Summer Special Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 60certs

Cisco 200-201 Dumps

Page: 1 / 23
Total 311 questions

Understanding Cisco Cybersecurity Operations Fundamentals (200-201 CBROPS) Questions and Answers

Question 1

What is the impact of false positive alerts on business compared to true positive?

Options:

A.

True positives affect security as no alarm is raised when an attack has taken place, while false positives are alerts raised appropriately to detect and further mitigate them.

B.

True-positive alerts are blocked by mistake as potential attacks, while False-positives are actual attacks Identified as harmless.

C.

False-positive alerts are detected by confusion as potential attacks, while true positives are attack attempts identified appropriately.

D.

False positives alerts are manually ignored signatures to avoid warnings that are already acknowledged, while true positives are warnings that are not yet acknowledged.

Question 2

What describes the impact of false-positive alerts compared to false-negative alerts?

Options:

A.

A false negative is alerting for an XSS attack. An engineer investigates the alert and discovers that an XSS attack happened A false positive is when an XSS attack happens and no alert is raised

B.

A false negative is a legitimate attack triggering a brute-force alert. An engineer investigates the alert and finds out someone intended to break into the system A false positive is when no alert and no attack is occurring

C.

A false positive is an event alerting for a brute-force attack An engineer investigates the alert and discovers that a legitimate user entered the wrong credential several times A false negative is when a threat actor tries to brute-force attack a system and no alert is raised.

D.

A false positive is an event alerting for an SQL injection attack An engineer investigates the alert and discovers that an attack attempt was blocked by IPS A false negative is when the attack gets detected but succeeds and results in a breach.

Question 3

Refer to the exhibit.

What is occurring in this network?

Options:

A.

ARP cache poisoning

B.

DNS cache poisoning

C.

MAC address table overflow

D.

MAC flooding attack

Question 4

An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)

Options:

A.

management and reporting

B.

traffic filtering

C.

adaptive AVC

D.

metrics collection and exporting

E.

application recognition

Question 5

According to CVSS, what is a description of the attack vector score?

Options:

A.

The metric score will be larger when it is easier to physically touch or manipulate the vulnerable component

B.

It depends on how many physical and logical manipulations are possible on a vulnerable component

C.

The metric score will be larger when a remote attack is more likely.

D.

It depends on how far away the attacker is located and the vulnerable component

Question 6

What is the relationship between a vulnerability and a threat?

Options:

A.

A threat exploits a vulnerability

B.

A vulnerability is a calculation of the potential loss caused by a threat

C.

A vulnerability exploits a threat

D.

A threat is a calculation of the potential loss caused by a vulnerability

Question 7

Refer to the exhibit.

Which application-level protocol is being targeted?

Options:

A.

HTTPS

B.

FTP

C.

HTTP

D.

TCP

Question 8

Which two elements are used for profiling a network? (Choose two.)

Options:

A.

session duration

B.

total throughput

C.

running processes

D.

listening ports

E.

OS fingerprint

Question 9

An investigator is examining a copy of an ISO file that is stored in CDFS format. What type of evidence is this file?

Options:

A.

data from a CD copied using Mac-based system

B.

data from a CD copied using Linux system

C.

data from a DVD copied using Windows system

D.

data from a CD copied using Windows

Question 10

Refer to the exhibit.

What does the message indicate?

Options:

A.

an access attempt was made from the Mosaic web browser

B.

a successful access attempt was made to retrieve the password file

C.

a successful access attempt was made to retrieve the root of the website

D.

a denied access attempt was made to retrieve the password file

Question 11

Which classification of cross-site scripting attack executes the payload without storing it for repeated use?

Options:

A.

stored

B.

reflective

C.

DOM

D.

CSRF

Question 12

Refer to the exhibit.

What is occurring in this network traffic?

Options:

A.

High rate of SYN packets being sent from a multiple source towards a single destination IP.

B.

High rate of ACK packets being sent from a single source IP towards multiple destination IPs.

C.

Flood of ACK packets coming from a single source IP to multiple destination IPs.

D.

Flood of SYN packets coming from a single source IP to a single destination IP.

Question 13

Which regular expression matches "color" and "colour"?

Options:

A.

colo?ur

B.

col[0−8]+our

C.

colou?r

D.

col[0−9]+our

Question 14

What is an advantage of symmetric over asymmetric encryption?

Options:

A.

A key is generated on demand according to data type.

B.

A one-time encryption key is generated for data transmission

C.

It is suited for transmitting large amounts of data.

D.

It is a faster encryption mechanism for sessions

Question 15

Which security technology allows only a set of pre-approved applications to run on a system?

Options:

A.

application-level blacklisting

B.

host-based IPS

C.

application-level whitelisting

D.

antivirus

Question 16

What is a difference between SI EM and SOAR security systems?

Options:

A.

SOAR ingests numerous types of logs and event data infrastructure components and SIEM can fetch data from endpoint security software and external threat intelligence feeds

B.

SOAR collects and stores security data at a central point and then converts it into actionable intelligence, and SIEM enables SOC teams to automate and orchestrate manual tasks

C.

SIEM raises alerts in the event of detecting any suspicious activity, and SOAR automates investigation path workflows and reduces time spent on alerts

D.

SIEM combines data collecting, standardization, case management, and analytics for a defense-in-depth concept, and SOAR collects security data antivirus logs, firewall logs, and hashes of downloaded files

Question 17

Which step in the incident response process researches an attacking host through logs in a SIEM?

Options:

A.

detection and analysis

B.

preparation

C.

eradication

D.

containment

Question 18

What makes HTTPS traffic difficult to monitor?

Options:

A.

SSL interception

B.

packet header size

C.

signature detection time

D.

encryption

Question 19

Refer to the exhibit.

A suspicious IP address is tagged by Threat Intelligence as a brute-force attempt source After the attacker produces many of failed login entries, it successfully compromises the account. Which stakeholder is responsible for the incident response detection step?

Options:

A.

employee 5

B.

employee 3

C.

employee 4

D.

employee 2

Question 20

Refer to the exhibit.

Which technology produced the log?

Options:

A.

antivirus

B.

IPS/IDS

C.

proxy

D.

firewall

Question 21

A SOC analyst is investigating an incident that involves a Linux system that is identifying specific sessions. Which identifier tracks an active program?

Options:

A.

application identification number

B.

active process identification number

C.

runtime identification number

D.

process identification number

Question 22

An analyst is using the SIEM platform and must extract a custom property from a Cisco device and capture the phrase, "File: Clean." Which regex must the analyst import?

Options:

A.

File: Clean

B.

^Parent File Clean$

C.

File: Clean (.*)

D.

^File: Clean$

Question 23

An engineer needs to discover alive hosts within the 192.168.1.0/24 range without triggering intrusive portscan alerts on the IDS device using Nmap. Which command will accomplish this goal?

Options:

A.

nmap --top-ports 192.168.1.0/24

B.

nmap –sP 192.168.1.0/24

C.

nmap -sL 192.168.1.0/24

D.

nmap -sV 192.168.1.0/24

Question 24

Refer to the exhibit.

A security analyst is investigating unusual activity from an unknown IP address Which type of evidence is this file1?

Options:

A.

indirect evidence

B.

best evidence

C.

corroborative evidence

D.

direct evidence

Question 25

Which event is user interaction?

Options:

A.

gaining root access

B.

executing remote code

C.

reading and writing file permission

D.

opening a malicious file

Question 26

Refer to the exhibit.

Which component is identifiable in this exhibit?

Options:

A.

Trusted Root Certificate store on the local machine

B.

Windows PowerShell verb

C.

Windows Registry hive

D.

local service in the Windows Services Manager

Question 27

An analyst discovers that a legitimate security alert has been dismissed. Which signature caused this impact on network traffic?

Options:

A.

true negative

B.

false negative

C.

false positive

D.

true positive

Question 28

How does agentless monitoring differ from agent-based monitoring?

Options:

A.

Agentless can access the data via API. While agent-base uses a less efficient method and accesses log data through WMI.

B.

Agent-based monitoring is less intrusive in gathering log data, while agentless requires open ports to fetch the logs

C.

Agent-based monitoring has a lower initial cost for deployment, while agentless monitoring requires resource-intensive deployment.

D.

Agent-based has a possibility to locally filter and transmit only valuable data, while agentless has much higher network utilization

Question 29

Refer to the exhibit.

An engineer received a ticket about a slowed-down web application. The engineer runs the #netstat -an command. How must the engineer interpret the results?

Options:

A.

The web application is receiving a common, legitimate traffic

B.

The engineer must gather more data.

C.

The web application server is under a denial-of-service attack.

D.

The server is under a man-in-the-middle attack between the web application and its database

Question 30

Which metric is used to capture the level of access needed to launch a successful attack?

Options:

A.

privileges required

B.

user interaction

C.

attack complexity

D.

attack vector

Question 31

Which security principle requires more than one person is required to perform a critical task?

Options:

A.

least privilege

B.

need to know

C.

separation of duties

D.

due diligence

Question 32

How does an attack surface differ from an attack vector?

Options:

A.

An attack vector recognizes the potential outcomes of an attack, and the attack surface is choosing a method of an attack.

B.

An attack surface identifies vulnerable parts for an attack, and an attack vector specifies which attacks are feasible to those parts.

C.

An attack surface mitigates external vulnerabilities, and an attack vector identifies mitigation techniques and possible workarounds.

D.

An attack vector matches components that can be exploited, and an attack surface classifies the potential path for exploitation

Question 33

What is a purpose of a vulnerability management framework?

Options:

A.

identifies, removes, and mitigates system vulnerabilities

B.

detects and removes vulnerabilities in source code

C.

conducts vulnerability scans on the network

D.

manages a list of reported vulnerabilities

Question 34

While viewing packet capture data, an analyst sees that one IP is sending and receiving traffic for multiple devices by modifying the IP header.

Which technology makes this behavior possible?

Options:

A.

encapsulation

B.

TOR

C.

tunneling

D.

NAT

Question 35

A user received an email attachment named "Hr405-report2609-empl094.exe" but did not run it. Which category of the cyber kill chain should be assigned to this type of event?

Options:

A.

installation

B.

reconnaissance

C.

weaponization

D.

delivery

Question 36

What are the two characteristics of the full packet captures? (Choose two.)

Options:

A.

Identifying network loops and collision domains.

B.

Troubleshooting the cause of security and performance issues.

C.

Reassembling fragmented traffic from raw data.

D.

Detecting common hardware faults and identify faulty assets.

E.

Providing a historical record of a network transaction.

Question 37

What specific type of analysis is assigning values to the scenario to see expected outcomes?

Options:

A.

deterministic

B.

exploratory

C.

probabilistic

D.

descriptive

Question 38

What describes the concept of data consistently and readily being accessible for legitimate users?

Options:

A.

integrity

B.

availability

C.

accessibility

D.

confidentiality

Question 39

The security team has detected an ongoing spam campaign targeting the organization. The team's approach is to push back the cyber kill chain and mitigate ongoing incidents. At which phase of the cyber kill chain should the security team mitigate this type of attack?

Options:

A.

actions

B.

delivery

C.

reconnaissance

D.

installation

Question 40

What are two differences in how tampered and untampered disk images affect a security incident? (Choose two.)

Options:

A.

Untampered images are used in the security investigation process

B.

Tampered images are used in the security investigation process

C.

The image is tampered if the stored hash and the computed hash match

D.

Tampered images are used in the incident recovery process

E.

The image is untampered if the stored hash and the computed hash match

Question 41

Which metric in CVSS indicates an attack that takes a destination bank account number and replaces it with a different bank account number?

Options:

A.

availability

B.

confidentiality

C.

scope

D.

integrity

Question 42

What is a collection of compromised machines that attackers use to carry out a DDoS attack?

Options:

A.

subnet

B.

botnet

C.

VLAN

D.

command and control

Question 43

Which data type is necessary to get information about source/destination ports?

Options:

A.

statistical data

B.

session data

C.

connectivity data

D.

alert data

Question 44

What ate two categories of DDoS attacks? (Choose two.)

Options:

A.

split brain

B.

scanning

C.

phishing

D.

reflected

E.

direct

Question 45

A security incident occurred with the potential of impacting business services. Who performs the attack?

Options:

A.

malware author

B.

threat actor

C.

bug bounty hunter

D.

direct competitor

Question 46

A malicious file has been identified in a sandbox analysis tool.

Which piece of information is needed to search for additional downloads of this file by other hosts?

Options:

A.

file header type

B.

file size

C.

file name

D.

file hash value

Question 47

What is a difference between SIEM and SOAR?

Options:

A.

SOAR predicts and prevents security alerts, while SIEM checks attack patterns and applies the mitigation.

B.

SlEM's primary function is to collect and detect anomalies, while SOAR is more focused on security operations automation and response.

C.

SIEM predicts and prevents security alerts, while SOAR checks attack patterns and applies the mitigation.

D.

SOAR's primary function is to collect and detect anomalies, while SIEM is more focused on security operations automation and response.

Question 48

How is NetFlow different from traffic mirroring?

Options:

A.

NetFlow collects metadata and traffic mirroring clones data.

B.

Traffic mirroring impacts switch performance and NetFlow does not.

C.

Traffic mirroring costs less to operate than NetFlow.

D.

NetFlow generates more data than traffic mirroring.

Question 49

Refer to the exhibit.

During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?

Options:

A.

antivirus

B.

proxy

C.

IDS/IPS

D.

firewall

Question 50

Which attack represents the evasion technique of resource exhaustion?

Options:

A.

SQL injection

B.

man-in-the-middle

C.

bluesnarfing

D.

denial-of-service

Question 51

An intruder attempted malicious activity and exchanged emails with a user and received corporate information, including email distribution lists. The intruder asked the user to engage with a link in an email. When the fink launched, it infected machines and the intruder was able to access the corporate network.

Which testing method did the intruder use?

Options:

A.

social engineering

B.

eavesdropping

C.

piggybacking

D.

tailgating

Question 52

What is the difference between the ACK flag and the RST flag in the NetFlow log session?

Options:

A.

The RST flag confirms the beginning of the TCP connection, and the ACK flag responds when the data for the payload is complete

B.

The ACK flag confirms the beginning of the TCP connection, and the RST flag responds when the data for the payload is complete

C.

The RST flag confirms the receipt of the prior segment, and the ACK flag allows for the spontaneous termination of a connection

D.

The ACK flag confirms the receipt of the prior segment, and the RST flag allows for the spontaneous termination of a connection

Question 53

Refer to the exhibit.

What is shown in this PCAP file?

Options:

A.

Timestamps are indicated with error.

B.

The protocol is TCP.

C.

The User-Agent is Mozilla/5.0.

D.

The HTTP GET is encoded.

Question 54

Drag and drop the elements from the left into the correct order for incident handling on the right.

Options:

Question 55

A security engineer notices confidential data being exfiltrated to a domain "Ranso4134-mware31-895" address that is attributed to a known advanced persistent threat group The engineer discovers that the activity is part of a real attack and not a network misconfiguration. Which category does this event fall under as defined in the Cyber Kill Chain?

Options:

A.

reconnaissance

B.

delivery

C.

action on objectives

D.

weaponization

Question 56

STION NO: 102

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

Options:

A.

A policy violation is active for host 10.10.101.24.

B.

A host on the network is sending a DDoS attack to another inside host.

C.

There are three active data exfiltration alerts.

D.

A policy violation is active for host 10.201.3.149.

Question 57

Which technology prevents end-device to end-device IP traceability?

Options:

A.

encryption

B.

load balancing

C.

NAT/PAT

D.

tunneling

Question 58

An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)

Options:

A.

SOX

B.

PII

C.

PHI

D.

PCI

E.

copyright

Question 59

Refer to the exhibit.

Which kind of attack method is depicted in this string?

Options:

A.

cross-site scripting

B.

man-in-the-middle

C.

SQL injection

D.

denial of service

Question 60

An analyst received an alert on their desktop computer showing that an attack was successful on the host. After investigating, the analyst discovered that no mitigation action occurred during the attack. What is the reason for this discrepancy?

Options:

A.

The computer has a HIPS installed on it.

B.

The computer has a NIPS installed on it.

C.

The computer has a HIDS installed on it.

D.

The computer has a NIDS installed on it.

Question 61

Refer to the exhibit.

An attacker gained initial access to the company s network and ran an Nmap scan to advance with the lateral movement technique and to search the sensitive data Which two elements can an attacker identify from the scan? (Choose two.)

Options:

A.

workload and the configuration details

B.

user accounts and SID

C.

number of users and requests that the server is handling

D.

functionality and purpose of the server

E.

running services

Question 62

Which technique is a low-bandwidth attack?

Options:

A.

social engineering

B.

session hijacking

C.

evasion

D.

phishing

Question 63

A developer is working on a project using a Linux tool that enables writing processes to obtain these required results:

  • If the process is unsuccessful, a negative value is returned.
  • If the process is successful, 0 value is returned to the child process, and the process ID is sent to the parent process.

Which component results from this operation?

Options:

A.

parent directory name of a file pathname

B.

process spawn scheduled

C.

macros for managing CPU sets

D.

new process created by parent process

Question 64

Refer to the exhibit.

What is depicted in the exhibit?

Options:

A.

Windows Event logs

B.

Apache logs

C.

IIS logs

D.

UNIX-based syslog

Question 65

Which type of evidence supports a theory or an assumption that results from initial evidence?

Options:

A.

probabilistic

B.

indirect

C.

best

D.

corroborative

Question 66

A network engineer noticed in the NetFlow report that internal hosts are sending many DNS requests to external DNS servers A SOC analyst checked the endpoints and discovered that they are infected and became part of the botnet Endpoints are sending multiple DNS requests but with spoofed IP addresses of valid external sources What kind of attack are infected endpoints involved in1?

Options:

A.

DNS hijacking

B.

DNS tunneling

C.

DNS flooding

D.

DNS amplification

Question 67

Refer to the exhibit.

Which type of log is displayed?

Options:

A.

proxy

B.

NetFlow

C.

IDS

D.

sys

Question 68

When trying to evade IDS/IPS devices, which mechanism allows the user to make the data incomprehensible without a specific key, certificate, or password?

Options:

A.

fragmentation

B.

pivoting

C.

encryption

D.

stenography

Question 69

Which technology on a host is used to isolate a running application from other applications?

Options:

A.

sandbox

B.

application allow list

C.

application block list

D.

host-based firewall

Question 70

After a large influx of network traffic to externally facing devices, a security engineer begins investigating what appears to be a denial of service attack When the packet capture data is reviewed, the engineer notices that the traffic is a single SYN packet to each port Which type of attack is occurring?

Options:

A.

traffic fragmentation

B.

port scanning

C.

host profiling

D.

SYN flood

Question 71

What is a difference between data obtained from Tap and SPAN ports?

Options:

A.

Tap mirrors existing traffic from specified ports, while SPAN presents more structured data for deeper analysis.

B.

SPAN passively splits traffic between a network device and the network without altering it, while Tap alters response times.

C.

SPAN improves the detection of media errors, while Tap provides direct access to traffic with lowered data visibility.

D.

Tap sends traffic from physical layers to the monitoring device, while SPAN provides a copy of network traffic from switch to destination

Question 72

Refer to exhibit.

An analyst performs the analysis of the pcap file to detect the suspicious activity. What challenges did the analyst face in terms of data visibility?

Options:

A.

data encapsulation

B.

IP fragmentation

C.

code obfuscation

D.

data encryption

Question 73

An engineer received an alert affecting the degraded performance of a critical server. Analysis showed a heavy CPU and memory load. What is the next step the engineer should take to investigate this resource usage?

Options:

A.

Run "ps -d" to decrease the priority state of high load processes to avoid resource exhaustion.

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server.

C.

Run "ps -ef" to understand which processes are taking a high amount of resources.

D.

Run "ps -m" to capture the existing state of daemons and map required processes to find the gap.

Question 74

A security engineer has a video of a suspect entering a data center that was captured on the same day that files in the same data center were transferred to a competitor.

Which type of evidence is this?

Options:

A.

best evidence

B.

prima facie evidence

C.

indirect evidence

D.

physical evidence

Question 75

What is the difference between statistical detection and rule-based detection models?

Options:

A.

Rule-based detection involves the collection of data in relation to the behavior of legitimate users over a period of time

B.

Statistical detection defines legitimate data of users over a period of time and rule-based detection defines it on an IF/THEN basis

C.

Statistical detection involves the evaluation of an object on its intended actions before it executes that behavior

D.

Rule-based detection defines legitimate data of users over a period of time and statistical detection defines it on an IF/THEN basis

Question 76

What is the difference between mandatory access control (MAC) and discretionary access control (DAC)?

Options:

A.

MAC is controlled by the discretion of the owner and DAC is controlled by an administrator

B.

MAC is the strictest of all levels of control and DAC is object-based access

C.

DAC is controlled by the operating system and MAC is controlled by an administrator

D.

DAC is the strictest of all levels of control and MAC is object-based access

Question 77

What is the communication channel established from a compromised machine back to the attacker?

Options:

A.

man-in-the-middle

B.

IDS evasion

C.

command and control

D.

port scanning

Question 78

What is the impact of false positive alerts on business compared to true positive?

Options:

A.

True positives affect security as no alarm is raised when an attack has taken place, resulting in a potential breach.

B.

True positive alerts are blocked by mistake as potential attacks affecting application availability.

C.

False positives affect security as no alarm is raised when an attack has taken place, resulting in a potential breach.

D.

False positive alerts are blocked by mistake as potential attacks affecting application availability.

Question 79

A security specialist notices 100 HTTP GET and POST requests for multiple pages on the web servers. The agent in the requests contains PHP code that, if executed, creates and writes to a new PHP file on the webserver. Which event category is described?

Options:

A.

reconnaissance

B.

action on objectives

C.

installation

D.

exploitation

Question 80

What matches the regular expression c(rgr)+e?

Options:

A.

crgrrgre

B.

np+e

C.

c(rgr)e

D.

ce

Question 81

Which type of data collection requires the largest amount of storage space?

Options:

A.

alert data

B.

transaction data

C.

session data

D.

full packet capture

Question 82

A company encountered a breach on its web servers using IIS 7 5 Dunng the investigation, an engineer discovered that an attacker read and altered the data on a secure communication using TLS 1 2 and intercepted sensitive information by downgrading a connection to export-grade cryptography. The engineer must mitigate similar incidents in the future and ensure that clients and servers always negotiate with the most secure protocol versions and cryptographic parameters. Which action does the engineer recommend?

Options:

A.

Upgrade to TLS v1 3.

B.

Install the latest IIS version.

C.

Downgrade to TLS 1.1.

D.

Deploy an intrusion detection system

Question 83

During which phase of the forensic process is data that is related to a specific event labeled and recorded to preserve its integrity?

Options:

A.

examination

B.

investigation

C.

collection

D.

reporting

Question 84

What is a scareware attack?

Options:

A.

using the spoofed email addresses to trick people into providing login credentials

B.

overwhelming a targeted website with fake traffic

C.

gaming access to your computer and encrypting data stored on it

D.

inserting malicious code that causes popup windows with flashing colors

Question 85

A network engineer discovers that a foreign government hacked one of the defense contractors in their home country and stole intellectual property. What is the threat agent in this situation?

Options:

A.

the intellectual property that was stolen

B.

the defense contractor who stored the intellectual property

C.

the method used to conduct the attack

D.

the foreign government that conducted the attack

Question 86

The SOC team has confirmed a potential indicator of compromise on an endpoint. The team has narrowed the executable file's type to a new trojan family. According to the NIST Computer Security Incident Handling Guide, what is the next step in handling this event?

Options:

A.

Isolate the infected endpoint from the network.

B.

Perform forensics analysis on the infected endpoint.

C.

Collect public information on the malware behavior.

D.

Prioritize incident handling based on the impact.

Question 87

A security analyst notices a sudden surge of incoming traffic and detects unknown packets from unknown senders After further investigation, the analyst learns that customers claim that they cannot access company servers According to NIST SP800-61, in which phase of the incident response process is the analyst?

Options:

A.

post-incident activity

B.

detection and analysis

C.

preparation

D.

containment, eradication, and recovery

Question 88

Which signature impacts network traffic by causing legitimate traffic to be blocked?

Options:

A.

false negative

B.

true positive

C.

true negative

D.

false positive

Question 89

Which type of attack is a blank email with the subject "price deduction" that contains a malicious attachment?

Options:

A.

man-in-the-middle attack

B.

smishing

C.

phishing attack

D.

integrity violation

Question 90

Refer to the exhibit.

Which type of attack is being executed?

Options:

A.

SQL injection

B.

cross-site scripting

C.

cross-site request forgery

D.

command injection

Question 91

What is the difference between a threat and a risk?

Options:

A.

Threat represents a potential danger that could take advantage of a weakness in a system

B.

Risk represents the known and identified loss or danger in the system

C.

Risk represents the nonintentional interaction with uncertainty in the system

D.

Threat represents a state of being exposed to an attack or a compromise, either physically or logically.

Question 92

What is a difference between a threat and a risk?

Options:

A.

A threat is a sum of risks and a risk itself represents a specific danger toward the asset

B.

A threat can be people property, or information, and risk is a probability by which these threats may bring harm to the business

C.

A risk is a flaw or hole in security, and a threat is what is being used against that flaw

D.

A risk is an intersection between threat and vulnerabilities, and a threat is what a security engineer is trying to protect against

Question 93

What describes the defense-m-depth principle?

Options:

A.

defining precise guidelines for new workstation installations

B.

categorizing critical assets within the organization

C.

isolating guest Wi-Fi from the focal network

D.

implementing alerts for unexpected asset malfunctions

Page: 1 / 23
Total 311 questions