Winter Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpt65

200-201 Questions and Answers

Question # 6

What does an attacker use to determine which network ports are listening on a potential target device?

A.

man-in-the-middle

B.

port scanning

C.

SQL injection

D.

ping sweep

Full Access
Question # 7

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

Full Access
Question # 8

Refer to the exhibit.

Which frame numbers contain a file that is extractable via TCP stream within Wireshark?

A.

7,14, and 21

B.

7 and 21

C.

14,16,18, and 19

D.

7 to 21

Full Access
Question # 9

Refer to the exhibit.

Which two elements in the table are parts of the 5-tuple? (Choose two.)

A.

First Packet

B.

Initiator User

C.

Ingress Security Zone

D.

Source Port

E.

Initiator IP

Full Access
Question # 10

What is the purpose of command and control for network-aware malware?

A.

It contacts a remote server for commands and updates

B.

It takes over the user account for analysis

C.

It controls and shuts down services on the infected host.

D.

It helps the malware to profile the host

Full Access
Question # 11

An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)

A.

management and reporting

B.

traffic filtering

C.

adaptive AVC

D.

metrics collection and exporting

E.

application recognition

Full Access
Question # 12

Which NIST IR category stakeholder is responsible for coordinating incident response among various business units, minimizing damage, and reporting to regulatory agencies?

A.

CSIRT

B.

PSIRT

C.

public affairs

D.

management

Full Access
Question # 13

Refer to the exhibit.

Which event is occurring?

A.

A binary named "submit" is running on VM cuckoo1.

B.

A binary is being submitted to run on VM cuckoo1

C.

A binary on VM cuckoo1 is being submitted for evaluation

D.

A URL is being evaluated to see if it has a malicious binary

Full Access
Question # 14

Which items is an end-point application greylist used?

A.

Items that have been established as malicious

B.

Items that have been established as authorized

C.

Items that have been installed with a baseline

D.

Items before being established as harmful or malicious

Full Access
Question # 15

Which metric is used to capture the level of access needed to launch a successful attack?

A.

privileges required

B.

user interaction

C.

attack complexity

D.

attack vector

Full Access
Question # 16

What is the difference between the ACK flag and the RST flag?

A.

The RST flag approves the connection, and the ACK flag terminates spontaneous connections.

B.

The ACK flag confirms the received segment, and the RST flag terminates the connection.

C.

The RST flag approves the connection, and the ACK flag indicates that a packet needs to be resent

D.

The ACK flag marks the connection as reliable, and the RST flag indicates the failure within TCP Handshake

Full Access
Question # 17

Endpoint logs indicate that a machine has obtained an unusual gateway address and unusual DNS servers via DHCP Which type of attack is occurring?

A.

command injection

B.

man in the middle attack

C.

evasion methods

D.

phishing

Full Access
Question # 18

What is a collection of compromised machines that attackers use to carry out a DDoS attack?

A.

subnet

B.

botnet

C.

VLAN

D.

command and control

Full Access
Question # 19

An engineer is working on a ticket for an incident from the incident management team A week ago. an external web application was targeted by a DDoS attack Server resources were exhausted and after two hours it crashed. An engineer was able to identify the attacker and technique used Three hours after the attack, the server was restored and the engineer recommended implementing mitigation by Blackhole filtering and transferred the incident ticket back to the IR team According to NIST SP800-61, at which phase of the incident response did the engineer finish work?

A.

preparation

B.

post-incident activity

C.

containment eradication and recovery

D.

detection and analysis

Full Access
Question # 20

Which two elements of the incident response process are stated in NIST Special Publication 800-61 r2? (Choose two.)

A.

detection and analysis

B.

post-incident activity

C.

vulnerability management

D.

risk assessment

E.

vulnerability scoring

Full Access
Question # 21

How is attacking a vulnerability categorized?

A.

action on objectives

B.

delivery

C.

exploitation

D.

installation

Full Access
Question # 22

What is a difference between SOAR and SIEM?

A.

SOAR platforms are used for threat and vulnerability management, but SIEM applications are not

B.

SIEM applications are used for threat and vulnerability management, but SOAR platforms are not

C.

SOAR receives information from a single platform and delivers it to a SIEM

D.

SIEM receives information from a single platform and delivers it to a SOAR

Full Access
Question # 23

How does an attacker observe network traffic exchanged between two users?

A.

port scanning

B.

man-in-the-middle

C.

command injection

D.

denial of service

Full Access
Question # 24

What is the impact of false positive alerts on business compared to true positive?

A.

True positives affect security as no alarm is raised when an attack has taken place, while false positives are alerts raised appropriately to detect and further mitigate them.

B.

True-positive alerts are blocked by mistake as potential attacks, while False-positives are actual attacks Identified as harmless.

C.

False-positive alerts are detected by confusion as potential attacks, while true positives are attack attempts identified appropriately.

D.

False positives alerts are manually ignored signatures to avoid warnings that are already acknowledged, while true positives are warnings that are not yet acknowledged.

Full Access
Question # 25

Which open-sourced packet capture tool uses Linux and Mac OS X operating systems?

A.

NetScout

B.

tcpdump

C.

SolarWinds

D.

netsh

Full Access
Question # 26

Which technology should be used to implement a solution that makes routing decisions based on HTTP header, uniform resource identifier, and SSL session ID attributes?

A.

AWS

B.

IIS

C.

Load balancer

D.

Proxy server

Full Access
Question # 27

Refer to the exhibit.

What is occurring in this network traffic?

A.

High rate of SYN packets being sent from a multiple source towards a single destination IP.

B.

High rate of ACK packets being sent from a single source IP towards multiple destination IPs.

C.

Flood of ACK packets coming from a single source IP to multiple destination IPs.

D.

Flood of SYN packets coming from a single source IP to a single destination IP.

Full Access
Question # 28

Which technique is a low-bandwidth attack?

A.

social engineering

B.

session hijacking

C.

evasion

D.

phishing

Full Access
Question # 29

Refer to the exhibit. An employee received an email from an unknown sender with an attachment and reported it as a phishing attempt. An engineer uploaded the file to Cuckoo for further analysis. What should an engineer interpret from the provided Cuckoo report?

A.

Win32.polip.a.exe is an executable file and should be flagged as malicious.

B.

The file is clean and does not represent a risk.

C.

Cuckoo cleaned the malicious file and prepared it for usage.

D.

MD5 of the file was not identified as malicious.

Full Access
Question # 30

What is a description of a social engineering attack?

A.

fake offer for free music download to trick the user into providing sensitive data

B.

package deliberately sent to the wrong receiver to advertise a new product

C.

mistakenly received valuable order destined for another person and hidden on purpose

D.

email offering last-minute deals on various vacations around the world with a due date and a counter

Full Access
Question # 31

Which attack method is being used when an attacker tries to compromise a network with an authentication system that uses only 4-digit numeric passwords and no username?

A.

SQL injection

B.

dictionary

C.

replay

D.

cross-site scripting

Full Access
Question # 32

What is the difference between the rule-based detection when compared to behavioral detection?

A.

Rule-Based detection is searching for patterns linked to specific types of attacks, while behavioral is identifying per signature.

B.

Rule-Based systems have established patterns that do not change with new data, while behavioral changes.

C.

Behavioral systems are predefined patterns from hundreds of users, while Rule-Based only flags potentially abnormal patterns using signatures.

D.

Behavioral systems find sequences that match a particular attack signature, while Rule-Based identifies potential attacks.

Full Access
Question # 33

Refer to the exhibit.

This request was sent to a web application server driven by a database. Which type of web server attack is represented?

A.

parameter manipulation

B.

heap memory corruption

C.

command injection

D.

blind SQL injection

Full Access
Question # 34

Which information must an organization use to understand the threats currently targeting the organization?

A.

threat intelligence

B.

risk scores

C.

vendor suggestions

D.

vulnerability exposure

Full Access
Question # 35

Which event is a vishing attack?

A.

obtaining disposed documents from an organization

B.

using a vulnerability scanner on a corporate network

C.

setting up a rogue access point near a public hotspot

D.

impersonating a tech support agent during a phone call

Full Access
Question # 36

An analyst is using the SIEM platform and must extract a custom property from a Cisco device and capture the phrase, "File: Clean." Which regex must the analyst import?

A.

File: Clean

B.

^Parent File Clean$

C.

File: Clean (.*)

D.

^File: Clean$

Full Access
Question # 37

A company receptionist received a threatening call referencing stealing assets and did not take any action assuming it was a social engineering attempt. Within 48 hours, multiple assets were breached, affecting the confidentiality of sensitive information. What is the threat actor in this incident?

A.

company assets that are threatened

B.

customer assets that are threatened

C.

perpetrators of the attack

D.

victims of the attack

Full Access
Question # 38

Which type of attack occurs when an attacker is successful in eavesdropping on a conversation between two IP phones?

A.

known-plaintext

B.

replay

C.

dictionary

D.

man-in-the-middle

Full Access
Question # 39

Why should an engineer use a full packet capture to investigate a security breach?

A.

It captures the TCP flags set within each packet for the engineer to focus on suspicious packets to identify malicious activity

B.

It collects metadata for the engineer to analyze, including IP traffic packet data that is sorted, parsed, and indexed.

C.

It provides the full TCP streams for the engineer to follow the metadata to identify the incoming threat.

D.

It reconstructs the event allowing the engineer to identify the root cause by seeing what took place during the breach

Full Access
Question # 40

Which two components reduce the attack surface on an endpoint? (Choose two.)

A.

secure boot

B.

load balancing

C.

increased audit log levels

D.

restricting USB ports

E.

full packet captures at the endpoint

Full Access
Question # 41

Which type of attack uses a botnet to reflect requests off of an NTP server to overwhelm a target?

A.

Display

B.

Man-in-the-middle

C.

Distributed denial of service

D.

Denial of service

Full Access
Question # 42

Which system monitors local system operation and local network access for violations of a security policy?

A.

host-based intrusion detection

B.

systems-based sandboxing

C.

host-based firewall

D.

antivirus

Full Access
Question # 43

When communicating via TLS, the client initiates the handshake to the server and the server responds back with its certificate for identification.

Which information is available on the server certificate?

A.

server name, trusted subordinate CA, and private key

B.

trusted subordinate CA, public key, and cipher suites

C.

trusted CA name, cipher suites, and private key

D.

server name, trusted CA, and public key

Full Access
Question # 44

Which attack method intercepts traffic on a switched network?

A.

denial of service

B.

ARP cache poisoning

C.

DHCP snooping

D.

command and control

Full Access
Question # 45

An engineer needs to discover alive hosts within the 192.168.1.0/24 range without triggering intrusive portscan alerts on the IDS device using Nmap. Which command will accomplish this goal?

A.

nmap --top-ports 192.168.1.0/24

B.

nmap –sP 192.168.1.0/24

C.

nmap -sL 192.168.1.0/24

D.

nmap -sV 192.168.1.0/24

Full Access
Question # 46

What is a comparison between rule-based and statistical detection?

A.

Statistical is based on measured data while rule-based uses the evaluated probability approach.

B.

Rule-based Is based on assumptions and statistical uses data Known beforehand.

C.

Rule-based uses data known beforehand and statistical is based on assumptions.

D.

Statistical uses the probability approach while rule-based Is based on measured data.

Full Access
Question # 47

What specific type of analysis is assigning values to the scenario to see expected outcomes?

A.

deterministic

B.

exploratory

C.

probabilistic

D.

descriptive

Full Access
Question # 48

Which tool provides a full packet capture from network traffic?

A.

Nagios

B.

CAINE

C.

Hydra

D.

Wireshark

Full Access
Question # 49

Which type of data must an engineer capture to analyze payload and header information?

A.

frame check sequence

B.

alert data

C.

full packet

D.

session logs

Full Access
Question # 50

A security analyst notices a sudden surge of incoming traffic and detects unknown packets from unknown senders After further investigation, the analyst learns that customers claim that they cannot access company servers According to NIST SP800-61, in which phase of the incident response process is the analyst?

A.

post-incident activity

B.

detection and analysis

C.

preparation

D.

containment, eradication, and recovery

Full Access
Question # 51

An analyst is investigating a host in the network that appears to be communicating to a command and control server on the Internet. After collecting this packet capture, the analyst cannot determine the technique and payload used for the communication.

Which obfuscation technique is the attacker using?

A.

Base64 encoding

B.

TLS encryption

C.

SHA-256 hashing

D.

ROT13 encryption

Full Access
Question # 52

Refer to the exhibit.

A suspicious IP address is tagged by Threat Intelligence as a brute-force attempt source After the attacker produces many of failed login entries, it successfully compromises the account. Which stakeholder is responsible for the incident response detection step?

A.

employee 5

B.

employee 3

C.

employee 4

D.

employee 2

Full Access
Question # 53

Drag and drop the definition from the left onto the phase on the right to classify intrusion events according to the Cyber Kill Chain model.

Full Access
Question # 54

Drag and drop the technology on the left onto the data type the technology provides on the right.

Full Access
Question # 55

Refer to the exhibit. An attacker scanned the server using Nmap. What did the attacker obtain from this scan?

A.

Identified a firewall device preventing the pert state from being returned.

B.

Identified open SMB ports on the server

C.

Gathered information on processes running on the server

D.

Gathered a list of Active Directory users

Full Access
Question # 56

An employee received an email from a colleague’s address asking for the password for the domain controller. The employee noticed a missing letter within the sender’s address. What does this incident describe?

A.

brute-force attack

B.

insider attack

C.

shoulder surfing

D.

social engineering

Full Access
Question # 57

Refer to the exhibit.

Which alert is identified from this packet capture?

A.

man-in-the-middle attack

B.

ARP poisoning

C.

brute-force attack

D.

SQL injection

Full Access
Question # 58

An engineer received an alert affecting the degraded performance of a critical server. Analysis showed a heavy CPU and memory load. What is the next step the engineer should take to investigate this resource usage?

A.

Run "ps -d" to decrease the priority state of high load processes to avoid resource exhaustion.

B.

Run "ps -u" to find out who executed additional processes that caused a high load on a server.

C.

Run "ps -ef" to understand which processes are taking a high amount of resources.

D.

Run "ps -m" to capture the existing state of daemons and map required processes to find the gap.

Full Access
Question # 59

What is an incident response plan?

A.

an organizational approach to events that could lead to asset loss or disruption of operations

B.

an organizational approach to security management to ensure a service lifecycle and continuous improvements

C.

an organizational approach to disaster recovery and timely restoration of operational services

D.

an organizational approach to system backup and data archiving aligned to regulations

Full Access
Question # 60

Refer to exhibit.

An analyst performs the analysis of the pcap file to detect the suspicious activity. What challenges did the analyst face in terms of data visibility?

A.

data encapsulation

B.

IP fragmentation

C.

code obfuscation

D.

data encryption

Full Access
Question # 61

A SOC analyst detected connections to known C&C and port scanning activity to main HR database servers from one of the HR endpoints via Cisco StealthWatch. What are the two next steps of the SOC team according to the NISTSP800-61 incident handling process? (Choose two)

A.

Isolate affected endpoints and take disk images for analysis

B.

Provide security awareness training to HR managers and employees

C.

Block connection to this C&C server on the perimeter next-generation firewall

D.

Update antivirus signature databases on affected endpoints to block connections to C&C

E.

Detect the attack vector and analyze C&C connections

Full Access
Question # 62

An engineer is addressing a connectivity issue between two servers where the remote server is unable to establish a successful session. Initial checks show that the remote server is not receiving an SYN-ACK while establishing a session by sending the first SYN. What is causing this issue?

A.

incorrect TCP handshake

B.

incorrect UDP handshake

C.

incorrect OSI configuration

D.

incorrect snaplen configuration

Full Access
Question # 63

A member of the SOC team is checking the dashboard provided by the Cisco Firepower Manager for further Isolation actions. According to NIST SP800-61, in which phase of incident response is this action?

A.

Cost-incident activity phase

B.

Preparation phase

C.

Selection and analyze phase

D.

The radiation and recovery phase

Full Access
Question # 64

What is the practice of giving an employee access to only the resources needed to accomplish their job?

A.

principle of least privilege

B.

organizational separation

C.

separation of duties

D.

need to know principle

Full Access
Question # 65

What is a difference between tampered and untampered disk images?

A.

Tampered images have the same stored and computed hash.

B.

Untampered images are deliberately altered to preserve as evidence.

C.

Tampered images are used as evidence.

D.

Untampered images are used for forensic investigations.

Full Access
Question # 66

A network engineer noticed in the NetFlow report that internal hosts are sending many DNS requests to external DNS servers A SOC analyst checked the endpoints and discovered that they are infected and became part of the botnet Endpoints are sending multiple DNS requests but with spoofed IP addresses of valid external sources What kind of attack are infected endpoints involved in1?

A.

DNS hijacking

B.

DNS tunneling

C.

DNS flooding

D.

DNS amplification

Full Access
Question # 67

Why is encryption challenging to security monitoring?

A.

Encryption analysis is used by attackers to monitor VPN tunnels.

B.

Encryption is used by threat actors as a method of evasion and obfuscation.

C.

Encryption introduces additional processing requirements by the CPU.

D.

Encryption introduces larger packet sizes to analyze and store.

Full Access
Question # 68

According to CVSS, what is attack complexity?

A.

existing exploits available in the wild exploiting the vulnerability

B.

existing circumstances beyond the attacker's control to exploit the vulnerability

C.

number of actions an attacker should perform to exploit the vulnerability

D.

number of patches available for certain attack mitigation and how complex the workarounds are

Full Access
Question # 69

How does an attack surface differ from an attack vector?

A.

An attack vector recognizes the potential outcomes of an attack, and the attack surface is choosing a method of an attack.

B.

An attack surface identifies vulnerable parts for an attack, and an attack vector specifies which attacks are feasible to those parts.

C.

An attack surface mitigates external vulnerabilities, and an attack vector identifies mitigation techniques and possible workarounds.

D.

An attack vector matches components that can be exploited, and an attack surface classifies the potential path for exploitation

Full Access
Question # 70

Which type of data consists of connection level, application-specific records generated from network traffic?

A.

transaction data

B.

location data

C.

statistical data

D.

alert data

Full Access
Question # 71

What is a difference between signature-based and behavior-based detection?

A.

Signature-based identifies behaviors that may be linked to attacks, while behavior-based has a predefined set of rules to match before an alert.

B.

Behavior-based identifies behaviors that may be linked to attacks, while signature-based has a predefined set of rules to match before an alert.

C.

Behavior-based uses a known vulnerability database, while signature-based intelligently summarizes existing data.

D.

Signature-based uses a known vulnerability database, while behavior-based intelligently summarizes existing data.

Full Access
Question # 72

What is the practice of giving employees only those permissions necessary to perform their specific role within an organization?

A.

least privilege

B.

need to know

C.

integrity validation

D.

due diligence

Full Access
Question # 73

Which event is a vishing attack?

A.

obtaining disposed documents from an organization

B.

using a vulnerability scanner on a corporate network

C.

setting up a rogue access point near a public hotspot

D.

impersonating a tech support agent during a phone call

Full Access
Question # 74

Refer to the exhibit.

An attacker scanned the server using Nmap.

What did the attacker obtain from this scan?

A.

Identified a firewall device preventing the port state from being returned

B.

Identified open SMB ports on the server

C.

Gathered information on processes running on the server

D.

Gathered a list of Active Directory users.

Full Access
Question # 75

Drag and drop the elements from the left into the correct order for incident handling on the right.

Full Access
Question # 76

Refer to the exhibit.

A company's user HTTP connection to a malicious site was blocked according to configured policy What is the source technology used for this measure'?

A.

network application control

B.

firewall

C.

IPS

D.

web proxy

Full Access
Question # 77

How does a certificate authority impact security?

A.

It validates client identity when communicating with the server.

B.

It authenticates client identity when requesting an SSL certificate.

C.

It authenticates domain identity when requesting an SSL certificate.

D.

It validates the domain identity of the SSL certificate.

Full Access
Question # 78

Which type of attack uses a botnet to reflect requests off of an NTP server to overwhelm a target?

A.

Display

B.

Man-in-the-middle

C.

Distributed denial of service

D.

Denial of service

Full Access
Question # 79

Refer to the exhibit.

Which attack is being attempted against a web application?

A.

SQL injection

B.

man-in-the-middle

C.

command injection

D.

denial of service

Full Access
Question # 80

Refer to the exhibit.

An analyst received this alert from the Cisco ASA device, and numerous activity logs were produced. How should this type of evidence be categorized?

A.

indirect

B.

circumstantial

C.

corroborative

D.

best

Full Access
Question # 81

An engineer received a flood of phishing emails from HR with the source address HRjacobm@companycom. What is the threat actor in this scenario?

A.

phishing email

B.

sender

C.

HR

D.

receiver

Full Access
Question # 82

What is obtained using NetFlow?

A.

session data

B.

application logs

C.

network downtime report

D.

full packet capture

Full Access
Question # 83

What should a security analyst consider when comparing inline traffic interrogation with traffic tapping to determine which approach to use in the network?

A.

Tapping interrogation replicates signals to a separate port for analyzing traffic

B.

Tapping interrogations detect and block malicious traffic

C.

Inline interrogation enables viewing a copy of traffic to ensure traffic is in compliance with security policies

D.

Inline interrogation detects malicious traffic but does not block the traffic

Full Access
Question # 84

Refer to the exhibit.

What is the outcome of the command?

A.

TCP rule that detects TCP packets with the SYN flag in an external FTP server

B.

TCP rule that detects TCP packets with a SYN flag in the internal network

C.

TCP rule that detects TCP packets with a ACK flag in the internal network

D.

TCP rule that detects TCP packets with the ACK flag in an external FTP server

Full Access
Question # 85

Refer to the exhibit. Where is the executable file?

A.

info

B.

tags

C.

MIME

D.

name

Full Access
Question # 86

Which regular expression is needed to capture the IP address 192.168.20.232?

A.

^ (?:[0-9]{1,3}\.){3}[0-9]{1,3}

B.

^ (?:[0-9]f1,3}\.){1,4}

C.

^ (?:[0-9]{1,3}\.)'

D.

^ ([0-9]-{3})

Full Access
Question # 87

What causes events on a Windows system to show Event Code 4625 in the log messages?

A.

The system detected an XSS attack

B.

Someone is trying a brute force attack on the network

C.

Another device is gaining root access to the system

D.

A privileged user successfully logged into the system

Full Access
Question # 88

Which type of data collection requires the largest amount of storage space?

A.

alert data

B.

transaction data

C.

session data

D.

full packet capture

Full Access
Question # 89

An automotive company provides new types of engines and special brakes for rally sports cars. The company has a database of inventions and patents for their engines and technical information Customers can access the database through the company's website after they register and identify themselves. Which type of protected data is accessed by customers?

A.

IP data

B.

PII data

C.

PSI data

D.

PHI data

Full Access
Question # 90

A SOC analyst is investigating an incident that involves a Linux system that is identifying specific sessions. Which identifier tracks an active program?

A.

application identification number

B.

active process identification number

C.

runtime identification number

D.

process identification number

Full Access
Question # 91

Which step in the incident response process researches an attacking host through logs in a SIEM?

A.

detection and analysis

B.

preparation

C.

eradication

D.

containment

Full Access
Question # 92

An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that external penmeter data flows contain records, writings, and artwork Internal segregated network flows contain the customer choices by gender, addresses, and product preferences by age. The engineer must identify protected data. Which two types of data must be identified'? (Choose two.)

A.

SOX

B.

PII

C.

PHI

D.

PCI

E.

copyright

Full Access
Question # 93

Which statement describes patch management?

A.

scanning servers and workstations for missing patches and vulnerabilities

B.

managing and keeping previous patches lists documented for audit purposes

C.

process of appropriate distribution of system or software updates

D.

workflow of distributing mitigations of newly found vulnerabilities

Full Access
Question # 94

What are two denial-of-service (DoS) attacks? (Choose two)

A.

port scan

B.

SYN flood

C.

man-in-the-middle

D.

phishing

E.

teardrop

Full Access
Question # 95

Which principle is being followed when an analyst gathers information relevant to a security incident to determine the appropriate course of action?

A.

decision making

B.

rapid response

C.

data mining

D.

due diligence

Full Access
Question # 96

A threat actor penetrated an organization's network. Using the 5-tuple approach, which data points should the analyst use to isolate the compromised host in a grouped set of logs?

A.

event name, log source, time, source IP, and host name

B.

protocol, source IP, source port, destination IP, and destination port

C.

event name, log source, time, source IP, and username

D.

protocol, log source, source IP, destination IP, and host name

Full Access
Question # 97

According to the September 2020 threat intelligence feeds a new malware called Egregor was introduced and used in many attacks. Distnbution of Egregor is pnmanly through a Cobalt Strike that has been installed on victim's workstations using RDP exploits Malware exfiltrates the victim's data to a command and control server. The data is used to force victims pay or lose it by publicly releasing it. Which type of attack is described?

A.

malware attack

B.

ransomware attack

C.

whale-phishing

D.

insider threat

Full Access
Question # 98

Refer to the exhibit.

An engineer is analyzing a PCAP file after a recent breach An engineer identified that the attacker used an aggressive ARP scan to scan the hosts and found web and SSH servers. Further analysis showed several SSH Server Banner and Key Exchange Initiations. The engineer cannot see the exact data being transmitted over an encrypted channel and cannot identify how the attacker gained access How did the attacker gain access?

A.

by using the buffer overflow in the URL catcher feature for SSH

B.

by using an SSH Tectia Server vulnerability to enable host-based authentication

C.

by using an SSH vulnerability to silently redirect connections to the local host

D.

by using brute force on the SSH service to gain access

Full Access
Question # 99

Which tool gives the ability to see session data in real time?

A.

tcpdstat

B.

trafdump

C.

tcptrace

D.

trafshow

Full Access