Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

GSEC GIAC Security Essentials Questions and Answers

Questions 4

Which of the following is a standard Unix command that would most likely be used to copy raw file system data for later forensic analysis?

Options:

A.

dd

B.

backup

C.

cp

D.

gzip

Buy Now
Questions 5

The previous system administrator at your company used to rely heavily on email lists, such as vendor lists and Bug Traq to get information about updates and patches. While a useful means of acquiring data, this requires time and effort to read through. In an effort to speed things up, you decide to switch to completely automated updates and patching. You set up your systems to automatically patch your production servers using a cron job and a scripted apt-get upgrade command. Of the following reasons, which explains why you may want to avoid this plan?

Options:

A.

The apt-get upgrade command doesn't work with the cron command because of incompatibility

B.

Relying on vendor and 3rd party email lists enables updates via email, for even faster patching

C.

Automated patching of production servers without prior testing may result in unexpected behavior or failures

D.

The command apt-get upgrade is incorrect, you need to run the apt-get update command

Buy Now
Questions 6

Which of the following is a signature-based intrusion detection system (IDS) ?

Options:

A.

RealSecure

B.

Snort

C.

StealthWatch

D.

Tripwire

Buy Now
Questions 7

Use PowerShell ISE to

examineC:\Windows\security\templates\WorkstationSecureTemplate.inf. Which setting is configured in the template?

Options:

A.

ResetLockoutCount

B.

NewAdministratorName

C.

MinirnumPasswordAge

D.

Require logonToChangoPassword

E.

SeRemotPlnteractiveLogonRlght

F.

MaxRenewAge

G.

AuditSystemEvents

Buy Now
Questions 8

A simple cryptosystem that keeps the same letters and shuffles the order is an example of what?

Options:

A.

Permutation

B.

Rotation

C.

Monolithic

D.

Substitution

Buy Now
Questions 9

What is the name of the command-line tool for Windows that can be used to manage audit policies on remote systems?

Options:

A.

SECEDTT.EXE

B.

POLCLI.EXE

C.

REMOTEAUDIT.EXE

D.

AUDITPOL.EXE

Buy Now
Questions 10

Against policy, employees have installed Peer-to-Peer applications on their workstations and they are using them over TCP port 80 to download files via the company network from other Peer-to-Peer users on the Internet. Which of the following describes this threat?

Options:

A.

Firewall subversion

B.

Backdoor installation

C.

Malicious software infection

D.

Phishing attempt

Buy Now
Questions 11

What is the unnoticed theft of sensitive data from a laptop owned by an organization's CEO an example of in information warfare?

Options:

A.

Non-zero sum game

B.

Win-win situation

C.

Zero-sum game

D.

Symmetric warfare

Buy Now
Questions 12

Which of the following is the key point to consider in the recovery phase of incident handling?

Which of the following is the key point to consider in the recovery phase of incident handling?

Options:

A.

Isolating the source of the compromise

B.

Shutting down the system

C.

Ensuring that vulnerable code is not being restored

D.

Preparing the jump bag

Buy Now
Questions 13

Which layer of the TCP/IP Protocol Stack Is responsible for port numbers?

Options:

A.

Network

B.

Transport

C.

Internet

D.

Application

Buy Now
Questions 14

What is the first thing that should be done during the containment step of incident handling?

Options:

A.

Change all the passwords

B.

Secure the area

C.

Prepare the Jump bag

D.

Notify management

E.

Prepare a report

Buy Now
Questions 15

You work as a Linux technician for Tech Perfect Inc. You have lost the password of the root. You want to provide a new password. Which of the following steps will you take to accomplish the task?

Options:

A.

The password of the root user cannot be changed.

B.

Use the PASSWD root command.

Reboot the computer.

C.

Reboot the computer in run level 0. Use INIT=/bin/sh as a boot option.

At the bash# prompt, run the PASSWD root command.

D.

Reboot the computer in run level 1.

Use INIT=/bin/sh as a boot option.

At the bash# prompt, run the PASSWD root command.

Buy Now
Questions 16

You are going to upgrade your hard disk's file system from FAT to NTFS. What are the major advantages of the NTFS file system over FAT16 and FAT32 file systems?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

NTFS gives better file security than FAT16 and FAT32.

B.

Automatic backup.

C.

NTFS file system supports for larger hard disks.

D.

NTFS give improved disk compression than FAT16 and FAT32.

Buy Now
Questions 17

Which of the following statements about Secure Sockets Layer (SSL) are true? Each correct answer represents a complete solution. Choose two.

Options:

A.

It provides communication privacy, authentication, and message integrity.

B.

It provides mail transfer service.

C.

It uses a combination of public key and symmetric encryption for security of data.

D.

It provides connectivity between Web browser and Web server.

Buy Now
Questions 18

What is TRUE about Workgroups and Domain Controllers?

Options:

A.

By default all computers running Windows 2008 can only form Domain Controllers not Workgroups

B.

Workgroups are characterized by higher costs while Domain Controllers by lower costs

C.

You cannot have stand-alone computers in the midst of other machines that are members of a domain

D.

Workgroup computers cannot share resources, only computers running on the same domain can

E.

You can have stand-alone computers in the midst of other machines that are members of a domain.

Buy Now
Questions 19

What does PowerShell remoting use to authenticate to another host in a domain environment?

Options:

A.

Two factor codes

B.

Unique application passwords

C.

PreShared keys

D.

Kerberos tickets

Buy Now
Questions 20

What is the process of simultaneously installing an operating system and a Service Pack called?

Options:

A.

Synchronous Update

B.

Slipstreaming

C.

Simultaneous Update

D.

Synchronizing

Buy Now
Questions 21

You work as a Network Administrator for NetTech Inc. The company wants to encrypt its e-mails. Which of the following will you use to accomplish this?

Options:

A.

PPTP

B.

IPSec

C.

PGP

D.

NTFS

Buy Now
Questions 22

Which of the following languages enable programmers to store cookies on client computers? Each correct answer represents a complete solution. Choose two.

Options:

A.

DHTML

B.

Perl

C.

HTML

D.

JavaScript

Buy Now
Questions 23

If a DNS client wants to look up the IP address for good.news.com and does not receive an authoritative reply from its local DNS server, which name server is most likely to provide an authoritative reply?

Options:

A.

The news.com domain name server

B.

The .com (top-level) domain name server

C.

The .(root-level) domain name server

D.

The .gov (top-level) domain name server

Buy Now
Questions 24

Critical information is encrypted within an application accessible only to a small group of administrators, with a separate group of administrators holding the decryption keys. What Defense in Depth approach is being used?

Options:

A.

Information-Centric

B.

Uniform Protection

C.

Protected Enclaves

D.

Threat Vector Analysis

Buy Now
Questions 25

Which of the following is a characteristic of hash operations?

Options:

A.

Asymmetric

B.

Non-reversible

C.

Symmetric

D.

Variable length output

Buy Now
Questions 26

To be considered a strong algorithm, an encryption algorithm must be which of the following?

Options:

A.

Secret

B.

Well-known

C.

Confidential

D.

Proprietary

Buy Now
Questions 27

An employee is currently logged into the corporate web server, without permission. You log into the web server as 'admin" and look for the employee's username: "dmaul" using the "who" command. This is what you get back:

Options:

A.

The contents of the /var/log/messages file has been altered

B.

The contents of the bash history file has been altered

C.

The contents of the utmp file has been altered

D.

The contents of the http logs have been altered

Buy Now
Questions 28

Which of the following would be used to explicitly deny the traffic from a foreign IP address scanning the EC2 Instances in a VPC?

Options:

A.

Security Group

B.

B. VPC Endpoint

C.

C. Network ACL

D.

D. Internet Gateway

Buy Now
Questions 29

Which of the following is an advantage of private circuits versus VPNs?

Options:

A.

Flexibility

B.

Performance guarantees

C.

Cost

D.

Time required to implement

Buy Now
Questions 30

Which of the following services resolves host name to IP Address?

Options:

A.

Computer Browser

B.

DHCP

C.

DNS

D.

WINS

Buy Now
Questions 31

You are responsible for a Microsoft based network. Your servers are all clustered. Which of the following are the likely reasons for the clustering?

Each correct answer represents a complete solution. Choose two.

Options:

A.

Reduce power consumption

B.

Ease of maintenance

C.

Load balancing

D.

Failover

Buy Now
Questions 32

You work as a Network Administrator for Net World Inc. The company has a Linux-based network. For testing purposes, you have configured a default IP-table with several filtering rules. You want to reconfigure the table. For this, you decide to remove the rules from all the chains in the table. Which of the following commands will you use?

Options:

A.

IPTABLES -D

B.

IPTABLES -A

C.

IPTABLES -h

D.

IPTABLES -F

Buy Now
Questions 33

What type of malware is a self-contained program that has the ability to copy itself without parasitically infecting other host code?

Options:

A.

Trojans

B.

Boot infectors

C.

Viruses

D.

Worms

Buy Now
Questions 34

Why would someone use port 80 for deployment of unauthorized services?

Options:

A.

Google will detect the service listing on port 80 and post a link, so that people all over the world will surf to the rogue service.

B.

If someone were to randomly browse to the rogue port 80 service they could be compromised.

C.

This is a technique commonly used to perform a denial of service on the local web server.

D.

HTTP traffic is usually allowed outbound to port 80 through the firewall in most environments.

Buy Now
Questions 35

Which of the four basic transformations in the AES algorithm involves the leftward circular movement of state data?

Options:

A.

SubBytes

B.

MixColumns

C.

AddRoundKey

D.

Shift Rows

Buy Now
Questions 36

Which of the following access control principles helps prevent collusion and detect abuse of access?

Options:

A.

Least privilege

B.

Rotation of duties

C.

Separation of duties

D.

Need to know

Buy Now
Questions 37

An employee attempting to use your wireless portal reports receiving the error shown below. Which scenario is occurring?

Options:

A.

A denial-of-service attack is preventing a response from the portal.

B.

Another access point is deauthenticating legitimate clients.

C.

The encrypted data is being intercepted and decrypted.

D.

Another access point is attempting to intercept the data.

Buy Now
Questions 38

Which of the following elements is the most important requirement to ensuring the success of a business continuity plan?

Options:

A.

Disaster Recover Plans

B.

Anticipating all relevant threats

C.

Executive buy-in

D.

Clearly defining roles and responsibilities

E.

Training

Buy Now
Questions 39

Which of the following activities would take place during the containment phase?

Options:

A.

Disseminating change management documentation regarding the steps taken during incident.

B.

Rebuild a virtual server from scratch using the original installation media.

C.

Correlating logs from the firewall, PCAPs from an IPS, and syslogs from a server to

build a timeline.

D.

Creating a binary backup of the system's Infected hard drive for usage in a forensic

Investigation.

Buy Now
Questions 40

Which of the following is a new Windows Server 2008 feature for the Remote Desktop Protocol (RDP)?

Options:

A.

The ability to allow the administrator to choose a port other than the default RDP port (TCP 3389)

B.

The ability to support connections from mobile devices like smart phones

C.

The ability to allow clients to authenticate over TLS

D.

The ability to allow clients to execute individual applications rather than using a terminal desktop

Buy Now
Questions 41

What is SSL primarily used to protect you against?

Options:

A.

Session modification

B.

SQL injection

C.

Third-patty sniffing

D.

Cross site scripting

Buy Now
Questions 42

Your software developer comes to you with an application that controls a user device. The application monitors its own behavior and that of the device and creates log files. The log files are expected to grow steadily and rapidly. Your developer currently has the log files stored in the /bin folder with the application binary. Where would you suggest that the developer store the log files?

Options:

A.

/var/log

B.

/etc/log

C.

/usr/log

D.

/tmp/log

E.

/dev/log

Buy Now
Questions 43

Your IT security team is responding to a denial of service attack against your server. They have taken measures to block offending IP addresses. Which type of threat control is this?

Options:

A.

Detective

B.

Preventive

C.

Responsive

D.

Corrective

Buy Now
Questions 44

Which of the following is used to allow or deny access to network resources?

Options:

A.

Spoofing

B.

ACL

C.

System hardening

D.

NFS

Buy Now
Questions 45

What file instructs programs like Web spiders NOT to search certain areas of a site?

Options:

A.

Robots.txt

B.

Restricted.txt

C.

Spider.txt

D.

Search.txt

Buy Now
Questions 46

You are reviewing a packet capture file from your network intrusion detection system. In the packet stream, you come across a long series of "no operation" (NOP) commands. In addition to the NOP commands, there appears to be a malicious payload. Of the following, which is the most appropriate preventative measure for this type of attack?

Options:

A.

Limits on the number of failed logins

B.

Boundary checks on program inputs

C.

Controls against time of check/time of use attacks

D.

Restrictions on file permissions

Buy Now
Questions 47

A Host-based Intrusion Prevention System (HIPS) software vendor records how the Firefox Web browser interacts with the operating system and other applications, and identifies all areas of Firefox functionality. After collecting all the data about how Firefox should work, a database is created with this information, and it is fed into the HIPS software. The HIPS then monitors Firefox whenever it's in use. What feature of HIPS is being described in this scenario?

Options:

A.

Signature Matching

B.

Application Behavior Monitoring

C.

Host Based Sniffing

D.

Application Action Modeling

Buy Now
Questions 48

Which of the following works at the network layer and hides the local area network IP address and topology?

Options:

A.

Network address translation (NAT)

B.

Hub

C.

MAC address

D.

Network interface card (NIC)

Buy Now
Questions 49

What is the most secure way to address an unused Windows service so it cannot be exploited by malware?

Options:

A.

Firewall it

B.

Set to manual startup

C.

Disable it

D.

Uninstall it

Buy Now
Questions 50

Where is the source address located in an IPv4 header?

Options:

A.

At an offset of 20 bytes

B.

At an offset of 8 bytes

C.

At an offset of 16 bytes

D.

At an offset of 12 bytes

Buy Now
Questions 51

Analyze the screenshot below. In what order should the vulnerabilities be remediated?

Options:

A.

D, C, B, A

B.

C, D, B, A

C.

C, D, A, B

D.

B, A, D, C,

Buy Now
Questions 52

What does an attacker need to consider when attempting an IP spoofing attack that relies on guessing Initial Sequence Numbers (ISNs)?

Options:

A.

These attacks work against relatively idle servers.

B.

These attacks rely on a modified TCP/IP stack to function.

C.

These attacks can be easily traced back to the source.

D.

These attacks only work against Linux/Unix hosts.

Buy Now
Questions 53

An attacker gained physical access to an internal computer to access company proprietary data. The facility is protected by a fingerprint biometric system that records both failed and successful entry attempts. No failures were logged during the time periods of the recent breach. The account used when the attacker entered the facility shortly before each incident belongs to an employee who was out of the area. With respect to the biometric entry system, which of the following actions will help mitigate unauthorized physical access to the facility?

Options:

A.

Try raising the Crossover Error Rate (CER)

B.

Try to lower the False Accept Rate (FAR)

C.

Try setting the Equal Error Rate (EER) to zero

D.

Try to set a lower False Reject Rate (FRR)

Buy Now
Questions 54

What is the name of the Windows XP/2003 tool that you can use to schedule commands to be executed on remote systems during off-peak hours?

Options:

A.

SCHTASKS.EXE

B.

SCHEDULETSKS.EXE

C.

SCHEDULR.EXE

D.

SCHRUN.EXE

Buy Now
Questions 55

Launch Calculator (calc.exe). Using PowerShell, retrieve the Calculator Process Information. What is the value of the File Version property?

Hint: The process name of Calculator is calculator

Options:

A.

10.1705.12507.0

B.

10.1902.1603.06155

C.

10.0.19041.1

D.

8.1.2017.26587

E.

8.2017.1009.04153

F.

10.1705.1809.07007

G.

8.2017.0908.29102

Buy Now
Questions 56

Which of the following is a private, RFC 1918 compliant IP address that would be assigned to a DHCP scope on a private LAN?

Options:

A.

127.0.0.100

B.

169.254.1.50

C.

10.254.1.50

D.

172.35.1.100

Buy Now
Questions 57

A company disables cd drives for users; what defense strategy is this a part of?

Options:

A.

Uniform Protection

B.

Information-Centric

C.

Protected Enclaves

D.

Vector-oriented

Buy Now
Questions 58

SSL session keys are available in which of the following lengths?

Options:

A.

40-bit and 128-bit.

B.

64-bit and 128-bit.

C.

128-bit and 1,024-bit.

D.

40-bit and 64-bit.

Buy Now
Questions 59

What does the "x" character in the second field of the user account record of the /etc/passwd file indicate?

Options:

A.

The user account is using a shadow password.

B.

The user account is shared by more than one user.

C.

The user account is disabled.

D.

The user account does not exist.

Buy Now
Questions 60

Which of the following consists of the security identifier number (SID) of your user account, the SID of all of your groups and a list of all your user rights?

Options:

A.

Discretionary Access Control List (DACL)

B.

Access Control Entry (ACE)

C.

Security Access Token (SAT}

D.

System Access Control List (SACL)

Buy Now
Questions 61

Which of the following tasks is the responsibility of a Linux systems administrator who is deploying hardening scripts to his systems?

Options:

A.

Run them immediately after installation and before configuring system services.

B.

Ensure they are automatically run during the default installation of the OS.

C.

Test in a development environment before rolling out to production.

D.

Apply the same script(s) to every Linux host within the enterprise.

Buy Now
Questions 62

John works as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. John is working as a root user on the Linux operating system. He is currently working on his C based new traceroute program. Since, many processes are running together on the system, he wants to give the highest priority to the cc command process so that he can test his program, remove bugs, and submit it to the office in time. Which of the following commands will John use to give the highest priority to the cc command process?

Options:

A.

nice -n 19 cc -c *.c &

B.

nice cc -c *.c &

C.

nice -n -20 cc -c *.c &

D.

nice cc -c *.c

Buy Now
Questions 63

Dilbert wants to have a script run on his Windows server every time Wally logs into it. Where should he place this script?

Options:

A.

HKEY_LOCAL_MACHINF\SOFTWARE\Mlcrosofl\Wlndows\CurrentVerslon\RunOnce

B.

Default Domain Policy > User Configuration > Windows Settings > Scripts (Logon/Logoff)

C.

HKEY.LOCAL MACHIN\SOFTWARE\Microsolt\Windows\CurrentVersion\Run

D.

Default Domain Policy > Computer Configuration > Windows Settings > Scripts (Startup/Shutdown)

Buy Now
Questions 64

What is it called when an OSI layer adds a new header to a packet?

Options:

A.

Switching

B.

Encapsulation

C.

fragmentation

D.

Routing

Buy Now
Questions 65

You are implementing wireless access at a defense contractor. Specifications say, you must implement the AES Encryption algorithm. Which encryption standard should you choose?

Options:

A.

WPA

B.

TKIP

C.

WEP

D.

WPA 2

Buy Now
Questions 66

What is the purpose of notifying stakeholders prior to a scheduled vulnerability scan?

Options:

A.

Risk of system crashes and security alerts.

B.

Risk of deletion of backup files.

C.

Risk of modified application configuration files.

D.

Risk of applying untested patches.

Buy Now
Questions 67

When you log into your Windows desktop what information does your Security Access Token (SAT) contain?

Options:

A.

The Security ID numbers (SIDs) of all the groups to which you belong

B.

A list of cached authentications

C.

A list of your domain privileges

D.

The Security ID numbers (SIDs) of all authenticated local users

Buy Now
Questions 68

Which of the following SIP INVITE lines indicates to the remote registrar the VoIP phone that initiated the call?

Options:

A.

Via

B.

To

C.

From-Agent

D.

User-Agent

Buy Now
Questions 69

Which of the following statements best describes where a border router is normally placed?

Options:

A.

Between your firewall and your internal network

B.

Between your firewall and DNS server

C.

Between your ISP and DNS server

D.

Between your ISP and your external firewall

Buy Now
Questions 70

Which of the following is a term that refers to unsolicited e-mails sent to a large number of e-mail users?

Options:

A.

Hotfix

B.

Spam

C.

Biometrics

D.

Buffer overflow

Buy Now
Questions 71

You work as a Network Administrator for NetTech Inc. To ensure the security of files, you encrypt data files using Encrypting File System (EFS).

You want to make a backup copy of the files and maintain security settings. You can backup the files either to a network share or a floppy disk. What will you do to accomplish this?

Options:

A.

Copy the files to a network share on an NTFS volume.

B.

Copy the files to a network share on a FAT32 volume.

C.

Place the files in an encrypted folder. Then, copy the folder to a floppy disk.

D.

Copy the files to a floppy disk that has been formatted using Windows 2000 Professional.

Buy Now
Questions 72

A Network Engineer is charged with maintaining and protecting a network with a high availability requirement. In addition to other defenses, they have chosen to implement a NIPS. How should the NIPS failure conditions be configured to ensure availability if the NIPS is installed in front of the Firewall that protects the DMZ?

Options:

A.

Fail safe

B.

Fail smart

C.

Fail-closed

D.

Fail-open

Buy Now
Questions 73

Which of the following networking topologies uses a hub to connect computers?

Options:

A.

Bus

B.

Ring

C.

Star

D.

Cycle

Buy Now
Questions 74

Which of the following is Azure's version of a superuser?

Options:

A.

Network administrator

B.

Global administrator

C.

Security administrator

D.

Intune administrator

Buy Now
Questions 75

Which of the following heights of fence deters only casual trespassers?

Options:

A.

8 feet

B.

2 to 2.5 feet

C.

6 to 7 feet

D.

3 to 4 feet

Buy Now
Questions 76

You are examining an IP packet with a header of 40 bytes in length and the value at byte 0 of the packet header is 6. Which of the following describes this packet?

Options:

A.

This is an IPv4 packet; the protocol encapsulated in the payload is unspecified.

B.

This is an IPv4 packet with a TCP payload.

C.

This is an IPv6 packet; the protocol encapsulated in the payload is unspecified.

D.

This is an IPv6 packet with a TCP payload.

Buy Now
Questions 77

Options:

A.

JSON

B.

XML

C.

CEF

D.

LEEF

Buy Now
Questions 78

In PKI, when someone wants to verify that the certificate is valid, what do they use to decrypt the signature?

Options:

A.

Receiver's digital signature

B.

X.509 certificate CA's private key

C.

Secret passphrase

D.

CA's public key

Buy Now
Questions 79

What is the SHA1 hash of the Ale /bin/Is?

Options:

A.

a895bac9c3

B.

54771b4r

C.

a39bed3C496fC764fc518d3e2d56f7d0f4C625fb

D.

93c1 ffbd22ebcad798886fb4aa46fa 357b23d80a

E.

aa40739f465ded2245872b1e4972e33d5bObb1cb

F.

494a 192859f 244c69d5bdc46255d b44l9e 7d051 f

G.

d3a21675a8f 19518d8b8f3cefOf6a21 del da6cc7

Buy Now
Questions 80

Your organization is developing a network protection plan. No single aspect of your network seems more important than any other. You decide to avoid separating your network into segments or categorizing the systems on the network. Each device on the network is essentially protected in the same manner as all other devices.

This style of defense-in-depth protection is best described as which of the following?

Options:

A.

Uniform protection

B.

Threat-oriented

C.

Information-centric

D.

Protected enclaves

Buy Now
Questions 81

Which of the following is TRUE regarding the ability of attackers to eavesdrop on wireless communications?

Options:

A.

Eavesdropping attacks cannot be performed through concrete walls.

B.

Eavesdropping attacks can take place from miles away.

C.

Eavesdropping attacks are easily detected on wireless networks.

D.

Eavesdropping attacks require expensive devices.

Buy Now
Questions 82

What would the file permission example "rwsr-sr-x" translate to in absolute mode?

Options:

A.

1755

B.

6755

C.

6645

D.

1644

Buy Now
Questions 83

Which Terraform command should be run immediately after creating a new configuration file for a cloud-based virtual machine?

Options:

A.

Init

B.

Build

C.

Apply

D.

Commit

Buy Now
Questions 84

A web application requires multifactor authentication when a user accesses the application from a home office but does not require this when the user is in the office. What access control model is this describing?

Options:

A.

Lattice based access control

B.

Access control list

C.

Variable trust access control

D.

Role based access control

Buy Now
Questions 85

When trace route fails to get a timely response for a packet after three tries, which action will it take?

Options:

A.

It will print '* * *' for the attempts and increase the maximum hop count by one.

B.

It will exit gracefully, and indicate to the user that the destination is unreachable.

C.

It will increase the timeout for the hop and resend the packets.

D.

It will print '* * *' for the attempts, increment the TTL and try again until the maximum hop count.

Buy Now
Questions 86

You have set up a local area network for your company. Your firewall separates your network into several sections: a DMZ with semi-public servers (web, dns, email) and an intranet with private servers. A penetration tester gains access to both sections and installs sniffers in each. He is able to capture network traffic for all the devices in the private section but only for one device (the device with the sniffer) in the DMZ. What can be inferred about the design of the system?

Options:

A.

You installed a router in the private section and a switch in the DMZ

B.

You installed a hub in the private section and a switch in the DMZ

C.

You installed a switch in the private section and a hub in the DMZ

D.

You installed a switch in the private section and a router in the DMZ

Buy Now
Questions 87

Fill in the blank with the correct answer to complete the statement below.

The permission is the minimum required permission that is necessary for a user to enter a directory and list its contents.

Options:

Buy Now
Questions 88

Which of the following processes Is used to prove a user Is who they claim to be based upon something they know, have, are, and/or their physical location?

Options:

A.

Authorization

B.

Accounting

C.

Administration

D.

Authentication

E.

Identification

Buy Now
Questions 89

Which of the following describes software technologies that improve portability, manageability, and compatibility of applications by encapsulating them from the underlying operating system on which they are executed?

Options:

A.

System registry

B.

Group Policy

C.

Application virtualization

D.

System control

Buy Now
Questions 90

How often is session information sent to the web server from the browser once the session information has been established?

Options:

A.

With any change in session data

B.

With every subsequent request

C.

With any hidden form element data

D.

With the initial request to register the session

Buy Now
Questions 91

You have been hired to design a TCP/IP-based network that will contain both Unix and Windows computers. You are planning a name resolution strategy. Which of the following services will best suit the requirements of the network?

Options:

A.

APIPA

B.

LMHOSTS

C.

DNS

D.

DHCP

E.

WINS

Buy Now
Questions 92

In an Active Directory domain, which is the preferred method of keeping host computers patched?

Options:

A.

Deliver updates from a local server through Windows Server Update Services

B.

Deliver updates through a web caching proxy for faster installation

C.

Configure Microsoft Update to run automatically on each host

D.

Download Hotfixes daily, and Service packs monthly, for each operating system.

Buy Now
Questions 93

When are Group Policy Objects (GPOs) NOT applied automatically to workstations?

Options:

A.

At 90-minute intervals

B.

At logon

C.

Every time Windows Explorer is launched

D.

At boot-up

Buy Now
Questions 94

You ask your system administrator to verify user compliance with the corporate policies on password strength, namely that all passwords will have at least one numeral, at least one letter, at least one special character and be 15 characters long. He comes to you with a set of compliance tests for use with an offline password cracker. They are designed to examine the following parameters of the password:

* they contain only numerals

* they contain only letters

* they contain only special characters

* they contain only letters and numerals

" they contain only letters and special characters

* they contain only numerals and special characters

Of the following, what is the benefit to using this set of tests?

Options:

A.

They are focused on cracking passwords that use characters prohibited by the password policy

B.

They find non-compliant passwords without cracking compliant passwords.

C.

They are focused on cracking passwords that meet minimum complexity requirements

D.

They crack compliant and non-compliant passwords to determine whether the current policy is strong enough

Buy Now
Questions 95

While building multiple virtual machines on a single host operating system, you have determined that each virtual machine needs to work on the network as a separate entity with its own unique IP address on the same logical subnet. You also need to limit each guest operating system to how much system resources it has access to. Which of the following correctly identifies steps that must be taken towards setting up these virtual environments?

Options:

A.

The virtual machine software must define a separate virtual network Interface to each virtual machine and then define which unique logical hard drive partition should be available to the guest operating system.

B.

The virtual machine software must define a separate virtual network interface since each system needs to have an IP address on the same logical subnet requiring they use the same physical interface on the host operating system.

C.

The virtual machine software must define a separate virtual network interface to each virtual machine as well as how much RAM should be available to each virtual machine.

D.

The virtual machine software establishes the existence of the guest operating systems and the physical system resources to be used by that system will be configured from within the guest operating system.

E.

The virtual machine software must define a separate physical network interface to each virtual machine so that the guest operating systems can have unique IP addresses and then define how much of the systems RAM is available to the guest operating system.

Buy Now
Questions 96

Using PowerShell ISE running as an Administrator, navigate to the

C:\hlindows\security\tevplatesdirectory. Use secedit.exe in analyze mode to compare the temp.sdb and uorkstdtionSecureTmplate.inf files, and output the findings to a file called log.txt. Which configuration setting under Analyze User Rights reports a mismatch?

Hints:

Use files located in the C \windows\security\templates\ directory

The log. txt file will be created in the directory the secedit.exe command is run from

Options:

A.

RemoteAccess

B.

•S-l-5-32-544__ Members

C.

Enable Admin Account

D.

UseManger

E.

AuditSystemEvents

F.

AuditDSAccess.

G.

SeSecurityPrivilege

Buy Now
Questions 97

The process of enumerating all hosts on a network defines which of the following activities?

Options:

A.

Port scanning

B.

Vulnerability scanning

C.

GPS mapping

D.

Network mapping

Buy Now
Questions 98

Which of the following is more commonly used for establishing high-speed backbones that interconnect smaller networks and can carry signals over significant distances?

Options:

A.

Bluetooth

B.

Ethernet

C.

Token ring

D.

Asynchronous Transfer Mode (ATM)

Buy Now
Questions 99

An email system administrator deploys a configuration blocking all inbound and outbound executable files due to security concerns.

What Defense in Depth approach is being used?

Options:

A.

Protected Enclaves

B.

Uniform Protection

C.

Vector Oriented

D.

Information Centric

Buy Now
Questions 100

What is the term for a game in which for every win there must be an equivalent loss?

Options:

A.

Asymmetric

B.

Untenable

C.

Zero-sum

D.

Gain-oriented

Buy Now
Questions 101

There is not universal agreement on the names of the layers in the TCP/IP networking model. Which of the following is one of the functions of the bottom layer which is sometimes called the Network Access or Link Layer?

Options:

A.

Provides end-to-end data delivery service for user applications

B.

Handles the routing of the data packets over the network

C.

Manages IP addressing and encryption for data packets

D.

Defines the procedures for interfacing with Ethernet devices

Buy Now
Questions 102

What is the function of the TTL (Time to Live) field in IPv4 and the Hop Limit field in IPv6 In an IP Packet header?

Options:

A.

These fields are decremented each time a packet is retransmitted to minimize the possibility of routing loops.

B.

These fields are initialized to an initial value to prevent packet fragmentation and fragmentation attacks.

C.

These fields are recalculated based on the required time for a packet to arrive at its destination.

D.

These fields are incremented each time a packet is transmitted to indicate the number of routers that an IP packet has traversed.

Buy Now
Questions 103

What requirement must an administrator remember when utilizing Security Configuration and Analysis (SCA) to apply security templates to Windows systems?

Options:

A.

Template application should be done remotely

B.

Templates must be received from a domain controller

C.

Template application requires domain administrator rights

D.

Template application cannot be automatically reversed

Buy Now
Questions 104

Which of the following is NOT typically used to mitigate the war dialing threat?

Options:

A.

Setting up monitored modems on special phone numbers

B.

Setting modems to auto-answer mode

C.

Proactively scanning your own phone numbers

D.

Monitoring call logs at the switch

Buy Now
Questions 105

Which attack stage mirrors the Information Gathering phase used in penetration testing methodology?

Options:

A.

Reconnaissance

B.

Clearing tracks

C.

Scanning

D.

Gaining access

Buy Now
Questions 106

Which of the following applications would be BEST implemented with UDP instead of TCP?

Options:

A.

A multicast streaming application.

B.

A web browser.

C.

A DNS zone transfer.

D.

A file transfer application.

Buy Now
Questions 107

Which of the following are network connectivity devices?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

Network analyzer

B.

Bridge

C.

Brouter

D.

Firewall

E.

Repeater

F.

Hub

Buy Now
Questions 108

The Return on Investment (ROI) measurement used in Information Technology and Information Security fields is typically calculated with which formula?

Options:

A.

ROI = (gain - expenditure)/(expenditure) X 100%

B.

ROI = (gain + expenditure)/(expenditure) X 100%

C.

ROI = (loss + expenditure)/(expenditure) X 100%

D.

ROI = (loss - expenditure)/(expenditure) X 100%

Buy Now
Questions 109

Which command would allow an administrator to determine if a RPM package was already installed?

Options:

A.

rpm -s

B.

rpm -q

C.

rpm -a

D.

rpm -t

Buy Now
Questions 110

If you do NOT have an original file to compare to, what is a good way to identify steganography in potential carrier files?

Options:

A.

Determine normal properties through methods like statistics and look for changes

B.

Determine normal network traffic patterns and look for changes

C.

Find files with the extension .stg

D.

Visually verify the files you suspect to be steganography messages

Buy Now
Questions 111

Which AWS service integrates with the Amazon API Gateway to provision and renew TLS encryption needs for data in transit?

Options:

A.

Certificate Manager

B.

Key Management Server

C.

Web Application firewall

D.

Security Token Service

Buy Now
Questions 112

Which of the following is a Layer 3 device that will typically drop directed broadcast traffic?

Options:

A.

Hubs

B.

Bridges

C.

Routers

D.

Switches

Buy Now
Questions 113

Which of the following processes is known as sanitization?

Options:

A.

Assessing the risk involved in discarding particular information.

B.

Verifying the identity of a person, network host, or system process.

C.

Physically destroying the media and the information stored on it.

D.

Removing the content from the media so that it is difficult to restore.

Buy Now
Questions 114

Many IIS servers connect to Microsoft SQL databases. Which of the following statements about SQL server security is TRUE?

Options:

A.

SQL Server patches are part of the operating system patches.

B.

SQL Server should be installed on the same box as your IIS web server when they communicate as part of the web application.

C.

It is good practice to never use integrated Windows authentication for SQL Server.

D.

It is good practice to not allow users to send raw SQL commands to the SQL Server.

Buy Now
Exam Code: GSEC
Exam Name: GIAC Security Essentials
Last Update: May 2, 2024
Questions: 385
GSEC pdf

GSEC PDF

$28  $80
GSEC Engine

GSEC Testing Engine

$33.25  $95
GSEC PDF + Engine

GSEC PDF + Testing Engine

$45.5  $130