ExamGecko
Home Home / Cisco / 200-201

Cisco 200-201 Practice Test - Questions Answers, Page 33

Question list
Search
Search

Related questions











A security engineer must investigate a recent breach within the organization. An engineer noticed that a breached workstation is trying to connect to the domain 'Ranso4730-mware92-647'. which is known as malicious. In which step of the Cyber Kill Chain is this event?

A.

Vaporization

A.

Vaporization

Answers
B.

Delivery

B.

Delivery

Answers
C.

reconnaissance

C.

reconnaissance

Answers
D.

Action on objectives

D.

Action on objectives

Answers
Suggested answer: D

Explanation:

The event where a breached workstation is trying to connect to a known malicious domain suggests that the attacker is moving towards their end goals, which typically involves actions on objectives.

In the Cyber Kill Chain framework, 'Action on objectives' refers to the steps taken by an attacker to achieve their intended outcomes, such as data exfiltration, destruction, or ransom demands.

This phase involves the attacker executing their final mission within the target environment, leveraging access gained in earlier stages of the attack.

Lockheed Martin Cyber Kill Chain

Understanding the Stages of Cyber Attacks

Incident Response and the Cyber Kill Chain

What is data encapsulation?

A.

Browsing history is erased automatically with every session.

A.

Browsing history is erased automatically with every session.

Answers
B.

The protocol of the sending host adds additional data to the packet header.

B.

The protocol of the sending host adds additional data to the packet header.

Answers
C.

Data is encrypted backwards, which makes it unusable.

C.

Data is encrypted backwards, which makes it unusable.

Answers
D.

Multiple hosts can be supported with only a few public IP addresses.

D.

Multiple hosts can be supported with only a few public IP addresses.

Answers
Suggested answer: B

Explanation:

Data encapsulation is a process in networking where the protocol stack of the sending host adds headers (and sometimes trailers) to the data.

Each layer of the OSI or TCP/IP model adds its own header to the data as it passes down the layers, preparing it for transmission over the network.

For example, in the TCP/IP model, data starts at the application layer and is encapsulated at each subsequent layer (Transport, Internet, and Network Access) before being transmitted.

This encapsulation ensures that the data is correctly formatted and routed to its destination, where the headers are stripped off in reverse order by the receiving host.

Networking Fundamentals by Cisco

OSI Model and Data Encapsulation Process

Understanding TCP/IP Encapsulation

Which type of attack uses a botnet to reflect requests off of an NTP server to overwhelm a target?

A.

Display

A.

Display

Answers
B.

Man-in-the-middle

B.

Man-in-the-middle

Answers
C.

Distributed denial of service

C.

Distributed denial of service

Answers
D.

Denial of service

D.

Denial of service

Answers
Suggested answer: C

Explanation:

A Distributed Denial of Service (DDoS) attack involves multiple compromised devices (botnet) sending a large number of requests to a target server to overwhelm it.

In a specific type of DDoS attack known as an NTP amplification attack, the attacker exploits the Network Time Protocol (NTP) servers by sending small queries with a spoofed source IP address (the target's IP).

The NTP server responds with a much larger reply to the target's IP address, thereby amplifying the traffic directed at the target.

This reflection and amplification technique significantly increases the volume of traffic sent to the target, causing denial of service.

OWASP DDoS Attack Overview

NTP Amplification Attack Explained

Understanding Botnets and Distributed Attacks

Which of these is a defense-in-depth strategy principle?

A.

identify the minimum resource required per employee.

A.

identify the minimum resource required per employee.

Answers
B.

Assign the least network privileges to segment network permissions.

B.

Assign the least network privileges to segment network permissions.

Answers
C.

Provide the minimum permissions needed to perform Job functions.

C.

Provide the minimum permissions needed to perform Job functions.

Answers
D.

Disable administrative accounts to avoid unauthorized changes.

D.

Disable administrative accounts to avoid unauthorized changes.

Answers
Suggested answer: C

Explanation:

Defense-in-depth is a layered security strategy that aims to protect information and resources through multiple security measures.

One of its key principles is the concept of least privilege, which means providing users and systems with the minimum level of access necessary to perform their job functions.

By assigning only the necessary permissions, the attack surface is reduced, and the potential damage from a compromised account or system is minimized.

This principle helps in mitigating the risk of unauthorized access and limits the capabilities of an attacker if they gain access to an account.

Defense-in-Depth Strategy by NIST

Principle of Least Privilege in Cybersecurity

Layered Security Approach Explained

How low does rule-based detection differ from behavioral detection?

A.

Behavioral systems find sequences that match particular attach behaviors, and rule-based systems identify potential zero-day attacks.

A.

Behavioral systems find sequences that match particular attach behaviors, and rule-based systems identify potential zero-day attacks.

Answers
B.

Rule-based systems search for patterns linked to specific types of attacks, and behavioral systems Identify attacks per signature.

B.

Rule-based systems search for patterns linked to specific types of attacks, and behavioral systems Identify attacks per signature.

Answers
C.

Behavioral systems have patterns are for complex environments, and rule-based systems can be used on low-mid-sized businesses.

C.

Behavioral systems have patterns are for complex environments, and rule-based systems can be used on low-mid-sized businesses.

Answers
D.

Rule-based systems have predefined patterns, and behavioral systems learn the patterns that are specific to the environment.

D.

Rule-based systems have predefined patterns, and behavioral systems learn the patterns that are specific to the environment.

Answers
Suggested answer: D

Explanation:

Rule-based detection systems operate using predefined patterns and signatures to identify known threats. These patterns are based on prior knowledge of attack methods and vulnerabilities.

Behavioral detection systems, on the other hand, analyze the normal behavior of a network or system to establish a baseline. They then monitor for deviations from this baseline, which may indicate potential threats.

Rule-based systems are effective at detecting known threats but may struggle with novel or zero-day attacks that do not match existing signatures.

Behavioral systems can detect unknown threats by recognizing abnormal activities, making them useful in identifying zero-day exploits and other sophisticated attacks.

Comparison of Rule-based and Behavioral Detection Methods in IDS

Advantages of Behavioral Analysis in Network Security

Cybersecurity Detection Techniques

Refer to exhibit.

An engineer is Investigating an Intrusion and Is analyzing the pcap file. Which two key elements must an engineer consider? (Choose two.)

A.

Variable 'info' field and unchanging sequence number

A.

Variable 'info' field and unchanging sequence number

Answers
B.

High volume oi SYN packets with very little variance in lime

B.

High volume oi SYN packets with very little variance in lime

Answers
C.

identical length of 120 and window size (64)

C.

identical length of 120 and window size (64)

Answers
D.

SYN packets acknowledged from several source IP addresses

D.

SYN packets acknowledged from several source IP addresses

Answers
E.

same source IP address with a destination port 80

E.

same source IP address with a destination port 80

Answers
Suggested answer: B, D

Explanation:

The exhibit shows a pcap file capturing multiple TCP SYN packets directed at the same destination IP address.

High volume of SYN packets with very little variance in time: This pattern is indicative of a SYN flood attack, a type of Denial of Service (DoS) attack where numerous SYN requests are sent to overwhelm the target system.

SYN packets acknowledged from several source IP addresses: This can be indicative of a Distributed Denial of Service (DDoS) attack where multiple compromised hosts (botnet) are used to generate traffic.

These characteristics suggest that the network is under a SYN flood or DDoS attack, aiming to exhaust the target's resources and disrupt service availability.

Understanding SYN Flood Attacks

Analysis of DDoS Attack Patterns

Wireshark Analysis Techniques for Intrusion Detection

Which statement describes indicators of attack?

A.

internal hosts communicate with countries outside of the business range.

A.

internal hosts communicate with countries outside of the business range.

Answers
B.

Phishing attempts on an organization are blocked by mall AV.

B.

Phishing attempts on an organization are blocked by mall AV.

Answers
C.

Critical patches are missing.

C.

Critical patches are missing.

Answers
D.

A malicious file is detected by the AV software.

D.

A malicious file is detected by the AV software.

Answers
Suggested answer: A

Explanation:

Indicators of Attack (IoA) refer to observable behaviors or artifacts that suggest a security breach or ongoing attack.

When internal hosts communicate with countries outside the business range, it may indicate data exfiltration or command-and-control communication to an external threat actor.

Unlike Indicators of Compromise (IoC) which indicate that a system has already been compromised, IoAs are often used to identify malicious activity in its early stages.

Monitoring for unusual outbound connections is a crucial aspect of detecting advanced persistent threats (APTs) and other sophisticated attacks.

Difference Between Indicators of Compromise and Indicators of Attack

Cyber Threat Detection Using Indicators of Attack

Network Monitoring for Anomalous Behavior

How is SQL injection prevented?

A.

Address space layout randomization

A.

Address space layout randomization

Answers
B.

Validate and sanitize user input

B.

Validate and sanitize user input

Answers
C.

...in the web server as a nonprivileged user

C.

...in the web server as a nonprivileged user

Answers
D.

...cost profiling

D.

...cost profiling

Answers
Suggested answer: B

Explanation:

SQL injection is a type of injection attack where malicious SQL statements are inserted into an entry field for execution.

The primary way to prevent SQL injection is by validating and sanitizing user input. This involves checking the input for malicious content and ensuring it adheres to expected patterns.

Prepared statements (parameterized queries) are also highly effective, as they treat user input as data rather than executable code.

Implementing these practices ensures that any input received from users does not manipulate SQL queries in a harmful way.

OWASP SQL Injection Prevention Cheat Sheet

Best Practices for Input Validation and Sanitization

Secure Coding Guidelines

A member of the SOC team is checking the dashboard provided by the Cisco Firepower Manager for further Isolation actions. According to NIST SP800-61, in which phase of incident response is this action?

A.

Cost-incident activity phase

A.

Cost-incident activity phase

Answers
B.

Preparation phase

B.

Preparation phase

Answers
C.

Selection and analyze phase

C.

Selection and analyze phase

Answers
D.

The radiation and recovery phase

D.

The radiation and recovery phase

Answers
Suggested answer: D

Explanation:

According to NIST SP800-61, the incident response lifecycle consists of four phases: Preparation, Detection and Analysis, Containment, Eradication and Recovery, and Post-Incident Activity.

When a SOC team member checks the Cisco Firepower Manager dashboard for further isolation actions, they are working within the Eradication and Recovery phase.

This phase focuses on removing the threat from the environment and recovering affected systems to normal operations.

NIST SP800-61 Computer Security Incident Handling Guide

Incident Response Phases Explained

Role of SOC in Incident Response

Which action matches the weaponization step of the Cyber Kill Chain Model?

A.

Develop a specific malware to exploit a vulnerable server, i

A.

Develop a specific malware to exploit a vulnerable server, i

Answers
B.

Match a known script to a vulnerability.

B.

Match a known script to a vulnerability.

Answers
C.

Construct a trojan and deliver l! to the victim.

C.

Construct a trojan and deliver l! to the victim.

Answers
D.

Scan open services and ports on a server.

D.

Scan open services and ports on a server.

Answers
Suggested answer: A

Explanation:

The weaponization step in the Cyber Kill Chain Model involves the creation or use of a specific weapon (malware, exploit) designed to leverage a vulnerability.

This phase follows the reconnaissance phase where the attacker gathers information and precedes the delivery phase where the weapon is delivered to the target.

Developing specific malware to exploit a vulnerable server is a precise example of weaponization.

Lockheed Martin Cyber Kill Chain Model

Understanding the Weaponization Phase in Cyber Attacks

Steps in the Cyber Kill Chain

Total 331 questions
Go to page: of 34