New Year Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: simple70

Pass the Cisco CyberOps Associate 200-201 Questions and answers with CertsForce

Viewing page 6 out of 14 pages
Viewing questions 51-60 out of questions
Questions # 51:

What is the practice of giving employees only those permissions necessary to perform their specific role within an organization?

Options:

A.

least privilege


B.

need to know


C.

integrity validation


D.

due diligence


Expert Solution
Questions # 52:

The SOC team detected an ongoing port scan. After investigation, the team concluded that the scan was targeting the company servers. According to the Cyber Kill Chain model, which step must be assigned to this type of event?

Options:

A.

actions on objectives


B.

delivery


C.

reconnaissance


D.

exploitation


Expert Solution
Questions # 53:

Refer to the exhibit.

Question # 53

Which application-level protocol is being targeted?

Options:

A.

HTTPS


B.

FTP


C.

HTTP


D.

TCP


Expert Solution
Questions # 54:

When communicating via TLS, the client initiates the handshake to the server and the server responds back with its certificate for identification.

Which information is available on the server certificate?

Options:

A.

server name, trusted subordinate CA, and private key


B.

trusted subordinate CA, public key, and cipher suites


C.

trusted CA name, cipher suites, and private key


D.

server name, trusted CA, and public key


Expert Solution
Questions # 55:

Which metric is used to capture the level of access needed to launch a successful attack?

Options:

A.

privileges required


B.

user interaction


C.

attack complexity


D.

attack vector


Expert Solution
Questions # 56:

Which action matches the weaponization step of the Cyber Kill Chain model?

Options:

A.

Scan a host to find open ports and vulnerabilities


B.

Construct the appropriate malware and deliver it to the victim.


C.

Test and construct the appropriate malware to launch the attack


D.

Research data on a specific vulnerability


Expert Solution
Questions # 57:

Which filter allows an engineer to filter traffic in Wireshark to further analyze the PCAP file by only showing the traffic for LAN 10.11.x.x, between workstations and servers without the Internet?

Options:

A.

src=10.11.0.0/16 and dst=10.11.0.0/16


B.

ip.src==10.11.0.0/16 and ip.dst==10.11.0.0/16


C.

ip.src=10.11.0.0/16 and ip.dst=10.11.0.0/16


D.

src==10.11.0.0/16 and dst==10.11.0.0/16


Expert Solution
Questions # 58:

Which type of access control depends on the job function of the user?

Options:

A.

discretionary access control


B.

nondiscretionary access control


C.

role-based access control


D.

rule-based access control


Expert Solution
Questions # 59:

How does TOR alter data content during transit?

Options:

A.

It spoofs the destination and source information protecting both sides.


B.

It encrypts content and destination information over multiple layers.


C.

It redirects destination traffic through multiple sources avoiding traceability.


D.

It traverses source traffic through multiple destinations before reaching the receiver


Expert Solution
Questions # 60:

A security engineer deploys an enterprise-wide host/endpoint technology for all of the company's corporate PCs. Management requests the engineer to block a selected set of applications on all PCs.

Which technology should be used to accomplish this task?

Options:

A.

application whitelisting/blacklisting


B.

network NGFW


C.

host-based IDS


D.

antivirus/antispyware software


Expert Solution
Viewing page 6 out of 14 pages
Viewing questions 51-60 out of questions