Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

GSNA GIAC Systems and Network Auditor Questions and Answers

Questions 4

Which of the following is the best way to authenticate users on the intranet?

Options:

A.

By using Forms authentication.

B.

By using Basic authentication.

C.

By using clear text.

D.

By using NT authentication.

Buy Now
Questions 5

You work as a Network Administrator for Tech Perfect Inc. The company requires a secure wireless network. To provide security, you are configuring ISA Server 2006 as a firewall. While configuring ISA Server 2006, which of the following is NOT necessary?

Options:

A.

Setting up of monitoring on ISA Server

B.

Defining how ISA Server would cache Web contents

C.

Defining ISA Server network configuration

D.

Configuration of VPN access

Buy Now
Questions 6

Which of the following is a type of web site monitoring that is done using web browser emulation or scripted real web browsers?

Options:

A.

Route analytics

B.

Passive monitoring

C.

Network tomography

D.

Synthetic monitoring

Buy Now
Questions 7

What is the extension of a Cascading Style Sheet?

Options:

A.

.hts

B.

.cs

C.

.js

D.

.css

Buy Now
Questions 8

Which of the following statements are true about the Enum tool?

Options:

A.

It uses NULL and User sessions to retrieve user lists, machine lists, LSA policy information, etc.

B.

It is capable of performing brute force and dictionary attacks on individual accounts of Windows NT/2000.

C.

One of the countermeasures against the Enum tool is to disable TCP port 139/445.

D.

It is a console-based Win32 information enumeration utility.

Buy Now
Questions 9

John works as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. John is working as a root user on the Linux operating system. He has recently backed up his entire Linux hard drive into the my_backup.tgz file. The size of the my_backup.tgz file is 800MB. Now, he wants to break this file into two files in which the size of the first file named my_backup.tgz.aa should be 600MB and that of the second file named my_backup.tgz.ab should be 200MB. Which of the following commands will John use to accomplish his task?

Options:

A.

split --verbose -b 200m my_backup.tgz my_backup.tgz

B.

split --verbose -b 200m my_backup.tgz my_backup.tgz

C.

split --verbose -b 600m my_backup.tgz my_backup.tgz

D.

split --verbose -b 600m my_backup.tgz my_backup.tgz

Buy Now
Questions 10

You work as a Software Developer for UcTech Inc. You want to encode a URL, so that it can be used with the sendRedirect() method to send the response to the client. In order to accomplish this, you have to use a method of the HttpServletResponse interface. Which of the following methods will you use?

Options:

A.

encodeResponseURL()

B.

encodeRedirectURL()

C.

encodeURL()

D.

encodeURLResponse()

Buy Now
Questions 11

Which of the following statements are true about a hot site?

Options:

A.

It is a duplicate of the original site of the organization, with full computer systems as well as near-complete backups of user data.

B.

It is the most inexpensive backup site.

C.

It can be used within an hour for data recovery.

D.

It is cheaper than a cold site but more expensive than a worm site.

Buy Now
Questions 12

You work as the Network Administrator for XYZ CORP. The company has a Unix-based network. You want to identify the list of users with special privileges along with the commands that they can execute. Which of the following Unix configuration files can you use to accomplish the task?

Options:

A.

/proc/meminfo

B.

/etc/sysconfig/amd

C.

/proc/modules

D.

/etc/sudoers

Buy Now
Questions 13

You want to repeat the last command you entered in the bash shell. Which of the following commands will you use?

Options:

A.

history ##

B.

history !#

C.

history !!

D.

history !1

Buy Now
Questions 14

eBox Platform is an open source unified network server (or a Unified Network Platform) for SMEs. In which of the following forms can eBox Platform be used?

Options:

A.

Unified Communications Server

B.

Network Infrastructure Manager

C.

Gateway

D.

Sandbox

Buy Now
Questions 15

Which of the following statements about a screened host is true?

Options:

A.

It facilitates a more efficient use of the Internet connection bandwidth and hides the real IP addresses of computers located behind the proxy.

B.

It is a small network that lies in between the Internet and a private network.

C.

It provides added security by using Internet access to deny or permit certain traffic from the Bastion Host.

D.

It provides a physical connection between computers within a network.

Buy Now
Questions 16

Which of the following mechanisms is closely related to authorization?

Options:

A.

Sending secret data such as credit card information.

B.

Allowing access to a particular resource.

C.

Verifying username and password.

D.

Sending data so that no one can alter it on the way.

Buy Now
Questions 17

You work as a Network Administrator for XYZ CORP. The company has a Windows Server 2008 network environment. The network is configured as a Windows Active Directory-based single forest network. You configure a new Windows Server 2008 server in the network. The new server is not yet linked to Active Directory. You are required to accomplish the following tasks: Add a new group named "Sales". Copy the "Returns" group from the older server to the new one. Rename the "Returns" group to "Revenue". View all group members, including for multiple groups/entire domain. You use Hyena to simplify and centralize all of these tasks. Which of the assigned tasks will you be able to accomplish?

Options:

A.

Copy the "Returns" group to the new server.

B.

Rename the "Returns" group to "Revenue".

C.

Add the new group named "Sales".

D.

View and manage all group members, including for multiple groups/entire domain.

Buy Now
Questions 18

Which of the following are the goals of risk management? (Choose three)

Options:

A.

Identifying the risk

B.

Assessing the impact of potential threats

C.

Finding an economic balance between the impact of the risk and the cost of the countermeasure

D.

Identifying the accused

Buy Now
Questions 19

You work as a Network Administrator for Infonet Inc. The company's network has an FTP server. You want to secure the server so that only authorized users can access it. What will you do to accomplish this?

Options:

A.

Disable anonymous authentication.

B.

Stop the FTP service on the server.

C.

Disable the network adapter on the server.

D.

Enable anonymous authentication.

Buy Now
Questions 20

Which of the following statements are true about locating rogue access points using WLAN discovery software such as NetStumbler, Kismet, or MacStumbler if you are using a Laptop integrated with Wi-Fi compliant MiniPCI card? (Choose two)

Options:

A.

These tools can determine the rogue access point even when it is attached to a wired network.

B.

These tools can determine the authorization status of an access point.

C.

These tools cannot detect rogue access points if the victim is using data encryption.

D.

These tools detect rogue access points if the victim is using IEEE 802.11 frequency bands.

Buy Now
Questions 21

Which of the following statements is true about a relational database?

Options:

A.

It is difficult to extend a relational database.

B.

The standard user and application program interface to a relational database is Programming Language (PL).

C.

It is a collection of data items organized as a set of formally-described tables.

D.

It is a set of tables containing data fitted into runtime defined categories.

Buy Now
Questions 22

You are the Network Administrator for a software development company. Your company creates various utilities and tools. You have noticed that some of the files your company creates are getting deleted from systems. When one is deleted, it seems to be deleted from all the computers on your network. Where would you first look to try and diagnose this problem?

Options:

A.

Antivirus log

B.

IDS log

C.

System log

D.

Firewall log

Buy Now
Questions 23

John works as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. John is working as a root user on the Linux operating system. He wants to forward all the kernel messages to the remote host having IP address 192.168.0.1. Which of the following changes will he perform in the syslog.conf file to accomplish the task?

Options:

A.

kern.* @192.168.0.1

B.

!*.* @192.168.0.1

C.

!kern.* @192.168.0.1

D.

*.* @192.168.0.1

Buy Now
Questions 24

Which of the following statements about session tracking is true?

Options:

A.

When using cookies for session tracking, there is no restriction on the name of the session tracking cookie.

B.

When using cookies for session tracking, the name of the session tracking cookie must be jsessionid.

C.

A server cannot use cookie as the basis for session tracking.

D.

A server cannot use URL rewriting as the basis for session tracking.

Buy Now
Questions 25

You work as a Network Administrator for Tech Perfect Inc. For security issues, the company requires you to harden its routers. You therefore write the following code: Router#config terminal Router(config) #no ip bootp server Router(config) #no ip name-server Router(config) #no ntp server Router(config) #no snmp server Router(config) #no ip http server Router(config) #^Z Router# What services will be disabled by using this configuration fragment?

Options:

A.

BootP service

B.

Finger

C.

CDP

D.

DNS function Explanation:

Buy Now
Questions 26

Which of the following wireless security features provides the best wireless security mechanism?

Options:

A.

WEP

B.

WPA with 802.1X authentication

C.

WPA

D.

WPA with Pre Shared Key

Buy Now
Questions 27

You work as a Network Administrator for BetaTech Inc. You have been assigned the task of designing the firewall policy for the company. Which of the following statements is unacceptable in the 'acceptable use statement' portion of the firewall policy?

Options:

A.

The computers and their applications should be used for organizational related activities only.

B.

Computers may not be left unattended with a user account still logged on.

C.

Applications other than those supplied or approved by the company can be installed on any computer.

D.

The installed e-mail application can only be used as the authorized e-mail service.

Buy Now
Questions 28

In which of the following scanning techniques does a scanner connect to an FTP server and request that server to start data transfer to the third system?

Options:

A.

Xmas Tree scanning

B.

TCP FIN scanning

C.

TCP SYN scanning

D.

Bounce attack scanning

Buy Now
Questions 29

Which of the following are the limitations for the cross site request forgery (CSRF) attack?

Options:

A.

The attacker must determine the right values for all the form inputs.

B.

The attacker must target a site that doesn't check the referrer header.

C.

The target site should have limited lifetime authentication cookies.

D.

The target site should authenticate in GET and POST parameters, not only cookies.

Buy Now
Questions 30

You work as the Network Technician for XYZ CORP. The company has a Linux-based network. You are working on the Red Hat operating system. You want to view only the last 4 lines of a file named /var/log/cron. Which of the following commands should you use to accomplish the task?

Options:

A.

tail -n 4 /var/log/cron

B.

tail /var/log/cron

C.

cat /var/log/cron

D.

head /var/log/cron

Buy Now
Questions 31

Which of the following is a technique of using a modem to automatically scan a list of telephone numbers, usually dialing every number in a local area code to search for computers, Bulletin board systems, and fax machines?

Options:

A.

Warkitting

B.

War driving

C.

Wardialing

D.

Demon dialing

Buy Now
Questions 32

Which of the following aaa accounting commands should be used to enable logging of both the start and stop records for user terminal sessions on the router?

Options:

A.

aaa accounting auth proxy start-stop tacacs+

B.

aaa accounting system none tacacs+

C.

aaa accounting connection start-stop tacacs+

D.

aaa accounting exec start-stop tacacs+

Buy Now
Questions 33

Samantha works as a Web Developer for XYZ CORP. She is designing a Web site for the company. In a Web page, she uses the HTTP-EQUIV attribute to control the page cache. Which of the following HTTP-EQUIV values controls the page cache in the browser folder?

Options:

A.

Window-target

B.

Status-code

C.

Content-type

D.

Pragma

Buy Now
Questions 34

You work as a Network Administrator for Tech Perfect Inc. The company has a TCP/IP-based network. You have configured a firewall on the network. A filter has been applied to block all the ports. You want to enable sending and receiving of emails on the network. Which of the following ports will you open? (Choose two)

Options:

A.

25

B.

20

C.

80

D.

110

Buy Now
Questions 35

Which of the following commands can be used to find out where commands are located?

Options:

A.

type

B.

which

C.

env

D.

ls

Buy Now
Questions 36

You configure a wireless router at your home. To secure your home Wireless LAN (WLAN), you implement WEP. Now you want to connect your client computer to the WLAN. Which of the following is the required information that you will need to configure the client computer? (Choose two)

Options:

A.

SSID of the WLAN

B.

WEP key

C.

IP address of the router

D.

MAC address of the router

Buy Now
Questions 37

You work as a Software Developer for UcTech Inc. You want to ensure that a class is informed whenever an attribute is added, removed, or replaced in a session. Which of the following is the event that you will use to accomplish the task?

Options:

A.

HttpSessionBindingEvent

B.

HttpAttributeEvent

C.

HttpSessionEvent

D.

HttpSessionAttributeEvent

Buy Now
Questions 38

In a network, a data packet is received by a router for transmitting it to another network. In order to make decisions on where the data packet should be forwarded, the router checks with its routing table. Which of the following lists does a router check in a routing table?

Options:

A.

Available networks

B.

Available packets

C.

Available protocols

D.

Available paths

Buy Now
Questions 39

Which of the following user authentications are supported by the SSH-1 protocol but not by the SSH-2 protocol?

Options:

A.

TIS authentication

B.

Kerberos authentication

C.

Rhosts (rsh-style) authentication

D.

Password-based authentication

Buy Now
Questions 40

John works as a professional Ethical Hacker. He has been assigned a project to test the security of www.we-are-secure.com. He successfully performs a brute force attack on the We-are-secure server. Now, he suggests some countermeasures to avoid such brute force attacks on the We-are-secure server. Which of the following are countermeasures against a brute force attack?

Options:

A.

The site should use CAPTCHA after a specific number of failed login attempts.

B.

The site should increase the encryption key length of the password.

C.

The site should restrict the number of login attempts to only three times.

D.

The site should force its users to change their passwords from time to time.

Buy Now
Questions 41

Which of the following standards is used in wireless local area networks (WLANs)?

Options:

A.

IEEE 802.4

B.

IEEE 802.3

C.

IEEE 802.5

D.

IEEE 802.11b

Buy Now
Questions 42

John works as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. John is working as a root user on the Linux operating system. He wants to break a dat a.txt file, 200MB in size, into two files in which the size of the first file named data.txt.aa should be 150MB and that of the second file named data.txt.ab should be 50MB. To accomplish his task and to further delete the data.txt file, he enters the following command: split --verbose -b 150m data.txt data.txt. ; rm -vf data.txt Which of the following commands can John use to join the splitted files into a new data.txt file?

Options:

A.

vi data.txt.* > data.txt

B.

less data.txt.* > data.txt

C.

vi data.txt.*

D.

cat data.txt.* > data.txt

Buy Now
Questions 43

You have just set up a wireless network for customers at a coffee shop. Which of the following are good security measures to implement? (Choose two)

Options:

A.

Using WPA encryption

B.

MAC filtering the router

C.

Not broadcasting SSID

D.

Using WEP encryption

Buy Now
Questions 44

Which of the following recovery plans includes specific strategies and actions to deal with specific variances to assumptions resulting in a particular security problem, emergency, or state of affairs?

Options:

A.

Disaster recovery plan

B.

Continuity of Operations Plan

C.

Business continuity plan

D.

Contingency plan

Buy Now
Questions 45

Which of the following types of authentication tokens forms a logical connection to the client computer but does not require a physical connection?

Options:

A.

Virtual token

B.

Connected token

C.

Disconnected token

D.

Contactless token

Buy Now
Questions 46

Mike works as a Network Engineer for XYZ CORP. The company has a multi-platform network. Recently, the company faced lots of blended threat issues that lead to several drastic attacks. Mike has been assigned a project to manage the resources and services of the company through both Intranet and Internet to protect the company from these attacks. Mike needs a system that provides auto-discovering and network topology building features to allow him to keep an intuitive view of the IT infrastructure. What will Mike use to meet the requirement of the project?

Options:

A.

eBox

B.

dopplerVUe

C.

David system

D.

EM7

Buy Now
Questions 47

Which of the following techniques can be used to determine the network ranges of any network?

Options:

A.

Whois query

B.

SQL injection

C.

Snooping

D.

Web ripping

Buy Now
Questions 48

You work as an IT Technician for XYZ CORP. You have to take security measures for the wireless network of the company. You want to prevent other computers from accessing the company's wireless network. On the basis of the hardware address, which of the following will you use as the best possible method to accomplish the task?

Options:

A.

RAS

B.

MAC Filtering

C.

SSID

D.

WEP

Buy Now
Questions 49

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He has successfully completed the following pre-attack phases while testing the security of the server: Footprinting Scanning Now he wants to conduct the enumeration phase. Which of the following tools can John use to conduct it?

Options:

A.

PsPasswd

B.

WinSSLMiM

C.

PsFile

D.

UserInfo

Buy Now
Questions 50

You work as a Network Administrator for Infosec Inc. Nowadays, you are facing an unauthorized access in your Wi-Fi network. Therefore, you analyze a log that has been recorded by your favorite sniffer, Ethereal. You are able to discover the cause of the unauthorized access after noticing the following string in the log file: (Wlan.fc.type_subtype eq 32 and llc.oui eq 0x00601d and llc.pid eq 0x0001) When you find All your 802.11b are belong to us as the payload string, you are convinced about which tool is being used for the unauthorized access. Which of the following tools have you ascertained?

Options:

A.

AiroPeek

B.

AirSnort

C.

Kismet

D.

NetStumbler

Buy Now
Questions 51

The routing algorithm uses certain variables to create a metric of a path. It is the metric that actually determines the routing path. In a metric, which of the following variables is used to define the 'largest size' of a message that can be routed?

Options:

A.

Load

B.

MTU

C.

Hop count

D.

Bandwidth

Buy Now
Questions 52

In which of the following attacking methods does an attacker distribute incorrect IP address?

Options:

A.

DNS poisoning

B.

IP spoofing

C.

Mac flooding

D.

Man-in-the-middle

Buy Now
Questions 53

You have made a program secure.c to display which ports are open and what types of services are running on these ports. You want to write the program's output to standard output and simultaneously copy it into a specified file. Which of the following commands will you use to accomplish the task?

Options:

A.

cat

B.

more

C.

less

D.

tee

Buy Now
Questions 54

Which of the following evidences are the collection of facts that, when considered together, can be used to infer a conclusion about the malicious activity/person?

Options:

A.

Incontrovertible

B.

Corroborating

C.

Direct

D.

Circumstantial

Buy Now
Exam Code: GSNA
Exam Name: GIAC Systems and Network Auditor
Last Update: May 5, 2024
Questions: 368
GSNA pdf

GSNA PDF

$28  $80
GSNA Engine

GSNA Testing Engine

$33.25  $95
GSNA PDF + Engine

GSNA PDF + Testing Engine

$45.5  $130