Exam4Training

GIAC GPPA GIAC Certified Perimeter Protection Analyst Online Training

Question #1

Which of the following tools is an open source protocol analyzer that can capture traffic in real time?

  • A . Snort
  • B . NetWitness
  • C . Wireshark
  • D . Netresident

Reveal Solution Hide Solution

Correct Answer: C
Question #2

You are implementing a host based intrusion detection system on your web server. You feel that the best way to monitor the web server is to find your baseline of activity (connections, traffic, etc.) and to monitor for conditions above that baseline.

This type of IDS is called __________.

  • A . Signature Based
  • B . Reactive IDS
  • C . Anomaly Based
  • D . Passive IDS

Reveal Solution Hide Solution

Correct Answer: C
Question #3

Which of the following are open-source vulnerability scanners? (Choose three.)

  • A . Nessus
  • B . Hackbot
  • C . Nikto
  • D . NetRecon

Reveal Solution Hide Solution

Correct Answer: A,B,C
Question #4

Suppose you are working as a Security Administrator at ABC Inc. The company has a switched network. You have configured tcpdump in the network which can only see traffic addressed to itself and broadcast traffic.

What will you do when you are required to see all traffic of the network?

  • A . Connect the sniffer device to a Switched Port Analyzer (SPAN) port.
  • B . Connect the sniffer device to a Remote Switched Port Analyzer (RSPAN) port.
  • C . Configure Network Access Control (NAC).
  • D . Configure VLAN Access Control List (VACL).

Reveal Solution Hide Solution

Correct Answer: A
Question #5

Which of the following techniques is used to identify attacks originating from a botnet?

  • A . Recipient filtering
  • B . BPF-based filter
  • C . IFilter
  • D . Passive OS fingerprinting

Reveal Solution Hide Solution

Correct Answer: D
Question #6

John works as a professional Ethical Hacker. He is assigned a project to test the security of www.abc.com. You have searched all open ports of the ABC server. Now, you want to perform the next information-gathering step, i.e., passive OS fingerprinting.

Which of the following tools can you use to accomplish the task?

  • A . P0f
  • B . Superscan
  • C . Nmap
  • D . NBTscan

Reveal Solution Hide Solution

Correct Answer: A
Question #7

Which of the following protocols is used by TFTP as a file transfer protocol?

  • A . SMTP
  • B . UDP
  • C . TCP
  • D . SNMP

Reveal Solution Hide Solution

Correct Answer: B
Question #8

Which of the following steps are generally followed in computer forensic examinations? Each correct answer represents a complete solution. (Choose three.)

  • A . Analyze
  • B . Acquire
  • C . Authenticate
  • D . Encrypt

Reveal Solution Hide Solution

Correct Answer: A,B,C
Question #9

Which of the following monitors program activities and modifies malicious activities on a system?

  • A . HIDS
  • B . Back door
  • C . NIDS
  • D . RADIUS

Reveal Solution Hide Solution

Correct Answer: A
Question #10

Which of the following wireless security features provides the best wireless security mechanism?

  • A . WPA with Pre Shared Key
  • B . WPA
  • C . WPA with 802.1X authentication
  • D . WEP

Reveal Solution Hide Solution

Correct Answer: C

Question #11

David works as the Security Manager for ABC Inc. He has been assigned a project to detect the attacks over multiple connections and sessions and to count the number of scanned ports in a defined time period.

Which of the following rulebases will he use to accomplish the task?

  • A . SYN Protector rulebase
  • B . Exempt rulebase
  • C . Traffic Anomalies rulebase
  • D . Network Honeyport rulebase

Reveal Solution Hide Solution

Correct Answer: C
Question #12

Which of the following terms is used to represent IPv6 addresses?

  • A . Colon-dot
  • B . Dot notation
  • C . Hexadecimal-dot notation
  • D . Colon-hexadecimal

Reveal Solution Hide Solution

Correct Answer: D
Question #13

You work as a Security Administrator for ABC Inc. You have implemented and configured a web application security scanner in the company’s network. It helps in the automated review of the web applications with the defined purpose of discovering security vulnerabilities. In order to perform this task, the web application security scanner examines a number of vulnerabilities.

What are these vulnerabilities? Each correct answer represents a complete solution. (Choose three.)

  • A . Input/Output validation
  • B . Denials of service against the TCP/IP stack
  • C . Server configuration mistakes/errors/version
  • D . Specific application problems

Reveal Solution Hide Solution

Correct Answer: A,C,D
Question #14

Which of the following information must the fragments carry for the destination host to reassemble them back to the original unfragmented state? Each correct answer represents a complete solution. (Choose all that apply.)

  • A . Offset field
  • B . MF flag
  • C . Length of the data
  • D . IP identification number
  • E . IP address
  • F . MAC address

Reveal Solution Hide Solution

Correct Answer: A,B,C,D
Question #15

Which of the following types of IP actions are supported by an IDP rulebase? (Choose three.)

  • A . Initiate rules of the rulebase
  • B . Notify
  • C . Drop/block session
  • D . Close connection

Reveal Solution Hide Solution

Correct Answer: B,C,D
Question #16

You work as a Network Administrator for ABC Inc. You want to configure Snort as an IDS for your company’s wireless network, but you are concerned that Snort does not support all types of traffic.

What traffic does Snort support? Each correct answer represents a complete solution. (Choose all that apply.)

  • A . ICMP
  • B . UDP
  • C . TCP
  • D . IP

Reveal Solution Hide Solution

Correct Answer: A,B,C,D
Question #17

Which of the following parts of IP header is used to specify the correct place of the fragment in the original un-fragmented datagram?

  • A . Fragment offset
  • B . TTL
  • C . Source address
  • D . Fragment ID

Reveal Solution Hide Solution

Correct Answer: A
Question #18

An attacker changes the address of a sub-routine in such a manner that it begins to point to the address of the malicious code. As a result, when the function has been exited, the application can be forced to shift to the malicious code.

The image given below explains this phenomenon:

Which of the following tools can be used as a countermeasure to such an attack?

  • A . SmashGuard
  • B . Obiwan
  • C . Kismet
  • D . Absinthe

Reveal Solution Hide Solution

Correct Answer: A
Question #19

Which of the following forms on NAT maps multiple unregistered IP addresses to a single registered IP address by using different ports?

  • A . Overclocking
  • B . Dynamic NAT
  • C . Overloading
  • D . Static NAT

Reveal Solution Hide Solution

Correct Answer: C
Question #20

Which of the following tools is used to detect wireless LANs using the 802.11b, 802.11a, and 802.11g WLAN standards on the Windows platform?

  • A . Snort
  • B . NetStumbler
  • C . AiroPeek
  • D . Cain

Reveal Solution Hide Solution

Correct Answer: B

Question #21

Which of the following applications cannot proactively detect anomalies related to a computer?

  • A . NIDS
  • B . HIDS
  • C . Anti-virus scanner
  • D . Firewall installed on the computer

Reveal Solution Hide Solution

Correct Answer: A
Question #22

You work as a Network Administrator for ABC Inc. The company has a TCP/IP-based routed network. Two routers have been configured on the network. A router receives a packet.

Which of the following actions will the router take to route the incoming packet? Each correct answer represents a part of the solution. (Choose two.)

  • A . Read the source IP address.
  • B . Add the path covered by the packet to the routing table.
  • C . Use the routing table to determine the best path to the destination network address.
  • D . Read the destination IP address.
  • E . Use the routing table to determine the best path to the source network address.

Reveal Solution Hide Solution

Correct Answer: C,D
Question #23

Which of the following techniques allows probing firewall rule-sets and finding entry points into the targeted system or network?

  • A . Packet collision
  • B . Network enumerating
  • C . Packet crafting
  • D . Distributed Checksum Clearinghouse

Reveal Solution Hide Solution

Correct Answer: C
Question #24

Which of the following honeypots is a low-interaction honeypot and is used by companies or corporations for capturing limited information about malicious hackers?

  • A . Honeynet
  • B . Production honeypot
  • C . Research honeypot
  • D . Honeyfarm

Reveal Solution Hide Solution

Correct Answer: B
Question #25

The simplest form of a firewall is a packet filtering firewall. Typically, a router works as a packet-filtering firewall and has the capability to filter on some of the contents of packets.

On which of the following layers of the Open System Interconnection (OSI) reference model do these routers filter information? Each correct answer represents a complete solution. (Choose all that apply.)

  • A . Transport layer
  • B . Data Link layer
  • C . Physical layer
  • D . Network layer

Reveal Solution Hide Solution

Correct Answer: A,D
Question #26

Which of the following utilities provides an efficient way to give specific users permission to use specific system commands at the root level of a Linux operating system?

  • A . Apache
  • B . Snort
  • C . SSH
  • D . SUDO

Reveal Solution Hide Solution

Correct Answer: D
Question #27

Which of the following firewalls operates at three layers – Layer3, Layer4, and Layer5?

  • A . Dynamic packet-filtering firewall
  • B . Application layer firewall
  • C . Proxy firewall
  • D . Circuit-level firewall

Reveal Solution Hide Solution

Correct Answer: A
Question #28

Which of the following hexadecimal values in the boot field in the configuration register loads the first IOS file found in Flash memory?

  • A . 2
  • B . 0
  • C . 1
  • D . F

Reveal Solution Hide Solution

Correct Answer: C
Question #29

Jain works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.abc.com.

He has successfully completed the following steps of the preattack phase:

>> Information gathering

>> Determining network range

>> Identifying active machines

>> Finding open ports and applications

>> OS fingerprinting

>> Fingerprinting services

Now Jain wants to perform network mapping of the ABC network.

Which of the following tools can he use to accomplish his task?

Each correct answer represents a complete solution. (Choose all that apply.)

  • A . Traceroute
  • B . Cheops
  • C . NeoTrace
  • D . Ettercap

Reveal Solution Hide Solution

Correct Answer: A,B,C
Question #30

Which of the following tools allows an attacker to intentionally craft the packets to gain unauthorized access? Each correct answer represents a complete solution. (Choose two.)

  • A . Tcpdump
  • B . Ettercap
  • C . Fragroute
  • D . Mendax

Reveal Solution Hide Solution

Correct Answer: C,D

Question #31

Which of the following is a version of netcat with integrated transport encryption capabilities?

  • A . Encat
  • B . Nikto
  • C . Socat
  • D . Cryptcat

Reveal Solution Hide Solution

Correct Answer: D
Question #32

Which of the following are packet filtering tools for the Linux operating system? Each correct answer represents a complete solution. (Choose all that apply.)

  • A . IPTables
  • B . IPFilter
  • C . Zone Alarm
  • D . BlackICE

Reveal Solution Hide Solution

Correct Answer: A,B
Question #33

You work as a Network Administrator for ABC Inc. The company has a corporate intranet setup. A router is configured on your network to connect outside hosts to the internetworking. For security, you want to prevent outside hosts from pinging to the hosts on the internetwork.

Which of the following steps will you take to accomplish the task?

  • A . Block the UDP protocol through ACL.
  • B . Block the IPv6 protocol through ACL.
  • C . Block the TCP protocol through ACL.
  • D . Block the ICMP protocol through ACL.

Reveal Solution Hide Solution

Correct Answer: D
Question #34

You have just taken over as the Network Administrator for a medium sized company. You want to check to see what services are exposed to the outside world.

What tool would you use to accomplish this?

  • A . Packet sniffer
  • B . Network mapper
  • C . Protocol analyzer
  • D . A port scanner

Reveal Solution Hide Solution

Correct Answer: D
Question #35

You work as a Network Administrator for ABC Inc. The company has a Windows Server 2008- based network. You have created a test domain for testing IPv6 addressing.

Which of the following types of addresses are supported by IPv6? Each correct answer represents a complete solution. (Choose all that apply.)

  • A . Broadcast
  • B . Multicast
  • C . Anycast
  • D . Unicast

Reveal Solution Hide Solution

Correct Answer: B,C,D
Question #36

Which of the following is used for debugging the network setup itself by determining whether all necessary routing is occurring properly, allowing the user to further isolate the source of a problem?

  • A . Netfilter
  • B . iptables
  • C . WinPcap
  • D . tcpdump

Reveal Solution Hide Solution

Correct Answer: D
Question #37

You work as a Network Administrator for ABC Inc. The company has a wireless LAN infrastructure. The management wants to prevent unauthorized network access to local area networks and other information assets by the wireless devices.

What will you do?

  • A . Implement a WIPS.
  • B . Implement a dynamic NAT.
  • C . Implement a firewall.
  • D . Implement an ACL.

Reveal Solution Hide Solution

Correct Answer: A
Question #38

You work as a Network Administrator for ABC Inc. The company has a TCP/IP network. You have been assigned a task to configure a stateful packet filtering firewall to secure the network of the company. You are encountering some problems while configuring the stateful packet filtering firewall.

Which of the following can be the reasons for your problems? Each correct answer represents a complete solution. (Choose all that apply.)

  • A . It contains additional overhead of maintaining a state table.
  • B . It has limited logging capabilities.
  • C . It has to open up a large range of ports to allow communication.
  • D . It is complex to configure.

Reveal Solution Hide Solution

Correct Answer: A,D
Question #39

John works as a Security Manager for Gentech Inc. He uses an IDP engine to detect the type of interactive traffic produced during an attack in which the attacker wants to install the mechanism on a host system that facilitates the unauthorized access and breaks the system confidentiality.

Which of the following rulebases will he use to accomplish the task?

  • A . Traffic Anomalies rulebase
  • B . SYN Protector rulebase
  • C . Backdoor rulebase
  • D . Exempt rulebase

Reveal Solution Hide Solution

Correct Answer: C
Question #40

Which of the following attacking methods allows the bypassing of access control lists on servers or routers, either hiding a computer on a network or allowing it to impersonate another computer by changing the Media Access Control address?

  • A . VLAN hoping
  • B . ARP spoofing
  • C . IP address spoofing
  • D . MAC spoofing

Reveal Solution Hide Solution

Correct Answer: D

Question #41

What are the advantages of stateless autoconfiguration in IPv6?

Each correct answer represents a part of the solution. (Choose three.)

  • A . Ease of use.
  • B . It provides basic authentication to determine which systems can receive configuration data.
  • C . No host configuration is necessary.
  • D . No server is needed for stateless autoconfiguration.

Reveal Solution Hide Solution

Correct Answer: A,C,D
Question #42

Jain works as a professional Ethical Hacker.

He has been assigned the project of testing the security of www.abc.com. In order to do so, he performs the following steps of the preattack phase successfully:

• Information gathering

• Determination of network range

• Identification of active systems

• Location of open ports and applications

Now, which of the following tasks should he perform next?

  • A . Install a backdoor to log in remotely on the We-are-secure server.
  • B . Map the network of We-are-secure Inc.
  • C . Fingerprint the services running on the we-are-secure network.
  • D . Perform OS fingerprinting on the We-are-secure network.

Reveal Solution Hide Solution

Correct Answer: D
Question #43

You work as a technician for ABC Inc. You are troubleshooting a connectivity issue on a network. You are using the ping command to verify the connectivity between two hosts. You want ping to send larger sized packets than the usual 32-byte ones.

Which of the following commands will you use?

  • A . ping -a
  • B . ping -4
  • C . ping -t
  • D . ping -l

Reveal Solution Hide Solution

Correct Answer: D
Question #44

Sam works as a Security Manager for ABC Inc. He has been assigned a project to detect reconnoitering activities. For this purpose, he has deployed a system in the network that attracts the attention of an attacker.

Which of the following rulebases will he use to accomplish the task?

  • A . Backdoor rulebase
  • B . Network Honeypot rulebase
  • C . Exempt rulebase
  • D . SYN Protector rulebase

Reveal Solution Hide Solution

Correct Answer: B
Question #45

Which of the following is a valid IPv6 address?

  • A . 45CF. 6D53: 12CD. AFC7: E654: BB32: 54AT: FACE
  • B . 45CF. 6D53: 12CD. AFC7: E654: BB32: 543C. FACE
  • C . 123.111.243.123
  • D . 45CF. 6D53: 12KP: AFC7: E654: BB32: 543C. FACE

Reveal Solution Hide Solution

Correct Answer: B
Question #46

Which of the following well-known ports is used by BOOTP?

  • A . UDP 67
  • B . TCP 21
  • C . UDP 69
  • D . TCP 161

Reveal Solution Hide Solution

Correct Answer: A
Question #46

Which of the following well-known ports is used by BOOTP?

  • A . UDP 67
  • B . TCP 21
  • C . UDP 69
  • D . TCP 161

Reveal Solution Hide Solution

Correct Answer: A
Question #46

Which of the following well-known ports is used by BOOTP?

  • A . UDP 67
  • B . TCP 21
  • C . UDP 69
  • D . TCP 161

Reveal Solution Hide Solution

Correct Answer: A
Question #49

10.0.0/24

Which of the following sets of commands will you use to accomplish the task?

  • A . access-list 10 permit 10.10.2.103 access-list 10 permit 10.10.0.0 0.0.0.255 access-list 10 deny any line vty 0 4 access-group 10 in
  • B . access-list 10 permit host 10.10.2.103 access-list 10 permit 10.10.0.0 0.0.0.255 access-list 10 deny any line vty 0 4 access-class 10 out
  • C . access-list 10 permit host 10.10.2.103 access-list 10 permit 10.10.0.0 0.0.0.255 access-list 10 deny any line vty 0 4 access-class 10 in
  • D . access-list 10 permit host 10.10.2.103 access-list 11 permit host 10.10.0.0 255.255.255.0 access-list 12 deny any line vty 0 4 access-group 10, 11, 12 in

Reveal Solution Hide Solution

Correct Answer: C
Question #50

Which of the following tools is used to analyze the files produced by several popular packetcapture programs such as tcpdump, WinDump, Wireshark, and EtherPeek?

  • A . Sniffer
  • B . tcptraceroute
  • C . Fpipe
  • D . tcptrace

Reveal Solution Hide Solution

Correct Answer: D

Question #51

Which of the following actions can be taken as the countermeasures against the ARP spoofing attack? Each correct answer represents a complete solution. (Choose all that apply.)

  • A . Placing static ARP entries on servers and routes
  • B . Using Private VLANs
  • C . Using 8 digit passwords for authentication
  • D . Looking for large amount of ARP traffic on local subnets

Reveal Solution Hide Solution

Correct Answer: A,B,D
Question #52

You work as a Network Troubleshooter for ABC Inc. You want to tunnel the IPv6 traffic across an IPv4 supporting portion of the company’s network.

You are using the interface configuration mode for the tunnel.

Which of the following IP addresses will you enter after the tunnel source command?

  • A . The IPv4 address assigned to the remote interface on which the tunnel is built.
  • B . The IPv6 address assigned to the remote tunnel interface.
  • C . The IPv6 address assigned to the local tunnel interface.
  • D . The IPv4 address assigned to the local interface on which the tunnel is built.

Reveal Solution Hide Solution

Correct Answer: D
Question #53

An organization has more than a couple of external business, and exchanges dynamic routing information with the external business partners. The organization wants to terminate all routing from a partner at an edge router, preferably receiving only summary routes from the partner.

Which of the following will be used to change all partner addresses on traffic into a range of locally assigned addresses?

  • A . IPsec
  • B . NAT
  • C . ACL
  • D . Firewall

Reveal Solution Hide Solution

Correct Answer: B
Question #54

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.abc.com. He is using a tool to crack the wireless encryption keys.

The description of the tool is as follows:

It is a Unix-based WLAN WEP cracking tool that recovers encryption keys. It operates by passively monitoring transmissions. It uses Chipertext Only Attack and captures approximately 5 to 10 million packets to decrypt the WEP keys.

Which of the following tools is John using to crack the wireless encryption keys?

  • A . Kismet
  • B . AirSnort
  • C . PsPasswd
  • D . Cain

Reveal Solution Hide Solution

Correct Answer: B
Question #55

Windump is a Windows port of the famous TCPDump packet sniffer available on a variety of platforms. In order to use this tool on the Windows platform a user must install a packet capture library.

What is the name of this library?

  • A . SysPCap
  • B . libpcap
  • C . WinPCap
  • D . PCAP

Reveal Solution Hide Solution

Correct Answer: C
Question #56

Jain works as a contract Ethical Hacker. He has recently got a project to do security checking for www.abc.com. He wants to find out the operating system of the ABC server in the information gathering step.

Which of the following commands will he use to accomplish the task? Each correct answer represents a complete solution. (Choose two.)

  • A . nc -v -n 208.100.2.25 80
  • B . nmap -v -O www.abc.com
  • C . nmap -v -O 208.100.2.25
  • D . nc 208.100.2.25 23

Reveal Solution Hide Solution

Correct Answer: B,C
Question #57

Which of the following protocols is used by voice over IP (VoIP) applications?

  • A . IPv6
  • B . TCP
  • C . ICMP
  • D . UDP

Reveal Solution Hide Solution

Correct Answer: D
Question #58

You work as a Network Administrator for ABC Inc. The company has a TCP/IP-based network. A Cisco switch is configured on the network. You change the original host name of the switch through the hostname command. The prompt displays the changed host name. After some time, power of the switch went off due to some reason. When power restored, you find that the prompt is displaying the old host name.

What is the most likely cause?

  • A . The running-config file got corrupted.
  • B . The changes were saved in running-config file.
  • C . The startup-config file got corrupted.
  • D . Host name cannot be changed permanently once switch is configured.

Reveal Solution Hide Solution

Correct Answer: B
Question #59

At which of the following layers of the Open System Interconnection (OSI) model the Internet Control Message Protocol (ICMP) and the Internet Group Management Protocol (IGMP) work?

  • A . The Data-Link layer
  • B . The Physical layer
  • C . The Network layer
  • D . The Presentation layer

Reveal Solution Hide Solution

Correct Answer: C
Question #60

Which of the following vulnerability scanners is used to test Web servers for dangerous files/CGIs, outdated server software, and other problems?

  • A . Hackbot
  • B . Nikto
  • C . Nessus
  • D . Nmap

Reveal Solution Hide Solution

Correct Answer: B

Question #61

An IDS is a group of processes working together in a network. These processes work on different computers and devices across the network.

Which of the following processes does an IDS perform? Each correct answer represents a complete solution. (Choose all that apply.)

  • A . Statistical analysis of abnormal traffic patterns.
  • B . Monitoring and analysis of user and system activity.
  • C . Network traffic analysis.
  • D . Event log analysis.

Reveal Solution Hide Solution

Correct Answer: A,B,C,D
Question #62

Which of the following is a chronological record of system activities to enable the reconstruction and examination of the sequence of events and/or changes in an event?

  • A . Corrective controls
  • B . Audit trail
  • C . Detective controls
  • D . Security audit

Reveal Solution Hide Solution

Correct Answer: B
Exit mobile version