New Year Sale - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 65percent

Welcome To DumpsPedia

Practitioner Sample Questions Answers

Questions 4

Which type of system is a user entity behavior analysis (UEBA) tool?

Options:

A.

Correlating

B.

Active monitoring

C.

Archiving

D.

sandboxing

Buy Now
Questions 5

Which type of system collects data and uses correlation rules to trigger alarms?

Options:

A.

SIM

B.

SIEM

C.

UEBA

D.

SOAR

Buy Now
Questions 6

Which tool's analysis data gives security operations teams insight into their environment's risks from exposed services?

Options:

A.

IIDP

B.

IAM

C.

SIM

D.

Xpanse

Buy Now
Questions 7

Which option would be an example of PII that you need to prevent from leaving your enterprise network?

Options:

A.

Credit card number

B.

Trade secret

C.

National security information

D.

A symmetric encryption key

Buy Now
Questions 8

Which Palo Alto subscription service identifies unknown malware, zero-day exploits, and advanced persistent threats (APTs) through static and dynamic analysis in a scalable, virtual environment?

Options:

A.

DNS Security

B.

URL Filtering

C.

WildFire

D.

Threat Prevention

Buy Now
Questions 9

Which action must Secunty Operations take when dealing with a known attack?

Options:

A.

Document, monitor, and track the incident.

B.

Limit the scope of who knows about the incident.

C.

Increase the granularity of the application firewall.

D.

Disclose details of lhe attack in accordance with regulatory standards.

Buy Now
Questions 10

SecOps consists of interfaces, visibility, technology, and which other three elements? (Choose three.)

Options:

A.

People

B.

Accessibility

C.

Processes

D.

Understanding

E.

Business

Buy Now
Questions 11

A doctor receives an email about her upcoming holiday in France. When she clicks the URL website link in the email, the connection is blocked by her office firewall because it's a known malware website. Which type of attack includes a link to a malware website in an email?

Options:

A.

whaling

B.

phishing

C.

pharming

D.

spam

Buy Now
Questions 12

Which network firewall primarily filters traffic based on source and destination IP address?

Options:

A.

Proxy

B.

Stateful

C.

Stateless

D.

Application

Buy Now
Questions 13

When does a TLS handshake occur?

Options:

A.

Before establishing a TCP connection

B.

Only during DNS over HTTPS queries

C.

After a TCP handshake has been established

D.

Independently of HTTPS communications

Buy Now
Questions 14

A user is given access to a service that gives them access to cloud-hosted physical and virtual servers, storage, and networking.

Which NIST cloud service model is this?

Options:

A.

IaaS

B.

SaaS

C.

PaaS

D.

CaaS

Buy Now
Questions 15

Based on how much is managed by the vendor, where can CaaS be situated in the spread of cloud computing services?

Options:

A.

between PaaS and FaaS

B.

between IaaS and PaaS

C.

between On-Prem and IaaS

D.

between FaaS and Serverless

Buy Now
Questions 16

How can local systems eliminate vulnerabilities?

Options:

A.

Patch systems and software effectively and continuously.

B.

Create preventative memory-corruption techniques.

C.

Perform an attack on local systems.

D.

Test and deploy patches on a focused set of systems.

Buy Now
Questions 17

In which step of the cyber-attack lifecycle do hackers embed intruder code within seemingly innocuous files?

Options:

A.

weaponization

B.

reconnaissance

C.

exploitation

D.

delivery

Buy Now
Questions 18

Which technology secures software-as-a-service (SaaS) applications and network data, and also enforces compliance policies for application access?

Options:

A.

DLP

B.

CASB

C.

DNS Security

D.

URL filtering

Buy Now
Questions 19

Which type of firewall should be implemented when a company headquarters is required to have redundant power and high processing power?

Options:

A.

Cloud

B.

Physical

C.

Virtual

D.

Containerized

Buy Now
Questions 20

Which technique uses file sharing or an instant messenger client such as Meebo running over Hypertext Transfer Protocol (HTTP)?

Options:

A.

Use of non-standard ports

B.

Hiding within SSL encryption

C.

Port hopping

D.

Tunneling within commonly used services

Buy Now
Questions 21

Which of the following is a Routed Protocol?

Options:

A.

Routing Information Protocol (RIP)

B.

Transmission Control Protocol (TCP)

C.

Internet Protocol (IP)

D.

Domain Name Service (DNS)

Buy Now
Questions 22

At which layer of the OSI model are routing protocols defined?

Options:

A.

Network

B.

Physical

C.

Transport

D.

Data Link

Buy Now
Questions 23

Which type of malware replicates itself to spread rapidly through a computer network?

Options:

A.

ransomware

B.

Trojan horse

C.

virus

D.

worm

Buy Now
Questions 24

Which term describes data packets that move in and out of the virtualized environment from the host network or a corresponding traditional data center?

Options:

A.

North-South traffic

B.

Intrazone traffic

C.

East-West traffic

D.

Interzone traffic

Buy Now
Questions 25

Which two pieces of information are considered personally identifiable information (PII)? (Choose two.)

Options:

A.

Birthplace

B.

Login 10

C.

Profession

D.

Name

Buy Now
Questions 26

What is a characteristic of the National Institute Standards and Technology (NIST) defined cloud computing model?

Options:

A.

requires the use of only one cloud service provider

B.

enables on-demand network services

C.

requires the use of two or more cloud service providers

D.

defines any network service

Buy Now
Questions 27

Which core component is used to implement a Zero Trust architecture?

Options:

A.

VPN Concentrator

B.

Content Identification

C.

Segmentation Platform

D.

Web Application Zone

Buy Now
Questions 28

In which situation would a dynamic routing protocol be the quickest way to configure routes on a router?

Options:

A.

the network is large

B.

the network is small

C.

the network has low bandwidth requirements

D.

the network needs backup routes

Buy Now
Questions 29

Which type of attack includes exfiltration of data as a primary objective?

Options:

A.

Advanced persistent threat

B.

Denial-of-service (DoS)

C.

Watering hole attack

D.

Cross-Site Scripting (XSS)

Buy Now
Questions 30

What is the recommended method for collecting security logs from multiple endpoints?

Options:

A.

Leverage an EDR solution to request the logs from endpoints.

B.

Connect to the endpoints remotely and download the logs.

C.

Configure endpoints to forward logs to a SIEM.

D.

Build a script that pulls down the logs from all endpoints.

Buy Now
Questions 31

What role do containers play in cloud migration and application management strategies?

Options:

A.

They enable companies to use cloud-native tools and methodologies.

B.

They are used for data storage in cloud environments.

C.

They serve as a template manager for software applications and services.

D.

They are used to orchestrate virtual machines (VMs) in cloud environments.

Buy Now
Questions 32

An administrator finds multiple gambling websites in the network traffic log.

What can be created to dynamically block these websites?

Options:

A.

URL category

B.

Custom signatures

C.

Decryption policy

D.

Application group

Buy Now
Questions 33

In which phase of the cyberattack lifecycle do attackers establish encrypted communication channels back to servers across the internet so that they can modify their attack objectives and methods?

Options:

A.

exploitation

B.

actions on the objective

C.

command and control

D.

installation

Buy Now
Questions 34

A high-profile company executive receives an urgent email containing a malicious link. The sender appears to be from the IT department of the company, and the email requests an update of the executive's login credentials for a system update.

Which type of phishing attack does this represent?

Options:

A.

Whaling

B.

Vishing

C.

Pharming

D.

Angler phishing

Buy Now
Questions 35

On an endpoint, which method should you use to secure applications against exploits?

Options:

A.

endpoint-based firewall

B.

strong user passwords

C.

full-disk encryption

D.

software patches

Buy Now
Questions 36

Which feature of cloud-native security platforms (CNSPs) focuses on protecting virtual machine (VM), container, and serverless deployments against application-level attacks during runtime?

Options:

A.

Workload security

B.

Data security

C.

Asset inventory

D.

Configuration assessment

Buy Now
Questions 37

What are three benefits of SD-WAN infrastructure? (Choose three.)

Options:

A.

Improving performance of SaaS applications by requiring all traffic to be back-hauled through the corporate headquarters network

B.

Promoting simplicity through the utilization of a centralized management structure

C.

Utilizing zero-touch provisioning for automated deployments

D.

Leveraging remote site routing technical support by relying on MPLS

E.

Improving performance by allowing efficient access to cloud-based resources without requiring back-haul traffic to a centralized location

Buy Now
Questions 38

Data Loss Prevention (DLP) and Cloud Access Security Broker (CASB) fall under which Prisma access service layer?

Options:

A.

Network

B.

Management

C.

Cloud

D.

Security

Buy Now
Questions 39

Which two network resources does a directory service database contain? (Choose two.)

Options:

A.

Services

B.

/etc/shadow files

C.

Users

D.

Terminal shell types on endpoints

Buy Now
Questions 40

What are two functions of an active monitoring system? (Choose two.)

Options:

A.

Preventing specific changes from being affected in the system

B.

Determining system health using unaltered system data

C.

Detecting micro-services in a default configuration

D.

Using probes to establish potential load issues

Buy Now
Questions 41

What are two key characteristics of a Type 1 hypervisor? (Choose two.)

Options:

A.

is hardened against cyber attacks

B.

runs without any vulnerability issues

C.

runs within an operating system

D.

allows multiple, virtual (or guest) operating systems to run concurrently on a single physical host computer

Buy Now
Questions 42

What is an operation of an Attack Surface Management (ASM) platform?

Options:

A.

It scans assets in the cloud space for remediation of compromised sanctioned SaaS applications.

B.

It continuously identifies all internal and external internet-connected assets for potential attack vectors and exposures.

C.

It identifies and monitors the movement of data within, into, and out of an organization's network.

D.

It detects and remediates misconfigured security settings in sanctioned SaaS applications through monitoring.

Buy Now
Questions 43

Which option is an example of a North-South traffic flow?

Options:

A.

Lateral movement within a cloud or data center

B.

An internal three-tier application

C.

Client-server interactions that cross the edge perimeter

D.

Traffic between an internal server and internal user

Buy Now
Questions 44

Layer 4 of the TCP/IP Model corresponds to which three Layer(s) of the OSI Model? (Choose three.)

Options:

A.

Network

B.

Application

C.

Session

D.

Transport

E.

Presentation

Buy Now
Questions 45

What does SOAR technology use to automate and coordinate workflows?

Options:

A.

algorithms

B.

Cloud Access Security Broker

C.

Security Incident and Event Management

D.

playbooks

Buy Now
Questions 46

In the attached network diagram, which device is the switch?

Options:

A.

A

B.

B

C.

C

D.

D

Buy Now
Questions 47

Which of the following is a service that allows you to control permissions assigned to users in order for them to access and utilize cloud resources?

Options:

A.

User-ID

B.

Lightweight Directory Access Protocol (LDAP)

C.

User and Entity Behavior Analytics (UEBA)

D.

Identity and Access Management (IAM)

Buy Now
Questions 48

In which two cloud computing service models are the vendors responsible for vulnerability and patch management of the underlying operating system? (Choose two.)

Options:

A.

SaaS

B.

PaaS

C.

On-premises

D.

IaaS

Buy Now
Questions 49

Which statement describes the process of application allow listing?

Options:

A.

It allows only trusted files, applications, and processes to run.

B.

It creates a set of specific applications that do not run on the system.

C.

It encrypts application data to protect the system from external threats.

D.

It allows safe use of applications by scanning files for malware.

Buy Now
Questions 50

Which VM-Series virtual firewall cloud deployment use case reduces your environment's attack surface?

Options:

A.

O Multicloud

B.

O 5G -

C.

Micro-segmentation

D.

DevOps

Buy Now
Questions 51

Which security function enables a firewall to validate the operating system version of a device before granting it network access?

Options:

A.

Sandboxing

B.

Stateless packet inspection

C.

Host intrusion prevention system (HIPS)

D.

Identity Threat Detection and Response (ITDR)

Buy Now
Questions 52

What is the key to “taking down” a botnet?

Options:

A.

prevent bots from communicating with the C2

B.

install openvas software on endpoints

C.

use LDAP as a directory service

D.

block Docker engine software on endpoints

Buy Now
Questions 53

What does “forensics” refer to in a Security Operations process?

Options:

A.

Collecting raw data needed to complete the detailed analysis of an investigation

B.

Validating cyber analysts’ backgrounds before hiring

C.

Reviewing information about a broad range of activities

D.

Analyzing new IDS/IPS platforms for an enterprise

Buy Now
Questions 54

Which statement is true about advanced persistent threats?

Options:

A.

They use script kiddies to carry out their attacks.

B.

They have the skills and resources to launch additional attacks.

C.

They lack the financial resources to fund their activities.

D.

They typically attack only once.

Buy Now
Questions 55

Which NGFW feature is used to provide continuous identification, categorization, and control of known and previously unknown SaaS applications?

Options:

A.

User-ID

B.

Device-ID

C.

App-ID

D.

Content-ID

Buy Now
Questions 56

Which security tool provides policy enforcement for mobile users and remote networks?

Options:

A.

Service connection

B.

Prisma Access

C.

Prisma Cloud

D.

Digital experience management

Buy Now
Questions 57

Which type of Wi-Fi attack depends on the victim initiating the connection?

Options:

A.

Evil twin

B.

Jasager

C.

Parager

D.

Mirai

Buy Now
Questions 58

In addition to local analysis, what can send unknown files to WildFire for discovery and deeper analysis to rapidly detect potentially unknown malware?

Options:

A.

Cortex XDR

B.

AutoFocus

C.

MineMild

D.

Cortex XSOAR

Buy Now
Questions 59

From which resource does Palo Alto Networks AutoFocus correlate and gain URL filtering intelligence?

Options:

A.

Unit 52

B.

PAN-DB

C.

BrightCloud

D.

MineMeld

Buy Now
Questions 60

Which subnet does the host 192.168.19.36/27 belong?

Options:

A.

192.168.19.0

B.

192.168.19.16

C.

192.168.19.64

D.

192.168.19.32

Buy Now
Questions 61

In an IDS/IPS, which type of alarm occurs when legitimate traffic is improperly identified as malicious traffic?

Options:

A.

False-positive

B.

True-negative

C.

False-negative

D.

True-positive

Buy Now
Questions 62

What protocol requires all routers in the same domain to maintain a map of the network?

Options:

A.

EIGRP

B.

Static

C.

RIP

D.

OSPF

Buy Now
Questions 63

With regard to cloud-native security in layers, what is the correct order of the four C's from the top (surface) layer to the bottom (base) layer?

Options:

A.

container, code, cluster, cloud

B.

code, container, cluster, cloud

C.

code, container, cloud, cluster

D.

container, code, cloud, cluster

Buy Now
Questions 64

Which next-generation firewall (NGFW) deployment option provides full application visibility into Kubernetes environments?

Options:

A.

Virtual

B.

Container

C.

Physical

D.

SASE

Buy Now
Questions 65

Match the Identity and Access Management (IAM) security control with the appropriate definition.

Options:

Buy Now
Questions 66

How does Prisma SaaS provide protection for Sanctioned SaaS applications?

Options:

A.

Prisma SaaS connects to an organizations internal print and file sharing services to provide protection and sharing visibility

B.

Prisma SaaS does not provide protection for Sanctioned SaaS applications because they are secure

C.

Prisma access uses Uniform Resource Locator (URL) Web categorization to provide protection and sharing visibility

D.

Prisma SaaS connects directly to sanctioned external service providers SaaS application service to provide protection and sharing visibility

Buy Now
Questions 67

Which component of the AAA framework regulates user access and permissions to resources?

Options:

A.

Authorization

B.

Allowance

C.

Accounting

D.

Authentication

Buy Now
Questions 68

Which feature of the VM-Series firewalls allows them to fully integrate into the DevOps workflows and CI/CD pipelines without slowing the pace of business?

Options:

A.

Elastic scalability

B.

5G

C.

External dynamic lists

D.

Log export

Buy Now
Exam Code: Practitioner
Exam Name: Palo Alto Networks Cybersecurity Practitioner (PCCP)
Last Update: Jan 11, 2026
Questions: 227
$57.75  $164.99
$43.75  $124.99
$36.75  $104.99
buy now Practitioner