Labour Day Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > Cisco > CyberOps Associate > 200-201

200-201 Understanding Cisco Cybersecurity Operations Fundamentals (200-201 CBROPS) Question and Answers

Question # 4

Which type of attack is a blank email with the subject "price deduction" that contains a malicious attachment?

A.

man-in-the-middle attack

B.

smishing

C.

phishing attack

D.

integrity violation

Full Access
Question # 5

Which incidence response step includes identifying all hosts affected by an attack?

A.

detection and analysis

B.

post-incident activity

C.

preparation

D.

containment, eradication, and recovery

Full Access
Question # 6

Which signature impacts network traffic by causing legitimate traffic to be blocked?

A.

false negative

B.

true positive

C.

true negative

D.

false positive

Full Access
Question # 7

Which of these describes SOC metrics in relation to security incidents?

A.

time it takes to detect the incident

B.

time it takes to assess the risks of the incident

C.

probability of outage caused by the incident

D.

probability of compromise and impact caused by the incident

Full Access
Question # 8

Which HTTP header field is used in forensics to identify the type of browser used?

A.

referrer

B.

host

C.

user-agent

D.

accept-language

Full Access
Question # 9

Which step in the incident response process researches an attacking host through logs in a SIEM?

A.

detection and analysis

B.

preparation

C.

eradication

D.

containment

Full Access
Question # 10

A network engineer noticed in the NetFlow report that internal hosts are sending many DNS requests to external DNS servers A SOC analyst checked the endpoints and discovered that they are infected and became part of the botnet Endpoints are sending multiple DNS requests but with spoofed IP addresses of valid external sources What kind of attack are infected endpoints involved in1?

A.

DNS hijacking

B.

DNS tunneling

C.

DNS flooding

D.

DNS amplification

Full Access
Question # 11

What makes HTTPS traffic difficult to monitor?

A.

SSL interception

B.

packet header size

C.

signature detection time

D.

encryption

Full Access
Question # 12

What are two differences in how tampered and untampered disk images affect a security incident? (Choose two.)

A.

Untampered images are used in the security investigation process

B.

Tampered images are used in the security investigation process

C.

The image is tampered if the stored hash and the computed hash match

D.

Tampered images are used in the incident recovery process

E.

The image is untampered if the stored hash and the computed hash match

Full Access
Question # 13

What is the difference between a threat and a risk?

A.

Threat represents a potential danger that could take advantage of a weakness in a system

B.

Risk represents the known and identified loss or danger in the system

C.

Risk represents the nonintentional interaction with uncertainty in the system

D.

Threat represents a state of being exposed to an attack or a compromise, either physically or logically.

Full Access
Question # 14

What is the difference between deep packet inspection and stateful inspection?

A.

Deep packet inspection gives insights up to Layer 7, and stateful inspection gives insights only up to Layer 4.

B.

Deep packet inspection is more secure due to its complex signatures, and stateful inspection requires less human intervention.

C.

Stateful inspection is more secure due to its complex signatures, and deep packet inspection requires less human intervention.

D.

Stateful inspection verifies data at the transport layer and deep packet inspection verifies data at the application layer

Full Access
Question # 15

What is a difference between tampered and untampered disk images?

A.

Tampered images have the same stored and computed hash.

B.

Untampered images are deliberately altered to preserve as evidence.

C.

Tampered images are used as evidence.

D.

Untampered images are used for forensic investigations.

Full Access
Question # 16

What describes a buffer overflow attack?

A.

injecting new commands into existing buffers

B.

fetching data from memory buffer registers

C.

overloading a predefined amount of memory

D.

suppressing the buffers in a process

Full Access
Question # 17

What is the difference between inline traffic interrogation and traffic mirroring?

A.

Inline interrogation is less complex as traffic mirroring applies additional tags to data.

B.

Traffic mirroring copies the traffic rather than forwarding it directly to the analysis tools

C.

Inline replicates the traffic to preserve integrity rather than modifying packets before sending them to other analysis tools.

D.

Traffic mirroring results in faster traffic analysis and inline is considerably slower due to latency.

Full Access
Question # 18

What is the difference between deep packet inspection and stateful inspection?

A.

Deep packet inspection is more secure than stateful inspection on Layer 4

B.

Stateful inspection verifies contents at Layer 4 and deep packet inspection verifies connection at Layer 7

C.

Stateful inspection is more secure than deep packet inspection on Layer 7

D.

Deep packet inspection allows visibility on Layer 7 and stateful inspection allows visibility on Layer 4

Full Access
Question # 19

What describes the impact of false-positive alerts compared to false-negative alerts?

A.

A false negative is alerting for an XSS attack. An engineer investigates the alert and discovers that an XSS attack happened A false positive is when an XSS attack happens and no alert is raised

B.

A false negative is a legitimate attack triggering a brute-force alert. An engineer investigates the alert and finds out someone intended to break into the system A false positive is when no alert and no attack is occurring

C.

A false positive is an event alerting for a brute-force attack An engineer investigates the alert and discovers that a legitimate user entered the wrong credential several times A false negative is when a threat actor tries to brute-force attack a system and no alert is raised.

D.

A false positive is an event alerting for an SQL injection attack An engineer investigates the alert and discovers that an attack attempt was blocked by IPS A false negative is when the attack gets detected but succeeds and results in a breach.

Full Access
Question # 20

Refer to the exhibit.

Which stakeholders must be involved when a company workstation is compromised?

A.

Employee 1 Employee 2, Employee 3, Employee 4, Employee 5, Employee 7

B.

Employee 1, Employee 2, Employee 4, Employee 5

C.

Employee 4, Employee 6, Employee 7

D.

Employee 2, Employee 3, Employee 4, Employee 5

Full Access
Question # 21

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

Full Access
Question # 22

An engineer is investigating a case of the unauthorized usage of the “Tcpdump” tool. The analysis revealed that a malicious insider attempted to sniff traffic on a specific interface. What type of information did the malicious insider attempt to obtain?

A.

tagged protocols being used on the network

B.

all firewall alerts and resulting mitigations

C.

tagged ports being used on the network

D.

all information and data within the datagram

Full Access
Question # 23

An engineer needs to configure network systems to detect command and control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology should be used to accomplish the task?

A.

digital certificates

B.

static IP addresses

C.

signatures

D.

cipher suite

Full Access
Question # 24

Refer to the exhibit.

Drag and drop the element name from the left onto the correct piece of the PCAP file on the right.

Full Access
Question # 25

A user received an email attachment named "Hr405-report2609-empl094.exe" but did not run it. Which category of the cyber kill chain should be assigned to this type of event?

A.

installation

B.

reconnaissance

C.

weaponization

D.

delivery

Full Access
Question # 26

Which evasion method involves performing actions slower than normal to prevent detection?

A.

timing attack

B.

traffic fragmentation

C.

resource exhaustion

D.

tunneling

Full Access
Question # 27

Refer to the exhibit. Where is the executable file?

A.

info

B.

tags

C.

MIME

D.

name

Full Access
Question # 28

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

A.

A policy violation is active for host 10.10.101.24.

B.

A host on the network is sending a DDoS attack to another inside host.

C.

There are two active data exfiltration alerts.

D.

A policy violation is active for host 10.201.3.149.

Full Access
Question # 29

An analyst is investigating an incident in a SOC environment. Which method is used to identify a session from a group of logs?

A.

sequence numbers

B.

IP identifier

C.

5-tuple

D.

timestamps

Full Access
Question # 30

Which open-sourced packet capture tool uses Linux and Mac OS X operating systems?

A.

NetScout

B.

tcpdump

C.

SolarWinds

D.

netsh

Full Access
Question # 31

How does certificate authority impact a security system?

A.

It authenticates client identity when requesting SSL certificate

B.

It validates domain identity of a SSL certificate

C.

It authenticates domain identity when requesting SSL certificate

D.

It validates client identity when communicating with the server

Full Access
Question # 32

An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)

A.

management and reporting

B.

traffic filtering

C.

adaptive AVC

D.

metrics collection and exporting

E.

application recognition

Full Access
Question # 33

What is the difference between statistical detection and rule-based detection models?

A.

Rule-based detection involves the collection of data in relation to the behavior of legitimate users over a period of time

B.

Statistical detection defines legitimate data of users over a period of time and rule-based detection defines it on an IF/THEN basis

C.

Statistical detection involves the evaluation of an object on its intended actions before it executes that behavior

D.

Rule-based detection defines legitimate data of users over a period of time and statistical detection defines it on an IF/THEN basis

Full Access
Question # 34

Which category relates to improper use or disclosure of PII data?

A.

legal

B.

compliance

C.

regulated

D.

contractual

Full Access
Question # 35

A system administrator is ensuring that specific registry information is accurate.

Which type of configuration information does the HKEY_LOCAL_MACHINE hive contain?

A.

file extension associations

B.

hardware, software, and security settings for the system

C.

currently logged in users, including folders and control panel settings

D.

all users on the system, including visual settings

Full Access
Question # 36

Refer to the exhibit.

A company employee is connecting to mail google.com from an endpoint device. The website is loaded but with an error. What is occurring?

A.

DNS hijacking attack

B.

Endpoint local time is invalid.

C.

Certificate is not in trusted roots.

D.

man-m-the-middle attack

Full Access
Question # 37

Syslog collecting software is installed on the server For the log containment, a disk with FAT type partition is used An engineer determined that log files are being corrupted when the 4 GB tile size is exceeded. Which action resolves the issue?

A.

Add space to the existing partition and lower the retention penod.

B.

Use FAT32 to exceed the limit of 4 GB.

C.

Use the Ext4 partition because it can hold files up to 16 TB.

D.

Use NTFS partition for log file containment

Full Access
Question # 38

What is vulnerability management?

A.

A security practice focused on clarifying and narrowing intrusion points.

B.

A security practice of performing actions rather than acknowledging the threats.

C.

A process to identify and remediate existing weaknesses.

D.

A process to recover from service interruptions and restore business-critical applications

Full Access
Question # 39

Which attack represents the evasion technique of resource exhaustion?

A.

SQL injection

B.

man-in-the-middle

C.

bluesnarfing

D.

denial-of-service

Full Access
Question # 40

Which data format is the most efficient to build a baseline of traffic seen over an extended period of time?

A.

syslog messages

B.

full packet capture

C.

NetFlow

D.

firewall event logs

Full Access
Question # 41

Which information must an organization use to understand the threats currently targeting the organization?

A.

threat intelligence

B.

risk scores

C.

vendor suggestions

D.

vulnerability exposure

Full Access
Question # 42

What is obtained using NetFlow?

A.

session data

B.

application logs

C.

network downtime report

D.

full packet capture

Full Access
Question # 43

Which evasion technique is indicated when an intrusion detection system begins receiving an abnormally high volume of scanning from numerous sources?

A.

resource exhaustion

B.

tunneling

C.

traffic fragmentation

D.

timing attack

Full Access
Question # 44

What is the difference between discretionary access control (DAC) and role-based access control (RBAC)?

A.

DAC requires explicit authorization for a given user on a given object, and RBAC requires specific conditions.

B.

RBAC access is granted when a user meets specific conditions, and in DAC, permissions are applied on user and group levels.

C.

RBAC is an extended version of DAC where you can add an extra level of authorization based on time.

D.

DAC administrators pass privileges to users and groups, and in RBAC, permissions are applied to specific groups

Full Access
Question # 45

What is a difference between SIEM and SOAR?

A.

SOAR predicts and prevents security alerts, while SIEM checks attack patterns and applies the mitigation.

B.

SlEM's primary function is to collect and detect anomalies, while SOAR is more focused on security operations automation and response.

C.

SIEM predicts and prevents security alerts, while SOAR checks attack patterns and applies the mitigation.

D.

SOAR's primary function is to collect and detect anomalies, while SIEM is more focused on security operations automation and response.

Full Access
Question # 46

What is the difference between inline traffic interrogation (TAPS) and traffic mirroring (SPAN)?

A.

TAPS interrogation is more complex because traffic mirroring applies additional tags to data and SPAN does not alter integrity and provides full duplex network.

B.

SPAN results in more efficient traffic analysis, and TAPS is considerably slower due to latency caused by mirroring.

C.

TAPS replicates the traffic to preserve integrity, and SPAN modifies packets before sending them to other analysis tools

D.

SPAN ports filter out physical layer errors, making some types of analyses more difficult, and TAPS receives all packets, including physical errors.

Full Access
Question # 47

How does an attack surface differ from an attack vector?

A.

An attack vector recognizes the potential outcomes of an attack, and the attack surface is choosing a method of an attack.

B.

An attack surface identifies vulnerable parts for an attack, and an attack vector specifies which attacks are feasible to those parts.

C.

An attack surface mitigates external vulnerabilities, and an attack vector identifies mitigation techniques and possible workarounds.

D.

An attack vector matches components that can be exploited, and an attack surface classifies the potential path for exploitation

Full Access
Question # 48

A security expert is working on a copy of the evidence, an ISO file that is saved in CDFS format. Which type of evidence is this file?

A.

CD data copy prepared in Windows

B.

CD data copy prepared in Mac-based system

C.

CD data copy prepared in Linux system

D.

CD data copy prepared in Android-based system

Full Access
Question # 49

What is a purpose of a vulnerability management framework?

A.

identifies, removes, and mitigates system vulnerabilities

B.

detects and removes vulnerabilities in source code

C.

conducts vulnerability scans on the network

D.

manages a list of reported vulnerabilities

Full Access
Question # 50

What is the difference between the ACK flag and the RST flag in the NetFlow log session?

A.

The RST flag confirms the beginning of the TCP connection, and the ACK flag responds when the data for the payload is complete

B.

The ACK flag confirms the beginning of the TCP connection, and the RST flag responds when the data for the payload is complete

C.

The RST flag confirms the receipt of the prior segment, and the ACK flag allows for the spontaneous termination of a connection

D.

The ACK flag confirms the receipt of the prior segment, and the RST flag allows for the spontaneous termination of a connection

Full Access
Question # 51

Refer to the exhibit.

What is occurring in this network?

A.

ARP cache poisoning

B.

DNS cache poisoning

C.

MAC address table overflow

D.

MAC flooding attack

Full Access
Question # 52

What is a difference between data obtained from Tap and SPAN ports?

A.

Tap mirrors existing traffic from specified ports, while SPAN presents more structured data for deeper analysis.

B.

SPAN passively splits traffic between a network device and the network without altering it, while Tap alters response times.

C.

SPAN improves the detection of media errors, while Tap provides direct access to traffic with lowered data visibility.

D.

Tap sends traffic from physical layers to the monitoring device, while SPAN provides a copy of network traffic from switch to destination

Full Access
Question # 53

What does cyber attribution identify in an investigation?

A.

cause of an attack

B.

exploit of an attack

C.

vulnerabilities exploited

D.

threat actors of an attack

Full Access
Question # 54

Refer to the exhibit.

What is occurring in this network traffic?

A.

High rate of SYN packets being sent from a multiple source towards a single destination IP.

B.

High rate of ACK packets being sent from a single source IP towards multiple destination IPs.

C.

Flood of ACK packets coming from a single source IP to multiple destination IPs.

D.

Flood of SYN packets coming from a single source IP to a single destination IP.

Full Access
Question # 55

Which principle is being followed when an analyst gathers information relevant to a security incident to determine the appropriate course of action?

A.

decision making

B.

rapid response

C.

data mining

D.

due diligence

Full Access
Question # 56

Drag and drop the security concept on the left onto the example of that concept on the right.

Full Access
Question # 57

How does an attacker observe network traffic exchanged between two users?

A.

port scanning

B.

man-in-the-middle

C.

command injection

D.

denial of service

Full Access
Question # 58

When trying to evade IDS/IPS devices, which mechanism allows the user to make the data incomprehensible without a specific key, certificate, or password?

A.

fragmentation

B.

pivoting

C.

encryption

D.

stenography

Full Access
Question # 59

Refer to the exhibit.

An engineer is analyzing this Cuckoo Sandbox report for a PDF file that has been downloaded from an email. What is the state of this file?

A.

The file has an embedded executable and was matched by PEiD threat signatures for further analysis.

B.

The file has an embedded non-Windows executable but no suspicious features are identified.

C.

The file has an embedded Windows 32 executable and the Yara field lists suspicious features for further analysis.

D.

The file was matched by PEiD threat signatures but no suspicious features are identified since the signature list is up to date.

Full Access
Question # 60

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

A.

Host 10.201.3.149 is sending data to 152.46.6.91 using TCP/443.

B.

Host 152.46.6.91 is being identified as a watchlist country for data transfer.

C.

Traffic to 152.46.6.149 is being denied by an Advanced Network Control policy.

D.

Host 10.201.3.149 is receiving almost 19 times more data than is being sent to host 152.46.6.91.

Full Access
Question # 61

Which NIST IR category stakeholder is responsible for coordinating incident response among various business units, minimizing damage, and reporting to regulatory agencies?

A.

CSIRT

B.

PSIRT

C.

public affairs

D.

management

Full Access
Question # 62

What is the virtual address space for a Windows process?

A.

physical location of an object in memory

B.

set of pages that reside in the physical memory

C.

system-level memory protection feature built into the operating system

D.

set of virtual memory addresses that can be used

Full Access
Question # 63

What is a difference between a threat and a risk?

A.

A threat is a sum of risks and a risk itself represents a specific danger toward the asset

B.

A threat can be people property, or information, and risk is a probability by which these threats may bring harm to the business

C.

A risk is a flaw or hole in security, and a threat is what is being used against that flaw

D.

A risk is an intersection between threat and vulnerabilities, and a threat is what a security engineer is trying to protect against

Full Access
Question # 64

Refer to the exhibit.

A company's user HTTP connection to a malicious site was blocked according to configured policy What is the source technology used for this measure'?

A.

network application control

B.

firewall

C.

IPS

D.

web proxy

Full Access
Question # 65

An analyst is investigating a host in the network that appears to be communicating to a command and control server on the Internet. After collecting this packet capture, the analyst cannot determine the technique and payload used for the communication.

Which obfuscation technique is the attacker using?

A.

Base64 encoding

B.

TLS encryption

C.

SHA-256 hashing

D.

ROT13 encryption

Full Access
Question # 66

Which event is a vishing attack?

A.

obtaining disposed documents from an organization

B.

using a vulnerability scanner on a corporate network

C.

setting up a rogue access point near a public hotspot

D.

impersonating a tech support agent during a phone call

Full Access
Question # 67

An engineer is addressing a connectivity issue between two servers where the remote server is unable to establish a successful session. Initial checks show that the remote server is not receiving an SYN-ACK while establishing a session by sending the first SYN. What is causing this issue?

A.

incorrect TCP handshake

B.

incorrect UDP handshake

C.

incorrect OSI configuration

D.

incorrect snaplen configuration

Full Access
Question # 68

What is the practice of giving an employee access to only the resources needed to accomplish their job?

A.

principle of least privilege

B.

organizational separation

C.

separation of duties

D.

need to know principle

Full Access
Question # 69

Which element is included in an incident response plan as stated m NIST SP800-617

A.

security of sensitive information

B.

individual approach to incident response

C.

approval of senior management

D.

consistent threat identification

Full Access
Question # 70

At which layer is deep packet inspection investigated on a firewall?

A.

internet

B.

transport

C.

application

D.

data link

Full Access
Question # 71

Refer to the exhibit.

Which technology produced the log?

A.

antivirus

B.

IPS/IDS

C.

proxy

D.

firewall

Full Access
Question # 72

Which two measures are used by the defense-m-depth strategy? (Choose two)

A.

Bridge the single connection into multiple.

B.

Divide the network into parts

C.

Split packets into pieces.

D.

Reduce the load on network devices.

E.

Implement the patch management process

Full Access
Question # 73

A network engineer discovers that a foreign government hacked one of the defense contractors in their home country and stole intellectual property. What is the threat agent in this situation?

A.

the intellectual property that was stolen

B.

the defense contractor who stored the intellectual property

C.

the method used to conduct the attack

D.

the foreign government that conducted the attack

Full Access
Question # 74

What is the difference between a threat and an exploit?

A.

A threat is a result of utilizing flow in a system, and an exploit is a result of gaining control over the system.

B.

A threat is a potential attack on an asset and an exploit takes advantage of the vulnerability of the asset

C.

An exploit is an attack vector, and a threat is a potential path the attack must go through.

D.

An exploit is an attack path, and a threat represents a potential vulnerability

Full Access
Question # 75

An investigator is examining a copy of an ISO file that is stored in CDFS format. What type of evidence is this file?

A.

data from a CD copied using Mac-based system

B.

data from a CD copied using Linux system

C.

data from a DVD copied using Windows system

D.

data from a CD copied using Windows

Full Access
Question # 76

An analyst received a ticket regarding a degraded processing capability for one of the HR department's servers. On the same day, an engineer noticed a disabled antivirus software and was not able to determine when or why it occurred. According to the NIST Incident Handling Guide, what is the next phase of this investigation?

A.

Recovery

B.

Detection

C.

Eradication

D.

Analysis

Full Access
Question # 77

According to the NIST SP 800-86. which two types of data are considered volatile? (Choose two.)

A.

swap files

B.

temporary files

C.

login sessions

D.

dump files

E.

free space

Full Access
Question # 78

Refer to the exhibit. An attacker scanned the server using Nmap. What did the attacker obtain from this scan?

A.

Identified a firewall device preventing the pert state from being returned.

B.

Identified open SMB ports on the server

C.

Gathered information on processes running on the server

D.

Gathered a list of Active Directory users

Full Access
Question # 79

What is a difference between inline traffic interrogation and traffic mirroring?

A.

Inline inspection acts on the original traffic data flow

B.

Traffic mirroring passes live traffic to a tool for blocking

C.

Traffic mirroring inspects live traffic for analysis and mitigation

D.

Inline traffic copies packets for analysis and security

Full Access
Question # 80

An employee received an email from a colleague’s address asking for the password for the domain controller. The employee noticed a missing letter within the sender’s address. What does this incident describe?

A.

brute-force attack

B.

insider attack

C.

shoulder surfing

D.

social engineering

Full Access
Question # 81

Refer to the exhibit.

Which alert is identified from this packet capture?

A.

man-in-the-middle attack

B.

ARP poisoning

C.

brute-force attack

D.

SQL injection

Full Access
Question # 82

An engineer is analyzing a recent breach where confidential documents were altered and stolen by the receptionist. Further analysis shows that the threat actor connected an externa USB device to bypass security restrictions and steal data. The engineer could not find an external USB device Which piece of information must an engineer use for attribution in an investigation?

A.

list of security restrictions and privileges boundaries bypassed

B.

external USB device

C.

receptionist and the actions performed

D.

stolen data and its criticality assessment

Full Access
Question # 83

What is the difference between deep packet inspection and stateful inspection?

A.

Stateful inspection verifies contents at Layer 4. and deep packet inspection verifies connection at Layer 7.

B.

Stateful inspection is more secure than deep packet inspection on Layer 7.

C.

Deep packet inspection is more secure than stateful inspection on Layer 4.

D.

Deep packet inspection allows visibility on Layer 7, and stateful inspection allows visibility on Layer 4.

Full Access
Question # 84

What are two social engineering techniques? (Choose two.)

A.

privilege escalation

B.

DDoS attack

C.

phishing

D.

man-in-the-middle

E.

pharming

Full Access
Question # 85

An analyst is using the SIEM platform and must extract a custom property from a Cisco device and capture the phrase, "File: Clean." Which regex must the analyst import?

A.

File: Clean

B.

^Parent File Clean$

C.

File: Clean (.*)

D.

^File: Clean$

Full Access
Question # 86

Refer to the exhibit.

Which application-level protocol is being targeted?

A.

HTTPS

B.

FTP

C.

HTTP

D.

TCP

Full Access
Question # 87

Which two elements are assets in the role of attribution in an investigation? (Choose two.)

A.

context

B.

session

C.

laptop

D.

firewall logs

E.

threat actor

Full Access
Question # 88

Refer to the exhibit.

An engineer is reviewing a Cuckoo report of a file. What must the engineer interpret from the report?

A.

The file will appear legitimate by evading signature-based detection.

B.

The file will not execute its behavior in a sandbox environment to avoid detection.

C.

The file will insert itself into an application and execute when the application is run.

D.

The file will monitor user activity and send the information to an outside source.

Full Access
Question # 89

Drag and drop the data source from the left onto the data type on the right.

Full Access
Question # 90

Drag and drop the event term from the left onto the description on the right.

Full Access
Question # 91

Which data type is necessary to get information about source/destination ports?

A.

statistical data

B.

session data

C.

connectivity data

D.

alert data

Full Access
Question # 92

Which two elements of the incident response process are stated in NIST SP 800-61 r2? (Choose two.)

A.

detection and analysis

B.

post-incident activity

C.

vulnerability scoring

D.

vulnerability management

E.

risk assessment

Full Access
Question # 93

Refer to the exhibit.

A network administrator is investigating suspicious network activity by analyzing captured traffic. An engineer notices abnormal behavior and discovers that the default user agent is present in the headers of requests and data being transmitted What is occurring?

A.

indicators of denial-of-service attack due to the frequency of requests

B.

garbage flood attack attacker is sending garbage binary data to open ports

C.

indicators of data exfiltration HTTP requests must be plain text

D.

cache bypassing attack: attacker is sending requests for noncacheable content

Full Access