Summer Sale Coupon - 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sbfdisc

GSEC PDF

$44

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

GSEC PDF + Testing Engine

$70.4

$175.99

3 Months Free Update

  • Exam Name: GIAC Security Essentials
  • Last Update: Apr 18, 2024
  • Questions and Answers: 385
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

GSEC Engine

$52.8

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

GSEC Practice Exam Questions with Answers GIAC Security Essentials Certification

Question # 6

Which of the following is generally practiced by the police or any other recognized governmental authority?

A.

Spoofing

B.

SMB signing

C.

Wiretapping

D.

Phishing

Full Access
Question # 7

What Windows log should be checked to troubleshoot a Windows service that is falling to start?

A.

Application

B.

System

C.

Security

D.

Setup

Full Access
Question # 8

You are examining a packet capture session in Wire shark and see the packet shown in the accompanying image. Based on what you see, what is the appropriate protection against this type of attempted attack?

GSEC question answer

A.

Block DNS traffic across the router

B.

Disable forwarding of unsolicited TCP requests

C.

Disable IP-directed broadcast requests

D.

Block UDP packets at the firewall

Full Access
Question # 9

Which of the following is an advantage of an Intrusion Detection System?

A.

It is a mature technology.

B.

It is the best network security.

C.

It never needs patching.

D.

It is a firewall replacement.

Full Access
Question # 10

What does Authentication Header (AH) add to the packet in order to prevent an attacker from lying about the source?

A.

Integrity Check Value

B.

AES-128 encryption

C.

Triple DES encryption

D.

32-bit sequence number

Full Access
Question # 11

Based on the iptables output below, which type of endpoint security protection has host 192.168.1.17 implemented for incoming traffic on TCP port 22 (SSH) and TCP port 23 (telnet)?

GSEC question answer

A.

Operating System Control Firewall

B.

Application Control Firewall

C.

Exclusive Logging Analysis

D.

Packet Filtering Firewall

E.

Application Execution Control

Full Access
Question # 12

Which class of IDS events occur when the IDS fails to alert on malicious data?

A.

True Negative

B.

True Positive

C.

False Positive

D.

False Negative

Full Access
Question # 13

Which of the following SIP methods is used to setup a new session and add a caller?

A.

ACK

B.

BYE

C.

REGISTER

D.

INVITE

E.

CANCEL

Full Access
Question # 14

Which of the following choices accurately describes how PGP works when encrypting email?

A.

PGP encrypts the message with the recipients public key, then encrypts this key with a random asymmetric key.

B.

PGP creates a random asymmetric key that it uses to encrypt the message, then encrypts this key with the recipient's public key

C.

PGP creates a random symmetric key that it uses to encrypt the message, then encrypts this key with the recipient's public key

D.

PGP encrypts the message with the recipients public key, then encrypts this key with a random symmetric key.

Full Access
Question # 15

Which of the following processes is known as sanitization?

A.

Assessing the risk involved in discarding particular information.

B.

Verifying the identity of a person, network host, or system process.

C.

Physically destroying the media and the information stored on it.

D.

Removing the content from the media so that it is difficult to restore.

Full Access
Question # 16

Which of the following utilities provides an efficient way to give specific users permission to use specific system commands at the root level of a Linux operating system?

A.

Snort

B.

Apache

C.

SSH

D.

SUDO

Full Access
Question # 17

Which of the following hardware devices prevents broadcasts from crossing over subnets?

A.

Bridge

B.

Hub

C.

Router

D.

Modem

Full Access
Question # 18

Which of the following is a Personal Area Network enabled device?

A.

Corporate access point extender

B.

Bluetooth mouse

C.

Home Win router

D.

Network enabled printer

Full Access
Question # 19

What could be used to mitigate hash collisions?

A.

Using a larger key space for the encryption

B.

Using additional arbitrary data to append to the file

C.

Using separate keys for encryption and decryption

D.

Using a larger bit length for the algorithm

Full Access
Question # 20

Which of the following proxy servers provides administrative controls over the content?

A.

Content filtering web proxy server

B.

Caching proxy server

C.

Forced proxy server

D.

Web proxy server

Full Access
Question # 21

Which of the following tools is also capable of static packet filtering?

A.

netstat.exe

B.

ipsecpol.exe

C.

ipconfig.exe

D.

net.exe

Full Access
Question # 22

What is the motivation behind SYN/FIN scanning?

A.

The SYN/FIN combination is useful for signaling to certain Trojans.

B.

SYN/FIN packets are commonly used to launch denial of service attacks against BSD hosts.

C.

The crafted SYN/FIN packet sometimes gets past firewalls and filtering routers.

D.

A SYN/FIN packet is used in session hijacking to take over a session.

Full Access
Question # 23

What is the unnoticed theft of sensitive data from a laptop owned by an organization's CEO an example of in information warfare?

A.

Non-zero sum game

B.

Win-win situation

C.

Zero-sum game

D.

Symmetric warfare

Full Access
Question # 24

You work as a Network Administrator for NetTech Inc. The company wants to encrypt its e-mails. Which of the following will you use to accomplish this?

A.

PPTP

B.

IPSec

C.

PGP

D.

NTFS

Full Access
Question # 25

Which of the following is the reason of using Faraday cage?

A.

To prevent Denial-of-Service (DoS) attack

B.

To prevent shoulder surfing

C.

To prevent mail bombing

D.

To prevent data emanation

Full Access
Question # 26

Which of the following are used to suppress gasoline and oil fires? Each correct answer represents a complete solution. Choose three.

A.

Halon

B.

CO2

C.

Soda acid

D.

Water

Full Access
Question # 27

The previous system administrator at your company used to rely heavily on email lists, such as vendor lists and Bug Traq to get information about updates and patches. While a useful means of acquiring data, this requires time and effort to read through. In an effort to speed things up, you decide to switch to completely automated updates and patching. You set up your systems to automatically patch your production servers using a cron job and a scripted apt-get upgrade command. Of the following reasons, which explains why you may want to avoid this plan?

A.

The apt-get upgrade command doesn't work with the cron command because of incompatibility

B.

Relying on vendor and 3rd party email lists enables updates via email, for even faster patching

C.

Automated patching of production servers without prior testing may result in unexpected behavior or failures

D.

The command apt-get upgrade is incorrect, you need to run the apt-get update command

Full Access
Question # 28

While using Wire shark to investigate complaints of users being unable to login to a web application, you come across an HTTP POST submitted through your web application. The contents of the POST are listed below. Based on what you see below, which of the following would you recommend to prevent future damage to your database?

GSEC question answer

A.

Use ssh to prevent a denial of service attack

B.

Sanitize user inputs to prevent injection attacks

C.

Authenticate users to prevent hackers from using your database

D.

Use https to prevent hackers from inserting malware

Full Access
Question # 29

Which of the following commands is used to change file access permissions in Linux?

A.

chgrp

B.

chperm

C.

chmod

D.

chown

Full Access
Question # 30

Two clients connecting from the same public IP address (for example - behind the same NAT firewall) can connect simultaneously to the same web server on the Internet, provided what condition is TRUE?

A.

The server is not using a well-known port.

B.

The server is on a different network.

C.

The client-side source ports are different.

D.

The clients are on different subnets.

Full Access
Question # 31

If Linux server software is a requirement in your production environment which of the following should you NOT utilize?

A.

Debian

B.

Mandrake

C.

Cygwin

D.

Red Hat

Full Access
Question # 32

Why are false positives such a problem with IPS technology?

A.

File integrity is not guaranteed.

B.

Malicious code can get into the network.

C.

Legitimate services are not delivered.

D.

Rules are often misinterpreted.

Full Access
Question # 33

What would the following IP tables command do?

IP tables -I INPUT -s 99.23.45.1/32 -j DROP

A.

Drop all packets from the source address

B.

Input all packers to the source address

C.

Log all packets to or from the specified address

D.

Drop all packets to the specified address

Full Access
Question # 34

A US case involving malicious code is brought to trial. An employee had opened a helpdesk ticket to report specific instances of strange behavior on her system. The IT helpdesk representative collected information by interviewing the user and escalated the ticket to the system administrators. As the user had regulated and sensitive data on her computer, the system administrators had the hard drive sent to the company's forensic consultant for analysis and configured a new hard drive for the user. Based on the recommendations from the forensic consultant and the company's legal department, the CEO decided to prosecute the author of the malicious code. During the court case, which of the following would be able to provide direct evidence?

A.

The IT helpdesk representative

B.

The company CEO

C.

The user of the infected system

D.

The system administrator who removed the hard drive

Full Access
Question # 35

A system administrator sees the following URL in the webserver logs:

GSEC question answer

Which action will mitigate against this attack?

A.

Force all web applications to use SSL/US

B.

Encode web traffic using Base64 before transmission

C.

Filter potentially harmful characters from user input

D.

Authenticate users before allowing database queries

Full Access
Question # 36

Which of the following is required to be backed up on a domain controller to recover Active Directory?

A.

System state data

B.

Operating System files

C.

User's personal data

D.

Installed third party application's folders

Full Access
Question # 37

What is the name of the Windows XP/2003 tool that you can use to schedule commands to be executed on remote systems during off-peak hours?

A.

SCHTASKS.EXE

B.

SCHEDULETSKS.EXE

C.

SCHEDULR.EXE

D.

SCHRUN.EXE

Full Access
Question # 38

Which of the following processes Is used to prove a user Is who they claim to be based upon something they know, have, are, and/or their physical location?

A.

Authorization

B.

Accounting

C.

Administration

D.

Authentication

E.

Identification

Full Access
Question # 39

Mark works as a Network Administrator for NetTech Inc. The company has a Windows 2003 domain- based network. The network contains ten Windows 2003 member servers, 150 Windows XP Professional client computers. According to the company's security policy, Mark needs to check whether all the computers in the network have all available security updates and shared folders. He also needs to check the file system type on each computer's hard disk. Mark installs and runs MBSACLI.EXE with the appropriate switches on a server. Which of the following tasks will he accomplish?

A.

None of the tasks will be accomplished.

B.

He will be able to check the file system type on each computer's hard disk.

C.

He will be able to accomplish all the tasks.

D.

He will be able to check all available security updates and shared folders.

Full Access
Question # 40

What is the main reason that DES is faster than RSA?

A.

DES is less secure.

B.

DES is implemented in hardware and RSA is implemented in software.

C.

Asymmetric cryptography is generally much faster than symmetric.

D.

Symmetric cryptography is generally much faster than asymmetric.

Full Access
Question # 41

IPS devices that are classified as "In-line NIDS" devices use a combination of anomaly analysis, signature-based rules, and what else to identify malicious events on the network?

A.

Firewall compatibility rules

B.

Application analysis

C.

ICMP and UDP active scanning

D.

MAC address filtering

Full Access
Question # 42

A Host-based Intrusion Prevention System (HIPS) software vendor records how the Firefox Web browser interacts with the operating system and other applications, and identifies all areas of Firefox functionality. After collecting all the data about how Firefox should work, a database is created with this information, and it is fed into the HIPS software. The HIPS then monitors Firefox whenever it's in use. What feature of HIPS is being described in this scenario?

A.

Signature Matching

B.

Application Behavior Monitoring

C.

Host Based Sniffing

D.

Application Action Modeling

Full Access
Question # 43

An application developer would like to replace Triple DES in their software with a stronger algorithm of the same type. Which of the following should they use?

A.

RC5

B.

AES

C.

RSA

D.

SHA

Full Access
Question # 44

Which of the following are the types of access controls?

Each correct answer represents a complete solution. Choose three.

A.

Physical

B.

Administrative

C.

Automatic

D.

Technical

Full Access
Question # 45

Which of the below choices should an organization start with when implementing an effective risk management process?

A.

Implement an incident response plan

B.

Define security policy requirements

C.

Conduct periodic reviews

D.

Design controls and develop standards for each technology you plan to deploy

Full Access
Question # 46

Which of the following TCP dump output lines indicates the first step in the TCP 3-way handshake?

A.

07:09:43.368615 download.net 39904 > ftp.com.21: S

733381829:733381829(0) win 8760 (DF)

B.

07:09:43.370302 ftp.com.21 > download.net.39904: S

1192930639:1192930639(0} ack 733381830 win 1024

1460> (DF)

C.

09:09:22.346383 ftp.com.21 > download.net.39904: , rst 1 win

2440(DF)

D.

07:09:43.370355 download.net.39904 > ftp.com.21: , ack 1 win

8760 (DF)

Full Access
Question # 47

Which of the following is a new Windows Server 2008 feature for the Remote Desktop Protocol (RDP)?

A.

The ability to allow the administrator to choose a port other than the default RDP port (TCP 3389)

B.

The ability to support connections from mobile devices like smart phones

C.

The ability to allow clients to authenticate over TLS

D.

The ability to allow clients to execute individual applications rather than using a terminal desktop

Full Access
Question # 48

Which of the following defines the communication link between a Web server and Web applications?

A.

CGI

B.

PGP

C.

Firewall

D.

IETF

Full Access
Question # 49

In a /24 subnet, which of the following is a valid broadcast address?

A.

200.11.11.1

B.

221.10.10.10

C.

245.20.30.254

D.

192.10.10.255

Full Access
Question # 50

In an Active Directory domain, which is the preferred method of keeping host computers patched?

A.

Deliver updates from a local server through Windows Server Update Services

B.

Deliver updates through a web caching proxy for faster installation

C.

Configure Microsoft Update to run automatically on each host

D.

Download Hotfixes daily, and Service packs monthly, for each operating system.

Full Access
Question # 51

Which of the following books deals with confidentiality?

A.

Purple Book

B.

Orange Book

C.

Red Book

D.

Brown Book

Full Access
Question # 52

Which of the following groups represents the most likely source of an asset loss through the inappropriate use of computers?

A.

Visitors

B.

Customers

C.

Employees

D.

Hackers

Full Access
Question # 53

You work as a Network Administrator for McNeil Inc. You are installing an application. You want to view the log file whenever a new entry is added to the /var/log/messages log file. Which of the following commands will you use to accomplish this?

A.

TAIL -show /var/log/messages

B.

TAIL -f /var/log/messages

C.

TAIL -50 /var/log/messages

D.

TAIL -view /var/log/messages

Full Access
Question # 54

Which of the following statements about Network Address Translation (NAT) are true? Each correct answer represents a complete solution. Choose two.

A.

It reduces the need for globally unique IP addresses.

B.

It allows external network clients access to internal services.

C.

It allows the computers in a private network to share a global, ISP assigned address to connect to the Internet.

D.

It provides added security by using Internet access to deny or permit certain traffic from the Bastion Host.

Full Access
Question # 55

Which of the following SIP INVITE lines indicates to the remote registrar the VoIP phone that initiated the call?

A.

Via

B.

To

C.

From-Agent

D.

User-Agent

Full Access
Question # 56

What is the term for a game in which for every win there must be an equivalent loss?

A.

Asymmetric

B.

Untenable

C.

Zero-sum

D.

Gain-oriented

Full Access
Question # 57

You work as a Network Administrator for Net Perfect Inc. The company has a Linux-based network. You are configuring an application server. An application named Report, which is owned by the root user, is placed on the server. This application requires superuser permission to write to other files. All sales managers of the company will be using the application. Which of the following steps will you take in order to enable the sales managers to run and use the Report application?

A.

Change the Report application to a SUID command.

B.

Make the user accounts of all the sales managers the members of the root group.

C.

Provide password of root user to all the sales managers.

Ask each sales manager to run the application as the root user.

D.

As the application is owned by the root, no changes are required.

Full Access
Question # 58

A folder D:\Files\Marketing has the following NTFS permissions:

• Administrators: Full Control

• Marketing: Change and Authenticated

• Users: Read

It has been shared on the server as "MARKETING", with the following share permissions:

• Full Control share permissions for the Marketing group

Which of the following effective permissions apply if a user from the Sales group accesses the \\FILESERVER\MARKETING shared folder?

A.

No access

B.

Full Control

C.

Read

D.

Change

Full Access
Question # 59

Which of the following statements about buffer overflow is true?

A.

It manages security credentials and public keys for message encryption.

B.

It is a collection of files used by Microsoft for software updates released between major service pack releases.

C.

It is a condition in which an application receives more data than it is configured to accept.

D.

It is a false warning about a virus.

Full Access
Question # 60

Which access control mechanism requires a high amount of maintenance since all data must be classified, and all users granted appropriate clearance?

A.

Mandatory

B.

Discretionary

C.

Rule set-based

D.

Role-Based

Full Access
Question # 61

What technical control provides the most critical layer of defense if an intruder is able to bypass all physical security controls and obtain tapes containing critical data?

A.

Camera Recordings

B.

Security guards

C.

Encryption

D.

Shredding

E.

Corrective Controls

Full Access
Question # 62

What type of attack can be performed against a wireless network using the tool Kismet?

A.

IP spoofing

B.

Eavesdropping

C.

Masquerading

D.

Denial of Service

Full Access
Question # 63

While building multiple virtual machines on a single host operating system, you have determined that each virtual machine needs to work on the network as a separate entity with its own unique IP address on the same logical subnet. You also need to limit each guest operating system to how much system resources it has access to. Which of the following correctly identifies steps that must be taken towards setting up these virtual environments?

A.

The virtual machine software must define a separate virtual network Interface to each virtual machine and then define which unique logical hard drive partition should be available to the guest operating system.

B.

The virtual machine software must define a separate virtual network interface since each system needs to have an IP address on the same logical subnet requiring they use the same physical interface on the host operating system.

C.

The virtual machine software must define a separate virtual network interface to each virtual machine as well as how much RAM should be available to each virtual machine.

D.

The virtual machine software establishes the existence of the guest operating systems and the physical system resources to be used by that system will be configured from within the guest operating system.

E.

The virtual machine software must define a separate physical network interface to each virtual machine so that the guest operating systems can have unique IP addresses and then define how much of the systems RAM is available to the guest operating system.

Full Access
Question # 64

An employee is currently logged into the corporate web server, without permission. You log into the web server as 'admin" and look for the employee's username: "dmaul" using the "who" command. This is what you get back:

GSEC question answer

A.

The contents of the /var/log/messages file has been altered

B.

The contents of the bash history file has been altered

C.

The contents of the utmp file has been altered

D.

The contents of the http logs have been altered

Full Access
Question # 65

To be considered a strong algorithm, an encryption algorithm must be which of the following?

A.

Secret

B.

Well-known

C.

Confidential

D.

Proprietary

Full Access
Question # 66

In preparation to do a vulnerability scan against your company's systems. You've taken the steps below:

You've notified users that there will be a system test.

You've priontized and selected your targets and subnets.

You've configured the system to do a deep scan.

You have a member of your team on call to answer questions.

Which of the following is a necessary step to take prior to starting the scan?

A.

Placing the incident response team on call.

B.

Clear relevant system log files.

C.

Getting permission to run the scan.

D.

Scheduling the scan to run before OS updates.

Full Access
Question # 67

What is the maximum number of connections a normal Bluetooth device can handle at one time?

A.

2

B.

4

C.

1

D.

8

E.

7

Full Access
Question # 68

What is the discipline of establishing a known baseline and managing that condition known as?

A.

Condition deployment

B.

Observation discipline

C.

Security establishment

D.

Configuration management

Full Access
Question # 69

A web application requires multifactor authentication when a user accesses the application from a home office but does not require this when the user is in the office. What access control model is this describing?

A.

Lattice based access control

B.

Access control list

C.

Variable trust access control

D.

Role based access control

Full Access
Question # 70

Which layer of the TCP/IP Protocol Stack Is responsible for port numbers?

A.

Network

B.

Transport

C.

Internet

D.

Application

Full Access
Question # 71

You are responsible for a Microsoft based network. Your servers are all clustered. Which of the following are the likely reasons for the clustering?

Each correct answer represents a complete solution. Choose two.

A.

Reduce power consumption

B.

Ease of maintenance

C.

Load balancing

D.

Failover

Full Access
Question # 72

You work as a Linux technician for Tech Perfect Inc. You have lost the password of the root. You want to provide a new password. Which of the following steps will you take to accomplish the task?

A.

The password of the root user cannot be changed.

B.

Use the PASSWD root command.

Reboot the computer.

C.

Reboot the computer in run level 0. Use INIT=/bin/sh as a boot option.

At the bash# prompt, run the PASSWD root command.

D.

Reboot the computer in run level 1.

Use INIT=/bin/sh as a boot option.

At the bash# prompt, run the PASSWD root command.

Full Access
Question # 73

Dilbert wants to have a script run on his Windows server every time Wally logs into it. Where should he place this script?

A.

HKEY_LOCAL_MACHINF\SOFTWARE\Mlcrosofl\Wlndows\CurrentVerslon\RunOnce

B.

Default Domain Policy > User Configuration > Windows Settings > Scripts (Logon/Logoff)

C.

HKEY.LOCAL MACHIN\SOFTWARE\Microsolt\Windows\CurrentVersion\Run

D.

Default Domain Policy > Computer Configuration > Windows Settings > Scripts (Startup/Shutdown)

Full Access
Question # 74

Which of the following tools is used to configure, control, and query the TCP/IP network interface parameters?

A.

NSLOOKUP

B.

IPCONFIG

C.

ARP

D.

IFCONFIG

Full Access
Question # 75

Which of the following would be a valid reason to use a Windows workgroup?

A.

Lower initial cost

B.

Simplicity of single sign-on

C.

Centralized control

D.

Consistent permissions and rights

Full Access
Question # 76

In PKI, when someone wants to verify that the certificate is valid, what do they use to decrypt the signature?

A.

Receiver's digital signature

B.

X.509 certificate CA's private key

C.

Secret passphrase

D.

CA's public key

Full Access
Question # 77

When using Pretty Good Privacy (PGP) to digitally sign a message, the signature is created in a two-step process. First, the message to be signed is submitted to PGP's cryptographic hash algorithm. What is one of the hash algorithms used by PGP for this process?

A.

Blowfish

B.

DES

C.

SHA-l

D.

Cast

Full Access
Question # 78

Where could you go in Windows XP/2003 to configure Automatic Updates?

A.

Right click on the Start Menu and choose select Properties in the pop-up Menu.

B.

Open the MMC and choose the Automatic Updates snap-in.

C.

Right click on your desktop and choose the automatic updates.

D.

Go to the System applet in Control Panel and click on the Automatic Updates icon.

Full Access
Question # 79

How can an adversary utilize a stolen database of unsalted password hashes?

A.

Decrypt them to find the dear text passwords

B.

Compare the hashed output of guessed passwords with them

C.

Authenticate with the service associated with the on-line database

D.

Reverse engineer them to find the encryption key

Full Access
Question # 80

An IT security manager is trying to quickly assess the risks associated with not implementing a corporate firewall system. What sort of risk assessment is most appropriate?

A.

Annualized Risk Assessment

B.

Qualitative risk assessment

C.

Quantitative risk assessment

D.

Technical Risk Assessment

E.

Iterative Risk Assessment

Full Access
Question # 81

What is the function of the TTL (Time to Live) field in IPv4 and the Hop Limit field in IPv6 In an IP Packet header?

A.

These fields are decremented each time a packet is retransmitted to minimize the possibility of routing loops.

B.

These fields are initialized to an initial value to prevent packet fragmentation and fragmentation attacks.

C.

These fields are recalculated based on the required time for a packet to arrive at its destination.

D.

These fields are incremented each time a packet is transmitted to indicate the number of routers that an IP packet has traversed.

Full Access
Question # 82

Which of the following is an example of a BitLocker recovery password?

A.

01 E6 0J4CCEAF 79A481 08BAC59I 7I BE8B

B.

389627 801256690151785527 909978 568638 271012 905516

C.

6c0b48fafaecb0bf8c2610253ee717at

D.

42VgYAjYV+C7ff6MdeqBGx5Y7V2zFQA=

Full Access
Question # 83

Which of the following networking topologies uses a hub to connect computers?

A.

Bus

B.

Ring

C.

Star

D.

Cycle

Full Access
Question # 84

You have been hired to design a TCP/IP-based network that will contain both Unix and Windows computers. You are planning a name resolution strategy. Which of the following services will best suit the requirements of the network?

A.

APIPA

B.

LMHOSTS

C.

DNS

D.

DHCP

E.

WINS

Full Access
Question # 85

You work as a Network Administrator for McNeil Inc. The company has a Linux-based network. David, a Sales Manager, wants to know the name of the shell that he is currently using. Which of the following commands will he use to accomplish the task?

A.

mv $shell

B.

echo $shell

C.

rm $shell

D.

ls $shell

Full Access
Question # 86

When are Group Policy Objects (GPOs) NOT applied automatically to workstations?

A.

At 90-minute intervals

B.

At logon

C.

Every time Windows Explorer is launched

D.

At boot-up

Full Access
Question # 87

Which of the following is a characteristic of hash operations?

A.

Asymmetric

B.

Non-reversible

C.

Symmetric

D.

Variable length output

Full Access
Question # 88

Which of the following elements is the most important requirement to ensuring the success of a business continuity plan?

A.

Disaster Recover Plans

B.

Anticipating all relevant threats

C.

Executive buy-in

D.

Clearly defining roles and responsibilities

E.

Training

Full Access
Question # 89

Which of the following tasks is the responsibility of a Linux systems administrator who is deploying hardening scripts to his systems?

A.

Run them immediately after installation and before configuring system services.

B.

Ensure they are automatically run during the default installation of the OS.

C.

Test in a development environment before rolling out to production.

D.

Apply the same script(s) to every Linux host within the enterprise.

Full Access
Question # 90

What is the purpose of a TTL value?

A.

It represents of hops that a packet can take before being discarded.

B.

It represents the time in minutes that a packet can live before being discarded.

C.

It represents the value that the sequence number should be Incremented by during the next communication.

D.

It represents the number of gateways the packet has passed through and is Increased by 1 for each hop.

Full Access
Question # 91

Critical information is encrypted within an application accessible only to a small group of administrators, with a separate group of administrators holding the decryption keys. What Defense in Depth approach is being used?

A.

Information-Centric

B.

Uniform Protection

C.

Protected Enclaves

D.

Threat Vector Analysis

Full Access
Question # 92

What are the two actions the receiver of a PGP email message can perform that allows establishment of trust between sender and receiver?

A.

Decode the message by decrypting the asymmetric key with his private key, then using the asymmetric key to decrypt the message.

B.

Decode the message by decrypting the symmetric key with his private key, then using the symmetric key to decrypt the message.

C.

Decode the message by decrypting the symmetric key with his public key, then using the symmetric key to decrypt the message.

D.

Decrypt the message by encrypting the digital signature with his private key, then using the digital signature to decrypt the message.

Full Access
Question # 93

The Linux command to make the /etc/shadow file, already owned by root, readable only by root is which of the following?

A.

chmod 444/etc/shadow

B.

chown root: root/etc/shadow

C.

chmod 400/etc/shadow

D.

chown 400 /etc/shadow

Full Access
Question # 94

Which of the following statements would be seen in a Disaster Recovery Plan?

A.

"Instructions for notification of the media can be found in Appendix A"

B.

"The Emergency Response Plan should be executed in the case of any physical disaster listed on page 3."

C.

"The target for restoration of business operations is 72 hours from the declaration of disaster."

D.

"After arriving at the alternate site, utilize the server build checklist to rebuild all servers on the server rebuild list."

Full Access
Question # 95

Which asymmetric algorithm is used only for key exchange?

A.

EI Gamal

B.

Diffuse-H an

C.

ECC

D.

DSA

Full Access
Question # 96

Which of the following statements about policy is FALSE?

A.

A well-written policy contains definitions relating to "what" to do.

B.

A well-written policy states the specifics of "how" to do something.

C.

Security policy establishes what must be done to protect information stored on computers.

D.

Policy protects people who are trying to do the right thing.

Full Access
Question # 97

Which of the following protocols is used to send e-mails on the Internet?

A.

SMTP

B.

IMAP4

C.

POP3

D.

HTTP

Full Access
Question # 98

You work as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. You are required to search for the error messages in the /var/log/messages log file. Which of the following commands will you use to accomplish this?

A.

ps /var/log/messages

B.

cat /var/log/messages | look error

C.

cat /var/log/messages | grep error

D.

cat /var/log/messages

Full Access
Question # 99

Use sudo to launch Snort with the, /etc /snort /snort.conf file In full mode to generate alerts based on incoming traffic to echo. What is the source IP address of the traffic triggering an alert with a destination port of 156?

Note: Snort Is configured to exit after It evaluates 50 packets.

GSEC question answer

GSEC question answer

A.

192.168.^.30

B.

10.72.101.210

C.

10.10.28.19

D.

10.11.10.11

E.

10.10.10.66

F.

192.168.87.68

G.

10.12.10.112

Full Access
Question # 100

Which of the following is the FIRST step in performing an Operational Security (OP5EC) Vulnerabilities Assessment?

A.

Assess the threat

B.

Assess vulnerabilities of critical information to the threat

C.

Conduct risk versus benefit analysis

D.

Implement appropriate countermeasures

E.

Identification of critical information

Full Access
Question # 101

Which command would allow an administrator to determine if a RPM package was already installed?

A.

rpm -s

B.

rpm -q

C.

rpm -a

D.

rpm -t

Full Access
Question # 102

What does an attacker need to consider when attempting an IP spoofing attack that relies on guessing Initial Sequence Numbers (ISNs)?

A.

These attacks work against relatively idle servers.

B.

These attacks rely on a modified TCP/IP stack to function.

C.

These attacks can be easily traced back to the source.

D.

These attacks only work against Linux/Unix hosts.

Full Access
Question # 103

Which of the following is a backup strategy?

A.

Differential

B.

Integrational

C.

Recursive

D.

Supplemental

Full Access
Question # 104

You work as a Network Administrator for McRobert Inc. You want to know the NetBIOS name of your computer. Which of the following commands will you use?

A.

NETSTAT -s

B.

NBTSTAT -s

C.

NBTSTAT -n

D.

NETSTAT -n

Full Access
Question # 105

What is the SHA1 hash of the Ale /bin/Is?

GSEC question answer

GSEC question answer

A.

a895bac9c3

B.

54771b4r

C.

a39bed3C496fC764fc518d3e2d56f7d0f4C625fb

D.

93c1 ffbd22ebcad798886fb4aa46fa 357b23d80a

E.

aa40739f465ded2245872b1e4972e33d5bObb1cb

F.

494a 192859f 244c69d5bdc46255d b44l9e 7d051 f

G.

d3a21675a8f 19518d8b8f3cefOf6a21 del da6cc7

Full Access
Question # 106

Which of the following is a standard Unix command that would most likely be used to copy raw file system data for later forensic analysis?

A.

dd

B.

backup

C.

cp

D.

gzip

Full Access
Question # 107

A Windows administrator wants to automate local and remote management tasks in Active Directory. Which tool is most appropriate for this?

A.

Ipsec

B.

VisualBasic

C.

PowerShell

D.

netsh

E.

ipconfig

Full Access
Question # 108

During a scheduled evacuation training session the following events took place in this order:

1. Evacuation process began by triggering the building fire alarm.

2a. The meeting point leader arrived first at the designated meeting point and immediately began making note of who was and was not accounted for.

2b. Stairwell and door monitors made it to their designated position to leave behind a box of flashlights and prop the stairway doors open with a garbage can so employees can find exits and dispose of food and beverages.

2c. Special needs assistants performed their assigned responsibility to help employees out that require special assistance.

3. The safety warden communicated with the meeting point leader via walkie talkie to collect a list of missing personnel and communicated this information back to the searchers.

4. Searchers began checking each room and placing stick-it notes on the bottom of searched doors to designate which areas were cleared.

5. All special need assistants and their designated wards exited the building.

6. Searchers complete their assigned search pattern and exit with the Stairwell/door monitors.

Given this sequence of events, which role is in violation of its expected evacuation tasks?

A.

Safety warden

B.

Stairwell and door monitors

C.

Meeting point leader

D.

Searchers

E.

Special needs assistants

Full Access
Question # 109

Your organization is developing a network protection plan. No single aspect of your network seems more important than any other. You decide to avoid separating your network into segments or categorizing the systems on the network. Each device on the network is essentially protected in the same manner as all other devices.

This style of defense-in-depth protection is best described as which of the following?

A.

Uniform protection

B.

Threat-oriented

C.

Information-centric

D.

Protected enclaves

Full Access
Question # 110

Which aspect of UNIX systems was process accounting originally developed for?

A.

Data warehouse

B.

Time sharing

C.

Process tracking

D.

Real time

Full Access
Question # 111

Which of the following activities would take place during the containment phase?

A.

Disseminating change management documentation regarding the steps taken during incident.

B.

Rebuild a virtual server from scratch using the original installation media.

C.

Correlating logs from the firewall, PCAPs from an IPS, and syslogs from a server to

build a timeline.

D.

Creating a binary backup of the system's Infected hard drive for usage in a forensic

Investigation.

Full Access
Question # 112

Which of the following fields CANNOT be hashed by Authentication Header (AH) in transport mode?

A.

Length

B.

Source IP

C.

TTL

D.

Destination IP

Full Access
Question # 113

What is the maximum passphrase length in Windows 2000/XP/2003?

A.

255 characters

B.

127 characters

C.

95 characters

D.

63 characters

Full Access
Question # 114

Your system has been infected by malware. Upon investigation, you discover that the malware propagated primarily via email. The malware attacked known vulnerabilities for which patches are available, but due to problems with your configuration management system you have no way to know which systems have been patched and which haven't, slowing your progress in patching your network. Of the following, which solution would you use to protect against this propagation vector?

A.

Encrypt the emails on the server

B.

Scan and block suspect email attachments at the email server

C.

Install a firewall between the email server and the Internet

D.

Separate the email server from the trusted portions of the network

Full Access