Labour Day Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70percent

Paloalto Networks PCCET Palo Alto Networks Certified Cybersecurity Entry-level Technician Exam Practice Test

Demo: 47 questions
Total 158 questions

Palo Alto Networks Certified Cybersecurity Entry-level Technician Questions and Answers

Question 1

At which layer of the OSI model are routing protocols defined?

Options:

A.

Network

B.

Physical

C.

Transport

D.

Data Link

Question 2

In which type of Wi-Fi attack does the attacker intercept and redirect the victim’s web traffic to serve content from a web server it controls?

Options:

A.

Evil Twin

B.

Emotet

C.

Meddler-in-the-middle

D.

Jasager

Question 3

Which two pieces of information are considered personally identifiable information (PII)? (Choose two.)

Options:

A.

Birthplace

B.

Login 10

C.

Profession

D.

Name

Question 4

How does Cortex XSOAR Threat Intelligence Management (TIM) provide relevant threat data to analysts?

Options:

A.

It creates an encrypted connection to the company's data center.

B.

It performs SSL decryption to give visibility into user traffic.

C.

II prevents sensitive data from leaving the network.

D.

II automates the ingestion and aggregation of indicators.

Question 5

Which option is a Prisma Access security service?

Options:

A.

Compute Security

B.

Firewall as a Service (FWaaS)

C.

Virtual Private Networks (VPNs)

D.

Software-defined wide-area networks (SD-WANs)

Question 6

You have been invited to a public cloud design and architecture session to help deliver secure east west flows and secure Kubernetes workloads.

What deployment options do you have available? (Choose two.)

Options:

A.

PA-Series

B.

VM-Series

C.

Panorama

D.

CN-Series

Question 7

Match the Palo Alto Networks WildFire analysis verdict with its definition.

Options:

Question 8

Which IoT connectivity technology is provided by satellites?

Options:

A.

4G/LTE

B.

VLF

C.

L-band

D.

2G/2.5G

Question 9

In a traditional data center what is one result of sequential traffic analysis?

Options:

A.

simplifies security policy management

B.

reduces network latency

C.

causes security policies to be complex

D.

improves security policy application ID enforcement

Question 10

Which native Windows application can be used to inspect actions taken at a specific time?

Options:

A.

Event Viewer

B.

Timeline inspector

C.

Task Manager

D.

Task Scheduler

Question 11

What is the purpose of SIEM?

Options:

A.

Securing cloud-based applications

B.

Automating the security team’s incident response

C.

Real-time monitoring and analysis of security events

D.

Filtering webpages employees are allowed to access

Question 12

What is a characteristic of the National Institute Standards and Technology (NIST) defined cloud computing model?

Options:

A.

requires the use of only one cloud service provider

B.

enables on-demand network services

C.

requires the use of two or more cloud service providers

D.

defines any network service

Question 13

Match each description to a Security Operating Platform key capability.

Options:

Question 14

How does Prisma SaaS provide protection for Sanctioned SaaS applications?

Options:

A.

Prisma SaaS connects to an organizations internal print and file sharing services to provide protection and sharing visibility

B.

Prisma SaaS does not provide protection for Sanctioned SaaS applications because they are secure

C.

Prisma access uses Uniform Resource Locator (URL) Web categorization to provide protection and sharing visibility

D.

Prisma SaaS connects directly to sanctioned external service providers SaaS application service to provide protection and sharing visibility

Question 15

How can local systems eliminate vulnerabilities?

Options:

A.

Patch systems and software effectively and continuously.

B.

Create preventative memory-corruption techniques.

C.

Perform an attack on local systems.

D.

Test and deploy patches on a focused set of systems.

Question 16

On which security principle does virtualization have positive effects?

Options:

A.

integrity

B.

confidentiality

C.

availability

D.

non-repudiation

Question 17

From which resource does Palo Alto Networks AutoFocus correlate and gain URL filtering intelligence?

Options:

A.

Unit 52

B.

PAN-DB

C.

BrightCloud

D.

MineMeld

Question 18

Which network device breaks networks into separate broadcast domains?

Options:

A.

Hub

B.

Layer 2 switch

C.

Router

D.

Wireless access point

Question 19

In addition to local analysis, what can send unknown files to WildFire for discovery and deeper analysis to rapidly detect potentially unknown malware?

Options:

A.

Cortex XDR

B.

AutoFocus

C.

MineMild

D.

Cortex XSOAR

Question 20

Which network firewall primarily filters traffic based on source and destination IP address?

Options:

A.

Proxy

B.

Stateful

C.

Stateless

D.

Application

Question 21

What is the key to “taking down” a botnet?

Options:

A.

prevent bots from communicating with the C2

B.

install openvas software on endpoints

C.

use LDAP as a directory service

D.

block Docker engine software on endpoints

Question 22

Web 2.0 applications provide which type of service?

Options:

A.

SaaS

B.

FWaaS

C.

IaaS

D.

PaaS

Question 23

What are the two most prominent characteristics of the malware type rootkit? (Choose two.)

Options:

A.

It encrypts user data.

B.

It cannot be detected by antivirus because of its masking techniques.

C.

It takes control of the operating system.

D.

It steals personal information.

Question 24

Which option describes the “selective network security virtualization” phase of incrementally transforming data centers?

Options:

A.

during the selective network security virtualization phase, all intra-host communication paths are strictly controlled

B.

during the selective network security virtualization phase, all intra-host traffic is forwarded to a Web proxy server

C.

during the selective network security virtualization phase, all intra-host traffic is encapsulated and encrypted using the IPSEC protocol

D.

during the selective network security virtualization phase, all intra-host traffic is load balanced

Question 25

Which term describes data packets that move in and out of the virtualized environment from the host network or a corresponding traditional data center?

Options:

A.

North-South traffic

B.

Intrazone traffic

C.

East-West traffic

D.

Interzone traffic

Question 26

If an endpoint does not know how to reach its destination, what path will it take to get there?

Options:

A.

The endpoint will broadcast to all connected network devices.

B.

The endpoint will not send the traffic until a path is clarified.

C.

The endpoint will send data to the specified default gateway.

D.

The endpoint will forward data to another endpoint to send instead.

Question 27

What are two key characteristics of a Type 1 hypervisor? (Choose two.)

Options:

A.

is hardened against cyber attacks

B.

runs without any vulnerability issues

C.

runs within an operating system

D.

allows multiple, virtual (or guest) operating systems to run concurrently on a single physical host computer

Question 28

What should a security operations engineer do if they are presented with an encoded string during an incident investigation?

Options:

A.

Save it to a new file and run it in a sandbox.

B.

Run it against VirusTotal.

C.

Append it to the investigation notes but do not alter it.

D.

Decode the string and continue the investigation.

Question 29

Match the IoT connectivity description with the technology.

Options:

Question 30

Which VM-Series virtual firewall cloud deployment use case reduces your environment's attack surface?

Options:

A.

O Multicloud

B.

O 5G -

C.

Micro-segmentation

D.

DevOps

Question 31

What is the recommended method for collecting security logs from multiple endpoints?

Options:

A.

Leverage an EDR solution to request the logs from endpoints.

B.

Connect to the endpoints remotely and download the logs.

C.

Configure endpoints to forward logs to a SIEM.

D.

Build a script that pulls down the logs from all endpoints.

Question 32

Which of the following is a service that allows you to control permissions assigned to users in order for them to access and utilize cloud resources?

Options:

A.

User-ID

B.

Lightweight Directory Access Protocol (LDAP)

C.

User and Entity Behavior Analytics (UEBA)

D.

Identity and Access Management (IAM)

Question 33

What are two disadvantages of Static Rout ng? (Choose two.)

Options:

A.

Manual reconfiguration

B.

Requirement for additional computational resources

C.

Single point of failure

D.

Less security

Question 34

Routing Information Protocol (RIP), uses what metric to determine how network traffic should flow?

Options:

A.

Shortest Path

B.

Hop Count

C.

Split Horizon

D.

Path Vector

Question 35

A user is provided access over the internet to an application running on a cloud infrastructure. The servers, databases, and code of that application are hosted and maintained by the vendor.

Which NIST cloud service model is this?

Options:

A.

IaaS

B.

SaaS

C.

PaaS

D.

CaaS

Question 36

What is the primary security focus after consolidating data center hypervisor hosts within trust levels?

Options:

A.

control and protect inter-host traffic using routers configured to use the Border Gateway Protocol (BGP) dynamic routing protocol

B.

control and protect inter-host traffic by exporting all your traffic logs to a sysvol log server using the User Datagram Protocol (UDP)

C.

control and protect inter-host traffic by using IPv4 addressing

D.

control and protect inter-host traffic using physical network security appliances

Question 37

Which tool supercharges security operations center (SOC) efficiency with the world’s most comprehensive operating platform for enterprise security?

Options:

A.

Prisma SAAS

B.

WildFire

C.

Cortex XDR

D.

Cortex XSOAR

Question 38

What protocol requires all routers in the same domain to maintain a map of the network?

Options:

A.

EIGRP

B.

Static

C.

RIP

D.

OSPF

Question 39

Which model would a customer choose if they want full control over the operating system(s) running on their cloud computing platform?

Options:

A.

SaaS

B.

DaaS

C.

PaaS

D.

IaaS

Question 40

Which technique uses file sharing or an instant messenger client such as Meebo running over Hypertext Transfer Protocol (HTTP)?

Options:

A.

Use of non-standard ports

B.

Hiding within SSL encryption

C.

Port hopping

D.

Tunneling within commonly used services

Question 41

Which aspect of a SaaS application requires compliance with local organizational security policies?

Options:

A.

Types of physical storage media used

B.

Data-at-rest encryption standards

C.

Acceptable use of the SaaS application

D.

Vulnerability scanning and management

Question 42

Which TCP/IP sub-protocol operates at the Layer7 of the OSI model?

Options:

A.

UDP

B.

MAC

C.

SNMP

D.

NFS

Question 43

The seventy of an attack needs to be escalated.

What needs to be in place in order for the security operations team to properly inform various units within the enterprise of the issue?

Options:

A.

Interface Agreement

B.

FAO Incident Site —

C.

Corporate Executive Listserv

D.

Security Breach Blog

Question 44

A native hypervisor runs:

Options:

A.

with extreme demands on network throughput

B.

only on certain platforms

C.

within an operating system’s environment

D.

directly on the host computer’s hardware

Question 45

Which of the following is an AWS serverless service?

Options:

A.

Beta

B.

Kappa

C.

Delta

D.

Lambda

Question 46

What are three benefits of SD-WAN infrastructure? (Choose three.)

Options:

A.

Improving performance of SaaS applications by requiring all traffic to be back-hauled through the corporate headquarters network

B.

Promoting simplicity through the utilization of a centralized management structure

C.

Utilizing zero-touch provisioning for automated deployments

D.

Leveraging remote site routing technical support by relying on MPLS

E.

Improving performance by allowing efficient access to cloud-based resources without requiring back-haul traffic to a centralized location

Question 47

Systems that allow for accelerated incident response through the execution of standardized and automated playbooks that work upon inputs from security technology and other data flows are known as what?

Options:

A.

XDR

B.

STEP

C.

SOAR

D.

SIEM

Demo: 47 questions
Total 158 questions