Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

PDF 200-201 Study Guide

Page: 9 / 23
Total 311 questions

Understanding Cisco Cybersecurity Operations Fundamentals (200-201 CBROPS) Questions and Answers

Question 33

What is a purpose of a vulnerability management framework?

Options:

A.

identifies, removes, and mitigates system vulnerabilities

B.

detects and removes vulnerabilities in source code

C.

conducts vulnerability scans on the network

D.

manages a list of reported vulnerabilities

Question 34

While viewing packet capture data, an analyst sees that one IP is sending and receiving traffic for multiple devices by modifying the IP header.

Which technology makes this behavior possible?

Options:

A.

encapsulation

B.

TOR

C.

tunneling

D.

NAT

Question 35

A user received an email attachment named "Hr405-report2609-empl094.exe" but did not run it. Which category of the cyber kill chain should be assigned to this type of event?

Options:

A.

installation

B.

reconnaissance

C.

weaponization

D.

delivery

Question 36

What are the two characteristics of the full packet captures? (Choose two.)

Options:

A.

Identifying network loops and collision domains.

B.

Troubleshooting the cause of security and performance issues.

C.

Reassembling fragmented traffic from raw data.

D.

Detecting common hardware faults and identify faulty assets.

E.

Providing a historical record of a network transaction.

Page: 9 / 23
Total 311 questions