Summer Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpt65

200-201 Questions and Answers

Question # 6

Which attack method is being used when an attacker tries to compromise a network with an authentication system that uses only 4-digit numeric passwords and no username?

A.

SQL injection

B.

dictionary

C.

replay

D.

cross-site scripting

Full Access
Question # 7

An engineer must configure network systems to detect command-and-control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology must be used to accomplish this task?

A.

static IP addresses

B.

signatures

C.

digital certificates

D.

cipher suite

Full Access
Question # 8

What are two denial-of-service (DoS) attacks? (Choose two)

A.

port scan

B.

SYN flood

C.

man-in-the-middle

D.

phishing

E.

teardrop

Full Access
Question # 9

An analyst received a ticket regarding a degraded processing capability for one of the HR department's servers. On the same day, an engineer noticed a disabled antivirus software and was not able to determine when or why it occurred. According to the NIST Incident Handling Guide, what is the next phase of this investigation?

A.

Recovery

B.

Detection

C.

Eradication

D.

Analysis

Full Access
Question # 10

Which evasion technique is a function of ransomware?

A.

extended sleep calls

B.

encryption

C.

resource exhaustion

D.

encoding

Full Access
Question # 11

Refer to the exhibit.

What is occurring?

A.

ARP flood

B.

DNS amplification

C.

ARP poisoning

D.

DNS tunneling

Full Access
Question # 12

Which are two denial-of-service attacks? (Choose two.)

A.

TCP connections

B.

ping of death

C.

man-in-the-middle

D.

code-red

E.

UDP flooding

Full Access
Question # 13

Refer to the exhibit.

A suspicious IP address is tagged by Threat Intelligence as a brute-force attempt source After the attacker produces many of failed login entries, it successfully compromises the account. Which stakeholder is responsible for the incident response detection step?

A.

employee 5

B.

employee 3

C.

employee 4

D.

employee 2

Full Access
Question # 14

How is attacking a vulnerability categorized?

A.

action on objectives

B.

delivery

C.

exploitation

D.

installation

Full Access
Question # 15

What is threat hunting?

A.

Managing a vulnerability assessment report to mitigate potential threats.

B.

Focusing on proactively detecting possible signs of intrusion and compromise.

C.

Pursuing competitors and adversaries to infiltrate their system to acquire intelligence data.

D.

Attempting to deliberately disrupt servers by altering their availability

Full Access
Question # 16

What is vulnerability management?

A.

A security practice focused on clarifying and narrowing intrusion points.

B.

A security practice of performing actions rather than acknowledging the threats.

C.

A process to identify and remediate existing weaknesses.

D.

A process to recover from service interruptions and restore business-critical applications

Full Access
Question # 17

A company is using several network applications that require high availability and responsiveness, such that milliseconds of latency on network traffic is not acceptable. An engineer needs to analyze the network and

identify ways to improve traffic movement to minimize delays. Which information must the engineer obtain for this analysis?

A.

total throughput on the interface of the router and NetFlow records

B.

output of routing protocol authentication failures and ports used

C.

running processes on the applications and their total network usage

D.

deep packet captures of each application flow and duration

Full Access
Question # 18

What are the two differences between stateful and deep packet inspection? (Choose two )

A.

Stateful inspection is capable of TCP state tracking, and deep packet filtering checks only TCP source and destination ports

B.

Deep packet inspection is capable of malware blocking, and stateful inspection is not

C.

Deep packet inspection operates on Layer 3 and 4. and stateful inspection operates on Layer 3 of the OSI model

D.

Deep packet inspection is capable of TCP state monitoring only, and stateful inspection can inspect TCP and UDP.

E.

Stateful inspection is capable of packet data inspections, and deep packet inspection is not

Full Access
Question # 19

An organization that develops high-end technology is going through an internal audit The organization uses two databases The main database stores patent information and a secondary database stores employee names and contact information A compliance team is asked to analyze the infrastructure and identify protected data Which two types of protected data should be identified? (Choose two)

A.

Personally Identifiable Information (Pll)

B.

Payment Card Industry (PCI)

C.

Protected Hearth Information (PHI)

D.

Intellectual Property (IP)

E.

Sarbanes-Oxley (SOX)

Full Access
Question # 20

An intruder attempted malicious activity and exchanged emails with a user and received corporate information, including email distribution lists. The intruder asked the user to engage with a link in an email. When the fink launched, it infected machines and the intruder was able to access the corporate network.

Which testing method did the intruder use?

A.

social engineering

B.

eavesdropping

C.

piggybacking

D.

tailgating

Full Access
Question # 21

Exhibit.

An engineer received a ticket about a slowdown of a web application, Drug analysis of traffic, the engineer suspects a possible attack on a web server. How should the engineer interpret the Wiresharat traffic capture?

A.

10.0.0.2 sends GET/ HTTP/1.1 And Post request and the target responds with HTTP/1.1. 200 OC and HTTP/1.1 403 accordingly. This is an HTTP flood attempt.

B.

10.0.0.2 sends HTTP FORBIDDEN /1.1 And Post request, while the target responds with HTTP/1.1 200 Get and HTTP/1.1 403. This is an HTTP GET flood attack.

C.

10.128.0.2 sends POST/1.1 And POST requests, and the target responds with HTTP/1.1 200 Ok and HTTP/1.1 403 accordingly. This is an HTTP Reserve Bandwidth flood.

D.

10.128.0.2 sends HTTP/FORBIDDEN/ 1.1 and Get requests, and the target responds with HTTP/1.1 200 OK and HTTP/1.1 403. This is an HTTP cache bypass attack.

Full Access
Question # 22

What is the difference between deep packet inspection and stateful inspection?

A.

Stateful inspection verifies contents at Layer 4. and deep packet inspection verifies connection at Layer 7.

B.

Stateful inspection is more secure than deep packet inspection on Layer 7.

C.

Deep packet inspection is more secure than stateful inspection on Layer 4.

D.

Deep packet inspection allows visibility on Layer 7, and stateful inspection allows visibility on Layer 4.

Full Access
Question # 23

What is personally identifiable information that must be safeguarded from unauthorized access?

A.

date of birth

B.

driver's license number

C.

gender

D.

zip code

Full Access
Question # 24

Which open-sourced packet capture tool uses Linux and Mac OS X operating systems?

A.

NetScout

B.

tcpdump

C.

SolarWinds

D.

netsh

Full Access
Question # 25

Which process is used when IPS events are removed to improve data integrity?

A.

data availability

B.

data normalization

C.

data signature

D.

data protection

Full Access
Question # 26

Which metric is used to capture the level of access needed to launch a successful attack?

A.

privileges required

B.

user interaction

C.

attack complexity

D.

attack vector

Full Access
Question # 27

Which attack is the network vulnerable to when a stream cipher like RC4 is used twice with the same key?

A.

forgery attack

B.

plaintext-only attack

C.

ciphertext-only attack

D.

meet-in-the-middle attack

Full Access
Question # 28

Which data type is necessary to get information about source/destination ports?

A.

statistical data

B.

session data

C.

connectivity data

D.

alert data

Full Access
Question # 29

What should a security analyst consider when comparing inline traffic interrogation with traffic tapping to determine which approach to use in the network?

A.

Tapping interrogation replicates signals to a separate port for analyzing traffic

B.

Tapping interrogations detect and block malicious traffic

C.

Inline interrogation enables viewing a copy of traffic to ensure traffic is in compliance with security policies

D.

Inline interrogation detects malicious traffic but does not block the traffic

Full Access
Question # 30

While viewing packet capture data, an analyst sees that one IP is sending and receiving traffic for multiple devices by modifying the IP header.

Which technology makes this behavior possible?

A.

encapsulation

B.

TOR

C.

tunneling

D.

NAT

Full Access
Question # 31

An analyst is exploring the functionality of different operating systems.

What is a feature of Windows Management Instrumentation that must be considered when deciding on an operating system?

A.

queries Linux devices that have Microsoft Services for Linux installed

B.

deploys Windows Operating Systems in an automated fashion

C.

is an efficient tool for working with Active Directory

D.

has a Common Information Model, which describes installed hardware and software

Full Access
Question # 32

Refer to the exhibit.

What is the outcome of the command?

A.

TCP rule that detects TCP packets with the SYN flag in an external FTP server

B.

TCP rule that detects TCP packets with a SYN flag in the internal network

C.

TCP rule that detects TCP packets with a ACK flag in the internal network

D.

TCP rule that detects TCP packets with the ACK flag in an external FTP server

Full Access
Question # 33

A network engineer discovers that a foreign government hacked one of the defense contractors in their home country and stole intellectual property. What is the threat agent in this situation?

A.

the intellectual property that was stolen

B.

the defense contractor who stored the intellectual property

C.

the method used to conduct the attack

D.

the foreign government that conducted the attack

Full Access
Question # 34

Refer to the exhibit.

Which type of attack is being executed?

A.

SQL injection

B.

cross-site scripting

C.

cross-site request forgery

D.

command injection

Full Access
Question # 35

An organization's security team has detected network spikes coming from the internal network. An investigation has concluded that the spike in traffic was from intensive network scanning How should the analyst collect the traffic to isolate the suspicious host?

A.

by most active source IP

B.

by most used ports

C.

based on the protocols used

D.

based on the most used applications

Full Access
Question # 36

Refer to the exhibit.

A workstation downloads a malicious docx file from the Internet and a copy is sent to FTDv. The FTDv sends the file hash to FMC and the tile event is recorded What would have occurred with stronger data visibility?

A.

The traffic would have been monitored at any segment in the network.

B.

Malicious traffic would have been blocked on multiple devices

C.

An extra level of security would have been in place

D.

Detailed information about the data in real time would have been provided

Full Access
Question # 37

Which category relates to improper use or disclosure of PII data?

A.

legal

B.

compliance

C.

regulated

D.

contractual

Full Access
Question # 38

Refer to the exhibit.

Which kind of attack method is depicted in this string?

A.

cross-site scripting

B.

man-in-the-middle

C.

SQL injection

D.

denial of service

Full Access
Question # 39

Which type of data consists of connection level, application-specific records generated from network traffic?

A.

transaction data

B.

location data

C.

statistical data

D.

alert data

Full Access
Question # 40

An engineer received a flood of phishing emails from HR with the source address HRjacobm@companycom. What is the threat actor in this scenario?

A.

phishing email

B.

sender

C.

HR

D.

receiver

Full Access
Question # 41

Which two measures are used by the defense-m-depth strategy? (Choose two)

A.

Bridge the single connection into multiple.

B.

Divide the network into parts

C.

Split packets into pieces.

D.

Reduce the load on network devices.

E.

Implement the patch management process

Full Access
Question # 42

Which type of data must an engineer capture to analyze payload and header information?

A.

frame check sequence

B.

alert data

C.

full packet

D.

session logs

Full Access
Question # 43

An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)

A.

management and reporting

B.

traffic filtering

C.

adaptive AVC

D.

metrics collection and exporting

E.

application recognition

Full Access
Question # 44

After a large influx of network traffic to externally facing devices, a security engineer begins investigating what appears to be a denial of service attack When the packet capture data is reviewed, the engineer notices that the traffic is a single SYN packet to each port Which type of attack is occurring?

A.

traffic fragmentation

B.

port scanning

C.

host profiling

D.

SYN flood

Full Access
Question # 45

Which type of data collection requires the largest amount of storage space?

A.

alert data

B.

transaction data

C.

session data

D.

full packet capture

Full Access
Question # 46

Which regex matches only on all lowercase letters?

A.

[a−z]+

B.

[^a−z]+

C.

a−z+

D.

a*z+

Full Access
Question # 47

An employee reports that someone has logged into their system and made unapproved changes, files are out of order, and several documents have been placed in the recycle bin.The security specialist reviewed the system logs, found nothing suspicious, and was not able to determine what occurred. The software is up to date; there are no alerts from antivirus and no failed login attempts. What is causing the lack of data visibility needed to detect the attack?

A.

The threat actor used a dictionary-based password attack to obtain credentials.

B.

The threat actor gained access to the system by known credentials.

C.

The threat actor used the teardrop technique to confuse and crash login services.

D.

The threat actor used an unknown vulnerability of the operating system that went undetected.

Full Access
Question # 48

Refer to the exhibit.

Which alert is identified from this packet capture?

A.

man-in-the-middle attack

B.

ARP poisoning

C.

brute-force attack

D.

SQL injection

Full Access
Question # 49

What should an engineer use to aid the trusted exchange of public keys between user tom0411976943 and dan1968754032?

A.

central key management server

B.

web of trust

C.

trusted certificate authorities

D.

registration authority data

Full Access
Question # 50

What ate two categories of DDoS attacks? (Choose two.)

A.

split brain

B.

scanning

C.

phishing

D.

reflected

E.

direct

Full Access
Question # 51

Why is HTTPS traffic difficult to screen?

A.

HTTPS is used internally and screening traffic (or external parties is hard due to isolation.

B.

The communication is encrypted and the data in transit is secured.

C.

Digital certificates secure the session, and the data is sent at random intervals.

D.

Traffic is tunneled to a specific destination and is inaccessible to others except for the receiver.

Full Access
Question # 52

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

A.

A policy violation is active for host 10.10.101.24.

B.

A host on the network is sending a DDoS attack to another inside host.

C.

There are three active data exfiltration alerts.

D.

A policy violation is active for host 10.201.3.149.

Full Access
Question # 53

What is the difference between vulnerability and risk?

A.

A vulnerability is a sum of possible malicious entry points, and a risk represents the possibility of the unauthorized entry itself.

B.

A risk is a potential threat that an exploit applies to, and a vulnerability represents the threat itself

C.

A vulnerability represents a flaw in a security that can be exploited, and the risk is the potential damage it might cause.

D.

A risk is potential threat that adversaries use to infiltrate the network, and a vulnerability is an exploit

Full Access
Question # 54

Which event artifact is used to identify HTTP GET requests for a specific file?

A.

destination IP address

B.

TCP ACK

C.

HTTP status code

D.

URI

Full Access
Question # 55

Which tool provides a full packet capture from network traffic?

A.

Nagios

B.

CAINE

C.

Hydra

D.

Wireshark

Full Access
Question # 56

A SOC analyst is investigating an incident that involves a Linux system that is identifying specific sessions. Which identifier tracks an active program?

A.

application identification number

B.

active process identification number

C.

runtime identification number

D.

process identification number

Full Access
Question # 57

What is an incident response plan?

A.

an organizational approach to events that could lead to asset loss or disruption of operations

B.

an organizational approach to security management to ensure a service lifecycle and continuous improvements

C.

an organizational approach to disaster recovery and timely restoration of operational services

D.

an organizational approach to system backup and data archiving aligned to regulations

Full Access
Question # 58

What is a difference between tampered and untampered disk images?

A.

Tampered images have the same stored and computed hash.

B.

Untampered images are deliberately altered to preserve as evidence.

C.

Tampered images are used as evidence.

D.

Untampered images are used for forensic investigations.

Full Access
Question # 59

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

Full Access
Question # 60

Drag and drop the access control models from the left onto the correct descriptions on the right.

Full Access
Question # 61

Which HTTP header field is used in forensics to identify the type of browser used?

A.

referrer

B.

host

C.

user-agent

D.

accept-language

Full Access
Question # 62

What is a benefit of using asymmetric cryptography?

A.

decrypts data with one key

B.

fast data transfer

C.

secure data transfer

D.

encrypts data with one key

Full Access
Question # 63

Refer to the exhibit.

What is occurring?

A.

Cross-Site Scripting attack

B.

XML External Entitles attack

C.

Insecure Deserialization

D.

Regular GET requests

Full Access
Question # 64

Refer to the exhibit Drag and drop the element names from the left onto the corresponding pieces of the PCAP file on the right.

Full Access
Question # 65

What is the impact of encryption?

A.

Confidentiality of the data is kept secure and permissions are validated

B.

Data is accessible and available to permitted individuals

C.

Data is unaltered and its integrity is preserved

D.

Data is secure and unreadable without decrypting it

Full Access
Question # 66

What matches the regular expression c(rgr)+e?

A.

crgrrgre

B.

np+e

C.

c(rgr)e

D.

ce

Full Access
Question # 67

Which type of attack is a blank email with the subject "price deduction" that contains a malicious attachment?

A.

man-in-the-middle attack

B.

smishing

C.

phishing attack

D.

integrity violation

Full Access
Question # 68

A network engineer noticed in the NetFlow report that internal hosts are sending many DNS requests to external DNS servers A SOC analyst checked the endpoints and discovered that they are infected and became part of the botnet Endpoints are sending multiple DNS requests but with spoofed IP addresses of valid external sources What kind of attack are infected endpoints involved in1?

A.

DNS hijacking

B.

DNS tunneling

C.

DNS flooding

D.

DNS amplification

Full Access
Question # 69

What describes the concept of data consistently and readily being accessible for legitimate users?

A.

integrity

B.

availability

C.

accessibility

D.

confidentiality

Full Access
Question # 70

Why is encryption challenging to security monitoring?

A.

Encryption analysis is used by attackers to monitor VPN tunnels.

B.

Encryption is used by threat actors as a method of evasion and obfuscation.

C.

Encryption introduces additional processing requirements by the CPU.

D.

Encryption introduces larger packet sizes to analyze and store.

Full Access
Question # 71

Which system monitors local system operation and local network access for violations of a security policy?

A.

host-based intrusion detection

B.

systems-based sandboxing

C.

host-based firewall

D.

antivirus

Full Access
Question # 72

Which NIST IR category stakeholder is responsible for coordinating incident response among various business units, minimizing damage, and reporting to regulatory agencies?

A.

CSIRT

B.

PSIRT

C.

public affairs

D.

management

Full Access
Question # 73

Refer to the exhibit.

Which type of log is displayed?

A.

proxy

B.

NetFlow

C.

IDS

D.

sys

Full Access
Question # 74

Which security monitoring data type requires the largest storage space?

A.

transaction data

B.

statistical data

C.

session data

D.

full packet capture

Full Access
Question # 75

During which phase of the forensic process is data that is related to a specific event labeled and recorded to preserve its integrity?

A.

examination

B.

investigation

C.

collection

D.

reporting

Full Access
Question # 76

Which event is user interaction?

A.

gaining root access

B.

executing remote code

C.

reading and writing file permission

D.

opening a malicious file

Full Access
Question # 77

What is the difference between discretionary access control (DAC) and role-based access control (RBAC)?

A.

DAC requires explicit authorization for a given user on a given object, and RBAC requires specific conditions.

B.

RBAC access is granted when a user meets specific conditions, and in DAC, permissions are applied on user and group levels.

C.

RBAC is an extended version of DAC where you can add an extra level of authorization based on time.

D.

DAC administrators pass privileges to users and groups, and in RBAC, permissions are applied to specific groups

Full Access
Question # 78

How does an attack surface differ from an attack vector?

A.

An attack vector recognizes the potential outcomes of an attack, and the attack surface is choosing a method of an attack.

B.

An attack surface identifies vulnerable parts for an attack, and an attack vector specifies which attacks are feasible to those parts.

C.

An attack surface mitigates external vulnerabilities, and an attack vector identifies mitigation techniques and possible workarounds.

D.

An attack vector matches components that can be exploited, and an attack surface classifies the potential path for exploitation

Full Access
Question # 79

Refer to the exhibit.

An attacker scanned the server using Nmap.

What did the attacker obtain from this scan?

A.

Identified a firewall device preventing the port state from being returned

B.

Identified open SMB ports on the server

C.

Gathered information on processes running on the server

D.

Gathered a list of Active Directory users.

Full Access
Question # 80

Refer to the exhibit.

Which event is occurring?

A.

A binary named "submit" is running on VM cuckoo1.

B.

A binary is being submitted to run on VM cuckoo1

C.

A binary on VM cuckoo1 is being submitted for evaluation

D.

A URL is being evaluated to see if it has a malicious binary

Full Access
Question # 81

Which metric in CVSS indicates an attack that takes a destination bank account number and replaces it with a different bank account number?

A.

integrity

B.

confidentiality

C.

availability

D.

scope

Full Access
Question # 82

What is a collection of compromised machines that attackers use to carry out a DDoS attack?

A.

subnet

B.

botnet

C.

VLAN

D.

command and control

Full Access
Question # 83

Refer to the exhibit.

An attacker gained initial access to the company s network and ran an Nmap scan to advance with the lateral movement technique and to search the sensitive data Which two elements can an attacker identify from the scan? (Choose two.)

A.

workload and the configuration details

B.

user accounts and SID

C.

number of users and requests that the server is handling

D.

functionality and purpose of the server

E.

running services

Full Access
Question # 84

Which regular expression matches "color" and "colour"?

A.

colo?ur

B.

col[0−8]+our

C.

colou?r

D.

col[0−9]+our

Full Access
Question # 85

Refer to the exhibit.

Drag and drop the element name from the left onto the correct piece of the PCAP file on the right.

Full Access
Question # 86

An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load What is the next step the engineer should take to investigate this resource usage7

A.

Run "ps -ef to understand which processes are taking a high amount of resources

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server

C.

Run "ps -m" to capture the existing state of daemons and map the required processes to find the gap

D.

Run "ps -d" to decrease the priority state of high-load processes to avoid resource exhaustion

Full Access
Question # 87

Refer to the exhibit.

Which tool was used to generate this data?

A.

NetFlow

B.

dnstools

C.

firewall

D.

tcpdump

Full Access
Question # 88

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

Full Access
Question # 89

Which attack represents the evasion technique of resource exhaustion?

A.

SQL injection

B.

man-in-the-middle

C.

bluesnarfing

D.

denial-of-service

Full Access
Question # 90

What is the difference between a threat and an exploit?

A.

A threat is a result of utilizing flow in a system, and an exploit is a result of gaining control over the system.

B.

A threat is a potential attack on an asset and an exploit takes advantage of the vulnerability of the asset

C.

An exploit is an attack vector, and a threat is a potential path the attack must go through.

D.

An exploit is an attack path, and a threat represents a potential vulnerability

Full Access
Question # 91

What is the impact of false positive alerts on business compared to true positive?

A.

True positives affect security as no alarm is raised when an attack has taken place, while false positives are alerts raised appropriately to detect and further mitigate them.

B.

True-positive alerts are blocked by mistake as potential attacks, while False-positives are actual attacks Identified as harmless.

C.

False-positive alerts are detected by confusion as potential attacks, while true positives are attack attempts identified appropriately.

D.

False positives alerts are manually ignored signatures to avoid warnings that are already acknowledged, while true positives are warnings that are not yet acknowledged.

Full Access
Question # 92

Which option describes indicators of attack?

A.

spam emails on an employee workstation

B.

virus detection by the AV software

C.

blocked phishing attempt on a company

D.

malware reinfection within a few minutes of removal

Full Access
Question # 93

Which two elements are used for profiling a network? (Choose two.)

A.

session duration

B.

total throughput

C.

running processes

D.

listening ports

E.

OS fingerprint

Full Access