy Now
Questions 40

You are the Administrator for a corporate network. You are concerned about denial of service attacks.

Which of the following would be most helpful against Denial of Service (DOS) attacks?

Options:

A.

Stateful Packet Inspection (SPI) firewall

B.

Packet filtering firewall

C.

Honey pot

D.

Network surveys.

Buy Now
Questions 41

You work as a Network Administrator for Net Perfect Inc. The company has a Windows Server 2008 network environment. The network is configured as a Windows Active Directory-based single forest single domain network. The network is configured on IP version 6 protocol. All the computers on the network are connected to a switch device. One day, users complain that they are unable to connect to a file server. You try to ping the client computers from the server, but the pinging fails. You try to ping the server's own loopback address, but it fails to ping. You restart the server, but the problem persists.

What is the most likely cause?

Options:

A.

The switch device is not working.

B.

The cable that connects the server to the switch is broken.

C.

The server is configured with unspecified IP address.

D.

The server's NIC is not working.

E.

Automatic IP addressing is not working.

Buy Now
Questions 42

Which of the following tools is an open source network intrusion prevention and detection system that operates as a network sniffer and logs activities of the network that is matched with the predefined signatures?

Options:

A.

Snort

B.

KisMAC

C.

Dsniff

D.

Kismet

Buy Now
Questions 43

Which of the following address translation types only translates one (and only one) IP address to another without using ports?

Options:

A.

NAT

B.

Dynamic NAT

C.

PAT

D.

Static NAT

Buy Now
Questions 44

The simplest form of a firewall is a packet filtering firewall. Typically a router works as a packet-filtering firewall and has the capability to filter on some of the contents of packets. On which of the following layers of the OSI reference model do these routers filter information?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Network layer

B.

Transport layer

C.

Data Link layer

D.

Physical layer

Buy Now
Questions 45

An organization has a TCP/IP based network. It uses IPv6 addressing in its network. IPv6 tackles addressing and routing-table problems, and improves the protocol as well. Which of the following statements is true about IPv6?

Options:

A.

It uses symmetric key encryption.

B.

Its address is 32 bits in length.

C.

It eliminates the primary need for Network Address Translation (NAT).

D.

It implements broadcasting.

Buy Now
Questions 46

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. John notices that the We-are-secure network is vulnerable to a man-inthe- middle attack since the key exchange process of the cryptographic algorithm it is using does not authenticate participants. Which of the following cryptographic algorithms is being used by the Weare- secure server?

Options:

A.

Diffie-Hellman

B.

Blowfish

C.

RSA

D.

Twofish

Buy Now
Questions 47

Which of the following devices works as a transparent bridge between the wireless clients and the wired network?

Options:

A.

Access point

B.

Hub

C.

Switch

D.

Wireless router

Buy Now
Questions 48

Which of the following is a version of netcat with integrated transport encryption capabilities?

Options:

A.

Encat

B.

Nikto

C.

Cryptcat

D.

Socat

Buy Now
Questions 49

In which of the following IDS evasion attacks does an attacker send a data packet such that IDS accepts the data packet but the host computer rejects it?

Options:

A.

Fragmentation overwrite attack

B.

Insertion attack

C.

Fragmentation overlap attack

D.

Evasion attack

Buy Now
Questions 50

You work as a System Administrator for McNeil Inc. The company has a Linux-based network. You are a root user on the Red Hat operating system. Your network is configured for IPv6 IP addressing. Which of the following commands will you use to test TCP/IP connectivity?

Options:

A.

ping

B.

traceroute

C.

ifconfig

D.

ping6

Buy Now
Questions 51

You work as a Network Administrator for BlueTech Inc. You want to configure Snort as an IDS for your company's wireless network, but you are concerned that Snort does not support all types of traffic. What traffic does Snort support?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

TCP

B.

IP

C.

UDP

D.

ICMP

Buy Now
Questions 52

You work as a Network Administrator for a bank. For securing the bank's network, you configure a firewall and an IDS. In spite of these security measures, intruders are able to attack the network.

After a close investigation, you find that your IDS is not configured properly and hence is unable to generate alarms when needed. What type of response is the IDS giving?

Options:

A.

False Negative

B.

True Negative

C.

True Positive

D.

False Positive

Buy Now
Questions 53

Which of the following ports cannot be used to access the router from a computer?

Options:

A.

Vty

B.

Console port

C.

Serial port

D.

Aux port

Buy Now
Questions 54

Which of the following is a Cisco IOS management term described in the statement below?

"It is the fourth digit in the configuration register and contains a hexadecimal value. The bootstrap program uses its value to choose which operating system to load into RAM."

Options:

A.

Boot check

B.

Boot field

C.

Boot

D.

Boot value

Buy Now
Questions 55

Which of the following programs can be used to detect stealth port scans performed by a malicious hacker?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

portsentry

B.

libnids

C.

nmap

D.

scanlogd

Buy Now
Questions 56

In which of the following CAATs (Computer Assisted Auditing Techniques) does an auditor perform tests on computer files and databases?

Options:

A.

Test Data

B.

Parallel Simulation

C.

Generalized Audit Software (GAS)

D.

Custom Audit Software (CAS)

Buy Now
Questions 57

Which of the following is used to provide hook handling facility within the Linux kernel in order to capture and manipulate network packets?

Options:

A.

Tcpdump

B.

WinDump

C.

Netfilter

D.

WinPcap

Buy Now
Questions 58

You work as a Network Administrator for Tech Perfect Inc. The company has a wireless LAN infrastructure. The management wants to prevent unauthorized network access to local area networks and other information assets by the wireless devices. What will you do?

Options:

A.

Implement a dynamic NAT.

B.

Implement a firewall.

C.

Implement an ACL.

D.

Implement a WIPS.

Buy Now
Exam Code: GCFW
Exam Name: GIAC Certified Firewall Analyst
Last Update: May 7, 2024
Questions: 391
GCFW pdf

GCFW PDF

$28  $80
GCFW Engine

GCFW Testing Engine

$33.25  $95
GCFW PDF + Engine

GCFW PDF + Testing Engine

$45.5  $130