Weekend Sale 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: save70

Free and Premium Paloalto Networks Practitioner Dumps Questions Answers

Page: 1 / 17
Total 227 questions

Palo Alto Networks Cybersecurity Practitioner (PCCP) Questions and Answers

Question 1

Which two statements are true about servers in a demilitarized zone (DMZ)? (Choose two.)

Options:

A.

They can be accessed by traffic from the internet.

B.

They are located in the internal network.

C.

They can expose servers in the internal network to attacks.

D.

They are isolated from the internal network.

Buy Now
Question 2

Match each tunneling protocol to its definition.

Options:

Question 3

Which NGFW feature is used to provide continuous identification, categorization, and control of known and previously unknown SaaS applications?

Options:

A.

User-ID

B.

Device-ID

C.

App-ID

D.

Content-ID

Question 4

Which VM-Series virtual firewall cloud deployment use case reduces your environment's attack surface?

Options:

A.

O Multicloud

B.

O 5G -

C.

Micro-segmentation

D.

DevOps

Question 5

Which attacker profile uses the internet to recruit members to an ideology, to train them, and to spread fear and include panic?

Options:

A.

cybercriminals

B.

state-affiliated groups

C.

hacktivists

D.

cyberterrorists

Question 6

Which type of Wi-Fi attack depends on the victim initiating the connection?

Options:

A.

Evil twin

B.

Jasager

C.

Parager

D.

Mirai

Question 7

Which Palo Alto Networks tool is used to prevent endpoint systems from running malware executables such as viruses, trojans, and rootkits?

Options:

A.

Expedition

B.

Cortex XDR

C.

AutoFocus

D.

App-ID

Question 8

SecOps consists of interfaces, visibility, technology, and which other three elements? (Choose three.)

Options:

A.

People

B.

Accessibility

C.

Processes

D.

Understanding

E.

Business

Question 9

Which three services are part of Prisma SaaS? (Choose three.)

Options:

A.

Data Loss Prevention

B.

DevOps

C.

Denial of Service

D.

Data Exposure Control

E.

Threat Prevention

Question 10

Which feature is part of an intrusion prevention system (IPS)?

Options:

A.

API-based coverage of apps

B.

Automated security actions

C.

Protection of data at rest

D.

Real-time web filtering

Question 11

Which TCP/IP sub-protocol operates at the Layer7 of the OSI model?

Options:

A.

UDP

B.

MAC

C.

SNMP

D.

NFS

Question 12

In an IDS/IPS, which type of alarm occurs when legitimate traffic is improperly identified as malicious traffic?

Options:

A.

False-positive

B.

True-negative

C.

False-negative

D.

True-positive

Question 13

Which method is used to exploit vulnerabilities, services, and applications?

Options:

A.

encryption

B.

port scanning

C.

DNS tunneling

D.

port evasion

Question 14

Systems that allow for accelerated incident response through the execution of standardized and automated playbooks that work upon inputs from security technology and other data flows are known as what?

Options:

A.

XDR

B.

STEP

C.

SOAR

D.

SIEM

Question 15

Match the Identity and Access Management (IAM) security control with the appropriate definition.

Options:

Question 16

What does SIEM stand for?

Options:

A.

Security Infosec and Event Management

B.

Security Information and Event Management

C.

Standard Installation and Event Media

D.

Secure Infrastructure and Event Monitoring

Question 17

Which feature of the VM-Series firewalls allows them to fully integrate into the DevOps workflows and CI/CD pipelines without slowing the pace of business?

Options:

A.

Elastic scalability

B.

5G

C.

External dynamic lists

D.

Log export

Question 18

Which Palo Alto Networks subscription service complements App-ID by enabling you to configure the next- generation firewall to identify and control access to websites and to protect your organization from websites hosting malware and phishing pages?

Options:

A.

Threat Prevention

B.

DNS Security

C.

WildFire

D.

URL Filtering

Question 19

Which component of cloud security is used to identify misconfigurations during the development process?

Options:

A.

Container security

B.

SaaS security

C.

Code security

D.

Network security

Question 20

Which tool supercharges security operations center (SOC) efficiency with the world’s most comprehensive operating platform for enterprise security?

Options:

A.

Prisma SAAS

B.

WildFire

C.

Cortex XDR

D.

Cortex XSOAR

Question 21

Which statement describes DevOps?

Options:

A.

DevOps is its own separate team

B.

DevOps is a set of tools that assists the Development and Operations teams throughout the softwaredelivery process

C.

DevOps is a combination of the Development and Operations teams

D.

DevOps is a culture that unites the Development and Operations teams throughout the software delivery process

Question 22

Which type of malware replicates itself to spread rapidly through a computer network?

Options:

A.

ransomware

B.

Trojan horse

C.

virus

D.

worm

Question 23

Which type of portable architecture can package software with dependencies in an isolated unit?

Options:

A.

Containerized

B.

Serverless

C.

Air-gapped

D.

SaaS

Question 24

What differentiates knowledge-based systems from behavior-based systems?

Options:

A.

Behavior-based systems find the data that knowledge-based systems store.

B.

Knowledge-based systems pull from a previously stored database that distinguishes “bad”. C. Knowledge-based systems try to find new, distinct traits to find “bad” things.

C.

Behavior-based systems pull from a previously stored database that distinguishes “bad”.

Question 25

Which MITRE ATT&CK tactic grants increased permissions to a user account for internal servers of a corporate network?

Options:

A.

Impact

B.

Privilege escalation

C.

Data exfiltration

D.

Persistence

Question 26

What role do containers play in cloud migration and application management strategies?

Options:

A.

They enable companies to use cloud-native tools and methodologies.

B.

They are used for data storage in cloud environments.

C.

They serve as a template manager for software applications and services.

D.

They are used to orchestrate virtual machines (VMs) in cloud environments.

Question 27

Which technique uses file sharing or an instant messenger client such as Meebo running over Hypertext Transfer Protocol (HTTP)?

Options:

A.

Use of non-standard ports

B.

Hiding within SSL encryption

C.

Port hopping

D.

Tunneling within commonly used services

Question 28

In which type of Wi-Fi attack does the attacker intercept and redirect the victim’s web traffic to serve content from a web server it controls?

Options:

A.

Evil Twin

B.

Emotet

C.

Meddler-in-the-middle

D.

Jasager

Question 29

Which type of IDS/IPS uses a baseline of normal network activity to identify unusual patterns or levels of network activity that may be indicative of an intrusion attempt?

Options:

A.

Knowledge-based

B.

Signature-based

C.

Behavior-based

D.

Database-based

Question 30

What are two disadvantages of Static Rout ng? (Choose two.)

Options:

A.

Manual reconfiguration

B.

Requirement for additional computational resources

C.

Single point of failure

D.

Less security

Question 31

Which model would a customer choose if they want full control over the operating system(s) running on their cloud computing platform?

Options:

A.

SaaS

B.

DaaS

C.

PaaS

D.

IaaS

Question 32

Which component of the AAA framework verifies user identities so they may access the network?

Options:

A.

Allowance

B.

Authorization

C.

Accounting

D.

Authentication

Question 33

The seventy of an attack needs to be escalated.

What needs to be in place in order for the security operations team to properly inform various units within the enterprise of the issue?

Options:

A.

Interface Agreement

B.

FAO Incident Site —

C.

Corporate Executive Listserv

D.

Security Breach Blog

Question 34

How does Cortex XSOAR Threat Intelligence Management (TIM) provide relevant threat data to analysts?

Options:

A.

It creates an encrypted connection to the company's data center.

B.

It performs SSL decryption to give visibility into user traffic.

C.

II prevents sensitive data from leaving the network.

D.

II automates the ingestion and aggregation of indicators.

Question 35

Which statement describes advanced malware?

Options:

A.

It operates openly and can be detected by traditional antivirus.

B.

It lacks the ability to exfiltrate data or persist within a system.

C.

It is designed to avoid detection and adapt.

D.

It can operate without consuming resources.

Question 36

Which two pieces of information are considered personally identifiable information (PII)? (Choose two.)

Options:

A.

Birthplace

B.

Login 10

C.

Profession

D.

Name

Question 37

Which scenario highlights how a malicious Portable Executable (PE) file is leveraged as an attack?

Options:

A.

Setting up a web page for harvesting user credentials

B.

Laterally transferring the file through a network after being granted access

C.

Embedding the file inside a pdf to be downloaded and installed

D.

Corruption of security device memory spaces while file is in transit

Question 38

Based on how much is managed by the vendor, where can CaaS be situated in the spread of cloud computing services?

Options:

A.

between PaaS and FaaS

B.

between IaaS and PaaS

C.

between On-Prem and IaaS

D.

between FaaS and Serverless

Question 39

Layer 4 of the TCP/IP Model corresponds to which three Layer(s) of the OSI Model? (Choose three.)

Options:

A.

Network

B.

Application

C.

Session

D.

Transport

E.

Presentation

Question 40

Which aspect of a SaaS application requires compliance with local organizational security policies?

Options:

A.

Types of physical storage media used

B.

Data-at-rest encryption standards

C.

Acceptable use of the SaaS application

D.

Vulnerability scanning and management

Question 41

What is a key method used to secure sensitive data in Software-as-a-Service (SaaS) applications?

Options:

A.

Allow downloads to managed devices but block them from unmanaged devices.

B.

Allow downloads to both managed and unmanaged devices.

C.

Leave data security in the hands of the cloud service provider.

D.

Allow users to choose their own applications to access data.

Question 42

Which two descriptions apply to an XDR solution? (Choose two.)

Options:

A.

It employs machine learning (ML) to identity threats.

B.

It is designed for reporting on key metrics for cloud environments.

C.

It ingests data from a wide spectrum of sources.

D.

It is focused on single-vector attacks on specific layers of defense.

Question 43

What is the primary security focus after consolidating data center hypervisor hosts within trust levels?

Options:

A.

control and protect inter-host traffic using routers configured to use the Border Gateway Protocol (BGP) dynamic routing protocol

B.

control and protect inter-host traffic by exporting all your traffic logs to a sysvol log server using the User Datagram Protocol (UDP)

C.

control and protect inter-host traffic by using IPv4 addressing

D.

control and protect inter-host traffic using physical network security appliances

Question 44

Which of the following is an AWS serverless service?

Options:

A.

Beta

B.

Kappa

C.

Delta

D.

Lambda

Question 45

Which security component should you configure to block viruses not seen and blocked by the perimeter firewall?

Options:

A.

endpoint antivirus software

B.

strong endpoint passwords

C.

endpoint disk encryption

D.

endpoint NIC ACLs

Question 46

What are two key characteristics of a Type 1 hypervisor? (Choose two.)

Options:

A.

is hardened against cyber attacks

B.

runs without any vulnerability issues

C.

runs within an operating system

D.

allows multiple, virtual (or guest) operating systems to run concurrently on a single physical host computer

Question 47

What is the purpose of SIEM?

Options:

A.

Securing cloud-based applications

B.

Automating the security team’s incident response

C.

Real-time monitoring and analysis of security events

D.

Filtering webpages employees are allowed to access

Question 48

Which security component can detect command-and-control traffic sent from multiple endpoints within a corporate data center?

Options:

A.

Personal endpoint firewall

B.

Port-based firewall

C.

Next-generation firewall

D.

Stateless firewall

Question 49

Given the graphic, match each stage of the cyber-attack lifecycle to its description.

Options:

Question 50

Match the DNS record type to its function within DNS.

Options:

Question 51

Which action is unique to the security orchestration, automation, and response (SOAR) platforms?

Options:

A.

Prioritizing alerts

B.

Enhancing data collection

C.

Using predefined workflows

D.

Correlating incident data

Question 52

Which native Windows application can be used to inspect actions taken at a specific time?

Options:

A.

Event Viewer

B.

Timeline inspector

C.

Task Manager

D.

Task Scheduler

Question 53

Which component of cloud security uses automated testing with static application security testing (SAST) to identify potential threats?

Options:

A.

API

B.

Code security

C.

Virtualization

D.

IRP

Question 54

At which layer of the OSI model are routing protocols defined?

Options:

A.

Network

B.

Physical

C.

Transport

D.

Data Link

Question 55

Which type of attack involves sending data packets disguised as queries to a remote server, which then sends the data back to the attacker?

Options:

A.

DDoS

B.

DNS tunneling

C.

Command-and-control (C2)

D.

Port evasion

Question 56

In which two cloud computing service models are the vendors responsible for vulnerability and patch management of the underlying operating system? (Choose two.)

Options:

A.

SaaS

B.

PaaS

C.

On-premises

D.

IaaS

Question 57

Which option would be an example of PII that you need to prevent from leaving your enterprise network?

Options:

A.

Credit card number

B.

Trade secret

C.

National security information

D.

A symmetric encryption key

Question 58

What is a key benefit of Cortex XDR?

Options:

A.

It acts as a safety net during an attack while patches are developed.

B.

It secures internal network traffic against unknown threats.

C.

It manages applications accessible on endpoints.

D.

It reduces the need for network security.

Question 59

Which Palo Alto Networks solution has replaced legacy IPS solutions?

Options:

A.

Advanced DNS Security

B.

Advanced WildFire

C.

Advanced Threat Prevention

D.

Advanced URL Filtering

Question 60

Why is it important to protect East-West traffic within a private cloud?

Options:

A.

All traffic contains threats, so enterprises must protect against threats across the entire network

B.

East-West traffic contains more session-oriented traffic than other traffic

C.

East-West traffic contains more threats than other traffic

D.

East-West traffic uses IPv6 which is less secure than IPv4

Question 61

Which architecture model uses virtual machines (VMs) in a public cloud environment?

Options:

A.

Kubernetes

B.

Serverless

C.

Docker

D.

Host-based

Question 62

In addition to integrating the network and endpoint components, what other component does Cortex integrate to speed up IoC investigations?

Options:

A.

Computer

B.

Switch

C.

Infrastructure

D.

Cloud

Question 63

Which Palo Alto Networks product provides playbooks with 300+ multivendor integrations that help solve any security use case?

Options:

A.

Cortex XSOAR

B.

Prisma Cloud

C.

AutoFocus

D.

Cortex XDR

Question 64

Which option is a Prisma Access security service?

Options:

A.

Compute Security

B.

Firewall as a Service (FWaaS)

C.

Virtual Private Networks (VPNs)

D.

Software-defined wide-area networks (SD-WANs)

Question 65

How can local systems eliminate vulnerabilities?

Options:

A.

Patch systems and software effectively and continuously.

B.

Create preventative memory-corruption techniques.

C.

Perform an attack on local systems.

D.

Test and deploy patches on a focused set of systems.

Question 66

Data Loss Prevention (DLP) and Cloud Access Security Broker (CASB) fall under which Prisma access service layer?

Options:

A.

Network

B.

Management

C.

Cloud

D.

Security

Question 67

An Administrator wants to maximize the use of a network address. The network is 192.168.6.0/24 and there are three subnets that need to be created that can not overlap. Which subnet would you use for the network with 120 hosts?

Requirements for the three subnets: Subnet 1: 3 host addresses

Subnet 2: 25 host addresses

Subnet 3: 120 host addresses

Options:

A.

192.168.6.168/30

B.

192.168.6.0/25

C.

192.168.6.160/29

D.

192.168.6.128/27

Question 68

Which action must Secunty Operations take when dealing with a known attack?

Options:

A.

Document, monitor, and track the incident.

B.

Limit the scope of who knows about the incident.

C.

Increase the granularity of the application firewall.

D.

Disclose details of lhe attack in accordance with regulatory standards.

Page: 1 / 17
Total 227 questions