Exam Details

  • Exam Code
    :303-200
  • Exam Name
    :LPIC-3 Exam 303: Security, 2.0
  • Certification
    :LPIC-3
  • Vendor
    :Lpi
  • Total Questions
    :60 Q&As
  • Last Updated
    :May 08, 2024

Lpi LPIC-3 303-200 Questions & Answers

  • Question 11:

    Which of the following methods can be used to deactivate a rule in Snort? (Choose TWO correct answers.)

    A. By placing a # in front of the rule and restarting Snort.

    B. By placing a pass rule in local.rules and restarting Snort.

    C. By deleting the rule and waiting for Snort to reload its rules files automatically.

    D. By adding a pass rule to /etc/snort/rules.deactivated and waiting for Snort to reload its rules files automatically.

  • Question 12:

    What is the purpose of lP sets?

    A. They group together lP addresses that are assigned to the same network interfaces.

    B. They group together lP addresses and networks that can be referenced by the network routing table.

    C. They group together lP addresses that can be referenced by netfilter rules.

    D. They group together lP and MAC addresses used by the neighbors on the local network.

    E. They group together lP addresses and user names that can be referenced from /etc/hosts allow and / etc/hosts deny.

  • Question 13:

    Which of the following keywords are built-in chairs for the iptables nat table? (Choose THREE correct answers)

    A. OUTPUT

    B. MASQUERADE

    C. PROCESSlNG

    D. POSTROUTlNG

    E. PREROUTlNG

  • Question 14:

    Which of the following commands displays all ebtable rules contained in the table filter including their packet and byte counters?

    A. ebtables -t nat -L -v

    B. ebtables-L-t filter -Lv

    C. ebtables -t filter –L --Lc

    D. ebtables -t filter -Ln -L

    E. ebtables-L -Lc-t filter

  • Question 15:

    Which of the following command lines sets the administrator password for ntop to testing 123?

    A. ntop --set-admin-password=testing123

    B. ntop --set-password-testing123

    C. ntop --reset-password=testing 123

    D. ntop --set-new-password=testing123

  • Question 16:

    What is the purpose of the program snort-stat?

    A. lt displays statistics from the running Snort process.

    B. lt returns the status of all configured network devices.

    C. lt reports whether the Snort process is still running and processing packets.

    D. lt displays the status of all Snort processes.

    E. lt reads syslog files containing Snort information and generates port scan statistics.

  • Question 17:

    Which of the following commands changes the source lP address to 192.o.2.11 for all lPv4 packets which go through the network interface etho?

    A. iptables ~t nat -A POSTROUTlNG ~o etho -j SNAT -to-source 192.0.2.11

    B. iptables ~t nat -A PREROUT1NG -\ etho -j SNAT -to-source 192.0.2.11

    C. iptables -t nat -A POSTROUTlNG H etho -j DNAT -to-source 192.0.2.11

    D. iptables -t mangle -A POSTROUTlNG -i etho -j SNAT -to-source 192.0.2.11

    E. iptables -t mangle -A POSTROUTlNG -o etho -j SNAT -to-source 192.0.2.11

  • Question 18:

    Which of the following commands makes the contents of the eCryptfs encrypted directory -/Private available to the user?

    A. eCryptfsclient

    B. eCryptfs.mount

    C. eCryptfs-mount-private

    D. deCryptfs

    E. eCryptfs-manage-di rectory

  • Question 19:

    Which of the following openssl commands generates a certificate signing request (CSR) using the already existing private key contained in the file privatejkeypair.pem?

    A. openssl req -key private/keypair.pem -out req/csr.pem

    B. openssl req - new -key private/keypair.pem -out req/csr.pem

    C. openssl gencsr -key private/keypair.pem -out req.csr.pem

    D. openssl gencsr -new- key private/keypair.pem -out req.csr.pem

  • Question 20:

    Which DNS label points to the DANE information used to secure HTTPS connections to https:// www.example.com/?

    A. example.com

    B. dane.www.example.com

    C. soa.example com

    D. www.example.com

    E. _443_tcp.www example.com

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only Lpi exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your 303-200 exam preparations and Lpi certification application, do not hesitate to visit our Vcedump.com to find your solutions here.