Exam Details

  • Exam Code
    :303-200
  • Exam Name
    :LPIC-3 Exam 303: Security, 2.0
  • Certification
    :LPIC-3
  • Vendor
    :Lpi
  • Total Questions
    :60 Q&As
  • Last Updated
    :Apr 28, 2024

Lpi LPIC-3 303-200 Questions & Answers

  • Question 1:

    Which of the following statements is used in a parameter file for setkey in order to create a new SPD entry?

    A. spd

    B. addspd

    C. newspd

    D. spdnew

    E. spdadd

  • Question 2:

    What command is used to update NVTs from the OpenVAS NVT feed? (Specify ONLY the command without any path or parameters).

  • Question 3:

    When OpenVPN sends a control packet to its peer, it expects an acknowledgement in 2 seconds by default. Which of the following options changes the timeout period to 5 seconds?

    A. -tls-timeout 5

    B. -tls- timeout 500

    C. -tls- timer 5

    D. -tls- timer 500

  • Question 4:

    What effect does the following command have on TCP packets? iptables- A lNPUT -d 10 142 232.1 -p tcp -dport 20:21 -j ACCEPT

    A. Forward all TCP traffic not on port 20 or 21 to the lP address 10.142 232.1

    B. Drop all TCP traffic coming from 10 142 232.1 destined for port 20 or 21.

    C. Accept only TCP traffic from 10.142 232.1 destined for port 20 or 21.

    D. Accept all TCP traffic on port 20 and 21 for the lP address 10.142.232.1

  • Question 5:

    Which option of the openvpn command should be used to ensure that ephemeral keys are not written to the swap space?

    A. --mlock

    B. --no-swap

    C. --root-swap

    D. --keys-no-swap

  • Question 6:

    Which of the following stanzas is a valid client configuration for FreeRADlUS?

    A. client pnvate-network-1 { ipaddr = 192 0 2.0/24 password = testing123-1 }

    B. client private-network-1 { ip= 192.0.2.0/24 password-testing123-1 }

    C. client private-network-1 { ip = 192 0 2.0/24 passwd = testing123-1 }

    D. client private-network-1 { ip = 192 0.2.0/24 secret = testing123-1 }

    E. client private-network-1 { ipaddr = 192 0 2.0/24 secret = testing 123-1}

  • Question 7:

    Which of the following terms refer to existing scan techniques with nmap? (Choose TWO correct answers.)

    A. Xmas Scan

    B. Zero Scan

    C. FlN Scan

    D. lP Scan

    E. UDP SYN Scan

  • Question 8:

    Which directive is used in an OpenVPN server configuration in order to send network configuration information to the client? (Specify ONLY the option name without any values or parameters.)

  • Question 9:

    Which of the following statements are valid wireshark capture filters? (Choose TWO correct answers.)

    A. port range 10000:tcp-15000:tcp

    B. port-range tcp 10000-15000

    C. tcp portrange 10000-15000

    D. portrange 10000/tcp-15000/tcp

    E. portrange 10000-15000 and tcp

  • Question 10:

    Which of the following statements describes the purpose of ndpmon?

    A. It monitors the network for neighbor discovery messages from new lPv6 hosts and routers.

    B. It monitors remote hosts by periodically sending echo requests to them.

    C. It monitors the availability of a network link by querying network interfaces.

    D. lt monitors the network for lPv4 nodes that have not yet migrated to lPv6.

    E. lt monitors log files for failed login attempts in order to block traffic from offending network nodes.

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only Lpi exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your 303-200 exam preparations and Lpi certification application, do not hesitate to visit our Vcedump.com to find your solutions here.