Weekend Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: xmaspas7

Easiest Solution 2 Pass Your Certification Exams

200-201 Cisco Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) Free Practice Exam Questions (2025 Updated)

Prepare effectively for your Cisco 200-201 Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) certification with our extensive collection of free, high-quality practice questions. Each question is designed to mirror the actual exam format and objectives, complete with comprehensive answers and detailed explanations. Our materials are regularly updated for 2025, ensuring you have the most current resources to build confidence and succeed on your first attempt.

Page: 5 / 7
Total 409 questions

What is a sandbox interprocess communication service?

A.

A collection of rules within the sandbox that prevent the communication between sandboxes.

B.

A collection of network services that are activated on an interface, allowing for inter-port communication.

C.

A collection of interfaces that allow for coordination of activities among processes.

D.

A collection of host services that allow for communication between sandboxes.

What should an engineer use to aid the trusted exchange of public keys between user tom0411976943 and dan1968754032?

A.

central key management server

B.

web of trust

C.

trusted certificate authorities

D.

registration authority data

An engineer is working on the implementation of digital certificates for new cntical web applications One of the requirements is that the https connection must be validated and protected against malicious network impersonators The server will be exposed externally from the DMZ network Which certificate must be used?

A.

SSLv3

B.

TLS 1.1

C.

private CA

D.

X.509

Refer to the exhibit A SOC analyst is examining the Auth.log file logs of one the breached systems What is the possible reason for this event log?

A.

password cracking DoS attack on Windows endpoint

B.

brute force attack on Windows from 10.10.10.10

C.

regular Linux log and 10.10.10.10 is legitimate host

D.

brute force attack on Linux from 10.10.10.10

Which category relates to improper use or disclosure of PII data?

A.

legal

B.

compliance

C.

regulated

D.

contractual

How does an attack surface differ from an attack vector?

A.

An attack vector recognizes the potential outcomes of an attack, and the attack surface is choosing a method of an attack.

B.

An attack surface identifies vulnerable parts for an attack, and an attack vector specifies which attacks are feasible to those parts.

C.

An attack surface mitigates external vulnerabilities, and an attack vector identifies mitigation techniques and possible workarounds.

D.

An attack vector matches components that can be exploited, and an attack surface classifies the potential path for exploitation

Refer to the exhibit. An employee received an email from an unknown sender with an attachment and reported it as a phishing attempt. An engineer uploaded the file to Cuckoo for further analysis. What should an engineer interpret from the provided Cuckoo report?

A.

Win32.polip.a.exe is an executable file and should be flagged as malicious.

B.

The file is clean and does not represent a risk.

C.

Cuckoo cleaned the malicious file and prepared it for usage.

D.

MD5 of the file was not identified as malicious.

An analyst is investigating a host in the network that appears to be communicating to a command and control server on the Internet. After collecting this packet capture, the analyst cannot determine the technique and payload used for the communication.

Which obfuscation technique is the attacker using?

A.

Base64 encoding

B.

TLS encryption

C.

SHA-256 hashing

D.

ROT13 encryption

What is the difference between the ACK flag and the RST flag?

A.

The ACK flag validates the receipt of the previous packet in the stream, and the same session is being closed by the RST flag.

B.

The ACK flag validates the next packets to be sent to a destination, and the RST flag is what the RST returns to indicate that the destination is reachable.

C.

The RST flag identifies the connection as reliable and trustworthy within the handshake process, and the ACK flag prepares a response by opening a session between the source and destination.

D.

The RST flag establishes the communication, and the ACK flag cancels spontaneous connections that were not specifically sent to the expecting host.

How does agentless monitoring differ from agent-based monitoring?

A.

Agentless can access the data via API. While agent-base uses a less efficient method and accesses log data through WMI.

B.

Agent-based monitoring is less intrusive in gathering log data, while agentless requires open ports to fetch the logs

C.

Agent-based monitoring has a lower initial cost for deployment, while agentless monitoring requires resource-intensive deployment.

D.

Agent-based has a possibility to locally filter and transmit only valuable data, while agentless has much higher network utilization

What are the two characteristics of the full packet captures? (Choose two.)

A.

Identifying network loops and collision domains.

B.

Troubleshooting the cause of security and performance issues.

C.

Reassembling fragmented traffic from raw data.

D.

Detecting common hardware faults and identify faulty assets.

E.

Providing a historical record of a network transaction.

The SOC team detected an ongoing port scan. After investigation, the team concluded that the scan was targeting the company servers. According to the Cyber Kill Chain model, which step must be assigned to this type of event?

A.

actions on objectives

B.

delivery

C.

reconnaissance

D.

exploitation

An engineer is addressing a connectivity issue between two servers where the remote server is unable to establish a successful session. Initial checks show that the remote server is not receiving an SYN-ACK while establishing a session by sending the first SYN. What is causing this issue?

A.

incorrect TCP handshake

B.

incorrect UDP handshake

C.

incorrect OSI configuration

D.

incorrect snaplen configuration

What describes the concept of data consistently and readily being accessible for legitimate users?

A.

integrity

B.

availability

C.

accessibility

D.

confidentiality

Refer to the exhibit.

What is occurring within the exhibit?

A.

regular GET requests

B.

XML External Entities attack

C.

insecure deserialization

D.

cross-site scripting attack

What is a benefit of agent-based protection when compared to agentless protection?

A.

It lowers maintenance costs

B.

It provides a centralized platform

C.

It collects and detects all traffic locally

D.

It manages numerous devices simultaneously

In digital communications, which method is recommended for securely exchanging public keys between users T0n2262144790 and D4n4126220794?

A.

Hardware Security Module

B.

Automated Certificate Management Environment

C.

Pretty Good Privacy

D.

Secure Multipurpose Internet Mail Extensions

What is the functionality of an IDS'?

A.

device or software that detects and blocks suspicious files

B.

endpoint protection software that prevents viruses and malware

C.

forensic tool used to perform an in-depth analysis and debugging

D.

software or device which monitors and identifies malicious network activity

Which are two denial-of-service attacks? (Choose two.)

A.

TCP connections

B.

ping of death

C.

man-in-the-middle

D.

code-red

E.

UDP flooding

A CMS plugin creates two files that are accessible from the Internet myplugin html and exploitable php A newly discovered exploit takes advantage of an injection vulnerability m exploitable php To exploit the vulnerability an HTTP POST must be sent with specific variables to exploitable php A security engineer notices traffic to the webserver that consists of only HTTP GET requests to myplugin html Which category does this activity fall under?

A.

weaponization

B.

installation

C.

reconnaissance

D.

exploitation

Page: 5 / 7
Total 409 questions
Copyright © 2014-2025 Solution2Pass. All Rights Reserved