Labour Day Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

PCCET Sample Questions Answers

Questions 4

What differentiates knowledge-based systems from behavior-based systems?

Options:

A.

Behavior-based systems find the data that knowledge-based systems store.

B.

Knowledge-based systems pull from a previously stored database that distinguishes “bad”. C. Knowledge-based systems try to find new, distinct traits to find “bad” things.

C.

Behavior-based systems pull from a previously stored database that distinguishes “bad”.

Buy Now
Questions 5

On an endpoint, which method should you use to secure applications against exploits?

Options:

A.

endpoint-based firewall

B.

strong user passwords

C.

full-disk encryption

D.

software patches

Buy Now
Questions 6

You received an email, allegedly from a bank, that asks you to click a malicious link to take action on your account.

Which type of attack is this?

Options:

A.

Whaling

B.

Spamming

C.

Spear phishing

D.

Phishing

Buy Now
Questions 7

What type of address translation does a NAT perform?

Options:

A.

Private to public

B.

Logical to physical

C.

Physical Io logical

D.

Public to private

Buy Now
Questions 8

Under which category does an application that is approved by the IT department, such as Office 365, fall?

Options:

A.

unsanctioned

B.

prohibited

C.

tolerated

D.

sanctioned

Buy Now
Questions 9

Which technique uses file sharing or an instant messenger client such as Meebo running over Hypertext Transfer Protocol (HTTP)?

Options:

A.

Use of non-standard ports

B.

Hiding within SSL encryption

C.

Port hopping

D.

Tunneling within commonly used services

Buy Now
Questions 10

Which of the following is an AWS serverless service?

Options:

A.

Beta

B.

Kappa

C.

Delta

D.

Lambda

Buy Now
Questions 11

A doctor receives an email about her upcoming holiday in France. When she clicks the URL website link in the email, the connection is blocked by her office firewall because it's a known malware website. Which type of attack includes a link to a malware website in an email?

Options:

A.

whaling

B.

phishing

C.

pharming

D.

spam

Buy Now
Questions 12

In a traditional data center what is one result of sequential traffic analysis?

Options:

A.

simplifies security policy management

B.

reduces network latency

C.

causes security policies to be complex

D.

improves security policy application ID enforcement

Buy Now
Questions 13

Which tool supercharges security operations center (SOC) efficiency with the world’s most comprehensive operating platform for enterprise security?

Options:

A.

Prisma SAAS

B.

WildFire

C.

Cortex XDR

D.

Cortex XSOAR

Buy Now
Questions 14

In the attached network diagram, which device is the switch?

Options:

A.

A

B.

B

C.

C

D.

D

Buy Now
Questions 15

Which security component should you configure to block viruses not seen and blocked by the perimeter firewall?

Options:

A.

endpoint antivirus software

B.

strong endpoint passwords

C.

endpoint disk encryption

D.

endpoint NIC ACLs

Buy Now
Questions 16

Why is it important to protect East-West traffic within a private cloud?

Options:

A.

All traffic contains threats, so enterprises must protect against threats across the entire network

B.

East-West traffic contains more session-oriented traffic than other traffic

C.

East-West traffic contains more threats than other traffic

D.

East-West traffic uses IPv6 which is less secure than IPv4

Buy Now
Questions 17

Which IoT connectivity technology is provided by satellites?

Options:

A.

4G/LTE

B.

VLF

C.

L-band

D.

2G/2.5G

Buy Now
Questions 18

Which of the following is a service that allows you to control permissions assigned to users in order for them to access and utilize cloud resources?

Options:

A.

User-ID

B.

Lightweight Directory Access Protocol (LDAP)

C.

User and Entity Behavior Analytics (UEBA)

D.

Identity and Access Management (IAM)

Buy Now
Questions 19

The customer is responsible only for which type of security when using a SaaS application?

Options:

A.

physical

B.

platform

C.

data

D.

infrastructure

Buy Now
Questions 20

What are two key characteristics of a Type 1 hypervisor? (Choose two.)

Options:

A.

is hardened against cyber attacks

B.

runs without any vulnerability issues

C.

runs within an operating system

D.

allows multiple, virtual (or guest) operating systems to run concurrently on a single physical host computer

Buy Now
Questions 21

In which type of Wi-Fi attack does the attacker intercept and redirect the victim’s web traffic to serve content from a web server it controls?

Options:

A.

Evil Twin

B.

Emotet

C.

Meddler-in-the-middle

D.

Jasager

Buy Now
Questions 22

In which step of the cyber-attack lifecycle do hackers embed intruder code within seemingly innocuous files?

Options:

A.

weaponization

B.

reconnaissance

C.

exploitation

D.

delivery

Buy Now
Questions 23

What should a security operations engineer do if they are presented with an encoded string during an incident investigation?

Options:

A.

Save it to a new file and run it in a sandbox.

B.

Run it against VirusTotal.

C.

Append it to the investigation notes but do not alter it.

D.

Decode the string and continue the investigation.

Buy Now
Questions 24

Which Palo Alto Networks product provides playbooks with 300+ multivendor integrations that help solve any security use case?

Options:

A.

Cortex XSOAR

B.

Prisma Cloud

C.

AutoFocus

D.

Cortex XDR

Buy Now
Questions 25

What is the purpose of SIEM?

Options:

A.

Securing cloud-based applications

B.

Automating the security team’s incident response

C.

Real-time monitoring and analysis of security events

D.

Filtering webpages employees are allowed to access

Buy Now
Questions 26

Which capability of a Zero Trust network security architecture leverages the combination of application, user, and content identification to prevent unauthorized access?

Options:

A.

Cyber threat protection

B.

Inspection of all traffic

C.

Least privileges access control

D.

Network segmentation

Buy Now
Questions 27

Which type of Wi-Fi attack depends on the victim initiating the connection?

Options:

A.

Evil twin

B.

Jasager

C.

Parager

D.

Mirai

Buy Now
Questions 28

What is the ptrpose of automation in SOAR?

Options:

A.

To provide consistency in response to security issues

B.

To give only administrators the ability to view logs

C.

To allow easy manual entry of changes to security templates

D.

To complicate programming for system administration -

Buy Now
Questions 29

Which subnet does the host 192.168.19.36/27 belong?

Options:

A.

192.168.19.0

B.

192.168.19.16

C.

192.168.19.64

D.

192.168.19.32

Buy Now
Questions 30

Which three layers of the OSI model correspond to the Application Layer (L4) of the TCP/IP model?

Options:

A.

Session, Transport, Network

B.

Application, Presentation, and Session

C.

Physical, Data Link, Network

D.

Data Link, Session, Transport

Buy Now
Questions 31

A native hypervisor runs:

Options:

A.

with extreme demands on network throughput

B.

only on certain platforms

C.

within an operating system’s environment

D.

directly on the host computer’s hardware

Buy Now
Questions 32

How can local systems eliminate vulnerabilities?

Options:

A.

Patch systems and software effectively and continuously.

B.

Create preventative memory-corruption techniques.

C.

Perform an attack on local systems.

D.

Test and deploy patches on a focused set of systems.

Buy Now
Questions 33

Which pillar of Prisma Cloud application security does vulnerability management fall under?

Options:

A.

dynamic computing

B.

identity security

C.

compute security

D.

network protection

Buy Now
Questions 34

TCP is the protocol of which layer of the OSI model?

Options:

A.

Transport

B.

Session

C.

Data Link

D.

Application

Buy Now
Questions 35

Which item accurately describes a security weakness that is caused by implementing a “ports first” data security solution in a traditional data center?

Options:

A.

You may have to use port numbers greater than 1024 for your business-critical applications.

B.

You may have to open up multiple ports and these ports could also be used to gain unauthorized entry into your datacenter.

C.

You may not be able to assign the correct port to your business-critical applications.

D.

You may not be able to open up enough ports for your business-critical applications which will increase the attack surface area.

Buy Now
Questions 36

A user is provided access over the internet to an application running on a cloud infrastructure. The servers, databases, and code of that application are hosted and maintained by the vendor.

Which NIST cloud service model is this?

Options:

A.

IaaS

B.

SaaS

C.

PaaS

D.

CaaS

Buy Now
Questions 37

An Administrator wants to maximize the use of a network address. The network is 192.168.6.0/24 and there are three subnets that need to be created that can not overlap. Which subnet would you use for the network with 120 hosts?

Requirements for the three subnets: Subnet 1: 3 host addresses

Subnet 2: 25 host addresses

Subnet 3: 120 host addresses

Options:

A.

192.168.6.168/30

B.

192.168.6.0/25

C.

192.168.6.160/29

D.

192.168.6.128/27

Buy Now
Questions 38

Match each tunneling protocol to its definition.

Options:

Buy Now
Questions 39

Which type of Software as a Service (SaaS) application provides business benefits, is fast to deploy, requires minimal cost and is infinitely scalable?

Options:

A.

Benign

B.

Tolerated

C.

Sanctioned

D.

Secure

Buy Now
Questions 40

In addition to integrating the network and endpoint components, what other component does Cortex integrate to speed up IoC investigations?

Options:

A.

Computer

B.

Switch

C.

Infrastructure

D.

Cloud

Buy Now
Questions 41

Which TCP/IP sub-protocol operates at the Layer7 of the OSI model?

Options:

A.

UDP

B.

MAC

C.

SNMP

D.

NFS

Buy Now
Questions 42

Which option would be an example of PII that you need to prevent from leaving your enterprise network?

Options:

A.

Credit card number

B.

Trade secret

C.

National security information

D.

A symmetric encryption key

Buy Now
Questions 43

Systems that allow for accelerated incident response through the execution of standardized and automated playbooks that work upon inputs from security technology and other data flows are known as what?

Options:

A.

XDR

B.

STEP

C.

SOAR

D.

SIEM

Buy Now
Questions 44

How does DevSecOps improve the Continuous Integration/Continuous Deployment (CI/CD) pipeline?

Options:

A.

DevSecOps improves pipeline security by assigning the security team as the lead team for continuous deployment

B.

DevSecOps ensures the pipeline has horizontal intersections for application code deployment

C.

DevSecOps unites the Security team with the Development and Operations teams to integrate security into the CI/CD pipeline

D.

DevSecOps does security checking after the application code has been processed through the CI/CD pipeline

Buy Now
Questions 45

Which option describes the “selective network security virtualization” phase of incrementally transforming data centers?

Options:

A.

during the selective network security virtualization phase, all intra-host communication paths are strictly controlled

B.

during the selective network security virtualization phase, all intra-host traffic is forwarded to a Web proxy server

C.

during the selective network security virtualization phase, all intra-host traffic is encapsulated and encrypted using the IPSEC protocol

D.

during the selective network security virtualization phase, all intra-host traffic is load balanced

Buy Now
Questions 46

What are three benefits of the cloud native security platform? (Choose three.)

Options:

A.

Increased throughput

B.

Exclusivity

C.

Agility

D.

Digital transformation

E.

Flexibility

Buy Now
Questions 47

Which organizational function is responsible for security automation and eventual vetting of the solution to help ensure consistency through machine-driven responses to security issues?

Options:

A.

NetOps

B.

SecOps

C.

SecDevOps

D.

DevOps

Buy Now
Exam Code: PCCET
Exam Name: Palo Alto Networks Certified Cybersecurity Entry-level Technician
Last Update: Apr 26, 2024
Questions: 158
$64  $159.99
$48  $119.99
$40  $99.99
buy now PCCET