200-201 Cbrops Dumps
200-201 Cbrops Dumps
https://www.2passeasy.com/dumps/200-201/
NEW QUESTION 1
What is a difference between an inline and a tap mode traffic monitoring?
A. Inline monitors traffic without examining other devices, while a tap mode tags traffic and examines the data from monitoring devices.
B. Tap mode monitors traffic direction, while inline mode keeps packet data as it passes through the monitoring devices.
C. Tap mode monitors packets and their content with the highest speed, while the inline mode draws a packet path for analysis.
D. Inline mode monitors traffic path, examining any traffic at a wire speed, while a tap mode monitors traffic as it crosses the network.
Answer: D
NEW QUESTION 2
Which of these describes SOC metrics in relation to security incidents?
Answer: A
NEW QUESTION 3
Refer to the exhibit.
Answer: C
Explanation:
https://docs.microsoft.com/en-us/windows/win32/sysinfo/registry-hives
https://ldapwiki.com/wiki/HKEY_LOCAL_MACHINE#:~:text=HKEY_LOCAL_MACHINE%20Windows%2
NEW QUESTION 4
What causes events on a Windows system to show Event Code 4625 in the log messages?
Answer: B
NEW QUESTION 5
An analyst received a ticket regarding a degraded processing capability for one of the HR department's servers. On the same day, an engineer noticed a disabled
antivirus software and was not able to determine when or why it occurred. According to the NIST Incident Handling Guide, what is the next phase of this
investigation?
A. Recovery
B. Detection
C. Eradication
D. Analysis
Answer: B
NEW QUESTION 6
What is an advantage of symmetric over asymmetric encryption?
Answer: D
NEW QUESTION 7
Refer to the exhibit.
Drag and drop the element name from the left onto the correct piece of the PCAP file on the right.
A. Mastered
B. Not Mastered
Answer: A
Explanation:
NEW QUESTION 8
What is a collection of compromised machines that attackers use to carry out a DDoS attack?
A. subnet
B. botnet
C. VLAN
D. command and control
Answer: B
NEW QUESTION 9
How does certificate authority impact a security system?
Answer: B
NEW QUESTION 10
An analyst is using the SIEM platform and must extract a custom property from a Cisco device and capture the phrase, "File: Clean." Which regex must the analyst
import?
A. File: Clean
B. ^Parent File Clean$
C. File: Clean (.*)
D. ^File: Clean$
Answer: A
NEW QUESTION 10
Refer to the exhibit.
An engineer received an event log file to review. Which technology generated the log?
A. NetFlow
B. proxy
C. firewall
D. IDS/IPS
Answer: C
NEW QUESTION 14
What describes a buffer overflow attack?
Answer: C
NEW QUESTION 15
What should a security analyst consider when comparing inline traffic interrogation with traffic tapping to determine which approach to use in the network?
Answer: A
Explanation:
A network TAP is a simple device that connects directly to the cabling infrastructure to split or copy packets for use in analysis, security, or general network
management
NEW QUESTION 19
An automotive company provides new types of engines and special brakes for rally sports cars. The company has a database of inventions and patents for their
engines and technical information Customers can access the database through the company's website after they register and identify themselves. Which type of
protected data is accessed by customers?
A. IP data
B. PII data
C. PSI data
D. PHI data
Answer: B
NEW QUESTION 23
Which evasion technique is indicated when an intrusion detection system begins receiving an abnormally high volume of scanning from numerous sources?
A. resource exhaustion
B. tunneling
C. traffic fragmentation
D. timing attack
Answer: A
Explanation:
Resource exhaustion is a type of denial-of-service attack; however, it can also be used to evade detection by security defenses. A simple definition of resource
exhaustion is “consuming the resources necessary to
perform an action.” Cisco CyberOps Associate CBROPS 200-201 Official Cert Guide
NEW QUESTION 26
Refer to the exhibit.
An engineer received a ticket about a slowed-down web application The engineer runs the #netstat -an command. How must the engineer interpret the results?
Answer: C
NEW QUESTION 28
Which two elements are assets in the role of attribution in an investigation? (Choose two.)
A. context
B. session
C. laptop
D. firewall logs
E. threat actor
Answer: CD
Explanation:
The following are some factors that are used during attribution in an investigation: Assets, Threat actor, Indicators of Compromise (IoCs), Indicators of Attack
(IoAs), Chain of custody Asset: This factor identifies which assets were compromised by a threat actor or hacker. An example of an asset can be an organization's
domain controller (DC) that runs Active Directory Domain Services (AD DS). AD is a service that allows an administrator to manage user accounts, user groups,
and policies across a Microsoft Windows environment. Keep in mind that an asset is anything that has value to an organization; it can be something physical,
digital, or even people. Cisco Certified CyberOps Associate 200-201 Certification Guide
NEW QUESTION 29
Which piece of information is needed for attribution in an investigation?
Answer: C
Explanation:
Actually this is the most important thing: know who, what, how, why, etc.. attack the network.
NEW QUESTION 33
Which action should be taken if the system is overwhelmed with alerts when false positives and false negatives are compared?
Answer: A
Explanation:
Traditional intrusion detection system (IDS) and intrusion prevention system (IPS) devices need to be tuned to avoid false positives and false negatives. Next-
generation IPSs do not need the same level of tuning compared to traditional IPSs. Also, you can obtain much deeper reports and functionality, including advanced
malware protection and retrospective analysis to see what happened after an attack took place. Ref: Cisco CyberOps Associate CBROPS 200-201 Official Cert
Guide
NEW QUESTION 34
Which signature impacts network traffic by causing legitimate traffic to be blocked?
A. false negative
B. true positive
C. true negative
D. false positive
Answer: D
NEW QUESTION 38
Refer to the exhibit.
An analyst was given a PCAP file, which is associated with a recent intrusion event in the company FTP server Which display filters should the analyst use to filter
the FTP traffic?
A. dstport == FTP
B. tcp.port==21
C. tcpport = FTP
D. dstport = 21
Answer: B
NEW QUESTION 40
An engineer discovered a breach, identified the threat’s entry point, and removed access. The engineer was able to identify the host, the IP address of the threat
actor, and the application the threat actor targeted. What is the next step the engineer should take according to the NIST SP 800-61 Incident handling guide?
Answer: A
Explanation:
Per: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2.pdf
NEW QUESTION 42
Refer to the exhibit.
Which two elements in the table are parts of the 5-tuple? (Choose two.)
A. First Packet
B. Initiator User
C. Ingress Security Zone
D. Source Port
E. Initiator IP
Answer: DE
NEW QUESTION 44
What are two differences in how tampered and untampered disk images affect a security incident? (Choose two.)
Answer: AE
Explanation:
Cert Guide by Omar Santos, Chapter 9 - Introduction to digital Forensics. "When you collect evidence, you must protect its integrity. This involves making sure that
nothing is added to the evidence and that nothing is deleted or destroyed (this is known as evidence preservation)."
NEW QUESTION 48
Which list identifies the information that the client sends to the server in the negotiation phase of the TLS handshake?
Answer: C
NEW QUESTION 50
Which two components reduce the attack surface on an endpoint? (Choose two.)
A. secure boot
B. load balancing
C. increased audit log levels
D. restricting USB ports
E. full packet captures at the endpoint
Answer: AD
NEW QUESTION 55
Which information must an organization use to understand the threats currently targeting the organization?
A. threat intelligence
B. risk scores
C. vendor suggestions
D. vulnerability exposure
Answer: A
NEW QUESTION 58
What describes the concept of data consistently and readily being accessible for legitimate users?
A. integrity
B. availability
C. accessibility
D. confidentiality
Answer: B
NEW QUESTION 62
Which type of data consists of connection level, application-specific records generated from network traffic?
A. transaction data
B. location data
C. statistical data
D. alert data
Answer: A
NEW QUESTION 66
According to the September 2020 threat intelligence feeds a new malware called Egregor was introduced and used in many attacks. Distnbution of Egregor is
pnmanly through a Cobalt Strike that has been installed on victim's workstations using RDP exploits Malware exfiltrates the victim's data to a command and control
server. The data is used to force victims pay or lose it by publicly releasing it. Which type of attack is described?
A. malware attack
B. ransomware attack
C. whale-phishing
D. insider threat
Answer: B
NEW QUESTION 71
The security team has detected an ongoing spam campaign targeting the organization. The team's approach is to push back the cyber kill chain and mitigate
ongoing incidents. At which phase of the cyber kill chain should the security team mitigate this type of attack?
A. actions
B. delivery
C. reconnaissance
D. installation
Answer: B
NEW QUESTION 75
One of the objectives of information security is to protect the CIA of information and systems. What does CIA mean in this context?
Answer: D
NEW QUESTION 76
What is an example of social engineering attacks?
A. receiving an unexpected email from an unknown person with an attachment from someone in the same company
B. receiving an email from human resources requesting a visit to their secure website to update contact information
C. sending a verbal request to an administrator who knows how to change an account password
D. receiving an invitation to the department’s weekly WebEx meeting
Answer: C
NEW QUESTION 79
Which evasion technique is a function of ransomware?
Answer: B
NEW QUESTION 82
An engineer runs a suspicious file in a sandbox analysis tool to see the outcome. The analysis report shows that outbound callouts were made post infection.
Which two pieces of information from the analysis report are needed to investigate the callouts? (Choose two.)
A. signatures
B. host IP addresses
C. file size
D. dropped files
E. domain names
Answer: BE
NEW QUESTION 87
An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that
external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and
product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)
A. SOX
B. PII
C. PHI
D. PCI
E. copyright
Answer: BC
NEW QUESTION 90
Refer to the exhibit.
A security analyst is investigating unusual activity from an unknown IP address Which type of evidence is this file1?
A. indirect evidence
B. best evidence
C. corroborative evidence
D. direct evidence
Answer: A
NEW QUESTION 92
Which type of access control depends on the job function of the user?
Answer: C
NEW QUESTION 93
Refer to the exhibit.
A. 81.179.179.69 is sending a packet from port 80 to port 50272 of IP address 192.168.122.100 using UDP protocol.
B. 192.168.122.100 is sending a packet from port 50272 to port 80 of IP address 81.179.179.69 using TCP protocol.
C. 192.168.122.100 is sending a packet from port 80 to port 50272 of IP address 81.179.179.69 using UDP protocol.
D. 81.179.179.69 is sending a packet from port 50272 to port 80 of IP address 192.168.122.100 using TCP UDP protocol.
Answer: B
NEW QUESTION 97
A security analyst notices a sudden surge of incoming traffic and detects unknown packets from unknown senders After further investigation, the analyst learns
that customers claim that they cannot access company servers According to NIST SP800-61, in which phase of the incident response process is the analyst?
A. post-incident activity
B. detection and analysis
C. preparation
D. containment, eradication, and recovery
Answer: B
A. IP address 192.168.88 12 is communicating with 192 168 88 149 with a source port 74 to destination port 49098 using TCP protocol
B. IP address 192.168.88.12 is communicating with 192 168 88 149 with a source port 49098 to destination port 80 using TCP protocol.
C. IP address 192.168.88.149 is communicating with 192.168 88.12 with a source port 80 to destination port 49098 using TCP protocol.
D. IP address 192.168.88.149 is communicating with 192.168.88.12 with a source port 49098 to destination port 80 using TCP protocol.
Answer: B
A. The average time the SOC takes to register and assign the incident.
B. The total incident escalations per week.
C. The average time the SOC takes to detect and resolve the incident.
D. The total incident escalations per month.
Answer: C
A. internet
B. transport
C. application
D. data link
Answer: C
Explanation:
Deep packet inspection is a form of packet filtering usually carried out as a function of your firewall. It is applied at the Open Systems Interconnection's application
layer. Deep packet inspection evaluates the contents of a packet that is going through a checkpoint.
Answer: A
Explanation:
HIDS is capable of monitoring the internals of a computing system as well as the network packets on its network interfaces. Host-based firewall is a piece of
software running on a single Host that can restrict incoming and outgoing Network activity for that host only.
A. CSIRT
B. PSIRT
C. public affairs
D. management
Answer: D
A. split brain
B. scanning
C. phishing
D. reflected
E. direct
Answer: DE
A. port scanning
B. man-in-the-middle
C. command injection
D. denial of service
Answer: B
A. TCP connections
B. ping of death
C. man-in-the-middle
D. code-red
E. UDP flooding
Answer: BE
A. Add space to the existing partition and lower the retention penod.
B. Use FAT32 to exceed the limit of 4 GB.
C. Use the Ext4 partition because it can hold files up to 16 TB.
D. Use NTFS partition for log file containment
Answer: D
A. swap files
B. temporary files
C. login sessions
D. dump files
E. free space
Answer: CE
A. privilege escalation
B. DDoS attack
C. phishing
D. man-in-the-middle
E. pharming
Answer: CE
A. forgery attack
B. plaintext-only attack
C. ciphertext-only attack
D. meet-in-the-middle attack
Answer: C
Answer: C
An engineer is reviewing a Cuckoo report of a file. What must the engineer interpret from the report?
Answer: B
Answer: C
Answer: C
A. Mastered
B. Not Mastered
Answer: A
Explanation:
Table Description automatically generated
A. SSH
B. TCP
C. TLS
D. HTTP
Answer: D
During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events Which technology provided these logs?
A. antivirus
B. proxy
C. IDS/IPS
D. firewall
Answer: D
A. colo?ur
B. col[08]+our
C. colou?r
D. col[09]+our
Answer: C
A. fragmentation
B. pivoting
C. encryption
D. stenography
Answer: C
Explanation:
https://techdifferences.com/difference-between-steganography-and-cryptography.html#:~:text=The%20steganog
Answer: C
Explanation:
An attack surface is the total sum of vulnerabilities that can be exploited to carry out a security attack. Attack surfaces can be physical or digital. The term attack
surface is often confused with the term attack vector, but they are not the same thing. The surface is what is being attacked; the vector is the means by which an
intruder gains access.
Answer: D
Answer: D
Explanation:
The disk image must be intact for forensics analysis. As a cybersecurity professional, you may be given the task of capturing an image of a disk in a forensic
manner. Imagine a security incident has occurred on a system and you are required to perform some forensic investigation to determine who and what caused the
attack. Additionally, you want to ensure the data that was captured is not tampered with or modified during the creation of a disk image process. Ref: Cisco
Certified CyberOps Associate 200-201 Certification Guide
A. True positives affect security as no alarm is raised when an attack has taken place, resulting in a potential breach.
B. True positive alerts are blocked by mistake as potential attacks affecting application availability.
C. False positives affect security as no alarm is raised when an attack has taken place, resulting in a potential breach.
D. False positive alerts are blocked by mistake as potential attacks affecting application availability.
Answer: C
Answer: B
A. malware author
B. threat actor
C. bug bounty hunter
D. direct competitor
Answer: B
A. transaction data
B. statistical data
C. session data
D. full packet capture
Answer: D
A. an organizational approach to events that could lead to asset loss or disruption of operations
B. an organizational approach to security management to ensure a service lifecycle and continuous improvements
C. an organizational approach to disaster recovery and timely restoration of operational services
D. an organizational approach to system backup and data archiving aligned to regulations
Answer: C
A. Base64 encoding
B. TLS encryption
C. SHA-256 hashing
D. ROT13 encryption
Answer: B
Explanation:
ROT13 is considered weak encryption and is not used with TLS (HTTPS:443). Source: https://en.wikipedia.org/wiki/ROT13
Answer: A
Answer: D
Explanation:
A certificate authority is a computer or entity that creates and issues digital certificates. CA do not "authenticate" it validates. "D" is wrong because The digital
certificate validate a user. CA --> DC --> user, server or whatever.
A. ^ (?:[0-9]{1,3}\.){3}[0-9]{1,3}
B. ^ (?:[0-9]f1,3}\.){1,4}
C. ^ (?:[0-9]{1,3}\.)'
D. ^ ([0-9]-{3})
Answer: A
A. Nagios
B. CAINE
C. Hydra
D. Wireshark
Answer: D
A. Biba
B. Object-capability
C. Take-Grant
D. Zero Trust
Answer: D
Explanation:
Zero Trust security is an IT security model that requires strict identity verification for every person and device trying to access resources on a private network,
regardless of whether they are sitting within or outside of the network perimeter.
Which frame numbers contain a file that is extractable via TCP stream within Wireshark?
A. 7,14, and 21
B. 7 and 21
C. 14,16,18, and 19
D. 7 to 21
Answer: B
A. port scan
B. SYN flood
C. man-in-the-middle
D. phishing
E. teardrop
Answer: BC
Visit Our Site to Purchase the Full Set of Actual 200-201 Exam Questions With Answers.
We Also Provide Practice Exam Software That Simulates Real Exam Environment And Has Many Self-Assessment Features. Order the
200-201 Product From:
https://www.2passeasy.com/dumps/200-201/
* 200-201 Most Realistic Questions that Guarantee you a Pass on Your FirstTry
* 200-201 Practice Test Questions in Multiple Choice Formats and Updatesfor 1 Year