Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) Questions and Answers
What are the two characteristics of the full packet captures? (Choose two.)
Which technology on a host is used to isolate a running application from other applications?
Drag and drop the elements from the left into the correct order for incident handling on the right.
What are two denial of service attacks? (Choose two.)
What is a scareware attack?
According to the September 2020 threat intelligence feeds a new malware called Egregor was introduced and used in many attacks. Distnbution of Egregor is pnmanly through a Cobalt Strike that has been installed on victim's workstations using RDP exploits Malware exfiltrates the victim's data to a command and control server. The data is used to force victims pay or lose it by publicly releasing it. Which type of attack is described?
Refer to the exhibit.
What must be interpreted from this packet capture?
Refer to the exhibit.
Which kind of attack method is depicted in this string?
Syslog collecting software is installed on the server For the log containment, a disk with FAT type partition is used An engineer determined that log files are being corrupted when the 4 GB tile size is exceeded. Which action resolves the issue?
How does an SSL certificate impact security between the client and the server?
Which regex matches only on all lowercase letters?
A member of the SOC team is checking the dashboard provided by the Cisco Firepower Manager for further Isolation actions. According to NIST SP800-61, in which phase of incident response is this action?
A company receptionist received a threatening call referencing stealing assets and did not take any action assuming it was a social engineering attempt. Within 48 hours, multiple assets were breached, affecting the confidentiality of sensitive information. What is the threat actor in this incident?
What do host-based firewalls protect workstations from?
Which type of attack uses a botnet to reflect requests off of an NTP server to overwhelm a target?
Refer to the exhibit.
A company's user HTTP connection to a malicious site was blocked according to configured policy What is the source technology used for this measure'?
An engineer configured regular expression “.”\.(pd][Oo][Cc)|[Xx][LI][Ss]|[Pp][Pp][Tt]) HTTP/1 .[01]" on Cisco ASA firewall. What does this regular expression do?
An engineer is working on a ticket for an incident from the incident management team A week ago. an external web application was targeted by a DDoS attack Server resources were exhausted and after two hours it crashed. An engineer was able to identify the attacker and technique used Three hours after the attack, the server was restored and the engineer recommended implementing mitigation by Blackhole filtering and transferred the incident ticket back to the IR team According to NIST SP800-61, at which phase of the incident response did the engineer finish work?
Which type of attack is a blank email with the subject "price deduction" that contains a malicious attachment?
How does agentless monitoring differ from agent-based monitoring?
Which type of evidence supports a theory or an assumption that results from initial evidence?
What specific type of analysis is assigning values to the scenario to see expected outcomes?
Refer to the exhibit.
What is occurring?
What does an attacker use to determine which network ports are listening on a potential target device?
Which event is user interaction?
An engineer must investigate suspicious connections. Data has been gathered using a tcpdump command on a Linux device and saved as sandboxmatware2022-12-22.pcaps file. The engineer is trying to open the tcpdump in the Wireshark tool. What is the expected result?
Which open-sourced packet capture tool uses Linux and Mac OS X operating systems?
An organization's security team has detected network spikes coming from the internal network. An investigation has concluded that the spike in traffic was from intensive network scanning How should the analyst collect the traffic to isolate the suspicious host?
Which event is a vishing attack?
Which element is included in an incident response plan as stated m NIST SP800-617
Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.
A SOC analyst is investigating an incident that involves a Linux system that is identifying specific sessions. Which identifier tracks an active program?
A threat actor penetrated an organization's network. Using the 5-tuple approach, which data points should the analyst use to isolate the compromised host in a grouped set of logs?
What is a difference between tampered and untampered disk images?
Which security principle requires more than one person is required to perform a critical task?
An engineer needs to configure network systems to detect command and control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology should be used to accomplish the task?
A security engineer must investigate a recent breach within the organization. An engineer noticed that a breached workstation is trying to connect to the domain "Ranso4730-mware92-647". which is known as malicious. In which step of the Cyber Kill Chain is this event?
Refer to the exhibit.
During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?
Refer to the exhibit.
What should be interpreted from this packet capture?
Refer to the exhibit.
Which alert is identified from this packet capture?
What is the function of a command and control server?
What is the impact of false positive alerts on business compared to true positive?
A company is using several network applications that require high availability and responsiveness, such that milliseconds of latency on network traffic is not acceptable. An engineer needs to analyze the network and identify ways to improve traffic movement to minimize delays. Which information must the engineer obtain for this analysis?
Refer to the exhibit.
Which packet contains a file that is extractable within Wireshark?
Which type of verification consists of using tools to compute the message digest of the original and copied data, then comparing the similarity of the digests?
Why is encryption challenging to security monitoring?
Refer to the exhibit.
An engineer received a ticket about a slowed-down web application. The engineer runs the #netstat -an command. How must the engineer interpret the results?
How does certificate authority impact a security system?
What is an advantage of symmetric over asymmetric encryption?
Refer to the exhibit.
A suspicious IP address is tagged by Threat Intelligence as a brute-force attempt source After the attacker produces many of failed login entries, it successfully compromises the account. Which stakeholder is responsible for the incident response detection step?
Refer to the exhibit.
An attacker gained initial access to the company s network and ran an Nmap scan to advance with the lateral movement technique and to search the sensitive data Which two elements can an attacker identify from the scan? (Choose two.)
A system administrator is ensuring that specific registry information is accurate.
Which type of configuration information does the HKEY_LOCAL_MACHINE hive contain?
What is the difference between vulnerability and risk?
Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.
While viewing packet capture data, an analyst sees that one IP is sending and receiving traffic for multiple devices by modifying the IP header.
Which technology makes this behavior possible?
During which phase of the forensic process is data that is related to a specific event labeled and recorded to preserve its integrity?
Which event artifact is used to identify HTTP GET requests for a specific file?
One of the objectives of information security is to protect the CIA of information and systems. What does CIA mean in this context?
Refer to the exhibit.
An engineer received an event log file to review. Which technology generated the log?
What describes a buffer overflow attack?
What matches the regular expression c(rgr)+e?
Drag and drop the security concept on the left onto the example of that concept on the right.
Refer to the exhibit.
Which frame numbers contain a file that is extractable via TCP stream within Wireshark?
A user received a malicious attachment but did not run it. Which category classifies the intrusion?
Which of these describes SOC metrics in relation to security incidents?
What is the practice of giving employees only those permissions necessary to perform their specific role within an organization?
Refer to the exhibit.
Drag and drop the element name from the left onto the correct piece of the PCAP file on the right.
Refer to the exhibit.
Which kind of attack method is depicted in this string?
Which metric should be used when evaluating the effectiveness and scope of a Security Operations Center?
How does a certificate authority impact security?
A security engineer notices confidential data being exfiltrated to a domain "Ranso4134-mware31-895" address that is attributed to a known advanced persistent threat group The engineer discovers that the activity is part of a real attack and not a network misconfiguration. Which category does this event fall under as defined in the Cyber Kill Chain?
What are two denial-of-service (DoS) attacks? (Choose two)
Drag and drop the event term from the left onto the description on the right.
An engineer is addressing a connectivity issue between two servers where the remote server is unable to establish a successful session. Initial checks show that the remote server is not receiving an SYN-ACK while establishing a session by sending the first SYN. What is causing this issue?
An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)
Refer to the exhibit Drag and drop the element names from the left onto the corresponding pieces of the PCAP file on the right.
Refer to the exhibit.
What is occurring in this network?
Refer to the exhibit.
During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?
An engineer must configure network systems to detect command-and-control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology must be used to accomplish this task?
A security incident occurred with the potential of impacting business services. Who performs the attack?
What is the communication channel established from a compromised machine back to the attacker?
Which type of data consists of connection level, application-specific records generated from network traffic?
An offline audit log contains the source IP address of a session suspected to have exploited a vulnerability resulting in system compromise.
Which kind of evidence is this IP address?
What causes events on a Windows system to show Event Code 4625 in the log messages?
Which evasion technique is a function of ransomware?
What is the difference between the ACK flag and the RST flag?
Refer to the exhibit.
What does the message indicate?
Refer to the exhibit.
Which application protocol is in this PCAP file?
Refer to the exhibit.
Which tool was used to generate this data?
An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load What is the next step the engineer should take to investigate this resource usage7
Drag and drop the security concept from the left onto the example of that concept on the right.
An engineer runs a suspicious file in a sandbox analysis tool to see the outcome. The analysis report shows that outbound callouts were made post infection.
Which two pieces of information from the analysis report are needed to investigate the callouts? (Choose two.)
What is a difference between a threat and a risk?
Which type of access control depends on the job function of the user?
An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load. What is the next step the engineer should take to investigate this resource usage?
An engineer is investigating a case of the unauthorized usage of the “Tcpdump” tool. The analysis revealed that a malicious insider attempted to sniff traffic on a specific interface. What type of information did the malicious insider attempt to obtain?
A cyberattacker notices a security flaw in a software that a company is using They decide to tailor a specific worm to exploit this flaw and extract saved passwords from the software To which category of the Cyber Kill Cham model does this event belong?
Refer to the exhibit.
Which type of log is displayed?
Refer to the exhibit.
What is the outcome of the command?