ExamGecko
Home Home / Cisco / 200-201

Cisco 200-201 Practice Test - Questions Answers, Page 18

Question list
Search
Search

List of questions

Search

Related questions











Refer to the exhibit.

An analyst received this alert from the Cisco ASA device, and numerous activity logs were produced. How should this type of evidence be categorized?

A.

indirect

A.

indirect

Answers
B.

circumstantial

B.

circumstantial

Answers
C.

corroborative

C.

corroborative

Answers
D.

best

D.

best

Answers
Suggested answer: B

Explanation:

The alert from the Cisco ASA device and the numerous activity logs are examples of circumstantial evidence. Circumstantial evidence is evidence that relies on an inference or deduction to connect it to a conclusion of fact, such as a security incident or an attack. Circumstantial evidence does not directly prove the fact in question, but rather suggests or implies it. In this case, the alert and the logs indicate that a TCP connection attempt was denied by an access group, but they do not directly prove that an attack occurred or who was behind it. There could be other explanations for the denied connection, such as a misconfiguration, a network error, or a legitimate request. Therefore, this type of evidence is circumstantial and requires further investigation and analysis to confirm or rule out the possibility of an attack.Reference:=Circumstantial evidence - Wikipedia;Circumstantial Evidence - Definition, Examples, Cases, Processes;Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) - Cisco, page 92.

What is vulnerability management?

A.

A security practice focused on clarifying and narrowing intrusion points.

A.

A security practice focused on clarifying and narrowing intrusion points.

Answers
B.

A security practice of performing actions rather than acknowledging the threats.

B.

A security practice of performing actions rather than acknowledging the threats.

Answers
C.

A process to identify and remediate existing weaknesses.

C.

A process to identify and remediate existing weaknesses.

Answers
D.

A process to recover from service interruptions and restore business-critical applications

D.

A process to recover from service interruptions and restore business-critical applications

Answers
Suggested answer: C

Explanation:

Vulnerability management is a proactive approach to securing systems by identifying and fixing vulnerabilities before they can be exploited by attackers. It involves scanning systems for known weaknesses, prioritizing and assessing the risks of those vulnerabilities, and applying patches or other remediation measures to mitigate them. Vulnerability management helps reduce the attack surface and prevent potential breaches.Reference:=Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) - Cisco, page 11.

A user received an email attachment named 'Hr405-report2609-empl094.exe' but did not run it. Which category of the cyber kill chain should be assigned to this type of event?

A.

installation

A.

installation

Answers
B.

reconnaissance

B.

reconnaissance

Answers
C.

weaponization

C.

weaponization

Answers
D.

delivery

D.

delivery

Answers
Suggested answer: D

Explanation:

Delivery is the fourth phase of the cyber kill chain, which is a model to describe the stages of a cyberattack. Delivery refers to the transmission of the weaponized payload to the target system, such as via email attachments, web links, USB drives, or network connections. Delivery does not necessarily imply successful installation or execution of the payload, which are subsequent phases of the kill chain.Reference:=Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) - Cisco, page 31.

An engineer needs to configure network systems to detect command and control communications by decrypting ingress and egress perimeter traffic and allowing network security devices to detect malicious outbound communications. Which technology should be used to accomplish the task?

A.

digital certificates

A.

digital certificates

Answers
B.

static IP addresses

B.

static IP addresses

Answers
C.

signatures

C.

signatures

Answers
D.

cipher suite

D.

cipher suite

Answers
Suggested answer: A

Explanation:

Digital certificates are electronic documents that use public key cryptography to verify the identity and authenticity of the sender and the receiver of encrypted communications. Digital certificates are issued and signed by trusted entities called certificate authorities (CAs), and they contain information such as the public key, the name, and the expiration date of the certificate. Digital certificates enable network security devices to decrypt perimeter traffic and inspect it for command and control communications or other malicious activity.Reference:=Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) - Cisco, page 51.

What is a difference between data obtained from Tap and SPAN ports?

A.

Tap mirrors existing traffic from specified ports, while SPAN presents more structured data for deeper analysis.

A.

Tap mirrors existing traffic from specified ports, while SPAN presents more structured data for deeper analysis.

Answers
B.

SPAN passively splits traffic between a network device and the network without altering it, while Tap alters response times.

B.

SPAN passively splits traffic between a network device and the network without altering it, while Tap alters response times.

Answers
C.

SPAN improves the detection of media errors, while Tap provides direct access to traffic with lowered data visibility.

C.

SPAN improves the detection of media errors, while Tap provides direct access to traffic with lowered data visibility.

Answers
D.

Tap sends traffic from physical layers to the monitoring device, while SPAN provides a copy of network traffic from switch to destination

D.

Tap sends traffic from physical layers to the monitoring device, while SPAN provides a copy of network traffic from switch to destination

Answers
Suggested answer: D

Explanation:

Tap and SPAN are two methods of capturing network traffic for analysis. Tap (Test Access Point) is a hardware device that is inserted between two network devices and sends a copy of all traffic to a monitoring device. SPAN (Switched Port Analyzer) is a software feature that allows a network switch to replicate traffic from one or more source ports to a destination port, where a monitoring device is connected. Both methods provide visibility into network traffic, but Tap is more reliable and less intrusive than SPAN, as it does not affect the network performance or introduce errors.Reference:=Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) - Cisco, page 68.

Which metric in CVSS indicates an attack that takes a destination bank account number and replaces it with a different bank account number?

A.

availability

A.

availability

Answers
B.

confidentiality

B.

confidentiality

Answers
C.

scope

C.

scope

Answers
D.

integrity

D.

integrity

Answers
Suggested answer: D

Explanation:

The integrity metric in CVSS refers to the unauthorized modification or destruction of information. In this case, an attack that changes a destination bank account number with another one directly affects the accuracy and reliability of data, thus compromising its integrity.Reference:=Cisco Cybersecurity

What is a benefit of using asymmetric cryptography?

A.

decrypts data with one key

A.

decrypts data with one key

Answers
B.

fast data transfer

B.

fast data transfer

Answers
C.

secure data transfer

C.

secure data transfer

Answers
D.

encrypts data with one key

D.

encrypts data with one key

Answers
Suggested answer: C

Explanation:

Asymmetric cryptography, also known as public key cryptography, involves two keys: a public key for encryption and a private key for decryption.This method ensures that even if the public key is known, only the holder of the private key can decrypt the message, thus providing a secure way to transfer data.Reference:: Asymmetric encryption is beneficial for secure data transfer because it allows message authentication, non-repudiation, and detects tampering, although it is slower than symmetric encryption

An organization is cooperating with several third-party companies. Data exchange is on an unsecured channel using port 80 Internal employees use the FTP service to upload and download sensitive data An engineer must ensure confidentiality while preserving the integrity of the communication. Which technology must the engineer implement in this scenario'?

A.

X 509 certificates

A.

X 509 certificates

Answers
B.

RADIUS server

B.

RADIUS server

Answers
C.

CA server

C.

CA server

Answers
D.

web application firewall

D.

web application firewall

Answers
Suggested answer: A

Explanation:

X 509 certificates are used in conjunction with secure data transfer protocols to ensure the confidentiality and integrity of communication.They are part of a public key infrastructure (PKI) that authenticates the identity of entities and encrypts data in transit.Reference:: Implementing X.509 certificates along with secure data transfer protocols like SFTP, HTTPS, FTPS, and IPSec can help secure data sharing with third-party companies

A security engineer notices confidential data being exfiltrated to a domain 'Ranso4134-mware31-895' address that is attributed to a known advanced persistent threat group The engineer discovers that the activity is part of a real attack and not a network misconfiguration. Which category does this event fall under as defined in the Cyber Kill Chain?

A.

reconnaissance

A.

reconnaissance

Answers
B.

delivery

B.

delivery

Answers
C.

action on objectives

C.

action on objectives

Answers
D.

weaponization

D.

weaponization

Answers
Suggested answer: C

Explanation:

The event described falls under the 'action on objectives' category of the Cyber Kill Chain.This stage occurs after the attacker has established a foothold within the network and begins to execute their intended actions, such as data exfiltration.Reference:: The Cyber Kill Chain framework outlines the stages of a cyberattack, with 'action on objectives' being the final step where attackers achieve their primary goal, such as data theft

How does agentless monitoring differ from agent-based monitoring?

A.

Agentless can access the data via API. While agent-base uses a less efficient method and accesses log data through WMI.

A.

Agentless can access the data via API. While agent-base uses a less efficient method and accesses log data through WMI.

Answers
B.

Agent-based monitoring is less intrusive in gathering log data, while agentless requires open ports to fetch the logs

B.

Agent-based monitoring is less intrusive in gathering log data, while agentless requires open ports to fetch the logs

Answers
C.

Agent-based monitoring has a lower initial cost for deployment, while agentless monitoring requires resource-intensive deployment.

C.

Agent-based monitoring has a lower initial cost for deployment, while agentless monitoring requires resource-intensive deployment.

Answers
D.

Agent-based has a possibility to locally filter and transmit only valuable data, while agentless has much higher network utilization

D.

Agent-based has a possibility to locally filter and transmit only valuable data, while agentless has much higher network utilization

Answers
Suggested answer: D

Explanation:

Agent-based monitoring: With agent-based monitoring, software agents are installed on the monitored systems or devices. These agents collect data locally, perform filtering or preprocessing of the data, and then transmit the relevant or valuable information to the monitoring system. Agent-based monitoring allows for local processing and filtering, which can reduce network utilization by only transmitting essential data. Agentless monitoring: Agentless monitoring, on the other hand, does not require software agents to be installed on the monitored systems or devices. Instead, it relies on leveraging existing protocols and interfaces, such as APIs (Application Programming Interfaces) or SNMP (Simple Network Management Protocol), to remotely access and retrieve monitoring data from the target systems. Agentless monitoring generally involves higher network utilization as the monitoring system needs to gather data from remote systems over the network.

Total 331 questions
Go to page: of 34