Exam Details

  • Exam Code
    :GSLC
  • Exam Name
    :GIAC Security Leadership Certification (GSLC)
  • Certification
    :GIAC Information Security
  • Vendor
    :GIAC
  • Total Questions
    :701 Q&As
  • Last Updated
    :Apr 18, 2024

GIAC GIAC Information Security GSLC Questions & Answers

  • Question 1:

    Victor works as a professional Ethical Hacker for SecureEnet Inc. He has been assigned a job to test an image, in which some secret information is hidden, using Steganography. Victor performs the following techniques to accomplish the task:

    1.

    Smoothening and decreasing contrast by averaging the pixels of the area where significant color transitions occurs.

    2.

    Reducing noise by adjusting color and averaging pixel value.

    3.

    Sharpening, Rotating, Resampling, and Softening the image. Which of the following Steganography attacks is Victor using?

    A. Steg-Only Attack

    B. Stegdetect Attack

    C. Active Attacks

    D. Chosen-Stego Attack

  • Question 2:

    John works as a Network Administrator for We-are-secure Inc. The We-are-secure server is based on Windows Server 2003. One day, while analyzing the network security, he receives an error message that Kernel32.exe is encountering a

    problem. Which of the following steps should John take as a countermeasure to this situation?

    Each correct answer represents a complete solution. Choose all that apply.

    A. He should upgrade his antivirus program.

    B. He should observe the process viewer (Task Manager) to see whether any new process is running on the computer or not. If any new malicious process is running, he should kill that process.

    C. He should download the latest patches for Windows Server 2003 from the Microsoft site, so that he can repair the kernel.

    D. He should restore his Windows settings.

  • Question 3:

    You work as a Software Developer for PassGuide Inc. The company has several branches worldwide. The company uses Visual Studio.NET 2005 as its application development platform. You have recently finished the development of an application using .NET Framework 2.0. The application can be used only for cryptography. Therefore, you have implemented the application on a computer. What will you call the computer that implemented cryptography?

    A. Cryptosystem

    B. Cryptographer

    C. Cryptographic toolkit

    D. Cryptanalyst

  • Question 4:

    You are configuring IPS (Intrusion Prevention System) on a Cisco IOS router. The IPS Policy Wizard window opens when you confirm the SDEE messages. Which of the following tasks can you perform using the IPS Policy Wizard window? Each correct answer represents a complete solution. Choose all that apply.

    A. Select the direction of traffic for inspecting the events.

    B. Select an encryption method to improve security.

    C. Select the interface for applying the IPS rule.

    D. Select the SDF file which a user can use.

  • Question 5:

    Which of the following are outputs of the Direct and Manage Project Execution process? Each correct answer represents a complete solution. Choose all that apply.

    A. Change requests

    B. Deliverables

    C. Project staff assignments

    D. Work performance information

  • Question 6:

    You are a Web Administrator of Millennium Inc. The company has hosted its Web site within its network. The management wants the company's vendors to be able to connect to the corporate site from their locations through the Internet. As a public network is involved in this process, you are concerned about the security of data transmitted between the vendors and the corporate site. Which of the following can help you?

    A. Smart card

    B. EAP

    C. VPN

    D. WEP

  • Question 7:

    Which of the following programs can be used to detect stealth port scans performed by a malicious hacker? Each correct answer represents a complete solution. Choose all that apply.

    A. portsentry

    B. nmap

    C. scanlogd

    D. libnids

  • Question 8:

    You work as a Network Administrator for Infosec Inc. Nowadays, you are facing an unauthorized access in your Wi-Fi network. Therefore, you analyze a log that has been recorded by your favorite sniffer, Ethereal. You are able to discover

    the cause of the unauthorized access after noticing the following string in the log file:

    (Wlan.fc.type_subtype eq 32 and llc.oui eq 0x00601d and llc.pid eq 0x0001) When you find All your 802.11b are belong to us as the payload string, you are convinced about which tool is being used for the unauthorized access. Which of the

    following tools have you ascertained?

    A. NetStumbler

    B. AiroPeek

    C. Kismet

    D. AirSnort

  • Question 9:

    Which of the following RAID standards distributes data across multiple disks in a way that gives improved speed at any given instant?

    A. RAID 01

    B. RAID 3/4

    C. RAID 1

    D. RAID 0

  • Question 10:

    PassGuide Research and Training Center is developing its new network model. Which of the following protocols should be implemented in the new network? (Click the Exhibit button on the toolbar to see the case study.) Each correct answer represents a complete solution. Choose two.

    A. IPX/SPX

    B. NetBEUI

    C. TCP/IP

    D. AppleTalk

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only GIAC exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your GSLC exam preparations and GIAC certification application, do not hesitate to visit our Vcedump.com to find your solutions here.