Download as pdf or txt
Download as pdf or txt
You are on page 1of 113

Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom

Exam - VCE Player — 0 X

Item 1 of 112 (Choice, Q1) > <7^ Cz4^\ Hide Answer


> s. yc7 * z™ 'x . yc" I-1* /• . yt" 1-xCA * /• . yCl-xCA * /■ x, • yc* I-1” 'X \

How does statistical detection differ from rule-based detection?

A. Statistical detection involves the evaluation of events, and rule-based detection requires an evaluated set of events to function.
B. Statistical detection defines legitimate data overtime, and rule-based detection works on a predefined set of rules.
Q C. Rule-based detection defines legitimate data over a period of time, and statistical detection works on a predefined set of rules.
D. Rule-based detection involves the evaluation of events, and statistical detection requires an evaluated set of events to function.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 2 of 1 ,Q2)

What is indicated by an increase in IPv4 traffic carrying protocol 41?

A. additional PPTP traffic due to Windows clients


Ç. B. attempts to tunnel IPv6 traffic through an IPv4 network
C. unauthorized peer-to-peer traffic
D. deployment of a GRE network on top of an existing Layer 3 network
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 3 of 1 12 (Choice, Q3)

At a company party, a guest asks questions about the company's user account format and password complexity. How is this type of conversation classified?

Select the best choice. 100%


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 4 of 112 (Choice, Q4) Hide Answer

A security engineer notices confidential data being exfiltrated to a domain "Ransomware" address that is attributed to a known advanced persistent threat group. The
engineer discovers that the activity is part of a real attack and not a network misconfiguration. Which category does this event fall under as defined in the Cyber Kill
Chain?

A. Delivery
(B. action on objectives
C. Reconnaissance
D. Weaponization

Answer: B

Select the best choice. 100%

Previous Review S; End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 5 of 112 (Choice, Q5) Hide Answer

When an event is investigated, which type of data provides the investigative capability to determine if data exfiltration has occurred?

A. Firewall logs
\ B. session dataOJA
A * Â. pc
r. C. NetFlowdata
D. full packet capture

Answer: B

Select the best choice. 100%

Previous Review End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
——
Item 6 of 112 (Choice, Q6)

Which technology on a host is used to isolate a running application from other applications?

A. host-based firewall
B. application allow list
C. application block list
D. sandbox
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 7 of 1 ,Q7) Hide Answer

Which event is a vishing attack?

A. obtaining disposed documents from an organization


B. using a vulnerability scanner on a corporate network
Q C. setting up a rogue access point near a public hotspot
D. impersonating a tech support agent during a phone call

Answer. D

Select the best choice. 100%

Previous End Exam


S SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player O X

□ Mark

Item 8 of 112 (Choice, Q8)

A security analyst notices a sudden surge of incoming traffic and detects unknown packets from unknown senders. After further investigation, the analyst learns that
customers claim that they cannot access company servers. According to NIST SP800-61, in which phase of the incident response process is the analyst?

A. Preparation
B. detection and analysis
C. post-incident activity
D. containment, eradication, and recovery
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

PORT STATE SERVICE


21/tcp closed ftp
22/tcp closed ssh
23/tcp
25/tcp
80/tcp OV
110/ten.closed pop3
132„£^p open netbios-ss
jfW3/tcp closed https C
445/tcp open microsoft-ds
3389/tcp open ms-wbt-server
'map done: 1 IP address (1 host up) scanned in 0.19 seconds PS
C:\Proqram Files (x86)\Nmap>
___ zA

Refer to the exhibit. What does this output indicate?

A. Email ports are closed on the server.


B. FTP ports are open on the server.
C. SMB ports are closed on the server.

Select the best choice. 100%

Previous Review S; End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 10 of 112 (Choice, Q10)

What is vulnerability management?

A. A process to recover from service interruptions and restore business-critical applications.


B. A security practice focused on clarifying and narrowing intrusion points.
Q C. A process to identify and remediate existing weaknesses.
D. A security practice of performing actions rather than acknowledging the threats.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
Nov 30~T7T45: 51 ip-1'2-^31^27-^53 S3 /J : Invali rd from 72-8126
Nov 30 17:48:51 ip-1^2-31-27-153 sshd[2300"]: invalid user password fr — £13.26.11.11
Nov 30 17:48:51 ip-172-31-27-153 sshd[2300“j Invalid user password from 218.26.11.11
Nev 3 ,48:51 ip-172-31-27-153 [2 3007 ] Invalid use ^psword from 218.26.11.
48:54 ip-172-31-. &Vsshd [23009] Invalid assword from 218.26^^©!
30 17:43:54 ip-172-31-. 153 sshd[23009] Invalid user password from 218.26.11.11
30 17:48:54 ip-172-31-27-153 ssh Invalid user password from 218.26.11.11
N-:v 30 1":43 ip-172-3^-27—153 sshd[23009] Invalid user password from 218.26.11.11
Nev 30 17:48:56 ip-172-31-27-153 sshd[23011] Invalid user password from 218.26.11.11
Nev 30 17:43:56 ip-172-31-27-153 sshd[23011] Invalid user password from 218.26.11.11
Nev 30 17:43:56 ip-1^2-31-27-153 sshd[23011] user password from 3^15.26.11.11
Nov 30 17:43:56 ip-172-31-27-153 sshd[230--j Invalid user password from 213.26.11.11
Nov 30^\*48:59 ip-172-31-27-153 £23013]: Invalid user mÇVsuord from. 218.26.11
::er*BMV17;48:59 ip-172-31-^c\ö§ sshd[23013] : Invalic^ç^âr pas w r :: from 218.26^pl<

Refer to the exhibit. A security analyst is investigating unusual activity from an unknown IP address. Which type of evidence is this file?

A. indirect evidence
B. corroborative evidence
C. direct evidence
D. best evidence <A
" Ö
Answer: A

Select the best choice. 100%

Previous Review Save End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 12 of 112 (Choice, Q12) Hide Answer

An analyst received a ticket regarding a degraded processing capability for one of the HR department's servers. On the same day, an engineer noticed a disabled
antivirus software and was not able to determine when or why it occurred. According to the NIST Incident Handling Guide, what is the next phase of this investigation?

A. Recovery
Eradication
C Detection
D. Analysis

V
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 13 of 112 (Choice, Q13) Hide Answer

HKEY LOCAL MACHINE


-------------- *----------------------
Refer to the exhibit. Which component is identifiable in

, A. Windows Registry hive


B. Windows PowerShell verb
C. Local service in the Windows Services Manager
D. Trusted Root Certificate store on the local machine

Answer: A
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 14 of 112 (Choice, Q14) Hide Answer

SELECT * FROM people WHERE usernarfie = " OR T=T;

Refer to the exhibit. Which type of attack is being executed?

A. SQL injection
B. command injection
C. cross-site scripting
D. cross-site

Answer: A

Select the best choice. 100%

Previous Review End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 15 of e,Q15) Hide Answer

root@:~# cat access-logs/access_130603v.txt | grep '192.168.1.9J' | cut -d -f 2 |

5Q\eTGET /portal.php?rnpd^=addevent&date=201‘8'-05-01 HTTP/1.1


1 GET/blog/?attachment_id=2910 HTTP/1.1
1 GET/blog/?attachment_id=2998&feed=rss2 HTTP/1.1
1 GET /blog/?attachment id=3156 HTTP/1.1
— —
Refer to the exhibit. What is depicted in the exhibit?

A. IIS logs
B. UNIX-based syslog

D. Apache logs

Select the best choice. 100%

Previous Review End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 16 of e, Q16) Hide Answer

What is threat hunting?

A. Pursuing competitors and adversaries to infiltrate their system to acquire intelligence data.
B. Managing a vulnerability assessment report to mitigate potential threats.
C. Focusing on proactively detecting possible signs of intrusion and compromise.
D. Attempting to deliberately disrupt servers by altering their availability.

Answer: C

Select the best choice. 100%

Previous End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

- ------- /ÇsS&T-- --------------


Item 17 of 112 (Choice, Q17)

What is the difference between the ACK flag and the RST flag ?

A. The RST flag approves the connection, and the ACK flag terminates spontaneous connections.
B. The ACK flag marks the connection are reliable, and the RST flag indicates the failure within TCP Handshake,
c C. The ACK flag confirms the received segment, and the RST flag termination of a connection.
D. The RST flag approves the connection, and the ACK flag indicates that a packet needs to be resent.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

What is a difference between data obtained from Tap and SPAN ports'?

A. Tap sends traffic from physical layers to the monitoring device, while SPAN provides a copy of network traffic from switch to destination.
B. Tap mirrors existing traffic from specified ports, while SPAN presents more structured data for deeper analysis.
C. SPAN improves the detection of media errors, while Tap provides direct access to traffic with lowered data visibility.
D. SPAN passively splits traffic between a network device and the network without altering it, while Tap alters response times.

Answer: A

n
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 19 of 112 (Choice, Q19) Hide Answer

An analyst is using the SIEM platform and must extract a custom property from a Cisco device and capture the phrase, "File: Clean." Wich regex must the analyst
import?

C A. AFile: Cleans
B. File: Clean
C. AParent File: CleanS
D. File: Clean(.*)
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 20 of 112 (Choice, Q20) Hide Answer

An organization is cooperating with several third-party companies. Data exchange is on an unsecured channel using port 80. Internal employees use the FTP service to
upload and download sensitive data. An engineer must ensure confidentiality while preserving the integrity of the communication. Which technology must the engineer
implement in this scenario?

A. web application firewall


B. CA server
C. X.509 certificates
D. RADIUS server
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 21 of 112 (Choice, Q21)

What is a difference between signature-based and behavior-based detection?

Behavior-based identifies behaviors that may be linked to attacks, while signature-based has a predefined set of rules to match before an alert
B. Signature-based identifies behaviors that may be linked to attacks, while behavior-based has a predefined set of rules to match before an alert.
q c. Signature-based uses a known vulnerability database, while behavior-based intelligently summarizes existing data.
D. Behavior-based uses a known vulnerability database, while signature-based intelligently summarizes existing data'
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

- ------- /ÇsS&T-- --------------


Item 22 of 112 (Choice, Q22)

Which data type is necessary to get information about source/destination ports?


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 23 of 112 (Choice, Q23) Hide Answer

What is a difference between SIEM and SOAR?

A. SOAR's primary function is to collect and detect anomalies, while SIEM is more focused on security operations automation and response.
B. SIEM's primary function is to collect and detect anomalies, while SOAR is more focused on security operations automation and response.
G C. SOAR predicts and prevents security alerts, while SIEM checks attack patterns and applies the mitigation.
D. SIEM predicts and prevents security alerts, while SOAR checks attack patterns and applies the mitigation.

Answer: B
https://www.fireeye.com/products/helix/what-is-siem-and-how-does-it-work.html
https://www.fireeye.com/products/helix/what-is-soar.html

A?
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
——
Item 24 of 112 (Choice, Q24)
x '--------------■------------------ ——-1---------------------------------------------------------------------
How does an attack surface differ from an attack vendor?

A. An attack vector identifies the potential outcomes of an attack, and an attack surface launches an attack using several methods against the identified
^IneraMjke^ ,
B. An attack surface recognizes external vulnerabilities, and an attack vector identifies mitigation techniques and possible workarounds.
C. An attack vector matches components that can be exploited, and an attack surface classifies the potential path for exploitation.
• D. An attack surface identifies vulnerabilities parts for an attack, and an attack vector specifies which attacks are frasible to those parts.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 25 of 112 (Choice, Q25) Hide Answer

An engineer needs to have visibility on TCP bandwidth usage, response time, and latency, combined with deep packet inspection to identify unknown software by its
network traffic flow. Which two features of Cisco Application Visibility and Control should the engineer use to accomplish this goal? (Choose two.)

A. adaptive AVC <


B. traffic filtering
Application recognition
metrics collection and exporting
□ E. management and reporting

https://www.cisco.eom/c/en/us/td/docs/ios/solutions_docs/avc/guide/avc-user-guide/avc_tech_overview .
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

Mark

Item 26 of 1 12 (Choice, Q26) Hide Answer


4

A. MAC flooding attack


B. MAC address table overflow
C. DNS cache poisoning
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
--------------------------------------- W2---------------------------------------- W2

Item 27 of 112 (Choice, Q27)

What is the difference between inline traffic interrogation and traffic mirroring?

A. Traffic mirroring results in faster traffic analysis and inline is considerably slower due to latency.
B. Inline interrogation is less complex as traffic mirroring applies additional tags to data,
.pc A • x A* .pc
C. Traffic mirroring copies the traffic rather than forwarding it directly to the analysis tools.
D. Inline replicates the traffic to preserve integrity rather than modifying packets before sending them to other analysis tools.

Answer: C

Inline Traffic Interrogation


To review traffic inline, the security device must be able to handle line rate traffic with minimal latency. This often requires a large amount of CPU resources and specially
tuned network interfaces. This type of packet interrogation can become a bottleneck or a point of failure.

Taps
Taps use special hardware (copper) or prisms (fiber) to replicate the signals on the line to a a secondary port for analysis. The original signals are passed through
without being altered (except for signal strength loss). Security tools can then be placed on the tap output to see all of the traffic that goes through the tap. One drawback
is that since the traffic isn’t inline, the analysis can only detect, not block traffic.

Traffic Mirroring
Also known as Switched Port Analyzer (SPAN) ports or port mirroring, traffic mirroring is performed by a network switch. The switch will take the packet and create a
copy to send to the designated port. This functions like a tap, but the packet is actually copied by the software of the switch. Care must be taken when using SPAN ports
to not overwhelm the switch CPU.

Select the best choice.

Previous
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
——
Item 28 of 112 (Choice, Q28)

What is an incident response plan?

A. an organizational approach to events that could lead to asset loss or disruption of operations.
B. an organizational approach to disaster recovery and timely restoration of operational services.
C. an organizational approach to system backup and data archiving aligned to regulations.
D. an organizational approach to security management to ensure a service lifecycle and continuous improvements.

Answer: A
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark rs

Item 29 of 112 (Choice, Q29)

What is the difference between an attack vector and an attack surface?

A. An attack vector identifies the potential outcomes of an attack, and an attack surface launches an attack using several methods against the identified
vulnerabilities ,
B. An attack vector identifies components that can be exploited; and an attack surface identifies the potential path an attack can take to penetrate the network.
C. An attack surface identifies vulnerabilities that require user input or validation; and an attack vector identifies vulnerabilities that are independent of user actions.
vC x. vC x yÇ x x. aSc" *
• D. An attack surface recognizes which network parts are vulnerable to an attack, and an attack vector identifies which attacks are possible with these vulnerabilities.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
iur ~ t. - o0 İIO . 30 .□tJ.DD • DÜ7OU X 110BİJÛMJL
TCP 10.114.248.74:80 216.36.50.65:60981 TIME.WAIT
TCP 10.114.248.74:80 216.36.50.65:60983 TIME_WAIT
TCP 10.114.248.74:80 216.36.50.65:60984 TIME_WAIT
TCP 10.114.248.74:80 216.36.50.65:60985 TIME_WAIT
TCP 10.114.248.74:80 216.36.50.65:60986 TIME_UAIT
TCP 10.114.248.74:80 216.36.50.65:60987 TIME_WAIT
TCP 10.114.248.74^80 216.36.50.65:60938 TIME_WAIT
TCP 10.114<.248.74:80 216.36.50-65:60989 TIME-WAIT
TCP , C 10.114.248.74:80 6.50.65:60990 TIME
TCP A^®0.114.248.74:80 6.50.65:60992 n?
10.114.248.74:80 6.50.65:60993 TOIE-WAIT
10.114.248.74:80 216.36.50.65:60994 TIME_WAIT
TCP 10.114.248.74:80 216.36.50.65:60995 TIME_WAIT
TCP 10.114.248.74:80 216.36.50.65:60996 TIME_WAIT
TCP 10.114.248.74:80 216.36.50.65:60997 TIME_WAIT
TCP 10.114.248.74:80 216.36.50.65:60998 TIME_WAIT
TCP ■1.0.xl^4....248...7.4j.80, 216.3Ç>. 50.65 :6099? TIMEJJAIT
Refer to the exhibit. An engineer received a ticket about a slowed-down web application. The engineer runs the #netstat -an command. How must the engineer interpret
the results?

A. The engineer must gather more data.


B. The web application server is under a denial-of-service attack.
0. The server is under a man-in-the-middle attack between the web application and its database.
D. The web application is receiving a common, legitimate traffic.

Answer: B

Select the best choice.

Previous Review
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
C'-'v
SHA1 Ja8SS455a912c721b42f2665a9a0365b97d68a42

SHA256 e24669e5a2f 74ab567c72dS0302bedc4ed9'f90ba23436b8db43b8f e63adecdd2

SHA512 S6dbf45^d5908bf958cdll928d7clb*8Jt7ee82613e066fc6928888T2SSlf69ca370aae3d93c2b8n^ebc337284Sbb5ef 36b;

İ536:WfX*sE¥F7Sİ <9esY31S4Hlp2uLB^g^y*i>lc80HzY75: qXBCYF


GO'®
PfüD None matched

?efer to the exhibit A SOC engineer is analyzing the provided Cuckoo Sandbox report for a file that has been downloaded from an URL, received via email. What is l

A. The file was identified as PE32 executable for MS Windows and the Yara field lists it as Trojan.
B. The calculated SHA256 hash of the file was matched and identified as malicious.
C. The file was detected as executable and was matched by PEiD threat signatures for further analysis.

Select the best choice. 100%

Previous Review S; End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
l^rt-07-16 11:35:26 ALLOW tcpǮT40.4.i82 10.40.1.11 63072 <30 0 - 0 0 0". - SEND
2015-07-16 11:35:26 ALLOW TCP 10.40.4.182 10.40.1.11 63073 445 0 - 0 0 0 - SEND
2015-07-16 11:35:26 ALLOW TCP 10.40.4.182 10.40.1.13 63074 88 0 - 0 0 0 SEND
2015-07-16 11:35:26 ALLOW TCP 10.40.4.182 10.40.1.13 63075 88 0 - 0 0 0 SEND
2015-07-16 11:35:26 ALLOW TCP 10.40.4.182 10.40.1.13 63076 88 0 - 0 0 0 SEND
2015-07-16 11:35:27 ALL'QW UDP 10.40.4.182 10.40.1.11^55053 53 0 SEtiQ
2015-07-16 11:35j2? ALLOW UOP 10.40.4.182 10.4Ç.1.11 50845 53 0 SEND
l::29Aö.:laİc:24d6:fb49 ff02::l:3 5&ÎOTS355 0
ALLOW UDP fe80
&M.252 224.0.0.252 59629 <3^0 -...................
ALLOW UDP RECEIVER
2015-07-16 11:35:30 ALLOW UOP ::4c2e:505d:b3a7:caaf fffe::l:3 58846 5355 0 - - - - - - SEND
2015-07-16 11:35:30 ALLOW UDP 10.40.4.182 224.0.0.252 58846 5355 0 .............................. SEND
2015-07-16 11:35:31 ALLOW UOP 10.40.4.182 224.0.0.252 137 137 0 .................................SEND
fe80::4c2e:505d:b3a7:caaf ff02::l:3 63504 5355 0 £ - -
2015-07-16 11:35:31 ALLOW UDP - SEND
2015-07-16 11:35:31 ALLOW UDP 10.40.4.182 224.0.0.252 63504 5355 - - SENO

Refer to the exhibit. An engineer received an event log file to review. Which technology generated the log?

A. Proxy
B. NetFlow
C. Firewall
C D. IDS/IPS

Answer: C

Select the best choice. 100%

Previous Review S End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
-- - - - • - - - -----
26 33.245337 192.168.1.83 192.168.1.80 HTTP 259 GET /login/process.php HTTP/1.1
26- 33.253446 192.168.1.86 192.168.1.83 HTTP 66 HTTP/1.6 266 OK (text/htal)
23- 38.265163 192.168.1.83 192.168.1.86 HTTP 256 GET /news.php HTTP/1.1
23- 38.271353 192^68.1.86 192.168.1.83 3*TP 68 HTTP/1.6 266 OK '^xt/htnl)
26 43.291643 192.168.1.83 192.168. HTTP 259 GET /login/process.php HTTP/1.1
26 43.2983^4 192.168.1.86 192^^8.1.83 HTTP 66 HTTP/Iv0 206 OK (text/ht«l)
311212 192.168.1.83 ■ e&&Vİ68 <1.86 HTTP 259 A^Wlogin/process. php http/A&O'a
CC3^_. 48.322756 192.168.1.80^ 192.168.1.83 HTTP \ HTTP/1.6 266 OK (text/htfSC^O*
36- 48.439913 192.168.1.83 192.168.1.80 HTTP 148 POST /adain/get.php HTTP/1.1
36_ 48.455743 192.168.1.86 192.168.1.83 HTTP 68 HTTP/1.6 464 NOT FOUND (text/htmlJ
35.. 53.482265 192.168.1.83 192.168.1.86 HTTP x 255 GET /adnin/get.php HTTP/1.1
35- 53.491662 192.168.1.86 192.168.1.83 HTTP 66 HTTP/1.6 266 OK (text/htal)
46- 58.515611 192.168.1.83 192.168.1.86 HTTP 259 GET /login/process.php HTTP/1.1
46- 58.522942 192.^68.1.86 192.168.1.83 hVtp 66 HTTP/1.6 266 OK <^ext/htal)
Refer to the exhibit. A network administrator is investigating suspicious network activity by analyzing captured traffic. An engineer notices abnormal behavior and
discovers that the default user agent is present in the headers of requests and data being transmitted. What is occurring?

A. indicators of denial-of-service attack: due to the frequency of requests


B. cache bypassing attack: attacker is sending requests for noncacheable content
C. indicators of data exfiltration: HTTP requests must be plain text
D. garbage flood attack: attacker is sending garbage binary data to open ports

Answer: B

Select the best choice. 100%


Previous Next Review Save Session End Exam
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
——
Item 34 of 112 (Choice, Q34)

Which vulnerability type is used to read, write, or erase information from a database?
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 35 of e, Q35) Hide Answer

What is the impact of encryption?

A. Data is unaltered and its integrity is preserved.


B. Confidentiality of the data is kept secure and p<
c C. Data is accessible and available to permitted individuals.
D. Data is secure and unreadable without decrypting it

Answer: D

Select the best choice.

Previous End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
——
Item 36 of 112 (Choice, Q36)
* Z"* 'x < * Z"* 'x < V-v C\ * Z"* 'x < *

An engineer received a flood of phishing emails from HR with the source address HRjacobm@company.com. What is the threat actor in this scenario?
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 37 of e, Q37)

What is an advantage of symmetric over asymmetric encryption?

A. A key is generated on demand according to data type.


B. A one-time encryption key is generated for data transmission.
C. It is suited for transmitting large amounts of data.
D. It is a faster encryption mechanism for sessions.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X
□ Mark
^YA- Hide Answer
Item 38 of 112 (Choice, Q38)

Syslog collecting software is installed on the server. For the log containment, a disk with FAT type partition is used. An engineer determined that log files are being
corrupted when the 4 GB file size is exceeded. Which action resolves the issue?

A. Use NTFS partition for log file containment


B. Use FAT32 to exceed the limit of 4 GB.
n?
C. Use the Ext4 partition because it can hold files up to 16 TB.
D. Add space to the existing partition and lower the retention period.

Select the best choice.


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 39 of 112 (Choice, Q39) Hide Answer

What is the difference between inline traffic interrogation (TAPS) and traffic mirroring (SPAN)?

A. TAPS interrogation is more complex because traffic mirroring applies additional tags to data, and SPAN does not alter integrity and provides full visibility within full-
duplex networks. xO>> ^M’X
B. SPAN ports filter out physical layer errors, making some types of analyses more difficult, and TAPS receives all packets, including physical errors.
C. TAPS replicates the traffic to preserve integrity, and SPAN modifies packets before sending them to other analysis tools.
D. SPAN results in more efficient traffic analysis, and TAPS is considerably slower due to latency caused by mirroring.

Answer: B

https://observerdocs.viavisolutions.eom/index.html#page/Observer_nTAPs/deciding_whether_to_use_a_tap_or_a_span_mirror_port.html

100%

S End Exam
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Item 40 of 112 (Choice, Q40)
----------------------- '"bpSy sj--------------------
What describes the impact of false-positive alerts compared to false-negative alerts?

A false positive is an event alerting for a brute-force attack. An engineer investigates the alert and discovers that a legitimate user entered the wrong credential
several times. A false negative is when a threat actor tries to brute-force attack a system and no alert is raised.
A false negative is a legitimate attack triggering a brute-force alert. An engineer investigates the alert and finds out someone intended to break into the system. A
false positive is when no alert and no attack is occurring.
c. A false negative is alerting for an XSS attack. An engineer investigates the alert and discovers that an XSS attack happened. A false positive is when an XSS
attack happens and no alert is raised.
D. A false positive is an event alerting for an SOL injection attack. An engineer investigates the alert and discovers that an attack attempt was blocked by IPS A false
ne in a breach.

https://developers.google.com/machine-learning/crash-course/classification/true-false-positive-negative

True Positive (TP): False Positive (FP):

Reality: A wolf threatened. Reality: No wolf threatened.

Shepherd said: Wolf." Shepherd said: 'Wolf?

Outcome: Shepherd is a hero. Outcome: Villagers are angry at shepherd for waking them up.

False Negative (FN): True Negative (TN):

Select the best choice. 100%

Previous Review S; End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 41 of 112 (Choice, Q41)

An automotive company provides new types of engines and special brakes for rally sports cars. The company has a database of inventions and patents for their engines
and technical information. Customers can access the database through the company's website after they register and identify themselves. Which type of protected data
is accessed by customers?

A. IP data
B. PSI data
C. PH data
D. PHI data

Answer: C
cOK<
PH—Personally identifiable information, including 13 categories of entities across 38 different countries
PHI—Personal health information, normally associated with the North American health industry
PSI—Personal security information, for account details access keys

Select the best choice. 100%

Previous Review End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 42 of 112 (Choice, Q42)


c
What describes the concept of data consistently and readily being accessible for legitimate users?

A. Accessibility
B. Availability
G C. Confidentiality V
D. Integrity
w
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 43 of e, Q43)

What is the difference between vulnerability and risk?

A. A vulnerability is a sum of possible malicious entry points, and a risk represents the possibility of the unauthorized entry itself.
B. A risk is a potential threat that an exploit applies to, and a vulnerability represents the threat itself.
C. A risk is potential threat that adversaries use to infiltrate the network, and a vulnerability is an exploit.
D. A vulnerability represents a flaw in a security that can be exploited, and the risk is the potential damage it might cause.

Answer. D

Select the best choice. 100%

Previous Review End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
— —
Item 44 of 112 (Choice, Q44)

How does TOR alter data content during transit?

A. It traverses source traffic through multiple destinations before reaching the receiver.
B. It encrypts content and destination information over multiple layers.
C. It redirects destination traffic through multiple sources avoiding traceability.
D. It spoofs the destination and source information protecting both sides.

Answer: B
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 45 of 112 (Choice, Q45) Hide Answer


xyT1Çj--------------- Çy.---------------------------- 53/^/Çj--------------- y Çj-----------------------
While viewing packet capture data, an analyst sees that one IP is sending and receiving traffic for multiple devices by modifying the IP header. Which technology makes
this behavior possible?

A. encapsulation

D. NAT
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 46 of 112 (Choice, Q46) Hide Answer

s Y" • ■ :
A security engineer has a video of a suspect entering a data center that was captured on the same day that files in the same data center were transferred to a
competitor. Which type of evidence is this?

A. prima facie evidence


d B. physical evidence n?
C. indirect evidence
D. best evidence

Select the best choice. 100%

Previous Review End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

-cX------- /ÇsS&T -- --------------


Item 47 of 112 (Choice, Q47)
\ X, . ‘X, . ‘X, . ^TrP) ‘_________________

Which utility blocks a host portscan?

A. sandboxing
B. host-based firewall

D. antimalware
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

-cX------- /ÇsS&T -- --------------


Item 48 of 112 (Choice, Q48)
\ X, . ‘X, . ‘X, . ^TrP) ‘_________________

Which event is user interaction?

A. executing remote code


C B. opening a malicious file
Q C. gaining root access
D. reading and writing file permission
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 49 of 112 (Choice, Q49)

An intruder attempted malicious activity and exchanged emails with a user and received corporate information, including email distribution lists. The intruder asked the
user to engage with a link in an email. When the link launched, it infected machines and the intruder was able to access the corporate network. Which testing method did
the intruder use?

A. social engineering
B. tailgating
C. piggybacking
D. eavesdropping

Answer: A

Select the best choice. 100%

Previous Review End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 50 of 112 (Choice, Q50) Hide Answ


•—

Top 10 Src T0 «dor ordered by


Dat^first seen at ion Src IP Atfdr Flows Packets.c uytes pps a# bpi bpi
c2019-ll-30 06:45:50.998 1147.332 192.168.12.234 109183 202523 13.1 N 176 96116 68

2019-11-30 06:45:02.928 1192.834 10.10.151.203 62794 219715 184 182294 123

2019-11-30 06:59:24.563 330.110 192.168.28.173 27864 47943 145 55769 48

Refer to the exhibit. What information is cted?

A. network discovery event


B. IPS event data
C. IIS data
D. NetFlow data

Answer: D

Select the best choice.

Previous Next
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

- ------- /ÇsS&T-- --------------


Item 51 of 112 (Choice, Q51)
Cry x. . ■ X > k *^T**---------------------- Ct X > k x, . . *------------------
>\ •■• X) Ol X)
What is a difference between tampered and untampered disk images?

A. Untampered images are deliberately altered to preserve as evidence.


B. Untampered images are used for forensic investigations.
($> C Tampered images have the same stored and computed hash.
D. Tampered images are used as evidence.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
5Pv v
Threat Ghg^e*^
CCA®
^Private Cloud

v!

et T
jOv

Win7-C Win7-D Win7-E

tefer to the exhibit. A workstation downloads a malicious docx file from the Internet and a copy is sent to FTDv. The FTDv sends the file hash to FMC and the file event
is recorded. What would have occurred with stronger data visibility?

A. Detailed information about the data in real time would have been provided
B. The traffic would have been monitored at any segment in the network.
C. Malicious traffic would have been blocked on multiple devices.
D. An extra level of security would have been in place.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X
□ Mark
^YA-
Item 53 of 112 (Choice, Q53) Hide Answer

Which filter allows an engineer to filter traffic in Wireshark to further analyze the PCAP file by only showing the traffic for LAN 10.11 x.x, between workstations and
servers without the Internet?

C A. ip.src==10.11.0.0/16 and ip.dst==10.11.0.0/16


B. src=10.11.0.0/16 and dst=10.11.0.0/16
f C. src==10.11.0.0/16 and dst==10.11.0.0/16

D. ip.src=10.11.0.0/16 and ip.dst= 10.11.0.0/16


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
------------ —
Item 54 of 112 (Choice, Q54)

192.168.10.10 - [Ö l/Dec/2020:11:12:22 -0200] “GET /iconspowercdjiyrh.png HIT


P/1.1T20O 1213 “http://192.168.M02 "Mozilla/5.0 (XI U’; Linux x86_64; en-U -
^j^r.9.0.12) Gecko/20QŞ9^İ2 Ubuntu/8.04 (haj4yWefox/3.0.12"
192.168.10.10 — [0l/Dcc/2020:11:13:15 -0200] “GET /favicon.ico HTTP/1.1” 404 2
88 “Mozilla/5.0 (XI1; U; Linux x86_64; en-US; rv: 1.9.0.12) Gecko/2009070812
Ubuntu/8.04 (hardy) Firefox/3.0.12*
192.168.10.10 f,Ql/Dec/2020:11:14:22 -02Q0] “GET/%27%27;!-%32%3CXSS%3E=&{0
} HTTP 1 1" 404 310 “Mozilla/5 0 (X11; U; Linux x86 64: cn-US; rv: 1.9.0.12)
G^ö^b09070812 Ubuntu^&tfthaidy) Firefox/3.0. l^c^

Refer to the exhibit. What is occurring within the exhibit?

A. XML External Entities attack


B. insecure deserialization
C. regular GET requests
D. cross-site scripting attack
V
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

—^Ro^------ -------------- ^Rra&r----- <<sR^\---


Item 55 of 112 (Choice, Q55)
ZxT 4___________

Which information must an organization use to understand the threats currently targeting the organization?
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
^YA-
Item 56 of 112 (Choice, Q56) Hide Answer

The SOC team has confirmed a potential indicator of compromise on an endpoint. The team has narrowed the executable file's type to a new trojan family. According to
the NIST Computer Security Incident Handling Guide, what is the next step in handling this event?

A. Prioritize incident handling based on the impact


&Ab. Perform an AV scan on the infected endpoint. n ?
C. Analysis the malware behavior.
D. Isolate the infected endpoint from the network.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
----^RO^-
112 (Choice, -------____________
fem 57 of r<SR^\- ------- r<R^\-
^>O CR-ffpR ---
Q57)---------------- ______________________ --------------------------------------------------

Which attack represents the evasion technique of resource exhaustion?

A. denial-of-service
B. man-in-the-middle
C. bluesnarfing
D. SQL injection
SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

Item 58 of 112 (Choice, Q58) Hide Answer

Aug 24 2020 09:02:37: $ASA-4-106023: Deny tcp src o^U»de:209.165.200.228/51585


insıde:192.1684Ş0.77/22 by access-group "Oq^lDE’ [0x5063b82f, OxOj
- -
Refer to the exhibit. An analyst
categorized?

A. indirect
B. circumstantial
C. corroborative

Answer: A
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 59 of 112 (Choice, Q59) Hide Answer

What is obtained using NetFlow?

A. network downtime report


B. full packet capture
C. application logs
D. session data

Answer. D

Select the best choice. 100%

Previous End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
-----------
Item 60 of 112 (Choice, Q60)

What is the difference between discretionary access control (DAC) and role-based access control (RBAC)?

A. RBAC access is granted when a user meets specific conditions, and in DAC. permissions are applied on user and group levels.
B. DAC requires explicit authorization for a given user on a given object, and RBAC requires specific conditions. ' O •
C. DAC administrators pass privileges to users and groups, and in RBAC, permissions are applied to specific groups.
D. RBAC is an extended version of DAC where you can add an extra level of authorization based on time.

Answer: B
Z zx
RBAC (Role based access control) is based on defining a list of business roles, and adding each user in the system to one or more roles. Permissions and privileges
are then granted to each role, and users receive them via their membership in the role (pretty much equivalent to a group). Applications will typically test the user for
membership in a specific role, and grant or deny access based on that.

Discretionary Access Control (DAC) allows a user or administrator to define an Access Control List (ACL) on a specific resource (eg. file, registry key, database table.
OS object, etc), this List will contain entries (ACE) that define each user that has access to the resource, and what her privileges are forthat resouce.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 61 of 112 (Choice, Q61) Hide Answer

A company receptionist received a threatening call referencing stealing assets and did not take any action assuming it was a social engineering attempt. Within 48
hours, multiple assets were breached, affecting the confidentiality of sensitive information. What is the threat actor in this incident?

A. victims of the attack


B. perpetrators of the attack
C. customer assets that are threatened
oW
D. company assets that are threatened
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player -OX

□ Mark
-----------—
Item 62 of 112 (Choice, Q62) Hide Answer

An employee reports that someone has logged into their system and made unapproved changes, files are out of order, and several documents have been placed in the
recycle bin. The security specialist reviewed the system logs, found nothing suspicious, and was not able to determine what occurred. The software is up to date, there
are no alerts from antivirus and no failed login attempts. What is causing the lack of data visibility needed to detect the attack?

A. The threat actor used a dictionary-based password attack to obtain credentials.


B. The threat actor used an unknown vulnerability of the operating system that went undetected.
C. The threat actor gained access to the system by known credentials.
D. The threat actor used the teardrop technique to confuse and crash login services.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

^YA-
Item 63 of 112 (Choice, Q63)

How does agentless monitoring differ from agent-based monitoring?

A. Agentless can access the data via API, while agent-base uses a less efficient method and accesses log data through WML
B. Agent-based monitoring has a lower initial cost for deployment, while agentless monitoring requires resource-intensive deployment.
C. Agent-based monitoring is less intrusive in gathering log data, while agentless requires open ports to fetch the logs.
D. Agent-based has a possibility to locally filter and transmit only valuable data, while agentless has much higher network utilization.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 64 of 112 (Choice, Q64) Hide Answer


v?_______________ C'Y' v? c,_______________ -V v _______________ Cn \ '_______________ CV v? rv1________
A network engineer discovers that a foreign government hacked one of the defense contractors in their home country and stole intellectual property. What is the threat
agent in this situation?

A. the intellectual property that was stolen


&Ab. the method used to conduct the attack
C. the defense contractor who stored the intellectual property
D. the foreign government that conducted the attack
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
——
Item 65 of 112 (Choice, Q65)
j ix. j . xScTfiSj*------------------------ . xScVfiSj*-----------------------------------
\j *? CiYA? Vi
Which technology prevents end-device to end-device IP traceability?
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 66 of 112 (Choice, Q66)

An engineer is addressing a connectivity issue between two servers where the remote server is unable to establish a successful session. Initial checks show that the
remote server is not receiving an SYN-ÂCK while establishing a session by sending the first SYN. What is causing this issue?

A. incorrect snaplen configuration


B. incorrect UDP handshake
I/
C. incorrect TCP handshake
o
D. incorrect OSI configuration
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 67 of 112 (Choice, Q67) Hide Answer



Which regular expression is needed to capture the IP address 192.168.20.232?

A(?:[0-9]{1,3}\.y
B. A([0-9].{3})
C. a(?:[0-9]{1,3}\X1,4}
D. a(?:[0-9]{1,3}\.X3}[0-9]{1,3}

Answer: D

Select the best choice. 100%

Previous Review End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

- Domain Nane System (query)


Transaction 10: 0x12bO
♦ Flags: 0x0100 (Standard query)
Questions: 1
Answer rrs: 0
Authority RRs: 0
AddltionaljRRs: I
? Queries
- A? : type NUCLa.\W\\ İN
' Naae: vaaaakardll.plrate
M<» li fUull
T-.r.P- Ml re*;rMirr«> '-'«»rnrHV, ,
CNI111 r^r.i.rrp
XXX) 08 00 27 c’ 6e ba 08 00 27 9c eO b4 08 00 45 00
010 00 44 00 00 40 00 40 11 22 78 Oa 00 02 le Oa 00
020 02 14 ae 5f 00 35 00 30 01 e4 12 bO 01 00 00 01
>030 00 00 00 00 00 00 ’.si 61 1 72 64
61 74 65 03 73 65 61 00 0a


Refer to the exhibit. What is occurring?

A. ARP poisoning
B. DNS tunneling

C. DNS amplification

D. ARP flood

https://blog.stalkr.net/2010/10/hacklu-ctf-challenge-9-bottle-wnteup.html

Select the best choice. 100%

Previous Review S; End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 69 of 112 (Choice, Q69) Hide Answer

An organization's security team has detected network spikes coming from the internal network. An investigation has concluded that the spike in traffic was from intensive
network scanning. How should the analyst collect the traffic to isolate the suspicious host?

A. based on the most used applications


&Ab. by most used ports
C. based on the protocols used
D. by most active source IP
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
----^RO^-
(Choice,
-------------------------- r<SR^\- ------- r<R^\- ---
Item 70 of 112 Q70)
yz Ç) ’3 /-yz Ç) ’ûRyz/yR Aj ’ûz-yz/yR Aj
Which action prevents buffer overflow attacks?
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

G&e'
|0R| Opcode |AA|TC|RD|RA| KOU

I OOCOUN1

1 ANUOll

AACMT

Refer to the exhibit. Which field contains DNS header information if the payload is a query or a response?

A. Z
B. ID
C. QR

https://courses.cs.duke.edU//fall16/compsci356/DNS/DNS-pnmer.pdf

Select the best choice. 100%

Previous Review S; End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

- ------- /ÇsS&T-- --------------


Item 72 of 112 (Choice, Q72)

What is a sandbox interprocess communication service?

A. A collection of rules within the sandbox that prevent the communication between sandboxes.
B. A collection of host services that allow for communication between sandboxes.
C. A collection of network services that are activated on an interface, allowing for inter-port communication
D. A collection of interfaces that allow for coordination of activities among processes. c
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
——
Item 73 of 112 (Choice, Q73)

Which type of access control depends on the job function of the user?

A. role-based access control


B. nondiscretionary access control
A; ‘
1. C. discretionary access control
D. rule-based access control
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X
□ Mark

Item 74 of 112 (Choice, Q74) Hide Answer

The security team has detected an ongoing spam campaign targeting the organization. The team's approach is to push back the cyber kill chain and mitigate ongoing
incidents. At which phase of the cyber kill chain should the security team mitigate this type of attack?

A. reconnaissance x
B. installation
n?
C. actions
D. delivery
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 75 of 112 (Choice, Q75) Hide Answer

Error Message % AS A- 6-3£2 013: Built (inbound! oq*.bound) TCP


connection id for ^interface :real-
address/ jprt ) ((idfw u®
•rt (î i

Refer to the exhibit. During the analysis of a suspicious scanning activity incident, an analyst discovered multiple local TCP connection events. Which technology
provided these logs?

A. Firewall
B. IDS/IPS
C. Antivirus
D. proxy
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 76 of 112 (Choice, Q76)

What is a collection of compromised machines that attackers use to carry out a DDoS attack?
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
O~. .ft
Ssdeep ISSezpeAAHZKthGBicdBsSVETeePxsTasZZapdx/VesniWSTS^rprahGVeE ‘
CCA®6'
None .° zi cm

Yara • embedded_pe (Contains an embedded PE32 file)


• embedded win api (A non-Windows executable obtains Win32 AH -
(T ?
vmdetect (Possibly employş^antb virtualization techniques)

at cx 7TÇ
VirusTo^l Permalink
GC\eU VirusTqya\§&n Date: 2013-12-27 06:^cS$
Detection Rate: 32 46 ffiTapse)

B. The file has an embedded non-Windows executable but no suspicious features are identified
C. The file was matched by PEiD threat signatures but no suspicious features are identified since the signature list is up to date.
D. The file has an embedded Windows 32 executable and the Yara field lists suspicious features for further analysis
~--
Answer: D

Select the best choice. 100%

Previous Review End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 78 of 112 (Choice, Q78) Hide Answer

Refer to the exhibit. Which stakeholders must be involved when a company workstation is compromised?

A. Employee 4. Employee 6, Employee?


B. Employee 1, Employee 2, Employee 3, Employee 4, Employee 5, Employee? A?
C. Employee 2, Employee 3, Employee 4, Employees
D. Employee 1, Employee 2, Employee 4, Employees
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 79 of 112 (Choice, Q79) Hide Answer

An engineer received an alert affecting the degraded performance of a critical server. Analysis showed a heavy CPU and memory load. What is the next step the
engineer should take to investigate this resource usage?

A. Run "ps -m" to capture the existing state of daemons and map required processes to find the gap
&Ab. Run "ps -d" to decrease the priority state of high load processes to avoid resource exhaustion.
c. Run "ps -ef" to understand which processes are taking a high amount of resources.
D. Run "ps -u" to find out who executed additional processes that caused a high load on a server.

n
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 80 of 112 (Choice, Q80)

A developer is working on a project using a Linux tool that enables writing processes to obtain these required results:
• If the process is unsuccessful, a negative value is returned.
• If the process is successful, 0 value is returned to the child process, and the process ID is sent to the parent process.

Which component results from this operation?

A. new process created by parent process


B. parent directory name of a file pathname
C. process spawn scheduled
D. macros for managing CPU sets

Select the best choice. 100%

Previous Review End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player — 0 X

□ Mark

Item 81 of 112 (Choice, Q81) Hide Answer
K'vQy1--------------------~----------
An engineer needs to discover alive hosts within the 192.168.1.0/24 range without triggering intrusive portscan alerts on the IDS device using Nmap. Which command
will accomplish this goal?

A. Nmap-sV 192.168.1.0/24
B Nmap -top-ports 192.168.1.0/24
■ C. Nmap-sP 192.168.1.0/24
D. Namp-sL 192 168.1.0/24
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player — 0 X

SHA2S6 çV O)' f4«5Stlbief7aöl*2e€M«lW37fy2c5f9®S^îWf»6b6312cc244ttf443177

SHA512 ,c S9° 97Metefmibc929mmf«ttafi&2c5557t»»9MM2McMfMnMMdQ9pcUJd2«MSMtt

SiSwp 6144:EuaW7e^C>¥7f*XSI*SnqlZ49XCüg*q6iCVü6/ C®^nrxt*o6YUPl Eu2UY7e«ajid<$WC c,cAe


" PEiD matched

V"

VtousTotal .
^0\<Vew»foUi Scan Date 2014-01-12 23

Refer to the

A. file name
B. file header type
C. file size
D. file hash value

Answer: D
&

Select the best choice.

Previous Review
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
---------- -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Item 83 of 112 (Choice, Q83)

Which metric is used to capture the level of access needed to launch a successful attack?
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 84 of e, Q84)

Which of these describes SOC metrics in relation to security incidents'?

A. time it takes to detect the incident


B. time it takes to assess the risks of the incident
C. probability of outage caused by the incident
D. probability of compromise and impact caused by the incident
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player ö x
□ Mark
^YA-
Item 85 of 112 (Choice, Q85) Hide Answer

Çj------------------------------ ^cy<n^ V-----


An analyst received an alert on their desktop computer showing that an attack was successful on the host. After investigating, the analyst discovered that no mitigation
action occurred during the attack. What is the reason for this discrepancy?

A. The computer has a HIPS installed on it.


B. The computer has a NIDS installed on it.
A?
C. The computer has a HIDS installed on it.
D. The computer has a NIPS installed on it.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player — 0 X

□ Mark
------ • yr-**’ XT V --------- ’— --- - ■ - J---- ———'
27344 245.7617400 192.168.154.131 192.168.154.129 FTP’ 100 Response: 331 Please specify the password.
27345 245.7617580 192.168.154.129 192.168.154.131 FTP 78 Request: PASS brown
27346 245.7617890 192.168.154.131 192.168.154.129 FTP 100 Response: 331 Please specify the password.
27347 245.7618140 1^2.168.154.129 192.16^.154.131 FTP V8 Request: PASS bloom >x
27348 245.76^360 192.168.154.131 ^2.168.154.129 t FTP '100 Response: 331 Please specify the password.
27349 J\45,7t>18550 192.168.154.129^. • ' 192.168.154.131 ^>FTP ■' 80 Request: PA^S.Ulondi ev s
CVdS> 245.7618920 192.168.1^0^9 192.168.154.13^0^' FTP, 77 Req^g^^PASS capp
° 27351 245.7653470 192.168^154.129 192.168.154.191 FTP 79 Request: PASS caucas
V3SL 245.7692450 192.168.154.129 192.168.154.131 ikrp 80 Request: PASS cerebus
27353 245.7693080 192.168.154.129 192.168.154.131 FTP 81 Request: PASS catwoman
27355 245.7771480 192.168.154.131 192.168.154.129 FTP Q 88 Response: 530 Login incorrect.
T7OCC im ijco 1^/1 121 __'L__ im ico it/ inn _ A crn_ oo Dnrnnnro.'. O~l 1 ooi n » rV"Ar —1 —
Refer to the exhibit. An analyst was given a PCAP file, which is associated with a recent intrusion event in the company FTP server. Which display filters should the
analyst use to filter the FTP traffic?
1/ ,.,Q \<aPxv N' xv \ >O (at xv N' (SAy N'
A. tcp.port == 21
B. dst.port = 21
C. dstport == FTP
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
----------- -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Item 87 of 112 (Choice, Q87)

Capturing on ’ethO'
•0* -ererS ''a
1 0.000000000 ca:4f:4d:4b:38: 5a ? Broadcast ARP 42 Who has 192.168.88.149?QV

CP 2 0.000055428 82 : 69<l£1 : 3e: fa: 99 ‘ ? ca: 4f: 4d6$b: 38 : 5a ARP 42 192.16^8.149 is at


82:69:61:3e:fa:99
3 0.000080556 192.168.88.12 ? 192.168.88.149 TCP 74 49098 ? 80 [SYN] Seq=0
Win-64240 Len-0 MSS-1460 SACK PERM-1 TSval-65609529 TSecr-0 WS-128
Refer to the exhibit. What must be interpreted from this packet capture?
aA •
A. IP
k cA * ? rA *
address 192.168.88.149 is communicating with 192.168.88.12 witha source port 80 to destination port 49098 using TCP protocol.
cA * a cA * >
B. IP address 192.168.88.149 is communicating with 192.168.88.12 witha source port 49098 to destination port 80 using TCP protocol.
C. IP address 192.168.88.12 is communicating with 192.168.88.149 witha source port 74 to destination port 49098 using TCP protocol.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark
QV,---------------- —————------
19 16:40:35. 883496 195.144.107.198 192.168.31.44 FTP- 1408 FTP Data: 1354 bytes (pS^V) sumableTransferi£ng \ ;
20 16:40:35.883559 192.168.31.44 195.144.107.198 TCP 54 1084 - 1026 [ACK] Seq=l Ack=11547 Win-4194304 Len=0
21 16:40:35.944841 195.144.107.198 192.168.31.44 FTP 78 Response: 226 Transfer complete.
22 16:40:35.944841 195.144.107.198 192.168.31.44 TCP 54 1026 * 1084 (FIN, ACK] Seq-11547 Ack=l Win=66816 len=0
23 16:40:35.9449 78 192.168.31.44 195.144.107.198C TCP 54 1084 - 1026 [ACK1 Seq=l Ack-11548 Win=4194304 Len=0
24 16:40:3$.945372 İ&.168.31.44 19$. 144.207. ISiaH TCP 54 1084 1026 (FTd/ ACK) Seq=l Ack=11548 Win«4MS04 Len=0
r /"“X > VA A.(
f va X“X , \z > vXj «-Sri

£^^J1: 78 bytes on wire (62^y|gjJ^\ 78 bytes captured (624.'^^^oa interface \Device\l 1230-BO9F-4B7C-B722- 4}, id 0
Ethernet II, Src: IBeijingXJ0^3f:00 (S0:d2:F5:06;3F:00), DsP’ IntelCor_7c:b2:fd (18:26:49 c
Internet Protocol Version 4, Src: 195.144.107.198, Dst: 192.168.31.44
Transmission Control Protocol, Src Port: 21, Dst Port: 1031, Seq: 113, Ack: 43, Len: 24
File Transfer Protocol (FTP)
[Current working directory: ] A> . ?y. 5%
Refer to the exhibit. Which frame numbers contain a file that is extractable via TCP stream within Wireshark?

A. 14.16.18. and 19
B. 7 and 21
C. 7,14, and 21

Select the best choice. 100%

Previous Review S; End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

T Pubk key ECDSA_P256

Subject Alternative Name ‘ DNSName-marf.googie.com


- Th*^*r*»* . . 7Tl*«Uk/4C¥>Q*n*Q7QQQQ^Q7
Issued to: marf.google.com

DNS Name =r\arf.google.com

marf.googie.com

C <. CCAe .Pj •


Vabd from 1/13/2021 to 1/13/2022

Refer to the exhibit. A company employee is connecting to mail google.com from an endpoint device. The website is loaded but with an error. What is occurring?

A. Endpoint local time is invalid.


B. Certificate is not in trusted roots.
C. DNS hijacking attack
D. man-in-the-middle attack

iswer: D
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark
i orrrows* ^68.56.101 ' S5Hv2 ' OTSMl-verffEncryp’t^VJiCkct ’
| 5600 43.6391W z 192 .168.56.1 W\168..$6a61 sshv?') pxirypinl packet (lemM) K

5612 43.626210 192 .168.56.101 192.168* . 5SHv2 538 Server: Ql* ic-Mc Iinan Key Exchange Reply, We^r Keys? Encrypted packet ( 1
5613 43.6|276^> 192 .168.56.1 192-460^xi. 101 S5Hv2 82 Client xew Key 5
56p^yf(&762i 192 .168.56.101 168.!>6.1 TCP vyyÇC > 39870 ACK] ‘ 'x' 1

Refer to the exhibit. An engineer is analyzing a PCAP file after a recent breach. An engineer identified that the attacker used an aggressive ARP scan to scan the hosts
and found web and SSH servers. Further analysis showed several SSH Server Banner and Key Exchange Initiations. The engineer cannot see the exact data being
transmitted over an encrypted channel and cannot identify how the attacker gained access. How did the attacker gain access?

A. by using brute force on the SSH service to gain access


B. by using the buffer overflow in the URL catcher feature for SSH
C. by using an SSH Tectia Server vulnerability to enable host-based authentication
D. by using an SSH vulnerability to silently redirect connections to the local hostV

Answer: A

Select the best choice. 100%


■ ■ - I ■ ■ - ------------------------------------
V------------------------- —---------------- I \ —
Previous Next Review ▼ Save Session End Exam
[D SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
A-
Item 91 of 112 (Choice, Q91)

An engineer is analyzing a recent breach where confidential documents were altered and stolen by the receptionist. Further analysis shows that the threat actor
connected an external USB device to bypass security restrictions and steal data. The engineer could not find an external USB device. Which piece of information must
an engineer use for attribution in an investigation?

A. list of security restrictions and privileges boundaries


k B. external USB device

C. stolen data and its criticality assessment


D. receptionist and the actions performed
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

- ------- /ÇsS&T-- --------------


Item 92 of 112 (Choice, Q92)

What is a benefit of using asymmetric cryptography?

A. secure data transfer


B. fast data transfer
C. decrypts data with one key
.• D. encrypts data with one key
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 93 of 112 (Choice, Q93)

What are two categories of DDoS attacks? (Choose two.)

A. phishing
B direct \O>±>
C. reflected
D. split brain
E. scanning
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
——
Item 94 of 112 (Choice, Q94)

What are two denial-of-service (DoS) attacks? (Choose two.)


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 95 of 112 (Choice, Q95)

What is the difference between deep packet inspection and stateful inspection?

A. Deep packet inspection gives insights up to Layer 7, and stateful inspection gives insights only up to Layer 4.
B. Stateful inspection verifies data at the transport layer, and deep packet inspection verifies data at the application layer.
C. Deep packet inspection is more secure due to its complex signatures, and stateful inspection requires less human intervention.
D. Stateful inspection is more secure due to its complex signatures, and deep packet inspection requires less human intervention

Answer. A

Select the best choice. 100%

Previous Review End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 96 of 112 (Choice, Q96)

According to the September 2020 threat intelligence feeds, new malware called Egregor was introduced and used in many attacks. Distribution of Egregor is primarily
through a Cobalt Strike that has been installed on victim's workstations using RDP exploits. Malware exfiltrates the victim's data to a command and control server. The
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark
----------- -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Item 97 of 112 (Choice, Q97)

What are the two differences between stateful and deep packet inspection? (Choose two.)

A. Deep packet inspection is capable of malware blocking, and stateful inspection is not.
•" B. Deep packet inspection is capable of TCP state monitoring only, and stateful inspection can inspect TCP and UDP.
C. Stateful inspection is capable of packet data inspections, and deep packet inspection is not.
D. Deep packet inspection operates on Layer 3 and 4, and stateful inspection operates on Layer 3 of the OSI model.
w
E. Stateful inspection is capable of TCP state tracking, and deep packet filtering checks only TCP source and destination ports.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark
^A-
Item 98 of 112 (Choice, Q98) Hide Answer
Oy \ . l w . >Qc i cv 1____________________ X ■ ■ Xx ? ry J__________________________ Cxy x ■ . Xfc ? ry J____________________ x ■ ■ Xx ? ry J___________
*v X 1 ~x’vr <X * \ J "X,\ '\\f \ '\\f \ V j
Which type of verification consists of using tools to compute the message digest of the original and copied data, then comparing the similarity of the digests?

A. volatile data collection


B. evidence collection order
C. data preservation
D. data integrity
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 99 of 112 (Choice, Q99)

An engineer is working with the compliance teams to identify the data passing through the network. During analysis, the engineer informs the compliance team that
external perimeter data flows contain records, writings, and artwork. Internal segregated network flows contain the customer choices by gender, addresses, and product
preferences by age. The engineer must identify protected data. Which two types of data must be identified? (Choose two.)

n'
C. Copyright
□ D. PH

Answer: CD

Pll—Personally identifiable information, including 13 categories of entities across 38 different countries


PHI—Personal health information, normally associated with the North American health industry
PCI—Personal credit card information
The Sarbanes-Oxley Act of 2002 is a United States federal law that mandates certain practices in financial record keeping and reporting for corporations
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 100 of 112 (Choice, Q100)


q -------------------- :-------------
What describes the defense-in-depth principle?
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 101 of 112 (Choice, Q101)

What is the difference between a threat and an exploit?

A. An exploit is an attack path, and a threat represents a potential vulnerability.


B. A threat is a potential attack on an asset, and an exploit takes advantage of the vulnerability of the asset
C. A threat is a result of utilizing flow in a system, and an exploit is a result of gaining control over the system.
D. An exploit is an attack vector, and a threat is a potential path the attack must go through.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Item 102 of 112 (Choice, Q102)

A company encountered a breach on its web servers using IIS 7.5. During the investigation, an engineer discovered that an attacker read and altered the data on a
secure communication using TLS 1.2 and intercepted sensitive information by downgrading a connection to export-grade cryptography. The engineer must mitigate
similar incidents in the future and ensure that clients and servers always negotiate with the most secure protocol versions and cryptographic parameters. Which action
does the engineer recommend?
A. Install the latest IIS version']/ 0/'^A<S'',T' T \\ Tz

B. Upgrade to TLS v1.3.


C. Deploy an intrusion detection system.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player — 0 X

□ Mark
------------ --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Item 103 of 112 (Choice, Q103) /4&A <?U CXj&A I Hide Answer
-------------------------------------------------------------------------------------- - ------------------------- --------------------------- ------------------------------------------------------- - ----------------------- -------------------------------------------------------
When communicating via TLS, the client initiates the handshake to the server and the server responds back with its certificate for identification. Which information is
available on the server certificate?

A. server name, trusted subordinate CA, and private key


B. server name, trusted CA, and public key
C. trusted subordinate CA, public key, and cipher suites
D. trusted CA name, cipher suites, and private key
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 104 of 112 (Choice, Q104) Hide Answer


s3--------------- CZ><03
Which two elements of the incident response process are stated in NIST Special Publication 800-61 r2? (Choose two.)

(J ? A. detection and analysis


® B. vulnerability scoring w-V"^ ■ J K4yxOK<o Vvn

□D. vulnerability management z x


E. post-incident activity
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark
——
Item 106 of 112 (Drag&Drop, Q2)
X"* 'x v Oc l"T 'x k 'x k *

Drag and drop the data source from the left onto the data type on the right.

To answer, click the Select and Place button.

Previous Review
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark

Answer:

source address
■ zz
source port

destination port
■„A\>^______________ -AU^
------TvZ—
destination address

Transport Protocol
____

Network Protocol

Application PrewSi^

To answer, click the Select and Place button. 100%

Previou: Review ▼
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X
□ Mark
——
Item 108 of 112 (Drag&Drop, Q4)
X"* 'x v Oc l"T 'x k 'x k K \X”l"T ÇX *

Drag and drop the access control models from the left onto the correct descriptions on the right.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

https://developers. google.com/machine-learning/crash-course/classification/true-false-positive-negative

True Positive (TP): False Positive (FP):

• Reality: A wolf threatened. • Reality: No wolf threatened.

• Shepherd said: 'Wolf." • Shepherd said: Wolf."

• Outcome: Shepherd is a hero. • Outcome: Villagers are angry at shepherd for waking them up.
To answer, click the Select and Place button.

Previous Review
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 110 of 112 (Drag&Drop, Q6) Hide Answer

Drag and drop the type of evidence from the left onto the description of that evidence on the right.

Select and Place

direct evidence

To answer, click the Select and Place button. 100%

Previous Review End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player

□ Mark
----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

■B M M B aH B B B M B B B B ?
Item 111 of 112 (Drag&Drop, Q7)
X"* 'x v Oc l"T 'x k 'x k K \X”l"T ÇX *

Drag and drop the elements from the left into the correct order for incident handling on the right.
Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player Ö X

□ Mark

Item 112 of 112 (Drag&Drop, Q8) Hide Answer

Drag and drop the security concept on the left onto the example of that concept on the right.

Select id Place

To answer, click the Select and Place button. 100%

Previous Review S; End Exam


Q SPOTO CyberOps Associate Exam | Threat Hunting and Defending using Cisco Technologies for CyberOps (CBROPS) - Custom Exam - VCE Player — 0 X

Item 1 of 112 (Choice, Q1) > <7^ Cz4^\ Hide Answer


> s. yc7 * z™ 'x . yc" I-1* /• . yt" 1-xCA * /• . yCl-xCA * /■ x, • yc* I-1” 'X \

How does statistical detection differ from rule-based detection?

A. Statistical detection involves the evaluation of events, and rule-based detection requires an evaluated set of events to function.
B. Statistical detection defines legitimate data overtime, and rule-based detection works on a predefined set of rules.
Q C. Rule-based detection defines legitimate data over a period of time, and statistical detection works on a predefined set of rules.
D. Rule-based detection involves the evaluation of events, and statistical detection requires an evaluated set of events to function.

You might also like