Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

Cisco 200-201 Understanding Cisco Cybersecurity Operations Fundamentals (200-201 CBROPS) Exam Practice Test

Page: 1 / 31
Total 311 questions

Understanding Cisco Cybersecurity Operations Fundamentals (200-201 CBROPS) Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$47.25  $134.99

PDF Study Guide

  • Product Type: PDF Study Guide
$40.25  $114.99
Question 1

A security incident occurred with the potential of impacting business services. Who performs the attack?

Options:

A.

malware author

B.

threat actor

C.

bug bounty hunter

D.

direct competitor

Question 2

Which are two denial-of-service attacks? (Choose two.)

Options:

A.

TCP connections

B.

ping of death

C.

man-in-the-middle

D.

code-red

E.

UDP flooding

Question 3

An offline audit log contains the source IP address of a session suspected to have exploited a vulnerability resulting in system compromise.

Which kind of evidence is this IP address?

Options:

A.

best evidence

B.

corroborative evidence

C.

indirect evidence

D.

forensic evidence

Question 4

What is a difference between tampered and untampered disk images?

Options:

A.

Tampered images have the same stored and computed hash.

B.

Untampered images are deliberately altered to preserve as evidence.

C.

Tampered images are used as evidence.

D.

Untampered images are used for forensic investigations.

Question 5

What is the practice of giving an employee access to only the resources needed to accomplish their job?

Options:

A.

principle of least privilege

B.

organizational separation

C.

separation of duties

D.

need to know principle

Question 6

Refer to the exhibit.

What is the expected result when the "Allow subdissector to reassemble TCP streams" feature is enabled?

Options:

A.

insert TCP subdissectors

B.

extract a file from a packet capture

C.

disable TCP streams

D.

unfragment TCP

Question 7

An engineer receives a security alert that traffic with a known TOR exit node has occurred on the network. What is the impact of this traffic?

Options:

A.

ransomware communicating after infection

B.

users downloading copyrighted content

C.

data exfiltration

D.

user circumvention of the firewall

Question 8

Refer to the exhibit.

Which technology produced the log?

Options:

A.

antivirus

B.

IPS/IDS

C.

proxy

D.

firewall

Question 9

According to CVSS, what is a description of the attack vector score?

Options:

A.

The metric score will be larger when it is easier to physically touch or manipulate the vulnerable component

B.

It depends on how many physical and logical manipulations are possible on a vulnerable component

C.

The metric score will be larger when a remote attack is more likely.

D.

It depends on how far away the attacker is located and the vulnerable component

Question 10

An engineer must compare NIST vs ISO frameworks The engineer deeded to compare as readable documentation and also to watch a comparison video review. Using Windows 10 OS. the engineer started a browser and searched for a NIST document and then opened a new tab in the same browser and searched for an ISO document for comparison

The engineer tried to watch the video, but there 'was an audio problem with OS so the engineer had to troubleshoot it At first the engineer started CMD and looked fee a driver path then locked for a corresponding registry in the registry editor The engineer enabled "Audiosrv" in task manager and put it on auto start and the problem was solved Which two components of the OS did the engineer touch? (Choose two)

Options:

A.

permissions

B.

PowerShell logs

C.

service

D.

MBR

E.

process and thread

Question 11

While viewing packet capture data, an analyst sees that one IP is sending and receiving traffic for multiple devices by modifying the IP header.

Which technology makes this behavior possible?

Options:

A.

encapsulation

B.

TOR

C.

tunneling

D.

NAT

Question 12

What is a difference between SI EM and SOAR security systems?

Options:

A.

SOAR ingests numerous types of logs and event data infrastructure components and SIEM can fetch data from endpoint security software and external threat intelligence feeds

B.

SOAR collects and stores security data at a central point and then converts it into actionable intelligence, and SIEM enables SOC teams to automate and orchestrate manual tasks

C.

SIEM raises alerts in the event of detecting any suspicious activity, and SOAR automates investigation path workflows and reduces time spent on alerts

D.

SIEM combines data collecting, standardization, case management, and analytics for a defense-in-depth concept, and SOAR collects security data antivirus logs, firewall logs, and hashes of downloaded files

Question 13

What is a difference between inline traffic interrogation and traffic mirroring?

Options:

A.

Inline inspection acts on the original traffic data flow

B.

Traffic mirroring passes live traffic to a tool for blocking

C.

Traffic mirroring inspects live traffic for analysis and mitigation

D.

Inline traffic copies packets for analysis and security

Question 14

Refer to the exhibit.

Which type of attack is being executed?

Options:

A.

SQL injection

B.

cross-site scripting

C.

cross-site request forgery

D.

command injection

Question 15

How does TOR alter data content during transit?

Options:

A.

It spoofs the destination and source information protecting both sides.

B.

It encrypts content and destination information over multiple layers.

C.

It redirects destination traffic through multiple sources avoiding traceability.

D.

It traverses source traffic through multiple destinations before reaching the receiver

Question 16

An analyst is exploring the functionality of different operating systems.

What is a feature of Windows Management Instrumentation that must be considered when deciding on an operating system?

Options:

A.

queries Linux devices that have Microsoft Services for Linux installed

B.

deploys Windows Operating Systems in an automated fashion

C.

is an efficient tool for working with Active Directory

D.

has a Common Information Model, which describes installed hardware and software

Question 17

Endpoint logs indicate that a machine has obtained an unusual gateway address and unusual DNS servers via DHCP Which type of attack is occurring?

Options:

A.

command injection

B.

man in the middle attack

C.

evasion methods

D.

phishing

Question 18

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

Options:

Question 19

A user received an email attachment named "Hr405-report2609-empl094.exe" but did not run it. Which category of the cyber kill chain should be assigned to this type of event?

Options:

A.

installation

B.

reconnaissance

C.

weaponization

D.

delivery

Question 20

How does statistical detection differ from rule-based detection?

Options:

A.

Statistical detection involves the evaluation of events, and rule-based detection requires an evaluated set of events to function.

B.

Statistical detection defines legitimate data over time, and rule-based detection works on a predefined set of rules

C.

Rule-based detection involves the evaluation of events, and statistical detection requires an evaluated set of events to function Rule-based detection defines

D.

legitimate data over a period of time, and statistical detection works on a predefined set of rules

Question 21

Which type of evidence supports a theory or an assumption that results from initial evidence?

Options:

A.

probabilistic

B.

indirect

C.

best

D.

corroborative

Question 22

What does cyber attribution identify in an investigation?

Options:

A.

cause of an attack

B.

exploit of an attack

C.

vulnerabilities exploited

D.

threat actors of an attack

Question 23

Refer to the exhibit.

Which technology generates this log?

Options:

A.

NetFlow

B.

IDS

C.

web proxy

D.

firewall

Question 24

Which filter allows an engineer to filter traffic in Wireshark to further analyze the PCAP file by only showing the traffic for LAN 10.11.x.x, between workstations and servers without the Internet?

Options:

A.

src=10.11.0.0/16 and dst=10.11.0.0/16

B.

ip.src==10.11.0.0/16 and ip.dst==10.11.0.0/16

C.

ip.src=10.11.0.0/16 and ip.dst=10.11.0.0/16

D.

src==10.11.0.0/16 and dst==10.11.0.0/16

Question 25

Refer to the exhibit.

Which frame numbers contain a file that is extractable via TCP stream within Wireshark?

Options:

A.

7,14, and 21

B.

7 and 21

C.

14,16,18, and 19

D.

7 to 21

Question 26

An engineer needs to configure network systems to detect command and control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology should be used to accomplish the task?

Options:

A.

digital certificates

B.

static IP addresses

C.

signatures

D.

cipher suite

Question 27

What are two differences between tampered disk images and untampered disk images'? (Choose two.)

Options:

A.

Tampered Images are used in a security investigation process

B.

Untampered images can be used as law enforcement evidence.

C.

The image is untampered if the existing stored hash matches the computed one

D.

The image is tampered if the stored hash and the computed hash are identical

E.

Tampered images are used as an element for the root cause analysis report

Question 28

During which phase of the forensic process are tools and techniques used to extract information from the collected data?

Options:

A.

investigation

B.

examination

C.

reporting

D.

collection

Question 29

What is the difference between vulnerability and risk?

Options:

A.

A vulnerability is a sum of possible malicious entry points, and a risk represents the possibility of the unauthorized entry itself.

B.

A risk is a potential threat that an exploit applies to, and a vulnerability represents the threat itself

C.

A vulnerability represents a flaw in a security that can be exploited, and the risk is the potential damage it might cause.

D.

A risk is potential threat that adversaries use to infiltrate the network, and a vulnerability is an exploit

Question 30

What is the dataflow set in the NetFlow flow-record format?

Options:

A.

Dataflow set is a collection of HEX records.

B.

Dataflow set provides basic information about the packet such as the NetFlow version

C.

Dataflow set is a collection of binary patterns

D.

Dataflow set is a collection of data records.

Question 31

What is a difference between data obtained from Tap and SPAN ports?

Options:

A.

Tap mirrors existing traffic from specified ports, while SPAN presents more structured data for deeper analysis.

B.

SPAN passively splits traffic between a network device and the network without altering it, while Tap alters response times.

C.

SPAN improves the detection of media errors, while Tap provides direct access to traffic with lowered data visibility.

D.

Tap sends traffic from physical layers to the monitoring device, while SPAN provides a copy of network traffic from switch to destination

Question 32

Which piece of information is needed for attribution in an investigation?

Options:

A.

proxy logs showing the source RFC 1918 IP addresses

B.

RDP allowed from the Internet

C.

known threat actor behavior

D.

802.1x RADIUS authentication pass arid fail logs

Question 33

Which technology prevents end-device to end-device IP traceability?

Options:

A.

encryption

B.

load balancing

C.

NAT/PAT

D.

tunneling

Question 34

What describes the impact of false-positive alerts compared to false-negative alerts?

Options:

A.

A false negative is alerting for an XSS attack. An engineer investigates the alert and discovers that an XSS attack happened A false positive is when an XSS attack happens and no alert is raised

B.

A false negative is a legitimate attack triggering a brute-force alert. An engineer investigates the alert and finds out someone intended to break into the system A false positive is when no alert and no attack is occurring

C.

A false positive is an event alerting for a brute-force attack An engineer investigates the alert and discovers that a legitimate user entered the wrong credential several times A false negative is when a threat actor tries to brute-force attack a system and no alert is raised.

D.

A false positive is an event alerting for an SQL injection attack An engineer investigates the alert and discovers that an attack attempt was blocked by IPS A false negative is when the attack gets detected but succeeds and results in a breach.

Question 35

An analyst discovers that a legitimate security alert has been dismissed. Which signature caused this impact on network traffic?

Options:

A.

true negative

B.

false negative

C.

false positive

D.

true positive

Question 36

Which action should be taken if the system is overwhelmed with alerts when false positives and false negatives are compared?

Options:

A.

Modify the settings of the intrusion detection system.

B.

Design criteria for reviewing alerts.

C.

Redefine signature rules.

D.

Adjust the alerts schedule.

Question 37

An engineer is addressing a connectivity issue between two servers where the remote server is unable to establish a successful session. Initial checks show that the remote server is not receiving an SYN-ACK while establishing a session by sending the first SYN. What is causing this issue?

Options:

A.

incorrect TCP handshake

B.

incorrect UDP handshake

C.

incorrect OSI configuration

D.

incorrect snaplen configuration

Question 38

What should an engineer use to aid the trusted exchange of public keys between user tom0411976943 and dan1968754032?

Options:

A.

central key management server

B.

web of trust

C.

trusted certificate authorities

D.

registration authority data

Question 39

What is a difference between tampered and untampered disk images?

Options:

A.

Tampered images have the same stored and computed hash.

B.

Tampered images are used as evidence.

C.

Untampered images are used for forensic investigations.

D.

Untampered images are deliberately altered to preserve as evidence

Question 40

Refer to the exhibit.

What does the message indicate?

Options:

A.

an access attempt was made from the Mosaic web browser

B.

a successful access attempt was made to retrieve the password file

C.

a successful access attempt was made to retrieve the root of the website

D.

a denied access attempt was made to retrieve the password file

Question 41

Which technique is a low-bandwidth attack?

Options:

A.

social engineering

B.

session hijacking

C.

evasion

D.

phishing

Question 42

Which regular expression matches "color" and "colour"?

Options:

A.

colo?ur

B.

col[0−8]+our

C.

colou?r

D.

col[0−9]+our

Question 43

Refer to the exhibit.

A security analyst is investigating unusual activity from an unknown IP address Which type of evidence is this file1?

Options:

A.

indirect evidence

B.

best evidence

C.

corroborative evidence

D.

direct evidence

Question 44

What is threat hunting?

Options:

A.

Managing a vulnerability assessment report to mitigate potential threats.

B.

Focusing on proactively detecting possible signs of intrusion and compromise.

C.

Pursuing competitors and adversaries to infiltrate their system to acquire intelligence data.

D.

Attempting to deliberately disrupt servers by altering their availability

Question 45

What is the difference between the ACK flag and the RST flag in the NetFlow log session?

Options:

A.

The RST flag confirms the beginning of the TCP connection, and the ACK flag responds when the data for the payload is complete

B.

The ACK flag confirms the beginning of the TCP connection, and the RST flag responds when the data for the payload is complete

C.

The RST flag confirms the receipt of the prior segment, and the ACK flag allows for the spontaneous termination of a connection

D.

The ACK flag confirms the receipt of the prior segment, and the RST flag allows for the spontaneous termination of a connection

Question 46

Drag and drop the access control models from the left onto the correct descriptions on the right.

Options:

Question 47

Which signature impacts network traffic by causing legitimate traffic to be blocked?

Options:

A.

false negative

B.

true positive

C.

true negative

D.

false positive

Question 48

Which two elements are assets in the role of attribution in an investigation? (Choose two.)

Options:

A.

context

B.

session

C.

laptop

D.

firewall logs

E.

threat actor

Question 49

Refer to the exhibit.

What does this output indicate?

Options:

A.

HTTPS ports are open on the server.

B.

SMB ports are closed on the server.

C.

FTP ports are open on the server.

D.

Email ports are closed on the server.

Question 50

A SOC analyst detected connections to known C&C and port scanning activity to main HR database servers from one of the HR endpoints via Cisco StealthWatch. What are the two next steps of the SOC team according to the NISTSP800-61 incident handling process? (Choose two)

Options:

A.

Isolate affected endpoints and take disk images for analysis

B.

Provide security awareness training to HR managers and employees

C.

Block connection to this C&C server on the perimeter next-generation firewall

D.

Update antivirus signature databases on affected endpoints to block connections to C&C

E.

Detect the attack vector and analyze C&C connections

Question 51

Refer to the exhibit.

Which application-level protocol is being targeted?

Options:

A.

HTTPS

B.

FTP

C.

HTTP

D.

TCP

Question 52

Which regular expression is needed to capture the IP address 192.168.20.232?

Options:

A.

^ (?:[0-9]{1,3}\.){3}[0-9]{1,3}

B.

^ (?:[0-9]f1,3}\.){1,4}

C.

^ (?:[0-9]{1,3}\.)'

D.

^ ([0-9]-{3})

Question 53

When an event is investigated, which type of data provides the investigate capability to determine if data exfiltration has occurred?

Options:

A.

full packet capture

B.

NetFlow data

C.

session data

D.

firewall logs

Question 54

An engineer must configure network systems to detect command-and-control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology must be used to accomplish this task?

Options:

A.

static IP addresses

B.

signatures

C.

digital certificates

D.

cipher suite

Question 55

The security team has detected an ongoing spam campaign targeting the organization. The team's approach is to push back the cyber kill chain and mitigate ongoing incidents. At which phase of the cyber kill chain should the security team mitigate this type of attack?

Options:

A.

actions

B.

delivery

C.

reconnaissance

D.

installation

Question 56

Drag and drop the security concept on the left onto the example of that concept on the right.

Options:

Question 57

When communicating via TLS, the client initiates the handshake to the server and the server responds back with its certificate for identification.

Which information is available on the server certificate?

Options:

A.

server name, trusted subordinate CA, and private key

B.

trusted subordinate CA, public key, and cipher suites

C.

trusted CA name, cipher suites, and private key

D.

server name, trusted CA, and public key

Question 58

Which principle is being followed when an analyst gathers information relevant to a security incident to determine the appropriate course of action?

Options:

A.

decision making

B.

rapid response

C.

data mining

D.

due diligence

Question 59

According to the September 2020 threat intelligence feeds a new malware called Egregor was introduced and used in many attacks. Distnbution of Egregor is pnmanly through a Cobalt Strike that has been installed on victim's workstations using RDP exploits Malware exfiltrates the victim's data to a command and control server. The data is used to force victims pay or lose it by publicly releasing it. Which type of attack is described?

Options:

A.

malware attack

B.

ransomware attack

C.

whale-phishing

D.

insider threat

Question 60

Refer to the exhibit.

What is occurring in this network?

Options:

A.

ARP cache poisoning

B.

DNS cache poisoning

C.

MAC address table overflow

D.

MAC flooding attack

Question 61

A security engineer notices confidential data being exfiltrated to a domain "Ranso4134-mware31-895" address that is attributed to a known advanced persistent threat group The engineer discovers that the activity is part of a real attack and not a network misconfiguration. Which category does this event fall under as defined in the Cyber Kill Chain?

Options:

A.

reconnaissance

B.

delivery

C.

action on objectives

D.

weaponization

Question 62

Refer to the exhibit.

What should be interpreted from this packet capture?

Options:

A.

81.179.179.69 is sending a packet from port 80 to port 50272 of IP address 192.168.122.100 using UDP protocol.

B.

192.168.122.100 is sending a packet from port 50272 to port 80 of IP address 81.179.179.69 using TCP protocol.

C.

192.168.122.100 is sending a packet from port 80 to port 50272 of IP address 81.179.179.69 using UDP protocol.

D.

81.179.179.69 is sending a packet from port 50272 to port 80 of IP address 192.168.122.100 using TCP UDP protocol.

Question 63

An engineer is investigating a case of the unauthorized usage of the “Tcpdump” tool. The analysis revealed that a malicious insider attempted to sniff traffic on a specific interface. What type of information did the malicious insider attempt to obtain?

Options:

A.

tagged protocols being used on the network

B.

all firewall alerts and resulting mitigations

C.

tagged ports being used on the network

D.

all information and data within the datagram

Question 64

What is a difference between an inline and a tap mode traffic monitoring?

Options:

A.

Inline monitors traffic without examining other devices, while a tap mode tags traffic and examines the data from monitoring devices.

B.

Tap mode monitors traffic direction, while inline mode keeps packet data as it passes through the monitoring devices.

C.

Tap mode monitors packets and their content with the highest speed, while the inline mode draws a packet path for analysis.

D.

Inline mode monitors traffic path, examining any traffic at a wire speed, while a tap mode monitors traffic as it crosses the network.

Question 65

Which metric in CVSS indicates an attack that takes a destination bank account number and replaces it with a different bank account number?

Options:

A.

availability

B.

confidentiality

C.

scope

D.

integrity

Question 66

What is the difference between indicator of attack (loA) and indicators of compromise (loC)?

Options:

A.

loA is the evidence that a security breach has occurred, and loC allows organizations to act before the vulnerability can be exploited.

B.

loA refers to the individual responsible for the security breach, and loC refers to the resulting loss.

C.

loC is the evidence that a security breach has occurred, and loA allows organizations to act before the vulnerability can be exploited.

D.

loC refers to the individual responsible for the security breach, and loA refers to the resulting loss.

Question 67

Which type of attack is a blank email with the subject "price deduction" that contains a malicious attachment?

Options:

A.

man-in-the-middle attack

B.

smishing

C.

phishing attack

D.

integrity violation

Question 68

The SOC team has confirmed a potential indicator of compromise on an endpoint. The team has narrowed the executable file's type to a new trojan family. According to the NIST Computer Security Incident Handling Guide, what is the next step in handling this event?

Options:

A.

Isolate the infected endpoint from the network.

B.

Perform forensics analysis on the infected endpoint.

C.

Collect public information on the malware behavior.

D.

Prioritize incident handling based on the impact.

Question 69

Which action prevents buffer overflow attacks?

Options:

A.

variable randomization

B.

using web based applications

C.

input sanitization

D.

using a Linux operating system

Question 70

An analyst is investigating an incident in a SOC environment. Which method is used to identify a session from a group of logs?

Options:

A.

sequence numbers

B.

IP identifier

C.

5-tuple

D.

timestamps

Question 71

What is the difference between the rule-based detection when compared to behavioral detection?

Options:

A.

Rule-Based detection is searching for patterns linked to specific types of attacks, while behavioral is identifying per signature.

B.

Rule-Based systems have established patterns that do not change with new data, while behavioral changes.

C.

Behavioral systems are predefined patterns from hundreds of users, while Rule-Based only flags potentially abnormal patterns using signatures.

D.

Behavioral systems find sequences that match a particular attack signature, while Rule-Based identifies potential attacks.

Question 72

Refer to the exhibit.

Which field contains DNS header information if the payload is a query or a response?

Options:

A.

Z

B.

ID

C.

TC

D.

QR

Question 73

What describes the defense-m-depth principle?

Options:

A.

defining precise guidelines for new workstation installations

B.

categorizing critical assets within the organization

C.

isolating guest Wi-Fi from the focal network

D.

implementing alerts for unexpected asset malfunctions

Question 74

What is the communication channel established from a compromised machine back to the attacker?

Options:

A.

man-in-the-middle

B.

IDS evasion

C.

command and control

D.

port scanning

Question 75

A company encountered a breach on its web servers using IIS 7 5 Dunng the investigation, an engineer discovered that an attacker read and altered the data on a secure communication using TLS 1 2 and intercepted sensitive information by downgrading a connection to export-grade cryptography. The engineer must mitigate similar incidents in the future and ensure that clients and servers always negotiate with the most secure protocol versions and cryptographic parameters. Which action does the engineer recommend?

Options:

A.

Upgrade to TLS v1 3.

B.

Install the latest IIS version.

C.

Downgrade to TLS 1.1.

D.

Deploy an intrusion detection system

Question 76

A user received a malicious attachment but did not run it. Which category classifies the intrusion?

Options:

A.

weaponization

B.

reconnaissance

C.

installation

D.

delivery

Question 77

Refer to the exhibit.

During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?

Options:

A.

antivirus

B.

proxy

C.

IDS/IPS

D.

firewall

Question 78

Which NIST IR category stakeholder is responsible for coordinating incident response among various business units, minimizing damage, and reporting to regulatory agencies?

Options:

A.

CSIRT

B.

PSIRT

C.

public affairs

D.

management

Question 79

What is rule-based detection when compared to statistical detection?

Options:

A.

proof of a user's identity

B.

proof of a user's action

C.

likelihood of user's action

D.

falsification of a user's identity

Question 80

Refer to the exhibit.

Which component is identifiable in this exhibit?

Options:

A.

Trusted Root Certificate store on the local machine

B.

Windows PowerShell verb

C.

Windows Registry hive

D.

local service in the Windows Services Manager

Question 81

What does an attacker use to determine which network ports are listening on a potential target device?

Options:

A.

man-in-the-middle

B.

port scanning

C.

SQL injection

D.

ping sweep

Question 82

What is a scareware attack?

Options:

A.

using the spoofed email addresses to trick people into providing login credentials

B.

overwhelming a targeted website with fake traffic

C.

gaming access to your computer and encrypting data stored on it

D.

inserting malicious code that causes popup windows with flashing colors

Question 83

Refer to the exhibit.

Which event is occurring?

Options:

A.

A binary named "submit" is running on VM cuckoo1.

B.

A binary is being submitted to run on VM cuckoo1

C.

A binary on VM cuckoo1 is being submitted for evaluation

D.

A URL is being evaluated to see if it has a malicious binary

Question 84

Which data type is necessary to get information about source/destination ports?

Options:

A.

statistical data

B.

session data

C.

connectivity data

D.

alert data

Question 85

What should a security analyst consider when comparing inline traffic interrogation with traffic tapping to determine which approach to use in the network?

Options:

A.

Tapping interrogation replicates signals to a separate port for analyzing traffic

B.

Tapping interrogations detect and block malicious traffic

C.

Inline interrogation enables viewing a copy of traffic to ensure traffic is in compliance with security policies

D.

Inline interrogation detects malicious traffic but does not block the traffic

Question 86

Which action matches the weaponization step of the Cyber Kill Chain model?

Options:

A.

Scan a host to find open ports and vulnerabilities

B.

Construct the appropriate malware and deliver it to the victim.

C.

Test and construct the appropriate malware to launch the attack

D.

Research data on a specific vulnerability

Question 87

Which tool gives the ability to see session data in real time?

Options:

A.

tcpdstat

B.

trafdump

C.

tcptrace

D.

trafshow

Question 88

An analyst is investigating a host in the network that appears to be communicating to a command and control server on the Internet. After collecting this packet capture, the analyst cannot determine the technique and payload used for the communication.

Which obfuscation technique is the attacker using?

Options:

A.

Base64 encoding

B.

TLS encryption

C.

SHA-256 hashing

D.

ROT13 encryption

Question 89

A company receptionist received a threatening call referencing stealing assets and did not take any action assuming it was a social engineering attempt. Within 48 hours, multiple assets were breached, affecting the confidentiality of sensitive information. What is the threat actor in this incident?

Options:

A.

company assets that are threatened

B.

customer assets that are threatened

C.

perpetrators of the attack

D.

victims of the attack

Question 90

Which metric is used to capture the level of access needed to launch a successful attack?

Options:

A.

privileges required

B.

user interaction

C.

attack complexity

D.

attack vector

Question 91

What is the difference between deep packet inspection and stateful inspection?

Options:

A.

Stateful inspection verifies contents at Layer 4. and deep packet inspection verifies connection at Layer 7.

B.

Stateful inspection is more secure than deep packet inspection on Layer 7.

C.

Deep packet inspection is more secure than stateful inspection on Layer 4.

D.

Deep packet inspection allows visibility on Layer 7, and stateful inspection allows visibility on Layer 4.

Question 92

An engineer received an alert affecting the degraded performance of a critical server. Analysis showed a heavy CPU and memory load. What is the next step the engineer should take to investigate this resource usage?

Options:

A.

Run "ps -d" to decrease the priority state of high load processes to avoid resource exhaustion.

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server.

C.

Run "ps -ef" to understand which processes are taking a high amount of resources.

D.

Run "ps -m" to capture the existing state of daemons and map required processes to find the gap.

Question 93

Refer to the exhibit.

A company employee is connecting to mail google.com from an endpoint device. The website is loaded but with an error. What is occurring?

Options:

A.

DNS hijacking attack

B.

Endpoint local time is invalid.

C.

Certificate is not in trusted roots.

D.

man-m-the-middle attack

Page: 1 / 31
Total 311 questions