Weekend Special Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > Cisco > CyberOps Associate > 200-201

200-201 Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) Question and Answers

Question # 4

Refer to the exhibit.

This request was sent to a web application server driven by a database. Which type of web server attack is represented?

A.

parameter manipulation

B.

heap memory corruption

C.

command injection

D.

blind SQL injection

Full Access
Question # 5

Which event is user interaction?

A.

gaining root access

B.

executing remote code

C.

reading and writing file permission

D.

opening a malicious file

Full Access
Question # 6

What is the purpose of command and control for network-aware malware?

A.

It contacts a remote server for commands and updates

B.

It takes over the user account for analysis

C.

It controls and shuts down services on the infected host.

D.

It helps the malware to profile the host

Full Access
Question # 7

What are the two differences between stateful and deep packet inspection? (Choose two )

A.

Stateful inspection is capable of TCP state tracking, and deep packet filtering checks only TCP source and destination ports

B.

Deep packet inspection is capable of malware blocking, and stateful inspection is not

C.

Deep packet inspection operates on Layer 3 and 4. and stateful inspection operates on Layer 3 of the OSI model

D.

Deep packet inspection is capable of TCP state monitoring only, and stateful inspection can inspect TCP and UDP.

E.

Stateful inspection is capable of packet data inspections, and deep packet inspection is not

Full Access
Question # 8

Which two elements of the incident response process are stated in NIST Special Publication 800-61 r2? (Choose two.)

A.

detection and analysis

B.

post-incident activity

C.

vulnerability management

D.

risk assessment

E.

vulnerability scoring

Full Access
Question # 9

A user received a targeted spear-phishing email and identified it as suspicious before opening the content. To which category of the Cyber Kill Chain model does to this type of event belong?

A.

weaponization

B.

delivery

C.

exploitation

D.

reconnaissance

Full Access
Question # 10

How low does rule-based detection differ from behavioral detection?

A.

Behavioral systems find sequences that match particular attach behaviors, and rule-based systems identify potential zero-day attacks.

B.

Rule-based systems search for patterns linked to specific types of attacks, and behavioral systems Identify attacks per signature.

C.

Behavioral systems have patterns are for complex environments, and rule-based systems can be used on low-mid-sized businesses.

D.

Rule-based systems have predefined patterns, and behavioral systems learn the patterns that are specific to the environment.

Full Access
Question # 11

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

A.

Host 10.201.3.149 is sending data to 152.46.6.91 using TCP/443.

B.

Host 152.46.6.91 is being identified as a watchlist country for data transfer.

C.

Traffic to 152.46.6.149 is being denied by an Advanced Network Control policy.

D.

Host 10.201.3.149 is receiving almost 19 times more data than is being sent to host 152.46.6.91.

Full Access
Question # 12

Drag and drop the security concept from the left onto the example of that concept on the right.

Full Access
Question # 13

How does agentless monitoring differ from agent-based monitoring?

A.

Agentless can access the data via API. While agent-base uses a less efficient method and accesses log data through WMI.

B.

Agent-based monitoring is less intrusive in gathering log data, while agentless requires open ports to fetch the logs

C.

Agent-based monitoring has a lower initial cost for deployment, while agentless monitoring requires resource-intensive deployment.

D.

Agent-based has a possibility to locally filter and transmit only valuable data, while agentless has much higher network utilization

Full Access
Question # 14

What describes the impact of false-positive alerts compared to false-negative alerts?

A.

A false negative is alerting for an XSS attack. An engineer investigates the alert and discovers that an XSS attack happened A false positive is when an XSS attack happens and no alert is raised

B.

A false negative is a legitimate attack triggering a brute-force alert. An engineer investigates the alert and finds out someone intended to break into the system A false positive is when no alert and no attack is occurring

C.

A false positive is an event alerting for a brute-force attack An engineer investigates the alert and discovers that a legitimate user entered the wrong credential several times A false negative is when a threat actor tries to brute-force attack a system and no alert is raised.

D.

A false positive is an event alerting for an SQL injection attack An engineer investigates the alert and discovers that an attack attempt was blocked by IPS A false negative is when the attack gets detected but succeeds and results in a breach.

Full Access
Question # 15

Which metric is used to capture the level of access needed to launch a successful attack?

A.

privileges required

B.

user interaction

C.

attack complexity

D.

attack vector

Full Access
Question # 16

Which HTTP header field is used in forensics to identify the type of browser used?

A.

referrer

B.

host

C.

user-agent

D.

accept-language

Full Access
Question # 17

Drag and drop the security concept on the left onto the example of that concept on the right.

Full Access
Question # 18

Which option describes indicators of attack?

A.

spam emails on an employee workstation

B.

virus detection by the AV software

C.

blocked phishing attempt on a company

D.

malware reinfection within a few minutes of removal

Full Access
Question # 19

How does an SSL certificate impact security between the client and the server?

A.

by enabling an authenticated channel between the client and the server

B.

by creating an integrated channel between the client and the server

C.

by enabling an authorized channel between the client and the server

D.

by creating an encrypted channel between the client and the server

Full Access
Question # 20

Which two elements are assets in the role of attribution in an investigation? (Choose two.)

A.

context

B.

session

C.

laptop

D.

firewall logs

E.

threat actor

Full Access
Question # 21

According to CVSS, what is a description of the attack vector score?

A.

The metric score will be larger when it is easier to physically touch or manipulate the vulnerable component

B.

It depends on how many physical and logical manipulations are possible on a vulnerable component

C.

The metric score will be larger when a remote attack is more likely.

D.

It depends on how far away the attacker is located and the vulnerable component

Full Access
Question # 22

Refer to the exhibit Drag and drop the element names from the left onto the corresponding pieces of the PCAP file on the right.

Full Access
Question # 23

Which regular expression matches "color" and "colour"?

A.

colo?ur

B.

col[0−8]+our

C.

colou?r

D.

col[0−9]+our

Full Access
Question # 24

Which attack method is being used when an attacker tries to compromise a network with an authentication system that uses only 4-digit numeric passwords and no username?

A.

SQL injection

B.

dictionary

C.

replay

D.

cross-site scripting

Full Access
Question # 25

Which metric should be used when evaluating the effectiveness and scope of a Security Operations Center?

A.

The average time the SOC takes to register and assign the incident.

B.

The total incident escalations per week.

C.

The average time the SOC takes to detect and resolve the incident.

D.

The total incident escalations per month.

Full Access
Question # 26

How does certificate authority impact a security system?

A.

It authenticates client identity when requesting SSL certificate

B.

It validates domain identity of a SSL certificate

C.

It authenticates domain identity when requesting SSL certificate

D.

It validates client identity when communicating with the server

Full Access
Question # 27

Refer to the exhibit.

Which kind of attack method is depicted in this string?

A.

cross-site scripting

B.

man-in-the-middle

C.

SQL injection

D.

denial of service

Full Access
Question # 28

Refer to the exhibit.

What is depicted in the exhibit?

A.

Windows Event logs

B.

Apache logs

C.

IIS logs

D.

UNIX-based syslog

Full Access
Question # 29

Which tool gives the ability to see session data in real time?

A.

tcpdstat

B.

trafdump

C.

tcptrace

D.

trafshow

Full Access
Question # 30

Which vulnerability type is used to read, write, or erase information from a database?

A.

cross-site scripting

B.

cross-site request forgery

C.

buffer overflow

D.

SQL injection

Full Access
Question # 31

Which event is a vishing attack?

A.

obtaining disposed documents from an organization

B.

using a vulnerability scanner on a corporate network

C.

setting up a rogue access point near a public hotspot

D.

impersonating a tech support agent during a phone call

Full Access
Question # 32

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

A.

A policy violation is active for host 10.10.101.24.

B.

A host on the network is sending a DDoS attack to another inside host.

C.

There are two active data exfiltration alerts.

D.

A policy violation is active for host 10.201.3.149.

Full Access
Question # 33

An employee reports that someone has logged into their system and made unapproved changes, files are out of order, and several documents have been placed in the recycle bin. The security specialist reviewed the system logs, found nothing suspicious, and was not able to determine what occurred. The software is up to date; there are no alerts from antivirus and no failed login attempts. What is causing the lack of data visibility needed to detect the attack?

A.

The threat actor used a dictionary-based password attack to obtain credentials.

B.

The threat actor gained access to the system by known credentials.

C.

The threat actor used the teardrop technique to confuse and crash login services.

D.

The threat actor used an unknown vulnerability of the operating system that went undetected.

Full Access
Question # 34

A network engineer noticed in the NetFlow report that internal hosts are sending many DNS requests to external DNS servers A SOC analyst checked the endpoints and discovered that they are infected and became part of the botnet Endpoints are sending multiple DNS requests but with spoofed IP addresses of valid external sources What kind of attack are infected endpoints involved in1?

A.

DNS hijacking

B.

DNS tunneling

C.

DNS flooding

D.

DNS amplification

Full Access
Question # 35

Refer to the exhibit.

Which component is identifiable in this exhibit?

A.

Trusted Root Certificate store on the local machine

B.

Windows PowerShell verb

C.

Windows Registry hive

D.

local service in the Windows Services Manager

Full Access
Question # 36

The SOC team has confirmed a potential indicator of compromise on an endpoint. The team has narrowed the executable file's type to a new trojan family. According to the NIST Computer Security Incident Handling Guide, what is the next step in handling this event?

A.

Isolate the infected endpoint from the network.

B.

Perform forensics analysis on the infected endpoint.

C.

Collect public information on the malware behavior.

D.

Prioritize incident handling based on the impact.

Full Access
Question # 37

An engineer must investigate suspicious connections. Data has been gathered using a tcpdump command on a Linux device and saved as sandboxmatware2022-12-22.pcaps file. The engineer is trying to open the tcpdump in the Wireshark tool. What is the expected result?

A.

The tool does not support Linux.

B.

The file is opened.

C.

The file has an incorrect extension.

D.

The file does not support the"-" character.

Full Access
Question # 38

What is the difference between a threat and an exploit?

A.

A threat is a result of utilizing flow in a system, and an exploit is a result of gaining control over the system.

B.

A threat is a potential attack on an asset and an exploit takes advantage of the vulnerability of the asset

C.

An exploit is an attack vector, and a threat is a potential path the attack must go through.

D.

An exploit is an attack path, and a threat represents a potential vulnerability

Full Access
Question # 39

Exhibit.

An engineer received a ticket about a slowdown of a web application, Drug analysis of traffic, the engineer suspects a possible attack on a web server. How should the engineer interpret the Wiresharat traffic capture?

A.

10.0.0.2 sends GET/ HTTP/1.1 And Post request and the target responds with HTTP/1.1. 200 OC and HTTP/1.1 403 accordingly. This is an HTTP flood attempt.

B.

10.0.0.2 sends HTTP FORBIDDEN /1.1 And Post request, while the target responds with HTTP/1.1 200 Get and HTTP/1.1 403. This is an HTTP GET flood attack.

C.

10.128.0.2 sends POST/1.1 And POST requests, and the target responds with HTTP/1.1 200 Ok and HTTP/1.1 403 accordingly. This is an HTTP Reserve Bandwidth flood.

D.

10.128.0.2 sends HTTP/FORBIDDEN/ 1.1 and Get requests, and the target responds with HTTP/1.1 200 OK and HTTP/1.1 403. This is an HTTP cache bypass attack.

Full Access
Question # 40

What is the difference between the rule-based detection when compared to behavioral detection?

A.

Rule-Based detection is searching for patterns linked to specific types of attacks, while behavioral is identifying per signature.

B.

Rule-Based systems have established patterns that do not change with new data, while behavioral changes.

C.

Behavioral systems are predefined patterns from hundreds of users, while Rule-Based only flags potentially abnormal patterns using signatures.

D.

Behavioral systems find sequences that match a particular attack signature, while Rule-Based identifies potential attacks.

Full Access
Question # 41

What is the difference between inline traffic interrogation (TAPS) and traffic mirroring (SPAN)?

A.

TAPS interrogation is more complex because traffic mirroring applies additional tags to data and SPAN does not alter integrity and provides full duplex network.

B.

SPAN results in more efficient traffic analysis, and TAPS is considerably slower due to latency caused by mirroring.

C.

TAPS replicates the traffic to preserve integrity, and SPAN modifies packets before sending them to other analysis tools

D.

SPAN ports filter out physical layer errors, making some types of analyses more difficult, and TAPS receives all packets, including physical errors.

Full Access
Question # 42

Refer to the exhibit.

An engineer received an event log file to review. Which technology generated the log?

A.

NetFlow

B.

proxy

C.

firewall

D.

IDS/IPS

Full Access
Question # 43

Which technique is a low-bandwidth attack?

A.

social engineering

B.

session hijacking

C.

evasion

D.

phishing

Full Access
Question # 44

Refer to the exhibit.

An engineer is analyzing this Cuckoo Sandbox report for a PDF file that has been downloaded from an email. What is the state of this file?

A.

The file has an embedded executable and was matched by PEiD threat signatures for further analysis.

B.

The file has an embedded non-Windows executable but no suspicious features are identified.

C.

The file has an embedded Windows 32 executable and the Yara field lists suspicious features for further analysis.

D.

The file was matched by PEiD threat signatures but no suspicious features are identified since the signature list is up to date.

Full Access
Question # 45

Refer to the exhibit.

What is occurring?

A.

Cross-Site Scripting attack

B.

XML External Entitles attack

C.

Insecure Deserialization

D.

Regular GET requests

Full Access
Question # 46

What are two differences in how tampered and untampered disk images affect a security incident? (Choose two.)

A.

Untampered images are used in the security investigation process

B.

Tampered images are used in the security investigation process

C.

The image is tampered if the stored hash and the computed hash match

D.

Tampered images are used in the incident recovery process

E.

The image is untampered if the stored hash and the computed hash match

Full Access
Question # 47

What is a comparison between rule-based and statistical detection?

A.

Statistical is based on measured data while rule-based uses the evaluated probability approach.

B.

Rule-based Is based on assumptions and statistical uses data Known beforehand.

C.

Rule-based uses data known beforehand and statistical is based on assumptions.

D.

Statistical uses the probability approach while rule-based Is based on measured data.

Full Access
Question # 48

When trying to evade IDS/IPS devices, which mechanism allows the user to make the data incomprehensible without a specific key, certificate, or password?

A.

fragmentation

B.

pivoting

C.

encryption

D.

stenography

Full Access
Question # 49

What is the difference between vulnerability and risk?

A.

A vulnerability is a sum of possible malicious entry points, and a risk represents the possibility of the unauthorized entry itself.

B.

A risk is a potential threat that an exploit applies to, and a vulnerability represents the threat itself

C.

A vulnerability represents a flaw in a security that can be exploited, and the risk is the potential damage it might cause.

D.

A risk is potential threat that adversaries use to infiltrate the network, and a vulnerability is an exploit

Full Access
Question # 50

Why should an engineer use a full packet capture to investigate a security breach?

A.

It captures the TCP flags set within each packet for the engineer to focus on suspicious packets to identify malicious activity

B.

It collects metadata for the engineer to analyze, including IP traffic packet data that is sorted, parsed, and indexed.

C.

It provides the full TCP streams for the engineer to follow the metadata to identify the incoming threat.

D.

It reconstructs the event allowing the engineer to identify the root cause by seeing what took place during the breach

Full Access
Question # 51

A SOC analyst detected connections to known C&C and port scanning activity to main HR database servers from one of the HR endpoints via Cisco StealthWatch. What are the two next steps of the SOC team according to the NISTSP800-61 incident handling process? (Choose two)

A.

Isolate affected endpoints and take disk images for analysis

B.

Provide security awareness training to HR managers and employees

C.

Block connection to this C&C server on the perimeter next-generation firewall

D.

Update antivirus signature databases on affected endpoints to block connections to C&C

E.

Detect the attack vector and analyze C&C connections

Full Access
Question # 52

What is a difference between an inline and a tap mode traffic monitoring?

A.

Inline monitors traffic without examining other devices, while a tap mode tags traffic and examines the data from monitoring devices.

B.

Tap mode monitors traffic direction, while inline mode keeps packet data as it passes through the monitoring devices.

C.

Tap mode monitors packets and t heir content with the highest speed, while the inline mode draws a packet path for analysis.

D.

Inline mode monitors traffic path, examining any traffic at a wire speed, while a tap mode monitors traffic as it crosses the network.

Full Access
Question # 53

A security engineer has a video of a suspect entering a data center that was captured on the same day that files in the same data center were transferred to a competitor.

Which type of evidence is this?

A.

best evidence

B.

prima facie evidence

C.

indirect evidence

D.

physical evidence

Full Access
Question # 54

What do host-based firewalls protect workstations from?

A.

zero-day vulnerabilities

B.

unwanted traffic

C.

malicious web scripts

D.

viruses

Full Access
Question # 55

STION NO: 102

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

A.

A policy violation is active for host 10.10.101.24.

B.

A host on the network is sending a DDoS attack to another inside host.

C.

There are three active data exfiltration alerts.

D.

A policy violation is active for host 10.201.3.149.

Full Access
Question # 56

Refer to the exhibit.

An analyst was given a PCAP file, which is associated with a recent intrusion event in the company FTP server Which display filters should the analyst use to filter the FTP traffic?

A.

dstport == FTP

B.

tcp.port==21

C.

tcpport = FTP

D.

dstport = 21

Full Access
Question # 57

Which action should be taken if the system is overwhelmed with alerts when false positives and false negatives are compared?

A.

Modify the settings of the intrusion detection system.

B.

Design criteria for reviewing alerts.

C.

Redefine signature rules.

D.

Adjust the alerts schedule.

Full Access
Question # 58

A malicious file has been identified in a sandbox analysis tool.

Which piece of information is needed to search for additional downloads of this file by other hosts?

A.

file header type

B.

file size

C.

file name

D.

file hash value

Full Access
Question # 59

What are two denial-of-service (DoS) attacks? (Choose two)

A.

port scan

B.

SYN flood

C.

man-in-the-middle

D.

phishing

E.

teardrop

Full Access
Question # 60

How does an attacker observe network traffic exchanged between two users?

A.

port scanning

B.

man-in-the-middle

C.

command injection

D.

denial of service

Full Access
Question # 61

Refer to the exhibit.

What is occurring?

A.

ARP flood

B.

DNS amplification

C.

ARP poisoning

D.

DNS tunneling

Full Access
Question # 62

An engineer needs to configure network systems to detect command and control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology should be used to accomplish the task?

A.

digital certificates

B.

static IP addresses

C.

signatures

D.

cipher suite

Full Access
Question # 63

Which two elements are used for profiling a network? (Choose two.)

A.

session duration

B.

total throughput

C.

running processes

D.

listening ports

E.

OS fingerprint

Full Access
Question # 64

An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)

A.

management and reporting

B.

traffic filtering

C.

adaptive AVC

D.

metrics collection and exporting

E.

application recognition

Full Access
Question # 65

A user reports difficulties accessing certain external web pages. When an engineer examines traffic to and from the external domain in full packet captures, they notice that many SYNs have the same sequence number, source, and destination IP address, but they have different payloads. What is causing this situation?

A.

TCP injection

B.

misconfiguration of a web filter

C.

Failure of the full packet capture solution

D.

insufficient network resources

Full Access
Question # 66

What is a comparison between rule-based and statistical detection?

A.

Statistical is based on measured data while rule-based uses the evaluated probability approach.

B.

Rule-based Is based on assumptions and statistical uses data Known beforehand.

C.

Rule-based uses data known beforehand and statistical is based on assumptions.

D.

Statistical uses the probability approach while rule-based Is based on measured data.

Full Access
Question # 67

An analyst is investigating a host in the network that appears to be communicating to a command and control server on the Internet. After collecting this packet capture, the analyst cannot determine the technique and payload used for the communication.

Which obfuscation technique is the attacker using?

A.

Base64 encoding

B.

TLS encryption

C.

SHA-256 hashing

D.

ROT13 encryption

Full Access
Question # 68

An engineer is investigating a case of the unauthorized usage of the “Tcpdump” tool. The analysis revealed that a malicious insider attempted to sniff traffic on a specific interface. What type of information did the malicious insider attempt to obtain?

A.

tagged protocols being used on the network

B.

all firewall alerts and resulting mitigations

C.

tagged ports being used on the network

D.

all information and data within the datagram

Full Access
Question # 69

What is personally identifiable information that must be safeguarded from unauthorized access?

A.

date of birth

B.

driver's license number

C.

gender

D.

zip code

Full Access
Question # 70

Drag and drop the type of evidence from the left onto the description of that evidence on the right.

Full Access
Question # 71

A network engineer discovers that a foreign government hacked one of the defense contractors in their home country and stole intellectual property. What is the threat agent in this situation?

A.

the intellectual property that was stolen

B.

the defense contractor who stored the intellectual property

C.

the method used to conduct the attack

D.

the foreign government that conducted the attack

Full Access
Question # 72

An investigator is examining a copy of an ISO file that is stored in CDFS format. What type of evidence is this file?

A.

data from a CD copied using Mac-based system

B.

data from a CD copied using Linux system

C.

data from a DVD copied using Windows system

D.

data from a CD copied using Windows

Full Access
Question # 73

Which security technology guarantees the integrity and authenticity of all messages transferred to and from a web application?

A.

Hypertext Transfer Protocol

B.

SSL Certificate

C.

Tunneling

D.

VPN

Full Access
Question # 74

An analyst is exploring the functionality of different operating systems.

What is a feature of Windows Management Instrumentation that must be considered when deciding on an operating system?

A.

queries Linux devices that have Microsoft Services for Linux installed

B.

deploys Windows Operating Systems in an automated fashion

C.

is an efficient tool for working with Active Directory

D.

has a Common Information Model, which describes installed hardware and software

Full Access
Question # 75

During which phase of the forensic process is data that is related to a specific event labeled and recorded to preserve its integrity?

A.

examination

B.

investigation

C.

collection

D.

reporting

Full Access
Question # 76

What ate two categories of DDoS attacks? (Choose two.)

A.

split brain

B.

scanning

C.

phishing

D.

reflected

E.

direct

Full Access
Question # 77

Syslog collecting software is installed on the server For the log containment, a disk with FAT type partition is used An engineer determined that log files are being corrupted when the 4 GB tile size is exceeded. Which action resolves the issue?

A.

Add space to the existing partition and lower the retention penod.

B.

Use FAT32 to exceed the limit of 4 GB.

C.

Use the Ext4 partition because it can hold files up to 16 TB.

D.

Use NTFS partition for log file containment

Full Access
Question # 78

Which signature impacts network traffic by causing legitimate traffic to be blocked?

A.

false negative

B.

true positive

C.

true negative

D.

false positive

Full Access
Question # 79

What describes the concept of data consistently and readily being accessible for legitimate users?

A.

integrity

B.

availability

C.

accessibility

D.

confidentiality

Full Access
Question # 80

Refer to the exhibit.

A workstation downloads a malicious docx file from the Internet and a copy is sent to FTDv. The FTDv sends the file hash to FMC and the tile event is recorded what would have occurred with stronger data visibility.

A.

The traffic would have been monitored at any segment in the network.

B.

Malicious traffic would have been blocked on multiple devices

C.

An extra level of security would have been in place

D.

Detailed information about the data in real time would have been provided

Full Access
Question # 81

A security engineer must protect the company from known issues that trigger adware. Recently new incident has been raised that could harm the system. Which security concepts are present in this scenario?

A.

exploit and patching

B.

risk and evidence

C.

analysis and remediation

D.

vulnerability and threat

Full Access
Question # 82

When communicating via TLS, the client initiates the handshake to the server and the server responds back with its certificate for identification.

Which information is available on the server certificate?

A.

server name, trusted subordinate CA, and private key

B.

trusted subordinate CA, public key, and cipher suites

C.

trusted CA name, cipher suites, and private key

D.

server name, trusted CA, and public key

Full Access
Question # 83

Which action matches the weaponization step of the Cyber Kill Chain model?

A.

Scan a host to find open ports and vulnerabilities

B.

Construct the appropriate malware and deliver it to the victim.

C.

Test and construct the appropriate malware to launch the attack

D.

Research data on a specific vulnerability

Full Access
Question # 84

What are two denial of service attacks? (Choose two.)

A.

MITM

B.

TCP connections

C.

ping of death

D.

UDP flooding

E.

code red

Full Access
Question # 85

A SOC analyst is investigating an incident that involves a Linux system that is identifying specific sessions. Which identifier tracks an active program?

A.

application identification number

B.

active process identification number

C.

runtime identification number

D.

process identification number

Full Access
Question # 86

An engineer is addressing a connectivity issue between two servers where the remote server is unable to establish a successful session. Initial checks show that the remote server is not receiving an SYN-ACK while establishing a session by sending the first SYN. What is causing this issue?

A.

incorrect TCP handshake

B.

incorrect UDP handshake

C.

incorrect OSI configuration

D.

incorrect snaplen configuration

Full Access
Question # 87

What is obtained using NetFlow?

A.

session data

B.

application logs

C.

network downtime report

D.

full packet capture

Full Access
Question # 88

During which phase of the forensic process are tools and techniques used to extract information from the collected data?

A.

investigation

B.

examination

C.

reporting

D.

collection

Full Access
Question # 89

Refer to the exhibit.

Which event is occurring?

A.

A binary named "submit" is running on VM cuckoo1.

B.

A binary is being submitted to run on VM cuckoo1

C.

A binary on VM cuckoo1 is being submitted for evaluation

D.

A URL is being evaluated to see if it has a malicious binary

Full Access
Question # 90

What is the difference between the ACK flag and the RST flag?

A.

The RST flag approves the connection, and the ACK flag terminates spontaneous connections.

B.

The ACK flag confirms the received segment, and the RST flag terminates the connection.

C.

The RST flag approves the connection, and the ACK flag indicates that a packet needs to be resent

D.

The ACK flag marks the connection as reliable, and the RST flag indicates the failure within TCP Handshake

Full Access
Question # 91

What is the impact of false positive alerts on business compared to true positive?

A.

True positives affect security as no alarm is raised when an attack has taken place, while false positives are alerts raised appropriately to detect and further mitigate them.

B.

True-positive alerts are blocked by mistake as potential attacks, while False-positives are actual attacks Identified as harmless.

C.

False-positive alerts are detected by confusion as potential attacks, while true positives are attack attempts identified appropriately.

D.

False positives alerts are manually ignored signatures to avoid warnings that are already acknowledged, while true positives are warnings that are not yet acknowledged.

Full Access
Question # 92

A system administrator is ensuring that specific registry information is accurate.

Which type of configuration information does the HKEY_LOCAL_MACHINE hive contain?

A.

file extension associations

B.

hardware, software, and security settings for the system

C.

currently logged in users, including folders and control panel settings

D.

all users on the system, including visual settings

Full Access
Question # 93

Which security principle requires more than one person is required to perform a critical task?

A.

least privilege

B.

need to know

C.

separation of duties

D.

due diligence

Full Access
Question # 94

Which security model assumes an attacker within and outside of the network and enforces strict verification before connecting to any system or resource within the organization?

A.

Biba

B.

Object-capability

C.

Take-Grant

D.

Zero Trust

Full Access
Question # 95

Which are two denial-of-service attacks? (Choose two.)

A.

TCP connections

B.

ping of death

C.

man-in-the-middle

D.

code-red

E.

UDP flooding

Full Access
Question # 96

Refer to the exhibit. An employee received an email from an unknown sender with an attachment and reported it as a phishing attempt. An engineer uploaded the file to Cuckoo for further analysis. What should an engineer interpret from the provided Cuckoo report?

A.

Win32.polip.a.exe is an executable file and should be flagged as malicious.

B.

The file is clean and does not represent a risk.

C.

Cuckoo cleaned the malicious file and prepared it for usage.

D.

MD5 of the file was not identified as malicious.

Full Access
Question # 97

What is an example of social engineering attacks?

A.

receiving an unexpected email from an unknown person with an attachment from someone in the same company

B.

receiving an email from human resources requesting a visit to their secure website to update contact information

C.

sending a verbal request to an administrator who knows how to change an account password

D.

receiving an invitation to the department’s weekly WebEx meeting

Full Access
Question # 98

An engineer needs to discover alive hosts within the 192.168.1.0/24 range without triggering intrusive portscan alerts on the IDS device using Nmap. Which command will accomplish this goal?

A.

nmap --top-ports 192.168.1.0/24

B.

nmap –sP 192.168.1.0/24

C.

nmap -sL 192.168.1.0/24

D.

nmap -sV 192.168.1.0/24

Full Access
Question # 99

Refer to the exhibit.

What is the expected result when the "Allow subdissector to reassemble TCP streams" feature is enabled?

A.

insert TCP subdissectors

B.

extract a file from a packet capture

C.

disable TCP streams

D.

unfragment TCP

Full Access