Labour Day Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 713PS592

200-201 Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) Questions and Answers

Questions 4

Drag and drop the technology on the left onto the data type the technology provides on the right.

200-201 Question 4

Options:

Buy Now
Questions 5

Refer to the exhibit.

200-201 Question 5

Drag and drop the element name from the left onto the correct piece of the PCAP file on the right.

200-201 Question 5

Options:

Buy Now
Questions 6

What is a collection of compromised machines that attackers use to carry out a DDoS attack?

Options:

A.

subnet

B.

botnet

C.

VLAN

D.

command and control

Buy Now
Questions 7

What is sliding window anomaly detection?

Options:

A.

Detect changes in operations and management processes.

B.

Identify uncommon patterns that do not fit usual behavior.

C.

Define response times for requests for owned applications.

D.

Apply lowest privilege/permission level to software

Buy Now
Questions 8

Refer to the exhibit.

200-201 Question 8

An engineer is analyzing a PCAP file after a recent breach An engineer identified that the attacker used an aggressive ARP scan to scan the hosts and found web and SSH servers. Further analysis showed several SSH Server Banner and Key Exchange Initiations. The engineer cannot see the exact data being transmitted over an encrypted channel and cannot identify how the attacker gained access How did the attacker gain access?

Options:

A.

by using the buffer overflow in the URL catcher feature for SSH

B.

by using an SSH Tectia Server vulnerability to enable host-based authentication

C.

by using an SSH vulnerability to silently redirect connections to the local host

D.

by using brute force on the SSH service to gain access

Buy Now
Questions 9

What ate two categories of DDoS attacks? (Choose two.)

Options:

A.

split brain

B.

scanning

C.

phishing

D.

reflected

E.

direct

Buy Now
Questions 10

Which technology on a host is used to isolate a running application from other applications?

Options:

A.

sandbox

B.

application allow list

C.

application block list

D.

host-based firewall

Buy Now
Questions 11

What is a difference between signature-based and behavior-based detection?

Options:

A.

Signature-based identifies behaviors that may be linked to attacks, while behavior-based has a predefined set of rules to match before an alert.

B.

Behavior-based identifies behaviors that may be linked to attacks, while signature-based has a predefined set of rules to match before an alert.

C.

Behavior-based uses a known vulnerability database, while signature-based intelligently summarizes existing data.

D.

Signature-based uses a known vulnerability database, while behavior-based intelligently summarizes existing data.

Buy Now
Questions 12

An organization that develops high-end technology is going through an internal audit The organization uses two databases The main database stores patent information and a secondary database stores employee names and contact information A compliance team is asked to analyze the infrastructure and identify protected data Which two types of protected data should be identified? (Choose two)

Options:

A.

Personally Identifiable Information (Pll)

B.

Payment Card Industry (PCI)

C.

Protected Hearth Information (PHI)

D.

Intellectual Property (IP)

E.

Sarbanes-Oxley (SOX)

Buy Now
Questions 13

An engineer received an alert affecting the degraded performance of a critical server Analysis showed a heavy CPU and memory load What is the next step the engineer should take to investigate this resource usage7

Options:

A.

Run "ps -ef to understand which processes are taking a high amount of resources

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server

C.

Run "ps -m" to capture the existing state of daemons and map the required processes to find the gap

D.

Run "ps -d" to decrease the priority state of high-load processes to avoid resource exhaustion

Buy Now
Questions 14

What is the difference between the rule-based detection when compared to behavioral detection?

Options:

A.

Rule-Based detection is searching for patterns linked to specific types of attacks, while behavioral is identifying per signature.

B.

Rule-Based systems have established patterns that do not change with new data, while behavioral changes.

C.

Behavioral systems are predefined patterns from hundreds of users, while Rule-Based only flags potentially abnormal patterns using signatures.

D.

Behavioral systems find sequences that match a particular attack signature, while Rule-Based identifies potential attacks.

Buy Now
Questions 15

How does a certificate authority impact security?

Options:

A.

It validates client identity when communicating with the server.

B.

It authenticates client identity when requesting an SSL certificate.

C.

It authenticates domain identity when requesting an SSL certificate.

D.

It validates the domain identity of the SSL certificate.

Buy Now
Questions 16

An engineer received an alert affecting the degraded performance of a critical server. Analysis showed a heavy CPU and memory load. What is the next step the engineer should take to investigate this resource usage?

Options:

A.

Run "ps -d" to decrease the priority state of high load processes to avoid resource exhaustion.

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server.

C.

Run "ps -ef" to understand which processes are taking a high amount of resources.

D.

Run "ps -m" to capture the existing state of daemons and map required processes to find the gap.

Buy Now
Questions 17

What are two social engineering techniques? (Choose two.)

Options:

A.

privilege escalation

B.

DDoS attack

C.

phishing

D.

man-in-the-middle

E.

pharming

Buy Now
Questions 18

Which piece of information is needed for attribution in an investigation?

Options:

A.

proxy logs showing the source RFC 1918 IP addresses

B.

RDP allowed from the Internet

C.

known threat actor behavior

D.

802.1x RADIUS authentication pass arid fail logs

Buy Now
Questions 19

Which type of attack is a blank email with the subject "price deduction" that contains a malicious attachment?

Options:

A.

man-in-the-middle attack

B.

smishing

C.

phishing attack

D.

integrity violation

Buy Now
Questions 20

Refer to the exhibit.

200-201 Question 20

What must be interpreted from this packet capture?

Options:

A.

IP address 192.168.88 12 is communicating with 192 168 88 149 with a source port 74 to destination port 49098 using TCP protocol

B.

IP address 192.168.88.12 is communicating with 192 168 88 149 with a source port 49098 to destination port 80 using TCP protocol.

C.

IP address 192.168.88.149 is communicating with 192.168 88.12 with a source port 80 to destination port 49098 using TCP protocol.

D.

IP address 192.168.88.149 is communicating with 192.168.88.12 with a source port 49098 to destination port 80 using TCP protocol.

Buy Now
Questions 21

Which technology prevents end-device to end-device IP traceability?

Options:

A.

encryption

B.

load balancing

C.

NAT/PAT

D.

tunneling

Buy Now
Questions 22

What is the difference between statistical detection and rule-based detection models?

Options:

A.

Rule-based detection involves the collection of data in relation to the behavior of legitimate users over a period of time

B.

Statistical detection defines legitimate data of users over a period of time and rule-based detection defines it on an IF/THEN basis

C.

Statistical detection involves the evaluation of an object on its intended actions before it executes that behavior

D.

Rule-based detection defines legitimate data of users over a period of time and statistical detection defines it on an IF/THEN basis

Buy Now
Questions 23

An engineer needs to configure network systems to detect command and control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology should be used to accomplish the task?

Options:

A.

digital certificates

B.

static IP addresses

C.

signatures

D.

cipher suite

Buy Now
Questions 24

Refer to the exhibit.

200-201 Question 24

What is the potential threat identified in this Stealthwatch dashboard?

Options:

A.

Host 10.201.3.149 is sending data to 152.46.6.91 using TCP/443.

B.

Host 152.46.6.91 is being identified as a watchlist country for data transfer.

C.

Traffic to 152.46.6.149 is being denied by an Advanced Network Control policy.

D.

Host 10.201.3.149 is receiving almost 19 times more data than is being sent to host 152.46.6.91.

Buy Now
Questions 25

Refer to the exhibit.

200-201 Question 25

Which application-level protocol is being targeted?

Options:

A.

HTTPS

B.

FTP

C.

HTTP

D.

TCP

Buy Now
Questions 26

What describes the concept of data consistently and readily being accessible for legitimate users?

Options:

A.

integrity

B.

availability

C.

accessibility

D.

confidentiality

Buy Now
Questions 27

Which tool gives the ability to see session data in real time?

Options:

A.

tcpdstat

B.

trafdump

C.

tcptrace

D.

trafshow

Buy Now
Questions 28

What are the two characteristics of the full packet captures? (Choose two.)

Options:

A.

Identifying network loops and collision domains.

B.

Troubleshooting the cause of security and performance issues.

C.

Reassembling fragmented traffic from raw data.

D.

Detecting common hardware faults and identify faulty assets.

E.

Providing a historical record of a network transaction.

Buy Now
Questions 29

What are the two differences between stateful and deep packet inspection? (Choose two )

Options:

A.

Stateful inspection is capable of TCP state tracking, and deep packet filtering checks only TCP source and destination ports

B.

Deep packet inspection is capable of malware blocking, and stateful inspection is not

C.

Deep packet inspection operates on Layer 3 and 4. and stateful inspection operates on Layer 3 of the OSI model

D.

Deep packet inspection is capable of TCP state monitoring only, and stateful inspection can inspect TCP and UDP.

E.

Stateful inspection is capable of packet data inspections, and deep packet inspection is not

Buy Now
Questions 30

Refer to the exhibit.

200-201 Question 30

Which kind of attack method is depicted in this string?

Options:

A.

cross-site scripting

B.

man-in-the-middle

C.

SQL injection

D.

denial of service

Buy Now
Questions 31

What describes the impact of false-positive alerts compared to false-negative alerts?

Options:

A.

A false negative is alerting for an XSS attack. An engineer investigates the alert and discovers that an XSS attack happened A false positive is when an XSS attack happens and no alert is raised

B.

A false negative is a legitimate attack triggering a brute-force alert. An engineer investigates the alert and finds out someone intended to break into the system A false positive is when no alert and no attack is occurring

C.

A false positive is an event alerting for a brute-force attack An engineer investigates the alert and discovers that a legitimate user entered the wrong credential several times A false negative is when a threat actor tries to brute-force attack a system and no alert is raised.

D.

A false positive is an event alerting for an SQL injection attack An engineer investigates the alert and discovers that an attack attempt was blocked by IPS A false negative is when the attack gets detected but succeeds and results in a breach.

Buy Now
Questions 32

What is obtained using NetFlow?

Options:

A.

session data

B.

application logs

C.

network downtime report

D.

full packet capture

Buy Now
Questions 33

What is rule-based detection when compared to statistical detection?

Options:

A.

proof of a user's identity

B.

proof of a user's action

C.

likelihood of user's action

D.

falsification of a user's identity

Buy Now
Questions 34

An organization's security team has detected network spikes coming from the internal network. An investigation has concluded that the spike in traffic was from intensive network scanning How should the analyst collect the traffic to isolate the suspicious host?

Options:

A.

by most active source IP

B.

by most used ports

C.

based on the protocols used

D.

based on the most used applications

Buy Now
Questions 35

Which evasion method involves performing actions slower than normal to prevent detection?

Options:

A.

timing attack

B.

traffic fragmentation

C.

resource exhaustion

D.

tunneling

Buy Now
Questions 36

What is the difference between a threat and an exploit?

Options:

A.

A threat is a result of utilizing flow in a system, and an exploit is a result of gaining control over the system.

B.

A threat is a potential attack on an asset and an exploit takes advantage of the vulnerability of the asset

C.

An exploit is an attack vector, and a threat is a potential path the attack must go through.

D.

An exploit is an attack path, and a threat represents a potential vulnerability

Buy Now
Questions 37

Refer to the exhibit.

200-201 Question 37

What does the message indicate?

Options:

A.

an access attempt was made from the Mosaic web browser

B.

a successful access attempt was made to retrieve the password file

C.

a successful access attempt was made to retrieve the root of the website

D.

a denied access attempt was made to retrieve the password file

Buy Now
Questions 38

A security expert is working on a copy of the evidence, an ISO file that is saved in CDFS format. Which type of evidence is this file?

Options:

A.

CD data copy prepared in Windows

B.

CD data copy prepared in Mac-based system

C.

CD data copy prepared in Linux system

D.

CD data copy prepared in Android-based system

Buy Now
Questions 39

Which category relates to improper use or disclosure of PII data?

Options:

A.

legal

B.

compliance

C.

regulated

D.

contractual

Buy Now
Questions 40

Which two elements of the incident response process are stated in NIST Special Publication 800-61 r2? (Choose two.)

Options:

A.

detection and analysis

B.

post-incident activity

C.

vulnerability management

D.

risk assessment

E.

vulnerability scoring

Buy Now
Questions 41

A network engineer discovers that a foreign government hacked one of the defense contractors in their home country and stole intellectual property. What is the threat agent in this situation?

Options:

A.

the intellectual property that was stolen

B.

the defense contractor who stored the intellectual property

C.

the method used to conduct the attack

D.

the foreign government that conducted the attack

Buy Now
Questions 42

Which element is included in an incident response plan as stated m NIST SP800-617

Options:

A.

security of sensitive information

B.

individual approach to incident response

C.

approval of senior management

D.

consistent threat identification

Buy Now
Questions 43

Refer to the exhibit.

200-201 Question 43

What is the expected result when the "Allow subdissector to reassemble TCP streams" feature is enabled?

Options:

A.

insert TCP subdissectors

B.

extract a file from a packet capture

C.

disable TCP streams

D.

unfragment TCP

Buy Now
Questions 44

Drag and drop the type of evidence from the left onto the description of that evidence on the right.

200-201 Question 44

Options:

Buy Now
Questions 45

Which event is user interaction?

Options:

A.

gaining root access

B.

executing remote code

C.

reading and writing file permission

D.

opening a malicious file

Buy Now
Questions 46

What causes events on a Windows system to show Event Code 4625 in the log messages?

Options:

A.

The system detected an XSS attack

B.

Someone is trying a brute force attack on the network

C.

Another device is gaining root access to the system

D.

A privileged user successfully logged into the system

Buy Now
Questions 47

Refer to the exhibit.

200-201 Question 47

What information is depicted?

Options:

A.

IIS data

B.

NetFlow data

C.

network discovery event

D.

IPS event data

Buy Now
Questions 48

An analyst is investigating a host in the network that appears to be communicating to a command and control server on the Internet. After collecting this packet capture, the analyst cannot determine the technique and payload used for the communication.

200-201 Question 48

Which obfuscation technique is the attacker using?

Options:

A.

Base64 encoding

B.

TLS encryption

C.

SHA-256 hashing

D.

ROT13 encryption

Buy Now
Questions 49

An offline audit log contains the source IP address of a session suspected to have exploited a vulnerability resulting in system compromise.

Which kind of evidence is this IP address?

Options:

A.

best evidence

B.

corroborative evidence

C.

indirect evidence

D.

forensic evidence

Buy Now
Questions 50

What are two denial-of-service (DoS) attacks? (Choose two)

Options:

A.

port scan

B.

SYN flood

C.

man-in-the-middle

D.

phishing

E.

teardrop

Buy Now
Questions 51

Refer to the exhibit.

200-201 Question 51

What is occurring in this network?

Options:

A.

ARP cache poisoning

B.

DNS cache poisoning

C.

MAC address table overflow

D.

MAC flooding attack

Buy Now
Questions 52

Which two elements are assets in the role of attribution in an investigation? (Choose two.)

Options:

A.

context

B.

session

C.

laptop

D.

firewall logs

E.

threat actor

Buy Now
Questions 53

Refer to the exhibit.

200-201 Question 53

What is shown in this PCAP file?

Options:

A.

Timestamps are indicated with error.

B.

The protocol is TCP.

C.

The User-Agent is Mozilla/5.0.

D.

The HTTP GET is encoded.

Buy Now
Questions 54

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

200-201 Question 54

Options:

Buy Now
Questions 55

Refer to the exhibit.

200-201 Question 55

A security analyst is investigating unusual activity from an unknown IP address Which type of evidence is this file1?

Options:

A.

indirect evidence

B.

best evidence

C.

corroborative evidence

D.

direct evidence

Buy Now
Questions 56

Which step in the incident response process researches an attacking host through logs in a SIEM?

Options:

A.

detection and analysis

B.

preparation

C.

eradication

D.

containment

Buy Now
Questions 57

Refer to the exhibit.

200-201 Question 57

A company employee is connecting to mail google.com from an endpoint device. The website is loaded but with an error. What is occurring?

Options:

A.

DNS hijacking attack

B.

Endpoint local time is invalid.

C.

Certificate is not in trusted roots.

D.

man-m-the-middle attack

Buy Now
Questions 58

An analyst discovers that a legitimate security alert has been dismissed. Which signature caused this impact on network traffic?

Options:

A.

true negative

B.

false negative

C.

false positive

D.

true positive

Buy Now
Questions 59

Which information must an organization use to understand the threats currently targeting the organization?

Options:

A.

threat intelligence

B.

risk scores

C.

vendor suggestions

D.

vulnerability exposure

Buy Now
Questions 60

What specific type of analysis is assigning values to the scenario to see expected outcomes?

Options:

A.

deterministic

B.

exploratory

C.

probabilistic

D.

descriptive

Buy Now
Questions 61

What do host-based firewalls protect workstations from?

Options:

A.

zero-day vulnerabilities

B.

unwanted traffic

C.

malicious web scripts

D.

viruses

Buy Now
Questions 62

Which data type is necessary to get information about source/destination ports?

Options:

A.

statistical data

B.

session data

C.

connectivity data

D.

alert data

Buy Now
Questions 63

Refer to the exhibit.

200-201 Question 63

What does this output indicate?

Options:

A.

HTTPS ports are open on the server.

B.

SMB ports are closed on the server.

C.

FTP ports are open on the server.

D.

Email ports are closed on the server.

Buy Now
Questions 64

Refer to the exhibit.

200-201 Question 64

This request was sent to a web application server driven by a database. Which type of web server attack is represented?

Options:

A.

parameter manipulation

B.

heap memory corruption

C.

command injection

D.

blind SQL injection

Buy Now
Questions 65

What is the difference between deep packet inspection and stateful inspection?

Options:

A.

Deep packet inspection is more secure than stateful inspection on Layer 4

B.

Stateful inspection verifies contents at Layer 4 and deep packet inspection verifies connection at Layer 7

C.

Stateful inspection is more secure than deep packet inspection on Layer 7

D.

Deep packet inspection allows visibility on Layer 7 and stateful inspection allows visibility on Layer 4

Buy Now
Questions 66

What is the purpose of command and control for network-aware malware?

Options:

A.

It contacts a remote server for commands and updates

B.

It takes over the user account for analysis

C.

It controls and shuts down services on the infected host.

D.

It helps the malware to profile the host

Buy Now
Questions 67

Which data format is the most efficient to build a baseline of traffic seen over an extended period of time?

Options:

A.

syslog messages

B.

full packet capture

C.

NetFlow

D.

firewall event logs

Buy Now
Questions 68

Refer to the exhibit.

200-201 Question 68

What is depicted in the exhibit?

Options:

A.

Windows Event logs

B.

Apache logs

C.

IIS logs

D.

UNIX-based syslog

Buy Now
Questions 69

How does an attacker observe network traffic exchanged between two users?

Options:

A.

port scanning

B.

man-in-the-middle

C.

command injection

D.

denial of service

Buy Now
Questions 70

A developer is working on a project using a Linux tool that enables writing processes to obtain these required results:

  • If the process is unsuccessful, a negative value is returned.
  • If the process is successful, 0 value is returned to the child process, and the process ID is sent to the parent process.

Which component results from this operation?

Options:

A.

parent directory name of a file pathname

B.

process spawn scheduled

C.

macros for managing CPU sets

D.

new process created by parent process

Buy Now
Questions 71

Which vulnerability type is used to read, write, or erase information from a database?

Options:

A.

cross-site scripting

B.

cross-site request forgery

C.

buffer overflow

D.

SQL injection

Buy Now
Questions 72

What is vulnerability management?

Options:

A.

A security practice focused on clarifying and narrowing intrusion points.

B.

A security practice of performing actions rather than acknowledging the threats.

C.

A process to identify and remediate existing weaknesses.

D.

A process to recover from service interruptions and restore business-critical applications

Buy Now
Questions 73

What does an attacker use to determine which network ports are listening on a potential target device?

Options:

A.

man-in-the-middle

B.

port scanning

C.

SQL injection

D.

ping sweep

Buy Now
Questions 74

Which type of data consists of connection level, application-specific records generated from network traffic?

Options:

A.

transaction data

B.

location data

C.

statistical data

D.

alert data

Buy Now
Questions 75

Drag and drop the elements from the left into the correct order for incident handling on the right.

200-201 Question 75

Options:

Buy Now
Questions 76

A cyberattacker notices a security flaw in a software that a company is using They decide to tailor a specific worm to exploit this flaw and extract saved passwords from the software To which category of the Cyber Kill Cham model does this event belong?

Options:

A.

reconnaissance

B.

delivery

C.

weaponization

D.

exploitation

Buy Now
Questions 77

Refer to the exhibit.

200-201 Question 77

Which alert is identified from this packet capture?

Options:

A.

man-in-the-middle attack

B.

ARP poisoning

C.

brute-force attack

D.

SQL injection

Buy Now
Questions 78

A SOC analyst is investigating an incident that involves a Linux system that is identifying specific sessions. Which identifier tracks an active program?

Options:

A.

application identification number

B.

active process identification number

C.

runtime identification number

D.

process identification number

Buy Now
Questions 79

Refer to the exhibit.

200-201 Question 79

Which packet contains a file that is extractable within Wireshark?

Options:

A.

2317

B.

1986

C.

2318

D.

2542

Buy Now
Questions 80

Which metric in CVSS indicates an attack that takes a destination bank account number and replaces it with a different bank account number?

Options:

A.

integrity

B.

confidentiality

C.

availability

D.

scope

Buy Now
Questions 81

An automotive company provides new types of engines and special brakes for rally sports cars. The company has a database of inventions and patents for their engines and technical information Customers can access the database through the company's website after they register and identify themselves. Which type of protected data is accessed by customers?

Options:

A.

IP data

B.

PII data

C.

PSI data

D.

PHI data

Buy Now
Questions 82

What is the dataflow set in the NetFlow flow-record format?

Options:

A.

Dataflow set is a collection of HEX records.

B.

Dataflow set provides basic information about the packet such as the NetFlow version

C.

Dataflow set is a collection of binary patterns

D.

Dataflow set is a collection of data records.

Buy Now
Questions 83

What is a difference between data obtained from Tap and SPAN ports?

Options:

A.

Tap mirrors existing traffic from specified ports, while SPAN presents more structured data for deeper analysis.

B.

SPAN passively splits traffic between a network device and the network without altering it, while Tap alters response times.

C.

SPAN improves the detection of media errors, while Tap provides direct access to traffic with lowered data visibility.

D.

Tap sends traffic from physical layers to the monitoring device, while SPAN provides a copy of network traffic from switch to destination

Buy Now
Questions 84

An analyst received a ticket regarding a degraded processing capability for one of the HR department's servers. On the same day, an engineer noticed a disabled antivirus software and was not able to determine when or why it occurred. According to the NIST Incident Handling Guide, what is the next phase of this investigation?

Options:

A.

Recovery

B.

Detection

C.

Eradication

D.

Analysis

Buy Now
Questions 85

What is an advantage of symmetric over asymmetric encryption?

Options:

A.

A key is generated on demand according to data type.

B.

A one-time encryption key is generated for data transmission

C.

It is suited for transmitting large amounts of data.

D.

It is a faster encryption mechanism for sessions

Buy Now
Questions 86

How can TOR impact data visibility inside an organization?

Options:

A.

increases data integrity

B.

increases security

C.

decreases visibility

D.

no impact

Buy Now
Questions 87

Refer to the exhibit.

200-201 Question 87

What is occurring?

Options:

A.

ARP flood

B.

DNS amplification

C.

ARP poisoning

D.

DNS tunneling

Buy Now
Questions 88

An engineer received a flood of phishing emails from HR with the source address HRjacobm@companycom. What is the threat actor in this scenario?

Options:

A.

phishing email

B.

sender

C.

HR

D.

receiver

Buy Now
Questions 89

What is a difference between inline traffic interrogation and traffic mirroring?

Options:

A.

Inline inspection acts on the original traffic data flow

B.

Traffic mirroring passes live traffic to a tool for blocking

C.

Traffic mirroring inspects live traffic for analysis and mitigation

D.

Inline traffic copies packets for analysis and security

Buy Now
Questions 90

Refer to the exhibit.

200-201 Question 90

What is occurring?

Options:

A.

Cross-Site Scripting attack

B.

XML External Entitles attack

C.

Insecure Deserialization

D.

Regular GET requests

Buy Now
Questions 91

What is a difference between SOAR and SIEM?

Options:

A.

SOAR platforms are used for threat and vulnerability management, but SIEM applications are not

B.

SIEM applications are used for threat and vulnerability management, but SOAR platforms are not

C.

SOAR receives information from a single platform and delivers it to a SIEM

D.

SIEM receives information from a single platform and delivers it to a SOAR

Buy Now
Questions 92

What is a description of a social engineering attack?

Options:

A.

fake offer for free music download to trick the user into providing sensitive data

B.

package deliberately sent to the wrong receiver to advertise a new product

C.

mistakenly received valuable order destined for another person and hidden on purpose

D.

email offering last-minute deals on various vacations around the world with a due date and a counter

Buy Now
Questions 93

An engineer is analyzing a recent breach where confidential documents were altered and stolen by the receptionist. Further analysis shows that the threat actor connected an externa USB device to bypass security restrictions and steal data. The engineer could not find an external USB device Which piece of information must an engineer use for attribution in an investigation?

Options:

A.

list of security restrictions and privileges boundaries bypassed

B.

external USB device

C.

receptionist and the actions performed

D.

stolen data and its criticality assessment

Buy Now
Exam Code: 200-201
Exam Name: Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
Last Update: Apr 22, 2024
Questions: 311

PDF + Testing Engine

$70  $174.99

Testing Engine

$54  $134.99
buy now 200-201 testing engine

PDF (Q&A)

$48  $119.99
buy now 200-201 pdf