Summer Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

GSEC GIAC Security Essentials Questions and Answers

Questions 4

A company disables cd drives for users; what defense strategy is this a part of?

Options:

A.

Uniform Protection

B.

Information-Centric

C.

Protected Enclaves

D.

Vector-oriented

Buy Now
Questions 5

What is a security feature available with Windows Vista and Windows 7 that was not present in previous Windows operating systems?

Options:

A.

Data Execution Prevention (DEP)

B.

User Account Control (UAC)

C.

Encrypting File System (EFS)

D.

Built-in IPSec Client

Buy Now
Questions 6

What is the most secure way to address an unused Windows service so it cannot be exploited by malware?

Options:

A.

Firewall it

B.

Set to manual startup

C.

Disable it

D.

Uninstall it

Buy Now
Questions 7

The TTL can be found in which protocol header?

Options:

A.

It is found in byte 8 of the ICMP header.

B.

It is found in byte 8 of the IP header.

C.

It is found in byte 8 of the TCP header.

D.

It is found in byte 8 of the DNS header.

Buy Now
Questions 8

Which Terraform command should be run immediately after creating a new configuration file for a cloud-based virtual machine?

Options:

A.

Init

B.

Build

C.

Apply

D.

Commit

Buy Now
Questions 9

Your customer wants to make sure that only computers he has authorized can get on his Wi-Fi. What is the most appropriate security measure you can recommend?

Options:

A.

A firewall

B.

WPA encryption

C.

WEP encryption

D.

Mac filtering

Buy Now
Questions 10

What is the term for the software that allows a single physical server to run multiple virtual servers?

Options:

A.

Virtual machine

B.

Hypervisor

C.

Host

D.

Guest

Buy Now
Questions 11

Which of the following elements is the most important requirement to ensuring the success of a business continuity plan?

Options:

A.

Disaster Recover Plans

B.

Anticipating all relevant threats

C.

Executive buy-in

D.

Clearly defining roles and responsibilities

E.

Training

Buy Now
Questions 12

A US case involving malicious code is brought to trial. An employee had opened a helpdesk ticket to report specific instances of strange behavior on her system. The IT helpdesk representative collected information by interviewing the user and escalated the ticket to the system administrators. As the user had regulated and sensitive data on her computer, the system administrators had the hard drive sent to the company's forensic consultant for analysis and configured a new hard drive for the user. Based on the recommendations from the forensic consultant and the company's legal department, the CEO decided to prosecute the author of the malicious code. During the court case, which of the following would be able to provide direct evidence?

Options:

A.

The IT helpdesk representative

B.

The company CEO

C.

The user of the infected system

D.

The system administrator who removed the hard drive

Buy Now
Questions 13

You are responsible for technical support at a company. One of the employees complains that his new laptop cannot connect to the company wireless network. You have verified that he is entering a valid password/passkey. What is the most likely problem?

Options:

A.

A firewall is blocking him.

B.

His laptop is incompatible.

C.

MAC filtering is blocking him.

D.

His operating system is incompatible.

Buy Now
Questions 14

A security analyst has entered the following rule to detect malicious web traffic:

alert tcp any -> 192.168.1.0/24 SO (msg: Attempted SQL Injection!"; sld:20000O01;)

How can this rule be changed to reduce false positives?

Options:

A.

Change the rule to make it apply bi -directional to source and destination

B.

Add more detail in the rule to make it more specific to the attack pattern

C.

Add an additional rule to apply to destination port 443 as well as 80

D.

Make the IP range more general so that it applies to all webservers

Buy Now
Questions 15

Which of the following is a benefit of using John the Ripper for auditing passwords?

Options:

A.

John's Blowfish cracking routine uses a complex central computing loop that increases the cost of each hash computation.

B.

John the Ripper is much slower for auditing passwords encrypted with MD5 and Blowfish.

C.

John's MD5 cracking routine uses a simplified central computing loop that decreases the cost of each hash computation.

D.

John cannot use the DES bit-slicing technique, so it is much slower than other tools, especially when used against DES-encrypted passwords.

Buy Now
Questions 16

Which of the following groups represents the most likely source of an asset loss through the inappropriate use of computers?

Options:

A.

Visitors

B.

Customers

C.

Employees

D.

Hackers

Buy Now
Questions 17

You are reviewing a packet capture file from your network intrusion detection system. In the packet stream, you come across a long series of "no operation" (NOP) commands. In addition to the NOP commands, there appears to be a malicious payload. Of the following, which is the most appropriate preventative measure for this type of attack?

Options:

A.

Limits on the number of failed logins

B.

Boundary checks on program inputs

C.

Controls against time of check/time of use attacks

D.

Restrictions on file permissions

Buy Now
Questions 18

Which Authenticates Assurance Level requires a hardware-based authenticates?

Options:

A.

AAI1

B.

AAL3

C.

AAL2

Buy Now
Questions 19

Which of the following is TRUE regarding Ethernet?

Options:

A.

Stations are not required to monitor their transmission to check for collisions.

B.

Several stations are allowed to be transmitting at any given time within a single collision domain.

C.

Ethernet is shared media.

D.

Stations are not required to listen before they transmit.

Buy Now
Questions 20

You work as a Network Administrator for Tech Perfect Inc. The company has a TCP/IP-based network. You have configured a firewall on the network. A filter has been applied to block all the ports. You want to enable sending and receiving of emails on the network. Which of the following ports will you open?

Each correct answer represents a complete solution. Choose two.

Options:

A.

80

B.

25

C.

20

D.

110

Buy Now
Questions 21

What is the function of the TTL (Time to Live) field in IPv4 and the Hop Limit field in IPv6 In an IP Packet header?

Options:

A.

These fields are decremented each time a packet is retransmitted to minimize the possibility of routing loops.

B.

These fields are initialized to an initial value to prevent packet fragmentation and fragmentation attacks.

C.

These fields are recalculated based on the required time for a packet to arrive at its destination.

D.

These fields are incremented each time a packet is transmitted to indicate the number of routers that an IP packet has traversed.

Buy Now
Questions 22

What does PowerShell remoting use to authenticate to another host in a domain environment?

Options:

A.

Two factor codes

B.

Unique application passwords

C.

PreShared keys

D.

Kerberos tickets

Buy Now
Questions 23

Training an organization on possible phishing attacks would be included under which NIST Framework Core guidelines?

Options:

A.

Detect

B.

Identify

C.

Respond

D.

Protect

Buy Now
Questions 24

A web application requires multifactor authentication when a user accesses the application from a home office but does not require this when the user is in the office. What access control model is this describing?

Options:

A.

Lattice based access control

B.

Access control list

C.

Variable trust access control

D.

Role based access control

Buy Now
Questions 25

Two clients connecting from the same public IP address (for example - behind the same NAT firewall) can connect simultaneously to the same web server on the Internet, provided what condition is TRUE?

Options:

A.

The server is not using a well-known port.

B.

The server is on a different network.

C.

The client-side source ports are different.

D.

The clients are on different subnets.

Buy Now
Questions 26

Which field in the IPv6 header is used for QoS. or specifying the priority of the packet?

Options:

A.

Hop Limit

B.

Traffic Class

C.

Version

D.

Next Header

Buy Now
Questions 27

During a scheduled evacuation training session the following events took place in this order:

1. Evacuation process began by triggering the building fire alarm.

2a. The meeting point leader arrived first at the designated meeting point and immediately began making note of who was and was not accounted for.

2b. Stairwell and door monitors made it to their designated position to leave behind a box of flashlights and prop the stairway doors open with a garbage can so employees can find exits and dispose of food and beverages.

2c. Special needs assistants performed their assigned responsibility to help employees out that require special assistance.

3. The safety warden communicated with the meeting point leader via walkie talkie to collect a list of missing personnel and communicated this information back to the searchers.

4. Searchers began checking each room and placing stick-it notes on the bottom of searched doors to designate which areas were cleared.

5. All special need assistants and their designated wards exited the building.

6. Searchers complete their assigned search pattern and exit with the Stairwell/door monitors.

Given this sequence of events, which role is in violation of its expected evacuation tasks?

Options:

A.

Safety warden

B.

Stairwell and door monitors

C.

Meeting point leader

D.

Searchers

E.

Special needs assistants

Buy Now
Questions 28

Which of the following ports is the default port for Layer 2 Tunneling Protocol (L2TP)?

Options:

A.

TCP port 443

B.

UDP port 161

C.

TCP port 110

D.

UDP port 1701

Buy Now
Questions 29

What Windows log should be checked to troubleshoot a Windows service that is falling to start?

Options:

A.

Application

B.

System

C.

Security

D.

Setup

Buy Now
Questions 30

You have been hired to design a TCP/IP-based network that will contain both Unix and Windows computers. You are planning a name resolution strategy. Which of the following services will best suit the requirements of the network?

Options:

A.

APIPA

B.

LMHOSTS

C.

DNS

D.

DHCP

E.

WINS

Buy Now
Questions 31

Which of the following defines the communication link between a Web server and Web applications?

Options:

A.

CGI

B.

PGP

C.

Firewall

D.

IETF

Buy Now
Questions 32

Which of the following is a backup strategy?

Options:

A.

Differential

B.

Integrational

C.

Recursive

D.

Supplemental

Buy Now
Questions 33

You are examining a packet capture session in Wire shark and see the packet shown in the accompanying image. Based on what you see, what is the appropriate protection against this type of attempted attack?

GSEC Question 33

Options:

A.

Block DNS traffic across the router

B.

Disable forwarding of unsolicited TCP requests

C.

Disable IP-directed broadcast requests

D.

Block UDP packets at the firewall

Buy Now
Questions 34

What is the fundamental problem with managing computers in stand-alone Windows workgroups?

Options:

A.

Computers in workgroups are not able to create Security Access Tokens (SATs) for their users.

B.

Once a computer joins a workgroup, the Security IDs (SIDs) of its users are transferred to the other computers in the workgroup in clear text.

C.

Computers that have Joined a workgroup cannot subsequently Join a domain.

D.

They do not accept the Security Access Tokens (SATs) from other computer.

Buy Now
Questions 35

Your software developer comes to you with an application that controls a user device. The application monitors its own behavior and that of the device and creates log files. The log files are expected to grow steadily and rapidly. Your developer currently has the log files stored in the /bin folder with the application binary. Where would you suggest that the developer store the log files?

Options:

A.

/var/log

B.

/etc/log

C.

/usr/log

D.

/tmp/log

E.

/dev/log

Buy Now
Questions 36

Which command would allow an administrator to determine if a RPM package was already installed?

Options:

A.

rpm -s

B.

rpm -q

C.

rpm -a

D.

rpm -t

Buy Now
Questions 37

Which of the following is an UDP based protocol?

Options:

A.

telnet

B.

SNMP

C.

IMAP

D.

LDAP

Buy Now
Questions 38

What protocol is a WAN technology?

Options:

A.

802.11

B.

802.3

C.

Ethernet

D.

Frame Relay

Buy Now
Questions 39

You work as a Network Administrator for NetTech Inc. When you enter http://66.111.64.227 in the browser 's address bar, you are able to access the site. But, you are unable to access the site when you enter http://www.uCertify.com. What is the most likely cause?

Options:

A.

DNS entry is not available for the host name.

B.

The site's Web server is offline.

C.

The site's Web server has heavy traffic.

D.

WINS server has no NetBIOS name entry for the server.

Buy Now
Questions 40

Open the MATE terminal and use the tcpdump program to read - /pcaps /cass tech.pcap.

What is the source port number?

GSEC Question 40

GSEC Question 40

Options:

A.

878733706

B.

123

C.

443

D.

878732274

E.

36480

F.

2398730476

G.

1432

Buy Now
Questions 41

Which Defense-in-Depth principle starts with an awareness of the value of each section of information within an organization?

Options:

A.

Information centric defense

B.

Uniform information protection

C.

General information protection

D.

Perimeter layering

Buy Now
Questions 42

Which of the following applications cannot proactively detect anomalies related to a computer?

Options:

A.

Firewall installed on the computer

B.

NIDS

C.

HIDS

D.

Anti-virus scanner

Buy Now
Questions 43

What is the maximum passphrase length in Windows 2000/XP/2003?

Options:

A.

255 characters

B.

127 characters

C.

95 characters

D.

63 characters

Buy Now
Questions 44

What database can provide contact information for Internet domains?

Options:

A.

dig

B.

who

C.

who is

D.

ns look up

Buy Now
Questions 45

What does an attacker need to consider when attempting an IP spoofing attack that relies on guessing Initial Sequence Numbers (ISNs)?

Options:

A.

These attacks work against relatively idle servers.

B.

These attacks rely on a modified TCP/IP stack to function.

C.

These attacks can be easily traced back to the source.

D.

These attacks only work against Linux/Unix hosts.

Buy Now
Questions 46

You work as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. You are required to search for the error messages in the /var/log/messages log file. Which of the following commands will you use to accomplish this?

Options:

A.

ps /var/log/messages

B.

cat /var/log/messages | look error

C.

cat /var/log/messages | grep error

D.

cat /var/log/messages

Buy Now
Questions 47

Which of the following correctly describes a stateless packet filter?

Options:

A.

Streams are rebuilt for analysis

B.

Data is passed through unchecked

C.

Packet processing is very slow

D.

Security is verified at the application level

Buy Now
Questions 48

You work as a Network Administrator for Tech Perfect Inc. The company has a Linux-based network. You want to kill a process running on a Linux server. Which of the following commands will you use to know the process identification number (PID) of the process?

Options:

A.

killall

B.

ps

C.

getpid

D.

kill

Buy Now
Questions 49

Which of the following fields CANNOT be hashed by Authentication Header (AH) in transport mode?

Options:

A.

Length

B.

Source IP

C.

TTL

D.

Destination IP

Buy Now
Questions 50

Which of the below choices should an organization start with when implementing an effective risk management process?

Options:

A.

Implement an incident response plan

B.

Define security policy requirements

C.

Conduct periodic reviews

D.

Design controls and develop standards for each technology you plan to deploy

Buy Now
Questions 51

You ask your system administrator to verify user compliance with the corporate policies on password strength, namely that all passwords will have at least one numeral, at least one letter, at least one special character and be 15 characters long. He comes to you with a set of compliance tests for use with an offline password cracker. They are designed to examine the following parameters of the password:

* they contain only numerals

* they contain only letters

* they contain only special characters

* they contain only letters and numerals

" they contain only letters and special characters

* they contain only numerals and special characters

Of the following, what is the benefit to using this set of tests?

Options:

A.

They are focused on cracking passwords that use characters prohibited by the password policy

B.

They find non-compliant passwords without cracking compliant passwords.

C.

They are focused on cracking passwords that meet minimum complexity requirements

D.

They crack compliant and non-compliant passwords to determine whether the current policy is strong enough

Buy Now
Questions 52

Which of the following is a signature-based intrusion detection system (IDS) ?

Options:

A.

RealSecure

B.

Snort

C.

StealthWatch

D.

Tripwire

Buy Now
Questions 53

Your organization is developing a network protection plan. No single aspect of your network seems more important than any other. You decide to avoid separating your network into segments or categorizing the systems on the network. Each device on the network is essentially protected in the same manner as all other devices.

This style of defense-in-depth protection is best described as which of the following?

Options:

A.

Uniform protection

B.

Threat-oriented

C.

Information-centric

D.

Protected enclaves

Buy Now
Questions 54

Which of the following statements about Network Address Translation (NAT) are true? Each correct answer represents a complete solution. Choose two.

Options:

A.

It reduces the need for globally unique IP addresses.

B.

It allows external network clients access to internal services.

C.

It allows the computers in a private network to share a global, ISP assigned address to connect to the Internet.

D.

It provides added security by using Internet access to deny or permit certain traffic from the Bastion Host.

Buy Now
Questions 55

Which of the following tasks is the responsibility of a Linux systems administrator who is deploying hardening scripts to his systems?

Options:

A.

Run them immediately after installation and before configuring system services.

B.

Ensure they are automatically run during the default installation of the OS.

C.

Test in a development environment before rolling out to production.

D.

Apply the same script(s) to every Linux host within the enterprise.

Buy Now
Questions 56

An attacker gained physical access to an internal computer to access company proprietary data. The facility is protected by a fingerprint biometric system that records both failed and successful entry attempts. No failures were logged during the time periods of the recent breach. The account used when the attacker entered the facility shortly before each incident belongs to an employee who was out of the area. With respect to the biometric entry system, which of the following actions will help mitigate unauthorized physical access to the facility?

Options:

A.

Try raising the Crossover Error Rate (CER)

B.

Try to lower the False Accept Rate (FAR)

C.

Try setting the Equal Error Rate (EER) to zero

D.

Try to set a lower False Reject Rate (FRR)

Buy Now
Questions 57

What is a limitation of deploying HIPS on a workstation?

Options:

A.

Requires more frequent system patching

B.

Requires an HIDS to Identify an attack

C.

Restricted support for custom applications

D.

Runs as a non-privileged user

Buy Now
Questions 58

Which of the following describes software technologies that improve portability, manageability, and compatibility of applications by encapsulating them from the underlying operating system on which they are executed?

Options:

A.

System registry

B.

Group Policy

C.

Application virtualization

D.

System control

Buy Now
Questions 59

Users at the Marketing department are receiving their new Windows XP Professional workstations. They will need to maintain local work files in the first logical volume, and will use a second volume for the information shared between the area group. Which is the best file system design for these workstations?

Options:

A.

Both volumes should be converted to NTFS at install time.

B.

First volume should be FAT32 and second volume should be NTFS.

C.

First volume should be EFS and second volume should be FAT32.

D.

Both volumes should be converted to FAT32 with NTFS DACLs.

Buy Now
Questions 60

Which of the following is a standard Unix command that would most likely be used to copy raw file system data for later forensic analysis?

Options:

A.

dd

B.

backup

C.

cp

D.

gzip

Buy Now
Questions 61

Which of the following access control principles helps prevent collusion and detect abuse of access?

Options:

A.

Least privilege

B.

Rotation of duties

C.

Separation of duties

D.

Need to know

Buy Now
Questions 62

What advantage does a Client-to-Client VPN have over other types of VPNs?

Options:

A.

The traffic never traverses any network segment in clear text

B.

The client applications do not need to support cryptography

C.

Network devices do not have to look at the message content to provide QoS

D.

The VPN gateway is located at the edge of the corporate network

Buy Now
Questions 63

You work as a Linux technician for Tech Perfect Inc. You have lost the password of the root. You want to provide a new password. Which of the following steps will you take to accomplish the task?

Options:

A.

The password of the root user cannot be changed.

B.

Use the PASSWD root command.

Reboot the computer.

C.

Reboot the computer in run level 0. Use INIT=/bin/sh as a boot option.

At the bash# prompt, run the PASSWD root command.

D.

Reboot the computer in run level 1.

Use INIT=/bin/sh as a boot option.

At the bash# prompt, run the PASSWD root command.

Buy Now
Questions 64

Which of the following Microsoft services integrates SSO into Microsoft 365 by syncing with on-premises servers?

Options:

A.

Intune

B.

Azure AD Connect

C.

Teams

D.

Azure Key Vault

Buy Now
Questions 65

What is a forensic examiner confirming when they create a cryptographic hash, such asMD5 or SHA1, of a file?

Options:

A.

Authentication

B.

Integrity

C.

Confidentiality

D.

Authorization

Buy Now
Questions 66

In PKI, when someone wants to verify that the certificate is valid, what do they use to decrypt the signature?

Options:

A.

Receiver's digital signature

B.

X.509 certificate CA's private key

C.

Secret passphrase

D.

CA's public key

Buy Now
Questions 67

Which of the following attacks can be mitigated by avoiding making system calls from within a web application?

Options:

A.

Denial of Service

B.

OS command injection

C.

SQL Injection

D.

Buffer Overflows

Buy Now
Questions 68

You work as a Network Administrator for Net World Inc. The company has a Linux-based network. You want to mount an SMBFS share from a Linux workstation. Which of the following commands can you use to accomplish the task?

Each correct answer represents a complete solution. Choose two.

Options:

A.

smbmount

B.

mount smb

C.

smbfsmount

D.

mount -t smbfs

Buy Now
Questions 69

Which of the following statements about DMZ are true?

Each correct answer represents a complete solution. Choose two.

Options:

A.

It is the boundary between the Internet and a private network.

B.

It is an anti-virus software that scans the incoming traffic on an internal network.

C.

It contains company resources that are available on the Internet, such as Web servers and

FTP servers.

D.

It contains an access control list (ACL).

Buy Now
Questions 70

Analyze the screenshot below. What is the purpose of this message?

GSEC Question 70

Options:

A.

To gather non-specific vulnerability information

B.

To get the user to download malicious software

C.

To test the browser plugins for compatibility

D.

To alert the user to infected software on the computer.

Buy Now
Questions 71

Which of the following is an Implementation of PKI?

Options:

A.

SSL

B.

3DES

C.

Kerberos

D.

SHA-1

Buy Now
Questions 72

John works as a Network Administrator for Perfect Solutions Inc. The company has a Linux-based network. John is working as a root user on the Linux operating system. He wants to change the modified date and time of the file private.txt to 11 Nov 2009 02:59:58 am. Which of the following commands will John use to accomplish his task?

Each correct answer represents a complete solution. Choose all that apply.

Options:

A.

rm private.txt #11 Nov 2009 02:59:58 am

B.

touch -d "11 Nov 2009 02:59:58 am" private.txt

C.

touch private.txt #11 Nov 2009 02:59:58 am

D.

touch -t 200911110259.58 private.txt

Buy Now
Questions 73

One of your Linux systems was compromised last night. According to change management history and a recent vulnerability scan, the system's patches were up-to-date at the time of the attack. Which of the following statements is the Most Likely explanation?

Options:

A.

It was a zero-day exploit.

B.

It was a Trojan Horse exploit.

C.

It was a worm exploit.

D.

It was a man-in-middle exploit.

Buy Now
Questions 74

There are three key factors in selecting a biometric mechanism. What are they?

Options:

A.

Reliability, encryption strength, and cost

B.

Encryption strength, authorization method, and cost

C.

Reliability, user acceptance, and cost

D.

User acceptance, encryption strength, and cost

Buy Now
Questions 75

Your system has been infected by malware. Upon investigation, you discover that the malware propagated primarily via email. The malware attacked known vulnerabilities for which patches are available, but due to problems with your configuration management system you have no way to know which systems have been patched and which haven't, slowing your progress in patching your network. Of the following, which solution would you use to protect against this propagation vector?

Options:

A.

Encrypt the emails on the server

B.

Scan and block suspect email attachments at the email server

C.

Install a firewall between the email server and the Internet

D.

Separate the email server from the trusted portions of the network

Buy Now
Questions 76

Which of the following statements would describe the term "incident" when used in the branch of security known as Incident Handling?

Options:

A.

Any observable network event

B.

Harm to systems

C.

Significant threat of harm to systems

D.

A and C

E.

A, B, and C

F.

B and C

G.

A and B

Buy Now
Questions 77

Mark works as a Network Administrator for NetTech Inc. The company has a Windows 2003 domain- based network. The network contains ten Windows 2003 member servers, 150 Windows XP Professional client computers. According to the company's security policy, Mark needs to check whether all the computers in the network have all available security updates and shared folders. He also needs to check the file system type on each computer's hard disk. Mark installs and runs MBSACLI.EXE with the appropriate switches on a server. Which of the following tasks will he accomplish?

Options:

A.

None of the tasks will be accomplished.

B.

He will be able to check the file system type on each computer's hard disk.

C.

He will be able to accomplish all the tasks.

D.

He will be able to check all available security updates and shared folders.

Buy Now
Questions 78

An organization keeps its intellectual property in a database. Protection of the data is assigned to one system administrator who marks the data, and monitors for this intellectual property leaving the network. Which defense-In-depth principle does this describe?

Options:

A.

Threat-Vector Analysis

B.

Protected Enclave

C.

Information Centric

D.

Uniform Protection

Buy Now
Questions 79

When using Pretty Good Privacy (PGP) to digitally sign a message, the signature is created in a two-step process. First, the message to be signed is submitted to PGP's cryptographic hash algorithm. What is one of the hash algorithms used by PGP for this process?

Options:

A.

Blowfish

B.

DES

C.

SHA-l

D.

Cast

Buy Now
Questions 80

The TTL can be found in which protocol header?

Options:

A.

UDP

B.

TCP

C.

IP

D.

ICMP

Buy Now
Questions 81

Which of the following commands is used to change file access permissions in Linux?

Options:

A.

chgrp

B.

chperm

C.

chmod

D.

chown

Buy Now
Questions 82

What are the two actions the receiver of a PGP email message can perform that allows establishment of trust between sender and receiver?

Options:

A.

Decode the message by decrypting the asymmetric key with his private key, then using the asymmetric key to decrypt the message.

B.

Decode the message by decrypting the symmetric key with his private key, then using the symmetric key to decrypt the message.

C.

Decode the message by decrypting the symmetric key with his public key, then using the symmetric key to decrypt the message.

D.

Decrypt the message by encrypting the digital signature with his private key, then using the digital signature to decrypt the message.

Buy Now
Questions 83

Which type of risk assessment results are typically categorized as low, medium, or high-risk events?

Options:

A.

Technical

B.

Qualitative

C.

Management

D.

Quantitative

Buy Now
Questions 84

When are Group Policy Objects (GPOs) NOT applied automatically to workstations?

Options:

A.

At 90-minute intervals

B.

At logon

C.

Every time Windows Explorer is launched

D.

At boot-up

Buy Now
Questions 85

Which of the following is a benefit to utilizing Cygwin for Windows?

Options:

A.

The ability to install a complete Red Hat operating system Install on Windows.

B.

The ability to bring much more powerful scripting capabilities to Windows.

C.

The ability to run a production Apache server.

D.

The ability to install a complete Ubuntu operating system install on Windows.

Buy Now
Questions 86

When you log into your Windows desktop what information does your Security Access Token (SAT) contain?

Options:

A.

The Security ID numbers (SIDs) of all the groups to which you belong

B.

A list of cached authentications

C.

A list of your domain privileges

D.

The Security ID numbers (SIDs) of all authenticated local users

Buy Now
Questions 87

An email system administrator deploys a configuration blocking all inbound and outbound executable files due to security concerns.

What Defense in Depth approach is being used?

Options:

A.

Protected Enclaves

B.

Uniform Protection

C.

Vector Oriented

D.

Information Centric

Buy Now
Questions 88

What is it called when an OSI layer adds a new header to a packet?

Options:

A.

Switching

B.

Encapsulation

C.

fragmentation

D.

Routing

Buy Now
Questions 89

Which of the following statements about Hypertext Transfer Protocol Secure (HTTPS) are true? Each correct answer represents a complete solution. Choose two.

Options:

A.

It uses TCP port 443 as the default port.

B.

It is a protocol used in the Universal Resource Locater (URL) address line to connect to a secure site.

C.

It is a protocol used to provide security for a database server in an internal network.

D.

It uses TCP port 80 as the default port.

Buy Now
Questions 90

Which Linux command could a systems administrator use to determine if an attacker had opened up a new listening port on her system?

Options:

A.

nfsstat

B.

netreport

C.

ps

D.

netstat

E.

vrnstat

Buy Now
Questions 91

Which of the following is an advantage of an Intrusion Detection System?

Options:

A.

It is a mature technology.

B.

It is the best network security.

C.

It never needs patching.

D.

It is a firewall replacement.

Buy Now
Questions 92

Which of the following resources is a knowledge base of real-world observed adversary tactics and techniques?

Options:

A.

Lockheed Martin Cyber Kill Chain

B.

MITRE ATT&CK

C.

CIS Controls

D.

NIST Framework

Buy Now
Questions 93

Which attack stage mirrors the Information Gathering phase used in penetration testing methodology?

Options:

A.

Reconnaissance

B.

Clearing tracks

C.

Scanning

D.

Gaining access

Buy Now
Questions 94

It is possible to sniff traffic from other hosts on a switched Ethernet network by impersonating which type of network device?

Options:

A.

Switch

B.

Bridge

C.

Hub

D.

Router

Buy Now
Questions 95

A folder D:\Files\Marketing has the following NTFS permissions:

• Administrators: Full Control

• Marketing: Change and Authenticated

• Users: Read

It has been shared on the server as "MARKETING", with the following share permissions:

• Full Control share permissions for the Marketing group

Which of the following effective permissions apply if a user from the Sales group accesses the \\FILESERVER\MARKETING shared folder?

Options:

A.

No access

B.

Full Control

C.

Read

D.

Change

Buy Now
Questions 96

What must be added to VLANs to improve security?

Options:

A.

Network hubs

B.

Air gaps

C.

Spanning tree interfaces

D.

Access control lists

Buy Now
Questions 97

Which of the following terms refers to the process in which headers and trailers are added around user data?

Options:

A.

Encapsulation

B.

Authentication

C.

Authorization

D.

Encryption

Buy Now
Questions 98

For most organizations, which of the following should be the highest priority when it comes to physical security concerns?

Options:

A.

Controlling ingress and egress

B.

Controlling access to workstations

C.

Ensuring employee safety

D.

Controlling access to servers

E.

Protecting physical assets

Buy Now
Questions 99

What is the purpose of notifying stakeholders prior to a scheduled vulnerability scan?

Options:

A.

Risk of system crashes and security alerts.

B.

Risk of deletion of backup files.

C.

Risk of modified application configuration files.

D.

Risk of applying untested patches.

Buy Now
Questions 100

Which of the following is more commonly used for establishing high-speed backbones that interconnect smaller networks and can carry signals over significant distances?

Options:

A.

Bluetooth

B.

Ethernet

C.

Token ring

D.

Asynchronous Transfer Mode (ATM)

Buy Now
Questions 101

An organization monitors the hard disks of its employees' computers from time to time. Which policy does this pertain to?

Options:

A.

Privacy policy

B.

Backup policy

C.

User password policy

D.

Network security policy

Buy Now
Questions 102

Use sudo to launch Snort with the, /etc /snort /snort.conf file In full mode to generate alerts based on incoming traffic to echo. What is the source IP address of the traffic triggering an alert with a destination port of 156?

Note: Snort Is configured to exit after It evaluates 50 packets.

GSEC Question 102

GSEC Question 102

Options:

A.

192.168.^.30

B.

10.72.101.210

C.

10.10.28.19

D.

10.11.10.11

E.

10.10.10.66

F.

192.168.87.68

G.

10.12.10.112

Buy Now
Questions 103

Which of the following radio frequencies is used by the IEEE 802.11a wireless network?

Options:

A.

3.7 GHz

B.

7.0 GHz

C.

2.4 GHz

D.

5.0 GHz

Buy Now
Questions 104

How is confidentiality disabled in the IPSec Encapsulated Security Payload protocol?

Options:

A.

Selecting no algorithm for encryption or authentication

B.

Selecting the NULL authentication algorithm

C.

Selecting both NULL algorithms

D.

Selecting the NULL encryption algorithm

Buy Now
Questions 105

Which of the following heights of fence deters only casual trespassers?

Options:

A.

8 feet

B.

2 to 2.5 feet

C.

6 to 7 feet

D.

3 to 4 feet

Buy Now
Questions 106

Which of the following protocols describes the operation of security In H.323?

Options:

A.

H.239

B.

H.245

C.

H.235

D.

H.225

Buy Now
Questions 107

You work as a Network Administrator for McRobert Inc. You want to know the NetBIOS name of your computer. Which of the following commands will you use?

Options:

A.

NETSTAT -s

B.

NBTSTAT -s

C.

NBTSTAT -n

D.

NETSTAT -n

Buy Now
Questions 108

What is achieved with the development of a communication flow baseline?

Options:

A.

Validation of data access

B.

Classification of critical data

C.

Categorization of internal risks

D.

Identification of existing IT assets

Buy Now
Questions 109

When trace route fails to get a timely response for a packet after three tries, which action will it take?

Options:

A.

It will print '* * *' for the attempts and increase the maximum hop count by one.

B.

It will exit gracefully, and indicate to the user that the destination is unreachable.

C.

It will increase the timeout for the hop and resend the packets.

D.

It will print '* * *' for the attempts, increment the TTL and try again until the maximum hop count.

Buy Now
Questions 110

Which of the following is Azure's version of a superuser?

Options:

A.

Network administrator

B.

Global administrator

C.

Security administrator

D.

Intune administrator

Buy Now
Questions 111

SSL session keys are available in which of the following lengths?

Options:

A.

40-bit and 128-bit.

B.

64-bit and 128-bit.

C.

128-bit and 1,024-bit.

D.

40-bit and 64-bit.

Buy Now
Questions 112

When designing wireless networks, one strategy to consider is implementing security mechanisms at all layers of the OSI model. Which of the following protection mechanisms would protect layer 1?

Options:

A.

Hardening applications

B.

Limit RF coverage

C.

Employing firewalls

D.

Enabling strong encryption

Buy Now
Questions 113

You have an automated system for patching the operating systems of all your computers. All patches are supposedly current. Yet your automated vulnerability scanner has just reported vulnerabilities that you believe have been patched. Which of the actions below should you take next?

Options:

A.

Check some systems manually.

B.

Rerun the system patching routines.

C.

Contact the incident response team.

D.

Ignore the findings as false positives.

Buy Now
Questions 114

Which Linux file lists every process that starts at boot time?

Options:

A.

inetd

B.

netsrv

C.

initd

D.

inittab

Buy Now
Questions 115

On which of the following OSI model layers does IPSec operate?

Options:

A.

Physical layer

B.

Network layer

C.

Data-link layer

D.

Session layer

Buy Now
Exam Code: GSEC
Exam Name: GIAC Security Essentials
Last Update: Jun 30, 2025
Questions: 385

PDF + Testing Engine

$57.75  $164.99

Testing Engine

$43.75  $124.99
buy now GSEC testing engine

PDF (Q&A)

$36.75  $104.99
buy now GSEC pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 04 Jul 2025