Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Paloalto Networks PCCET Dumps

Page: 1 / 12
Total 158 questions

Palo Alto Networks Certified Cybersecurity Entry-level Technician Questions and Answers

Question 1

Which two pieces of information are considered personally identifiable information (PII)? (Choose two.)

Options:

A.

Birthplace

B.

Login 10

C.

Profession

D.

Name

Question 2

Which IPsec feature allows device traffic to go directly to the Internet?

Options:

A.

Split tunneling

B.

Diffie-Hellman groups

C.

d.Authentication Header (AH)

D.

IKE Security Association

Question 3

Which core component is used to implement a Zero Trust architecture?

Options:

A.

VPN Concentrator

B.

Content Identification

C.

Segmentation Platform

D.

Web Application Zone

Question 4

Which Palo Alto Networks tool is used to prevent endpoint systems from running malware executables such as viruses, trojans, and rootkits?

Options:

A.

Expedition

B.

Cortex XDR

C.

AutoFocus

D.

App-ID

Question 5

What is a key advantage and key risk in using a public cloud environment?

Options:

A.

Multi-tenancy

B.

Dedicated Networks

C.

Dedicated Hosts

D.

Multiplexing

Question 6

Which statement describes DevOps?

Options:

A.

DevOps is its own separate team

B.

DevOps is a set of tools that assists the Development and Operations teams throughout the software

delivery process

C.

DevOps is a combination of the Development and Operations teams

D.

DevOps is a culture that unites the Development and Operations teams throughout the software delivery process

Question 7

Which pillar of Prisma Cloud application security addresses ensuring that your cloud resources and SaaS applications are correctly configured?

Options:

A.

visibility, governance, and compliance

B.

network protection

C.

dynamic computing

D.

compute security

Question 8

What is the recommended method for collecting security logs from multiple endpoints?

Options:

A.

Leverage an EDR solution to request the logs from endpoints.

B.

Connect to the endpoints remotely and download the logs.

C.

Configure endpoints to forward logs to a SIEM.

D.

Build a script that pulls down the logs from all endpoints.

Question 9

Identify a weakness of a perimeter-based network security strategy to protect an organization's endpoint systems.

Options:

A.

It cannot identify command-and-control traffic

B.

It assumes that all internal devices are untrusted

C.

It assumes that every internal endpoint can be trusted

D.

It cannot monitor all potential network ports

Question 10

Which endpoint product from Palo Alto Networks can help with SOC visibility?

Options:

A.

STIX

B.

Cortex XDR

C.

WildFire

D.

AutoFocus

Question 11

Which IoT connectivity technology is provided by satellites?

Options:

A.

4G/LTE

B.

VLF

C.

L-band

D.

2G/2.5G

Question 12

Which TCP/IP sub-protocol operates at the Layer7 of the OSI model?

Options:

A.

UDP

B.

MAC

C.

SNMP

D.

NFS

Question 13

What does “forensics” refer to in a Security Operations process?

Options:

A.

Collecting raw data needed to complete the detailed analysis of an investigation

B.

Validating cyber analysts’ backgrounds before hiring

C.

Reviewing information about a broad range of activities

D.

Analyzing new IDS/IPS platforms for an enterprise

Question 14

In a traditional data center what is one result of sequential traffic analysis?

Options:

A.

simplifies security policy management

B.

reduces network latency

C.

causes security policies to be complex

D.

improves security policy application ID enforcement

Question 15

The seventy of an attack needs to be escalated.

What needs to be in place in order for the security operations team to properly inform various units within the enterprise of the issue?

Options:

A.

Interface Agreement

B.

FAO Incident Site —

C.

Corporate Executive Listserv

D.

Security Breach Blog

Question 16

An Administrator wants to maximize the use of a network address. The network is 192.168.6.0/24 and there are three subnets that need to be created that can not overlap. Which subnet would you use for the network with 120 hosts?

Requirements for the three subnets: Subnet 1: 3 host addresses

Subnet 2: 25 host addresses

Subnet 3: 120 host addresses

Options:

A.

192.168.6.168/30

B.

192.168.6.0/25

C.

192.168.6.160/29

D.

192.168.6.128/27

Question 17

You received an email, allegedly from a bank, that asks you to click a malicious link to take action on your account.

Which type of attack is this?

Options:

A.

Whaling

B.

Spamming

C.

Spear phishing

D.

Phishing

Question 18

Match the description with the VPN technology.

Options:

Question 19

From which resource does Palo Alto Networks AutoFocus correlate and gain URL filtering intelligence?

Options:

A.

Unit 52

B.

PAN-DB

C.

BrightCloud

D.

MineMeld

Question 20

Which three layers of the OSI model correspond to the Application Layer (L4) of the TCP/IP model?

Options:

A.

Session, Transport, Network

B.

Application, Presentation, and Session

C.

Physical, Data Link, Network

D.

Data Link, Session, Transport

Question 21

What should a security operations engineer do if they are presented with an encoded string during an incident investigation?

Options:

A.

Save it to a new file and run it in a sandbox.

B.

Run it against VirusTotal.

C.

Append it to the investigation notes but do not alter it.

D.

Decode the string and continue the investigation.

Question 22

What is the purpose of SIEM?

Options:

A.

Securing cloud-based applications

B.

Automating the security team’s incident response

C.

Real-time monitoring and analysis of security events

D.

Filtering webpages employees are allowed to access

Question 23

Which method is used to exploit vulnerabilities, services, and applications?

Options:

A.

encryption

B.

port scanning

C.

DNS tunneling

D.

port evasion

Question 24

In an IDS/IPS, which type of alarm occurs when legitimate traffic is improperly identified as malicious traffic?

Options:

A.

False-positive

B.

True-negative

C.

False-negative

D.

True-positive

Question 25

Which internet of things (loT) connectivity technology operates on the 2.4GHz and 5GHz bands, as well as all bands between 1 and 6GHz when they become available for 802.11 use. at ranges up to 11 Gbit/s?

Options:

A.

3G

B.

Z-wave

C.

802.11ax

D.

C-band

Question 26

How does Prisma SaaS provide protection for Sanctioned SaaS applications?

Options:

A.

Prisma SaaS connects to an organizations internal print and file sharing services to provide protection and sharing visibility

B.

Prisma SaaS does not provide protection for Sanctioned SaaS applications because they are secure

C.

Prisma access uses Uniform Resource Locator (URL) Web categorization to provide protection and sharing visibility

D.

Prisma SaaS connects directly to sanctioned external service providers SaaS application service to provide protection and sharing visibility

Question 27

What are three benefits of the cloud native security platform? (Choose three.)

Options:

A.

Increased throughput

B.

Exclusivity

C.

Agility

D.

Digital transformation

E.

Flexibility

Question 28

Which not-for-profit organization maintains the common vulnerability exposure catalog that is available through their public website?

Options:

A.

Department of Homeland Security

B.

MITRE

C.

Office of Cyber Security and Information Assurance

D.

Cybersecurity Vulnerability Research Center

Question 29

You have been invited to a public cloud design and architecture session to help deliver secure east west flows and secure Kubernetes workloads.

What deployment options do you have available? (Choose two.)

Options:

A.

PA-Series

B.

VM-Series

C.

Panorama

D.

CN-Series

Question 30

Which NGFW feature is used to provide continuous identification, categorization, and control of known and previously unknown SaaS applications?

Options:

A.

User-ID

B.

Device-ID

C.

App-ID

D.

Content-ID

Question 31

When signature-based antivirus software detects malware, what three things does it do to provide protection? (Choose three.)

Options:

A.

decrypt the infected file using base64

B.

alert system administrators

C.

quarantine the infected file

D.

delete the infected file

E.

remove the infected file’s extension

Question 32

Web 2.0 applications provide which type of service?

Options:

A.

SaaS

B.

FWaaS

C.

IaaS

D.

PaaS

Question 33

Based on how much is managed by the vendor, where can CaaS be situated in the spread of cloud computing services?

Options:

A.

between PaaS and FaaS

B.

between IaaS and PaaS

C.

between On-Prem and IaaS

D.

between FaaS and Serverless

Question 34

Which feature of the VM-Series firewalls allows them to fully integrate into the DevOps workflows and CI/CD pipelines without slowing the pace of business?

Options:

A.

Elastic scalability

B.

5G

C.

External dynamic lists

D.

Log export

Question 35

What is a characteristic of the National Institute Standards and Technology (NIST) defined cloud computing model?

Options:

A.

requires the use of only one cloud service provider

B.

enables on-demand network services

C.

requires the use of two or more cloud service providers

D.

defines any network service

Question 36

Match the Identity and Access Management (IAM) security control with the appropriate definition.

Options:

Question 37

On an endpoint, which method should you use to secure applications against exploits?

Options:

A.

endpoint-based firewall

B.

strong user passwords

C.

full-disk encryption

D.

software patches

Question 38

A user is provided access over the internet to an application running on a cloud infrastructure. The servers, databases, and code of that application are hosted and maintained by the vendor.

Which NIST cloud service model is this?

Options:

A.

IaaS

B.

SaaS

C.

PaaS

D.

CaaS

Question 39

Which two statements are true about servers in a demilitarized zone (DMZ)? (Choose two.)

Options:

A.

They can be accessed by traffic from the internet.

B.

They are located in the internal network.

C.

They can expose servers in the internal network to attacks.

D.

They are isolated from the internal network.

Question 40

Match each tunneling protocol to its definition.

Options:

Question 41

What are two disadvantages of Static Rout ng? (Choose two.)

Options:

A.

Manual reconfiguration

B.

Requirement for additional computational resources

C.

Single point of failure

D.

Less security

Question 42

Which capability of a Zero Trust network security architecture leverages the combination of application, user, and content identification to prevent unauthorized access?

Options:

A.

Cyber threat protection

B.

Inspection of all traffic

C.

Least privileges access control

D.

Network segmentation

Question 43

Match the Palo Alto Networks WildFire analysis verdict with its definition.

Options:

Question 44

Which item accurately describes a security weakness that is caused by implementing a “ports first” data security solution in a traditional data center?

Options:

A.

You may have to use port numbers greater than 1024 for your business-critical applications.

B.

You may have to open up multiple ports and these ports could also be used to gain unauthorized entry into your datacenter.

C.

You may not be able to assign the correct port to your business-critical applications.

D.

You may not be able to open up enough ports for your business-critical applications which will increase the attack surface area.

Question 45

Which option describes the “selective network security virtualization” phase of incrementally transforming data centers?

Options:

A.

during the selective network security virtualization phase, all intra-host communication paths are strictly controlled

B.

during the selective network security virtualization phase, all intra-host traffic is forwarded to a Web proxy server

C.

during the selective network security virtualization phase, all intra-host traffic is encapsulated and encrypted using the IPSEC protocol

D.

during the selective network security virtualization phase, all intra-host traffic is load balanced

Question 46

Which type of LAN technology is being displayed in the diagram?

Options:

A.

Star Topology

B.

Spine Leaf Topology

C.

Mesh Topology

D.

Bus Topology

Question 47

What is the definition of a zero-day threat?

Options:

A.

The amount of time it takes to discover a vulnerability and release a security fix

B.

The period between the discovery of a vulnerability and development and release of a patch

C.

The day a software vendor becomes aware of an exploit and prevents any further hacking

D.

A specific day during which zero threats occurred

Page: 1 / 12
Total 158 questions