Summer Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: wrap60

Cisco 200-201 Dumps

Page: 1 / 38
Total 375 questions

Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) Questions and Answers

Question 1

What are the two characteristics of the full packet captures? (Choose two.)

Options:

A.

Identifying network loops and collision domains.

B.

Troubleshooting the cause of security and performance issues.

C.

Reassembling fragmented traffic from raw data.

D.

Detecting common hardware faults and identify faulty assets.

E.

Providing a historical record of a network transaction.

Question 2

Which technology on a host is used to isolate a running application from other applications?

Options:

A.

sandbox

B.

application allow list

C.

application block list

D.

host-based firewall

Question 3

Drag and drop the elements from the left into the correct order for incident handling on the right.

Options:

Question 4

What are two denial of service attacks? (Choose two.)

Options:

A.

MITM

B.

TCP connections

C.

ping of death

D.

UDP flooding

E.

code red

Question 5

What is a scareware attack?

Options:

A.

using the spoofed email addresses to trick people into providing login credentials

B.

overwhelming a targeted website with fake traffic

C.

gaming access to your computer and encrypting data stored on it

D.

inserting malicious code that causes popup windows with flashing colors

Question 6

According to the September 2020 threat intelligence feeds a new malware called Egregor was introduced and used in many attacks. Distnbution of Egregor is pnmanly through a Cobalt Strike that has been installed on victim's workstations using RDP exploits Malware exfiltrates the victim's data to a command and control server. The data is used to force victims pay or lose it by publicly releasing it. Which type of attack is described?

Options:

A.

malware attack

B.

ransomware attack

C.

whale-phishing

D.

insider threat

Question 7

Refer to the exhibit.

What must be interpreted from this packet capture?

Options:

A.

IP address 192.168.88 12 is communicating with 192 168 88 149 with a source port 74 to destination port 49098 using TCP protocol

B.

IP address 192.168.88.12 is communicating with 192 168 88 149 with a source port 49098 to destination port 80 using TCP protocol.

C.

IP address 192.168.88.149 is communicating with 192.168 88.12 with a source port 80 to destination port 49098 using TCP protocol.

D.

IP address 192.168.88.149 is communicating with 192.168.88.12 with a source port 49098 to destination port 80 using TCP protocol.

Question 8

Refer to the exhibit.

Which kind of attack method is depicted in this string?

Options:

A.

cross-site scripting

B.

man-in-the-middle

C.

SQL injection

D.

denial of service

Question 9

Syslog collecting software is installed on the server For the log containment, a disk with FAT type partition is used An engineer determined that log files are being corrupted when the 4 GB tile size is exceeded. Which action resolves the issue?

Options:

A.

Add space to the existing partition and lower the retention penod.

B.

Use FAT32 to exceed the limit of 4 GB.

C.

Use the Ext4 partition because it can hold files up to 16 TB.

D.

Use NTFS partition for log file containment

Question 10

How does an SSL certificate impact security between the client and the server?

Options:

A.

by enabling an authenticated channel between the client and the server

B.

by creating an integrated channel between the client and the server

C.

by enabling an authorized channel between the client and the server

D.

by creating an encrypted channel between the client and the server

Question 11

Which regex matches only on all lowercase letters?

Options:

A.

[a−z]+

B.

[^a−z]+

C.

a−z+

D.

a*z+

Question 12

A member of the SOC team is checking the dashboard provided by the Cisco Firepower Manager for further Isolation actions. According to NIST SP800-61, in which phase of incident response is this action?

Options:

A.

Cost-incident activity phase

B.

Preparation phase

C.

Selection and analyze phase

D.

The radiation and recovery phase

Question 13

A company receptionist received a threatening call referencing stealing assets and did not take any action assuming it was a social engineering attempt. Within 48 hours, multiple assets were breached, affecting the confidentiality of sensitive information. What is the threat actor in this incident?

Options:

A.

company assets that are threatened

B.

customer assets that are threatened

C.

perpetrators of the attack

D.

victims of the attack

Question 14

What do host-based firewalls protect workstations from?

Options:

A.

zero-day vulnerabilities

B.

unwanted traffic

C.

malicious web scripts

D.

viruses

Question 15

Which type of attack uses a botnet to reflect requests off of an NTP server to overwhelm a target?

Options:

A.

Display

B.

Man-in-the-middle

C.

Distributed denial of service

D.

Denial of service

Question 16

Refer to the exhibit.

as

A company's user HTTP connection to a malicious site was blocked according to configured policy What is the source technology used for this measure'?

Options:

A.

network application control

B.

firewall

C.

IPS

D.

web proxy

Question 17

An engineer configured regular expression “.”\.(pd][Oo][Cc)|[Xx][LI][Ss]|[Pp][Pp][Tt]) HTTP/1 .[01]" on Cisco ASA firewall. What does this regular expression do?

Options:

A.

It captures documents in an HTTP network session.

B.

It captures .doc, .xls, and .pdf files in HTTP v1.0 and v1.1.

C.

It captures .doc, .xls, and .ppt files extensions in HTTP v1.0.

D.

It captures Word, Excel, and PowerPoint files in HTTPv1.0 and v1.1.

Question 18

An engineer is working on a ticket for an incident from the incident management team A week ago. an external web application was targeted by a DDoS attack Server resources were exhausted and after two hours it crashed. An engineer was able to identify the attacker and technique used Three hours after the attack, the server was restored and the engineer recommended implementing mitigation by Blackhole filtering and transferred the incident ticket back to the IR team According to NIST SP800-61, at which phase of the incident response did the engineer finish work?

Options:

A.

preparation

B.

post-incident activity

C.

containment eradication and recovery

D.

detection and analysis

Question 19

Which type of attack is a blank email with the subject "price deduction" that contains a malicious attachment?

Options:

A.

man-in-the-middle attack

B.

smishing

C.

phishing attack

D.

integrity violation

Question 20

How does agentless monitoring differ from agent-based monitoring?

Options:

A.

Agentless can access the data via API. While agent-base uses a less efficient method and accesses log data through WMI.

B.

Agent-based monitoring is less intrusive in gathering log data, while agentless requires open ports to fetch the logs

C.

Agent-based monitoring has a lower initial cost for deployment, while agentless monitoring requires resource-intensive deployment.

D.

Agent-based has a possibility to locally filter and transmit only valuable data, while agentless has much higher network utilization

Question 21

Which type of evidence supports a theory or an assumption that results from initial evidence?

Options:

A.

probabilistic

B.

indirect

C.

best

D.

corroborative

Question 22

What specific type of analysis is assigning values to the scenario to see expected outcomes?

Options:

A.

deterministic

B.

exploratory

C.

probabilistic

D.

descriptive

Question 23

Refer to the exhibit.

What is occurring?

Options:

A.

ARP flood

B.

DNS amplification

C.

ARP poisoning

D.

DNS tunneling

Question 24

What does an attacker use to determine which network ports are listening on a potential target device?

Options:

A.

man-in-the-middle

B.

port scanning

C.

SQL injection

D.

ping sweep

Question 25

Which event is user interaction?

Options:

A.

gaining root access

B.

executing remote code

C.

reading and writing file permission

D.

opening a malicious file

Question 26

An engineer must investigate suspicious connections. Data has been gathered using a tcpdump command on a Linux device and saved as sandboxmatware2022-12-22.pcaps file. The engineer is trying to open the tcpdump in the Wireshark tool. What is the expected result?

Options:

A.

The tool does not support Linux.

B.

The file is opened.

C.

The file has an incorrect extension.

D.

The file does not support the"-" character.

Question 27

Which open-sourced packet capture tool uses Linux and Mac OS X operating systems?

Options:

A.

NetScout

B.

tcpdump

C.

SolarWinds

D.

netsh

Question 28

An organization's security team has detected network spikes coming from the internal network. An investigation has concluded that the spike in traffic was from intensive network scanning How should the analyst collect the traffic to isolate the suspicious host?

Options:

A.

by most active source IP

B.

by most used ports

C.

based on the protocols used

D.

based on the most used applications

Question 29

Which event is a vishing attack?

Options:

A.

obtaining disposed documents from an organization

B.

using a vulnerability scanner on a corporate network

C.

setting up a rogue access point near a public hotspot

D.

impersonating a tech support agent during a phone call

Question 30

Which element is included in an incident response plan as stated m NIST SP800-617

Options:

A.

security of sensitive information

B.

individual approach to incident response

C.

approval of senior management

D.

consistent threat identification

Question 31

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

as

Options:

Question 32

A SOC analyst is investigating an incident that involves a Linux system that is identifying specific sessions. Which identifier tracks an active program?

Options:

A.

application identification number

B.

active process identification number

C.

runtime identification number

D.

process identification number

Question 33

A threat actor penetrated an organization's network. Using the 5-tuple approach, which data points should the analyst use to isolate the compromised host in a grouped set of logs?

Options:

A.

event name, log source, time, source IP, and host name

B.

protocol, source IP, source port, destination IP, and destination port

C.

event name, log source, time, source IP, and username

D.

protocol, log source, source IP, destination IP, and host name

Question 34

What is a difference between tampered and untampered disk images?

Options:

A.

Tampered images have the same stored and computed hash.

B.

Untampered images are deliberately altered to preserve as evidence.

C.

Tampered images are used as evidence.

D.

Untampered images are used for forensic investigations.

Question 35

Which security principle requires more than one person is required to perform a critical task?

Options:

A.

least privilege

B.

need to know

C.

separation of duties

D.

due diligence

Question 36

An engineer needs to configure network systems to detect command and control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology should be used to accomplish the task?

Options:

A.

digital certificates

B.

static IP addresses

C.

signatures

D.

cipher suite

Question 37

A security engineer must investigate a recent breach within the organization. An engineer noticed that a breached workstation is trying to connect to the domain "Ranso4730-mware92-647". which is known as malicious. In which step of the Cyber Kill Chain is this event?

Options:

A.

Vaporization

B.

Delivery

C.

reconnaissance

D.

Action on objectives

Question 38

Refer to the exhibit.

During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?

Options:

A.

antivirus

B.

proxy

C.

IDS/IPS

D.

firewall

Question 39

Refer to the exhibit.

What should be interpreted from this packet capture?

Options:

A.

81.179.179.69 is sending a packet from port 80 to port 50272 of IP address 192.168.122.100 using UDP protocol.

B.

192.168.122.100 is sending a packet from port 50272 to port 80 of IP address 81.179.179.69 using TCP protocol.

C.

192.168.122.100 is sending a packet from port 80 to port 50272 of IP address 81.179.179.69 using UDP protocol.

D.

81.179.179.69 is sending a packet from port 50272 to port 80 of IP address 192.168.122.100 using TCP UDP protocol.

Question 40

Refer to the exhibit.

as

Which alert is identified from this packet capture?

Options:

A.

man-in-the-middle attack

B.

ARP poisoning

C.

brute-force attack

D.

SQL injection

Question 41

What is the function of a command and control server?

Options:

A.

It enumerates open ports on a network device

B.

It drops secondary payload into malware

C.

It is used to regain control of the network after a compromise

D.

It sends instruction to a compromised system

Question 42

What is the impact of false positive alerts on business compared to true positive?

Options:

A.

True positives affect security as no alarm is raised when an attack has taken place, resulting in a potential breach.

B.

True positive alerts are blocked by mistake as potential attacks affecting application availability.

C.

False positives affect security as no alarm is raised when an attack has taken place, resulting in a potential breach.

D.

False positive alerts are blocked by mistake as potential attacks affecting application availability.

Question 43

A company is using several network applications that require high availability and responsiveness, such that milliseconds of latency on network traffic is not acceptable. An engineer needs to analyze the network and identify ways to improve traffic movement to minimize delays. Which information must the engineer obtain for this analysis?

Options:

A.

total throughput on the interface of the router and NetFlow records

B.

output of routing protocol authentication failures and ports used

C.

running processes on the applications and their total network usage

D.

deep packet captures of each application flow and duration

Question 44

Refer to the exhibit.

Which packet contains a file that is extractable within Wireshark?

Options:

A.

2317

B.

1986

C.

2318

D.

2542

Question 45

Which type of verification consists of using tools to compute the message digest of the original and copied data, then comparing the similarity of the digests?

Options:

A.

evidence collection order

B.

data integrity

C.

data preservation

D.

volatile data collection

Question 46

Why is encryption challenging to security monitoring?

Options:

A.

Encryption analysis is used by attackers to monitor VPN tunnels.

B.

Encryption is used by threat actors as a method of evasion and obfuscation.

C.

Encryption introduces additional processing requirements by the CPU.

D.

Encryption introduces larger packet sizes to analyze and store.

Question 47

Refer to the exhibit.

An engineer received a ticket about a slowed-down web application. The engineer runs the #netstat -an command. How must the engineer interpret the results?

Options:

A.

The web application is receiving a common, legitimate traffic

B.

The engineer must gather more data.

C.

The web application server is under a denial-of-service attack.

D.

The server is under a man-in-the-middle attack between the web application and its database

Question 48

How does certificate authority impact a security system?

Options:

A.

It authenticates client identity when requesting SSL certificate

B.

It validates domain identity of a SSL certificate

C.

It authenticates domain identity when requesting SSL certificate

D.

It validates client identity when communicating with the server

Question 49

What is an advantage of symmetric over asymmetric encryption?

Options:

A.

A key is generated on demand according to data type.

B.

A one-time encryption key is generated for data transmission

C.

It is suited for transmitting large amounts of data.

D.

It is a faster encryption mechanism for sessions

Question 50

Refer to the exhibit.

A suspicious IP address is tagged by Threat Intelligence as a brute-force attempt source After the attacker produces many of failed login entries, it successfully compromises the account. Which stakeholder is responsible for the incident response detection step?

Options:

A.

employee 5

B.

employee 3

C.

employee 4

D.

employee 2

Question 51

Refer to the exhibit.

An attacker gained initial access to the company s network and ran an Nmap scan to advance with the lateral movement technique and to search the sensitive data Which two elements can an attacker identify from the scan? (Choose two.)

Options:

A.

workload and the configuration details

B.

user accounts and SID

C.

number of users and requests that the server is handling

D.

functionality and purpose of the server

E.

running services

Question 52

A system administrator is ensuring that specific registry information is accurate.

Which type of configuration information does the HKEY_LOCAL_MACHINE hive contain?

Options:

A.

file extension associations

B.

hardware, software, and security settings for the system

C.

currently logged in users, including folders and control panel settings

D.

all users on the system, including visual settings

Question 53

What is the difference between vulnerability and risk?

Options:

A.

A vulnerability is a sum of possible malicious entry points, and a risk represents the possibility of the unauthorized entry itself.

B.

A risk is a potential threat that an exploit applies to, and a vulnerability represents the threat itself

C.

A vulnerability represents a flaw in a security that can be exploited, and the risk is the potential damage it might cause.

D.

A risk is potential threat that adversaries use to infiltrate the network, and a vulnerability is an exploit

Question 54

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

as

Options:

Question 55

While viewing packet capture data, an analyst sees that one IP is sending and receiving traffic for multiple devices by modifying the IP header.

Which technology makes this behavior possible?

Options:

A.

encapsulation

B.

TOR

C.

tunneling

D.

NAT

Question 56

During which phase of the forensic process is data that is related to a specific event labeled and recorded to preserve its integrity?

Options:

A.

examination

B.

investigation

C.

collection

D.

reporting

Question 57

Which event artifact is used to identify HTTP GET requests for a specific file?

Options:

A.

destination IP address

B.

TCP ACK

C.

HTTP status code

D.

URI

Question 58

One of the objectives of information security is to protect the CIA of information and systems. What does CIA mean in this context?

Options:

A.

confidentiality, identity, and authorization

B.

confidentiality, integrity, and authorization

C.

confidentiality, identity, and availability

D.

confidentiality, integrity, and availability

Question 59

Refer to the exhibit.

An engineer received an event log file to review. Which technology generated the log?

Options:

A.

NetFlow

B.

proxy

C.

firewall

D.

IDS/IPS

Question 60

What describes a buffer overflow attack?

Options:

A.

injecting new commands into existing buffers

B.

fetching data from memory buffer registers

C.

overloading a predefined amount of memory

D.

suppressing the buffers in a process

Question 61

What matches the regular expression c(rgr)+e?

Options:

A.

crgrrgre

B.

np+e

C.

c(rgr)e

D.

ce

Question 62

Drag and drop the security concept on the left onto the example of that concept on the right.

as

Options:

Question 63

Refer to the exhibit.

Which frame numbers contain a file that is extractable via TCP stream within Wireshark?

Options:

A.

7,14, and 21

B.

7 and 21

C.

14,16,18, and 19

D.

7 to 21

Question 64

A user received a malicious attachment but did not run it. Which category classifies the intrusion?

Options:

A.

weaponization

B.

reconnaissance

C.

installation

D.

delivery

Question 65

Which of these describes SOC metrics in relation to security incidents?

Options:

A.

time it takes to detect the incident

B.

time it takes to assess the risks of the incident

C.

probability of outage caused by the incident

D.

probability of compromise and impact caused by the incident

Question 66

What is the practice of giving employees only those permissions necessary to perform their specific role within an organization?

Options:

A.

least privilege

B.

need to know

C.

integrity validation

D.

due diligence

Question 67

Refer to the exhibit.

Drag and drop the element name from the left onto the correct piece of the PCAP file on the right.

Options:

Question 68

Refer to the exhibit.

Which kind of attack method is depicted in this string?

Options:

A.

cross-site scripting

B.

man-in-the-middle

C.

SQL injection

D.

denial of service

Question 69

Which metric should be used when evaluating the effectiveness and scope of a Security Operations Center?

Options:

A.

The average time the SOC takes to register and assign the incident.

B.

The total incident escalations per week.

C.

The average time the SOC takes to detect and resolve the incident.

D.

The total incident escalations per month.

Question 70

How does a certificate authority impact security?

Options:

A.

It validates client identity when communicating with the server.

B.

It authenticates client identity when requesting an SSL certificate.

C.

It authenticates domain identity when requesting an SSL certificate.

D.

It validates the domain identity of the SSL certificate.

Question 71

A security engineer notices confidential data being exfiltrated to a domain "Ranso4134-mware31-895" address that is attributed to a known advanced persistent threat group The engineer discovers that the activity is part of a real attack and not a network misconfiguration. Which category does this event fall under as defined in the Cyber Kill Chain?

Options:

A.

reconnaissance

B.

delivery

C.

action on objectives

D.

weaponization

Question 72

What are two denial-of-service (DoS) attacks? (Choose two)

Options:

A.

port scan

B.

SYN flood

C.

man-in-the-middle

D.

phishing

E.

teardrop

Question 73

Drag and drop the event term from the left onto the description on the right.

Options:

Question 74

An engineer is addressing a connectivity issue between two servers where the remote server is unable to establish a successful session. Initial checks show that the remote server is not receiving an SYN-ACK while establishing a session by sending the first SYN. What is causing this issue?

Options:

A.

incorrect TCP handshake

B.

incorrect UDP handshake

C.

incorrect OSI configuration

D.

incorrect snaplen configuration

Question 75

An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)

Options:

A.

SOX

B.

PII

C.

PHI

D.

PCI

E.

copyright

Question 76

as

Refer to the exhibit Drag and drop the element names from the left onto the corresponding pieces of the PCAP file on the right.

as

Options:

Question 77

Refer to the exhibit.

as

What is occurring in this network?

Options:

A.

ARP cache poisoning

B.

DNS cache poisoning

C.

MAC address table overflow

D.

MAC flooding attack

Question 78

Refer to the exhibit.

During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?

Options:

A.

antivirus

B.

proxy

C.

IDS/IPS

D.

firewall

Question 79

An engineer must configure network systems to detect command-and-control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology must be used to accomplish this task?

Options:

A.

static IP addresses

B.

signatures

C.

digital certificates

D.

cipher suite

Question 80

A security incident occurred with the potential of impacting business services. Who performs the attack?

Options:

A.

malware author

B.

threat actor

C.

bug bounty hunter

D.

direct competitor

Question 81

What is the communication channel established from a compromised machine back to the attacker?

Options:

A.

man-in-the-middle

B.

IDS evasion

C.

command and control

D.

port scanning

Question 82

Which type of data consists of connection level, application-specific records generated from network traffic?

Options:

A.

transaction data

B.

location data

C.

statistical data

D.

alert data

Question 83

An offline audit log contains the source IP address of a session suspected to have exploited a vulnerability resulting in system compromise.

Which kind of evidence is this IP address?

Options:

A.

best evidence

B.

corroborative evidence

C.

indirect evidence

D.

forensic evidence

Question 84

What causes events on a Windows system to show Event Code 4625 in the log messages?

Options:

A.

The system detected an XSS attack

B.

Someone is trying a brute force attack on the network

C.

Another device is gaining root access to the system

D.

A privileged user successfully logged into the system

Question 85

Which evasion technique is a function of ransomware?

Options:

A.

extended sleep calls

B.

encryption

C.

resource exhaustion

D.

encoding

Question 86

What is the difference between the ACK flag and the RST flag?

Options:

A.

The RST flag approves the connection, and the ACK flag terminates spontaneous connections.

B.

The ACK flag confirms the received segment, and the RST flag terminates the connection.

C.

The RST flag approves the connection, and the ACK flag indicates that a packet needs to be resent

D.

The ACK flag marks the connection as reliable, and the RST flag indicates the failure within TCP Handshake

Question 87

Refer to the exhibit.

What does the message indicate?

Options:

A.

an access attempt was made from the Mosaic web browser

B.

a successful access attempt was made to retrieve the password file

C.

a successful access attempt was made to retrieve the root of the website

D.

a denied access attempt was made to retrieve the password file

Question 88

Refer to the exhibit.

Which application protocol is in this PCAP file?

Options:

A.

SSH

B.

TCP

C.

TLS

D.

HTTP

Question 89

Refer to the exhibit.

Which tool was used to generate this data?

Options:

A.

NetFlow

B.

dnstools

C.

firewall

D.

tcpdump

Question 90

An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load What is the next step the engineer should take to investigate this resource usage7

Options:

A.

Run "ps -ef to understand which processes are taking a high amount of resources

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server

C.

Run "ps -m" to capture the existing state of daemons and map the required processes to find the gap

D.

Run "ps -d" to decrease the priority state of high-load processes to avoid resource exhaustion

Question 91

Drag and drop the security concept from the left onto the example of that concept on the right.

Options:

Question 92

An engineer runs a suspicious file in a sandbox analysis tool to see the outcome. The analysis report shows that outbound callouts were made post infection.

Which two pieces of information from the analysis report are needed to investigate the callouts? (Choose two.)

Options:

A.

signatures

B.

host IP addresses

C.

file size

D.

dropped files

E.

domain names

Question 93

What is a difference between a threat and a risk?

Options:

A.

A threat is a sum of risks and a risk itself represents a specific danger toward the asset

B.

A threat can be people property, or information, and risk is a probability by which these threats may bring harm to the business

C.

A risk is a flaw or hole in security, and a threat is what is being used against that flaw

D.

A risk is an intersection between threat and vulnerabilities, and a threat is what a security engineer is trying to protect against

Question 94

Which type of access control depends on the job function of the user?

Options:

A.

discretionary access control

B.

nondiscretionary access control

C.

role-based access control

D.

rule-based access control

Question 95

An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load. What is the next step the engineer should take to investigate this resource usage?

Options:

A.

Run "ps -ef to understand which processes are taking a high amount of resources

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server

C.

Run "ps -m" to capture the existing state of daemons and map the required processes to find the gap

D.

Run "ps -d" to decrease the priority state of high-load processes to avoid resource exhaustion

Question 96

An engineer is investigating a case of the unauthorized usage of the “Tcpdump” tool. The analysis revealed that a malicious insider attempted to sniff traffic on a specific interface. What type of information did the malicious insider attempt to obtain?

Options:

A.

tagged protocols being used on the network

B.

all firewall alerts and resulting mitigations

C.

tagged ports being used on the network

D.

all information and data within the datagram

Question 97

A cyberattacker notices a security flaw in a software that a company is using They decide to tailor a specific worm to exploit this flaw and extract saved passwords from the software To which category of the Cyber Kill Cham model does this event belong?

Options:

A.

reconnaissance

B.

delivery

C.

weaponization

D.

exploitation

Question 98

Refer to the exhibit.

Which type of log is displayed?

Options:

A.

IDS

B.

proxy

C.

NetFlow

D.

sys

Question 99

Refer to the exhibit.

as

What is the outcome of the command?

Options:

A.

TCP rule that detects TCP packets with the SYN flag in an external FTP server

B.

TCP rule that detects TCP packets with a SYN flag in the internal network

C.

TCP rule that detects TCP packets with a ACK flag in the internal network

D.

TCP rule that detects TCP packets with the ACK flag in an external FTP server

Page: 1 / 38
Total 375 questions