Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: netbudy65

PCCET Palo Alto Networks Certified Cybersecurity Entry-level Technician Questions and Answers

Questions 4

On an endpoint, which method should you use to secure applications against exploits?

Options:

A.

endpoint-based firewall

B.

strong user passwords

C.

full-disk encryption

D.

software patches

Buy Now
Questions 5

Which product from Palo Alto Networks enables organizations to prevent successful cyberattacks as well as simplify and strengthen security processes?

Options:

A.

Expedition

B.

AutoFocus

C.

MineMeld

D.

Cortex XDR

Buy Now
Questions 6

Match the Identity and Access Management (IAM) security control with the appropriate definition.

Options:

Buy Now
Questions 7

What does SIEM stand for?

Options:

A.

Security Infosec and Event Management

B.

Security Information and Event Management

C.

Standard Installation and Event Media

D.

Secure Infrastructure and Event Monitoring

Buy Now
Questions 8

Under which category does an application that is approved by the IT department, such as Office 365, fall?

Options:

A.

unsanctioned

B.

prohibited

C.

tolerated

D.

sanctioned

Buy Now
Questions 9

Which option would be an example of PII that you need to prevent from leaving your enterprise network?

Options:

A.

Credit card number

B.

Trade secret

C.

National security information

D.

A symmetric encryption key

Buy Now
Questions 10

In which phase of the cyberattack lifecycle do attackers establish encrypted communication channels back to servers across the internet so that they can modify their attack objectives and methods?

Options:

A.

exploitation

B.

actions on the objective

C.

command and control

D.

installation

Buy Now
Questions 11

Which NGFW feature is used to provide continuous identification, categorization, and control of known and previously unknown SaaS applications?

Options:

A.

User-ID

B.

Device-ID

C.

App-ID

D.

Content-ID

Buy Now
Questions 12

The seventy of an attack needs to be escalated.

What needs to be in place in order for the security operations team to properly inform various units within the enterprise of the issue?

Options:

A.

Interface Agreement

B.

FAO Incident Site —

C.

Corporate Executive Listserv

D.

Security Breach Blog

Buy Now
Questions 13

You received an email, allegedly from a bank, that asks you to click a malicious link to take action on your account.

Which type of attack is this?

Options:

A.

Whaling

B.

Spamming

C.

Spear phishing

D.

Phishing

Buy Now
Questions 14

What type of address translation does a NAT perform?

Options:

A.

Private to public

B.

Logical to physical

C.

Physical Io logical

D.

Public to private

Buy Now
Questions 15

Which subnet does the host 192.168.19.36/27 belong?

Options:

A.

192.168.19.0

B.

192.168.19.16

C.

192.168.19.64

D.

192.168.19.32

Buy Now
Questions 16

Which key component is used to configure a static route?

Options:

A.

router ID

B.

enable setting

C.

routing protocol

D.

next hop IP address

Buy Now
Questions 17

Which attacker profile acts independently or as part of an unlawful organization?

Options:

A.

cybercriminal

B.

cyberterrorist

C.

state-affiliated group

D.

hacktivist

Buy Now
Questions 18

Which two pieces of information are considered personally identifiable information (PII)? (Choose two.)

Options:

A.

Birthplace

B.

Login 10

C.

Profession

D.

Name

Buy Now
Questions 19

Which characteristic of serverless computing enables developers to quickly deploy application code?

Options:

A.

Uploading cloud service autoscaling services to deploy more virtual machines to run their application code based on user demand

B.

Uploading the application code itself, without having to provision a full container image or any OS virtual machine components

C.

Using cloud service spot pricing to reduce the cost of using virtual machines to run their application code

D.

Using Container as a Service (CaaS) to deploy application containers to run their code.

Buy Now
Questions 20

Which of these ports is normally associated with HTTPS?

Options:

A.

443

B.

5050

C.

25

D.

80

Buy Now
Questions 21

A doctor receives an email about her upcoming holiday in France. When she clicks the URL website link in the email, the connection is blocked by her office firewall because it's a known malware website. Which type of attack includes a link to a malware website in an email?

Options:

A.

whaling

B.

phishing

C.

pharming

D.

spam

Buy Now
Questions 22

Which network firewall primarily filters traffic based on source and destination IP address?

Options:

A.

Proxy

B.

Stateful

C.

Stateless

D.

Application

Buy Now
Questions 23

On which security principle does virtualization have positive effects?

Options:

A.

integrity

B.

confidentiality

C.

availability

D.

non-repudiation

Buy Now
Questions 24

In the network diagram below, which device is the router?

Options:

A.

A

B.

C

C.

D

D.

B

Buy Now
Questions 25

You have been invited to a public cloud design and architecture session to help deliver secure east west flows and secure Kubernetes workloads.

What deployment options do you have available? (Choose two.)

Options:

A.

PA-Series

B.

VM-Series

C.

Panorama

D.

CN-Series

Buy Now
Questions 26

What protocol requires all routers in the same domain to maintain a map of the network?

Options:

A.

EIGRP

B.

Static

C.

RIP

D.

OSPF

Buy Now
Questions 27

Which core component is used to implement a Zero Trust architecture?

Options:

A.

VPN Concentrator

B.

Content Identification

C.

Segmentation Platform

D.

Web Application Zone

Buy Now
Questions 28

Match the Palo Alto Networks WildFire analysis verdict with its definition.

Options:

Buy Now
Questions 29

Which action must Secunty Operations take when dealing with a known attack?

Options:

A.

Document, monitor, and track the incident.

B.

Limit the scope of who knows about the incident.

C.

Increase the granularity of the application firewall.

D.

Disclose details of lhe attack in accordance with regulatory standards.

Buy Now
Questions 30

Which product from Palo Alto Networks extends the Security Operating Platform with the global threat intelligence and attack context needed to accelerate analysis, forensics, and hunting workflows?

Options:

A.

Global Protect

B.

WildFire

C.

AutoFocus

D.

STIX

Buy Now
Questions 31

What is required for a SIEM to operate correctly to ensure a translated flow from the system of interest to the SIEM data lake?

Options:

A.

connectors and interfaces

B.

infrastructure and containers

C.

containers and developers

D.

data center and UPS

Buy Now
Questions 32

Data Loss Prevention (DLP) and Cloud Access Security Broker (CASB) fall under which Prisma access service layer?

Options:

A.

Network

B.

Management

C.

Cloud

D.

Security

Buy Now
Questions 33

Which IPsec feature allows device traffic to go directly to the Internet?

Options:

A.

Split tunneling

B.

Diffie-Hellman groups

C.

d.Authentication Header (AH)

D.

IKE Security Association

Buy Now
Questions 34

Given the graphic, match each stage of the cyber-attack lifecycle to its description.

Options:

Buy Now
Questions 35

What is the key to “taking down” a botnet?

Options:

A.

prevent bots from communicating with the C2

B.

install openvas software on endpoints

C.

use LDAP as a directory service

D.

block Docker engine software on endpoints

Buy Now
Questions 36

Which SOAR feature coordinates across technologies, security teams, and external users for centralized data visibility and action?

Options:

A.

Case management

B.

Integrations

C.

Ticketing system

D.

Playbooks

Buy Now
Questions 37

In an IDS/IPS, which type of alarm occurs when legitimate traffic is improperly identified as malicious traffic?

Options:

A.

False-positive

B.

True-negative

C.

False-negative

D.

True-positive

Buy Now
Questions 38

What is a key benefit of Cortex XDR?

Options:

A.

It acts as a safety net during an attack while patches are developed.

B.

It secures internal network traffic against unknown threats.

C.

It manages applications accessible on endpoints.

D.

It reduces the need for network security.

Buy Now
Questions 39

Which option describes the “selective network security virtualization” phase of incrementally transforming data centers?

Options:

A.

during the selective network security virtualization phase, all intra-host communication paths are strictly controlled

B.

during the selective network security virtualization phase, all intra-host traffic is forwarded to a Web proxy server

C.

during the selective network security virtualization phase, all intra-host traffic is encapsulated and encrypted using the IPSEC protocol

D.

during the selective network security virtualization phase, all intra-host traffic is load balanced

Buy Now
Questions 40

What type of DNS record maps an IPV6 address to a domain or subdomain to another hostname?

Options:

A.

SOA

B.

NS

C.

AAAA

D.

MX

Buy Now
Questions 41

The customer is responsible only for which type of security when using a SaaS application?

Options:

A.

physical

B.

platform

C.

data

D.

infrastructure

Buy Now
Questions 42

What type of area network connects end-user devices?

Options:

A.

Wide Area Network (WAN)

B.

Campus Area Network (CAN)

C.

Local Area Network (LAN)

D.

Personal Area Network (PAN)

Buy Now
Questions 43

What is the definition of a zero-day threat?

Options:

A.

The amount of time it takes to discover a vulnerability and release a security fix

B.

The period between the discovery of a vulnerability and development and release of a patch

C.

The day a software vendor becomes aware of an exploit and prevents any further hacking

D.

A specific day during which zero threats occurred

Buy Now
Questions 44

Which endpoint product from Palo Alto Networks can help with SOC visibility?

Options:

A.

STIX

B.

Cortex XDR

C.

WildFire

D.

AutoFocus

Buy Now
Questions 45

During the OSI layer 3 step of the encapsulation process, what is the Protocol Data Unit (PDU) called when the IP stack adds source (sender) and destination (receiver) IP addresses?

Options:

A.

Frame

B.

Segment

C.

Packet

D.

Data

Buy Now
Questions 46

Which option is a Prisma Access security service?

Options:

A.

Compute Security

B.

Firewall as a Service (FWaaS)

C.

Virtual Private Networks (VPNs)

D.

Software-defined wide-area networks (SD-WANs)

Buy Now
Questions 47

Which protocol is used by both internet service providers (ISPs) and network service providers (NSPs)?

Options:

A.

Routing Information Protocol (RIP)

B.

Border Gateway Protocol (BGP)

C.

Open Shortest Path First (OSPF)

D.

Split horizon

Buy Now
Exam Code: PCCET
Exam Name: Palo Alto Networks Certified Cybersecurity Entry-level Technician
Last Update: May 7, 2024
Questions: 158

PDF + Testing Engine

$130

Testing Engine

$95

PDF (Q&A)

$80