Summer Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: v4s65

200-201 Exam Dumps - Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)

Question # 4

Which evasion technique is a function of ransomware?

A.

extended sleep calls

B.

encryption

C.

resource exhaustion

D.

encoding

Full Access
Question # 5

An employee reports that someone has logged into their system and made unapproved changes, files are out of order, and several documents have been placed in the recycle bin. The security specialist reviewed the system logs, found nothing suspicious, and was not able to determine what occurred. The software is up to date; there are no alerts from antivirus and no failed login attempts. What is causing the lack of data visibility needed to detect the attack?

A.

The threat actor used a dictionary-based password attack to obtain credentials.

B.

The threat actor gained access to the system by known credentials.

C.

The threat actor used the teardrop technique to confuse and crash login services.

D.

The threat actor used an unknown vulnerability of the operating system that went undetected.

Full Access
Question # 6

A malicious file has been identified in a sandbox analysis tool.

Which piece of information is needed to search for additional downloads of this file by other hosts?

A.

file header type

B.

file size

C.

file name

D.

file hash value

Full Access
Question # 7

Refer to the exhibit.

An engineer received a ticket about a slowed-down web application. The engineer runs the #netstat -an command. How must the engineer interpret the results?

A.

The web application is receiving a common, legitimate traffic

B.

The engineer must gather more data.

C.

The web application server is under a denial-of-service attack.

D.

The server is under a man-in-the-middle attack between the web application and its database

Full Access
Question # 8

What is the difference between discretionary access control (DAC) and role-based access control (RBAC)?

A.

DAC requires explicit authorization for a given user on a given object, and RBAC requires specific conditions.

B.

RBAC access is granted when a user meets specific conditions, and in DAC, permissions are applied on user and group levels.

C.

RBAC is an extended version of DAC where you can add an extra level of authorization based on time.

D.

DAC administrators pass privileges to users and groups, and in RBAC, permissions are applied to specific groups

Full Access
Question # 9

An analyst is investigating an incident in a SOC environment. Which method is used to identify a session from a group of logs?

A.

sequence numbers

B.

IP identifier

C.

5-tuple

D.

timestamps

Full Access
Question # 10

After a large influx of network traffic to externally facing devices, a security engineer begins investigating what appears to be a denial of service attack When the packet capture data is reviewed, the engineer notices that the traffic is a single SYN packet to each port Which type of attack is occurring?

A.

traffic fragmentation

B.

port scanning

C.

host profiling

D.

SYN flood

Full Access
Question # 11

A user reports difficulties accessing certain external web pages. When an engineer examines traffic to and from the external domain in full packet captures, they notice that many SYNs have the same sequence number, source, and destination IP address, but they have different payloads. What is causing this situation?

A.

TCP injection

B.

misconfiguration of a web filter

C.

Failure of the full packet capture solution

D.

insufficient network resources

Full Access
Question # 12

Refer to the exhibit.

Which frame numbers contain a file that is extractable via TCP stream within Wireshark?

A.

7,14, and 21

B.

7 and 21

C.

14,16,18, and 19

D.

7 to 21

Full Access
Question # 13

What is the difference between inline traffic interrogation (TAPS) and traffic mirroring (SPAN)?

A.

TAPS interrogation is more complex because traffic mirroring applies additional tags to data and SPAN does not alter integrity and provides full duplex network.

B.

SPAN results in more efficient traffic analysis, and TAPS is considerably slower due to latency caused by mirroring.

C.

TAPS replicates the traffic to preserve integrity, and SPAN modifies packets before sending them to other analysis tools

D.

SPAN ports filter out physical layer errors, making some types of analyses more difficult, and TAPS receives all packets, including physical errors.

Full Access
Question # 14

A security engineer notices confidential data being exfiltrated to a domain "Ranso4134-mware31-895" address that is attributed to a known advanced persistent threat group The engineer discovers that the activity is part of a real attack and not a network misconfiguration. Which category does this event fall under as defined in the Cyber Kill Chain?

A.

reconnaissance

B.

delivery

C.

action on objectives

D.

weaponization

Full Access
Question # 15

A system administrator is ensuring that specific registry information is accurate.

Which type of configuration information does the HKEY_LOCAL_MACHINE hive contain?

A.

file extension associations

B.

hardware, software, and security settings for the system

C.

currently logged in users, including folders and control panel settings

D.

all users on the system, including visual settings

Full Access
Question # 16

What is the difference between mandatory access control (MAC) and discretionary access control (DAC)?

A.

MAC is controlled by the discretion of the owner and DAC is controlled by an administrator

B.

MAC is the strictest of all levels of control and DAC is object-based access

C.

DAC is controlled by the operating system and MAC is controlled by an administrator

D.

DAC is the strictest of all levels of control and MAC is object-based access

Full Access
Question # 17

What is the difference between vulnerability and risk?

A.

A vulnerability is a sum of possible malicious entry points, and a risk represents the possibility of the unauthorized entry itself.

B.

A risk is a potential threat that an exploit applies to, and a vulnerability represents the threat itself

C.

A vulnerability represents a flaw in a security that can be exploited, and the risk is the potential damage it might cause.

D.

A risk is potential threat that adversaries use to infiltrate the network, and a vulnerability is an exploit

Full Access
Question # 18

Refer to the exhibit.

Which component is identifiable in this exhibit?

A.

Trusted Root Certificate store on the local machine

B.

Windows PowerShell verb

C.

Windows Registry hive

D.

local service in the Windows Services Manager

Full Access
Question # 19

What is obtained using NetFlow?

A.

session data

B.

application logs

C.

network downtime report

D.

full packet capture

Full Access
Question # 20

Drag and drop the elements from the left into the correct order for incident handling on the right.

Full Access
Question # 21

What is an incident response plan?

A.

an organizational approach to events that could lead to asset loss or disruption of operations

B.

an organizational approach to security management to ensure a service lifecycle and continuous improvements

C.

an organizational approach to disaster recovery and timely restoration of operational services

D.

an organizational approach to system backup and data archiving aligned to regulations

Full Access
Question # 22

What is a purpose of a vulnerability management framework?

A.

identifies, removes, and mitigates system vulnerabilities

B.

detects and removes vulnerabilities in source code

C.

conducts vulnerability scans on the network

D.

manages a list of reported vulnerabilities

Full Access
Question # 23

What is the difference between the ACK flag and the RST flag in the NetFlow log session?

A.

The RST flag confirms the beginning of the TCP connection, and the ACK flag responds when the data for the payload is complete

B.

The ACK flag confirms the beginning of the TCP connection, and the RST flag responds when the data for the payload is complete

C.

The RST flag confirms the receipt of the prior segment, and the ACK flag allows for the spontaneous termination of a connection

D.

The ACK flag confirms the receipt of the prior segment, and the RST flag allows for the spontaneous termination of a connection

Full Access
Question # 24

Which two elements are used for profiling a network? (Choose two.)

A.

session duration

B.

total throughput

C.

running processes

D.

listening ports

E.

OS fingerprint

Full Access
Question # 25

Which regular expression matches "color" and "colour"?

A.

colo?ur

B.

col[0−8]+our

C.

colou?r

D.

col[0−9]+our

Full Access
Question # 26

An employee received an email from a colleague’s address asking for the password for the domain controller. The employee noticed a missing letter within the sender’s address. What does this incident describe?

A.

brute-force attack

B.

insider attack

C.

shoulder surfing

D.

social engineering

Full Access
Question # 27

How does agentless monitoring differ from agent-based monitoring?

A.

Agentless can access the data via API. While agent-base uses a less efficient method and accesses log data through WMI.

B.

Agent-based monitoring is less intrusive in gathering log data, while agentless requires open ports to fetch the logs

C.

Agent-based monitoring has a lower initial cost for deployment, while agentless monitoring requires resource-intensive deployment.

D.

Agent-based has a possibility to locally filter and transmit only valuable data, while agentless has much higher network utilization

Full Access
Question # 28

An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)

A.

SOX

B.

PII

C.

PHI

D.

PCI

E.

copyright

Full Access
Question # 29

Which event is a vishing attack?

A.

obtaining disposed documents from an organization

B.

using a vulnerability scanner on a corporate network

C.

setting up a rogue access point near a public hotspot

D.

impersonating a tech support agent during a phone call

Full Access
Question # 30

What is a difference between SI EM and SOAR security systems?

A.

SOAR ingests numerous types of logs and event data infrastructure components and SIEM can fetch data from endpoint security software and external threat intelligence feeds

B.

SOAR collects and stores security data at a central point and then converts it into actionable intelligence, and SIEM enables SOC teams to automate and orchestrate manual tasks

C.

SIEM raises alerts in the event of detecting any suspicious activity, and SOAR automates investigation path workflows and reduces time spent on alerts

D.

SIEM combines data collecting, standardization, case management, and analytics for a defense-in-depth concept, and SOAR collects security data antivirus logs, firewall logs, and hashes of downloaded files

Full Access
Question # 31

Which attack method intercepts traffic on a switched network?

A.

denial of service

B.

ARP cache poisoning

C.

DHCP snooping

D.

command and control

Full Access
Question # 32

What is the impact of false positive alerts on business compared to true positive?

A.

True positives affect security as no alarm is raised when an attack has taken place, resulting in a potential breach.

B.

True positive alerts are blocked by mistake as potential attacks affecting application availability.

C.

False positives affect security as no alarm is raised when an attack has taken place, resulting in a potential breach.

D.

False positive alerts are blocked by mistake as potential attacks affecting application availability.

Full Access
Question # 33

Refer to the exhibit. An employee received an email from an unknown sender with an attachment and reported it as a phishing attempt. An engineer uploaded the file to Cuckoo for further analysis. What should an engineer interpret from the provided Cuckoo report?

A.

Win32.polip.a.exe is an executable file and should be flagged as malicious.

B.

The file is clean and does not represent a risk.

C.

Cuckoo cleaned the malicious file and prepared it for usage.

D.

MD5 of the file was not identified as malicious.

Full Access
Question # 34

How can TOR impact data visibility inside an organization?

A.

increases data integrity

B.

increases security

C.

decreases visibility

D.

no impact

Full Access
Question # 35

Which technique is a low-bandwidth attack?

A.

social engineering

B.

session hijacking

C.

evasion

D.

phishing

Full Access
Question # 36

What is a difference between tampered and untampered disk images?

A.

Tampered images have the same stored and computed hash.

B.

Untampered images are deliberately altered to preserve as evidence.

C.

Tampered images are used as evidence.

D.

Untampered images are used for forensic investigations.

Full Access
Question # 37

What is a description of a social engineering attack?

A.

fake offer for free music download to trick the user into providing sensitive data

B.

package deliberately sent to the wrong receiver to advertise a new product

C.

mistakenly received valuable order destined for another person and hidden on purpose

D.

email offering last-minute deals on various vacations around the world with a due date and a counter

Full Access
Question # 38

Refer to the exhibit.

Which technology produced the log?

A.

antivirus

B.

IPS/IDS

C.

proxy

D.

firewall

Full Access
Question # 39

A security engineer has a video of a suspect entering a data center that was captured on the same day that files in the same data center were transferred to a competitor.

Which type of evidence is this?

A.

best evidence

B.

prima facie evidence

C.

indirect evidence

D.

physical evidence

Full Access
Question # 40

A user received an email attachment named "Hr405-report2609-empl094.exe" but did not run it. Which category of the cyber kill chain should be assigned to this type of event?

A.

installation

B.

reconnaissance

C.

weaponization

D.

delivery

Full Access
Question # 41

According to CVSS, what is a description of the attack vector score?

A.

The metric score will be larger when it is easier to physically touch or manipulate the vulnerable component

B.

It depends on how many physical and logical manipulations are possible on a vulnerable component

C.

The metric score will be larger when a remote attack is more likely.

D.

It depends on how far away the attacker is located and the vulnerable component

Full Access
Question # 42

Refer to the exhibit.

What is occurring?

A.

ARP flood

B.

DNS amplification

C.

ARP poisoning

D.

DNS tunneling

Full Access
Question # 43

What are the two differences between stateful and deep packet inspection? (Choose two )

A.

Stateful inspection is capable of TCP state tracking, and deep packet filtering checks only TCP source and destination ports

B.

Deep packet inspection is capable of malware blocking, and stateful inspection is not

C.

Deep packet inspection operates on Layer 3 and 4. and stateful inspection operates on Layer 3 of the OSI model

D.

Deep packet inspection is capable of TCP state monitoring only, and stateful inspection can inspect TCP and UDP.

E.

Stateful inspection is capable of packet data inspections, and deep packet inspection is not

Full Access
Question # 44

What does an attacker use to determine which network ports are listening on a potential target device?

A.

man-in-the-middle

B.

port scanning

C.

SQL injection

D.

ping sweep

Full Access
Question # 45

Why should an engineer use a full packet capture to investigate a security breach?

A.

It captures the TCP flags set within each packet for the engineer to focus on suspicious packets to identify malicious activity

B.

It collects metadata for the engineer to analyze, including IP traffic packet data that is sorted, parsed, and indexed.

C.

It provides the full TCP streams for the engineer to follow the metadata to identify the incoming threat.

D.

It reconstructs the event allowing the engineer to identify the root cause by seeing what took place during the breach

Full Access
Question # 46

What is the practice of giving employees only those permissions necessary to perform their specific role within an organization?

A.

least privilege

B.

need to know

C.

integrity validation

D.

due diligence

Full Access
Question # 47

Which system monitors local system operation and local network access for violations of a security policy?

A.

host-based intrusion detection

B.

systems-based sandboxing

C.

host-based firewall

D.

antivirus

Full Access
Question # 48

Which metric should be used when evaluating the effectiveness and scope of a Security Operations Center?

A.

The average time the SOC takes to register and assign the incident.

B.

The total incident escalations per week.

C.

The average time the SOC takes to detect and resolve the incident.

D.

The total incident escalations per month.

Full Access
Question # 49

What do host-based firewalls protect workstations from?

A.

zero-day vulnerabilities

B.

unwanted traffic

C.

malicious web scripts

D.

viruses

Full Access
Question # 50

What matches the regular expression c(rgr)+e?

A.

crgrrgre

B.

np+e

C.

c(rgr)e

D.

ce

Full Access
Question # 51

Which step in the incident response process researches an attacking host through logs in a SIEM?

A.

detection and analysis

B.

preparation

C.

eradication

D.

containment

Full Access
Question # 52

Refer to the exhibit.

An engineer is reviewing a Cuckoo report of a file. What must the engineer interpret from the report?

A.

The file will appear legitimate by evading signature-based detection.

B.

The file will not execute its behavior in a sandbox environment to avoid detection.

C.

The file will insert itself into an application and execute when the application is run.

D.

The file will monitor user activity and send the information to an outside source.

Full Access
Question # 53

An engineer receives a security alert that traffic with a known TOR exit node has occurred on the network. What is the impact of this traffic?

A.

ransomware communicating after infection

B.

users downloading copyrighted content

C.

data exfiltration

D.

user circumvention of the firewall

Full Access
Question # 54

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

Full Access
Question # 55

What is a comparison between rule-based and statistical detection?

A.

Statistical is based on measured data while rule-based uses the evaluated probability approach.

B.

Rule-based Is based on assumptions and statistical uses data Known beforehand.

C.

Rule-based uses data known beforehand and statistical is based on assumptions.

D.

Statistical uses the probability approach while rule-based Is based on measured data.

Full Access
Question # 56

Refer to the exhibit.

Which field contains DNS header information if the payload is a query or a response?

A.

Z

B.

ID

C.

TC

D.

QR

Full Access
Question # 57

Which two elements of the incident response process are stated in NIST SP 800-61 r2? (Choose two.)

A.

detection and analysis

B.

post-incident activity

C.

vulnerability scoring

D.

vulnerability management

E.

risk assessment

Full Access
Question # 58

Which two measures are used by the defense-m-depth strategy? (Choose two)

A.

Bridge the single connection into multiple.

B.

Divide the network into parts

C.

Split packets into pieces.

D.

Reduce the load on network devices.

E.

Implement the patch management process

Full Access
Question # 59

Which event is a vishing attack?

A.

obtaining disposed documents from an organization

B.

using a vulnerability scanner on a corporate network

C.

setting up a rogue access point near a public hotspot

D.

impersonating a tech support agent during a phone call

Full Access
Question # 60

Which metric in CVSS indicates an attack that takes a destination bank account number and replaces it with a different bank account number?

A.

availability

B.

confidentiality

C.

scope

D.

integrity

Full Access
Question # 61

Drag and drop the technology on the left onto the data type the technology provides on the right.

Full Access
Question # 62

Refer to the exhibit.

What is depicted in the exhibit?

A.

Windows Event logs

B.

Apache logs

C.

IIS logs

D.

UNIX-based syslog

Full Access
Question # 63

At which layer is deep packet inspection investigated on a firewall?

A.

internet

B.

transport

C.

application

D.

data link

Full Access
Question # 64

Refer to the exhibit. An attacker scanned the server using Nmap. What did the attacker obtain from this scan?

A.

Identified a firewall device preventing the pert state from being returned.

B.

Identified open SMB ports on the server

C.

Gathered information on processes running on the server

D.

Gathered a list of Active Directory users

Full Access
Question # 65

Refer to the exhibit.

This request was sent to a web application server driven by a database. Which type of web server attack is represented?

A.

parameter manipulation

B.

heap memory corruption

C.

command injection

D.

blind SQL injection

Full Access
Question # 66

Drag and drop the uses on the left onto the type of security system on the right.

Full Access
Question # 67

Drag and drop the security concept on the left onto the example of that concept on the right.

Full Access
Question # 68

Refer to the exhibit.

During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?

A.

antivirus

B.

proxy

C.

IDS/IPS

D.

firewall

Full Access
Question # 69

Refer to the exhibit.

What is occurring within the exhibit?

A.

regular GET requests

B.

XML External Entities attack

C.

insecure deserialization

D.

cross-site scripting attack

Full Access
Question # 70

What are the two characteristics of the full packet captures? (Choose two.)

A.

Identifying network loops and collision domains.

B.

Troubleshooting the cause of security and performance issues.

C.

Reassembling fragmented traffic from raw data.

D.

Detecting common hardware faults and identify faulty assets.

E.

Providing a historical record of a network transaction.

Full Access
Question # 71

How does an attack surface differ from an attack vector?

A.

An attack vector recognizes the potential outcomes of an attack, and the attack surface is choosing a method of an attack.

B.

An attack surface identifies vulnerable parts for an attack, and an attack vector specifies which attacks are feasible to those parts.

C.

An attack surface mitigates external vulnerabilities, and an attack vector identifies mitigation techniques and possible workarounds.

D.

An attack vector matches components that can be exploited, and an attack surface classifies the potential path for exploitation

Full Access
Question # 72

Which tool provides a full packet capture from network traffic?

A.

Nagios

B.

CAINE

C.

Hydra

D.

Wireshark

Full Access
Question # 73

An engineer must configure network systems to detect command-and-control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology must be used to accomplish this task?

A.

static IP addresses

B.

signatures

C.

digital certificates

D.

cipher suite

Full Access
Question # 74

Which action matches the weaponization step of the Cyber Kill Chain Model?

A.

Develop a specific malware to exploit a vulnerable server, i

B.

Match a known script to a vulnerability.

C.

Construct a trojan and deliver l! to the victim.

D.

Scan open services and ports on a server.

Full Access
Question # 75

What is a difference between a threat and a risk?

A.

A threat is a sum of risks and a risk itself represents a specific danger toward the asset

B.

A threat can be people property, or information, and risk is a probability by which these threats may bring harm to the business

C.

A risk is a flaw or hole in security, and a threat is what is being used against that flaw

D.

A risk is an intersection between threat and vulnerabilities, and a threat is what a security engineer is trying to protect against

Full Access
Question # 76

An engineer is investigating a case of the unauthorized usage of the “Tcpdump” tool. The analysis revealed that a malicious insider attempted to sniff traffic on a specific interface. What type of information did the malicious insider attempt to obtain?

A.

tagged protocols being used on the network

B.

all firewall alerts and resulting mitigations

C.

tagged ports being used on the network

D.

all information and data within the datagram

Full Access
Question # 77

What is the difference between the rule-based detection when compared to behavioral detection?

A.

Rule-Based detection is searching for patterns linked to specific types of attacks, while behavioral is identifying per signature.

B.

Rule-Based systems have established patterns that do not change with new data, while behavioral changes.

C.

Behavioral systems are predefined patterns from hundreds of users, while Rule-Based only flags potentially abnormal patterns using signatures.

D.

Behavioral systems find sequences that match a particular attack signature, while Rule-Based identifies potential attacks.

Full Access
Question # 78

Refer to the exhibit.

Which attack is being attempted against a web application?

A.

SQL injection

B.

man-in-the-middle

C.

command injection

D.

denial of service

Full Access
Question # 79

What is a difference between SOAR and SIEM?

A.

SOAR platforms are used for threat and vulnerability management, but SIEM applications are not

B.

SIEM applications are used for threat and vulnerability management, but SOAR platforms are not

C.

SOAR receives information from a single platform and delivers it to a SIEM

D.

SIEM receives information from a single platform and delivers it to a SOAR

Full Access
Question # 80

Drag and drop the event term from the left onto the description on the right.

Full Access
Question # 81

Refer to the exhibit.

During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?

A.

antivirus

B.

proxy

C.

IDS/IPS

D.

firewall

Full Access
Question # 82

Drag and drop the data source from the left onto the data type on the right.

Full Access
Question # 83

Which metric in CVSS indicates an attack that takes a destination bank account number and replaces it with a different bank account number?

A.

integrity

B.

confidentiality

C.

availability

D.

scope

Full Access
Question # 84

What describes the impact of false-positive alerts compared to false-negative alerts?

A.

A false negative is alerting for an XSS attack. An engineer investigates the alert and discovers that an XSS attack happened A false positive is when an XSS attack happens and no alert is raised

B.

A false negative is a legitimate attack triggering a brute-force alert. An engineer investigates the alert and finds out someone intended to break into the system A false positive is when no alert and no attack is occurring

C.

A false positive is an event alerting for a brute-force attack An engineer investigates the alert and discovers that a legitimate user entered the wrong credential several times A false negative is when a threat actor tries to brute-force attack a system and no alert is raised.

D.

A false positive is an event alerting for an SQL injection attack An engineer investigates the alert and discovers that an attack attempt was blocked by IPS A false negative is when the attack gets detected but succeeds and results in a breach.

Full Access
Question # 85

Refer to the exhibit.

An analyst received this alert from the Cisco ASA device, and numerous activity logs were produced. How should this type of evidence be categorized?

A.

indirect

B.

circumstantial

C.

corroborative

D.

best

Full Access
Question # 86

An analyst is using the SIEM platform and must extract a custom property from a Cisco device and capture the phrase, "File: Clean." Which regex must the analyst import?

A.

File: Clean

B.

^Parent File Clean$

C.

File: Clean (.*)

D.

^File: Clean$

Full Access
Question # 87

What is the principle of defense-in-depth?

A.

Agentless and agent-based protection for security are used.

B.

Several distinct protective layers are involved.

C.

Access control models are involved.

D.

Authentication, authorization, and accounting mechanisms are used.

Full Access
Question # 88

Which evasion technique is indicated when an intrusion detection system begins receiving an abnormally high volume of scanning from numerous sources?

A.

resource exhaustion

B.

tunneling

C.

traffic fragmentation

D.

timing attack

Full Access
Question # 89

What does cyber attribution identify in an investigation?

A.

cause of an attack

B.

exploit of an attack

C.

vulnerabilities exploited

D.

threat actors of an attack

Full Access
Question # 90

Which are two denial-of-service attacks? (Choose two.)

A.

TCP connections

B.

ping of death

C.

man-in-the-middle

D.

code-red

E.

UDP flooding

Full Access
Question # 91

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

A.

A policy violation is active for host 10.10.101.24.

B.

A host on the network is sending a DDoS attack to another inside host.

C.

There are two active data exfiltration alerts.

D.

A policy violation is active for host 10.201.3.149.

Full Access
Question # 92

An analyst is investigating a host in the network that appears to be communicating to a command and control server on the Internet. After collecting this packet capture, the analyst cannot determine the technique and payload used for the communication.

Which obfuscation technique is the attacker using?

A.

Base64 encoding

B.

TLS encryption

C.

SHA-256 hashing

D.

ROT13 encryption

Full Access
Question # 93

An engineer discovered a breach, identified the threat’s entry point, and removed access. The engineer was able to identify the host, the IP address of the threat actor, and the application the threat actor targeted. What is the next step the engineer should take according to the NIST SP 800-61 Incident handling guide?

A.

Recover from the threat.

B.

Analyze the threat.

C.

Identify lessons learned from the threat.

D.

Reduce the probability of similar threats.

Full Access
Question # 94

What is the impact of false positive alerts on business compared to true positive?

A.

True positives affect security as no alarm is raised when an attack has taken place, while false positives are alerts raised appropriately to detect and further mitigate them.

B.

True-positive alerts are blocked by mistake as potential attacks, while False-positives are actual attacks Identified as harmless.

C.

False-positive alerts are detected by confusion as potential attacks, while true positives are attack attempts identified appropriately.

D.

False positives alerts are manually ignored signatures to avoid warnings that are already acknowledged, while true positives are warnings that are not yet acknowledged.

Full Access
Question # 95

Refer to the exhibit.

Which application protocol is in this PCAP file?

A.

SSH

B.

TCP

C.

TLS

D.

HTTP

Full Access
Question # 96

Refer to the exhibit.

A security analyst is investigating unusual activity from an unknown IP address Which type of evidence is this file1?

A.

indirect evidence

B.

best evidence

C.

corroborative evidence

D.

direct evidence

Full Access
Question # 97

Which items is an end-point application greylist used?

A.

Items that have been established as malicious

B.

Items that have been established as authorized

C.

Items that have been installed with a baseline

D.

Items before being established as harmful or malicious

Full Access
Question # 98

What does an attacker use to determine which network ports are listening on a potential target device?

A.

man-in-the-middle

B.

port scanning

C.

SQL injection

D.

ping sweep

Full Access
Question # 99

During which phase of the forensic process is data that is related to a specific event labeled and recorded to preserve its integrity?

A.

examination

B.

investigation

C.

collection

D.

reporting

Full Access