Winter Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

200-201 Sample Questions Answers

Questions 4

Refer to the exhibit.

Which application protocol is in this PCAP file?

Options:

A.

SSH

B.

TCP

C.

TLS

D.

HTTP

Buy Now
Questions 5

Drag and drop the event term from the left onto the description on the right.

Options:

Buy Now
Questions 6

Which classification of cross-site scripting attack executes the payload without storing it for repeated use?

Options:

A.

stored

B.

reflective

C.

DOM

D.

CSRF

Buy Now
Questions 7

What do host-based firewalls protect workstations from?

Options:

A.

zero-day vulnerabilities

B.

unwanted traffic

C.

malicious web scripts

D.

viruses

Buy Now
Questions 8

A network engineer discovers that a foreign government hacked one of the defense contractors in their home country and stole intellectual property. What is the threat agent in this situation?

Options:

A.

the intellectual property that was stolen

B.

the defense contractor who stored the intellectual property

C.

the method used to conduct the attack

D.

the foreign government that conducted the attack

Buy Now
Questions 9

A member of the SOC team is checking the dashboard provided by the Cisco Firepower Manager for further Isolation actions. According to NIST SP800-61, in which phase of incident response is this action?

Options:

A.

Cost-incident activity phase

B.

Preparation phase

C.

Selection and analyze phase

D.

The radiation and recovery phase

Buy Now
Questions 10

Which statement describes patch management?

Options:

A.

scanning servers and workstations for missing patches and vulnerabilities

B.

managing and keeping previous patches lists documented for audit purposes

C.

process of appropriate distribution of system or software updates

D.

workflow of distributing mitigations of newly found vulnerabilities

Buy Now
Questions 11

An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)

Options:

A.

management and reporting

B.

traffic filtering

C.

adaptive AVC

D.

metrics collection and exporting

E.

application recognition

Buy Now
Questions 12

What is the difference between inline traffic interrogation (TAPS) and traffic mirroring (SPAN)?

Options:

A.

TAPS interrogation is more complex because traffic mirroring applies additional tags to data and SPAN does not alter integrity and provides full duplex network.

B.

SPAN results in more efficient traffic analysis, and TAPS is considerably slower due to latency caused by mirroring.

C.

TAPS replicates the traffic to preserve integrity, and SPAN modifies packets before sending them to other analysis tools

D.

SPAN ports filter out physical layer errors, making some types of analyses more difficult, and TAPS receives all packets, including physical errors.

Buy Now
Questions 13

A system administrator is ensuring that specific registry information is accurate.

Which type of configuration information does the HKEY_LOCAL_MACHINE hive contain?

Options:

A.

file extension associations

B.

hardware, software, and security settings for the system

C.

currently logged in users, including folders and control panel settings

D.

all users on the system, including visual settings

Buy Now
Questions 14

An analyst is exploring the functionality of different operating systems.

What is a feature of Windows Management Instrumentation that must be considered when deciding on an operating system?

Options:

A.

queries Linux devices that have Microsoft Services for Linux installed

B.

deploys Windows Operating Systems in an automated fashion

C.

is an efficient tool for working with Active Directory

D.

has a Common Information Model, which describes installed hardware and software

Buy Now
Questions 15

Refer to the exhibit.

This request was sent to a web application server driven by a database. Which type of web server attack is represented?

Options:

A.

parameter manipulation

B.

heap memory corruption

C.

command injection

D.

blind SQL injection

Buy Now
Questions 16

Refer to the exhibit.

This request was sent to a web application server driven by a database. Which type of web server attack is represented?

Options:

A.

parameter manipulation

B.

heap memory corruption

C.

command injection

D.

blind SQL injection

Buy Now
Questions 17

What is a comparison between rule-based and statistical detection?

Options:

A.

Statistical is based on measured data while rule-based uses the evaluated probability approach.

B.

Rule-based Is based on assumptions and statistical uses data Known beforehand.

C.

Rule-based uses data known beforehand and statistical is based on assumptions.

D.

Statistical uses the probability approach while rule-based Is based on measured data.

Buy Now
Questions 18

Which NIST IR category stakeholder is responsible for coordinating incident response among various business units, minimizing damage, and reporting to regulatory agencies?

Options:

A.

CSIRT

B.

PSIRT

C.

public affairs

D.

management

Buy Now
Questions 19

What specific type of analysis is assigning values to the scenario to see expected outcomes?

Options:

A.

deterministic

B.

exploratory

C.

probabilistic

D.

descriptive

Buy Now
Questions 20

Which vulnerability type is used to read, write, or erase information from a database?

Options:

A.

cross-site scripting

B.

cross-site request forgery

C.

buffer overflow

D.

SQL injection

Buy Now
Questions 21

Drag and drop the security concept from the left onto the example of that concept on the right.

Options:

Buy Now
Questions 22

An organization's security team has detected network spikes coming from the internal network. An investigation has concluded that the spike in traffic was from intensive network scanning How should the analyst collect the traffic to isolate the suspicious host?

Options:

A.

by most active source IP

B.

by most used ports

C.

based on the protocols used

D.

based on the most used applications

Buy Now
Questions 23

What does an attacker use to determine which network ports are listening on a potential target device?

Options:

A.

man-in-the-middle

B.

port scanning

C.

SQL injection

D.

ping sweep

Buy Now
Questions 24

Refer to the exhibit.

A suspicious IP address is tagged by Threat Intelligence as a brute-force attempt source After the attacker produces many of failed login entries, it successfully compromises the account. Which stakeholder is responsible for the incident response detection step?

Options:

A.

employee 5

B.

employee 3

C.

employee 4

D.

employee 2

Buy Now
Questions 25

Which type of attack is a blank email with the subject "price deduction" that contains a malicious attachment?

Options:

A.

man-in-the-middle attack

B.

smishing

C.

phishing attack

D.

integrity violation

Buy Now
Questions 26

Refer to the exhibit.

A security analyst is investigating unusual activity from an unknown IP address Which type of evidence is this file1?

Options:

A.

indirect evidence

B.

best evidence

C.

corroborative evidence

D.

direct evidence

Buy Now
Questions 27

Which two elements of the incident response process are stated in NIST SP 800-61 r2? (Choose two.)

Options:

A.

detection and analysis

B.

post-incident activity

C.

vulnerability scoring

D.

vulnerability management

E.

risk assessment

Buy Now
Questions 28

Refer to the exhibit.

What is the outcome of the command?

Options:

A.

TCP rule that detects TCP packets with the SYN flag in an external FTP server

B.

TCP rule that detects TCP packets with a SYN flag in the internal network

C.

TCP rule that detects TCP packets with a ACK flag in the internal network

D.

TCP rule that detects TCP packets with the ACK flag in an external FTP server

Buy Now
Questions 29

Refer to the exhibit.

What is occurring in this network?

Options:

A.

ARP cache poisoning

B.

DNS cache poisoning

C.

MAC address table overflow

D.

MAC flooding attack

Buy Now
Questions 30

Refer to the exhibit.

An analyst was given a PCAP file, which is associated with a recent intrusion event in the company FTP server Which display filters should the analyst use to filter the FTP traffic?

Options:

A.

dstport == FTP

B.

tcp.port==21

C.

tcpport = FTP

D.

dstport = 21

Buy Now
Questions 31

Refer to the exhibit.

A company's user HTTP connection to a malicious site was blocked according to configured policy What is the source technology used for this measure'?

Options:

A.

network application control

B.

firewall

C.

IPS

D.

web proxy

Buy Now
Questions 32

Which piece of information is needed for attribution in an investigation?

Options:

A.

proxy logs showing the source RFC 1918 IP addresses

B.

RDP allowed from the Internet

C.

known threat actor behavior

D.

802.1x RADIUS authentication pass arid fail logs

Buy Now
Questions 33

An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)

Options:

A.

SOX

B.

PII

C.

PHI

D.

PCI

E.

copyright

Buy Now
Questions 34

Which type of data is used to detect anomalies in the network?

Options:

A.

statistical data

B.

alert data

C.

transaction data

D.

metadata

Buy Now
Questions 35

An engineer needs to fetch logs from a proxy server and generate actual events according to the data received. Which technology should the engineer use to accomplish this task?

Options:

A.

Firepower

B.

Email Security Appliance

C.

Web Security Appliance

D.

Stealthwatch

Buy Now
Questions 36

Refer to the exhibit. An employee received an email from an unknown sender with an attachment and reported it as a phishing attempt. An engineer uploaded the file to Cuckoo for further analysis. What should an engineer interpret from the provided Cuckoo report?

Options:

A.

Win32.polip.a.exe is an executable file and should be flagged as malicious.

B.

The file is clean and does not represent a risk.

C.

Cuckoo cleaned the malicious file and prepared it for usage.

D.

MD5 of the file was not identified as malicious.

Buy Now
Questions 37

According to CVSS, what is attack complexity?

Options:

A.

existing exploits available in the wild exploiting the vulnerability

B.

existing circumstances beyond the attacker's control to exploit the vulnerability

C.

number of actions an attacker should perform to exploit the vulnerability

D.

number of patches available for certain attack mitigation and how complex the workarounds are

Buy Now
Questions 38

Which type of data must an engineer capture to analyze payload and header information?

Options:

A.

frame check sequence

B.

alert data

C.

full packet

D.

session logs

Buy Now
Questions 39

What is a difference between an inline and a tap mode traffic monitoring?

Options:

A.

Inline monitors traffic without examining other devices, while a tap mode tags traffic and examines the data from monitoring devices.

B.

Tap mode monitors traffic direction, while inline mode keeps packet data as it passes through the monitoring devices.

C.

Tap mode monitors packets and t heir content with the highest speed, while the inline mode draws a packet path for analysis.

D.

Inline mode monitors traffic path, examining any traffic at a wire speed, while a tap mode monitors traffic as it crosses the network.

Buy Now
Questions 40

A malicious file has been identified in a sandbox analysis tool.

Which piece of information is needed to search for additional downloads of this file by other hosts?

Options:

A.

file header type

B.

file size

C.

file name

D.

file hash value

Buy Now
Questions 41

Which data type is necessary to get information about source/destination ports?

Options:

A.

statistical data

B.

session data

C.

connectivity data

D.

alert data

Buy Now
Questions 42

Refer to the exhibit.

What is occurring in this network traffic?

Options:

A.

High rate of SYN packets being sent from a multiple source towards a single destination IP.

B.

High rate of ACK packets being sent from a single source IP towards multiple destination IPs.

C.

Flood of ACK packets coming from a single source IP to multiple destination IPs.

D.

Flood of SYN packets coming from a single source IP to a single destination IP.

Buy Now
Questions 43

Refer to the exhibit.

During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?

Options:

A.

antivirus

B.

proxy

C.

IDS/IPS

D.

firewall

Buy Now
Questions 44

Which two components reduce the attack surface on an endpoint? (Choose two.)

Options:

A.

secure boot

B.

load balancing

C.

increased audit log levels

D.

restricting USB ports

E.

full packet captures at the endpoint

Buy Now
Questions 45

After a large influx of network traffic to externally facing devices, a security engineer begins investigating what appears to be a denial of service attack When the packet capture data is reviewed, the engineer notices that the traffic is a single SYN packet to each port Which type of attack is occurring?

Options:

A.

traffic fragmentation

B.

port scanning

C.

host profiling

D.

SYN flood

Buy Now
Questions 46

An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load What is the next step the engineer should take to investigate this resource usage7

Options:

A.

Run "ps -ef to understand which processes are taking a high amount of resources

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server

C.

Run "ps -m" to capture the existing state of daemons and map the required processes to find the gap

D.

Run "ps -d" to decrease the priority state of high-load processes to avoid resource exhaustion

Buy Now
Questions 47

How is attacking a vulnerability categorized?

Options:

A.

action on objectives

B.

delivery

C.

exploitation

D.

installation

Buy Now
Questions 48

What is the purpose of command and control for network-aware malware?

Options:

A.

It contacts a remote server for commands and updates

B.

It takes over the user account for analysis

C.

It controls and shuts down services on the infected host.

D.

It helps the malware to profile the host

Buy Now
Questions 49

Refer to the exhibit.

Drag and drop the element name from the left onto the correct piece of the PCAP file on the right.

Options:

Buy Now
Questions 50

An analyst is exploring the functionality of different operating systems.

What is a feature of Windows Management Instrumentation that must be considered when deciding on an operating system?

Options:

A.

queries Linux devices that have Microsoft Services for Linux installed

B.

deploys Windows Operating Systems in an automated fashion

C.

is an efficient tool for working with Active Directory

D.

has a Common Information Model, which describes installed hardware and software

Buy Now
Questions 51

Refer to the exhibit. Where is the executable file?

Options:

A.

info

B.

tags

C.

MIME

D.

name

Buy Now
Questions 52

What is an attack surface as compared to a vulnerability?

Options:

A.

any potential danger to an asset

B.

the sum of all paths for data into and out of the environment

C.

an exploitable weakness in a system or its design

D.

the individuals who perform an attack

Buy Now
Questions 53

A user received an email attachment named "Hr405-report2609-empl094.exe" but did not run it. Which category of the cyber kill chain should be assigned to this type of event?

Options:

A.

installation

B.

reconnaissance

C.

weaponization

D.

delivery

Buy Now
Questions 54

What is rule-based detection when compared to statistical detection?

Options:

A.

proof of a user's identity

B.

proof of a user's action

C.

likelihood of user's action

D.

falsification of a user's identity

Buy Now
Questions 55

Drag and drop the type of evidence from the left onto the description of that evidence on the right.

Options:

Buy Now
Questions 56

A security specialist notices 100 HTTP GET and POST requests for multiple pages on the web servers. The agent in the requests contains PHP code that, if executed, creates and writes to a new PHP file on the webserver. Which event category is described?

Options:

A.

reconnaissance

B.

action on objectives

C.

installation

D.

exploitation

Buy Now
Questions 57

Which technology should be used to implement a solution that makes routing decisions based on HTTP header, uniform resource identifier, and SSL session ID attributes?

Options:

A.

AWS

B.

IIS

C.

Load balancer

D.

Proxy server

Buy Now
Questions 58

What describes the impact of false-positive alerts compared to false-negative alerts?

Options:

A.

A false negative is alerting for an XSS attack. An engineer investigates the alert and discovers that an XSS attack happened A false positive is when an XSS attack happens and no alert is raised

B.

A false negative is a legitimate attack triggering a brute-force alert. An engineer investigates the alert and finds out someone intended to break into the system A false positive is when no alert and no attack is occurring

C.

A false positive is an event alerting for a brute-force attack An engineer investigates the alert and discovers that a legitimate user entered the wrong credential several times A false negative is when a threat actor tries to brute-force attack a system and no alert is raised.

D.

A false positive is an event alerting for an SQL injection attack An engineer investigates the alert and discovers that an attack attempt was blocked by IPS A false negative is when the attack gets detected but succeeds and results in a breach.

Buy Now
Questions 59

A network engineer noticed in the NetFlow report that internal hosts are sending many DNS requests to external DNS servers A SOC analyst checked the endpoints and discovered that they are infected and became part of the botnet Endpoints are sending multiple DNS requests but with spoofed IP addresses of valid external sources What kind of attack are infected endpoints involved in1?

Options:

A.

DNS hijacking

B.

DNS tunneling

C.

DNS flooding

D.

DNS amplification

Buy Now
Questions 60

Refer to the exhibit.

Which field contains DNS header information if the payload is a query or a response?

Options:

A.

Z

B.

ID

C.

TC

D.

QR

Buy Now
Questions 61

A SOC analyst is investigating an incident that involves a Linux system that is identifying specific sessions. Which identifier tracks an active program?

Options:

A.

application identification number

B.

active process identification number

C.

runtime identification number

D.

process identification number

Buy Now
Questions 62

What is the difference between the rule-based detection when compared to behavioral detection?

Options:

A.

Rule-Based detection is searching for patterns linked to specific types of attacks, while behavioral is identifying per signature.

B.

Rule-Based systems have established patterns that do not change with new data, while behavioral changes.

C.

Behavioral systems are predefined patterns from hundreds of users, while Rule-Based only flags potentially abnormal patterns using signatures.

D.

Behavioral systems find sequences that match a particular attack signature, while Rule-Based identifies potential attacks.

Buy Now
Questions 63

Which incidence response step includes identifying all hosts affected by an attack?

Options:

A.

detection and analysis

B.

post-incident activity

C.

preparation

D.

containment, eradication, and recovery

Buy Now
Questions 64

Which tool gives the ability to see session data in real time?

Options:

A.

tcpdstat

B.

trafdump

C.

tcptrace

D.

trafshow

Buy Now
Questions 65

Drag and drop the security concept on the left onto the example of that concept on the right.

Options:

Buy Now
Questions 66

How does a certificate authority impact security?

Options:

A.

It validates client identity when communicating with the server.

B.

It authenticates client identity when requesting an SSL certificate.

C.

It authenticates domain identity when requesting an SSL certificate.

D.

It validates the domain identity of the SSL certificate.

Buy Now
Questions 67

How does agentless monitoring differ from agent-based monitoring?

Options:

A.

Agentless can access the data via API. While agent-base uses a less efficient method and accesses log data through WMI.

B.

Agent-based monitoring is less intrusive in gathering log data, while agentless requires open ports to fetch the logs

C.

Agent-based monitoring has a lower initial cost for deployment, while agentless monitoring requires resource-intensive deployment.

D.

Agent-based has a possibility to locally filter and transmit only valuable data, while agentless has much higher network utilization

Buy Now
Questions 68

What is the difference between the ACK flag and the RST flag?

Options:

A.

The RST flag approves the connection, and the ACK flag terminates spontaneous connections.

B.

The ACK flag confirms the received segment, and the RST flag terminates the connection.

C.

The RST flag approves the connection, and the ACK flag indicates that a packet needs to be resent

D.

The ACK flag marks the connection as reliable, and the RST flag indicates the failure within TCP Handshake

Buy Now
Questions 69

What is the difference between the ACK flag and the RST flag in the NetFlow log session?

Options:

A.

The RST flag confirms the beginning of the TCP connection, and the ACK flag responds when the data for the payload is complete

B.

The ACK flag confirms the beginning of the TCP connection, and the RST flag responds when the data for the payload is complete

C.

The RST flag confirms the receipt of the prior segment, and the ACK flag allows for the spontaneous termination of a connection

D.

The ACK flag confirms the receipt of the prior segment, and the RST flag allows for the spontaneous termination of a connection

Buy Now
Questions 70

Which regular expression matches "color" and "colour"?

Options:

A.

colo?ur

B.

col[0−8]+our

C.

colou?r

D.

col[0−9]+our

Buy Now
Questions 71

Why is encryption challenging to security monitoring?

Options:

A.

Encryption analysis is used by attackers to monitor VPN tunnels.

B.

Encryption is used by threat actors as a method of evasion and obfuscation.

C.

Encryption introduces additional processing requirements by the CPU.

D.

Encryption introduces larger packet sizes to analyze and store.

Buy Now
Questions 72

Refer to the exhibit.

What information is depicted?

Options:

A.

IIS data

B.

NetFlow data

C.

network discovery event

D.

IPS event data

Buy Now
Questions 73

An organization that develops high-end technology is going through an internal audit The organization uses two databases The main database stores patent information and a secondary database stores employee names and contact information A compliance team is asked to analyze the infrastructure and identify protected data Which two types of protected data should be identified? (Choose two)

Options:

A.

Personally Identifiable Information (Pll)

B.

Payment Card Industry (PCI)

C.

Protected Hearth Information (PHI)

D.

Intellectual Property (IP)

E.

Sarbanes-Oxley (SOX)

Buy Now
Questions 74

An engineer receives a security alert that traffic with a known TOR exit node has occurred on the network. What is the impact of this traffic?

Options:

A.

ransomware communicating after infection

B.

users downloading copyrighted content

C.

data exfiltration

D.

user circumvention of the firewall

Buy Now
Questions 75

A company is using several network applications that require high availability and responsiveness, such that milliseconds of latency on network traffic is not acceptable. An engineer needs to analyze the network and identify ways to improve traffic movement to minimize delays. Which information must the engineer obtain for this analysis?

Options:

A.

total throughput on the interface of the router and NetFlow records

B.

output of routing protocol authentication failures and ports used

C.

running processes on the applications and their total network usage

D.

deep packet captures of each application flow and duration

Buy Now
Questions 76

Which action matches the weaponization step of the Cyber Kill Chain Model?

Options:

A.

Develop a specific malware to exploit a vulnerable server, i

B.

Match a known script to a vulnerability.

C.

Construct a trojan and deliver l! to the victim.

D.

Scan open services and ports on a server.

Buy Now
Questions 77

Which type of data consists of connection level, application-specific records generated from network traffic?

Options:

A.

transaction data

B.

location data

C.

statistical data

D.

alert data

Buy Now
Questions 78

What ate two categories of DDoS attacks? (Choose two.)

Options:

A.

split brain

B.

scanning

C.

phishing

D.

reflected

E.

direct

Buy Now
Questions 79

STION NO: 102

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

Options:

A.

A policy violation is active for host 10.10.101.24.

B.

A host on the network is sending a DDoS attack to another inside host.

C.

There are three active data exfiltration alerts.

D.

A policy violation is active for host 10.201.3.149.

Buy Now
Questions 80

What is the communication channel established from a compromised machine back to the attacker?

Options:

A.

man-in-the-middle

B.

IDS evasion

C.

command and control

D.

port scanning

Buy Now
Questions 81

Which security principle is violated by running all processes as root or administrator?

Options:

A.

principle of least privilege

B.

role-based access control

C.

separation of duties

D.

trusted computing base

Buy Now
Questions 82

A company receptionist received a threatening call referencing stealing assets and did not take any action assuming it was a social engineering attempt. Within 48 hours, multiple assets were breached, affecting the confidentiality of sensitive information. What is the threat actor in this incident?

Options:

A.

company assets that are threatened

B.

customer assets that are threatened

C.

perpetrators of the attack

D.

victims of the attack

Buy Now
Questions 83

What is the virtual address space for a Windows process?

Options:

A.

physical location of an object in memory

B.

set of pages that reside in the physical memory

C.

system-level memory protection feature built into the operating system

D.

set of virtual memory addresses that can be used

Buy Now
Questions 84

What is the difference between vulnerability and risk?

Options:

A.

A vulnerability is a sum of possible malicious entry points, and a risk represents the possibility of the unauthorized entry itself.

B.

A risk is a potential threat that an exploit applies to, and a vulnerability represents the threat itself

C.

A vulnerability represents a flaw in a security that can be exploited, and the risk is the potential damage it might cause.

D.

A risk is potential threat that adversaries use to infiltrate the network, and a vulnerability is an exploit

Buy Now
Questions 85

What is the practice of giving employees only those permissions necessary to perform their specific role within an organization?

Options:

A.

least privilege

B.

need to know

C.

integrity validation

D.

due diligence

Buy Now
Questions 86

While viewing packet capture data, an analyst sees that one IP is sending and receiving traffic for multiple devices by modifying the IP header.

Which technology makes this behavior possible?

Options:

A.

encapsulation

B.

TOR

C.

tunneling

D.

NAT

Buy Now
Questions 87

What is a description of a social engineering attack?

Options:

A.

fake offer for free music download to trick the user into providing sensitive data

B.

package deliberately sent to the wrong receiver to advertise a new product

C.

mistakenly received valuable order destined for another person and hidden on purpose

D.

email offering last-minute deals on various vacations around the world with a due date and a counter

Buy Now
Questions 88

Which attack is the network vulnerable to when a stream cipher like RC4 is used twice with the same key?

Options:

A.

forgery attack

B.

plaintext-only attack

C.

ciphertext-only attack

D.

meet-in-the-middle attack

Buy Now
Questions 89

Refer to the exhibit.

Which attack is being attempted against a web application?

Options:

A.

SQL injection

B.

man-in-the-middle

C.

command injection

D.

denial of service

Buy Now
Questions 90

Refer to the exhibit.

Which stakeholders must be involved when a company workstation is compromised?

Options:

A.

Employee 1 Employee 2, Employee 3, Employee 4, Employee 5, Employee 7

B.

Employee 1, Employee 2, Employee 4, Employee 5

C.

Employee 4, Employee 6, Employee 7

D.

Employee 2, Employee 3, Employee 4, Employee 5

Buy Now
Questions 91

What is the principle of defense-in-depth?

Options:

A.

Agentless and agent-based protection for security are used.

B.

Several distinct protective layers are involved.

C.

Access control models are involved.

D.

Authentication, authorization, and accounting mechanisms are used.

Buy Now
Questions 92

Refer to the exhibit. An attacker scanned the server using Nmap. What did the attacker obtain from this scan?

Options:

A.

Identified a firewall device preventing the pert state from being returned.

B.

Identified open SMB ports on the server

C.

Gathered information on processes running on the server

D.

Gathered a list of Active Directory users

Buy Now
Questions 93

What is a comparison between rule-based and statistical detection?

Options:

A.

Statistical is based on measured data while rule-based uses the evaluated probability approach.

B.

Rule-based Is based on assumptions and statistical uses data Known beforehand.

C.

Rule-based uses data known beforehand and statistical is based on assumptions.

D.

Statistical uses the probability approach while rule-based Is based on measured data.

Buy Now
Questions 94

What is the difference between inline traffic interrogation (TAPS) and traffic mirroring (SPAN)?

Options:

A.

TAPS interrogation is more complex because traffic mirroring applies additional tags to data and SPAN does not alter integrity and provides full duplex network.

B.

SPAN results in more efficient traffic analysis, and TAPS is considerably slower due to latency caused by mirroring.

C.

TAPS replicates the traffic to preserve integrity, and SPAN modifies packets before sending them to other analysis tools

D.

SPAN ports filter out physical layer errors, making some types of analyses more difficult, and TAPS receives all packets, including physical errors.

Buy Now
Questions 95

What is an advantage of symmetric over asymmetric encryption?

Options:

A.

A key is generated on demand according to data type.

B.

A one-time encryption key is generated for data transmission

C.

It is suited for transmitting large amounts of data.

D.

It is a faster encryption mechanism for sessions

Buy Now
Questions 96

What is data encapsulation?

Options:

A.

Browsing history is erased automatically with every session.

B.

The protocol of the sending host adds additional data to the packet header.

C.

Data is encrypted backwards, which makes it unusable.

D.

Multiple hosts can be supported with only a few public IP addresses.

Buy Now
Questions 97

Refer to the exhibit.

Which event is occurring?

Options:

A.

A binary named "submit" is running on VM cuckoo1.

B.

A binary is being submitted to run on VM cuckoo1

C.

A binary on VM cuckoo1 is being submitted for evaluation

D.

A URL is being evaluated to see if it has a malicious binary

Buy Now
Questions 98

Refer to the exhibit.

Which tool was used to generate this data?

Options:

A.

NetFlow

B.

dnstools

C.

firewall

D.

tcpdump

Buy Now
Questions 99

What is a description of a social engineering attack?

Options:

A.

fake offer for free music download to trick the user into providing sensitive data

B.

package deliberately sent to the wrong receiver to advertise a new product

C.

mistakenly received valuable order destined for another person and hidden on purpose

D.

email offering last-minute deals on various vacations around the world with a due date and a counter

Buy Now
Exam Code: 200-201
Exam Name: Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
Last Update: Nov 21, 2024
Questions: 331
$68  $169.99
$52  $129.99
$44  $109.99
buy now 200-201