Summer Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Cisco 200-201 Dumps

Page: 1 / 25
Total 331 questions

Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) Questions and Answers

Question 1

What do host-based firewalls protect workstations from?

Options:

A.

zero-day vulnerabilities

B.

unwanted traffic

C.

malicious web scripts

D.

viruses

Question 2

Refer to the exhibit.

During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?

Options:

A.

antivirus

B.

proxy

C.

IDS/IPS

D.

firewall

Question 3

Which information must an organization use to understand the threats currently targeting the organization?

Options:

A.

threat intelligence

B.

risk scores

C.

vendor suggestions

D.

vulnerability exposure

Question 4

Syslog collecting software is installed on the server For the log containment, a disk with FAT type partition is used An engineer determined that log files are being corrupted when the 4 GB tile size is exceeded. Which action resolves the issue?

Options:

A.

Add space to the existing partition and lower the retention penod.

B.

Use FAT32 to exceed the limit of 4 GB.

C.

Use the Ext4 partition because it can hold files up to 16 TB.

D.

Use NTFS partition for log file containment

Question 5

What does an attacker use to determine which network ports are listening on a potential target device?

Options:

A.

man-in-the-middle

B.

port scanning

C.

SQL injection

D.

ping sweep

Question 6

When an event is investigated, which type of data provides the investigate capability to determine if data exfiltration has occurred?

Options:

A.

full packet capture

B.

NetFlow data

C.

session data

D.

firewall logs

Question 7

Which security principle requires more than one person is required to perform a critical task?

Options:

A.

least privilege

B.

need to know

C.

separation of duties

D.

due diligence

Question 8

What is a difference between a threat and a risk?

Options:

A.

A threat is a sum of risks and a risk itself represents a specific danger toward the asset

B.

A threat can be people property, or information, and risk is a probability by which these threats may bring harm to the business

C.

A risk is a flaw or hole in security, and a threat is what is being used against that flaw

D.

A risk is an intersection between threat and vulnerabilities, and a threat is what a security engineer is trying to protect against

Question 9

Drag and drop the uses on the left onto the type of security system on the right.

Options:

Question 10

Refer to the exhibit.

What is depicted in the exhibit?

Options:

A.

Windows Event logs

B.

Apache logs

C.

IIS logs

D.

UNIX-based syslog

Question 11

What is the difference between the ACK flag and the RST flag?

Options:

A.

The RST flag approves the connection, and the ACK flag terminates spontaneous connections.

B.

The ACK flag confirms the received segment, and the RST flag terminates the connection.

C.

The RST flag approves the connection, and the ACK flag indicates that a packet needs to be resent

D.

The ACK flag marks the connection as reliable, and the RST flag indicates the failure within TCP Handshake

Question 12

How is NetFlow different from traffic mirroring?

Options:

A.

NetFlow collects metadata and traffic mirroring clones data.

B.

Traffic mirroring impacts switch performance and NetFlow does not.

C.

Traffic mirroring costs less to operate than NetFlow.

D.

NetFlow generates more data than traffic mirroring.

Question 13

What is the difference between a threat and a risk?

Options:

A.

Threat represents a potential danger that could take advantage of a weakness in a system

B.

Risk represents the known and identified loss or danger in the system

C.

Risk represents the nonintentional interaction with uncertainty in the system

D.

Threat represents a state of being exposed to an attack or a compromise, either physically or logically.

Question 14

A security engineer notices confidential data being exfiltrated to a domain "Ranso4134-mware31-895" address that is attributed to a known advanced persistent threat group The engineer discovers that the activity is part of a real attack and not a network misconfiguration. Which category does this event fall under as defined in the Cyber Kill Chain?

Options:

A.

reconnaissance

B.

delivery

C.

action on objectives

D.

weaponization

Question 15

Exhibit.

An engineer received a ticket about a slowdown of a web application, Drug analysis of traffic, the engineer suspects a possible attack on a web server. How should the engineer interpret the Wiresharat traffic capture?

Options:

A.

10.0.0.2 sends GET/ HTTP/1.1 And Post request and the target responds with HTTP/1.1. 200 OC and HTTP/1.1 403 accordingly. This is an HTTP flood attempt.

B.

10.0.0.2 sends HTTP FORBIDDEN /1.1 And Post request, while the target responds with HTTP/1.1 200 Get and HTTP/1.1 403. This is an HTTP GET flood attack.

C.

10.128.0.2 sends POST/1.1 And POST requests, and the target responds with HTTP/1.1 200 Ok and HTTP/1.1 403 accordingly. This is an HTTP Reserve Bandwidth flood.

D.

10.128.0.2 sends HTTP/FORBIDDEN/ 1.1 and Get requests, and the target responds with HTTP/1.1 200 OK and HTTP/1.1 403. This is an HTTP cache bypass attack.

Question 16

What are two differences between tampered disk images and untampered disk images'? (Choose two.)

Options:

A.

Tampered Images are used in a security investigation process

B.

Untampered images can be used as law enforcement evidence.

C.

The image is untampered if the existing stored hash matches the computed one

D.

The image is tampered if the stored hash and the computed hash are identical

E.

Tampered images are used as an element for the root cause analysis report

Question 17

Refer to the exhibit. An employee received an email from an unknown sender with an attachment and reported it as a phishing attempt. An engineer uploaded the file to Cuckoo for further analysis. What should an engineer interpret from the provided Cuckoo report?

Options:

A.

Win32.polip.a.exe is an executable file and should be flagged as malicious.

B.

The file is clean and does not represent a risk.

C.

Cuckoo cleaned the malicious file and prepared it for usage.

D.

MD5 of the file was not identified as malicious.

Question 18

An engineer discovered a breach, identified the threat’s entry point, and removed access. The engineer was able to identify the host, the IP address of the threat actor, and the application the threat actor targeted. What is the next step the engineer should take according to the NIST SP 800-61 Incident handling guide?

Options:

A.

Recover from the threat.

B.

Analyze the threat.

C.

Identify lessons learned from the threat.

D.

Reduce the probability of similar threats.

Question 19

What makes HTTPS traffic difficult to monitor?

Options:

A.

SSL interception

B.

packet header size

C.

signature detection time

D.

encryption

Question 20

A developer is working on a project using a Linux tool that enables writing processes to obtain these required results:

  • If the process is unsuccessful, a negative value is returned.
  • If the process is successful, 0 value is returned to the child process, and the process ID is sent to the parent process.

Which component results from this operation?

Options:

A.

parent directory name of a file pathname

B.

process spawn scheduled

C.

macros for managing CPU sets

D.

new process created by parent process

Question 21

Refer to the exhibit.

Which application protocol is in this PCAP file?

Options:

A.

SSH

B.

TCP

C.

TLS

D.

HTTP

Question 22

Refer to the exhibit.

Which application protocol is in this PCAP file?

Options:

A.

SSH

B.

TCP

C.

TLS

D.

HTTP

Question 23

Refer to the exhibit.

An engineer received an event log file to review. Which technology generated the log?

Options:

A.

NetFlow

B.

proxy

C.

firewall

D.

IDS/IPS

Question 24

Drag and drop the security concept on the left onto the example of that concept on the right.

Options:

Question 25

Refer to the exhibit.

A suspicious IP address is tagged by Threat Intelligence as a brute-force attempt source After the attacker produces many of failed login entries, it successfully compromises the account. Which stakeholder is responsible for the incident response detection step?

Options:

A.

employee 5

B.

employee 3

C.

employee 4

D.

employee 2

Question 26

What is a purpose of a vulnerability management framework?

Options:

A.

identifies, removes, and mitigates system vulnerabilities

B.

detects and removes vulnerabilities in source code

C.

conducts vulnerability scans on the network

D.

manages a list of reported vulnerabilities

Question 27

Which NIST IR category stakeholder is responsible for coordinating incident response among various business units, minimizing damage, and reporting to regulatory agencies?

Options:

A.

CSIRT

B.

PSIRT

C.

public affairs

D.

management

Question 28

What should an engineer use to aid the trusted exchange of public keys between user tom0411976943 and dan1968754032?

Options:

A.

central key management server

B.

web of trust

C.

trusted certificate authorities

D.

registration authority data

Question 29

An intruder attempted malicious activity and exchanged emails with a user and received corporate information, including email distribution lists. The intruder asked the user to engage with a link in an email. When the fink launched, it infected machines and the intruder was able to access the corporate network.

Which testing method did the intruder use?

Options:

A.

social engineering

B.

eavesdropping

C.

piggybacking

D.

tailgating

Question 30

Which security monitoring data type requires the largest storage space?

Options:

A.

transaction data

B.

statistical data

C.

session data

D.

full packet capture

Question 31

Drag and drop the data source from the left onto the data type on the right.

Options:

Question 32

What is the difference between deep packet inspection and stateful inspection?

Options:

A.

Deep packet inspection is more secure than stateful inspection on Layer 4

B.

Stateful inspection verifies contents at Layer 4 and deep packet inspection verifies connection at Layer 7

C.

Stateful inspection is more secure than deep packet inspection on Layer 7

D.

Deep packet inspection allows visibility on Layer 7 and stateful inspection allows visibility on Layer 4

Question 33

A user received an email attachment named "Hr405-report2609-empl094.exe" but did not run it. Which category of the cyber kill chain should be assigned to this type of event?

Options:

A.

installation

B.

reconnaissance

C.

weaponization

D.

delivery

Question 34

An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load What is the next step the engineer should take to investigate this resource usage7

Options:

A.

Run "ps -ef to understand which processes are taking a high amount of resources

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server

C.

Run "ps -m" to capture the existing state of daemons and map the required processes to find the gap

D.

Run "ps -d" to decrease the priority state of high-load processes to avoid resource exhaustion

Question 35

How does an attack surface differ from an attack vector?

Options:

A.

An attack vector recognizes the potential outcomes of an attack, and the attack surface is choosing a method of an attack.

B.

An attack surface identifies vulnerable parts for an attack, and an attack vector specifies which attacks are feasible to those parts.

C.

An attack surface mitigates external vulnerabilities, and an attack vector identifies mitigation techniques and possible workarounds.

D.

An attack vector matches components that can be exploited, and an attack surface classifies the potential path for exploitation

Question 36

A member of the SOC team is checking the dashboard provided by the Cisco Firepower Manager for further Isolation actions. According to NIST SP800-61, in which phase of incident response is this action?

Options:

A.

Cost-incident activity phase

B.

Preparation phase

C.

Selection and analyze phase

D.

The radiation and recovery phase

Question 37

Which type of attack uses a botnet to reflect requests off of an NTP server to overwhelm a target?

Options:

A.

Display

B.

Man-in-the-middle

C.

Distributed denial of service

D.

Denial of service

Question 38

A security engineer deploys an enterprise-wide host/endpoint technology for all of the company's corporate PCs. Management requests the engineer to block a selected set of applications on all PCs.

Which technology should be used to accomplish this task?

Options:

A.

application whitelisting/blacklisting

B.

network NGFW

C.

host-based IDS

D.

antivirus/antispyware software

Question 39

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

Options:

Question 40

What is personally identifiable information that must be safeguarded from unauthorized access?

Options:

A.

date of birth

B.

driver's license number

C.

gender

D.

zip code

Question 41

Refer to the exhibit.

Which frame numbers contain a file that is extractable via TCP stream within Wireshark?

Options:

A.

7,14, and 21

B.

7 and 21

C.

14,16,18, and 19

D.

7 to 21

Question 42

An engineer needs to fetch logs from a proxy server and generate actual events according to the data received. Which technology should the engineer use to accomplish this task?

Options:

A.

Firepower

B.

Email Security Appliance

C.

Web Security Appliance

D.

Stealthwatch

Question 43

Refer to the exhibit.

Which event is occurring?

Options:

A.

A binary named "submit" is running on VM cuckoo1.

B.

A binary is being submitted to run on VM cuckoo1

C.

A binary on VM cuckoo1 is being submitted for evaluation

D.

A URL is being evaluated to see if it has a malicious binary

Question 44

Refer to the exhibit.

What is the expected result when the "Allow subdissector to reassemble TCP streams" feature is enabled?

Options:

A.

insert TCP subdissectors

B.

extract a file from a packet capture

C.

disable TCP streams

D.

unfragment TCP

Question 45

Refer to the exhibit.

An engineer is analyzing a PCAP file after a recent breach An engineer identified that the attacker used an aggressive ARP scan to scan the hosts and found web and SSH servers. Further analysis showed several SSH Server Banner and Key Exchange Initiations. The engineer cannot see the exact data being transmitted over an encrypted channel and cannot identify how the attacker gained access How did the attacker gain access?

Options:

A.

by using the buffer overflow in the URL catcher feature for SSH

B.

by using an SSH Tectia Server vulnerability to enable host-based authentication

C.

by using an SSH vulnerability to silently redirect connections to the local host

D.

by using brute force on the SSH service to gain access

Question 46

Refer to the exhibit.

Which kind of attack method is depicted in this string?

Options:

A.

cross-site scripting

B.

man-in-the-middle

C.

SQL injection

D.

denial of service

Question 47

Which event is user interaction?

Options:

A.

gaining root access

B.

executing remote code

C.

reading and writing file permission

D.

opening a malicious file

Question 48

Refer to the exhibit.

What does the message indicate?

Options:

A.

an access attempt was made from the Mosaic web browser

B.

a successful access attempt was made to retrieve the password file

C.

a successful access attempt was made to retrieve the root of the website

D.

a denied access attempt was made to retrieve the password file

Question 49

An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)

Options:

A.

SOX

B.

PII

C.

PHI

D.

PCI

E.

copyright

Question 50

An engineer is analyzing a recent breach where confidential documents were altered and stolen by the receptionist. Further analysis shows that the threat actor connected an externa USB device to bypass security restrictions and steal data. The engineer could not find an external USB device Which piece of information must an engineer use for attribution in an investigation?

Options:

A.

list of security restrictions and privileges boundaries bypassed

B.

external USB device

C.

receptionist and the actions performed

D.

stolen data and its criticality assessment

Question 51

What is the difference between the ACK flag and the RST flag in the NetFlow log session?

Options:

A.

The RST flag confirms the beginning of the TCP connection, and the ACK flag responds when the data for the payload is complete

B.

The ACK flag confirms the beginning of the TCP connection, and the RST flag responds when the data for the payload is complete

C.

The RST flag confirms the receipt of the prior segment, and the ACK flag allows for the spontaneous termination of a connection

D.

The ACK flag confirms the receipt of the prior segment, and the RST flag allows for the spontaneous termination of a connection

Question 52

Refer to the exhibit.

Which stakeholders must be involved when a company workstation is compromised?

Options:

A.

Employee 1 Employee 2, Employee 3, Employee 4, Employee 5, Employee 7

B.

Employee 1, Employee 2, Employee 4, Employee 5

C.

Employee 4, Employee 6, Employee 7

D.

Employee 2, Employee 3, Employee 4, Employee 5

Question 53

Refer to the exhibit.

What should be interpreted from this packet capture?

Options:

A.

81.179.179.69 is sending a packet from port 80 to port 50272 of IP address 192.168.122.100 using UDP protocol.

B.

192.168.122.100 is sending a packet from port 50272 to port 80 of IP address 81.179.179.69 using TCP protocol.

C.

192.168.122.100 is sending a packet from port 80 to port 50272 of IP address 81.179.179.69 using UDP protocol.

D.

81.179.179.69 is sending a packet from port 50272 to port 80 of IP address 192.168.122.100 using TCP UDP protocol.

Question 54

What is a difference between SOAR and SIEM?

Options:

A.

SOAR platforms are used for threat and vulnerability management, but SIEM applications are not

B.

SIEM applications are used for threat and vulnerability management, but SOAR platforms are not

C.

SOAR receives information from a single platform and delivers it to a SIEM

D.

SIEM receives information from a single platform and delivers it to a SOAR

Question 55

Which list identifies the information that the client sends to the server in the negotiation phase of the TLS handshake?

Options:

A.

ClientStart, ClientKeyExchange, cipher-suites it supports, and suggested compression methods

B.

ClientStart, TLS versions it supports, cipher-suites it supports, and suggested compression methods

C.

ClientHello, TLS versions it supports, cipher-suites it supports, and suggested compression methods

D.

ClientHello, ClientKeyExchange, cipher-suites it supports, and suggested compression methods

Question 56

Refer to the exhibit.

What is occurring within the exhibit?

Options:

A.

regular GET requests

B.

XML External Entities attack

C.

insecure deserialization

D.

cross-site scripting attack

Question 57

An analyst received an alert on their desktop computer showing that an attack was successful on the host. After investigating, the analyst discovered that no mitigation action occurred during the attack. What is the reason for this discrepancy?

Options:

A.

The computer has a HIPS installed on it.

B.

The computer has a NIPS installed on it.

C.

The computer has a HIDS installed on it.

D.

The computer has a NIDS installed on it.

Question 58

An engineer needs to configure network systems to detect command and control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology should be used to accomplish the task?

Options:

A.

digital certificates

B.

static IP addresses

C.

signatures

D.

cipher suite

Question 59

A user received a malicious attachment but did not run it. Which category classifies the intrusion?

Options:

A.

weaponization

B.

reconnaissance

C.

installation

D.

delivery

Question 60

An engineer must configure network systems to detect command-and-control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology must be used to accomplish this task?

Options:

A.

static IP addresses

B.

signatures

C.

digital certificates

D.

cipher suite

Question 61

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

Options:

A.

Host 10.201.3.149 is sending data to 152.46.6.91 using TCP/443.

B.

Host 152.46.6.91 is being identified as a watchlist country for data transfer.

C.

Traffic to 152.46.6.149 is being denied by an Advanced Network Control policy.

D.

Host 10.201.3.149 is receiving almost 19 times more data than is being sent to host 152.46.6.91.

Question 62

Refer to the exhibit.

This request was sent to a web application server driven by a database. Which type of web server attack is represented?

Options:

A.

parameter manipulation

B.

heap memory corruption

C.

command injection

D.

blind SQL injection

Question 63

An analyst is investigating an incident in a SOC environment. Which method is used to identify a session from a group of logs?

Options:

A.

sequence numbers

B.

IP identifier

C.

5-tuple

D.

timestamps

Question 64

Which tool provides a full packet capture from network traffic?

Options:

A.

Nagios

B.

CAINE

C.

Hydra

D.

Wireshark

Question 65

Which incidence response step includes identifying all hosts affected by an attack?

Options:

A.

detection and analysis

B.

post-incident activity

C.

preparation

D.

containment, eradication, and recovery

Question 66

What describes a buffer overflow attack?

Options:

A.

injecting new commands into existing buffers

B.

fetching data from memory buffer registers

C.

overloading a predefined amount of memory

D.

suppressing the buffers in a process

Question 67

An analyst is using the SIEM platform and must extract a custom property from a Cisco device and capture the phrase, "File: Clean." Which regex must the analyst import?

Options:

A.

File: Clean

B.

^Parent File Clean$

C.

File: Clean (.*)

D.

^File: Clean$

Question 68

Which attack method intercepts traffic on a switched network?

Options:

A.

denial of service

B.

ARP cache poisoning

C.

DHCP snooping

D.

command and control

Question 69

An analyst is exploring the functionality of different operating systems.

What is a feature of Windows Management Instrumentation that must be considered when deciding on an operating system?

Options:

A.

queries Linux devices that have Microsoft Services for Linux installed

B.

deploys Windows Operating Systems in an automated fashion

C.

is an efficient tool for working with Active Directory

D.

has a Common Information Model, which describes installed hardware and software

Question 70

Which vulnerability type is used to read, write, or erase information from a database?

Options:

A.

cross-site scripting

B.

cross-site request forgery

C.

buffer overflow

D.

SQL injection

Question 71

What describes the impact of false-positive alerts compared to false-negative alerts?

Options:

A.

A false negative is alerting for an XSS attack. An engineer investigates the alert and discovers that an XSS attack happened A false positive is when an XSS attack happens and no alert is raised

B.

A false negative is a legitimate attack triggering a brute-force alert. An engineer investigates the alert and finds out someone intended to break into the system A false positive is when no alert and no attack is occurring

C.

A false positive is an event alerting for a brute-force attack An engineer investigates the alert and discovers that a legitimate user entered the wrong credential several times A false negative is when a threat actor tries to brute-force attack a system and no alert is raised.

D.

A false positive is an event alerting for an SQL injection attack An engineer investigates the alert and discovers that an attack attempt was blocked by IPS A false negative is when the attack gets detected but succeeds and results in a breach.

Question 72

Refer to the exhibit.

A security analyst is investigating unusual activity from an unknown IP address Which type of evidence is this file1?

Options:

A.

indirect evidence

B.

best evidence

C.

corroborative evidence

D.

direct evidence

Question 73

Refer to the exhibit.

A workstation downloads a malicious docx file from the Internet and a copy is sent to FTDv. The FTDv sends the file hash to FMC and the tile event is recorded what would have occurred with stronger data visibility.

Options:

A.

The traffic would have been monitored at any segment in the network.

B.

Malicious traffic would have been blocked on multiple devices

C.

An extra level of security would have been in place

D.

Detailed information about the data in real time would have been provided

Question 74

How can TOR impact data visibility inside an organization?

Options:

A.

increases data integrity

B.

increases security

C.

decreases visibility

D.

no impact

Question 75

What ate two categories of DDoS attacks? (Choose two.)

Options:

A.

split brain

B.

scanning

C.

phishing

D.

reflected

E.

direct

Question 76

What is the impact of encryption?

Options:

A.

Confidentiality of the data is kept secure and permissions are validated

B.

Data is accessible and available to permitted individuals

C.

Data is unaltered and its integrity is preserved

D.

Data is secure and unreadable without decrypting it

Question 77

A security engineer has a video of a suspect entering a data center that was captured on the same day that files in the same data center were transferred to a competitor.

Which type of evidence is this?

Options:

A.

best evidence

B.

prima facie evidence

C.

indirect evidence

D.

physical evidence

Question 78

What are the two characteristics of the full packet captures? (Choose two.)

Options:

A.

Identifying network loops and collision domains.

B.

Troubleshooting the cause of security and performance issues.

C.

Reassembling fragmented traffic from raw data.

D.

Detecting common hardware faults and identify faulty assets.

E.

Providing a historical record of a network transaction.

Question 79

Which classification of cross-site scripting attack executes the payload without storing it for repeated use?

Options:

A.

stored

B.

reflective

C.

DOM

D.

CSRF

Question 80

Which type of data collection requires the largest amount of storage space?

Options:

A.

alert data

B.

transaction data

C.

session data

D.

full packet capture

Question 81

Which element is included in an incident response plan as stated m NIST SP800-617

Options:

A.

security of sensitive information

B.

individual approach to incident response

C.

approval of senior management

D.

consistent threat identification

Question 82

How does agentless monitoring differ from agent-based monitoring?

Options:

A.

Agentless can access the data via API. While agent-base uses a less efficient method and accesses log data through WMI.

B.

Agent-based monitoring is less intrusive in gathering log data, while agentless requires open ports to fetch the logs

C.

Agent-based monitoring has a lower initial cost for deployment, while agentless monitoring requires resource-intensive deployment.

D.

Agent-based has a possibility to locally filter and transmit only valuable data, while agentless has much higher network utilization

Question 83

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

Options:

Question 84

What is the purpose of command and control for network-aware malware?

Options:

A.

It contacts a remote server for commands and updates

B.

It takes over the user account for analysis

C.

It controls and shuts down services on the infected host.

D.

It helps the malware to profile the host

Question 85

During which phase of the forensic process are tools and techniques used to extract information from the collected data?

Options:

A.

investigation

B.

examination

C.

reporting

D.

collection

Question 86

A malicious file has been identified in a sandbox analysis tool.

Which piece of information is needed to search for additional downloads of this file by other hosts?

Options:

A.

file header type

B.

file size

C.

file name

D.

file hash value

Question 87

A SOC analyst is investigating an incident that involves a Linux system that is identifying specific sessions. Which identifier tracks an active program?

Options:

A.

application identification number

B.

active process identification number

C.

runtime identification number

D.

process identification number

Question 88

Which regex matches only on all lowercase letters?

Options:

A.

[a−z]+

B.

[^a−z]+

C.

a−z+

D.

a*z+

Question 89

Which items is an end-point application greylist used?

Options:

A.

Items that have been established as malicious

B.

Items that have been established as authorized

C.

Items that have been installed with a baseline

D.

Items before being established as harmful or malicious

Question 90

STION NO: 102

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

Options:

A.

A policy violation is active for host 10.10.101.24.

B.

A host on the network is sending a DDoS attack to another inside host.

C.

There are three active data exfiltration alerts.

D.

A policy violation is active for host 10.201.3.149.

Question 91

What is the difference between indicator of attack (loA) and indicators of compromise (loC)?

Options:

A.

loA is the evidence that a security breach has occurred, and loC allows organizations to act before the vulnerability can be exploited.

B.

loA refers to the individual responsible for the security breach, and loC refers to the resulting loss.

C.

loC is the evidence that a security breach has occurred, and loA allows organizations to act before the vulnerability can be exploited.

D.

loC refers to the individual responsible for the security breach, and loA refers to the resulting loss.

Question 92

What is data encapsulation?

Options:

A.

Browsing history is erased automatically with every session.

B.

The protocol of the sending host adds additional data to the packet header.

C.

Data is encrypted backwards, which makes it unusable.

D.

Multiple hosts can be supported with only a few public IP addresses.

Question 93

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

Options:

A.

A policy violation is active for host 10.10.101.24.

B.

A host on the network is sending a DDoS attack to another inside host.

C.

There are two active data exfiltration alerts.

D.

A policy violation is active for host 10.201.3.149.

Question 94

What is a comparison between rule-based and statistical detection?

Options:

A.

Statistical is based on measured data while rule-based uses the evaluated probability approach.

B.

Rule-based Is based on assumptions and statistical uses data Known beforehand.

C.

Rule-based uses data known beforehand and statistical is based on assumptions.

D.

Statistical uses the probability approach while rule-based Is based on measured data.

Question 95

Which technology should be used to implement a solution that makes routing decisions based on HTTP header, uniform resource identifier, and SSL session ID attributes?

Options:

A.

AWS

B.

IIS

C.

Load balancer

D.

Proxy server

Question 96

Refer to the exhibit.

What must be interpreted from this packet capture?

Options:

A.

IP address 192.168.88 12 is communicating with 192 168 88 149 with a source port 74 to destination port 49098 using TCP protocol

B.

IP address 192.168.88.12 is communicating with 192 168 88 149 with a source port 49098 to destination port 80 using TCP protocol.

C.

IP address 192.168.88.149 is communicating with 192.168 88.12 with a source port 80 to destination port 49098 using TCP protocol.

D.

IP address 192.168.88.149 is communicating with 192.168.88.12 with a source port 49098 to destination port 80 using TCP protocol.

Question 97

An investigator is examining a copy of an ISO file that is stored in CDFS format. What type of evidence is this file?

Options:

A.

data from a CD copied using Mac-based system

B.

data from a CD copied using Linux system

C.

data from a DVD copied using Windows system

D.

data from a CD copied using Windows

Question 98

Which filter allows an engineer to filter traffic in Wireshark to further analyze the PCAP file by only showing the traffic for LAN 10.11.x.x, between workstations and servers without the Internet?

Options:

A.

src=10.11.0.0/16 and dst=10.11.0.0/16

B.

ip.src==10.11.0.0/16 and ip.dst==10.11.0.0/16

C.

ip.src=10.11.0.0/16 and ip.dst=10.11.0.0/16

D.

src==10.11.0.0/16 and dst==10.11.0.0/16

Question 99

What are two differences between tampered disk images and untampered disk images'? (Choose two.)

Options:

A.

Tampered Images are used in a security investigation process

B.

Untampered images can be used as law enforcement evidence.

C.

The image is untampered if the existing stored hash matches the computed one

D.

The image is tampered if the stored hash and the computed hash are identical

E.

Tampered images are used as an element for the root cause analysis report

Page: 1 / 25
Total 331 questions