New Year Sale Discount Flat 70% Offer - Ends in 0d 00h 00m 00s - Coupon code: 70diswrap

Paloalto Networks Practitioner Dumps

Page: 1 / 23
Total 227 questions

Palo Alto Networks Cybersecurity Practitioner (PCCP) Questions and Answers

Question 1

An administrator finds multiple gambling websites in the network traffic log.

What can be created to dynamically block these websites?

Options:

A.

URL category

B.

Custom signatures

C.

Decryption policy

D.

Application group

Question 2

Which two statements apply to the SSL/TLS protocol? (Choose two.)

Options:

A.

It contains password characters that users enter to access encrypted data.

B.

It is a method used to encrypt data and authenticate web-based communication.

C.

It ensures the data that is transferred between a client and a server remains private.

D.

It provides administrator privileges to manage and control the access of network resources.

Question 3

Which tool supercharges security operations center (SOC) efficiency with the world’s most comprehensive operating platform for enterprise security?

Options:

A.

Prisma SAAS

B.

WildFire

C.

Cortex XDR

D.

Cortex XSOAR

Question 4

What are three benefits of the cloud native security platform? (Choose three.)

Options:

A.

Increased throughput

B.

Exclusivity

C.

Agility

D.

Digital transformation

E.

Flexibility

Question 5

What are two characteristics of an advanced persistent threat (APT)? (Choose two.)

Options:

A.

Multiple attack vectors

B.

Repeated pursuit of objective

C.

Reduced interaction time

D.

Tendency to isolate hosts

Question 6

What is the recommended method for collecting security logs from multiple endpoints?

Options:

A.

Leverage an EDR solution to request the logs from endpoints.

B.

Connect to the endpoints remotely and download the logs.

C.

Configure endpoints to forward logs to a SIEM.

D.

Build a script that pulls down the logs from all endpoints.

Question 7

Which technology grants enhanced visibility and threat prevention locally on a device?

Options:

A.

EDR

B.

IDS

C.

SIEM

D.

DLP

Question 8

Which Palo Alto Networks subscription service complements App-ID by enabling you to configure the next- generation firewall to identify and control access to websites and to protect your organization from websites hosting malware and phishing pages?

Options:

A.

Threat Prevention

B.

DNS Security

C.

WildFire

D.

URL Filtering

Question 9

What are two key characteristics of a Type 1 hypervisor? (Choose two.)

Options:

A.

is hardened against cyber attacks

B.

runs without any vulnerability issues

C.

runs within an operating system

D.

allows multiple, virtual (or guest) operating systems to run concurrently on a single physical host computer

Question 10

Why have software developers widely embraced the use of containers?

Options:

A.

Containers require separate development and production environments to promote authentic code.

B.

Containers share application dependencies with other containers and with their host computer.

C.

Containers simplify the building and deploying of cloud native applications.

D.

Containers are host specific and are not portable across different virtual machine hosts.

Question 11

How does Prisma SaaS provide protection for Sanctioned SaaS applications?

Options:

A.

Prisma SaaS connects to an organizations internal print and file sharing services to provide protection and sharing visibility

B.

Prisma SaaS does not provide protection for Sanctioned SaaS applications because they are secure

C.

Prisma access uses Uniform Resource Locator (URL) Web categorization to provide protection and sharing visibility

D.

Prisma SaaS connects directly to sanctioned external service providers SaaS application service to provide protection and sharing visibility

Question 12

Match the Identity and Access Management (IAM) security control with the appropriate definition.

as

Options:

Question 13

What is a purpose of workload security on a Cloud Native Security Platform (CNSP)?

Options:

A.

To provide automation for application creation in the cloud

B.

To secure serverless functions across the application

C.

To secure public cloud infrastructures only

D.

To provide comprehensive logging of potential threat vectors

Question 14

What is a reason IoT devices are more susceptible to command-and-control (C2) attacks?

Options:

A.

Decreased connection quality within a local area network

B.

Increased sharing of data through the internet

C.

Higher attack surface due to mobility

D.

Limited batten/ life preventing always-on security

Question 15

What type of address translation does a NAT perform?

Options:

A.

Private to public

B.

Logical to physical

C.

Physical Io logical

D.

Public to private

Question 16

What is a key benefit of Cortex XDR?

Options:

A.

It acts as a safety net during an attack while patches are developed.

B.

It secures internal network traffic against unknown threats.

C.

It manages applications accessible on endpoints.

D.

It reduces the need for network security.

Question 17

Which action is unique to the security orchestration, automation, and response (SOAR) platforms?

Options:

A.

Prioritizing alerts

B.

Enhancing data collection

C.

Using predefined workflows

D.

Correlating incident data

Question 18

How can local systems eliminate vulnerabilities?

Options:

A.

Patch systems and software effectively and continuously.

B.

Create preventative memory-corruption techniques.

C.

Perform an attack on local systems.

D.

Test and deploy patches on a focused set of systems.

Question 19

Which endpoint product from Palo Alto Networks can help with SOC visibility?

Options:

A.

STIX

B.

Cortex XDR

C.

WildFire

D.

AutoFocus

Question 20

What protocol requires all routers in the same domain to maintain a map of the network?

Options:

A.

EIGRP

B.

Static

C.

RIP

D.

OSPF

Question 21

Which network analysis tool can be used to record packet captures?

Options:

A.

Smart IP Scanner

B.

Wireshark

C.

Angry IP Scanner

D.

Netman

Question 22

Which of these ports is normally associated with HTTPS?

Options:

A.

443

B.

5050

C.

25

D.

80

Question 23

Which technique changes protocols at random during a session?

Options:

A.

use of non-standard ports

B.

port hopping

C.

hiding within SSL encryption

D.

tunneling within commonly used services

Question 24

Which term describes data packets that move in and out of the virtualized environment from the host network or a corresponding traditional data center?

Options:

A.

North-South traffic

B.

Intrazone traffic

C.

East-West traffic

D.

Interzone traffic

Question 25

Which of the following is an AWS serverless service?

Options:

A.

Beta

B.

Kappa

C.

Delta

D.

Lambda

Question 26

Which organizational function is responsible for security automation and eventual vetting of the solution to help ensure consistency through machine-driven responses to security issues?

Options:

A.

NetOps

B.

SecOps

C.

SecDevOps

D.

DevOps

Question 27

Which subnet does the host 192.168.19.36/27 belong?

Options:

A.

192.168.19.0

B.

192.168.19.16

C.

192.168.19.64

D.

192.168.19.32

Question 28

What is a function of SSL/TLS decryption?

Options:

A.

It applies to unknown threat detection only.

B.

It reveals malware within web-based traffic.

C.

It protects users from social engineering.

D.

It identifies loT devices on the internet.

Question 29

Which two statements describe the Jasager attack? (Choose two.)

Options:

A.

□ The victim must manually choose the attacker s access point

B.

□ It actively responds to beacon reguests.

C.

□ It tries to get victims to conned at random.

D.

□ The attacker needs to be wilhin close proximity of the victim.

Question 30

Which not-for-profit organization maintains the common vulnerability exposure catalog that is available through their public website?

Options:

A.

Department of Homeland Security

B.

MITRE

C.

Office of Cyber Security and Information Assurance

D.

Cybersecurity Vulnerability Research Center

Question 31

Which security function enables a firewall to validate the operating system version of a device before granting it network access?

Options:

A.

Sandboxing

B.

Stateless packet inspection

C.

Host intrusion prevention system (HIPS)

D.

Identity Threat Detection and Response (ITDR)

Question 32

Which type of malware takes advantage of a vulnerability on an endpoint or server?

Options:

A.

technique

B.

patch

C.

vulnerability

D.

exploit

Question 33

Which activities do local organization security policies cover for a SaaS application?

Options:

A.

how the data is backed up in one or more locations

B.

how the application can be used

C.

how the application processes the data

D.

how the application can transit the Internet

Question 34

Which two network resources does a directory service database contain? (Choose two.)

Options:

A.

Services

B.

/etc/shadow files

C.

Users

D.

Terminal shell types on endpoints

Question 35

In which step of the cyber-attack lifecycle do hackers embed intruder code within seemingly innocuous files?

Options:

A.

weaponization

B.

reconnaissance

C.

exploitation

D.

delivery

Question 36

Match each description to a Security Operating Platform key capability.

as

Options:

Question 37

On an endpoint, which method is used to protect proprietary data stored on a laptop that has been stolen?

Options:

A.

operating system patches

B.

full-disk encryption

C.

periodic data backups

D.

endpoint-based firewall

Question 38

Which core component is used to implement a Zero Trust architecture?

Options:

A.

VPN Concentrator

B.

Content Identification

C.

Segmentation Platform

D.

Web Application Zone

Question 39

Which statement describes a host-based intrusion prevention system (HIPS)?

Options:

A.

It analyzes network traffic to detect unusual traffic flows and new malware.

B.

It scans a Wi-Fi network for unauthorized access and removes unauthorized devices.

C.

It is placed as a sensor to monitor all network traffic and scan for threats.

D.

It is installed on an endpoint and inspects the device.

Question 40

What type of DNS record maps an IPV6 address to a domain or subdomain to another hostname?

Options:

A.

SOA

B.

NS

C.

AAAA

D.

MX

Question 41

Which endpoint protection security option can prevent malware from executing software?

Options:

A.

Application allow list

B.

DNS Security

C.

URL filtering

D.

Dynamic access control

Question 42

A user is given access to a service that gives them access to cloud-hosted physical and virtual servers, storage, and networking.

Which NIST cloud service model is this?

Options:

A.

IaaS

B.

SaaS

C.

PaaS

D.

CaaS

Question 43

Which two pieces of information are considered personally identifiable information (PII)? (Choose two.)

Options:

A.

Birthplace

B.

Login 10

C.

Profession

D.

Name

Question 44

How does Cortex XSOAR Threat Intelligence Management (TIM) provide relevant threat data to analysts?

Options:

A.

It creates an encrypted connection to the company's data center.

B.

It performs SSL decryption to give visibility into user traffic.

C.

II prevents sensitive data from leaving the network.

D.

II automates the ingestion and aggregation of indicators.

Question 45

Which security component can detect command-and-control traffic sent from multiple endpoints within a corporate data center?

Options:

A.

Personal endpoint firewall

B.

Port-based firewall

C.

Next-generation firewall

D.

Stateless firewall

Question 46

A native hypervisor runs:

Options:

A.

with extreme demands on network throughput

B.

only on certain platforms

C.

within an operating system’s environment

D.

directly on the host computer’s hardware

Question 47

Which methodology does Identity Threat Detection and Response (ITDR) use?

Options:

A.

Behavior analysis

B.

Comparison of alerts to signatures

C.

Manual inspection of user activities

D.

Rule-based activity prioritization

Question 48

Which of the following is a service that allows you to control permissions assigned to users in order for them to access and utilize cloud resources?

Options:

A.

User-ID

B.

Lightweight Directory Access Protocol (LDAP)

C.

User and Entity Behavior Analytics (UEBA)

D.

Identity and Access Management (IAM)

Question 49

What is an operation of an Attack Surface Management (ASM) platform?

Options:

A.

It scans assets in the cloud space for remediation of compromised sanctioned SaaS applications.

B.

It continuously identifies all internal and external internet-connected assets for potential attack vectors and exposures.

C.

It identifies and monitors the movement of data within, into, and out of an organization's network.

D.

It detects and remediates misconfigured security settings in sanctioned SaaS applications through monitoring.

Question 50

What are two functions of User and Entity Behavior Analytics (UEBA) data in Prisma Cloud CSPM? (Choose two.)

Options:

A.

Assessing severity levels

B.

Identifying misconfigurations

C.

Unifying cloud provider services

D.

Detecting and correlating anomalies

Question 51

Which of the following is a CI/CD platform?

Options:

A.

Github

B.

Jira

C.

Atom.io

D.

Jenkins

Question 52

With regard to cloud-native security in layers, what is the correct order of the four C's from the top (surface) layer to the bottom (base) layer?

Options:

A.

container, code, cluster, cloud

B.

code, container, cluster, cloud

C.

code, container, cloud, cluster

D.

container, code, cloud, cluster

Question 53

In which phase of the cyberattack lifecycle do attackers establish encrypted communication channels back to servers across the internet so that they can modify their attack objectives and methods?

Options:

A.

exploitation

B.

actions on the objective

C.

command and control

D.

installation

Question 54

Systems that allow for accelerated incident response through the execution of standardized and automated playbooks that work upon inputs from security technology and other data flows are known as what?

Options:

A.

XDR

B.

STEP

C.

SOAR

D.

SIEM

Question 55

Which option is an example of a North-South traffic flow?

Options:

A.

Lateral movement within a cloud or data center

B.

An internal three-tier application

C.

Client-server interactions that cross the edge perimeter

D.

Traffic between an internal server and internal user

Question 56

Which native Windows application can be used to inspect actions taken at a specific time?

Options:

A.

Event Viewer

B.

Timeline inspector

C.

Task Manager

D.

Task Scheduler

Question 57

You received an email, allegedly from a bank, that asks you to click a malicious link to take action on your account.

Which type of attack is this?

Options:

A.

Whaling

B.

Spamming

C.

Spear phishing

D.

Phishing

Question 58

Which option describes the “selective network security virtualization” phase of incrementally transforming data centers?

Options:

A.

during the selective network security virtualization phase, all intra-host communication paths are strictly controlled

B.

during the selective network security virtualization phase, all intra-host traffic is forwarded to a Web proxy server

C.

during the selective network security virtualization phase, all intra-host traffic is encapsulated and encrypted using the IPSEC protocol

D.

during the selective network security virtualization phase, all intra-host traffic is load balanced

Question 59

Data Loss Prevention (DLP) and Cloud Access Security Broker (CASB) fall under which Prisma access service layer?

Options:

A.

Network

B.

Management

C.

Cloud

D.

Security

Question 60

What is a characteristic of the National Institute Standards and Technology (NIST) defined cloud computing model?

Options:

A.

requires the use of only one cloud service provider

B.

enables on-demand network services

C.

requires the use of two or more cloud service providers

D.

defines any network service

Question 61

Which Palo Alto Networks tools enable a proactive, prevention-based approach to network automation that accelerates security analysis?

Options:

A.

MineMeld

B.

AutoFocus

C.

WildFire

D.

Cortex XDR

Question 62

Which technique uses file sharing or an instant messenger client such as Meebo running over Hypertext Transfer Protocol (HTTP)?

Options:

A.

Use of non-standard ports

B.

Hiding within SSL encryption

C.

Port hopping

D.

Tunneling within commonly used services

Question 63

Which product from Palo Alto Networks extends the Security Operating Platform with the global threat intelligence and attack context needed to accelerate analysis, forensics, and hunting workflows?

Options:

A.

Global Protect

B.

WildFire

C.

AutoFocus

D.

STIX

Question 64

What type of attack redirects the traffic of a legitimate website to a fake website?

Options:

A.

Watering hole

B.

Pharming

C.

Spear phishing

D.

Whaling

Question 65

Which Palo Alto Networks tool is used to prevent endpoint systems from running malware executables such as viruses, trojans, and rootkits?

Options:

A.

Expedition

B.

Cortex XDR

C.

AutoFocus

D.

App-ID

Question 66

Which component of the AAA framework regulates user access and permissions to resources?

Options:

A.

Authorization

B.

Allowance

C.

Accounting

D.

Authentication

Question 67

Which of the following is a Routed Protocol?

Options:

A.

Routing Information Protocol (RIP)

B.

Transmission Control Protocol (TCP)

C.

Internet Protocol (IP)

D.

Domain Name Service (DNS)

Question 68

Based on how much is managed by the vendor, where can CaaS be situated in the spread of cloud computing services?

Options:

A.

between PaaS and FaaS

B.

between IaaS and PaaS

C.

between On-Prem and IaaS

D.

between FaaS and Serverless

Page: 1 / 23
Total 227 questions