Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

PCCET Exam Dumps - Palo Alto Networks Certified Cybersecurity Entry-level Technician

Question # 4

Which activities do local organization security policies cover for a SaaS application?

A.

how the data is backed up in one or more locations

B.

how the application can be used

C.

how the application processes the data

D.

how the application can transit the Internet

Full Access
Question # 5

Which technique uses file sharing or an instant messenger client such as Meebo running over Hypertext Transfer Protocol (HTTP)?

A.

Use of non-standard ports

B.

Hiding within SSL encryption

C.

Port hopping

D.

Tunneling within commonly used services

Full Access
Question # 6

Which technique changes protocols at random during a session?

A.

use of non-standard ports

B.

port hopping

C.

hiding within SSL encryption

D.

tunneling within commonly used services

Full Access
Question # 7

With regard to cloud-native security in layers, what is the correct order of the four C's from the top (surface) layer to the bottom (base) layer?

A.

container, code, cluster, cloud

B.

code, container, cluster, cloud

C.

code, container, cloud, cluster

D.

container, code, cloud, cluster

Full Access
Question # 8

Which attacker profile uses the internet to recruit members to an ideology, to train them, and to spread fear and include panic?

A.

cybercriminals

B.

state-affiliated groups

C.

hacktivists

D.

cyberterrorists

Full Access
Question # 9

Which of the following is a CI/CD platform?

A.

Github

B.

Jira

C.

Atom.io

D.

Jenkins

Full Access
Question # 10

Which two statements are true about servers in a demilitarized zone (DMZ)? (Choose two.)

A.

They can be accessed by traffic from the internet.

B.

They are located in the internal network.

C.

They can expose servers in the internal network to attacks.

D.

They are isolated from the internal network.

Full Access
Question # 11

Which term describes data packets that move in and out of the virtualized environment from the host network or a corresponding traditional data center?

A.

North-South traffic

B.

Intrazone traffic

C.

East-West traffic

D.

Interzone traffic

Full Access
Question # 12

Which of the following is an AWS serverless service?

A.

Beta

B.

Kappa

C.

Delta

D.

Lambda

Full Access
Question # 13

Which NGFW feature is used to provide continuous identification, categorization, and control of known and previously unknown SaaS applications?

A.

User-ID

B.

Device-ID

C.

App-ID

D.

Content-ID

Full Access
Question # 14

SecOps consists of interfaces, visibility, technology, and which other three elements? (Choose three.)

A.

People

B.

Accessibility

C.

Processes

D.

Understanding

E.

Business

Full Access
Question # 15

Which network device breaks networks into separate broadcast domains?

A.

Hub

B.

Layer 2 switch

C.

Router

D.

Wireless access point

Full Access
Question # 16

Which of the following is a Routed Protocol?

A.

Routing Information Protocol (RIP)

B.

Transmission Control Protocol (TCP)

C.

Internet Protocol (IP)

D.

Domain Name Service (DNS)

Full Access
Question # 17

What are the two most prominent characteristics of the malware type rootkit? (Choose two.)

A.

It encrypts user data.

B.

It cannot be detected by antivirus because of its masking techniques.

C.

It takes control of the operating system.

D.

It steals personal information.

Full Access
Question # 18

At which layer of the OSI model are routing protocols defined?

A.

Network

B.

Physical

C.

Transport

D.

Data Link

Full Access
Question # 19

What is the key to “taking down” a botnet?

A.

prevent bots from communicating with the C2

B.

install openvas software on endpoints

C.

use LDAP as a directory service

D.

block Docker engine software on endpoints

Full Access
Question # 20

Which action must Secunty Operations take when dealing with a known attack?

A.

Document, monitor, and track the incident.

B.

Limit the scope of who knows about the incident.

C.

Increase the granularity of the application firewall.

D.

Disclose details of lhe attack in accordance with regulatory standards.

Full Access
Question # 21

If an endpoint does not know how to reach its destination, what path will it take to get there?

A.

The endpoint will broadcast to all connected network devices.

B.

The endpoint will not send the traffic until a path is clarified.

C.

The endpoint will send data to the specified default gateway.

D.

The endpoint will forward data to another endpoint to send instead.

Full Access
Question # 22

Which TCP/IP sub-protocol operates at the Layer7 of the OSI model?

A.

UDP

B.

MAC

C.

SNMP

D.

NFS

Full Access
Question # 23

Given the graphic, match each stage of the cyber-attack lifecycle to its description.

Full Access
Question # 24

What differentiates knowledge-based systems from behavior-based systems?

A.

Behavior-based systems find the data that knowledge-based systems store.

B.

Knowledge-based systems pull from a previously stored database that distinguishes “bad”. C. Knowledge-based systems try to find new, distinct traits to find “bad” things.

C.

Behavior-based systems pull from a previously stored database that distinguishes “bad”.

Full Access
Question # 25

What does SOAR technology use to automate and coordinate workflows?

A.

algorithms

B.

Cloud Access Security Broker

C.

Security Incident and Event Management

D.

playbooks

Full Access
Question # 26

Data Loss Prevention (DLP) and Cloud Access Security Broker (CASB) fall under which Prisma access service layer?

A.

Network

B.

Management

C.

Cloud

D.

Security

Full Access
Question # 27

Under which category does an application that is approved by the IT department, such as Office 365, fall?

A.

unsanctioned

B.

prohibited

C.

tolerated

D.

sanctioned

Full Access
Question # 28

Which IPsec feature allows device traffic to go directly to the Internet?

A.

Split tunneling

B.

Diffie-Hellman groups

C.

d.Authentication Header (AH)

D.

IKE Security Association

Full Access
Question # 29

Which product from Palo Alto Networks enables organizations to prevent successful cyberattacks as well as simplify and strengthen security processes?

A.

Expedition

B.

AutoFocus

C.

MineMeld

D.

Cortex XDR

Full Access
Question # 30

A doctor receives an email about her upcoming holiday in France. When she clicks the URL website link in the email, the connection is blocked by her office firewall because it's a known malware website. Which type of attack includes a link to a malware website in an email?

A.

whaling

B.

phishing

C.

pharming

D.

spam

Full Access
Question # 31

Which pillar of Prisma Cloud application security does vulnerability management fall under?

A.

dynamic computing

B.

identity security

C.

compute security

D.

network protection

Full Access
Question # 32

Which model would a customer choose if they want full control over the operating system(s) running on their cloud computing platform?

A.

SaaS

B.

DaaS

C.

PaaS

D.

IaaS

Full Access
Question # 33

Which feature of the VM-Series firewalls allows them to fully integrate into the DevOps workflows and CI/CD pipelines without slowing the pace of business?

A.

Elastic scalability

B.

5G

C.

External dynamic lists

D.

Log export

Full Access
Question # 34

Which Palo Alto Networks product provides playbooks with 300+ multivendor integrations that help solve any security use case?

A.

Cortex XSOAR

B.

Prisma Cloud

C.

AutoFocus

D.

Cortex XDR

Full Access
Question # 35

Web 2.0 applications provide which type of service?

A.

SaaS

B.

FWaaS

C.

IaaS

D.

PaaS

Full Access
Question # 36

Which type of Software as a Service (SaaS) application provides business benefits, is fast to deploy, requires minimal cost and is infinitely scalable?

A.

Benign

B.

Tolerated

C.

Sanctioned

D.

Secure

Full Access
Question # 37

What are two key characteristics of a Type 1 hypervisor? (Choose two.)

A.

is hardened against cyber attacks

B.

runs without any vulnerability issues

C.

runs within an operating system

D.

allows multiple, virtual (or guest) operating systems to run concurrently on a single physical host computer

Full Access
Question # 38

On an endpoint, which method is used to protect proprietary data stored on a laptop that has been stolen?

A.

operating system patches

B.

full-disk encryption

C.

periodic data backups

D.

endpoint-based firewall

Full Access
Question # 39

What is a key method used to secure sensitive data in Software-as-a-Service (SaaS) applications?

A.

Allow downloads to managed devices but block them from unmanaged devices.

B.

Allow downloads to both managed and unmanaged devices.

C.

Leave data security in the hands of the cloud service provider.

D.

Allow users to choose their own applications to access data.

Full Access
Question # 40

Which of the following is a service that allows you to control permissions assigned to users in order for them to access and utilize cloud resources?

A.

User-ID

B.

Lightweight Directory Access Protocol (LDAP)

C.

User and Entity Behavior Analytics (UEBA)

D.

Identity and Access Management (IAM)

Full Access
Question # 41

Which option describes the “selective network security virtualization” phase of incrementally transforming data centers?

A.

during the selective network security virtualization phase, all intra-host communication paths are strictly controlled

B.

during the selective network security virtualization phase, all intra-host traffic is forwarded to a Web proxy server

C.

during the selective network security virtualization phase, all intra-host traffic is encapsulated and encrypted using the IPSEC protocol

D.

during the selective network security virtualization phase, all intra-host traffic is load balanced

Full Access
Question # 42

What differentiates Docker from a bare metal hypervisor?

A.

Docker lets the user boot up one or more instances of an operating system on the same host whereas hypervisors do not

B.

Docker uses more resources than a bare metal hypervisor

C.

Docker is more efficient at allocating resources for legacy systems

D.

Docker uses OS-level virtualization, whereas a bare metal hypervisor runs independently from the OS

Full Access
Question # 43

What are two disadvantages of Static Rout ng? (Choose two.)

A.

Manual reconfiguration

B.

Requirement for additional computational resources

C.

Single point of failure

D.

Less security

Full Access
Question # 44

What is the purpose of SIEM?

A.

Securing cloud-based applications

B.

Automating the security team’s incident response

C.

Real-time monitoring and analysis of security events

D.

Filtering webpages employees are allowed to access

Full Access
Question # 45

Why is it important to protect East-West traffic within a private cloud?

A.

All traffic contains threats, so enterprises must protect against threats across the entire network

B.

East-West traffic contains more session-oriented traffic than other traffic

C.

East-West traffic contains more threats than other traffic

D.

East-West traffic uses IPv6 which is less secure than IPv4

Full Access
Question # 46

What is used to orchestrate, coordinate, and control clusters of containers?

A.

Kubernetes

B.

Prisma Saas

C.

Docker

D.

CN-Series

Full Access
Question # 47

Which security component should you configure to block viruses not seen and blocked by the perimeter firewall?

A.

endpoint antivirus software

B.

strong endpoint passwords

C.

endpoint disk encryption

D.

endpoint NIC ACLs

Full Access