How Many Questions Of GCIA Vce

We provide real GCIA exam questions and answers braindumps in two formats. Download PDF & Practice Tests. Pass GIAC GCIA Exam quickly & easily. The GCIA PDF type is available for reading and printing. You can print more and practice many times. With the help of our GIAC GCIA dumps pdf and vce product and material, you can easily pass the GCIA exam.

Online GIAC GCIA free dumps demo Below:

NEW QUESTION 1
In which of the following IDS evasion techniques does an attacker deliver data in multiple small sized packets, which makes it very difficult for an IDS to detect the attack signatures of such attacks?

  • A. Insertion
  • B. Session splicing
  • C. Fragmentation overlap
  • D. Fragmentation overwrite

Answer: B

NEW QUESTION 2
Which of the following software is used for Steganography?

  • A. CryptoForge
  • B. Fort Knox
  • C. Dsniff
  • D. Ethreal

Answer: B

NEW QUESTION 3
You work as a network administrator for BlueWell Inc. You have to convert your 48-bit host address (MAC address) to an IPv6 54-bit address. Using the IEEE-EUI-64 conversion process, how do you convert the 48-bit host address (MAC address) to an IPv6 54-bit address?

  • A. Add E
  • B. FE between the third and fourth byte
  • C. Add F
  • D. EE between the third and fourth byte
  • E. Add F
  • F. EE between the third and fourth byte
  • G. Add F
  • H. FE between the third and fourth bytes

Answer: D

NEW QUESTION 4
Which of the following are default ports for the FTP service?
Each correct answer represents a complete solution. Choose two.

  • A. 80
  • B. 21
  • C. 20
  • D. 443

Answer: BC

NEW QUESTION 5
You work as a professional Computer Hacking Forensic Investigator. A project has been assigned to you to investigate Plagiarism occurred in the source code files of C#. Which of the following tools will you use to detect the software plagiarism?

  • A. VAST
  • B. Jplag
  • C. SCAM
  • D. Turnitin

Answer: B

NEW QUESTION 6
How many bits does IPv6 use in IP addresses?

  • A. 40 bits
  • B. 32 bits
  • C. 64 bits
  • D. 128 bits

Answer: D

NEW QUESTION 7
Which of the following two cryptography methods are used by NTFS Encrypting File System (EFS) to encrypt the data stored on a disk on a file-by-file basis?

  • A. Public key
  • B. Digital certificates
  • C. Twofish
  • D. RSA

Answer: AB

NEW QUESTION 8
Which of the following commands is a Packet sniffer?

  • A. tcpdump
  • B. strace
  • C. nmap
  • D. tail

Answer: A

NEW QUESTION 9
At which layers of the OSI and TCP/IP models does IP addressing function?

  • A. OSI Layer 5 and TCP/IP Transport Layer
  • B. OSI Layer 2 and TCP/IP Network Layer
  • C. OSI Layer 4 and TCP/IP Application Layer
  • D. OSI Layer 3 and TCP/IP Internet Layer

Answer: D

NEW QUESTION 10
You work as a Network Administrator for Tech Perfect Inc. The company has a TCP/IP-based network.
A branch office is connected to the headquarters through a T1 line. Users at the branch office report poor voice quality on the IP phone while communicating with the headquarters. You find that an application, named WorkReport, at the branch office is suffocating bandwidth by sending large packets for file synchronization. You need to improve the voice quality on the IP phone. Which of the following steps will you choose to accomplish this?

  • A. Configure traffic shaping to increase the time interval for the WorkReport packet
  • B. Configure traffic shaping to increase the time interval for the IP phone packet
  • C. Configure traffic shaping to reduce bandwidth for the IP phon
  • D. Configure traffic shaping to reduce bandwidth for WorkRepor

Answer: D

NEW QUESTION 11
Which of the following are the two different file formats in which Microsoft Outlook saves e-mail messages based on system configuration?
Each correct answer represents a complete solution. Choose two.

  • A. .txt
  • B. .pst
  • C. .xst
  • D. .ost

Answer: BD

NEW QUESTION 12
Peter, a malicious hacker, obtains e-mail addresses by harvesting them from postings, blogs, DNS listings, and Web pages. He then sends large number of unsolicited commercial e-mail (UCE) messages on these addresses. Which of the following e-mail crimes is Peter committing?

  • A. E-mail spoofing
  • B. E-mail bombing
  • C. E-mail Storm
  • D. E-mail Spam

Answer: D

NEW QUESTION 13
Adam works as a Security Administrator for Umbrella Inc. A project has been assigned to him to secure access to the network of the company from all possible entry points. He segmented the network into several subnets and installed firewalls all over the network. He has placed very stringent rules on all the firewalls, blocking everything in and out except ports that must be used.
He does need to have port 80 open since his company hosts a website that must be accessed from the Internet. Adam is still worried about programs like Hping2 that can get into a network through covert channels.
Which of the following is the most effective way to protect the network of the company from an attacker using Hping2 to scan his internal network?

  • A. Block ICMP type 13 messages
  • B. Block all outgoing traffic on port 21
  • C. Block all outgoing traffic on port 53
  • D. Block ICMP type 3 messages

Answer: A

NEW QUESTION 14
Which of the following proxy servers can be used for spamming?

  • A. Caching proxy server
  • B. Web proxy server
  • C. Open proxy server
  • D. Anonymizing proxy server

Answer: C

NEW QUESTION 15
Ben works as a Network Administrator in Business Software Solutions Ltd. The company uses a Windowsbased operating system throughout its network. Ben finds the following mail exchange record on the server:
max1.CertLeader.com. IN A 613.0.2.1
IN AAAA 4ffe:d00:1:1::88
Which of the following conclusions can Ben derive from this record?

  • A. It indicates the configuration of the POP3 server (max1) on the site CertLeader.com on how to handle e-mails from the site 613.0.2.1 and an internal computer with NIC address 4ffe:d00:1:1::88.
  • B. It indicates the preference of the recor
  • C. It indicates the configuration of the SMTP server (max1) on the site CertLeader.com on how to handle e-mails from the site 613.0.2.1 and an internal computer with NIC address 4ffe:d00:1:1::88.
  • D. It indicates part of the DNS configuration for the primary server to handle both IPV4 and IPV6 request

Answer: D

NEW QUESTION 16
Which of the following protocols does IPsec use to perform various security functions in the network?
Each correct answer represents a complete solution. Choose all that apply.

  • A. Encapsulating Security Payload
  • B. Internet Key Exchange
  • C. Skinny Client Control Protocol
  • D. Authentication Header

Answer: ABD

NEW QUESTION 17
Adam, a malicious hacker purposely sends fragmented ICMP packets to a remote target. The total size of this ICMP packet once reconstructed is over 65,536 bytes.
On the basis of above information, which of the following types of attack is Adam attempting to perform?

  • A. Fraggle attack
  • B. SYN Flood attack
  • C. Land attack
  • D. Ping of death attack

Answer: D

NEW QUESTION 18
This is a Windows-based tool that is used for the detection of wireless LANs using the IEEE 802.11a, 802.11b, and 802.11g standards. The main features of these tools are as follows:
-It displays the signal strength of a wireless network, MAC address, SSID, channel details, etc. -It is commonly used for the following purposes:

  • A. War driving
  • B. Detecting unauthorized access points
  • C. Detecting causes of interference on a WLAN
  • D. WEP ICV error tracking
  • E. Making Graphs and Alarms on 802.11 Data, including Signal Strength

Answer: D

NEW QUESTION 19
Which of the following IPv6 transition technologies is used by the DirectAccess if a user is in a remote location and a public IPv4 address, instead of public IPv6 address, has been assigned to the computer?

  • A. ISATAP
  • B. PortProxy
  • C. 6to4
  • D. Teredo

Answer: C

NEW QUESTION 20
Which of the following tools is used to locate lost files and partitions to restore data from a formatted, damaged, or lost partition in Windows and Apple Macintosh computers?

  • A. Easy-Undelete
  • B. VirtualLab
  • C. File Scavenger
  • D. Recover4all Professional

Answer: B

NEW QUESTION 21
......

Thanks for reading the newest GCIA exam dumps! We recommend you to try the PREMIUM Dumps-files.com GCIA dumps in VCE and PDF here: https://www.dumps-files.com/files/GCIA/ (508 Q&As Dumps)