Labour Day Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

GSNA PDF

$38.5

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

GSNA PDF + Testing Engine

$61.6

$175.99

3 Months Free Update

  • Exam Name: GIAC Systems and Network Auditor
  • Last Update: May 2, 2024
  • Questions and Answers: 368
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

GSNA Engine

$46.2

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

GSNA Practice Exam Questions with Answers GIAC Systems and Network Auditor Certification

Question # 6

Which of the following is required by a Web-based application to connect to a database?

A.

DSN

B.

DNS

C.

CGI

D.

FQDN

Full Access
Question # 7

Which of the following tools is a Windows-based commercial wireless LAN analyzer for IEEE 802.11b and supports all high level protocols such as TCP/IP, NetBEUI, and IPX?

A.

Sam Spade

B.

John the Ripper

C.

Cheops-ng

D.

AiroPeek

Full Access
Question # 8

Which of the following statements is NOT true about FAT16 file system?

A.

FAT16 file system works well with large disks because the cluster size increases as the disk partition size increases.

B.

FAT16 file system supports file-level compression.

C.

FAT16 does not support file-level security.

D.

FAT16 file system supports Linux operating system.

Full Access
Question # 9

In the DNS Zone transfer enumeration, an attacker attempts to retrieve a copy of the entire zone file for a domain from a DNS server. The information provided by the DNS zone can help an attacker gather user names, passwords, and other valuable information. To attempt a zone transfer, an attacker must be connected to a DNS server that is the authoritative server for that zone. Besides this, an attacker can launch a Denial of Service attack against the zone's DNS servers by flooding them with a lot of requests. Which of the following tools can an attacker use to perform a DNS zone transfer?

A.

DSniff

B.

Dig

C.

Host

D.

NSLookup

Full Access
Question # 10

Which of the following applications work as mass-emailing worms? (Choose two)

A.

Chernobyl virus

B.

I LOVE YOU virus

C.

Nimda virus

D.

Melissa virus

Full Access
Question # 11

Audit trail or audit log is a chronological sequence of audit records, each of which contains evidence directly pertaining to and resulting from the execution of a business process or system function. Under which of the following controls does audit control come?

A.

Protective controls

B.

Reactive controls

C.

Detective controls

D.

Preventive controls

Full Access
Question # 12

Which of the following does an anti-virus program update regularly from its manufacturer's Web site?

A.

Hotfixes

B.

Permissions

C.

Service packs

D.

Definition

Full Access
Question # 13

You want to repeat the last command you entered in the bash shell. Which of the following commands will you use?

A.

history ##

B.

history !#

C.

history !!

D.

history !1

Full Access
Question # 14

Which of the following methods is used to get a cookie from a client? Note: Here, request is a reference of type HttpServletRequest, and response is a reference of type HttpServletResponse.

A.

Cookie [] cookies = request.getCookies();

B.

Cookie [] cookies = request.getCookie(String str)

C.

Cookie [] cookies = response.getCookie(String str)

D.

Cookie [] cookies = response.getCookies()

Full Access
Question # 15

John works as a professional Ethical Hacker. He has been assigned a project to test the security of www.we-are-secure.com. He performs Web vulnerability scanning on the We-are-secure server. The output of the scanning test is as follows: C.\whisker.pl -h target_IP_address -- whisker / v1.4.0 / rain forest puppy / www.wiretrip.net -- = - = - = - = - = = Host: target_IP_address = Server: Apache/1.3.12 (Win32) ApacheJServ/1.1 mod_ssl/2.6.4 OpenSSL/0.9.5a mod_perl/1.22 + 200 OK: HEAD /cgi-bin/printenv John recognizes /cgi-bin/printenv vulnerability ( 'Printenv' vulnerability) in the We_are_secure server. Which of the following statements about 'Printenv' vulnerability are true?

A.

With the help of 'printenv' vulnerability, an attacker can input specially crafted links and/or other malicious scripts.

B.

'Printenv' vulnerability maintains a log file of user activities on the Website, which may be useful for the attacker.

C.

The countermeasure to 'printenv' vulnerability is to remove the CGI script.

D.

This vulnerability helps in a cross site scripting attack.

Full Access
Question # 16

You have made a program secure.c to display which ports are open and what types of services are running on these ports. You want to write the program's output to standard output and simultaneously copy it into a specified file. Which of the following commands will you use to accomplish the task?

A.

cat

B.

more

C.

less

D.

tee

Full Access
Question # 17

You work as a Network Administrator for Infosec Inc. Nowadays, you are facing an unauthorized access in your Wi-Fi network. Therefore, you analyze a log that has been recorded by your favorite sniffer, Ethereal. You are able to discover the cause of the unauthorized access after noticing the following string in the log file: (Wlan.fc.type_subtype eq 32 and llc.oui eq 0x00601d and llc.pid eq 0x0001) When you find All your 802.11b are belong to us as the payload string, you are convinced about which tool is being used for the unauthorized access. Which of the following tools have you ascertained?

A.

AiroPeek

B.

AirSnort

C.

Kismet

D.

NetStumbler

Full Access
Question # 18

You work as an IT Technician for XYZ CORP. You have to take security measures for the wireless network of the company. You want to prevent other computers from accessing the company's wireless network. On the basis of the hardware address, which of the following will you use as the best possible method to accomplish the task?

A.

RAS

B.

MAC Filtering

C.

SSID

D.

WEP

Full Access
Question # 19

Which of the following protocols are used to provide secure communication between a client and a server over the Internet? (Choose two)

A.

TLS

B.

SSL

C.

HTTP

D.

SNMP

Full Access
Question # 20

You work as an Exchange Administrator for XYZ CORP. The network design of the company is given below:

GSNA question answer

Employees are required to use Microsoft Outlook Web Access to access their emails remotely. You are required to accomplish the following goals: Ensure fault tolerance amongst the servers. Ensure the highest level of security and encryption for the Outlook Web Access clients. What will you do to accomplish these goals?

A.

Install one front-end Exchange 2000 server and continue to run Microsoft Outlook Web Access on the existing server. Place the new server on the perimeter network. Configure unique URLs for each server. Configure Certificate Services. Create a rule on the firewall to direct port 443 to the servers.

B.

Install two front-end Exchange 2000 servers. Place the new servers on the internal network and configure load balancing between them. Configure Certificate Services. Create a rule on the firewall to redirect port 443 to the servers.

C.

Install two front-end Exchange 2000 servers. Place the new servers on the perimeter network and configure load balancing between them. Configure Certificate Services. Create a rule on the firewall to redirect port 443 to the servers.

D.

Install two Exchange 2000 servers. Place the new servers on the perimeter network. Configure unique URLs for each server. Configure Certificate Services. Create a rule on the firewall to direct port 443 to the servers.

Full Access
Question # 21

Mike works as a Network Engineer for XYZ CORP. The company has a multi-platform network. Recently, the company faced lots of blended threat issues that lead to several drastic attacks. Mike has been assigned a project to manage the resources and services of the company through both Intranet and Internet to protect the company from these attacks. Mike needs a system that provides auto-discovering and network topology building features to allow him to keep an intuitive view of the IT infrastructure. What will Mike use to meet the requirement of the project?

A.

eBox

B.

dopplerVUe

C.

David system

D.

EM7

Full Access
Question # 22

Martha works as a Web Developer for XYZ CORP. She is developing a Web site for the company. In the Web site, she uses multiple and overlapping style definitions to control the appearance of HTML elements. What is this technique known as?

A.

Style sheet

B.

Cascading Style Sheet

C.

Overlapping Style Sheet

D.

Core sheet

Full Access
Question # 23

John works as a professional Ethical Hacker. He has been assigned the project of testing the security of www.we-are-secure.com. He wants to perform a stealth scan to discover open ports and applications running on the We-are-secure server. For this purpose, he wants to initiate scanning with the IP address of any third party. Which of the following scanning techniques will John use to accomplish his task?

A.

UDP

B.

RPC

C.

IDLE

D.

TCP SYN/ACK

Full Access
Question # 24

You work as a Network Architect for Tech Perfect Inc. The company has a TCP/IP based Enterprise network. The company uses Cisco IOS technologies in the Enterprise network. You have enabled system message logging (syslog) service on all the routers that are currently working in the network. The syslog service provides all the reports, and important error and notification messages. You want to store all the reports and messages. Choose the locations where you can store all of these.

A.

Auxiliary

B.

Buffer

C.

Syslog server

D.

tty lines

E.

Console

Full Access
Question # 25

You work as the Network Administrator for XYZ CORP. The company has a Unix-based network. You want to identify the secure terminals from where the root can be allowed to log in. Which of the following Unix configuration files can you use to accomplish the task?

A.

/etc/services

B.

/etc/ioports

C.

/proc/interrupts

D.

/etc/securetty

Full Access
Question # 26

You want to append a tar file if the on-disk version of the tar file has a modification date more recent than its copy in the tar archive. Which of the following commands will you use to accomplish the task?

A.

tar -u

B.

tar -t

C.

tar -c

D.

tar –x

Full Access
Question # 27

Which TCP and UDP ports can be used to start a NULL session attack in NT and 2000 operating systems?

A.

149 and 133

B.

203 and 333

C.

139 and 445

D.

198 and 173

Full Access
Question # 28

You work as a Network Administrator for Tech Perfect Inc. The company has a Windows Active Directory-based single domain single forest network. The functional level of the forest is Windows Server 2003. The company has recently provided laptops to its sales team members. You have configured access points in the network to enable a wireless network. The company's security policy states that all users using laptops must use smart cards for authentication. Which of the following authentication techniques will you use to implement the security policy of the company?

A.

IEEE 802.1X using EAP-TLS

B.

IEEE 802.1X using PEAP-MS-CHAP

C.

Pre-shared key

D.

Open system

Full Access
Question # 29

Which of the following controls define the direction and behavior required for technology to function properly?

A.

Detailed IS controls

B.

General controls

C.

Application controls

D.

Pervasive IS controls

Full Access
Question # 30

Anonymizers are the services that help make a user's own Web surfing anonymous. An anonymizer removes all the identifying information from a user's computer while the user surfs the Internet. It ensures the privacy of the user in this manner. After the user anonymizes a Web access with an anonymizer prefix, every subsequent link selected is also automatically accessed anonymously. Which of the following are limitations of anonymizers?

A.

ActiveX controls

B.

Plugins

C.

Secure protocols

D.

Java applications

E.

JavaScript

Full Access
Question # 31

Which of the following statements are true about data aggregation?

A.

A common aggregation purpose is to get more information about particular groups based on specific variables.

B.

Data aggregation cannot be user-based.

C.

Data aggregation is any process in which information is gathered and expressed in a summary form.

D.

Online analytic processing (OLAP) is a simple type of data aggregation.

Full Access
Question # 32

John works as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. John is working as a root user on the Linux operating system. You want to run two programs, foo and bar. You also want to ensure that bar is executed if and only if foo has executed successfully. Which of the following command sequences will John use to accomplish the task?

A.

foo; bar;

B.

foo || bar;

C.

foo | bar;

D.

foo && bar;

Full Access
Question # 33

You work as a Network Administrator for Tech Perfect Inc. For security issues, the company requires you to harden its routers. You therefore write the following code: Router#config terminal Router(config) #no ip bootp server Router(config) #no ip name-server Router(config) #no ntp server Router(config) #no snmp server Router(config) #no ip http server Router(config) #^Z Router# What services will be disabled by using this configuration fragment?

A.

BootP service

B.

Finger

C.

CDP

D.

DNS function Explanation:

Full Access
Question # 34

Which of the following are HTML tags, used to create a table?

A.

B.

C.

D.

E.

F.

Full Access
, , and
tags. The tag designs the table layout, the tag is used to create a row, and the
tag is used to create a column. For example, the following code generates a table with two rows and two columns:

Cell 1 Cell 2
Cell 3 Cell 4

Answer: C, E, and D are incorrect. There are no HTML tags such as

, , and .

Question # 35

Which of the following allows the use of multiple virtual servers using different DNS names resolved by the same IP address?

A.

HTTP 1.1

B.

JAVA

C.

HTML

D.

VPN

Full Access
Question # 36

Which of the following tools works both as an encryption-cracking tool and as a keylogger?

A.

Magic Lantern

B.

KeyGhost Keylogger

C.

Alchemy Remote Executor

D.

SocketShield

Full Access
Question # 37

Which of the following statements about session tracking is true?

A.

When using cookies for session tracking, there is no restriction on the name of the session tracking cookie.

B.

When using cookies for session tracking, the name of the session tracking cookie must be jsessionid.

C.

A server cannot use cookie as the basis for session tracking.

D.

A server cannot use URL rewriting as the basis for session tracking.

Full Access
Question # 38

Which of the following is Microsoft's implementation of the file and application server for the Internet and private intranets?

A.

Internet Server Service (ISS)

B.

Internet Server (IS)

C.

WWW Server (WWWS)

D.

Internet Information Server (IIS)

Full Access
Question # 39

Which of the following statements about the traceroute utility are true?

A.

It uses ICMP echo packets to display the Fully Qualified Domain Name (FQDN) and the IP address of each gateway along the route to the remote host.

B.

It records the time taken for a round trip for each packet at each router.

C.

It is an online tool that performs polymorphic shell code attacks.

D.

It generates a buffer overflow exploit by transforming an attack shell code so that the new attack shell code cannot be recognized by any Intrusion Detection Systems.

Full Access
Question # 40

You work as a Network Administrator for TechPerfect Inc. The company has a secure wireless network. Since the company's wireless network is so dynamic, it requires regular auditing to maintain proper security. For this reason, you are configuring NetStumbler as a wireless auditing tool. Which of the following statements are true about NetStumbler?

A.

It can be integrated with the GPS.

B.

It cannot identify the channel being used.

C.

It can identify the SSIDs.

D.

It works with a wide variety of cards.

Full Access
Question # 41

You work as a Network Administrator for XYZ CORP. The company has a TCP/IP-based network environment. The network contains Cisco switches and a Cisco router. You run the following command for a router interface: show interface serial0 You get the following output: Serial0 is administratively down, line protocol is down What will be your conclusion after viewing this output?

A.

There is a physical problem either with the interface or the cable attached to it.

B.

The router has no power.

C.

There is a problem related to encapsulation.

D.

The interface is shut down.

Full Access
Question # 42

eBox Platform is an open source unified network server (or a Unified Network Platform) for SMEs. In which of the following forms can eBox Platform be used?

A.

Unified Communications Server

B.

Network Infrastructure Manager

C.

Gateway

D.

Sandbox

Full Access
Question # 43

Which of the following listeners need not be configured in the deployment descriptor? (Choose two)

A.

HttpSessionBindingListener

B.

HttpSessionAttributeListener

C.

HttpSessionListener

D.

HttpSessionActivationListener

Full Access
Question # 44

Which of the following statements about system hardening are true? (Choose two)

A.

It is used for securing the computer hardware.

B.

It can be achieved by installing service packs and security updates on a regular basis.

C.

It can be achieved by locking the computer room.

D.

It is used for securing an operating system.

Full Access
Question # 45

Many organizations create network maps of their network system to visualize the network and understand the relationship between the end devices and the transport layer that provide services. Which of the following are the techniques used for network mapping by large organizations? Each correct answer represents a complete solution. Choose three.

A.

Route analytics

B.

Active Probing

C.

SNMP-based approaches

D.

Packet crafting

Full Access
Question # 46

Which of the following types of attack is described in the statement below? "It is a technique employed to compromise the security of network switches. In this attack, a switch is flooded with packets, each containing different source MAC addresses. The intention is to consume the limited memory set aside in the switch to store the MAC address-to-physical port translation table."

A.

Man-in-the-middle

B.

Blind spoofing

C.

Dictionary

D.

MAC flooding

Full Access
Question # 47

Which of the following wireless security standards supported by Windows Vista provides the highest level of security?

A.

WPA-EAP

B.

WEP

C.

WPA-PSK

D.

WPA2

Full Access
Question # 48

In an IT organization, some specific tasks require additional detailed controls to ensure that the workers perform their job correctly. What do these detailed controls specify? (Choose three)

A.

How the department handles acquisitions, security, delivery, implementation, and support of IS services

B.

How to lock a user account after unsuccessful logon attempts

C.

How output data is verified before being accepted into an application

D.

The way system security parameters are set

Full Access
Question # 49

You are the Network Admin for a company. You are concerned about users having access to items they should not. Your concern is that they may inadvertently have been granted access to those resources. When conducting a user access and rights review, which of the following is most likely to show you such unintentional granting of user rights?

A.

IDS Logs

B.

Access Control Lists

C.

Server logs

D.

Group Membership

Full Access
Question # 50

What is the extension of a Cascading Style Sheet?

A.

.hts

B.

.cs

C.

.js

D.

.css

Full Access
Question # 51

You are tasked with configuring your routers with a minimum security standard that includes the following: A local Username and Password configured on the router A strong privilege mode password Encryption of user passwords Configuring telnet and ssh to authenticate against the router user database Choose the configuration that best meets these requirements.

A.

RouterA(config)#service password-encryption

RouterA(config)#username cisco password PaS$w0Rd

RouterA(config)#enable secret n56e&$te

RouterA(config)#line vty 0 4 RouterA(config-line)#login

B.

RouterA(config)#service password-encryption

RouterA(config)#username cisco password PaS$w0Rd

RouterA(config)#enable password n56e&$te

RouterA(config)#line vty 0 4

RouterA(config-line)#login local

C.

RouterA(config)#service password-encryption

RouterA(config)#username cisco password PaS$w0Rd

RouterA(config)#enable secret n56e&$te

RouterA(config)#line vty 0 4

RouterA(config-line)#login local

D.

RouterA(config)#service enable-password-encryption

RouterA(config)#username cisco password PaS$w0Rd

RouterA(config)#enable secret n56e&$te

RouterA(config)#line vty 0 4

RouterA(config-line)#login user

Full Access
Question # 52

The employees of EWS Inc. require remote access to the company's Web servers. In order to provide solid wireless security, the company uses EAP-TLS as the authentication protocol. Which of the following statements are true about EAP-TLS?

A.

It uses password hash for client authentication.

B.

It uses a public key certificate for server authentication.

C.

It is supported by all manufacturers of wireless LAN hardware and software.

D.

It provides a moderate level of security.

Full Access
Question # 53

Which of the following statements is true about COLSPAN attribute?

A.

COLSPAN is used to create columns in a table.

B.

COLSPAN is used to divide one column into many columns.

C.

COLSPAN is used to span one column across many rows.

D.

COLSPAN is used to span one column across many columns.

Full Access
and tags that allow a single column in a table to take space that is occupied by several columns. If the specified COLSPAN value is greater than the number of columns in the table, then a new column is created at the end of the row. Reference: MSDN, Contents: COLSPAN

Question # 54

What will be the output of the following command? echo $(date %M) > date.txt

A.

The current time (Month) will be written in the date.txt file.

B.

It will create a variable $(date %M).

C.

It will print a string "date %M".

D.

The current time (Minutes) will be written in the date.txt file.

Full Access
Question # 55

You work as the Network Administrator for XYZ CORP. The company has a Unix-based network. You want to do RARP mapping from hardware mapping addresses to IP addresses. Which of the following Unix configuration files can you use to accomplish the task?

A.

/etc/dhcpd.conf

B.

/etc/motd

C.

/etc/exports

D.

/etc/ethers

Full Access