Summer Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

PCCET Sample Questions Answers

Questions 4

Which two statements describe the Jasager attack? (Choose two.)

Options:

A.

□ The victim must manually choose the attacker s access point

B.

□ It actively responds to beacon reguests.

C.

□ It tries to get victims to conned at random.

D.

□ The attacker needs to be wilhin close proximity of the victim.

Buy Now
Questions 5

The seventy of an attack needs to be escalated.

What needs to be in place in order for the security operations team to properly inform various units within the enterprise of the issue?

Options:

A.

Interface Agreement

B.

FAO Incident Site —

C.

Corporate Executive Listserv

D.

Security Breach Blog

Buy Now
Questions 6

Which option is an example of a North-South traffic flow?

Options:

A.

Lateral movement within a cloud or data center

B.

An internal three-tier application

C.

Client-server interactions that cross the edge perimeter

D.

Traffic between an internal server and internal user

Buy Now
Questions 7

What type of address translation does a NAT perform?

Options:

A.

Private to public

B.

Logical to physical

C.

Physical Io logical

D.

Public to private

Buy Now
Questions 8

What differentiates Docker from a bare metal hypervisor?

Options:

A.

Docker lets the user boot up one or more instances of an operating system on the same host whereas hypervisors do not

B.

Docker uses more resources than a bare metal hypervisor

C.

Docker is more efficient at allocating resources for legacy systems

D.

Docker uses OS-level virtualization, whereas a bare metal hypervisor runs independently from the OS

Buy Now
Questions 9

Which activities do local organization security policies cover for a SaaS application?

Options:

A.

how the data is backed up in one or more locations

B.

how the application can be used

C.

how the application processes the data

D.

how the application can transit the Internet

Buy Now
Questions 10

What is a key advantage and key risk in using a public cloud environment?

Options:

A.

Multi-tenancy

B.

Dedicated Networks

C.

Dedicated Hosts

D.

Multiplexing

Buy Now
Questions 11

Which security component can detect command-and-control traffic sent from multiple endpoints within a corporate data center?

Options:

A.

Personal endpoint firewall

B.

Port-based firewall

C.

Next-generation firewall

D.

Stateless firewall

Buy Now
Questions 12

Which pillar of Prisma Cloud application security does vulnerability management fall under?

Options:

A.

dynamic computing

B.

identity security

C.

compute security

D.

network protection

Buy Now
Questions 13

When signature-based antivirus software detects malware, what three things does it do to provide protection? (Choose three.)

Options:

A.

decrypt the infected file using base64

B.

alert system administrators

C.

quarantine the infected file

D.

delete the infected file

E.

remove the infected file’s extension

Buy Now
Questions 14

Which option is a Prisma Access security service?

Options:

A.

Compute Security

B.

Firewall as a Service (FWaaS)

C.

Virtual Private Networks (VPNs)

D.

Software-defined wide-area networks (SD-WANs)

Buy Now
Questions 15

Which type of IDS/IPS uses a baseline of normal network activity to identify unusual patterns or levels of network activity that may be indicative of an intrusion attempt?

Options:

A.

Knowledge-based

B.

Signature-based

C.

Behavior-based

D.

Database-based

Buy Now
Questions 16

Which term describes data packets that move in and out of the virtualized environment from the host network or a corresponding traditional data center?

Options:

A.

North-South traffic

B.

Intrazone traffic

C.

East-West traffic

D.

Interzone traffic

Buy Now
Questions 17

How does Prisma SaaS provide protection for Sanctioned SaaS applications?

Options:

A.

Prisma SaaS connects to an organizations internal print and file sharing services to provide protection and sharing visibility

B.

Prisma SaaS does not provide protection for Sanctioned SaaS applications because they are secure

C.

Prisma access uses Uniform Resource Locator (URL) Web categorization to provide protection and sharing visibility

D.

Prisma SaaS connects directly to sanctioned external service providers SaaS application service to provide protection and sharing visibility

Buy Now
Questions 18

What is a key benefit of Cortex XDR?

Options:

A.

It acts as a safety net during an attack while patches are developed.

B.

It secures internal network traffic against unknown threats.

C.

It manages applications accessible on endpoints.

D.

It reduces the need for network security.

Buy Now
Questions 19

Which two pieces of information are considered personally identifiable information (PII)? (Choose two.)

Options:

A.

Birthplace

B.

Login 10

C.

Profession

D.

Name

Buy Now
Questions 20

In a traditional data center what is one result of sequential traffic analysis?

Options:

A.

simplifies security policy management

B.

reduces network latency

C.

causes security policies to be complex

D.

improves security policy application ID enforcement

Buy Now
Questions 21

With regard to cloud-native security in layers, what is the correct order of the four C's from the top (surface) layer to the bottom (base) layer?

Options:

A.

container, code, cluster, cloud

B.

code, container, cluster, cloud

C.

code, container, cloud, cluster

D.

container, code, cloud, cluster

Buy Now
Questions 22

In which phase of the cyberattack lifecycle do attackers establish encrypted communication channels back to servers across the internet so that they can modify their attack objectives and methods?

Options:

A.

exploitation

B.

actions on the objective

C.

command and control

D.

installation

Buy Now
Questions 23

Organizations that transmit, process, or store payment-card information must comply with what standard?

Options:

A.

HIPAA

B.

CISA

C.

GDPR

D.

PCI DSS

Buy Now
Questions 24

Which technique changes protocols at random during a session?

Options:

A.

use of non-standard ports

B.

port hopping

C.

hiding within SSL encryption

D.

tunneling within commonly used services

Buy Now
Questions 25

Which Palo Alto Networks subscription service complements App-ID by enabling you to configure the next- generation firewall to identify and control access to websites and to protect your organization from websites hosting malware and phishing pages?

Options:

A.

Threat Prevention

B.

DNS Security

C.

WildFire

D.

URL Filtering

Buy Now
Questions 26

Given the graphic, match each stage of the cyber-attack lifecycle to its description.

Options:

Buy Now
Questions 27

In which situation would a dynamic routing protocol be the quickest way to configure routes on a router?

Options:

A.

the network is large

B.

the network is small

C.

the network has low bandwidth requirements

D.

the network needs backup routes

Buy Now
Questions 28

What is the key to “taking down” a botnet?

Options:

A.

prevent bots from communicating with the C2

B.

install openvas software on endpoints

C.

use LDAP as a directory service

D.

block Docker engine software on endpoints

Buy Now
Questions 29

What does Palo Alto Networks Cortex XDR do first when an endpoint is asked to run an executable?

Options:

A.

run a static analysis

B.

check its execution policy

C.

send the executable to WildFire

D.

run a dynamic analysis

Buy Now
Questions 30

Layer 4 of the TCP/IP Model corresponds to which three Layer(s) of the OSI Model? (Choose three.)

Options:

A.

Network

B.

Application

C.

Session

D.

Transport

E.

Presentation

Buy Now
Questions 31

Data Loss Prevention (DLP) and Cloud Access Security Broker (CASB) fall under which Prisma access service layer?

Options:

A.

Network

B.

Management

C.

Cloud

D.

Security

Buy Now
Questions 32

What protocol requires all routers in the same domain to maintain a map of the network?

Options:

A.

EIGRP

B.

Static

C.

RIP

D.

OSPF

Buy Now
Questions 33

Which VM-Series virtual firewall cloud deployment use case reduces your environment's attack surface?

Options:

A.

O Multicloud

B.

O 5G -

C.

Micro-segmentation

D.

DevOps

Buy Now
Questions 34

A user is given access to a service that gives them access to cloud-hosted physical and virtual servers, storage, and networking.

Which NIST cloud service model is this?

Options:

A.

IaaS

B.

SaaS

C.

PaaS

D.

CaaS

Buy Now
Questions 35

On an endpoint, which method should you use to secure applications against exploits?

Options:

A.

endpoint-based firewall

B.

strong user passwords

C.

full-disk encryption

D.

software patches

Buy Now
Questions 36

In an IDS/IPS, which type of alarm occurs when legitimate traffic is improperly identified as malicious traffic?

Options:

A.

False-positive

B.

True-negative

C.

False-negative

D.

True-positive

Buy Now
Questions 37

In the attached network diagram, which device is the switch?

Options:

A.

A

B.

B

C.

C

D.

D

Buy Now
Questions 38

Which endpoint tool or agent can enact behavior-based protection?

Options:

A.

AutoFocus

B.

Cortex XDR

C.

DNS Security

D.

MineMeld

Buy Now
Questions 39

What is a key method used to secure sensitive data in Software-as-a-Service (SaaS) applications?

Options:

A.

Allow downloads to managed devices but block them from unmanaged devices.

B.

Allow downloads to both managed and unmanaged devices.

C.

Leave data security in the hands of the cloud service provider.

D.

Allow users to choose their own applications to access data.

Buy Now
Questions 40

A user is provided access over the internet to an application running on a cloud infrastructure. The servers, databases, and code of that application are hosted and maintained by the vendor.

Which NIST cloud service model is this?

Options:

A.

IaaS

B.

SaaS

C.

PaaS

D.

CaaS

Buy Now
Questions 41

Which statement describes DevOps?

Options:

A.

DevOps is its own separate team

B.

DevOps is a set of tools that assists the Development and Operations teams throughout the software

delivery process

C.

DevOps is a combination of the Development and Operations teams

D.

DevOps is a culture that unites the Development and Operations teams throughout the software delivery process

Buy Now
Questions 42

Which two statements are true about servers in a demilitarized zone (DMZ)? (Choose two.)

Options:

A.

They can be accessed by traffic from the internet.

B.

They are located in the internal network.

C.

They can expose servers in the internal network to attacks.

D.

They are isolated from the internal network.

Buy Now
Questions 43

Which classification of IDS/IPS uses a database of known vulnerabilities and attack profiles to identify intrusion attempts?

Options:

A.

Statistical-based

B.

Knowledge-based

C.

Behavior-based

D.

Anomaly-based

Buy Now
Questions 44

What are three benefits of SD-WAN infrastructure? (Choose three.)

Options:

A.

Improving performance of SaaS applications by requiring all traffic to be back-hauled through the corporate headquarters network

B.

Promoting simplicity through the utilization of a centralized management structure

C.

Utilizing zero-touch provisioning for automated deployments

D.

Leveraging remote site routing technical support by relying on MPLS

E.

Improving performance by allowing efficient access to cloud-based resources without requiring back-haul traffic to a centralized location

Buy Now
Questions 45

Which feature of the VM-Series firewalls allows them to fully integrate into the DevOps workflows and CI/CD pipelines without slowing the pace of business?

Options:

A.

Elastic scalability

B.

5G

C.

External dynamic lists

D.

Log export

Buy Now
Questions 46

What is a characteristic of the National Institute Standards and Technology (NIST) defined cloud computing model?

Options:

A.

requires the use of only one cloud service provider

B.

enables on-demand network services

C.

requires the use of two or more cloud service providers

D.

defines any network service

Buy Now
Questions 47

Which statement is true about advanced persistent threats?

Options:

A.

They use script kiddies to carry out their attacks.

B.

They have the skills and resources to launch additional attacks.

C.

They lack the financial resources to fund their activities.

D.

They typically attack only once.

Buy Now
Exam Code: PCCET
Exam Name: Palo Alto Networks Certified Cybersecurity Entry-level Technician
Last Update: May 18, 2024
Questions: 158
$64  $159.99
$48  $119.99
$40  $99.99
buy now PCCET