200-201 Cbrops
200-201 Cbrops
https://www.2passeasy.com/dumps/200-201/
NEW QUESTION 1
What is a difference between an inline and a tap mode traffic monitoring?
A. Inline monitors traffic without examining other devices, while a tap mode tags traffic and examines the data from monitoring devices.
B. Tap mode monitors traffic direction, while inline mode keeps packet data as it passes through the monitoring devices.
C. Tap mode monitors packets and their content with the highest speed, while the inline mode draws a packet path for analysis.
D. Inline mode monitors traffic path, examining any traffic at a wire speed, while a tap mode monitors traffic as it crosses the network.
Answer: D
NEW QUESTION 2
Which of these describes SOC metrics in relation to security incidents?
Answer: A
NEW QUESTION 3
Refer to the exhibit.
Answer: C
Explanation:
https://docs.microsoft.com/en-us/windows/win32/sysinfo/registry-hives
https://ldapwiki.com/wiki/HKEY_LOCAL_MACHINE#:~:text=HKEY_LOCAL_MACHINE%20Windows%2
NEW QUESTION 4
An analyst received a ticket regarding a degraded processing capability for one of the HR department's servers. On the same day, an engineer noticed a disabled
antivirus software and was not able to determine when or why it occurred. According to the NIST Incident Handling Guide, what is the next phase of this
investigation?
A. Recovery
B. Detection
C. Eradication
D. Analysis
Answer: B
NEW QUESTION 5
What is a difference between inline traffic interrogation and traffic mirroring?
Answer: A
Explanation:
Inline traffic interrogation analyzes traffic in real time and has the ability to prevent certain traffic from being forwarded Traffic mirroring doesn't pass the live traffic
instead it copies traffic from one or more source ports and sends the copied traffic to one or more destinations for analysis by a network analyzer or other
monitoring device
NEW QUESTION 6
What is the difference between deep packet inspection and stateful inspection?
A. Stateful inspection verifies contents at Layer 4. and deep packet inspection verifies connection at Layer 7.
B. Stateful inspection is more secure than deep packet inspection on Layer 7.
C. Deep packet inspection is more secure than stateful inspection on Layer 4.
D. Deep packet inspection allows visibility on Layer 7, and stateful inspection allows visibility on Layer 4.
Answer: D
NEW QUESTION 7
What makes HTTPS traffic difficult to monitor?
A. SSL interception
B. packet header size
C. signature detection time
D. encryption
Answer: D
NEW QUESTION 8
Refer to the exhibit.
Drag and drop the element name from the left onto the correct piece of the PCAP file on the right.
A. Mastered
B. Not Mastered
Answer: A
Explanation:
NEW QUESTION 9
Drag and drop the type of evidence from the left onto the description of that evidence on the right.
A. Mastered
B. Not Mastered
Answer: A
Explanation:
Graphical user interface, application Description automatically generated
NEW QUESTION 10
What are two denial of service attacks? (Choose two.)
A. MITM
B. TCP connections
C. ping of death
D. UDP flooding
E. code red
Answer: CD
NEW QUESTION 10
A system administrator is ensuring that specific registry information is accurate.
Which type of configuration information does the HKEY_LOCAL_MACHINE hive contain?
Answer: B
Explanation:
https://docs.microsoft.com/en-us/troubleshoot/windows-server/performance/windows-registry-advanced-users
NEW QUESTION 12
Refer to the exhibit.
An engineer received an event log file to review. Which technology generated the log?
A. NetFlow
B. proxy
C. firewall
D. IDS/IPS
Answer: C
NEW QUESTION 17
What describes a buffer overflow attack?
Answer: C
NEW QUESTION 19
What is the difference between discretionary access control (DAC) and role-based access control (RBAC)?
A. DAC requires explicit authorization for a given user on a given object, and RBAC requires specific conditions.
B. RBAC access is granted when a user meets specific conditions, and in DAC, permissions are applied on user and group levels.
C. RBAC is an extended version of DAC where you can add an extra level of authorization based on time.
D. DAC administrators pass privileges to users and groups, and in RBAC, permissions are applied to specific groups
Answer: A
NEW QUESTION 21
An engineer needs to configure network systems to detect command and control communications by decrypting ingress and egress perimeter traffic and allowing
network security devices to detect malicious outbound communications. Which technology should be used to accomplish the task?
A. digital certificates
B. static IP addresses
C. signatures
D. cipher suite
Answer: A
NEW QUESTION 22
An organization's security team has detected network spikes coming from the internal network. An investigation has concluded that the spike in traffic was from
intensive network scanning How should the analyst collect the traffic to isolate the suspicious host?
Answer: A
NEW QUESTION 26
An automotive company provides new types of engines and special brakes for rally sports cars. The company has a database of inventions and patents for their
engines and technical information Customers can access the database through the company's website after they register and identify themselves. Which type of
A. IP data
B. PII data
C. PSI data
D. PHI data
Answer: B
NEW QUESTION 28
Which two elements are assets in the role of attribution in an investigation? (Choose two.)
A. context
B. session
C. laptop
D. firewall logs
E. threat actor
Answer: CD
Explanation:
The following are some factors that are used during attribution in an investigation: Assets, Threat actor, Indicators of Compromise (IoCs), Indicators of Attack
(IoAs), Chain of custody Asset: This factor identifies which assets were compromised by a threat actor or hacker. An example of an asset can be an organization's
domain controller (DC) that runs Active Directory Domain Services (AD DS). AD is a service that allows an administrator to manage user accounts, user groups,
and policies across a Microsoft Windows environment. Keep in mind that an asset is anything that has value to an organization; it can be something physical,
digital, or even people. Cisco Certified CyberOps Associate 200-201 Certification Guide
NEW QUESTION 29
A company is using several network applications that require high availability and responsiveness, such that milliseconds of latency on network traffic is not
acceptable. An engineer needs to analyze the network and identify ways to improve traffic movement to minimize delays. Which information must the engineer
obtain for this analysis?
Answer: C
NEW QUESTION 32
Which piece of information is needed for attribution in an investigation?
Answer: C
Explanation:
Actually this is the most important thing: know who, what, how, why, etc.. attack the network.
NEW QUESTION 35
Refer to the exhibit.
Which field contains DNS header information if the payload is a query or a response?
A. Z
B. ID
C. TC
D. QR
Answer: B
NEW QUESTION 37
An engineer discovered a breach, identified the threat’s entry point, and removed access. The engineer was able to identify the host, the IP address of the threat
actor, and the application the threat actor targeted. What is the next step the engineer should take according to the NIST SP 800-61 Incident handling guide?
Answer: A
Explanation:
Per: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2.pdf
NEW QUESTION 41
What is the difference between inline traffic interrogation and traffic mirroring?
A. Inline interrogation is less complex as traffic mirroring applies additional tags to data.
B. Traffic mirroring copies the traffic rather than forwarding it directly to the analysis tools
C. Inline replicates the traffic to preserve integrity rather than modifying packets before sending them to other analysis tools.
D. Traffic mirroring results in faster traffic analysis and inline is considerably slower due to latency.
Answer: A
NEW QUESTION 45
What is the impact of false positive alerts on business compared to true positive?
A. True positives affect security as no alarm is raised when an attack has taken place, while false positives are alerts raised appropriately to detect and further
mitigate them.
B. True-positive alerts are blocked by mistake as potential attacks, while False-positives are actual attacks Identified as harmless.
C. False-positive alerts are detected by confusion as potential attacks, while true positives are attack attempts identified appropriately.
D. False positives alerts are manually ignored signatures to avoid warnings that are already acknowledged, while true positives are warnings that are not yet
acknowledged.
Answer: C
NEW QUESTION 48
What is the difference between mandatory access control (MAC) and discretionary access control (DAC)?
A. MAC is controlled by the discretion of the owner and DAC is controlled by an administrator
B. MAC is the strictest of all levels of control and DAC is object-based access
C. DAC is controlled by the operating system and MAC is controlled by an administrator
D. DAC is the strictest of all levels of control and MAC is object-based access
Answer: B
NEW QUESTION 50
Refer to the exhibit.
A. info
B. tags
C. MIME
D. name
Answer: C
NEW QUESTION 54
Which list identifies the information that the client sends to the server in the negotiation phase of the TLS handshake?
Answer: C
NEW QUESTION 57
Which artifact is used to uniquely identify a detected file?
A. file timestamp
B. file extension
C. file size
D. file hash
Answer: D
NEW QUESTION 58
Which type of verification consists of using tools to compute the message digest of the original and copied data, then comparing the similarity of the digests?
Answer: B
NEW QUESTION 60
Which two components reduce the attack surface on an endpoint? (Choose two.)
A. secure boot
B. load balancing
C. increased audit log levels
D. restricting USB ports
E. full packet captures at the endpoint
Answer: AD
NEW QUESTION 64
An engineer needs to fetch logs from a proxy server and generate actual events according to the data received. Which technology should the engineer use to
accomplish this task?
A. Firepower
B. Email Security Appliance
C. Web Security Appliance
D. Stealthwatch
Answer: C
NEW QUESTION 65
Which type of data consists of connection level, application-specific records generated from network traffic?
A. transaction data
B. location data
C. statistical data
D. alert data
Answer: A
NEW QUESTION 67
What specific type of analysis is assigning values to the scenario to see expected outcomes?
A. deterministic
B. exploratory
C. probabilistic
D. descriptive
Answer: A
NEW QUESTION 68
Drag and drop the data source from the left onto the data type on the right.
A. Mastered
B. Not Mastered
Answer: A
Explanation:
NEW QUESTION 69
An engineer is investigating a case of the unauthorized usage of the “Tcpdump” tool. The analysis revealed that a malicious insider attempted to sniff traffic on a
specific interface. What type of information did the malicious insider attempt to obtain?
Answer: C
NEW QUESTION 73
The security team has detected an ongoing spam campaign targeting the organization. The team's approach is to push back the cyber kill chain and mitigate
ongoing incidents. At which phase of the cyber kill chain should the security team mitigate this type of attack?
A. actions
B. delivery
C. reconnaissance
D. installation
Answer: B
NEW QUESTION 77
One of the objectives of information security is to protect the CIA of information and systems. What does CIA mean in this context?
Answer: D
NEW QUESTION 82
What is an example of social engineering attacks?
A. receiving an unexpected email from an unknown person with an attachment from someone in the same company
B. receiving an email from human resources requesting a visit to their secure website to update contact information
C. sending a verbal request to an administrator who knows how to change an account password
D. receiving an invitation to the department’s weekly WebEx meeting
Answer: C
NEW QUESTION 84
Refer to the exhibit.
An attacker scanned the server using Nmap. What did the attacker obtain from this scan?
A. Identified a firewall device preventing the pert state from being returned.
B. Identified open SMB ports on the server
C. Gathered information on processes running on the server
D. Gathered a list of Active Directory users
Answer: C
NEW QUESTION 88
What is the practice of giving employees only those permissions necessary to perform their specific role within an organization?
A. least privilege
B. need to know
C. integrity validation
D. due diligence
Answer: A
NEW QUESTION 93
What is rule-based detection when compared to statistical detection?
Answer: B
NEW QUESTION 98
Which technology prevents end-device to end-device IP traceability?
A. encryption
B. load balancing
C. NAT/PAT
D. tunneling
Answer: C
Answer: C
A. decision making
B. rapid response
C. data mining
D. due diligence
Answer: D
A. legal
B. compliance
C. regulated
D. contractual
Answer: C
A. Mastered
B. Not Mastered
Answer: A
Explanation:
Answer: D
A. sequence numbers
B. IP identifier
C. 5-tuple
D. timestamps
Answer: C
A. internet
B. transport
C. application
D. data link
Answer: C
Explanation:
Deep packet inspection is a form of packet filtering usually carried out as a function of your firewall. It is applied at the Open Systems Interconnection's application
layer. Deep packet inspection evaluates the contents of a packet that is going through a checkpoint.
Answer: A
Explanation:
HIDS is capable of monitoring the internals of a computing system as well as the network packets on its network interfaces. Host-based firewall is a piece of
software running on a single Host that can restrict incoming and outgoing Network activity for that host only.
Answer: AB
A. referrer
B. host
C. user-agent
D. accept-language
Answer: C
Explanation:
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:12.0) Gecko/20100101 Firefox/12.0 In computing, a user agent is any software, acting on behalf of a user, which
"retrieves, renders and facilitates end-user interaction with Web content".[1] A user agent is therefore a special kind of software agent.
https://en.wikipedia.org/wiki/User_agent#User_agent_identification
A user agent is a computer program representing a person, for example, a browser in a Web context. https://developer.mozilla.org/en-
US/docs/Glossary/User_agent
Answer: B
A. Run "ps -d" to decrease the priority state of high load processes to avoid resource exhaustion.
B. Run "ps -u" to find out who executed additional processes that caused a high load on a server.
C. Run "ps -ef" to understand which processes are taking a high amount of resources.
D. Run "ps -m" to capture the existing state of daemons and map required processes to find the gap.
Answer: C
A. SQL injection
B. cross-site scripting
C. cross-site request forgery
D. command injection
Answer: A
Answer: B
Answer: D
A. swap files
B. temporary files
C. login sessions
D. dump files
E. free space
Answer: CE
A. Mastered
B. Not Mastered
Answer: A
Explanation:
Exploitation - The targeted Environment is taken advantage of triggering the threat actor's code Installation - Backdoor is placed on the victim system allowing the
threat actor to maintain the persistence. Command and Control - An outbound connection is established to an Internet-based controller server. Actions and
Objectives - The threat actor takes actions to violate data integrity and availability
A. TAPS interrogation is more complex because traffic mirroring applies additional tags to data and SPAN does not alter integrity and provides full duplex network.
B. SPAN results in more efficient traffic analysis, and TAPS is considerably slower due to latency caused by mirroring.
C. TAPS replicates the traffic to preserve integrity, and SPAN modifies packets before sending them to other analysis tools
D. SPAN ports filter out physical layer errors, making some types of analyses more difficult, and TAPS receives all packets, including physical errors.
Answer: D
Answer: B
A. NetScout
B. tcpdump
C. SolarWinds
D. netsh
Answer: B
A. application whitelisting/blacklisting
B. network NGFW
C. host-based IDS
D. antivirus/antispyware software
Answer: A
A. privilege escalation
B. DDoS attack
C. phishing
D. man-in-the-middle
E. pharming
Answer: CE
A. A collection of rules within the sandbox that prevent the communication between sandboxes.
B. A collection of network services that are activated on an interface, allowing for inter-port communication.
C. A collection of interfaces that allow for coordination of activities among processes.
D. A collection of host services that allow for communication between sandboxes.
Answer: C
Explanation:
Inter-process communication (IPC) allows communication between different processes. A process is one or more threads running inside its own, isolated address
space. https://docs.legato.io/16_10/basicIPC.html
A. forgery attack
B. plaintext-only attack
C. ciphertext-only attack
D. meet-in-the-middle attack
Answer: C
Answer: C
Answer: B
A. Mastered
B. Not Mastered
Answer: A
Explanation:
Table Description automatically generated
A. true negative
B. false negative
C. false positive
D. true positive
Answer: B
Explanation:
A false negative occurs when the security system (usually a WAF) fails to identify a threat. It produces a “negative” outcome (meaning that no threat has been
observed), even though a threat exists.
A. Threat represents a potential danger that could take advantage of a weakness in a system
B. Risk represents the known and identified loss or danger in the system
C. Risk represents the nonintentional interaction with uncertainty in the system
D. Threat represents a state of being exposed to an attack or a compromise, either physically or logically.
Answer: A
Explanation:
A threat is any potential danger to an asset. If a vulnerability exists but has not yet been exploited—or, more importantly, it is not yet publicly known—the threat is
latent and not yet realized.
A. Mastered
B. Not Mastered
Answer: A
Explanation:
A. High rate of SYN packets being sent from a multiple source towards a single destination IP.
B. High rate of ACK packets being sent from a single source IP towards multiple destination IPs.
C. Flood of ACK packets coming from a single source IP to multiple destination IPs.
D. Flood of SYN packets coming from a single source IP to a single destination IP.
Answer: D
A. colo?ur
B. col[08]+our
C. colou?r
D. col[09]+our
Answer: C
Answer: CE
A. Mastered
B. Not Mastered
Answer: A
Explanation:
Delivery: This step involves transmitting the weapon to the target.
Weaponization: In this step, the intruder creates a malware weapon like a virus, worm or such in order to exploit the vulnerabilities of the target. Depending on the
target and the purpose of the attacker, this malware can exploit new, undetected vulnerabilities (also known as the zero-day exploits) or it can focus on a
combination of different vulnerabilities.
Reconnaissance: In this step, the attacker / intruder chooses their target. Then they conduct an in-depth research on this target to identify its vulnerabilities that
can be exploited.
A. IDS
B. proxy
C. NetFlow
D. sys
Answer: A
Explanation:
You also see the 5-tuple in IPS events, NetFlow records, and other event data. In fact, on the exam you may need to differentiate between a firewall log versus a
traditional IPS or IDS event. One of the things to remember is that traditional IDS and IPS use signatures, so an easy way to differentiate is by looking for a
signature ID (SigID). If you see a signature ID, then most definitely the event is a traditional IPS or IDS event.
Answer: C
An engineer is analyzing this Cuckoo Sandbox report for a PDF file that has been downloaded from an email. What is the state of this file?
A. The file has an embedded executable and was matched by PEiD threat signatures for further analysis.
B. The file has an embedded non-Windows executable but no suspicious features are identified.
C. The file has an embedded Windows 32 executable and the Yara field lists suspicious features for further analysis.
D. The file was matched by PEiD threat signatures but no suspicious features are identified since the signature list is up to date.
Answer: C
A. True positives affect security as no alarm is raised when an attack has taken place, resulting in a potential breach.
B. True positive alerts are blocked by mistake as potential attacks affecting application availability.
C. False positives affect security as no alarm is raised when an attack has taken place, resulting in a potential breach.
D. False positive alerts are blocked by mistake as potential attacks affecting application availability.
Answer: C
A. least privilege
B. need to know
C. separation of duties
D. due diligence
Answer: C
A. availability
B. confidentiality
C. scope
D. integrity
Answer: D
Answer: D
Answer: B
A. AWS
B. IIS
C. Load balancer
D. Proxy server
Answer: C
Explanation:
Load Balancing: HTTP(S) load balancing is one of the oldest forms of load balancing. This form of load balancing relies on layer 7, which means it operates in the
application layer. This allows routing decisions based on attributes like HTTP header, uniform resource identifier, SSL session ID, and HTML form data.
Load balancing applies to layers 4-7 in the seven-layer Open System Interconnection (OSI) model. Its capabilities are: L4. Directing traffic based on network data
and transport layer protocols, e.g., IP address and TCP port. L7. Adds content switching to load balancing, allowing routing decisions depending on characteristics
such as HTTP header, uniform resource identifier, SSL session ID, and HTML form data. GSLB. Global Server Load Balancing expands L4 and L7 capabilities to
servers in different sites
A. Tap mirrors existing traffic from specified ports, while SPAN presents more structured data for deeper analysis.
B. SPAN passively splits traffic between a network device and the network without altering it, while Tap alters response times.
C. SPAN improves the detection of media errors, while Tap provides direct access to traffic with lowered data visibility.
D. Tap sends traffic from physical layers to the monitoring device, while SPAN provides a copy of network traffic from switch to destination
Answer: D
Answer: A
Answer: AB
Answer: D
A. variable randomization
B. using web based applications
C. input sanitization
D. using a Linux operating system
Answer: C
Answer: C
A. alert data
B. transaction data
C. session data
D. full packet capture
Answer: D
A. encapsulation
B. TOR
C. tunneling
D. NAT
Answer: D
Explanation:
Network address translation (NAT) is a method of mapping an IP address space into another by modifying network address information in the IP header of packets
while they are in transit across a traffic routing device.
A. Mastered
B. Not Mastered
Answer: A
Explanation:
Answer: A
A. Biba
B. Object-capability
C. Take-Grant
D. Zero Trust
Answer: D
Explanation:
Zero Trust security is an IT security model that requires strict identity verification for every person and device trying to access resources on a private network,
regardless of whether they are sitting within or outside of the network perimeter.
A company employee is connecting to mail google.com from an endpoint device. The website is loaded but with an error. What is occurring?
Answer: C
A. SQL injection
B. man-in-the-middle
C. bluesnarfing
D. denial-of-service
Answer: D
What is the expected result when the "Allow subdissector to reassemble TCP streams" feature is enabled?
Answer: D
Which frame numbers contain a file that is extractable via TCP stream within Wireshark?
A. 7,14, and 21
B. 7 and 21
C. 14,16,18, and 19
D. 7 to 21
Answer: B
Answer: D
A. Signature-based identifies behaviors that may be linked to attacks, while behavior-based has a predefined set of rules to match before an alert.
B. Behavior-based identifies behaviors that may be linked to attacks, while signature-based has a predefined set of rules to match before an alert.
C. Behavior-based uses a known vulnerability database, while signature-based intelligently summarizes existing data.
D. Signature-based uses a known vulnerability database, while behavior-based intelligently summarizes existing data.
Answer: B
Explanation:
Instead of searching for patterns linked to specific types of attacks, behavior-based IDS solutions monitor behaviors that may be linked to attacks, increasing the
likelihood of identifying and mitigating a malicious action before the network is compromised.
https://accedian.com/blog/what-is-the-difference-between-signature-based-and-behavior-based-ids/
Answer: B
A. phishing email
B. sender
C. HR
D. receiver
Answer: B
A. port scan
B. SYN flood
C. man-in-the-middle
D. phishing
E. teardrop
Answer: BC
A. Rule-Based detection is searching for patterns linked to specific types of attacks, while behavioral is identifying per signature.
B. Rule-Based systems have established patterns that do not change with new data, while behavioral changes.
C. Behavioral systems are predefined patterns from hundreds of users, while Rule-Based only flags potentially abnormal patterns using signatures.
D. Behavioral systems find sequences that match a particular attack signature, while Rule-Based identifies potential attacks.
Answer: D
A. SOAR predicts and prevents security alerts, while SIEM checks attack patterns and applies the mitigation.
B. SlEM's primary function is to collect and detect anomalies, while SOAR is more focused on security operations automation and response.
C. SIEM predicts and prevents security alerts, while SOAR checks attack patterns and applies the mitigation.
D. SOAR's primary function is to collect and detect anomalies, while SIEM is more focused on security operations automation and response.
Answer: B
Answer: C
A. cross-site scripting
B. man-in-the-middle
C. SQL injection
D. denial of service
Answer: A
Visit Our Site to Purchase the Full Set of Actual 200-201 Exam Questions With Answers.
We Also Provide Practice Exam Software That Simulates Real Exam Environment And Has Many Self-Assessment Features. Order the
200-201 Product From:
https://www.2passeasy.com/dumps/200-201/
* 200-201 Most Realistic Questions that Guarantee you a Pass on Your FirstTry
* 200-201 Practice Test Questions in Multiple Choice Formats and Updatesfor 1 Year