Summer Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

200-201 PDF

$49

$139.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

200-201 PDF + Testing Engine

$66.5

$189.99

3 Months Free Update

  • Exam Name: Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
  • Last Update: Sep 12, 2025
  • Questions and Answers: 451
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

200-201 Engine

$56

$159.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

200-201 Practice Exam Questions with Answers Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) Certification

Question # 6

The security team has detected an ongoing spam campaign targeting the organization. The team's approach is to push back the cyber kill chain and mitigate ongoing incidents. At which phase of the cyber kill chain should the security team mitigate this type of attack?

A.

actions

B.

delivery

C.

reconnaissance

D.

installation

Full Access
Question # 7

Refer to the exhibit.

Which tool was used to generate this data?

A.

NetFlow

B.

dnstools

C.

firewall

D.

tcpdump

Full Access
Question # 8

What is the function of a command and control server?

A.

It enumerates open ports on a network device

B.

It drops secondary payload into malware

C.

It is used to regain control of the network after a compromise

D.

It sends instruction to a compromised system

Full Access
Question # 9

What should an engineer use to aid the trusted exchange of public keys between user tom0411976943 and dan1968754032?

A.

central key management server

B.

web of trust

C.

trusted certificate authorities

D.

registration authority data

Full Access
Question # 10

Which type of access control depends on the job function of the user?

A.

discretionary access control

B.

nondiscretionary access control

C.

role-based access control

D.

rule-based access control

Full Access
Question # 11

At which layer is deep packet inspection investigated on a firewall?

A.

internet

B.

transport

C.

application

D.

data link

Full Access
Question # 12

What is indicated by an increase in IPv4 traffic carrying protocol 41 ?

A.

additional PPTP traffic due to Windows clients

B.

unauthorized peer-to-peer traffic

C.

deployment of a GRE network on top of an existing Layer 3 network

D.

attempts to tunnel IPv6 traffic through an IPv4 network

Full Access
Question # 13

Which event is a vishing attack?

A.

obtaining disposed documents from an organization

B.

using a vulnerability scanner on a corporate network

C.

setting up a rogue access point near a public hotspot

D.

impersonating a tech support agent during a phone call

Full Access
Question # 14

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

A.

Host 10.201.3.149 is sending data to 152.46.6.91 using TCP/443.

B.

Host 152.46.6.91 is being identified as a watchlist country for data transfer.

C.

Traffic to 152.46.6.149 is being denied by an Advanced Network Control policy.

D.

Host 10.201.3.149 is receiving almost 19 times more data than is being sent to host 152.46.6.91.

Full Access
Question # 15

Which attack represents the evasion technique of resource exhaustion?

A.

SQL injection

B.

man-in-the-middle

C.

bluesnarfing

D.

denial-of-service

Full Access
Question # 16

What are two differences between tampered disk images and untampered disk images'? (Choose two.)

A.

Tampered Images are used in a security investigation process

B.

Untampered images can be used as law enforcement evidence.

C.

The image is untampered if the existing stored hash matches the computed one

D.

The image is tampered if the stored hash and the computed hash are identical

E.

Tampered images are used as an element for the root cause analysis report

Full Access
Question # 17

Which statement describes patch management?

A.

scanning servers and workstations for missing patches and vulnerabilities

B.

managing and keeping previous patches lists documented for audit purposes

C.

process of appropriate distribution of system or software updates

D.

workflow of distributing mitigations of newly found vulnerabilities

Full Access
Question # 18

An engineer discovered a breach, identified the threat’s entry point, and removed access. The engineer was able to identify the host, the IP address of the threat actor, and the application the threat actor targeted. What is the next step the engineer should take according to the NIST SP 800-61 Incident handling guide?

A.

Recover from the threat.

B.

Analyze the threat.

C.

Identify lessons learned from the threat.

D.

Reduce the probability of similar threats.

Full Access
Question # 19

Which two elements of the incident response process are stated in NIST Special Publication 800-61 r2? (Choose two.)

A.

detection and analysis

B.

post-incident activity

C.

vulnerability management

D.

risk assessment

E.

vulnerability scoring

Full Access
Question # 20

How can TOR impact data visibility inside an organization?

A.

increases data integrity

B.

increases security

C.

decreases visibility

D.

no impact

Full Access
Question # 21

An analyst is using the SIEM platform and must extract a custom property from a Cisco device and capture the phrase, "File: Clean." Which regex must the analyst import?

A.

File: Clean

B.

^Parent File Clean$

C.

File: Clean (.*)

D.

^File: Clean$

Full Access
Question # 22

Which regular expression is needed to capture the IP address 192.168.20.232?

A.

^ (?:[0-9]{1,3}\.){3}[0-9]{1,3}

B.

^ (?:[0-9]f1,3}\.){1,4}

C.

^ (?:[0-9]{1,3}\.)'

D.

^ ([0-9]-{3})

Full Access
Question # 23

Which action should be taken if the system is overwhelmed with alerts when false positives and false negatives are compared?

A.

Modify the settings of the intrusion detection system.

B.

Design criteria for reviewing alerts.

C.

Redefine signature rules.

D.

Adjust the alerts schedule.

Full Access
Question # 24

According to the September 2020 threat intelligence feeds a new malware called Egregor was introduced and used in many attacks. Distnbution of Egregor is pnmanly through a Cobalt Strike that has been installed on victim's workstations using RDP exploits Malware exfiltrates the victim's data to a command and control server. The data is used to force victims pay or lose it by publicly releasing it. Which type of attack is described?

A.

malware attack

B.

ransomware attack

C.

whale-phishing

D.

insider threat

Full Access
Question # 25

Refer to the exhibit.

During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?

A.

antivirus

B.

proxy

C.

IDS/IPS

D.

firewall

Full Access
Question # 26

Which security model assumes an attacker within and outside of the network and enforces strict verification before connecting to any system or resource within the organization?

A.

Biba

B.

Object-capability

C.

Take-Grant

D.

Zero Trust

Full Access
Question # 27

Which type of data collection requires the largest amount of storage space?

A.

alert data

B.

transaction data

C.

session data

D.

full packet capture

Full Access
Question # 28

Which security technology allows only a set of pre-approved applications to run on a system?

A.

application-level blacklisting

B.

host-based IPS

C.

application-level whitelisting

D.

antivirus

Full Access
Question # 29

Drag and drop the event term from the left onto the description on the right.

Full Access
Question # 30

Which step in the incident response process researches an attacking host through logs in a SIEM?

A.

detection and analysis

B.

preparation

C.

eradication

D.

containment

Full Access
Question # 31

Which action prevents buffer overflow attacks?

A.

variable randomization

B.

using web based applications

C.

input sanitization

D.

using a Linux operating system

Full Access
Question # 32

What does cyber attribution identify in an investigation?

A.

cause of an attack

B.

exploit of an attack

C.

vulnerabilities exploited

D.

threat actors of an attack

Full Access
Question # 33

Which process is used when IPS events are removed to improve data integrity?

A.

data availability

B.

data normalization

C.

data signature

D.

data protection

Full Access
Question # 34

What describes a buffer overflow attack?

A.

injecting new commands into existing buffers

B.

fetching data from memory buffer registers

C.

overloading a predefined amount of memory

D.

suppressing the buffers in a process

Full Access
Question # 35

An employee reports that someone has logged into their system and made unapproved changes, files are out of order, and several documents have been placed in the recycle bin. The security specialist reviewed the system logs, found nothing suspicious, and was not able to determine what occurred. The software is up to date; there are no alerts from antivirus and no failed login attempts. What is causing the lack of data visibility needed to detect the attack?

A.

The threat actor used a dictionary-based password attack to obtain credentials.

B.

The threat actor gained access to the system by known credentials.

C.

The threat actor used the teardrop technique to confuse and crash login services.

D.

The threat actor used an unknown vulnerability of the operating system that went undetected.

Full Access
Question # 36

An organization has recently adjusted its security stance in response to online threats made by a known hacktivist group.

What is the initial event called in the NIST SP800-61?

A.

online assault

B.

precursor

C.

trigger

D.

instigator

Full Access
Question # 37

An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)

A.

management and reporting

B.

traffic filtering

C.

adaptive AVC

D.

metrics collection and exporting

E.

application recognition

Full Access
Question # 38

Refer to the exhibit.

An engineer is reviewing a Cuckoo report of a file. What must the engineer interpret from the report?

A.

The file will appear legitimate by evading signature-based detection.

B.

The file will not execute its behavior in a sandbox environment to avoid detection.

C.

The file will insert itself into an application and execute when the application is run.

D.

The file will monitor user activity and send the information to an outside source.

Full Access
Question # 39

What makes HTTPS traffic difficult to monitor?

A.

SSL interception

B.

packet header size

C.

signature detection time

D.

encryption

Full Access
Question # 40

What are two social engineering techniques? (Choose two.)

A.

privilege escalation

B.

DDoS attack

C.

phishing

D.

man-in-the-middle

E.

pharming

Full Access
Question # 41

Refer to the exhibit.

What must be interpreted from this packet capture?

A.

IP address 192.168.88 12 is communicating with 192 168 88 149 with a source port 74 to destination port 49098 using TCP protocol

B.

IP address 192.168.88.12 is communicating with 192 168 88 149 with a source port 49098 to destination port 80 using TCP protocol.

C.

IP address 192.168.88.149 is communicating with 192.168 88.12 with a source port 80 to destination port 49098 using TCP protocol.

D.

IP address 192.168.88.149 is communicating with 192.168.88.12 with a source port 49098 to destination port 80 using TCP protocol.

Full Access
Question # 42

STION NO: 102

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

A.

A policy violation is active for host 10.10.101.24.

B.

A host on the network is sending a DDoS attack to another inside host.

C.

There are three active data exfiltration alerts.

D.

A policy violation is active for host 10.201.3.149.

Full Access
Question # 43

A threat actor penetrated an organization's network. Using the 5-tuple approach, which data points should the analyst use to isolate the compromised host in a grouped set of logs?

A.

event name, log source, time, source IP, and host name

B.

protocol, source IP, source port, destination IP, and destination port

C.

event name, log source, time, source IP, and username

D.

protocol, log source, source IP, destination IP, and host name

Full Access
Question # 44

Which two elements of the incident response process are stated in NIST SP 800-61 r2? (Choose two.)

A.

detection and analysis

B.

post-incident activity

C.

vulnerability scoring

D.

vulnerability management

E.

risk assessment

Full Access
Question # 45

Refer to the exhibit.

200-201 question answer

An engineer is analyzing a PCAP file after a recent breach An engineer identified that the attacker used an aggressive ARP scan to scan the hosts and found web and SSH servers. Further analysis showed several SSH Server Banner and Key Exchange Initiations. The engineer cannot see the exact data being transmitted over an encrypted channel and cannot identify how the attacker gained access How did the attacker gain access?

A.

by using the buffer overflow in the URL catcher feature for SSH

B.

by using an SSH Tectia Server vulnerability to enable host-based authentication

C.

by using an SSH vulnerability to silently redirect connections to the local host

D.

by using brute force on the SSH service to gain access

Full Access
Question # 46

How does statistical detection differ from rule-based detection?

A.

Statistical detection involves the evaluation of events, and rule-based detection requires an evaluated set of events to function.

B.

Statistical detection defines legitimate data over time, and rule-based detection works on a predefined set of rules

C.

Rule-based detection involves the evaluation of events, and statistical detection requires an evaluated set of events to function Rule-based detection defines

D.

legitimate data over a period of time, and statistical detection works on a predefined set of rules

Full Access
Question # 47

Refer to the exhibit.

200-201 question answer

Which field contains DNS header information if the payload is a query or a response?

A.

Z

B.

ID

C.

TC

D.

QR

Full Access
Question # 48

Refer to the exhibit.

Which stakeholders must be involved when a company workstation is compromised?

A.

Employee 1 Employee 2, Employee 3, Employee 4, Employee 5, Employee 7

B.

Employee 1, Employee 2, Employee 4, Employee 5

C.

Employee 4, Employee 6, Employee 7

D.

Employee 2, Employee 3, Employee 4, Employee 5

Full Access
Question # 49

An engineer is investigating a case of the unauthorized usage of the “Tcpdump” tool. The analysis revealed that a malicious insider attempted to sniff traffic on a specific interface. What type of information did the malicious insider attempt to obtain?

A.

tagged protocols being used on the network

B.

all firewall alerts and resulting mitigations

C.

tagged ports being used on the network

D.

all information and data within the datagram

Full Access
Question # 50

What are two differences in how tampered and untampered disk images affect a security incident? (Choose two.)

A.

Untampered images are used in the security investigation process

B.

Tampered images are used in the security investigation process

C.

The image is tampered if the stored hash and the computed hash match

D.

Tampered images are used in the incident recovery process

E.

The image is untampered if the stored hash and the computed hash match

Full Access
Question # 51

Refer to the exhibit.

An engineer received an event log file to review. Which technology generated the log?

A.

NetFlow

B.

proxy

C.

firewall

D.

IDS/IPS

Full Access
Question # 52

Which filter allows an engineer to filter traffic in Wireshark to further analyze the PCAP file by only showing the traffic for LAN 10.11.x.x, between workstations and servers without the Internet?

A.

src=10.11.0.0/16 and dst=10.11.0.0/16

B.

ip.src==10.11.0.0/16 and ip.dst==10.11.0.0/16

C.

ip.src=10.11.0.0/16 and ip.dst=10.11.0.0/16

D.

src==10.11.0.0/16 and dst==10.11.0.0/16

Full Access
Question # 53

Refer to the exhibit. Where is the executable file?

A.

info

B.

tags

C.

MIME

D.

name

Full Access
Question # 54

Refer to the exhibit.

200-201 question answer

Which alert is identified from this packet capture?

A.

man-in-the-middle attack

B.

ARP poisoning

C.

brute-force attack

D.

SQL injection

Full Access
Question # 55

A cyberattacker notices a security flaw in a software that a company is using They decide to tailor a specific worm to exploit this flaw and extract saved passwords from the software To which category of the Cyber Kill Cham model does this event belong?

A.

reconnaissance

B.

delivery

C.

weaponization

D.

exploitation

Full Access
Question # 56

Which technology should be used to implement a solution that makes routing decisions based on HTTP header, uniform resource identifier, and SSL session ID attributes?

A.

AWS

B.

IIS

C.

Load balancer

D.

Proxy server

Full Access
Question # 57

One of the objectives of information security is to protect the CIA of information and systems. What does CIA mean in this context?

A.

confidentiality, identity, and authorization

B.

confidentiality, integrity, and authorization

C.

confidentiality, identity, and availability

D.

confidentiality, integrity, and availability

Full Access
Question # 58

Which metric in CVSS indicates an attack that takes a destination bank account number and replaces it with a different bank account number?

A.

integrity

B.

confidentiality

C.

availability

D.

scope

Full Access
Question # 59

An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load What is the next step the engineer should take to investigate this resource usage7

A.

Run "ps -ef to understand which processes are taking a high amount of resources

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server

C.

Run "ps -m" to capture the existing state of daemons and map the required processes to find the gap

D.

Run "ps -d" to decrease the priority state of high-load processes to avoid resource exhaustion

Full Access
Question # 60

Refer to the exhibit.

Which application protocol is in this PCAP file?

A.

SSH

B.

TCP

C.

TLS

D.

HTTP

Full Access
Question # 61

Which evasion technique is a function of ransomware?

A.

extended sleep calls

B.

encryption

C.

resource exhaustion

D.

encoding

Full Access
Question # 62

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

200-201 question answer

Full Access
Question # 63

Which two components reduce the attack surface on an endpoint? (Choose two.)

A.

secure boot

B.

load balancing

C.

increased audit log levels

D.

restricting USB ports

E.

full packet captures at the endpoint

Full Access
Question # 64

What does an attacker use to determine which network ports are listening on a potential target device?

A.

man-in-the-middle

B.

port scanning

C.

SQL injection

D.

ping sweep

Full Access
Question # 65

When trying to evade IDS/IPS devices, which mechanism allows the user to make the data incomprehensible without a specific key, certificate, or password?

A.

fragmentation

B.

pivoting

C.

encryption

D.

stenography

Full Access
Question # 66

What are the two characteristics of the full packet captures? (Choose two.)

A.

Identifying network loops and collision domains.

B.

Troubleshooting the cause of security and performance issues.

C.

Reassembling fragmented traffic from raw data.

D.

Detecting common hardware faults and identify faulty assets.

E.

Providing a historical record of a network transaction.

Full Access
Question # 67

Which evasion technique is indicated when an intrusion detection system begins receiving an abnormally high volume of scanning from numerous sources?

A.

resource exhaustion

B.

tunneling

C.

traffic fragmentation

D.

timing attack

Full Access
Question # 68

An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)

A.

SOX

B.

PII

C.

PHI

D.

PCI

E.

copyright

Full Access
Question # 69

Which two elements are used for profiling a network? (Choose two.)

A.

session duration

B.

total throughput

C.

running processes

D.

listening ports

E.

OS fingerprint

Full Access
Question # 70

Drag and drop the uses on the left onto the type of security system on the right.

Full Access
Question # 71

Refer to the exhibit.

What does the message indicate?

A.

an access attempt was made from the Mosaic web browser

B.

a successful access attempt was made to retrieve the password file

C.

a successful access attempt was made to retrieve the root of the website

D.

a denied access attempt was made to retrieve the password file

Full Access
Question # 72

What is a description of a social engineering attack?

A.

fake offer for free music download to trick the user into providing sensitive data

B.

package deliberately sent to the wrong receiver to advertise a new product

C.

mistakenly received valuable order destined for another person and hidden on purpose

D.

email offering last-minute deals on various vacations around the world with a due date and a counter

Full Access
Question # 73

An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load. What is the next step the engineer should take to investigate this resource usage?

A.

Run "ps -ef to understand which processes are taking a high amount of resources

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server

C.

Run "ps -m" to capture the existing state of daemons and map the required processes to find the gap

D.

Run "ps -d" to decrease the priority state of high-load processes to avoid resource exhaustion

Full Access
Question # 74

An engineer received an alert affecting the degraded performance of a critical server. Analysis showed a heavy CPU and memory load. What is the next step the engineer should take to investigate this resource usage?

A.

Run "ps -d" to decrease the priority state of high load processes to avoid resource exhaustion.

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server.

C.

Run "ps -ef" to understand which processes are taking a high amount of resources.

D.

Run "ps -m" to capture the existing state of daemons and map required processes to find the gap.

Full Access
Question # 75

How is NetFlow different from traffic mirroring?

A.

NetFlow collects metadata and traffic mirroring clones data.

B.

Traffic mirroring impacts switch performance and NetFlow does not.

C.

Traffic mirroring costs less to operate than NetFlow.

D.

NetFlow generates more data than traffic mirroring.

Full Access
Question # 76

A malicious file has been identified in a sandbox analysis tool.

Which piece of information is needed to search for additional downloads of this file by other hosts?

A.

file header type

B.

file size

C.

file name

D.

file hash value

Full Access
Question # 77

What causes events on a Windows system to show Event Code 4625 in the log messages?

A.

The system detected an XSS attack

B.

Someone is trying a brute force attack on the network

C.

Another device is gaining root access to the system

D.

A privileged user successfully logged into the system

Full Access
Question # 78

Drag and drop the technology on the left onto the data type the technology provides on the right.

Full Access
Question # 79

Refer to the exhibit.

What does this output indicate?

A.

HTTPS ports are open on the server.

B.

SMB ports are closed on the server.

C.

FTP ports are open on the server.

D.

Email ports are closed on the server.

Full Access
Question # 80

What are two differences between tampered disk images and untampered disk images'? (Choose two.)

A.

Tampered Images are used in a security investigation process

B.

Untampered images can be used as law enforcement evidence.

C.

The image is untampered if the existing stored hash matches the computed one

D.

The image is tampered if the stored hash and the computed hash are identical

E.

Tampered images are used as an element for the root cause analysis report

Full Access
Question # 81

Refer to the exhibit.

200-201 question answer

Which two elements in the table are parts of the 5-tuple? (Choose two.)

A.

First Packet

B.

Initiator User

C.

Ingress Security Zone

D.

Source Port

E.

Initiator IP

Full Access
Question # 82

What is a difference between SI EM and SOAR security systems?

A.

SOAR ingests numerous types of logs and event data infrastructure components and SIEM can fetch data from endpoint security software and external threat intelligence feeds

B.

SOAR collects and stores security data at a central point and then converts it into actionable intelligence, and SIEM enables SOC teams to automate and orchestrate manual tasks

C.

SIEM raises alerts in the event of detecting any suspicious activity, and SOAR automates investigation path workflows and reduces time spent on alerts

D.

SIEM combines data collecting, standardization, case management, and analytics for a defense-in-depth concept, and SOAR collects security data antivirus logs, firewall logs, and hashes of downloaded files

Full Access
Question # 83

When an event is investigated, which type of data provides the investigate capability to determine if data exfiltration has occurred?

A.

full packet capture

B.

NetFlow data

C.

session data

D.

firewall logs

Full Access
Question # 84

What is a difference between tampered and untampered disk images?

A.

Tampered images have the same stored and computed hash.

B.

Untampered images are deliberately altered to preserve as evidence.

C.

Tampered images are used as evidence.

D.

Untampered images are used for forensic investigations.

Full Access
Question # 85

Refer to the exhibit.

Which component is identifiable in this exhibit?

A.

Trusted Root Certificate store on the local machine

B.

Windows PowerShell verb

C.

Windows Registry hive

D.

local service in the Windows Services Manager

Full Access
Question # 86

A developer is working on a project using a Linux tool that enables writing processes to obtain these required results:

  • If the process is unsuccessful, a negative value is returned.
  • If the process is successful, 0 value is returned to the child process, and the process ID is sent to the parent process.

Which component results from this operation?

A.

parent directory name of a file pathname

B.

process spawn scheduled

C.

macros for managing CPU sets

D.

new process created by parent process

Full Access
Question # 87

An analyst is investigating an incident in a SOC environment. Which method is used to identify a session from a group of logs?

A.

sequence numbers

B.

IP identifier

C.

5-tuple

D.

timestamps

Full Access
Question # 88

Which are two denial-of-service attacks? (Choose two.)

A.

TCP connections

B.

ping of death

C.

man-in-the-middle

D.

code-red

E.

UDP flooding

Full Access
Question # 89

What is a difference between SIEM and SOAR?

A.

SOAR predicts and prevents security alerts, while SIEM checks attack patterns and applies the mitigation.

B.

SlEM's primary function is to collect and detect anomalies, while SOAR is more focused on security operations automation and response.

C.

SIEM predicts and prevents security alerts, while SOAR checks attack patterns and applies the mitigation.

D.

SOAR's primary function is to collect and detect anomalies, while SIEM is more focused on security operations automation and response.

Full Access
Question # 90

What is a collection of compromised machines that attackers use to carry out a DDoS attack?

A.

subnet

B.

botnet

C.

VLAN

D.

command and control

Full Access
Question # 91

Which attack method is being used when an attacker tries to compromise a network with an authentication system that uses only 4-digit numeric passwords and no username?

A.

SQL injection

B.

dictionary

C.

replay

D.

cross-site scripting

Full Access
Question # 92

An engineer is analyzing a recent breach where confidential documents were altered and stolen by the receptionist. Further analysis shows that the threat actor connected an externa USB device to bypass security restrictions and steal data. The engineer could not find an external USB device Which piece of information must an engineer use for attribution in an investigation?

A.

list of security restrictions and privileges boundaries bypassed

B.

external USB device

C.

receptionist and the actions performed

D.

stolen data and its criticality assessment

Full Access
Question # 93

What is a difference between an inline and a tap mode traffic monitoring?

A.

Inline monitors traffic without examining other devices, while a tap mode tags traffic and examines the data from monitoring devices.

B.

Tap mode monitors traffic direction, while inline mode keeps packet data as it passes through the monitoring devices.

C.

Tap mode monitors packets and t heir content with the highest speed, while the inline mode draws a packet path for analysis.

D.

Inline mode monitors traffic path, examining any traffic at a wire speed, while a tap mode monitors traffic as it crosses the network.

Full Access
Question # 94

Which security technology guarantees the integrity and authenticity of all messages transferred to and from a web application?

A.

Hypertext Transfer Protocol

B.

SSL Certificate

C.

Tunneling

D.

VPN

Full Access
Question # 95

What is the impact of encryption?

A.

Confidentiality of the data is kept secure and permissions are validated

B.

Data is accessible and available to permitted individuals

C.

Data is unaltered and its integrity is preserved

D.

Data is secure and unreadable without decrypting it

Full Access
Question # 96

Which items is an end-point application greylist used?

A.

Items that have been established as malicious

B.

Items that have been established as authorized

C.

Items that have been installed with a baseline

D.

Items before being established as harmful or malicious

Full Access
Question # 97

Which two elements are assets in the role of attribution in an investigation? (Choose two.)

A.

context

B.

session

C.

laptop

D.

firewall logs

E.

threat actor

Full Access
Question # 98

When communicating via TLS, the client initiates the handshake to the server and the server responds back with its certificate for identification.

Which information is available on the server certificate?

A.

server name, trusted subordinate CA, and private key

B.

trusted subordinate CA, public key, and cipher suites

C.

trusted CA name, cipher suites, and private key

D.

server name, trusted CA, and public key

Full Access
Question # 99

Refer to the exhibit.

Which kind of attack method is depicted in this string?

A.

cross-site scripting

B.

man-in-the-middle

C.

SQL injection

D.

denial of service

Full Access