2013年9月23日星期一

GIAC certification GISP exam training programs

The GISP examination certification, as other world-renowned certification, will get international recognition and acceptance. People around the world prefer GISP exam certification to make their careers more strengthened and successful. In ITCertKing, you can choose the products which are suitable for your learning ability to learn.

In the such a brilliant era of IT industry in the 21st century competition is very fierce. Naturally, GIAC certification GISP exam has become a very popular exam in the IT area. More and more people register for the exam and passing the certification exam is also those ambitious IT professionals' dream.

In the era of rapid development in the IT industry, we have to look at those IT people with new eyes. They use their high-end technology to create many convenient place for us. And save a lot of manpower and material resources for the state and enterprises. And even reached unimaginable effect. Of course, their income must be very high. Do you want to be the kind of person? Do you envy them? Or you are also IT person, but you do not get this kind of success. Do not worry, ITCertKing's GIAC GISP exam material can help you to get what you want. To select ITCertKing is equivalent to choose a success.

Exam Code: GISP
Exam Name: GIAC (GIAC Information Security Professional)
One year free update, No help, Full refund!
Total Q&A: 659 Questions and Answers
Last Update: 2013-09-23

When you select to use ITCertKing's products, you have set the first foot on the peak of the IT industry and the way to your dream is one step closer. The practice questions of ITCertKing can not only help you pass GIAC certification GISP exam and consolidate your professional knowledge, but also provide you one year free update service.

GISP Free Demo Download: http://www.itcertking.com/GISP_exam.html

NO.1 Which of the following attacks involves multiple compromised systems to attack a single target?
A. Brute force attack
B. DDoS attack
C. Dictionary attack
D. Replay attack
Answer: B

GIAC   GISP test answers   GISP questions   GISP   GISP   GISP

NO.2 Fill in the blank with the appropriate value.
Service Set Identifiers (SSIDs) are case sensitive text strings that have a maximum length of_______
characters.
A. 32
Answer: A

GIAC   GISP questions   GISP   GISP answers real questions   GISP

NO.3 Which of the following statements about the bridge are true?
Each correct answer represents a complete solution. Choose two.
A. It filters traffic based on IP addresses.
B. It forwards broadcast packets.
C. It assigns a different network address per port.
D. It filters traffic based on MAC addresses.
Answer: B,D

GIAC   GISP   GISP   GISP certification

NO.4 Which of the following refers to encrypted text.?
A. Plaintext
B. Cookies
C. Hypertext
D. Ciphertext
Answer: D

GIAC answers real questions   GISP original questions   GISP exam prep   GISP pdf   GISP

NO.5 Which of the following are the benefits of information classification for an organization?
A. It helps identify which information is the most sensitive or vital to an organization.
B. It ensures that modifications are not made to data by unauthorized personnel or processes.
C. It helps identify which protections apply to which information.
D. It helps reduce the Total Cost of Ownership (TCO).
Answer: A,C

GIAC exam prep   GISP braindump   GISP answers real questions   GISP

NO.6 Which of the following statements about role-based access control (RBAC) model is true?
A. In this model, a user can access resources according to his role in the organization.
B. In this model, the permissions are uniquely assigned to each user account.
C. In this model, the same permission is assigned to each user account.
D. In this model, the users can access resources according to their seniority.
Answer: A

GIAC   GISP pdf   GISP   GISP

NO.7 Which of the following types of attacks slows down or stops a server by overloading it with requests?
A. Vulnerability attack
B. Impersonation attack
C. Network attack
D. DoS attack
Answer: D

GIAC certification training   GISP   GISP   GISP

NO.8 Which of the following steps can be taken to protect laptops and data they hold?
Each correct answer represents a complete solution. Choose all that apply.
A. Use slot locks with cable to connect the laptop to a stationary object.
B. Keep inventory of all laptops including serial numbers.
C. Harden the operating system.
D. Encrypt all sensitive data.
Answer: A,B,C,D

GIAC exam prep   GISP test questions   GISP exam prep   GISP

NO.9 Which of the following policies is set by a network administrator to allow users to keep their emails and
documents for a fixed period of time?
A. Retention policy
B. Password policy
C. Audit policy
D. Backup policy
Answer: A

GIAC practice test   GISP   GISP   GISP test   GISP   GISP certification

NO.10 Which methods help you to recover your data in the event of a system or hard disk failure?
Each correct answer represents a complete solution. Choose two.
A. Install a RAID system
B. Use data encryption
C. Install and use a tape backup unit
D. Install UPS systems on all important devices
Answer: A,C

GIAC test questions   GISP   GISP   GISP   GISP test answers

NO.11 Which of the following heights of fence deters only casual trespassers?
A. 3 to 4 feet
B. 2 to 2.5 feet
C. 8 feet
D. 6 to 7 feet
Answer: A

GIAC test answers   GISP   GISP

NO.12 Mark works as a Network Administrator for NetTech Inc. He wants users to access only those resources
that are required for them. Which of the following access control models will he use?
A. Role-Based Access Control
B. Discretionary Access Control
C. Mandatory Access Control
D. Policy Access Control
Answer: A

GIAC answers real questions   GISP braindump   GISP original questions   GISP certification training

NO.13 Which of the following is a remote access protocol that supports encryption?
A. PPP
B. SNMP
C. UDP
D. SLIP
Answer: A

GIAC test answers   GISP   GISP   GISP   GISP questions

NO.14 Which of the following are methods used for authentication?
Each correct answer represents a complete solution. Choose all that apply.
A. Smart card
B. Biometrics
C. Username and password
D. Magnetic stripe card
Answer: A,B,C,D

GIAC   GISP braindump   GISP exam dumps   GISP   GISP certification

NO.15 Which of the following is a technique used to attack an Ethernet wired or wireless network?
A. DNS poisoning
B. Keystroke logging
C. Mail bombing
D. ARP poisoning
Answer: D

GIAC   GISP   GISP   GISP original questions

NO.16 When no anomaly is present in an Intrusion Detection, but an alarm is generated, the response is known
as __________.
A. False positive
B. False negative
C. True negative
D. True positive
Answer: A

GIAC braindump   GISP   GISP demo   GISP

NO.17 Which of the following statements about a fiber-optic cable are true?
Each correct answer represents a complete solution. Choose three.
A. It is immune to electromagnetic interference (EMI).
B. It can transmit undistorted signals over great distances.
C. It has eight wires twisted into four pairs.
D. It uses light pulses for signal transmission.
Answer: A,B,D

GIAC   GISP   GISP test answers

NO.18 Sam works as a Web Developer for McRobert Inc. He wants to control the way in which a Web
browser receives information and downloads content from Web sites. Which of the following browser
settings will Sam use to accomplish this?
A. Proxy server
B. Security
C. Cookies
D. Certificate
Answer: B

GIAC braindump   GISP test   GISP pdf   GISP

NO.19 Which of the following are used to suppress paper or wood fires?
Each correct answer represents a complete solution. Choose two.
A. Water
B. Kerosene
C. CO2
D. Soda acid
Answer: A,D

GIAC   GISP original questions   GISP   GISP practice test

NO.20 Which of the following statements about smurf is true?
A. It is an ICMP attack that involves spoofing and flooding.
B. It is a UDP attack that involves spoofing and flooding.
C. It is a denial of service (DoS) attack that leaves TCP ports open.
D. It is an attack with IP fragments that cannot be reassembled.
Answer: A

GIAC test questions   GISP   GISP pdf

NO.21 You work as a Network Administrator for NetTech Inc. The company has a network that consists of 200
client computers and ten database servers. One morning, you find that a hacker is accessing
unauthorized data on a database server on the network. Which of the following actions will you take to
preserve the evidences?
Each correct answer represents a complete solution. Choose three.
A. Prevent a forensics experts team from entering the server room.
B. Preserve the log files for a forensics expert.
C. Prevent the company employees from entering the server room.
D. Detach the network cable from the database server.
Answer: B,C,D

GIAC   GISP answers real questions   GISP test answers

NO.22 Which of the following statements about Switched Multimegabit Data Service (SMDS) are true?
Each correct answer represents a complete solution. Choose two.
A. It is a logical connection between two devices.
B. It uses fixed-length (53-byte) packets to transmit information.
C. It supports speeds of 1.544 Mbps over Digital Signal level 1 (DS-1) transmission facilities.
D. It is a high-speed WAN networking technology used for communication over public data networks
Answer: C,D

GIAC pdf   GISP   GISP questions   GISP exam prep   GISP exam simulations

NO.23 Which of the following is the most secure authentication method?
A. Certificate-based authentication
B. Basic authentication
C. Digest authentication
D. Integrated Windows authentication
Answer: A

GIAC   GISP answers real questions   GISP exam dumps   GISP exam

NO.24 Which of the following terms refers to the protection of data against unauthorized access?
A. Auditing
B. Recovery
C. Confidentiality
D. Integrity
Answer: C

GIAC original questions   GISP   GISP test questions

NO.25 Which of the following protocols is used to verify the status of a certificate?
A. CEP
B. HTTP
C. OSPF
D. OCSP
Answer: D

GIAC   GISP   GISP study guide

NO.26 Which of the following functions are performed by a firewall?
Each correct answer represents a complete solution. Choose all that apply.
A. It hides vulnerable computers that are exposed to the Internet.
B. It logs traffic to and from the private network.
C. It enhances security through various methods, including packet filtering, circuit-level filtering, and
application filtering.
D. It blocks unwanted traffic.
Answer: A,B,C,D

GIAC study guide   GISP   GISP   GISP test questions   GISP

NO.27 Which of the following is the best way of protecting important data against virus attack?
A. Updating the anti-virus software regularly.
B. Taking daily backup of data.
C. Using strong passwords to log on to the network.
D. Implementing a firewall.
Answer: A

GIAC   GISP answers real questions   GISP certification training   GISP demo

NO.28 Which of the following statements about DMZ are true?
Each correct answer represents a complete solution. Choose two.
A. It is an anti-virus software that scans the incoming traffic on an internal network.
B. It is the boundary between the Internet and a private network.
C. It contains company resources that are available on the Internet, such as Web servers and FTP
servers.
D. It contains an access control list (ACL).
Answer: B,C

GIAC original questions   GISP answers real questions   GISP

NO.29 Which of the following statements about Digest authentication are true?
Each correct answer represents a complete solution. Choose two.
A. In Digest authentication, passwords are sent across a network as clear text, rather than as a has value.
B. Digest authentication is used by wireless LANs, which follow the IEEE 802.11 standard.
C. In Digest authentication, passwords are sent across a network as a hash value, rather than as clear
text.
D. Digest authentication is a more secure authentication method as compared to Basic authentication.
Answer: C,D

GIAC   GISP study guide   GISP   GISP

NO.30 Which of the following protocols is used to establish a secure TELNET session over TCP/IP?
A. SSL
B. PGP
C. IPSEC
D. SSH
Answer: D

GIAC dumps   GISP test questions   GISP braindump

ITCertKing offer the latest 312-50v8 exam material and high-quality 000-123 pdf questions & answers. Our ICGB VCE testing engine and 70-332 study guide can help you pass the real exam. High-quality 1Y0-A19 dumps training materials can 100% guarantee you pass the exam faster and easier. Pass the exam to obtain certification is so simple.

Article Link: http://www.itcertking.com/GISP_exam.html

没有评论:

发表评论