Labour Day - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

PCCET Questions and Answers

Question # 6

Under which category does an application that is approved by the IT department, such as Office 365, fall?

A.

unsanctioned

B.

prohibited

C.

tolerated

D.

sanctioned

Full Access
Question # 7

Match the Identity and Access Management (IAM) security control with the appropriate definition.

Full Access
Question # 8

Which capability of a Zero Trust network security architecture leverages the combination of application, user, and content identification to prevent unauthorized access?

A.

Cyber threat protection

B.

Inspection of all traffic

C.

Least privileges access control

D.

Network segmentation

Full Access
Question # 9

On an endpoint, which method is used to protect proprietary data stored on a laptop that has been stolen?

A.

operating system patches

B.

full-disk encryption

C.

periodic data backups

D.

endpoint-based firewall

Full Access
Question # 10

SecOps consists of interfaces, visibility, technology, and which other three elements? (Choose three.)

A.

People

B.

Accessibility

C.

Processes

D.

Understanding

E.

Business

Full Access
Question # 11

Which Palo Alto Networks tools enable a proactive, prevention-based approach to network automation that accelerates security analysis?

A.

MineMeld

B.

AutoFocus

C.

WildFire

D.

Cortex XDR

Full Access
Question # 12

Which network device breaks networks into separate broadcast domains?

A.

Hub

B.

Layer 2 switch

C.

Router

D.

Wireless access point

Full Access
Question # 13

What differentiates Docker from a bare metal hypervisor?

A.

Docker lets the user boot up one or more instances of an operating system on the same host whereas hypervisors do not

B.

Docker uses more resources than a bare metal hypervisor

C.

Docker is more efficient at allocating resources for legacy systems

D.

Docker uses OS-level virtualization, whereas a bare metal hypervisor runs independently from the OS

Full Access
Question # 14

Which not-for-profit organization maintains the common vulnerability exposure catalog that is available through their public website?

A.

Department of Homeland Security

B.

MITRE

C.

Office of Cyber Security and Information Assurance

D.

Cybersecurity Vulnerability Research Center

Full Access
Question # 15

Which subnet does the host 192.168.19.36/27 belong?

A.

192.168.19.0

B.

192.168.19.16

C.

192.168.19.64

D.

192.168.19.32

Full Access
Question # 16

Anthem server breaches disclosed Personally Identifiable Information (PII) from a number of its servers. The infiltration by hackers was attributed to which type of vulnerability?

A.

an intranet-accessed contractor’s system that was compromised

B.

exploitation of an unpatched security vulnerability

C.

access by using a third-party vendor’s password

D.

a phishing scheme that captured a database administrator’s password

Full Access
Question # 17

Which type of LAN technology is being displayed in the diagram?

A.

Star Topology

B.

Spine Leaf Topology

C.

Mesh Topology

D.

Bus Topology

Full Access
Question # 18

Which option is an example of a North-South traffic flow?

A.

Lateral movement within a cloud or data center

B.

An internal three-tier application

C.

Client-server interactions that cross the edge perimeter

D.

Traffic between an internal server and internal user

Full Access
Question # 19

In which type of Wi-Fi attack does the attacker intercept and redirect the victim’s web traffic to serve content from a web server it controls?

A.

Evil Twin

B.

Emotet

C.

Meddler-in-the-middle

D.

Jasager

Full Access
Question # 20

Which model would a customer choose if they want full control over the operating system(s) running on their cloud computing platform?

A.

SaaS

B.

DaaS

C.

PaaS

D.

IaaS

Full Access
Question # 21

Which three layers of the OSI model correspond to the Application Layer (L4) of the TCP/IP model?

A.

Session, Transport, Network

B.

Application, Presentation, and Session

C.

Physical, Data Link, Network

D.

Data Link, Session, Transport

Full Access
Question # 22

Which network analysis tool can be used to record packet captures?

A.

Smart IP Scanner

B.

Wireshark

C.

Angry IP Scanner

D.

Netman

Full Access
Question # 23

Which NGFW feature is used to provide continuous identification, categorization, and control of known and previously unknown SaaS applications?

A.

User-ID

B.

Device-ID

C.

App-ID

D.

Content-ID

Full Access
Question # 24

Which core component is used to implement a Zero Trust architecture?

A.

VPN Concentrator

B.

Content Identification

C.

Segmentation Platform

D.

Web Application Zone

Full Access
Question # 25

Which two pieces of information are considered personally identifiable information (PII)? (Choose two.)

A.

Birthplace

B.

Login 10

C.

Profession

D.

Name

Full Access
Question # 26

From which resource does Palo Alto Networks AutoFocus correlate and gain URL filtering intelligence?

A.

Unit 52

B.

PAN-DB

C.

BrightCloud

D.

MineMeld

Full Access
Question # 27

What should a security operations engineer do if they are presented with an encoded string during an incident investigation?

A.

Save it to a new file and run it in a sandbox.

B.

Run it against VirusTotal.

C.

Append it to the investigation notes but do not alter it.

D.

Decode the string and continue the investigation.

Full Access
Question # 28

Data Loss Prevention (DLP) and Cloud Access Security Broker (CASB) fall under which Prisma access service layer?

A.

Network

B.

Management

C.

Cloud

D.

Security

Full Access
Question # 29

Which Palo Alto Networks product provides playbooks with 300+ multivendor integrations that help solve any security use case?

A.

Cortex XSOAR

B.

Prisma Cloud

C.

AutoFocus

D.

Cortex XDR

Full Access
Question # 30

What are the two most prominent characteristics of the malware type rootkit? (Choose two.)

A.

It encrypts user data.

B.

It cannot be detected by antivirus because of its masking techniques.

C.

It takes control of the operating system.

D.

It steals personal information.

Full Access
Question # 31

Which aspect of a SaaS application requires compliance with local organizational security policies?

A.

Types of physical storage media used

B.

Data-at-rest encryption standards

C.

Acceptable use of the SaaS application

D.

Vulnerability scanning and management

Full Access
Question # 32

Match the IoT connectivity description with the technology.

Full Access
Question # 33

Which option describes the “selective network security virtualization” phase of incrementally transforming data centers?

A.

during the selective network security virtualization phase, all intra-host communication paths are strictly controlled

B.

during the selective network security virtualization phase, all intra-host traffic is forwarded to a Web proxy server

C.

during the selective network security virtualization phase, all intra-host traffic is encapsulated and encrypted using the IPSEC protocol

D.

during the selective network security virtualization phase, all intra-host traffic is load balanced

Full Access
Question # 34

In which phase of the cyberattack lifecycle do attackers establish encrypted communication channels back to servers across the internet so that they can modify their attack objectives and methods?

A.

exploitation

B.

actions on the objective

C.

command and control

D.

installation

Full Access
Question # 35

Which product from Palo Alto Networks enables organizations to prevent successful cyberattacks as well as simplify and strengthen security processes?

A.

Expedition

B.

AutoFocus

C.

MineMeld

D.

Cortex XDR

Full Access
Question # 36

Which IPsec feature allows device traffic to go directly to the Internet?

A.

Split tunneling

B.

Diffie-Hellman groups

C.

d.Authentication Header (AH)

D.

IKE Security Association

Full Access
Question # 37

Identify a weakness of a perimeter-based network security strategy to protect an organization's endpoint systems.

A.

It cannot identify command-and-control traffic

B.

It assumes that all internal devices are untrusted

C.

It assumes that every internal endpoint can be trusted

D.

It cannot monitor all potential network ports

Full Access
Question # 38

When signature-based antivirus software detects malware, what three things does it do to provide protection? (Choose three.)

A.

decrypt the infected file using base64

B.

alert system administrators

C.

quarantine the infected file

D.

delete the infected file

E.

remove the infected file’s extension

Full Access
Question # 39

In a traditional data center what is one result of sequential traffic analysis?

A.

simplifies security policy management

B.

reduces network latency

C.

causes security policies to be complex

D.

improves security policy application ID enforcement

Full Access
Question # 40

Given the graphic, match each stage of the cyber-attack lifecycle to its description.

Full Access
Question # 41

Which action must Secunty Operations take when dealing with a known attack?

A.

Document, monitor, and track the incident.

B.

Limit the scope of who knows about the incident.

C.

Increase the granularity of the application firewall.

D.

Disclose details of lhe attack in accordance with regulatory standards.

Full Access
Question # 42

The seventy of an attack needs to be escalated.

What needs to be in place in order for the security operations team to properly inform various units within the enterprise of the issue?

A.

Interface Agreement

B.

FAO Incident Site —

C.

Corporate Executive Listserv

D.

Security Breach Blog

Full Access
Question # 43

What is the ptrpose of automation in SOAR?

A.

To provide consistency in response to security issues

B.

To give only administrators the ability to view logs

C.

To allow easy manual entry of changes to security templates

D.

To complicate programming for system administration -

Full Access
Question # 44

Match the description with the VPN technology.

Full Access
Question # 45

What does SIEM stand for?

A.

Security Infosec and Event Management

B.

Security Information and Event Management

C.

Standard Installation and Event Media

D.

Secure Infrastructure and Event Monitoring

Full Access
Question # 46

Which protocol is used by both internet service providers (ISPs) and network service providers (NSPs)?

A.

Routing Information Protocol (RIP)

B.

Border Gateway Protocol (BGP)

C.

Open Shortest Path First (OSPF)

D.

Split horizon

Full Access
Question # 47

Which product from Palo Alto Networks extends the Security Operating Platform with the global threat intelligence and attack context needed to accelerate analysis, forensics, and hunting workflows?

A.

Global Protect

B.

WildFire

C.

AutoFocus

D.

STIX

Full Access