Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

Which tool provides a full packet capture from network traffic?

A.

Nagios

B.

CAINE

C.

Hydra

D.

Wireshark

Full Access
Question # 5

What is the difference between a threat and an exploit?

A.

A threat is a result of utilizing flow in a system, and an exploit is a result of gaining control over the system.

B.

A threat is a potential attack on an asset and an exploit takes advantage of the vulnerability of the asset

C.

An exploit is an attack vector, and a threat is a potential path the attack must go through.

D.

An exploit is an attack path, and a threat represents a potential vulnerability

Full Access
Question # 6

A network engineer noticed in the NetFlow report that internal hosts are sending many DNS requests to external DNS servers A SOC analyst checked the endpoints and discovered that they are infected and became part of the botnet Endpoints are sending multiple DNS requests but with spoofed IP addresses of valid external sources What kind of attack are infected endpoints involved in1?

A.

DNS hijacking

B.

DNS tunneling

C.

DNS flooding

D.

DNS amplification

Full Access
Question # 7

An investigator is examining a copy of an ISO file that is stored in CDFS format. What type of evidence is this file?

A.

data from a CD copied using Mac-based system

B.

data from a CD copied using Linux system

C.

data from a DVD copied using Windows system

D.

data from a CD copied using Windows

Full Access
Question # 8

An engineer needs to configure network systems to detect command and control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology should be used to accomplish the task?

A.

digital certificates

B.

static IP addresses

C.

signatures

D.

cipher suite

Full Access
Question # 9

What is the dataflow set in the NetFlow flow-record format?

A.

Dataflow set is a collection of HEX records.

B.

Dataflow set provides basic information about the packet such as the NetFlow version

C.

Dataflow set is a collection of binary patterns

D.

Dataflow set is a collection of data records.

Full Access
Question # 10

Refer to the exhibit.

What is shown in this PCAP file?

A.

Timestamps are indicated with error.

B.

The protocol is TCP.

C.

The User-Agent is Mozilla/5.0.

D.

The HTTP GET is encoded.

Full Access
Question # 11

What is an advantage of symmetric over asymmetric encryption?

A.

A key is generated on demand according to data type.

B.

A one-time encryption key is generated for data transmission

C.

It is suited for transmitting large amounts of data.

D.

It is a faster encryption mechanism for sessions

Full Access
Question # 12

Refer to the exhibit.

Which event is occurring?

A.

A binary named "submit" is running on VM cuckoo1.

B.

A binary is being submitted to run on VM cuckoo1

C.

A binary on VM cuckoo1 is being submitted for evaluation

D.

A URL is being evaluated to see if it has a malicious binary

Full Access
Question # 13

An organization has recently adjusted its security stance in response to online threats made by a known hacktivist group.

What is the initial event called in the NIST SP800-61?

A.

online assault

B.

precursor

C.

trigger

D.

instigator

Full Access
Question # 14

What is the difference between indicator of attack (loA) and indicators of compromise (loC)?

A.

loA is the evidence that a security breach has occurred, and loC allows organizations to act before the vulnerability can be exploited.

B.

loA refers to the individual responsible for the security breach, and loC refers to the resulting loss.

C.

loC is the evidence that a security breach has occurred, and loA allows organizations to act before the vulnerability can be exploited.

D.

loC refers to the individual responsible for the security breach, and loA refers to the resulting loss.

Full Access
Question # 15

An analyst is investigating a host in the network that appears to be communicating to a command and control server on the Internet. After collecting this packet capture, the analyst cannot determine the technique and payload used for the communication.

Which obfuscation technique is the attacker using?

A.

Base64 encoding

B.

TLS encryption

C.

SHA-256 hashing

D.

ROT13 encryption

Full Access
Question # 16

Which list identifies the information that the client sends to the server in the negotiation phase of the TLS handshake?

A.

ClientStart, ClientKeyExchange, cipher-suites it supports, and suggested compression methods

B.

ClientStart, TLS versions it supports, cipher-suites it supports, and suggested compression methods

C.

ClientHello, TLS versions it supports, cipher-suites it supports, and suggested compression methods

D.

ClientHello, ClientKeyExchange, cipher-suites it supports, and suggested compression methods

Full Access
Question # 17

A security expert is working on a copy of the evidence, an ISO file that is saved in CDFS format. Which type of evidence is this file?

A.

CD data copy prepared in Windows

B.

CD data copy prepared in Mac-based system

C.

CD data copy prepared in Linux system

D.

CD data copy prepared in Android-based system

Full Access
Question # 18

What is the difference between inline traffic interrogation and traffic mirroring?

A.

Inline interrogation is less complex as traffic mirroring applies additional tags to data.

B.

Traffic mirroring copies the traffic rather than forwarding it directly to the analysis tools

C.

Inline replicates the traffic to preserve integrity rather than modifying packets before sending them to other analysis tools.

D.

Traffic mirroring results in faster traffic analysis and inline is considerably slower due to latency.

Full Access
Question # 19

Exhibit.

An engineer received a ticket about a slowdown of a web application, Drug analysis of traffic, the engineer suspects a possible attack on a web server. How should the engineer interpret the Wiresharat traffic capture?

A.

10.0.0.2 sends GET/ HTTP/1.1 And Post request and the target responds with HTTP/1.1. 200 OC and HTTP/1.1 403 accordingly. This is an HTTP flood attempt.

B.

10.0.0.2 sends HTTP FORBIDDEN /1.1 And Post request, while the target responds with HTTP/1.1 200 Get and HTTP/1.1 403. This is an HTTP GET flood attack.

C.

10.128.0.2 sends POST/1.1 And POST requests, and the target responds with HTTP/1.1 200 Ok and HTTP/1.1 403 accordingly. This is an HTTP Reserve Bandwidth flood.

D.

10.128.0.2 sends HTTP/FORBIDDEN/ 1.1 and Get requests, and the target responds with HTTP/1.1 200 OK and HTTP/1.1 403. This is an HTTP cache bypass attack.

Full Access
Question # 20

Which metric in CVSS indicates an attack that takes a destination bank account number and replaces it with a different bank account number?

A.

availability

B.

confidentiality

C.

scope

D.

integrity

Full Access
Question # 21

An engineer is working on a ticket for an incident from the incident management team A week ago. an external web application was targeted by a DDoS attack Server resources were exhausted and after two hours it crashed. An engineer was able to identify the attacker and technique used Three hours after the attack, the server was restored and the engineer recommended implementing mitigation by Blackhole filtering and transferred the incident ticket back to the IR team According to NIST SP800-61, at which phase of the incident response did the engineer finish work?

A.

preparation

B.

post-incident activity

C.

containment eradication and recovery

D.

detection and analysis

Full Access
Question # 22

What do host-based firewalls protect workstations from?

A.

zero-day vulnerabilities

B.

unwanted traffic

C.

malicious web scripts

D.

viruses

Full Access
Question # 23

Drag and drop the type of evidence from the left onto the description of that evidence on the right.

Full Access
Question # 24

Which open-sourced packet capture tool uses Linux and Mac OS X operating systems?

A.

NetScout

B.

tcpdump

C.

SolarWinds

D.

netsh

Full Access
Question # 25

During which phase of the forensic process are tools and techniques used to extract information from the collected data?

A.

investigation

B.

examination

C.

reporting

D.

collection

Full Access
Question # 26

Which utility blocks a host portscan?

A.

HIDS

B.

sandboxing

C.

host-based firewall

D.

antimalware

Full Access
Question # 27

At a company party a guest asks questions about the company’s user account format and password complexity. How is this type of conversation classified?

A.

Phishing attack

B.

Password Revelation Strategy

C.

Piggybacking

D.

Social Engineering

Full Access
Question # 28

Refer to the exhibit.

A network administrator is investigating suspicious network activity by analyzing captured traffic. An engineer notices abnormal behavior and discovers that the default user agent is present in the headers of requests and data being transmitted What is occurring?

A.

indicators of denial-of-service attack due to the frequency of requests

B.

garbage flood attack attacker is sending garbage binary data to open ports

C.

indicators of data exfiltration HTTP requests must be plain text

D.

cache bypassing attack: attacker is sending requests for noncacheable content

Full Access
Question # 29

What is the difference between an attack vector and attack surface?

A.

An attack surface identifies vulnerabilities that require user input or validation; and an attack vector identifies vulnerabilities that are independent of user actions.

B.

An attack vector identifies components that can be exploited, and an attack surface identifies the potential path an attack can take to penetrate the network.

C.

An attack surface recognizes which network parts are vulnerable to an attack; and an attack vector identifies which attacks are possible with these vulnerabilities.

D.

An attack vector identifies the potential outcomes of an attack; and an attack surface launches an attack using several methods against the identified vulnerabilities.

Full Access
Question # 30

What should an engineer use to aid the trusted exchange of public keys between user tom0411976943 and dan1968754032?

A.

central key management server

B.

web of trust

C.

trusted certificate authorities

D.

registration authority data

Full Access
Question # 31

A company is using several network applications that require high availability and responsiveness, such that milliseconds of latency on network traffic is not acceptable. An engineer needs to analyze the network and identify ways to improve traffic movement to minimize delays. Which information must the engineer obtain for this analysis?

A.

total throughput on the interface of the router and NetFlow records

B.

output of routing protocol authentication failures and ports used

C.

running processes on the applications and their total network usage

D.

deep packet captures of each application flow and duration

Full Access
Question # 32

When trying to evade IDS/IPS devices, which mechanism allows the user to make the data incomprehensible without a specific key, certificate, or password?

A.

fragmentation

B.

pivoting

C.

encryption

D.

stenography

Full Access
Question # 33

Which information must an organization use to understand the threats currently targeting the organization?

A.

threat intelligence

B.

risk scores

C.

vendor suggestions

D.

vulnerability exposure

Full Access
Question # 34

What is a difference between SI EM and SOAR security systems?

A.

SOAR ingests numerous types of logs and event data infrastructure components and SIEM can fetch data from endpoint security software and external threat intelligence feeds

B.

SOAR collects and stores security data at a central point and then converts it into actionable intelligence, and SIEM enables SOC teams to automate and orchestrate manual tasks

C.

SIEM raises alerts in the event of detecting any suspicious activity, and SOAR automates investigation path workflows and reduces time spent on alerts

D.

SIEM combines data collecting, standardization, case management, and analytics for a defense-in-depth concept, and SOAR collects security data antivirus logs, firewall logs, and hashes of downloaded files

Full Access
Question # 35

What is an example of social engineering attacks?

A.

receiving an unexpected email from an unknown person with an attachment from someone in the same company

B.

receiving an email from human resources requesting a visit to their secure website to update contact information

C.

sending a verbal request to an administrator who knows how to change an account password

D.

receiving an invitation to the department’s weekly WebEx meeting

Full Access
Question # 36

Which type of data collection requires the largest amount of storage space?

A.

alert data

B.

transaction data

C.

session data

D.

full packet capture

Full Access
Question # 37

Which two elements are used for profiling a network? (Choose two.)

A.

session duration

B.

total throughput

C.

running processes

D.

listening ports

E.

OS fingerprint

Full Access
Question # 38

An engineer receives a security alert that traffic with a known TOR exit node has occurred on the network. What is the impact of this traffic?

A.

ransomware communicating after infection

B.

users downloading copyrighted content

C.

data exfiltration

D.

user circumvention of the firewall

Full Access
Question # 39

Which two elements of the incident response process are stated in NIST SP 800-61 r2? (Choose two.)

A.

detection and analysis

B.

post-incident activity

C.

vulnerability scoring

D.

vulnerability management

E.

risk assessment

Full Access
Question # 40

An engineer must compare NIST vs ISO frameworks The engineer deeded to compare as readable documentation and also to watch a comparison video review. Using Windows 10 OS. the engineer started a browser and searched for a NIST document and then opened a new tab in the same browser and searched for an ISO document for comparison

The engineer tried to watch the video, but there 'was an audio problem with OS so the engineer had to troubleshoot it At first the engineer started CMD and looked fee a driver path then locked for a corresponding registry in the registry editor The engineer enabled "Audiosrv" in task manager and put it on auto start and the problem was solved Which two components of the OS did the engineer touch? (Choose two)

A.

permissions

B.

PowerShell logs

C.

service

D.

MBR

E.

process and thread

Full Access
Question # 41

Refer to the exhibit.

Which component is identifiable in this exhibit?

A.

Trusted Root Certificate store on the local machine

B.

Windows PowerShell verb

C.

Windows Registry hive

D.

local service in the Windows Services Manager

Full Access
Question # 42

Which technology should be used to implement a solution that makes routing decisions based on HTTP header, uniform resource identifier, and SSL session ID attributes?

A.

AWS

B.

IIS

C.

Load balancer

D.

Proxy server

Full Access
Question # 43

Refer to the exhibit.

Which frame numbers contain a file that is extractable via TCP stream within Wireshark?

A.

7,14, and 21

B.

7 and 21

C.

14,16,18, and 19

D.

7 to 21

Full Access
Question # 44

STION NO: 102

Refer to the exhibit.

What is the potential threat identified in this Stealthwatch dashboard?

A.

A policy violation is active for host 10.10.101.24.

B.

A host on the network is sending a DDoS attack to another inside host.

C.

There are three active data exfiltration alerts.

D.

A policy violation is active for host 10.201.3.149.

Full Access
Question # 45

What is the principle of defense-in-depth?

A.

Agentless and agent-based protection for security are used.

B.

Several distinct protective layers are involved.

C.

Access control models are involved.

D.

Authentication, authorization, and accounting mechanisms are used.

Full Access
Question # 46

What is indicated by an increase in IPv4 traffic carrying protocol 41 ?

A.

additional PPTP traffic due to Windows clients

B.

unauthorized peer-to-peer traffic

C.

deployment of a GRE network on top of an existing Layer 3 network

D.

attempts to tunnel IPv6 traffic through an IPv4 network

Full Access
Question # 47

Refer to the exhibit.

Which type of log is displayed?

A.

IDS

B.

proxy

C.

NetFlow

D.

sys

Full Access
Question # 48

What is the difference between the ACK flag and the RST flag in the NetFlow log session?

A.

The RST flag confirms the beginning of the TCP connection, and the ACK flag responds when the data for the payload is complete

B.

The ACK flag confirms the beginning of the TCP connection, and the RST flag responds when the data for the payload is complete

C.

The RST flag confirms the receipt of the prior segment, and the ACK flag allows for the spontaneous termination of a connection

D.

The ACK flag confirms the receipt of the prior segment, and the RST flag allows for the spontaneous termination of a connection

Full Access
Question # 49

Which metric is used to capture the level of access needed to launch a successful attack?

A.

privileges required

B.

user interaction

C.

attack complexity

D.

attack vector

Full Access
Question # 50

What is the practice of giving employees only those permissions necessary to perform their specific role within an organization?

A.

least privilege

B.

need to know

C.

integrity validation

D.

due diligence

Full Access
Question # 51

Refer to the exhibit. An employee received an email from an unknown sender with an attachment and reported it as a phishing attempt. An engineer uploaded the file to Cuckoo for further analysis. What should an engineer interpret from the provided Cuckoo report?

A.

Win32.polip.a.exe is an executable file and should be flagged as malicious.

B.

The file is clean and does not represent a risk.

C.

Cuckoo cleaned the malicious file and prepared it for usage.

D.

MD5 of the file was not identified as malicious.

Full Access
Question # 52

Which action matches the weaponization step of the Cyber Kill Chain model?

A.

Scan a host to find open ports and vulnerabilities

B.

Construct the appropriate malware and deliver it to the victim.

C.

Test and construct the appropriate malware to launch the attack

D.

Research data on a specific vulnerability

Full Access
Question # 53

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

Full Access
Question # 54

What is threat hunting?

A.

Managing a vulnerability assessment report to mitigate potential threats.

B.

Focusing on proactively detecting possible signs of intrusion and compromise.

C.

Pursuing competitors and adversaries to infiltrate their system to acquire intelligence data.

D.

Attempting to deliberately disrupt servers by altering their availability

Full Access
Question # 55

An engineer needs to fetch logs from a proxy server and generate actual events according to the data received. Which technology should the engineer use to accomplish this task?

A.

Firepower

B.

Email Security Appliance

C.

Web Security Appliance

D.

Stealthwatch

Full Access
Question # 56

Why should an engineer use a full packet capture to investigate a security breach?

A.

It captures the TCP flags set within each packet for the engineer to focus on suspicious packets to identify malicious activity

B.

It collects metadata for the engineer to analyze, including IP traffic packet data that is sorted, parsed, and indexed.

C.

It provides the full TCP streams for the engineer to follow the metadata to identify the incoming threat.

D.

It reconstructs the event allowing the engineer to identify the root cause by seeing what took place during the breach

Full Access
Question # 57

What is the impact of encryption?

A.

Confidentiality of the data is kept secure and permissions are validated

B.

Data is accessible and available to permitted individuals

C.

Data is unaltered and its integrity is preserved

D.

Data is secure and unreadable without decrypting it

Full Access
Question # 58

What is the relationship between a vulnerability and a threat?

A.

A threat exploits a vulnerability

B.

A vulnerability is a calculation of the potential loss caused by a threat

C.

A vulnerability exploits a threat

D.

A threat is a calculation of the potential loss caused by a vulnerability

Full Access
Question # 59

A SOC analyst detected connections to known C&C and port scanning activity to main HR database servers from one of the HR endpoints via Cisco StealthWatch. What are the two next steps of the SOC team according to the NISTSP800-61 incident handling process? (Choose two)

A.

Isolate affected endpoints and take disk images for analysis

B.

Provide security awareness training to HR managers and employees

C.

Block connection to this C&C server on the perimeter next-generation firewall

D.

Update antivirus signature databases on affected endpoints to block connections to C&C

E.

Detect the attack vector and analyze C&C connections

Full Access
Question # 60

An engineer must configure network systems to detect command-and-control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology must be used to accomplish this task?

A.

static IP addresses

B.

signatures

C.

digital certificates

D.

cipher suite

Full Access
Question # 61

Refer to the exhibit.

Which application-level protocol is being targeted?

A.

HTTPS

B.

FTP

C.

HTTP

D.

TCP

Full Access
Question # 62

What ate two categories of DDoS attacks? (Choose two.)

A.

split brain

B.

scanning

C.

phishing

D.

reflected

E.

direct

Full Access
Question # 63

An employee received an email from a colleague’s address asking for the password for the domain controller. The employee noticed a missing letter within the sender’s address. What does this incident describe?

A.

brute-force attack

B.

insider attack

C.

shoulder surfing

D.

social engineering

Full Access
Question # 64

Refer to the exhibit.

A suspicious IP address is tagged by Threat Intelligence as a brute-force attempt source After the attacker produces many of failed login entries, it successfully compromises the account. Which stakeholder is responsible for the incident response detection step?

A.

employee 5

B.

employee 3

C.

employee 4

D.

employee 2

Full Access
Question # 65

A security analyst notices a sudden surge of incoming traffic and detects unknown packets from unknown senders After further investigation, the analyst learns that customers claim that they cannot access company servers According to NIST SP800-61, in which phase of the incident response process is the analyst?

A.

post-incident activity

B.

detection and analysis

C.

preparation

D.

containment, eradication, and recovery

Full Access
Question # 66

An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)

A.

SOX

B.

PII

C.

PHI

D.

PCI

E.

copyright

Full Access
Question # 67

Which two measures are used by the defense-m-depth strategy? (Choose two)

A.

Bridge the single connection into multiple.

B.

Divide the network into parts

C.

Split packets into pieces.

D.

Reduce the load on network devices.

E.

Implement the patch management process

Full Access
Question # 68

Refer to the exhibit.

What should be interpreted from this packet capture?

A.

81.179.179.69 is sending a packet from port 80 to port 50272 of IP address 192.168.122.100 using UDP protocol.

B.

192.168.122.100 is sending a packet from port 50272 to port 80 of IP address 81.179.179.69 using TCP protocol.

C.

192.168.122.100 is sending a packet from port 80 to port 50272 of IP address 81.179.179.69 using UDP protocol.

D.

81.179.179.69 is sending a packet from port 50272 to port 80 of IP address 192.168.122.100 using TCP UDP protocol.

Full Access
Question # 69

According to the NIST SP 800-86. which two types of data are considered volatile? (Choose two.)

A.

swap files

B.

temporary files

C.

login sessions

D.

dump files

E.

free space

Full Access
Question # 70

Refer to the exhibit.

An engineer is reviewing a Cuckoo report of a file. What must the engineer interpret from the report?

A.

The file will appear legitimate by evading signature-based detection.

B.

The file will not execute its behavior in a sandbox environment to avoid detection.

C.

The file will insert itself into an application and execute when the application is run.

D.

The file will monitor user activity and send the information to an outside source.

Full Access
Question # 71

Which type of verification consists of using tools to compute the message digest of the original and copied data, then comparing the similarity of the digests?

A.

evidence collection order

B.

data integrity

C.

data preservation

D.

volatile data collection

Full Access
Question # 72

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

Full Access
Question # 73

Refer to the exhibit.

What is occurring in this network?

A.

ARP cache poisoning

B.

DNS cache poisoning

C.

MAC address table overflow

D.

MAC flooding attack

Full Access
Question # 74

Which attack method is being used when an attacker tries to compromise a network with an authentication system that uses only 4-digit numeric passwords and no username?

A.

SQL injection

B.

dictionary

C.

replay

D.

cross-site scripting

Full Access
Question # 75

How does an SSL certificate impact security between the client and the server?

A.

by enabling an authenticated channel between the client and the server

B.

by creating an integrated channel between the client and the server

C.

by enabling an authorized channel between the client and the server

D.

by creating an encrypted channel between the client and the server

Full Access
Question # 76

Which security model assumes an attacker within and outside of the network and enforces strict verification before connecting to any system or resource within the organization?

A.

Biba

B.

Object-capability

C.

Take-Grant

D.

Zero Trust

Full Access
Question # 77

Refer to the exhibit.

What is occurring in this network traffic?

A.

High rate of SYN packets being sent from a multiple source towards a single destination IP.

B.

High rate of ACK packets being sent from a single source IP towards multiple destination IPs.

C.

Flood of ACK packets coming from a single source IP to multiple destination IPs.

D.

Flood of SYN packets coming from a single source IP to a single destination IP.

Full Access
Question # 78

Which attack is the network vulnerable to when a stream cipher like RC4 is used twice with the same key?

A.

forgery attack

B.

plaintext-only attack

C.

ciphertext-only attack

D.

meet-in-the-middle attack

Full Access
Question # 79

A company receptionist received a threatening call referencing stealing assets and did not take any action assuming it was a social engineering attempt. Within 48 hours, multiple assets were breached, affecting the confidentiality of sensitive information. What is the threat actor in this incident?

A.

company assets that are threatened

B.

customer assets that are threatened

C.

perpetrators of the attack

D.

victims of the attack

Full Access
Question # 80

Refer to the exhibit. Where is the executable file?

A.

info

B.

tags

C.

MIME

D.

name

Full Access
Question # 81

Which principle is being followed when an analyst gathers information relevant to a security incident to determine the appropriate course of action?

A.

decision making

B.

rapid response

C.

data mining

D.

due diligence

Full Access
Question # 82

A malicious file has been identified in a sandbox analysis tool.

Which piece of information is needed to search for additional downloads of this file by other hosts?

A.

file header type

B.

file size

C.

file name

D.

file hash value

Full Access
Question # 83

A security specialist notices 100 HTTP GET and POST requests for multiple pages on the web servers. The agent in the requests contains PHP code that, if executed, creates and writes to a new PHP file on the webserver. Which event category is described?

A.

reconnaissance

B.

action on objectives

C.

installation

D.

exploitation

Full Access
Question # 84

How does certificate authority impact a security system?

A.

It authenticates client identity when requesting SSL certificate

B.

It validates domain identity of a SSL certificate

C.

It authenticates domain identity when requesting SSL certificate

D.

It validates client identity when communicating with the server

Full Access
Question # 85

Refer to the exhibit.

What is occurring?

A.

Cross-Site Scripting attack

B.

XML External Entitles attack

C.

Insecure Deserialization

D.

Regular GET requests

Full Access
Question # 86

What are two denial of service attacks? (Choose two.)

A.

MITM

B.

TCP connections

C.

ping of death

D.

UDP flooding

E.

code red

Full Access
Question # 87

Drag and drop the security concept on the left onto the example of that concept on the right.

Full Access
Question # 88

Refer to the exhibit Drag and drop the element names from the left onto the corresponding pieces of the PCAP file on the right.

Full Access
Question # 89

What is obtained using NetFlow?

A.

session data

B.

application logs

C.

network downtime report

D.

full packet capture

Full Access
Question # 90

Which two components reduce the attack surface on an endpoint? (Choose two.)

A.

secure boot

B.

load balancing

C.

increased audit log levels

D.

restricting USB ports

E.

full packet captures at the endpoint

Full Access
Question # 91

An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)

A.

management and reporting

B.

traffic filtering

C.

adaptive AVC

D.

metrics collection and exporting

E.

application recognition

Full Access
Question # 92

Refer to the exhibit.

What does this output indicate?

A.

HTTPS ports are open on the server.

B.

SMB ports are closed on the server.

C.

FTP ports are open on the server.

D.

Email ports are closed on the server.

Full Access
Question # 93

Which evasion technique is indicated when an intrusion detection system begins receiving an abnormally high volume of scanning from numerous sources?

A.

resource exhaustion

B.

tunneling

C.

traffic fragmentation

D.

timing attack

Full Access