Let’s travel together.

CCNA Cybersecurity Operations (Vesion 1.1) – CyberOps FINAL Exam Answers

0
  1. A technician notices that an application is not responding to commands and that the computer seems to respond slowly when applications are opened. What is the best administrative tool to force the release of system resources from the unresponsive application?
    • Event Viewer
    • System Restore
    • Add or Remove Programs
    • Task Manager
  2. Which three technologies should be included in a security information and event management system in a SOC? (Choose three.)
    • firewall appliance
    • threat intelligence
    • VPN connection
    • security monitoring
    • vulnerability tracking
    • intrusion prevention
  3. In which situation is an asymmetric key algorithm used?
    • An office manager encrypts confidential files before saving them to a removable device.
    • Two Cisco routers authenticate each other with CHAP.
    • User data is transmitted across the network after a VPN is established.
    • A network administrator connects to a Cisco router with SSH.
  4. Which two statements are characteristics of a virus? (Choose two.)
    • A virus replicates itself by independently exploiting vulnerabilities in networks.
    • A virus typically requires end-user activation.
    • A virus provides the attacker with sensitive data, such as passwords.
    • A virus can be dormant and then activate at a specific time or date.
    • A virus has an enabling vulnerability, a propagation mechanism, and a payload.
  5. Which Windows Event Viewer log includes events regarding the operation of drivers, processes, and hardware?
    • system logs
    • application logs
    • security logs
    • setup logs
  6. What is the responsibility of the human resources department when handling a security incident?
    • Perform actions to minimize the effectiveness of the attack and preserve evidence.
    • Review the incident policies, plans, and procedures for local or federal guideline violations.
    • Coordinate the incident response with other stakeholders and minimize the damage of the incident.
    • Apply disciplinary measures if an incident is caused by an employee.
  7. Which two net commands are associated with network resource sharing? (Choose two.)
    • net use
    • net start
    • net share
    • net stop
    • net accounts
  8. As described by the SANS Institute, which attack surface includes the use of social engineering?
    • Internet attack surface
    • software attack surface
    • human attack surface
    • network attack surface
  9. Refer to the exhibit. A network administrator is showing a junior network engineer some output on the server. Which service would have to be enabled on the server to receive such output?
    • SNMP
    • ICMP
    • debug
    • AAA
  10. Which scenario is probably the result of activities by a group of hacktivists?
    • The major power grid in a country is experiencing frequent attacks from another country.
    • The central database of student grades is accessed and a few grades are modified illegally.
    • The sales record files of recent years in a large company suddenly cannot be opened and an offer comes forward promising that the data could be restored for a hefty fee.
    • The internal emails related to the handling of an environmental disaster by a petroleum company appear on multiple websites.
  11. What are two advantages of the NTFS file system compared with FAT32? (Choose two.)
    • NTFS is easier to configure.
    • NTFS provides more security features.
    • NTFS allows the automatic detection of bad sectors.
    • NTFS supports larger partitions.
    • NTFS allows faster access to external peripherals such as a USB drive.
    • NTFS allows faster formatting of drives.
  12. What two assurances does digital signing provide about code that is downloaded from the Internet? (Choose two.)
    • The code is authentic and is actually sourced by the publisher.
    • The code contains no errors.
    • The code has not been modified since it left the software publisher.
    • The code contains no viruses.
    • The code was encrypted with both a private and public key.
  13. Which statement identifies an important difference between the TACACS+ and RADIUS protocols?
    • TACACS+ provides extensive accounting capabilities when compared to RADIUS.
    • RADIUS can cause delays by establishing a new TCP session for each authorization request.
    • The RADIUS protocol encrypts the entire packet transmission.
    • The TACACS+ protocol allows for separation of authentication from authorization.
  14. What is a function of SNMP?
    • synchronizes the time across all devices on the network
    • provides a message format for communication between network device managers and agents
    • captures packets entering and exiting the network interface card
    • provides statistical analysis on packets flowing through a Cisco router or multilayer switch
  15. What commonly motivates cybercriminals to attack networks as compared to hactivists or state-sponsored hackers?
    • fame seeking
    • financial gain
    • status among peers
    • political reasons
  16. A network security professional has applied for a Tier 2 position in a SOC. What is a typical job function that would be assigned to a new employee?
    • monitoring incoming alerts and verifying that a true security incident has occurred
    • hunting for potential security threats and implementing threat detection tools
    • further investigating security incidents
    • serving as the point of contact for a customer
  17. What are three responsibilities of the transport layer? (Choose three.)
    • meeting the reliability requirements of applications, if any
    • identifying the applications and services on the client and server that should handle transmitted data
    • multiplexing multiple communication streams from many users or applications on the same network
    • directing packets towards the destination network
    • formatting data into a compatible form for receipt by the destination devices
    • conducting error detection of the contents in frames
  18. Which technique is necessary to ensure a private transfer of data using a VPN?
    • scalability
    • authorization
    • virtualization
    • encryption
  19. Refer to the exhibit. A network security specialist issues the command tcpdump to capture events. What does the number 6337 indicate?
    • the number of transactions currently captured
    • the process id of the tcpdump command
    • the port that tcpdump is listening to
    • the Snort signature id that tcpdump will watch and capture
  20. How do cybercriminals make use of a malicious iFrame?
    • The iFrame allows multiple DNS subdomains to be used.
    • The attacker embeds malicious content in business appropriate files.
    • The iFrame allows the browser to load a web page from another source.
    • The attacker redirects traffic to an incorrect DNS server.
  21. What is a difference between symmetric and asymmetric encryption algorithms?
    • Symmetric encryption algorithms are used to encrypt data. Asymmetric encryption algorithms are used to decrypt data.
    • Symmetric algorithms are typically hundreds to thousands of times slower than asymmetric algorithms.
    • Symmetric encryption algorithms are used to authenticate secure communications. Asymmetric encryption algorithms are used to repudiate messages.
    • Symmetric encryption algorithms use pre-shared keys. Asymmetric encryption algorithms use different keys to encrypt and decrypt data.
  22. What is a network tap?
    • a Cisco technology that provides statistics on packets flowing through a router or multilayer switch
    • a technology used to provide real-time reporting and long-term analysis of security events
    • a feature supported on Cisco switches that enables the switch to copy frames and forward them to an analysis device
    • a passive device that forwards all traffic and physical layer errors to an analysis device
  23. Refer to the exhibit. A network administrator is viewing some output on the Netflow collector. What can be determined from the output of the traffic flow shown?
    • This is a UDP DNS response to a client machine.
    • This is a UDP DNS request to a DNS server.
    • This is a TCP DNS request to a DNS server.
    • This is a TCP DNS response to a client machine.
  24. According to NIST, which step in the digital forensics process involves preparing and presenting information that resulted from scrutinizing data?
    • examination
    • reporting
    • collection
    • analysis
  25. In a networking class, the instructor tells the students to ping the other computers in the classroom from the command prompt. Why do all pings in the class fail?
    • Port 25 is blocked and preventing the echo request from being transmitted.
    • The computers are on different networks.
    • A virus is on the classroom computers.
    • The Windows firewall is blocking the ping.
  26. Which method can be used to harden a device?
    • use SSH and disable the root account access over SSH
    • allow default services to remain enabled
    • maintain use of the same passwords
    • allow USB auto-detection
  27. Because of implemented security controls, a user can only access a server with FTP. Which AAA component accomplishes this?
    • auditing
    • authorization
    • accessibility
    • accounting
    • authentication
  28. Which protocol translates a website name such as www.cisco.com into a network address?
    • DNS
    • HTTP
    • FTP
    • DHCP
  29. How might DNS be used by a threat actor to create mayhem?
    • Change the timestamp on network messages in order to conceal the cyberattack.
    • Surveil or deny service from outside the corporate network.
    • Collect personal information and encode the data in outgoing DNS queries.
    • Intercept and decrypt network traffic.
  30. Refer to the exhibit. A cybersecurity analyst is viewing captured packets forwarded on switch S1. Which device has the MAC address d8:cb:8a:5c:d5:8a?
    • web server
    • router DG
    • router ISP
    • PC-A
    • DNS server
  31. Which statement describes the policy-based intrusion detection approach?
    • It compares the antimalware definitions to a central repository for the latest updates.
    • It compares the behaviors of a host to an established baseline to identify potential intrusion.
    • It compares the operations of a host against well-defined security rules.
    • It compares the signatures of incoming traffic to a known intrusion database.
  32. Why would threat actors prefer to use a zero-day attack in the Cyber Kill Chain weaponization phase?
    • to launch a DoS attack toward the target
    • to get a free malware package
    • to avoid detection by the target
    • to gain faster delivery of the attack on the target
  33. Which two services are provided by the NetFlow tool? (Choose two.)
    • QoS configuration
    • usage-based network billing
    • log analysis
    • access list monitoring
    • network monitoring
  34. Why would a network administrator choose Linux as an operating system in the Security Operations Center (SOC)?
    • The administrator has control over specific security functions, but not standard applications.
    • It is easier to use than other server operating systems.
    • More network applications are created for this environment.
    • It can be acquired at no charge.
  35. Which two statements describe access attacks? (Choose two.)
    • Buffer overflow attacks write data beyond the allocated buffer memory to overwrite valid data or to exploit systems to execute malicious code.
    • Port redirection attacks use a network adapter card in promiscuous mode to capture all network packets that are sent across a LAN.
    • Trust exploitation attacks often involve the use of a laptop to act as a rogue access point to capture and copy all network traffic in a public location, such as a wireless hotspot.
    • To detect listening services, port scanning attacks scan a range of TCP or UDP port numbers on a host.
    • Password attacks can be implemented by the use of brute-force attack methods, Trojan horses, or packet sniffers.
  36. Which type of data would be considered an example of volatile data?
    • temp files
    • log files
    • memory registers
    • web browser cache
  37. Which Linux command could be used to discover the process ID (PID) for a specific process before using the kill command?
    • ps
    • ls
    • chkrootkit
    • grep
  38. Which two characteristics describe a worm? (Choose two.)
    • infects computers by attaching to software code
    • travels to new computers without any intervention or knowledge of the user
    • hides in a dormant state until needed by an attacker
    • executes when software is run on a computer
    • is self-replicating
  39. Which two roles are typically performed by a wireless router that is used in a home or small business? (Choose two.)
    • WLAN controller
    • RADIUS authentication server
    • Ethernet switch
    • access point
    • repeater
  40. Refer to the exhibit. If host A sends an IP packet to host B, what will the destination address be in the frame when it leaves host A?
    • AA:AA:AA:AA:AA:AA
    • CC:CC:CC:CC:CC:CC
    • DD:DD:DD:DD:DD:DD
    • 172.168.10.65
    • 172.168.10.99
    • BB:BB:BB:BB:BB:BB
  41. A threat actor has gained administrative access to a system and achieved the goal of controlling the system for a future DDoS attack by establishing a communication channel with a CnC owned by the threat actor. Which phase in the Cyber Kill Chain model describes the situation?
    • delivery
    • exploitation
    • command and control
    • action on objectives
  42. How is a source IP address used in a standard ACL?
    • It is used to determine the default gateway of the router that has the ACL applied.
    • It is the address that is unknown, so the ACL must be placed on the interface closest to the source address.
    • It is the address to be used by a router to determine the best path to forward packets.
    • It is the criterion that is used to filter traffic.
  43. Refer to the exhibit. Which access list configuration on router R1 will prevent traffic from the 192.168.2.0 LAN from reaching the Restricted LAN while permitting traffic from any other LAN?
    • R1(config-std-nacl)# permit any
      R1(config-std-nacl)# deny 192.168.2.0
      R1(config)# interface G0/2
      R1(config-if)# ip access-group BLOCK_LAN2 out
    • R1(config-std-nacl)# deny 192.168.3.0
      R1(config-std-nacl)# permit any
      R1(config)# interface G0/2
      R1(config-if)# ip access-group BLOCK_LAN2 in
    • R1(config-std-nacl)# permit any
      R1(config-std-nacl)# deny 192.168.3.0
      R1(config)# interface G0/2
      R1(config-if)# ip access-group BLOCK-LAN2 in
    • R1(config-std-nacl)# deny 192.168.2.0
      R1(config-std-nacl)# permit any
      R1(config)# interface G0/2
      R1(config-if)# ip access-group BLOCK_LAN2 out
  44. A company implements a security policy that ensures that a file sent from the headquarters office to the branch office can only be opened with a predetermined code. This code is changed every day. Which two algorithms can be used to achieve this task? (Choose two.)
    • SHA-1
    • AES
    • 3DES
    • HMAC
    • MD5
  45. What is the result of using security devices that include HTTPS decryption and inspection services?
    • The devices require continuous monitoring and fine tuning.
    • The devices introduce processing delays and privacy issues.
    • The devices must have preconfigured usernames and passwords for all users.
    • Monthly service contracts with reputable web filtering sites can be costly.
  46. Which three are major categories of elements in a security operations center? (Choose three.)
    • database engine
    • technologies
    • data center
    • people
    • Internet connection
    • processes
  47. What are two advantages of using the community VERIS database? (Choose two.)
    • Data is in a format that allows for manipulation.
    • The data sets are compact for easy download.
    • The data is open and free to the public.
    • The access fee is minimal.
    • The database is sponsored and backed by governments.
  48. Which device in a layered defense-in-depth approach denies connections initiated from untrusted networks to internal networks, but allows internal users within an organization to connect to untrusted networks?
    • firewall
    • IPS
    • internal router
    • access layer switch
  49. Based on the command output shown, which file permission or permissions have been assigned to the other user group for the data.txt file?
    ls –l data.txt
    -rwxrw-r– sales staff 1028 May 28 15:50 data.txt
    • read, write
    • read, write, execute
    • read
    • full access
  50. What is indicated by a true negative security alert classification?
    • Normal traffic is correctly ignored and erroneous alerts are not being issued.
    • An alert is verified to be an actual security incident.
    • Exploits are not being detected by the security systems that are in place.
    • An alert is incorrectly issued and does not indicate an actual security incident.
  51. Which metric class in the CVSS Basic Metric Group identifies the impacts on confidentiality, integrity, and availability?
    • Exploitability
    • Modified Base
    • Impact
    • Exploit Code Maturity
  52. What are two evasion techniques that are used by hackers? (Choose two.)
    • pivot
    • reconnaissance
    • rootkit
    • Trojan horse
    • phishing
  53. Which technology might increase the security challenge to the implementation of IoT in an enterprise environment?
    • CPU processing speed
    • data storage
    • cloud computing
    • network bandwidth
  54. Which type of security threat would be responsible if a spreadsheet add-on disables the local software firewall?
    • brute-force attack
    • Trojan horse
    • buffer overflow
    • DoS
  55. Why is Diffie-Hellman algorithm typically avoided for encrypting data?
    • DH requires a shared key which is easily exchanged between sender and receiver.
    • Most data traffic is encrypted using asymmetrical algorithms.
    • DH runs too quickly to be implemented with a high level of security.
    • The large numbers used by DH make it too slow for bulk data transfers.
0 0 votes
Article Rating
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x