Summer Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: sixtybuddy

200-201 Understanding Cisco Cybersecurity Operations Fundamentals (200-201 CBROPS) Questions and Answers

Questions 4

Refer to the exhibit.

A security analyst is investigating unusual activity from an unknown IP address Which type of evidence is this file1?

Options:

A.

indirect evidence

B.

best evidence

C.

corroborative evidence

D.

direct evidence

Buy Now
Questions 5

How does an SSL certificate impact security between the client and the server?

Options:

A.

by enabling an authenticated channel between the client and the server

B.

by creating an integrated channel between the client and the server

C.

by enabling an authorized channel between the client and the server

D.

by creating an encrypted channel between the client and the server

Buy Now
Questions 6

What does cyber attribution identify in an investigation?

Options:

A.

cause of an attack

B.

exploit of an attack

C.

vulnerabilities exploited

D.

threat actors of an attack

Buy Now
Questions 7

Refer to the exhibit.

Which alert is identified from this packet capture?

Options:

A.

man-in-the-middle attack

B.

ARP poisoning

C.

brute-force attack

D.

SQL injection

Buy Now
Questions 8

Which regular expression is needed to capture the IP address 192.168.20.232?

Options:

A.

^ (?:[0-9]{1,3}\.){3}[0-9]{1,3}

B.

^ (?:[0-9]f1,3}\.){1,4}

C.

^ (?:[0-9]{1,3}\.)'

D.

^ ([0-9]-{3})

Buy Now
Questions 9

Refer to the exhibit.

What is occurring in this network traffic?

Options:

A.

High rate of SYN packets being sent from a multiple source towards a single destination IP.

B.

High rate of ACK packets being sent from a single source IP towards multiple destination IPs.

C.

Flood of ACK packets coming from a single source IP to multiple destination IPs.

D.

Flood of SYN packets coming from a single source IP to a single destination IP.

Buy Now
Questions 10

An engineer needs to configure network systems to detect command and control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology should be used to accomplish the task?

Options:

A.

digital certificates

B.

static IP addresses

C.

signatures

D.

cipher suite

Buy Now
Questions 11

A network engineer discovers that a foreign government hacked one of the defense contractors in their home country and stole intellectual property. What is the threat agent in this situation?

Options:

A.

the intellectual property that was stolen

B.

the defense contractor who stored the intellectual property

C.

the method used to conduct the attack

D.

the foreign government that conducted the attack

Buy Now
Questions 12

Refer to the exhibit. Where is the executable file?

Options:

A.

info

B.

tags

C.

MIME

D.

name

Buy Now
Questions 13

What describes the impact of false-positive alerts compared to false-negative alerts?

Options:

A.

A false negative is alerting for an XSS attack. An engineer investigates the alert and discovers that an XSS attack happened A false positive is when an XSS attack happens and no alert is raised

B.

A false negative is a legitimate attack triggering a brute-force alert. An engineer investigates the alert and finds out someone intended to break into the system A false positive is when no alert and no attack is occurring

C.

A false positive is an event alerting for a brute-force attack An engineer investigates the alert and discovers that a legitimate user entered the wrong credential several times A false negative is when a threat actor tries to brute-force attack a system and no alert is raised.

D.

A false positive is an event alerting for an SQL injection attack An engineer investigates the alert and discovers that an attack attempt was blocked by IPS A false negative is when the attack gets detected but succeeds and results in a breach.

Buy Now
Questions 14

Which element is included in an incident response plan as stated m NIST SP800-617

Options:

A.

security of sensitive information

B.

individual approach to incident response

C.

approval of senior management

D.

consistent threat identification

Buy Now
Questions 15

What describes the concept of data consistently and readily being accessible for legitimate users?

Options:

A.

integrity

B.

availability

C.

accessibility

D.

confidentiality

Buy Now
Questions 16

What is an advantage of symmetric over asymmetric encryption?

Options:

A.

A key is generated on demand according to data type.

B.

A one-time encryption key is generated for data transmission

C.

It is suited for transmitting large amounts of data.

D.

It is a faster encryption mechanism for sessions

Buy Now
Questions 17

Refer to the exhibit.

A network administrator is investigating suspicious network activity by analyzing captured traffic. An engineer notices abnormal behavior and discovers that the default user agent is present in the headers of requests and data being transmitted What is occurring?

Options:

A.

indicators of denial-of-service attack due to the frequency of requests

B.

garbage flood attack attacker is sending garbage binary data to open ports

C.

indicators of data exfiltration HTTP requests must be plain text

D.

cache bypassing attack: attacker is sending requests for noncacheable content

Buy Now
Questions 18

A network engineer noticed in the NetFlow report that internal hosts are sending many DNS requests to external DNS servers A SOC analyst checked the endpoints and discovered that they are infected and became part of the botnet Endpoints are sending multiple DNS requests but with spoofed IP addresses of valid external sources What kind of attack are infected endpoints involved in1?

Options:

A.

DNS hijacking

B.

DNS tunneling

C.

DNS flooding

D.

DNS amplification

Buy Now
Questions 19

What is rule-based detection when compared to statistical detection?

Options:

A.

proof of a user's identity

B.

proof of a user's action

C.

likelihood of user's action

D.

falsification of a user's identity

Buy Now
Questions 20

Refer to the exhibit.

An engineer is analyzing a PCAP file after a recent breach An engineer identified that the attacker used an aggressive ARP scan to scan the hosts and found web and SSH servers. Further analysis showed several SSH Server Banner and Key Exchange Initiations. The engineer cannot see the exact data being transmitted over an encrypted channel and cannot identify how the attacker gained access How did the attacker gain access?

Options:

A.

by using the buffer overflow in the URL catcher feature for SSH

B.

by using an SSH Tectia Server vulnerability to enable host-based authentication

C.

by using an SSH vulnerability to silently redirect connections to the local host

D.

by using brute force on the SSH service to gain access

Buy Now
Questions 21

A security engineer deploys an enterprise-wide host/endpoint technology for all of the company's corporate PCs. Management requests the engineer to block a selected set of applications on all PCs.

Which technology should be used to accomplish this task?

Options:

A.

application whitelisting/blacklisting

B.

network NGFW

C.

host-based IDS

D.

antivirus/antispyware software

Buy Now
Questions 22

What is a difference between SIEM and SOAR?

Options:

A.

SOAR predicts and prevents security alerts, while SIEM checks attack patterns and applies the mitigation.

B.

SlEM's primary function is to collect and detect anomalies, while SOAR is more focused on security operations automation and response.

C.

SIEM predicts and prevents security alerts, while SOAR checks attack patterns and applies the mitigation.

D.

SOAR's primary function is to collect and detect anomalies, while SIEM is more focused on security operations automation and response.

Buy Now
Questions 23

What is the difference between discretionary access control (DAC) and role-based access control (RBAC)?

Options:

A.

DAC requires explicit authorization for a given user on a given object, and RBAC requires specific conditions.

B.

RBAC access is granted when a user meets specific conditions, and in DAC, permissions are applied on user and group levels.

C.

RBAC is an extended version of DAC where you can add an extra level of authorization based on time.

D.

DAC administrators pass privileges to users and groups, and in RBAC, permissions are applied to specific groups

Buy Now
Questions 24

According to CVSS, what is a description of the attack vector score?

Options:

A.

The metric score will be larger when it is easier to physically touch or manipulate the vulnerable component

B.

It depends on how many physical and logical manipulations are possible on a vulnerable component

C.

The metric score will be larger when a remote attack is more likely.

D.

It depends on how far away the attacker is located and the vulnerable component

Buy Now
Questions 25

Which utility blocks a host portscan?

Options:

A.

HIDS

B.

sandboxing

C.

host-based firewall

D.

antimalware

Buy Now
Questions 26

An analyst discovers that a legitimate security alert has been dismissed. Which signature caused this impact on network traffic?

Options:

A.

true negative

B.

false negative

C.

false positive

D.

true positive

Buy Now
Questions 27

Which security technology allows only a set of pre-approved applications to run on a system?

Options:

A.

application-level blacklisting

B.

host-based IPS

C.

application-level whitelisting

D.

antivirus

Buy Now
Questions 28

An analyst is investigating an incident in a SOC environment. Which method is used to identify a session from a group of logs?

Options:

A.

sequence numbers

B.

IP identifier

C.

5-tuple

D.

timestamps

Buy Now
Questions 29

An engineer needs to discover alive hosts within the 192.168.1.0/24 range without triggering intrusive portscan alerts on the IDS device using Nmap. Which command will accomplish this goal?

Options:

A.

nmap --top-ports 192.168.1.0/24

B.

nmap –sP 192.168.1.0/24

C.

nmap -sL 192.168.1.0/24

D.

nmap -sV 192.168.1.0/24

Buy Now
Questions 30

An organization is cooperating with several third-party companies. Data exchange is on an unsecured channel using port 80 Internal employees use the FTP service to upload and download sensitive data An engineer must ensure confidentiality while preserving the integrity of the communication. Which technology must the engineer implement in this scenario'?

Options:

A.

X 509 certificates

B.

RADIUS server

C.

CA server

D.

web application firewall

Buy Now
Questions 31

Which regular expression matches "color" and "colour"?

Options:

A.

colo?ur

B.

col[0−8]+our

C.

colou?r

D.

col[0−9]+our

Buy Now
Questions 32

Which process represents the application-level allow list?

Options:

A.

allowing everything and denying specific applications protocols

B.

allowing everything and denying specific executable files

C.

allowing specific format files and deny executable files

D.

allowing specific files and deny everything else

Buy Now
Questions 33

Which category relates to improper use or disclosure of PII data?

Options:

A.

legal

B.

compliance

C.

regulated

D.

contractual

Buy Now
Questions 34

Refer to the exhibit.

Which event is occurring?

Options:

A.

A binary named "submit" is running on VM cuckoo1.

B.

A binary is being submitted to run on VM cuckoo1

C.

A binary on VM cuckoo1 is being submitted for evaluation

D.

A URL is being evaluated to see if it has a malicious binary

Buy Now
Questions 35

An engineer must compare NIST vs ISO frameworks The engineer deeded to compare as readable documentation and also to watch a comparison video review. Using Windows 10 OS. the engineer started a browser and searched for a NIST document and then opened a new tab in the same browser and searched for an ISO document for comparison

The engineer tried to watch the video, but there 'was an audio problem with OS so the engineer had to troubleshoot it At first the engineer started CMD and looked fee a driver path then locked for a corresponding registry in the registry editor The engineer enabled "Audiosrv" in task manager and put it on auto start and the problem was solved Which two components of the OS did the engineer touch? (Choose two)

Options:

A.

permissions

B.

PowerShell logs

C.

service

D.

MBR

E.

process and thread

Buy Now
Questions 36

Which technology should be used to implement a solution that makes routing decisions based on HTTP header, uniform resource identifier, and SSL session ID attributes?

Options:

A.

AWS

B.

IIS

C.

Load balancer

D.

Proxy server

Buy Now
Questions 37

A system administrator is ensuring that specific registry information is accurate.

Which type of configuration information does the HKEY_LOCAL_MACHINE hive contain?

Options:

A.

file extension associations

B.

hardware, software, and security settings for the system

C.

currently logged in users, including folders and control panel settings

D.

all users on the system, including visual settings

Buy Now
Questions 38

A cyberattacker notices a security flaw in a software that a company is using They decide to tailor a specific worm to exploit this flaw and extract saved passwords from the software To which category of the Cyber Kill Cham model does this event belong?

Options:

A.

reconnaissance

B.

delivery

C.

weaponization

D.

exploitation

Buy Now
Questions 39

An engineer needs to fetch logs from a proxy server and generate actual events according to the data received. Which technology should the engineer use to accomplish this task?

Options:

A.

Firepower

B.

Email Security Appliance

C.

Web Security Appliance

D.

Stealthwatch

Buy Now
Questions 40

A security engineer has a video of a suspect entering a data center that was captured on the same day that files in the same data center were transferred to a competitor.

Which type of evidence is this?

Options:

A.

best evidence

B.

prima facie evidence

C.

indirect evidence

D.

physical evidence

Buy Now
Questions 41

An analyst is investigating a host in the network that appears to be communicating to a command and control server on the Internet. After collecting this packet capture, the analyst cannot determine the technique and payload used for the communication.

Which obfuscation technique is the attacker using?

Options:

A.

Base64 encoding

B.

TLS encryption

C.

SHA-256 hashing

D.

ROT13 encryption

Buy Now
Questions 42

A security expert is working on a copy of the evidence, an ISO file that is saved in CDFS format. Which type of evidence is this file?

Options:

A.

CD data copy prepared in Windows

B.

CD data copy prepared in Mac-based system

C.

CD data copy prepared in Linux system

D.

CD data copy prepared in Android-based system

Buy Now
Questions 43

An intruder attempted malicious activity and exchanged emails with a user and received corporate information, including email distribution lists. The intruder asked the user to engage with a link in an email. When the fink launched, it infected machines and the intruder was able to access the corporate network.

Which testing method did the intruder use?

Options:

A.

social engineering

B.

eavesdropping

C.

piggybacking

D.

tailgating

Buy Now
Questions 44

What is the difference between inline traffic interrogation (TAPS) and traffic mirroring (SPAN)?

Options:

A.

TAPS interrogation is more complex because traffic mirroring applies additional tags to data and SPAN does not alter integrity and provides full duplex network.

B.

SPAN results in more efficient traffic analysis, and TAPS is considerably slower due to latency caused by mirroring.

C.

TAPS replicates the traffic to preserve integrity, and SPAN modifies packets before sending them to other analysis tools

D.

SPAN ports filter out physical layer errors, making some types of analyses more difficult, and TAPS receives all packets, including physical errors.

Buy Now
Questions 45

What is a difference between an inline and a tap mode traffic monitoring?

Options:

A.

Inline monitors traffic without examining other devices, while a tap mode tags traffic and examines the data from monitoring devices.

B.

Tap mode monitors traffic direction, while inline mode keeps packet data as it passes through the monitoring devices.

C.

Tap mode monitors packets and their content with the highest speed, while the inline mode draws a packet path for analysis.

D.

Inline mode monitors traffic path, examining any traffic at a wire speed, while a tap mode monitors traffic as it crosses the network.

Buy Now
Questions 46

Endpoint logs indicate that a machine has obtained an unusual gateway address and unusual DNS servers via DHCP Which type of attack is occurring?

Options:

A.

command injection

B.

man in the middle attack

C.

evasion methods

D.

phishing

Buy Now
Questions 47

According to the NIST SP 800-86. which two types of data are considered volatile? (Choose two.)

Options:

A.

swap files

B.

temporary files

C.

login sessions

D.

dump files

E.

free space

Buy Now
Questions 48

What is the communication channel established from a compromised machine back to the attacker?

Options:

A.

man-in-the-middle

B.

IDS evasion

C.

command and control

D.

port scanning

Buy Now
Questions 49

What does an attacker use to determine which network ports are listening on a potential target device?

Options:

A.

man-in-the-middle

B.

port scanning

C.

SQL injection

D.

ping sweep

Buy Now
Questions 50

At a company party a guest asks questions about the company’s user account format and password complexity. How is this type of conversation classified?

Options:

A.

Phishing attack

B.

Password Revelation Strategy

C.

Piggybacking

D.

Social Engineering

Buy Now
Questions 51

Refer to the exhibit.

Which stakeholders must be involved when a company workstation is compromised?

Options:

A.

Employee 1 Employee 2, Employee 3, Employee 4, Employee 5, Employee 7

B.

Employee 1, Employee 2, Employee 4, Employee 5

C.

Employee 4, Employee 6, Employee 7

D.

Employee 2, Employee 3, Employee 4, Employee 5

Buy Now
Questions 52

What are two denial of service attacks? (Choose two.)

Options:

A.

MITM

B.

TCP connections

C.

ping of death

D.

UDP flooding

E.

code red

Buy Now
Questions 53

Refer to exhibit.

An analyst performs the analysis of the pcap file to detect the suspicious activity. What challenges did the analyst face in terms of data visibility?

Options:

A.

data encapsulation

B.

IP fragmentation

C.

code obfuscation

D.

data encryption

Buy Now
Questions 54

Refer to the exhibit.

An analyst was given a PCAP file, which is associated with a recent intrusion event in the company FTP server Which display filters should the analyst use to filter the FTP traffic?

Options:

A.

dstport == FTP

B.

tcp.port==21

C.

tcpport = FTP

D.

dstport = 21

Buy Now
Questions 55

An engineer discovered a breach, identified the threat’s entry point, and removed access. The engineer was able to identify the host, the IP address of the threat actor, and the application the threat actor targeted. What is the next step the engineer should take according to the NIST SP 800-61 Incident handling guide?

Options:

A.

Recover from the threat.

B.

Analyze the threat.

C.

Identify lessons learned from the threat.

D.

Reduce the probability of similar threats.

Buy Now
Questions 56

An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)

Options:

A.

management and reporting

B.

traffic filtering

C.

adaptive AVC

D.

metrics collection and exporting

E.

application recognition

Buy Now
Questions 57

Which two elements are assets in the role of attribution in an investigation? (Choose two.)

Options:

A.

context

B.

session

C.

laptop

D.

firewall logs

E.

threat actor

Buy Now
Questions 58

Refer to the exhibit.

A suspicious IP address is tagged by Threat Intelligence as a brute-force attempt source After the attacker produces many of failed login entries, it successfully compromises the account. Which stakeholder is responsible for the incident response detection step?

Options:

A.

employee 5

B.

employee 3

C.

employee 4

D.

employee 2

Buy Now
Questions 59

Refer to the exhibit.

Which technology generates this log?

Options:

A.

NetFlow

B.

IDS

C.

web proxy

D.

firewall

Buy Now
Questions 60

Which are two denial-of-service attacks? (Choose two.)

Options:

A.

TCP connections

B.

ping of death

C.

man-in-the-middle

D.

code-red

E.

UDP flooding

Buy Now
Questions 61

What is the dataflow set in the NetFlow flow-record format?

Options:

A.

Dataflow set is a collection of HEX records.

B.

Dataflow set provides basic information about the packet such as the NetFlow version

C.

Dataflow set is a collection of binary patterns

D.

Dataflow set is a collection of data records.

Buy Now
Questions 62

A user received a targeted spear-phishing email and identified it as suspicious before opening the content. To which category of the Cyber Kill Chain model does to this type of event belong?

Options:

A.

weaponization

B.

delivery

C.

exploitation

D.

reconnaissance

Buy Now
Questions 63

What is an incident response plan?

Options:

A.

an organizational approach to events that could lead to asset loss or disruption of operations

B.

an organizational approach to security management to ensure a service lifecycle and continuous improvements

C.

an organizational approach to disaster recovery and timely restoration of operational services

D.

an organizational approach to system backup and data archiving aligned to regulations

Buy Now
Questions 64

Which principle is being followed when an analyst gathers information relevant to a security incident to determine the appropriate course of action?

Options:

A.

decision making

B.

rapid response

C.

data mining

D.

due diligence

Buy Now
Questions 65

How does agentless monitoring differ from agent-based monitoring?

Options:

A.

Agentless can access the data via API. While agent-base uses a less efficient method and accesses log data through WMI.

B.

Agent-based monitoring is less intrusive in gathering log data, while agentless requires open ports to fetch the logs

C.

Agent-based monitoring has a lower initial cost for deployment, while agentless monitoring requires resource-intensive deployment.

D.

Agent-based has a possibility to locally filter and transmit only valuable data, while agentless has much higher network utilization

Buy Now
Questions 66

A security specialist notices 100 HTTP GET and POST requests for multiple pages on the web servers. The agent in the requests contains PHP code that, if executed, creates and writes to a new PHP file on the webserver. Which event category is described?

Options:

A.

reconnaissance

B.

action on objectives

C.

installation

D.

exploitation

Buy Now
Questions 67

What is the difference between mandatory access control (MAC) and discretionary access control (DAC)?

Options:

A.

MAC is controlled by the discretion of the owner and DAC is controlled by an administrator

B.

MAC is the strictest of all levels of control and DAC is object-based access

C.

DAC is controlled by the operating system and MAC is controlled by an administrator

D.

DAC is the strictest of all levels of control and MAC is object-based access

Buy Now
Questions 68

Which type of data consists of connection level, application-specific records generated from network traffic?

Options:

A.

transaction data

B.

location data

C.

statistical data

D.

alert data

Buy Now
Questions 69

When trying to evade IDS/IPS devices, which mechanism allows the user to make the data incomprehensible without a specific key, certificate, or password?

Options:

A.

fragmentation

B.

pivoting

C.

encryption

D.

stenography

Buy Now
Questions 70

At which layer is deep packet inspection investigated on a firewall?

Options:

A.

internet

B.

transport

C.

application

D.

data link

Buy Now
Questions 71

What is a difference between data obtained from Tap and SPAN ports?

Options:

A.

Tap mirrors existing traffic from specified ports, while SPAN presents more structured data for deeper analysis.

B.

SPAN passively splits traffic between a network device and the network without altering it, while Tap alters response times.

C.

SPAN improves the detection of media errors, while Tap provides direct access to traffic with lowered data visibility.

D.

Tap sends traffic from physical layers to the monitoring device, while SPAN provides a copy of network traffic from switch to destination

Buy Now
Questions 72

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

Options:

A.

Host 10.201.3.149 is sending data to 152.46.6.91 using TCP/443.

B.

Host 152.46.6.91 is being identified as a watchlist country for data transfer.

C.

Traffic to 152.46.6.149 is being denied by an Advanced Network Control policy.

D.

Host 10.201.3.149 is receiving almost 19 times more data than is being sent to host 152.46.6.91.

Buy Now
Questions 73

A user received a malicious attachment but did not run it. Which category classifies the intrusion?

Options:

A.

weaponization

B.

reconnaissance

C.

installation

D.

delivery

Buy Now
Questions 74

What is the difference between the rule-based detection when compared to behavioral detection?

Options:

A.

Rule-Based detection is searching for patterns linked to specific types of attacks, while behavioral is identifying per signature.

B.

Rule-Based systems have established patterns that do not change with new data, while behavioral changes.

C.

Behavioral systems are predefined patterns from hundreds of users, while Rule-Based only flags potentially abnormal patterns using signatures.

D.

Behavioral systems find sequences that match a particular attack signature, while Rule-Based identifies potential attacks.

Buy Now
Questions 75

A security engineer notices confidential data being exfiltrated to a domain "Ranso4134-mware31-895" address that is attributed to a known advanced persistent threat group The engineer discovers that the activity is part of a real attack and not a network misconfiguration. Which category does this event fall under as defined in the Cyber Kill Chain?

Options:

A.

reconnaissance

B.

delivery

C.

action on objectives

D.

weaponization

Buy Now
Questions 76

What are two differences in how tampered and untampered disk images affect a security incident? (Choose two.)

Options:

A.

Untampered images are used in the security investigation process

B.

Tampered images are used in the security investigation process

C.

The image is tampered if the stored hash and the computed hash match

D.

Tampered images are used in the incident recovery process

E.

The image is untampered if the stored hash and the computed hash match

Buy Now
Questions 77

What are two denial-of-service (DoS) attacks? (Choose two)

Options:

A.

port scan

B.

SYN flood

C.

man-in-the-middle

D.

phishing

E.

teardrop

Buy Now
Questions 78

When communicating via TLS, the client initiates the handshake to the server and the server responds back with its certificate for identification.

Which information is available on the server certificate?

Options:

A.

server name, trusted subordinate CA, and private key

B.

trusted subordinate CA, public key, and cipher suites

C.

trusted CA name, cipher suites, and private key

D.

server name, trusted CA, and public key

Buy Now
Questions 79

An analyst received an alert on their desktop computer showing that an attack was successful on the host. After investigating, the analyst discovered that no mitigation action occurred during the attack. What is the reason for this discrepancy?

Options:

A.

The computer has a HIPS installed on it.

B.

The computer has a NIPS installed on it.

C.

The computer has a HIDS installed on it.

D.

The computer has a NIDS installed on it.

Buy Now
Questions 80

What is a sandbox interprocess communication service?

Options:

A.

A collection of rules within the sandbox that prevent the communication between sandboxes.

B.

A collection of network services that are activated on an interface, allowing for inter-port communication.

C.

A collection of interfaces that allow for coordination of activities among processes.

D.

A collection of host services that allow for communication between sandboxes.

Buy Now
Questions 81

Which event artifact is used to identify HTTP GET requests for a specific file?

Options:

A.

destination IP address

B.

TCP ACK

C.

HTTP status code

D.

URI

Buy Now
Questions 82

Refer to the exhibit.

What is shown in this PCAP file?

Options:

A.

Timestamps are indicated with error.

B.

The protocol is TCP.

C.

The User-Agent is Mozilla/5.0.

D.

The HTTP GET is encoded.

Buy Now
Questions 83

A user received an email attachment named "Hr405-report2609-empl094.exe" but did not run it. Which category of the cyber kill chain should be assigned to this type of event?

Options:

A.

installation

B.

reconnaissance

C.

weaponization

D.

delivery

Buy Now
Questions 84

What is a difference between tampered and untampered disk images?

Options:

A.

Tampered images have the same stored and computed hash.

B.

Untampered images are deliberately altered to preserve as evidence.

C.

Tampered images are used as evidence.

D.

Untampered images are used for forensic investigations.

Buy Now
Questions 85

What is the difference between deep packet inspection and stateful inspection?

Options:

A.

Stateful inspection verifies contents at Layer 4. and deep packet inspection verifies connection at Layer 7.

B.

Stateful inspection is more secure than deep packet inspection on Layer 7.

C.

Deep packet inspection is more secure than stateful inspection on Layer 4.

D.

Deep packet inspection allows visibility on Layer 7, and stateful inspection allows visibility on Layer 4.

Buy Now
Questions 86

Refer to the exhibit.

What is the expected result when the "Allow subdissector to reassemble TCP streams" feature is enabled?

Options:

A.

insert TCP subdissectors

B.

extract a file from a packet capture

C.

disable TCP streams

D.

unfragment TCP

Buy Now
Questions 87

During which phase of the forensic process is data that is related to a specific event labeled and recorded to preserve its integrity?

Options:

A.

examination

B.

investigation

C.

collection

D.

reporting

Buy Now
Questions 88

Refer to the exhibit.

What is occurring in this network?

Options:

A.

ARP cache poisoning

B.

DNS cache poisoning

C.

MAC address table overflow

D.

MAC flooding attack

Buy Now
Questions 89

Refer to the exhibit.

Which packet contains a file that is extractable within Wireshark?

Options:

A.

2317

B.

1986

C.

2318

D.

2542

Buy Now
Questions 90

Refer to the exhibit.

Drag and drop the element name from the left onto the correct piece of the PCAP file on the right.

Options:

Buy Now
Questions 91

What is indicated by an increase in IPv4 traffic carrying protocol 41 ?

Options:

A.

additional PPTP traffic due to Windows clients

B.

unauthorized peer-to-peer traffic

C.

deployment of a GRE network on top of an existing Layer 3 network

D.

attempts to tunnel IPv6 traffic through an IPv4 network

Buy Now
Questions 92

Which evasion technique is a function of ransomware?

Options:

A.

extended sleep calls

B.

encryption

C.

resource exhaustion

D.

encoding

Buy Now
Questions 93

What is a difference between SI EM and SOAR security systems?

Options:

A.

SOAR ingests numerous types of logs and event data infrastructure components and SIEM can fetch data from endpoint security software and external threat intelligence feeds

B.

SOAR collects and stores security data at a central point and then converts it into actionable intelligence, and SIEM enables SOC teams to automate and orchestrate manual tasks

C.

SIEM raises alerts in the event of detecting any suspicious activity, and SOAR automates investigation path workflows and reduces time spent on alerts

D.

SIEM combines data collecting, standardization, case management, and analytics for a defense-in-depth concept, and SOAR collects security data antivirus logs, firewall logs, and hashes of downloaded files

Buy Now
Exam Code: 200-201
Exam Name: Understanding Cisco Cybersecurity Operations Fundamentals (200-201 CBROPS)
Last Update: Apr 20, 2024
Questions: 311

PDF + Testing Engine

$140

Testing Engine

$105

PDF (Q&A)

$90