Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

GPPA GIAC Certified Perimeter Protection Analyst Questions and Answers

Questions 4

Adam has installed and configured his wireless network. He has enabled numerous security features such as changing the default SSID, enabling WPA encryption, and enabling MAC filtering on his wireless router. Adam notices that when he uses his wireless connection, the speed is sometimes 16 Mbps and sometimes it is only 8 Mbps or less. Adam connects to the management utility wireless router and finds out that a machine with an unfamiliar name is connected through his wireless connection. Paul checks the router's logs and notices that the unfamiliar machine has the same MAC address as his laptop.

Which of the following attacks has been occurred on the wireless network of Adam?

Options:

A.

ARP spoofing

B.

NAT spoofing

C.

MAC spoofing

D.

DNS cache poisoning

Buy Now
Questions 5

Which of the following protocols is used by TFTP as a file transfer protocol?

Options:

A.

SMTP

B.

UDP

C.

TCP

D.

SNMP

Buy Now
Questions 6

Which of the following attacks can be mitigated by providing proper training to the employees in an organization?

Options:

A.

Smurf

B.

Social engineering

C.

Denial-of-Service

D.

Man-in-the-middle

Buy Now
Questions 7

Which of the following responsibilities does not come under the audit process?

Each correct answer represents a complete solution. (Choose all that apply.)

Options:

A.

Reviewing the results of the audit procedures.

B.

Reporting all facts and circumstances of the irregular and illegal acts.

C.

Planning the IT audit engagement based on the assessed level of risk.

D.

Applying security policies.

Buy Now
Questions 8

Which of the following tools detects certain types of packet filters and NAT setups?

Options:

A.

Passive OS fingerprinting

B.

TShark

C.

Vulnerability scanner

D.

Wireshark

Buy Now
Questions 9

Which of the following IDs is used to reassemble the fragments of a datagram at the destination point?

Options:

A.

MAK ID

B.

IP address

C.

IP identification number

D.

SSID

Buy Now
Questions 10

You work as a Desktop Support Technician for umbrella Inc. The company uses a Windows-based network. An employee from the sales department is facing problem in the IP configuration of the network connection. He called you to resolve the issue. You suspect that the IP configuration is not configured properly. You want to use the ping command to ensure that IPv4 protocol is working on a computer.

While running the ping command from the command prompt, you find that Windows Firewall is blocking the ping command.

What is the cause of the issue?

Options:

A.

Core Networking Firewall rules do not allow IPv4 or IPv6.

B.

Windows Firewall blocks the command line tools.

C.

Windows Firewall rules do not allow Core Networking Tools.

D.

Core Networking Firewall rules do not allow ICMPv4 or ICMPv6 Echo Requests.

Buy Now
Questions 11

Which of the following can be used in an extended access list to filter traffic?

Each correct answer represents a part of the solution. (Choose all that apply.)

Options:

A.

Source IP address

B.

Protocol

C.

Destination IP address

D.

TCP or UDP port number

E.

Destination MAC address

Buy Now
Questions 12

Jacob is worried about sniffing attacks and wants to protect his SMTP transmissions from this attack.

What can he do to accomplish this?

Options:

A.

Use an SSL certificate.

B.

Use a proxy server.

C.

Use EFS.

D.

Use a firewall.

Buy Now
Questions 13

Which of the following is the function of the editcap utility of Wireshark?

Options:

A.

To analyze data packets.

B.

To remove duplicate packets.

C.

To transfer data packets.

D.

To check data packets.

Buy Now
Questions 14

In which of the following situations does legal and authorized traffic cause an intrusion detection system (IDS) to generate an alert and slow down performance?

Each correct answer represents a complete solution. (Choose all that apply.)

Options:

A.

False alert

B.

False positives

C.

False generation

D.

False illusion

Buy Now
Questions 15

Which of the following is used as a default port by the TELNET utility?

Options:

A.

21

B.

80

C.

20

D.

23

Buy Now
Questions 16

Which of the following terms is used to represent IPv6 addresses?

Options:

A.

Colon-dot

B.

Dot notation

C.

Hexadecimal-dot notation

D.

Colon-hexadecimal

Buy Now
Questions 17

Windump is a Windows port of the famous TCPDump packet sniffer available on a variety of platforms. In order to use this tool on the Windows platform a user must install a packet capture library.

What is the name of this library?

Options:

A.

SysPCap

B.

libpcap

C.

WinPCap

D.

PCAP

Buy Now
Questions 18

John works as the Security Manager for PassGuide Inc. He wants to create the Profiler database that stores information about the network activity at Layer 3, Layer 4, and Layer 7.

Which of the following will he use to accomplish the task?

Each correct answer represents a complete solution. (Choose all that apply.)

Options:

A.

Protocol contexts

B.

Ignore connection

C.

Session creation

D.

Session teardown

Buy Now
Questions 19

You send and receive messages on Internet. A man-in-the-middle attack can be performed to capture and read your message.

Which of the following Information assurance pillars ensures the security of your message or data against this type of attack?

Options:

A.

Confidentiality

B.

Data availability

C.

Authentication

D.

Non-repudiation

Buy Now
Questions 20

Which of the following ICMPv6 neighbor discovery messages is sent by hosts to request an immediate router advertisement, instead of waiting for the next scheduled advertisement?

Options:

A.

Neighbor Advertisement

B.

Neighbor Solicitation

C.

Router Solicitation

D.

Router Advertisement

Buy Now
Questions 21

Which of the following is an attack with IP fragments that cannot be reassembled?

Options:

A.

Password guessing attack

B.

Smurf attack

C.

Teardrop attack

D.

Dictionary attack

Buy Now
Questions 22

Which of the following commands is recommended by Cisco for latest switches and routers to erase the contents of NVRAM?

Options:

A.

reload

B.

erase startup-config

C.

erase nvram:

D.

write erase

Buy Now
Questions 23

Which of the following group management messages is used by routers to handle the IPv6 multicast routing?

Options:

A.

OSPF

B.

ARP

C.

ICMPv6

D.

IGMP

Buy Now
Questions 24

In which of the following conditions is the SYN Protector rule base activated in passive mode?

Options:

A.

When the number of SYN packets per second is equal to 13,425 (default).

B.

When the number of SYN packets per second is greater than the sum of the lower SYNs-per-second threshold and the upper SYNs-per-second threshold.

C.

Only when the number of SYN packets per second is equal to the sum of the lower SYNs-per-second threshold and the upper SYNs-per-second threshold.

D.

When the number of SYN packets per second is smaller than the sum of the lower SYNs-per-second threshold and the upper SYNs-per-second threshold.

Buy Now
Questions 25

Which of the following devices is used to identify out-of-date software versions, applicable patches, system upgrades, etc?

Options:

A.

Retinal scanner

B.

Vulnerability scanner

C.

Fingerprint reader

D.

Smart card reader

Buy Now
Questions 26

A remote-access VPN offers secured and encrypted connections between mobile or remote users and their corporate network across public networks.

Which of the following does the remote access VPN use for offering these types of connections?

Each correct answer represents a complete solution. (Choose two.)

Options:

A.

TLS

B.

SSL

C.

SSH

D.

IPsec

Buy Now
Questions 27

You work as the Security Administrator for Prodotxiss Inc. You want to ensure the security of your Wi-Fi enterprise network against the wireless snooping attacks.

Which of the following measures will you take over the site network devices of the network?

Options:

A.

Disable the SSID broadcast feature of the router.

B.

Apply firewalls at appropriate spots.

C.

Download and install new firmware patch for the router.

D.

Apply a standard ACL on the router.

Buy Now
Questions 28

Fill in the blank with the appropriate tool name.

______________ is a network protocol analyzer tool that is used to capture packet data from an existing network or examine packet data from a pre-saved file.

Options:

A.

Compound attack objects

B.

TShark

C.

Blowfish

D.

Wingate

Buy Now
Questions 29

Which of the following components are used in the implementation of a wireless intrusion prevention system?

Each correct answer represents a part of the solution. (Choose three.)

Options:

A.

Sensor

B.

Console

C.

Analyzer

D.

Server

Buy Now
Questions 30

Which of the following address translation types only translates one (and only one) IP address to another without using ports?

Options:

A.

Dynamic NAT

B.

NAT

C.

PAT

D.

Static NAT

Buy Now
Questions 31

You work as a Network Administrator for NetTech Inc. You want to prevent your network from Ping flood attacks.

Which of the following protocols will you block to accomplish this task?

Options:

A.

IP

B.

FTP

C.

PPP

D.

ICMP

Buy Now
Questions 32

Jain works as a professional Ethical Hacker. He has been assigned a project for testing the security of www.abc.com.

He wants to corrupt an IDS signature database so that performing attacks on the server is made easy and he can observe the flaws in the ABC server.

To perform his task, he first of all sends a virus that continuously changes its signature to avoid detection from IDS. Since the new signature of the virus does not match the old signature, which is entered in the IDS signature database, IDS becomes unable to point out the malicious virus.

Which of the following IDS evasion attacks is John performing?

Options:

A.

Evasion attack

B.

Polymorphic shell code attack

C.

Insertion attack

D.

Session splicing attack

Buy Now
Questions 33

You work as a Network Administrator for Net Perfect Inc. The company has a TCP/IP network. You have been assigned a task to configure security mechanisms for the network of the company. You have decided to configure a packet filtering firewall.

Which of the following may be the reasons that made you choose a packet filtering firewall as a security mechanism?

Each correct answer represents a complete solution. (Choose all that apply.)

Options:

A.

It is easy to install packet filtering firewalls in comparison to the other network security solutions.

B.

It makes security transparent to end-users which provide easy use of the client applications.

C.

It prevents application-layer attacks.

D.

It easily matches most of the fields in Layer 3 packets and Layer 4 segment headers, and thus, provides a lot of flexibility in implementing security policies.

Buy Now
Questions 34

You work as a Network Administrator for ABC Inc. The company has a TCP/IP-based routed network. You have recently come to know about the Slammer worm, which attacked computers in 2003 and doubled the number of infected hosts every 9 seconds or so. Slammer infected 75000 hosts in the first 10 minutes of the attack. To mitigate such security threats, you want to configure security tools on the network.

Which of the following tools will you use?

Options:

A.

Intrusion Detection Systems

B.

Anti-x

C.

Intrusion Prevention Systems

D.

Firewall

Buy Now
Questions 35

Which of the following statements are true about an IPv6 network?

Each correct answer represents a complete solution. (Choose all that apply.)

Options:

A.

For interoperability, IPv4 addresses use the last 32 bits of IPv6 addresses.

B.

It provides improved authentication and security.

C.

It uses 128-bit addresses.

D.

It increases the number of available IP addresses.

E.

It uses longer subnet masks than those used in IPv4.

Buy Now
Questions 36

Which of the following program loads IOS image into RAM?

Options:

A.

POST

B.

NVRAM

C.

Bootstrap

D.

TFTP

Buy Now
Questions 37

In which of the following attacks does an attacker change the MAC address on the sniffer to one that is the same in another system on the local subnet?

Options:

A.

MAC duplicating

B.

IP spoofing

C.

ARP spoofing

D.

MAC flooding

Buy Now
Questions 38

Adam works as a professional Computer Hacking Forensic Investigator, a project has been assigned to him to investigate and examine files present on suspect's computer. Adam uses a tool with the help of which he can examine recovered deleted files, fragmented files, and other corrupted data. He can also examine the data, which was captured from the network, and access the physical RAM, and any processes running in virtual memory with the help of this tool.

Which of the following tools is Adam using?

Options:

A.

HxD

B.

Vedit

C.

WinHex

D.

Evidor

Buy Now
Questions 39

You work as a Network Administrator for ABC Inc. The company has a TCP/IP-based network. A Cisco switch is configured on the network. You change the original host name of the switch through the hostname command. The prompt displays the changed host name. After some time, power of the switch went off due to some reason. When power restored, you find that the prompt is displaying the old host name.

What is the most likely cause?

Options:

A.

The running-config file got corrupted.

B.

The changes were saved in running-config file.

C.

The startup-config file got corrupted.

D.

Host name cannot be changed permanently once switch is configured.

Buy Now
Questions 40

Which of the following firewalls operates at three layers - Layer3, Layer4, and Layer5?

Options:

A.

Dynamic packet-filtering firewall

B.

Application layer firewall

C.

Proxy firewall

D.

Circuit-level firewall

Buy Now
Questions 41

Which of the following are open-source vulnerability scanners? (Choose three.)

Options:

A.

Nessus

B.

Hackbot

C.

Nikto

D.

NetRecon

Buy Now
Questions 42

Which of the following tools uses PDA and barcode technologies in order to enable effective identification, control, and reporting of items in a site?

Options:

A.

Biometric device

B.

Smart card

C.

Baseline audit

D.

Vulnerability scanner

Buy Now
Exam Code: GPPA
Exam Name: GIAC Certified Perimeter Protection Analyst
Last Update: May 2, 2024
Questions: 285
GPPA pdf

GPPA PDF

$28  $80
GPPA Engine

GPPA Testing Engine

$33.25  $95
GPPA PDF + Engine

GPPA PDF + Testing Engine

$45.5  $130