Weekend Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

Cisco 200-201 Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) Exam Practice Test

Page: 1 / 33
Total 331 questions

Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) Questions and Answers

Question 1

Refer to the exhibit.

During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?

Options:

A.

antivirus

B.

proxy

C.

IDS/IPS

D.

firewall

Question 2

Refer to the exhibit.

What is occurring in this network traffic?

Options:

A.

High rate of SYN packets being sent from a multiple source towards a single destination IP.

B.

High rate of ACK packets being sent from a single source IP towards multiple destination IPs.

C.

Flood of ACK packets coming from a single source IP to multiple destination IPs.

D.

Flood of SYN packets coming from a single source IP to a single destination IP.

Question 3

What describes a buffer overflow attack?

Options:

A.

injecting new commands into existing buffers

B.

fetching data from memory buffer registers

C.

overloading a predefined amount of memory

D.

suppressing the buffers in a process

Question 4

Which evasion technique is a function of ransomware?

Options:

A.

extended sleep calls

B.

encryption

C.

resource exhaustion

D.

encoding

Question 5

Which element is included in an incident response plan as stated m NIST SP800-617

Options:

A.

security of sensitive information

B.

individual approach to incident response

C.

approval of senior management

D.

consistent threat identification

Question 6

Which system monitors local system operation and local network access for violations of a security policy?

Options:

A.

host-based intrusion detection

B.

systems-based sandboxing

C.

host-based firewall

D.

antivirus

Question 7

What is the impact of false positive alerts on business compared to true positive?

Options:

A.

True positives affect security as no alarm is raised when an attack has taken place, resulting in a potential breach.

B.

True positive alerts are blocked by mistake as potential attacks affecting application availability.

C.

False positives affect security as no alarm is raised when an attack has taken place, resulting in a potential breach.

D.

False positive alerts are blocked by mistake as potential attacks affecting application availability.

Question 8

What is obtained using NetFlow?

Options:

A.

session data

B.

application logs

C.

network downtime report

D.

full packet capture

Question 9

An investigator is examining a copy of an ISO file that is stored in CDFS format. What type of evidence is this file?

Options:

A.

data from a CD copied using Mac-based system

B.

data from a CD copied using Linux system

C.

data from a DVD copied using Windows system

D.

data from a CD copied using Windows

Question 10

Which two elements are used for profiling a network? (Choose two.)

Options:

A.

session duration

B.

total throughput

C.

running processes

D.

listening ports

E.

OS fingerprint

Question 11

Which type of data must an engineer capture to analyze payload and header information?

Options:

A.

frame check sequence

B.

alert data

C.

full packet

D.

session logs

Question 12

Which type of data consists of connection level, application-specific records generated from network traffic?

Options:

A.

transaction data

B.

location data

C.

statistical data

D.

alert data

Question 13

What is a sandbox interprocess communication service?

Options:

A.

A collection of rules within the sandbox that prevent the communication between sandboxes.

B.

A collection of network services that are activated on an interface, allowing for inter-port communication.

C.

A collection of interfaces that allow for coordination of activities among processes.

D.

A collection of host services that allow for communication between sandboxes.

Question 14

Refer to the exhibit.

An analyst was given a PCAP file, which is associated with a recent intrusion event in the company FTP server Which display filters should the analyst use to filter the FTP traffic?

Options:

A.

dstport == FTP

B.

tcp.port==21

C.

tcpport = FTP

D.

dstport = 21

Question 15

What is the difference between the ACK flag and the RST flag?

Options:

A.

The RST flag approves the connection, and the ACK flag terminates spontaneous connections.

B.

The ACK flag confirms the received segment, and the RST flag terminates the connection.

C.

The RST flag approves the connection, and the ACK flag indicates that a packet needs to be resent

D.

The ACK flag marks the connection as reliable, and the RST flag indicates the failure within TCP Handshake

Question 16

Which open-sourced packet capture tool uses Linux and Mac OS X operating systems?

Options:

A.

NetScout

B.

tcpdump

C.

SolarWinds

D.

netsh

Question 17

What is the practice of giving an employee access to only the resources needed to accomplish their job?

Options:

A.

principle of least privilege

B.

organizational separation

C.

separation of duties

D.

need to know principle

Question 18

A security specialist notices 100 HTTP GET and POST requests for multiple pages on the web servers. The agent in the requests contains PHP code that, if executed, creates and writes to a new PHP file on the webserver. Which event category is described?

Options:

A.

reconnaissance

B.

action on objectives

C.

installation

D.

exploitation

Question 19

Which attack method intercepts traffic on a switched network?

Options:

A.

denial of service

B.

ARP cache poisoning

C.

DHCP snooping

D.

command and control

Question 20

Refer to the exhibit.

An engineer is analyzing this Cuckoo Sandbox report for a PDF file that has been downloaded from an email. What is the state of this file?

Options:

A.

The file has an embedded executable and was matched by PEiD threat signatures for further analysis.

B.

The file has an embedded non-Windows executable but no suspicious features are identified.

C.

The file has an embedded Windows 32 executable and the Yara field lists suspicious features for further analysis.

D.

The file was matched by PEiD threat signatures but no suspicious features are identified since the signature list is up to date.

Question 21

A security incident occurred with the potential of impacting business services. Who performs the attack?

Options:

A.

malware author

B.

threat actor

C.

bug bounty hunter

D.

direct competitor

Question 22

Refer to the exhibit. An employee received an email from an unknown sender with an attachment and reported it as a phishing attempt. An engineer uploaded the file to Cuckoo for further analysis. What should an engineer interpret from the provided Cuckoo report?

Options:

A.

Win32.polip.a.exe is an executable file and should be flagged as malicious.

B.

The file is clean and does not represent a risk.

C.

Cuckoo cleaned the malicious file and prepared it for usage.

D.

MD5 of the file was not identified as malicious.

Question 23

What does an attacker use to determine which network ports are listening on a potential target device?

Options:

A.

man-in-the-middle

B.

port scanning

C.

SQL injection

D.

ping sweep

Question 24

Why should an engineer use a full packet capture to investigate a security breach?

Options:

A.

It captures the TCP flags set within each packet for the engineer to focus on suspicious packets to identify malicious activity

B.

It collects metadata for the engineer to analyze, including IP traffic packet data that is sorted, parsed, and indexed.

C.

It provides the full TCP streams for the engineer to follow the metadata to identify the incoming threat.

D.

It reconstructs the event allowing the engineer to identify the root cause by seeing what took place during the breach

Question 25

Refer to the exhibit.

A security analyst is investigating unusual activity from an unknown IP address Which type of evidence is this file1?

Options:

A.

indirect evidence

B.

best evidence

C.

corroborative evidence

D.

direct evidence

Question 26

What is rule-based detection when compared to statistical detection?

Options:

A.

proof of a user's identity

B.

proof of a user's action

C.

likelihood of user's action

D.

falsification of a user's identity

Question 27

A security engineer must protect the company from known issues that trigger adware. Recently new incident has been raised that could harm the system. Which security concepts are present in this scenario?

Options:

A.

exploit and patching

B.

risk and evidence

C.

analysis and remediation

D.

vulnerability and threat

Question 28

Refer to the exhibit.

An engineer received a ticket about a slowed-down web application. The engineer runs the #netstat -an command. How must the engineer interpret the results?

Options:

A.

The web application is receiving a common, legitimate traffic

B.

The engineer must gather more data.

C.

The web application server is under a denial-of-service attack.

D.

The server is under a man-in-the-middle attack between the web application and its database

Question 29

What is an advantage of symmetric over asymmetric encryption?

Options:

A.

A key is generated on demand according to data type.

B.

A one-time encryption key is generated for data transmission

C.

It is suited for transmitting large amounts of data.

D.

It is a faster encryption mechanism for sessions

Question 30

The SOC team has confirmed a potential indicator of compromise on an endpoint. The team has narrowed the executable file's type to a new trojan family. According to the NIST Computer Security Incident Handling Guide, what is the next step in handling this event?

Options:

A.

Isolate the infected endpoint from the network.

B.

Perform forensics analysis on the infected endpoint.

C.

Collect public information on the malware behavior.

D.

Prioritize incident handling based on the impact.

Question 31

According to CVSS, what is a description of the attack vector score?

Options:

A.

The metric score will be larger when it is easier to physically touch or manipulate the vulnerable component

B.

It depends on how many physical and logical manipulations are possible on a vulnerable component

C.

The metric score will be larger when a remote attack is more likely.

D.

It depends on how far away the attacker is located and the vulnerable component

Question 32

An analyst is exploring the functionality of different operating systems.

What is a feature of Windows Management Instrumentation that must be considered when deciding on an operating system?

Options:

A.

queries Linux devices that have Microsoft Services for Linux installed

B.

deploys Windows Operating Systems in an automated fashion

C.

is an efficient tool for working with Active Directory

D.

has a Common Information Model, which describes installed hardware and software

Question 33

Refer to the exhibit. An attacker scanned the server using Nmap. What did the attacker obtain from this scan?

Options:

A.

Identified a firewall device preventing the pert state from being returned.

B.

Identified open SMB ports on the server

C.

Gathered information on processes running on the server

D.

Gathered a list of Active Directory users

Question 34

During which phase of the forensic process are tools and techniques used to extract information from the collected data?

Options:

A.

investigation

B.

examination

C.

reporting

D.

collection

Question 35

Refer to the exhibit.

Question # 35

Which two elements in the table are parts of the 5-tuple? (Choose two.)

Options:

A.

First Packet

B.

Initiator User

C.

Ingress Security Zone

D.

Source Port

E.

Initiator IP

Question 36

How low does rule-based detection differ from behavioral detection?

Options:

A.

Behavioral systems find sequences that match particular attach behaviors, and rule-based systems identify potential zero-day attacks.

B.

Rule-based systems search for patterns linked to specific types of attacks, and behavioral systems Identify attacks per signature.

C.

Behavioral systems have patterns are for complex environments, and rule-based systems can be used on low-mid-sized businesses.

D.

Rule-based systems have predefined patterns, and behavioral systems learn the patterns that are specific to the environment.

Question 37

Question # 37

Refer to the exhibit Drag and drop the element names from the left onto the corresponding pieces of the PCAP file on the right.

Question # 37

Options:

Question 38

An engineer is addressing a connectivity issue between two servers where the remote server is unable to establish a successful session. Initial checks show that the remote server is not receiving an SYN-ACK while establishing a session by sending the first SYN. What is causing this issue?

Options:

A.

incorrect TCP handshake

B.

incorrect UDP handshake

C.

incorrect OSI configuration

D.

incorrect snaplen configuration

Question 39

What is the difference between inline traffic interrogation (TAPS) and traffic mirroring (SPAN)?

Options:

A.

TAPS interrogation is more complex because traffic mirroring applies additional tags to data and SPAN does not alter integrity and provides full duplex network.

B.

SPAN results in more efficient traffic analysis, and TAPS is considerably slower due to latency caused by mirroring.

C.

TAPS replicates the traffic to preserve integrity, and SPAN modifies packets before sending them to other analysis tools

D.

SPAN ports filter out physical layer errors, making some types of analyses more difficult, and TAPS receives all packets, including physical errors.

Question 40

An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)

Options:

A.

SOX

B.

PII

C.

PHI

D.

PCI

E.

copyright

Question 41

Refer to the exhibit.

Question # 41

What is the outcome of the command?

Options:

A.

TCP rule that detects TCP packets with the SYN flag in an external FTP server

B.

TCP rule that detects TCP packets with a SYN flag in the internal network

C.

TCP rule that detects TCP packets with a ACK flag in the internal network

D.

TCP rule that detects TCP packets with the ACK flag in an external FTP server

Question 42

Drag and drop the uses on the left onto the type of security system on the right.

Options:

Question 43

An analyst received a ticket regarding a degraded processing capability for one of the HR department's servers. On the same day, an engineer noticed a disabled antivirus software and was not able to determine when or why it occurred. According to the NIST Incident Handling Guide, what is the next phase of this investigation?

Options:

A.

Recovery

B.

Detection

C.

Eradication

D.

Analysis

Question 44

Which type of data collection requires the largest amount of storage space?

Options:

A.

alert data

B.

transaction data

C.

session data

D.

full packet capture

Question 45

Refer to the exhibit.

What information is depicted?

Options:

A.

IIS data

B.

NetFlow data

C.

network discovery event

D.

IPS event data

Question 46

Which tool provides a full packet capture from network traffic?

Options:

A.

Nagios

B.

CAINE

C.

Hydra

D.

Wireshark

Question 47

What is the communication channel established from a compromised machine back to the attacker?

Options:

A.

man-in-the-middle

B.

IDS evasion

C.

command and control

D.

port scanning

Question 48

According to the September 2020 threat intelligence feeds a new malware called Egregor was introduced and used in many attacks. Distnbution of Egregor is pnmanly through a Cobalt Strike that has been installed on victim's workstations using RDP exploits Malware exfiltrates the victim's data to a command and control server. The data is used to force victims pay or lose it by publicly releasing it. Which type of attack is described?

Options:

A.

malware attack

B.

ransomware attack

C.

whale-phishing

D.

insider threat

Question 49

An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)

Options:

A.

management and reporting

B.

traffic filtering

C.

adaptive AVC

D.

metrics collection and exporting

E.

application recognition

Question 50

What is personally identifiable information that must be safeguarded from unauthorized access?

Options:

A.

date of birth

B.

driver's license number

C.

gender

D.

zip code

Question 51

Refer to the exhibit.

Question # 51

This request was sent to a web application server driven by a database. Which type of web server attack is represented?

Options:

A.

parameter manipulation

B.

heap memory corruption

C.

command injection

D.

blind SQL injection

Question 52

Refer to the exhibit.

A workstation downloads a malicious docx file from the Internet and a copy is sent to FTDv. The FTDv sends the file hash to FMC and the tile event is recorded what would have occurred with stronger data visibility.

Options:

A.

The traffic would have been monitored at any segment in the network.

B.

Malicious traffic would have been blocked on multiple devices

C.

An extra level of security would have been in place

D.

Detailed information about the data in real time would have been provided

Question 53

What causes events on a Windows system to show Event Code 4625 in the log messages?

Options:

A.

The system detected an XSS attack

B.

Someone is trying a brute force attack on the network

C.

Another device is gaining root access to the system

D.

A privileged user successfully logged into the system

Question 54

Which evasion technique is indicated when an intrusion detection system begins receiving an abnormally high volume of scanning from numerous sources?

Options:

A.

resource exhaustion

B.

tunneling

C.

traffic fragmentation

D.

timing attack

Question 55

An engineer configured regular expression “.”\.(pd][Oo][Cc)|[Xx][LI][Ss]|[Pp][Pp][Tt]) HTTP/1 .[01]" on Cisco ASA firewall. What does this regular expression do?

Options:

A.

It captures documents in an HTTP network session.

B.

It captures .doc, .xls, and .pdf files in HTTP v1.0 and v1.1.

C.

It captures .doc, .xls, and .ppt files extensions in HTTP v1.0.

D.

It captures Word, Excel, and PowerPoint files in HTTPv1.0 and v1.1.

Question 56

What is a difference between SOAR and SIEM?

Options:

A.

SOAR platforms are used for threat and vulnerability management, but SIEM applications are not

B.

SIEM applications are used for threat and vulnerability management, but SOAR platforms are not

C.

SOAR receives information from a single platform and delivers it to a SIEM

D.

SIEM receives information from a single platform and delivers it to a SOAR

Question 57

Refer to the exhibit.

Question # 57

Which field contains DNS header information if the payload is a query or a response?

Options:

A.

Z

B.

ID

C.

TC

D.

QR

Question 58

What ate two categories of DDoS attacks? (Choose two.)

Options:

A.

split brain

B.

scanning

C.

phishing

D.

reflected

E.

direct

Question 59

What is the difference between mandatory access control (MAC) and discretionary access control (DAC)?

Options:

A.

MAC is controlled by the discretion of the owner and DAC is controlled by an administrator

B.

MAC is the strictest of all levels of control and DAC is object-based access

C.

DAC is controlled by the operating system and MAC is controlled by an administrator

D.

DAC is the strictest of all levels of control and MAC is object-based access

Question 60

Refer to the exhibit.

An attacker scanned the server using Nmap.

What did the attacker obtain from this scan?

Options:

A.

Identified a firewall device preventing the port state from being returned

B.

Identified open SMB ports on the server

C.

Gathered information on processes running on the server

D.

Gathered a list of Active Directory users.

Question 61

A company is using several network applications that require high availability and responsiveness, such that milliseconds of latency on network traffic is not acceptable. An engineer needs to analyze the network and identify ways to improve traffic movement to minimize delays. Which information must the engineer obtain for this analysis?

Options:

A.

total throughput on the interface of the router and NetFlow records

B.

output of routing protocol authentication failures and ports used

C.

running processes on the applications and their total network usage

D.

deep packet captures of each application flow and duration

Question 62

What is an example of social engineering attacks?

Options:

A.

receiving an unexpected email from an unknown person with an attachment from someone in the same company

B.

receiving an email from human resources requesting a visit to their secure website to update contact information

C.

sending a verbal request to an administrator who knows how to change an account password

D.

receiving an invitation to the department’s weekly WebEx meeting

Question 63

An analyst is exploring the functionality of different operating systems.

What is a feature of Windows Management Instrumentation that must be considered when deciding on an operating system?

Options:

A.

queries Linux devices that have Microsoft Services for Linux installed

B.

deploys Windows Operating Systems in an automated fashion

C.

is an efficient tool for working with Active Directory

D.

has a Common Information Model, which describes installed hardware and software

Question 64

Drag and drop the security concept on the left onto the example of that concept on the right.

Question # 64

Options:

Question 65

Which security model assumes an attacker within and outside of the network and enforces strict verification before connecting to any system or resource within the organization?

Options:

A.

Biba

B.

Object-capability

C.

Take-Grant

D.

Zero Trust

Question 66

What is a difference between tampered and untampered disk images?

Options:

A.

Tampered images have the same stored and computed hash.

B.

Tampered images are used as evidence.

C.

Untampered images are used for forensic investigations.

D.

Untampered images are deliberately altered to preserve as evidence

Question 67

While viewing packet capture data, an analyst sees that one IP is sending and receiving traffic for multiple devices by modifying the IP header.

Which technology makes this behavior possible?

Options:

A.

encapsulation

B.

TOR

C.

tunneling

D.

NAT

Question 68

An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load What is the next step the engineer should take to investigate this resource usage7

Options:

A.

Run "ps -ef to understand which processes are taking a high amount of resources

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server

C.

Run "ps -m" to capture the existing state of daemons and map the required processes to find the gap

D.

Run "ps -d" to decrease the priority state of high-load processes to avoid resource exhaustion

Question 69

Drag and drop the security concept from the left onto the example of that concept on the right.

Options:

Question 70

How does a certificate authority impact security?

Options:

A.

It validates client identity when communicating with the server.

B.

It authenticates client identity when requesting an SSL certificate.

C.

It authenticates domain identity when requesting an SSL certificate.

D.

It validates the domain identity of the SSL certificate.

Question 71

Which two components reduce the attack surface on an endpoint? (Choose two.)

Options:

A.

secure boot

B.

load balancing

C.

increased audit log levels

D.

restricting USB ports

E.

full packet captures at the endpoint

Question 72

Drag and drop the type of evidence from the left onto the description of that evidence on the right.

Options:

Question 73

An engineer is investigating a case of the unauthorized usage of the “Tcpdump” tool. The analysis revealed that a malicious insider attempted to sniff traffic on a specific interface. What type of information did the malicious insider attempt to obtain?

Options:

A.

tagged protocols being used on the network

B.

all firewall alerts and resulting mitigations

C.

tagged ports being used on the network

D.

all information and data within the datagram

Question 74

What is a benefit of agent-based protection when compared to agentless protection?

Options:

A.

It lowers maintenance costs

B.

It provides a centralized platform

C.

It collects and detects all traffic locally

D.

It manages numerous devices simultaneously

Question 75

Which action prevents buffer overflow attacks?

Options:

A.

variable randomization

B.

using web based applications

C.

input sanitization

D.

using a Linux operating system

Question 76

How does an attacker observe network traffic exchanged between two users?

Options:

A.

port scanning

B.

man-in-the-middle

C.

command injection

D.

denial of service

Question 77

What is the difference between the ACK flag and the RST flag in the NetFlow log session?

Options:

A.

The RST flag confirms the beginning of the TCP connection, and the ACK flag responds when the data for the payload is complete

B.

The ACK flag confirms the beginning of the TCP connection, and the RST flag responds when the data for the payload is complete

C.

The RST flag confirms the receipt of the prior segment, and the ACK flag allows for the spontaneous termination of a connection

D.

The ACK flag confirms the receipt of the prior segment, and the RST flag allows for the spontaneous termination of a connection

Question 78

How can TOR impact data visibility inside an organization?

Options:

A.

increases data integrity

B.

increases security

C.

decreases visibility

D.

no impact

Question 79

Which data type is necessary to get information about source/destination ports?

Options:

A.

statistical data

B.

session data

C.

connectivity data

D.

alert data

Question 80

Which option describes indicators of attack?

Options:

A.

spam emails on an employee workstation

B.

virus detection by the AV software

C.

blocked phishing attempt on a company

D.

malware reinfection within a few minutes of removal

Question 81

What describes the defense-m-depth principle?

Options:

A.

defining precise guidelines for new workstation installations

B.

categorizing critical assets within the organization

C.

isolating guest Wi-Fi from the focal network

D.

implementing alerts for unexpected asset malfunctions

Question 82

Refer to the exhibit.

An attacker gained initial access to the company s network and ran an Nmap scan to advance with the lateral movement technique and to search the sensitive data Which two elements can an attacker identify from the scan? (Choose two.)

Options:

A.

workload and the configuration details

B.

user accounts and SID

C.

number of users and requests that the server is handling

D.

functionality and purpose of the server

E.

running services

Question 83

Which type of attack occurs when an attacker is successful in eavesdropping on a conversation between two IP phones?

Options:

A.

known-plaintext

B.

replay

C.

dictionary

D.

man-in-the-middle

Question 84

Endpoint logs indicate that a machine has obtained an unusual gateway address and unusual DNS servers via DHCP Which type of attack is occurring?

Options:

A.

command injection

B.

man in the middle attack

C.

evasion methods

D.

phishing

Question 85

Which type of verification consists of using tools to compute the message digest of the original and copied data, then comparing the similarity of the digests?

Options:

A.

evidence collection order

B.

data integrity

C.

data preservation

D.

volatile data collection

Question 86

A user received a malicious attachment but did not run it. Which category classifies the intrusion?

Options:

A.

weaponization

B.

reconnaissance

C.

installation

D.

delivery

Question 87

What is the difference between indicator of attack (loA) and indicators of compromise (loC)?

Options:

A.

loA is the evidence that a security breach has occurred, and loC allows organizations to act before the vulnerability can be exploited.

B.

loA refers to the individual responsible for the security breach, and loC refers to the resulting loss.

C.

loC is the evidence that a security breach has occurred, and loA allows organizations to act before the vulnerability can be exploited.

D.

loC refers to the individual responsible for the security breach, and loA refers to the resulting loss.

Question 88

Which step in the incident response process researches an attacking host through logs in a SIEM?

Options:

A.

detection and analysis

B.

preparation

C.

eradication

D.

containment

Question 89

What is data encapsulation?

Options:

A.

Browsing history is erased automatically with every session.

B.

The protocol of the sending host adds additional data to the packet header.

C.

Data is encrypted backwards, which makes it unusable.

D.

Multiple hosts can be supported with only a few public IP addresses.

Question 90

Which principle is being followed when an analyst gathers information relevant to a security incident to determine the appropriate course of action?

Options:

A.

decision making

B.

rapid response

C.

data mining

D.

due diligence

Question 91

A network engineer noticed in the NetFlow report that internal hosts are sending many DNS requests to external DNS servers A SOC analyst checked the endpoints and discovered that they are infected and became part of the botnet Endpoints are sending multiple DNS requests but with spoofed IP addresses of valid external sources What kind of attack are infected endpoints involved in1?

Options:

A.

DNS hijacking

B.

DNS tunneling

C.

DNS flooding

D.

DNS amplification

Question 92

How does agentless monitoring differ from agent-based monitoring?

Options:

A.

Agentless can access the data via API. While agent-base uses a less efficient method and accesses log data through WMI.

B.

Agent-based monitoring is less intrusive in gathering log data, while agentless requires open ports to fetch the logs

C.

Agent-based monitoring has a lower initial cost for deployment, while agentless monitoring requires resource-intensive deployment.

D.

Agent-based has a possibility to locally filter and transmit only valuable data, while agentless has much higher network utilization

Question 93

Which security technology guarantees the integrity and authenticity of all messages transferred to and from a web application?

Options:

A.

Hypertext Transfer Protocol

B.

SSL Certificate

C.

Tunneling

D.

VPN

Question 94

Refer to the exhibit.

What does the message indicate?

Options:

A.

an access attempt was made from the Mosaic web browser

B.

a successful access attempt was made to retrieve the password file

C.

a successful access attempt was made to retrieve the root of the website

D.

a denied access attempt was made to retrieve the password file

Question 95

Refer to the exhibit.

Which stakeholders must be involved when a company workstation is compromised?

Options:

A.

Employee 1 Employee 2, Employee 3, Employee 4, Employee 5, Employee 7

B.

Employee 1, Employee 2, Employee 4, Employee 5

C.

Employee 4, Employee 6, Employee 7

D.

Employee 2, Employee 3, Employee 4, Employee 5

Question 96

Which type of attack uses a botnet to reflect requests off of an NTP server to overwhelm a target?

Options:

A.

Display

B.

Man-in-the-middle

C.

Distributed denial of service

D.

Denial of service

Question 97

What specific type of analysis is assigning values to the scenario to see expected outcomes?

Options:

A.

deterministic

B.

exploratory

C.

probabilistic

D.

descriptive

Question 98

Which two elements of the incident response process are stated in NIST Special Publication 800-61 r2? (Choose two.)

Options:

A.

detection and analysis

B.

post-incident activity

C.

vulnerability management

D.

risk assessment

E.

vulnerability scoring

Question 99

When trying to evade IDS/IPS devices, which mechanism allows the user to make the data incomprehensible without a specific key, certificate, or password?

Options:

A.

fragmentation

B.

pivoting

C.

encryption

D.

stenography

Page: 1 / 33
Total 331 questions