Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

PCCET Palo Alto Networks Certified Cybersecurity Entry-level Technician Questions and Answers

Questions 4

Which IPsec feature allows device traffic to go directly to the Internet?

Options:

A.

Split tunneling

B.

Diffie-Hellman groups

C.

d.Authentication Header (AH)

D.

IKE Security Association

Buy Now
Questions 5

When signature-based antivirus software detects malware, what three things does it do to provide protection? (Choose three.)

Options:

A.

decrypt the infected file using base64

B.

alert system administrators

C.

quarantine the infected file

D.

delete the infected file

E.

remove the infected file’s extension

Buy Now
Questions 6

In SecOps, what are two of the components included in the identify stage? (Choose two.)

Options:

A.

Initial Research

B.

Change Control

C.

Content Engineering

D.

Breach Response

Buy Now
Questions 7

What is the recommended method for collecting security logs from multiple endpoints?

Options:

A.

Leverage an EDR solution to request the logs from endpoints.

B.

Connect to the endpoints remotely and download the logs.

C.

Configure endpoints to forward logs to a SIEM.

D.

Build a script that pulls down the logs from all endpoints.

Buy Now
Questions 8

In which step of the cyber-attack lifecycle do hackers embed intruder code within seemingly innocuous files?

Options:

A.

weaponization

B.

reconnaissance

C.

exploitation

D.

delivery

Buy Now
Questions 9

TCP is the protocol of which layer of the OSI model?

Options:

A.

Transport

B.

Session

C.

Data Link

D.

Application

Buy Now
Questions 10

How does adopting a serverless model impact application development?

Options:

A.

costs more to develop application code because it uses more compute resources

B.

slows down the deployment of application code, but it improves the quality of code development

C.

reduces the operational overhead necessary to deploy application code

D.

prevents developers from focusing on just the application code because you need to provision the underlying infrastructure to run the code

Buy Now
Questions 11

What type of DNS record maps an IPV6 address to a domain or subdomain to another hostname?

Options:

A.

SOA

B.

NS

C.

AAAA

D.

MX

Buy Now
Questions 12

Which option is an example of a North-South traffic flow?

Options:

A.

Lateral movement within a cloud or data center

B.

An internal three-tier application

C.

Client-server interactions that cross the edge perimeter

D.

Traffic between an internal server and internal user

Buy Now
Questions 13

Which security component can detect command-and-control traffic sent from multiple endpoints within a corporate data center?

Options:

A.

Personal endpoint firewall

B.

Port-based firewall

C.

Next-generation firewall

D.

Stateless firewall

Buy Now
Questions 14

Which two statements are true about servers in a demilitarized zone (DMZ)? (Choose two.)

Options:

A.

They can be accessed by traffic from the internet.

B.

They are located in the internal network.

C.

They can expose servers in the internal network to attacks.

D.

They are isolated from the internal network.

Buy Now
Questions 15

Which type of malware takes advantage of a vulnerability on an endpoint or server?

Options:

A.

technique

B.

patch

C.

vulnerability

D.

exploit

Buy Now
Questions 16

Match the Identity and Access Management (IAM) security control with the appropriate definition.

Options:

Buy Now
Questions 17

Which element of the security operations process is concerned with using external functions to help achieve goals?

Options:

A.

interfaces

B.

business

C.

technology

D.

people

Buy Now
Questions 18

What is a key benefit of Cortex XDR?

Options:

A.

It acts as a safety net during an attack while patches are developed.

B.

It secures internal network traffic against unknown threats.

C.

It manages applications accessible on endpoints.

D.

It reduces the need for network security.

Buy Now
Questions 19

An Administrator wants to maximize the use of a network address. The network is 192.168.6.0/24 and there are three subnets that need to be created that can not overlap. Which subnet would you use for the network with 120 hosts?

Requirements for the three subnets: Subnet 1: 3 host addresses

Subnet 2: 25 host addresses

Subnet 3: 120 host addresses

Options:

A.

192.168.6.168/30

B.

192.168.6.0/25

C.

192.168.6.160/29

D.

192.168.6.128/27

Buy Now
Questions 20

Which internet of things (loT) connectivity technology operates on the 2.4GHz and 5GHz bands, as well as all bands between 1 and 6GHz when they become available for 802.11 use. at ranges up to 11 Gbit/s?

Options:

A.

3G

B.

Z-wave

C.

802.11ax

D.

C-band

Buy Now
Questions 21

What is the primary security focus after consolidating data center hypervisor hosts within trust levels?

Options:

A.

control and protect inter-host traffic using routers configured to use the Border Gateway Protocol (BGP) dynamic routing protocol

B.

control and protect inter-host traffic by exporting all your traffic logs to a sysvol log server using the User Datagram Protocol (UDP)

C.

control and protect inter-host traffic by using IPv4 addressing

D.

control and protect inter-host traffic using physical network security appliances

Buy Now
Questions 22

Which Palo Alto Networks tools enable a proactive, prevention-based approach to network automation that accelerates security analysis?

Options:

A.

MineMeld

B.

AutoFocus

C.

WildFire

D.

Cortex XDR

Buy Now
Questions 23

Which subnet does the host 192.168.19.36/27 belong?

Options:

A.

192.168.19.0

B.

192.168.19.16

C.

192.168.19.64

D.

192.168.19.32

Buy Now
Questions 24

A user is given access to a service that gives them access to cloud-hosted physical and virtual servers, storage, and networking.

Which NIST cloud service model is this?

Options:

A.

IaaS

B.

SaaS

C.

PaaS

D.

CaaS

Buy Now
Questions 25

Layer 4 of the TCP/IP Model corresponds to which three Layer(s) of the OSI Model? (Choose three.)

Options:

A.

Network

B.

Application

C.

Session

D.

Transport

E.

Presentation

Buy Now
Questions 26

In an IDS/IPS, which type of alarm occurs when legitimate traffic is improperly identified as malicious traffic?

Options:

A.

False-positive

B.

True-negative

C.

False-negative

D.

True-positive

Buy Now
Questions 27

Which endpoint product from Palo Alto Networks can help with SOC visibility?

Options:

A.

STIX

B.

Cortex XDR

C.

WildFire

D.

AutoFocus

Buy Now
Questions 28

Which tool supercharges security operations center (SOC) efficiency with the world’s most comprehensive operating platform for enterprise security?

Options:

A.

Prisma SAAS

B.

WildFire

C.

Cortex XDR

D.

Cortex XSOAR

Buy Now
Questions 29

Match each description to a Security Operating Platform key capability.

Options:

Buy Now
Questions 30

What should a security operations engineer do if they are presented with an encoded string during an incident investigation?

Options:

A.

Save it to a new file and run it in a sandbox.

B.

Run it against VirusTotal.

C.

Append it to the investigation notes but do not alter it.

D.

Decode the string and continue the investigation.

Buy Now
Questions 31

Which key component is used to configure a static route?

Options:

A.

router ID

B.

enable setting

C.

routing protocol

D.

next hop IP address

Buy Now
Questions 32

What are two disadvantages of Static Rout ng? (Choose two.)

Options:

A.

Manual reconfiguration

B.

Requirement for additional computational resources

C.

Single point of failure

D.

Less security

Buy Now
Questions 33

Which network device breaks networks into separate broadcast domains?

Options:

A.

Hub

B.

Layer 2 switch

C.

Router

D.

Wireless access point

Buy Now
Questions 34

Which VM-Series virtual firewall cloud deployment use case reduces your environment's attack surface?

Options:

A.

O Multicloud

B.

O 5G -

C.

Micro-segmentation

D.

DevOps

Buy Now
Questions 35

In addition to local analysis, what can send unknown files to WildFire for discovery and deeper analysis to rapidly detect potentially unknown malware?

Options:

A.

Cortex XDR

B.

AutoFocus

C.

MineMild

D.

Cortex XSOAR

Buy Now
Questions 36

If an endpoint does not know how to reach its destination, what path will it take to get there?

Options:

A.

The endpoint will broadcast to all connected network devices.

B.

The endpoint will not send the traffic until a path is clarified.

C.

The endpoint will send data to the specified default gateway.

D.

The endpoint will forward data to another endpoint to send instead.

Buy Now
Questions 37

What is a characteristic of the National Institute Standards and Technology (NIST) defined cloud computing model?

Options:

A.

requires the use of only one cloud service provider

B.

enables on-demand network services

C.

requires the use of two or more cloud service providers

D.

defines any network service

Buy Now
Questions 38

What is a key method used to secure sensitive data in Software-as-a-Service (SaaS) applications?

Options:

A.

Allow downloads to managed devices but block them from unmanaged devices.

B.

Allow downloads to both managed and unmanaged devices.

C.

Leave data security in the hands of the cloud service provider.

D.

Allow users to choose their own applications to access data.

Buy Now
Questions 39

Why is it important to protect East-West traffic within a private cloud?

Options:

A.

All traffic contains threats, so enterprises must protect against threats across the entire network

B.

East-West traffic contains more session-oriented traffic than other traffic

C.

East-West traffic contains more threats than other traffic

D.

East-West traffic uses IPv6 which is less secure than IPv4

Buy Now
Questions 40

How does Prisma SaaS provide protection for Sanctioned SaaS applications?

Options:

A.

Prisma SaaS connects to an organizations internal print and file sharing services to provide protection and sharing visibility

B.

Prisma SaaS does not provide protection for Sanctioned SaaS applications because they are secure

C.

Prisma access uses Uniform Resource Locator (URL) Web categorization to provide protection and sharing visibility

D.

Prisma SaaS connects directly to sanctioned external service providers SaaS application service to provide protection and sharing visibility

Buy Now
Questions 41

What is the key to “taking down” a botnet?

Options:

A.

prevent bots from communicating with the C2

B.

install openvas software on endpoints

C.

use LDAP as a directory service

D.

block Docker engine software on endpoints

Buy Now
Questions 42

In which type of Wi-Fi attack does the attacker intercept and redirect the victim’s web traffic to serve content from a web server it controls?

Options:

A.

Evil Twin

B.

Emotet

C.

Meddler-in-the-middle

D.

Jasager

Buy Now
Questions 43

Order the OSI model with Layer7 at the top and Layer1 at the bottom.

Options:

Buy Now
Questions 44

Which protocol is used by both internet service providers (ISPs) and network service providers (NSPs)?

Options:

A.

Routing Information Protocol (RIP)

B.

Border Gateway Protocol (BGP)

C.

Open Shortest Path First (OSPF)

D.

Split horizon

Buy Now
Questions 45

Which not-for-profit organization maintains the common vulnerability exposure catalog that is available through their public website?

Options:

A.

Department of Homeland Security

B.

MITRE

C.

Office of Cyber Security and Information Assurance

D.

Cybersecurity Vulnerability Research Center

Buy Now
Questions 46

You received an email, allegedly from a bank, that asks you to click a malicious link to take action on your account.

Which type of attack is this?

Options:

A.

Whaling

B.

Spamming

C.

Spear phishing

D.

Phishing

Buy Now
Questions 47

In which situation would a dynamic routing protocol be the quickest way to configure routes on a router?

Options:

A.

the network is large

B.

the network is small

C.

the network has low bandwidth requirements

D.

the network needs backup routes

Buy Now
Exam Code: PCCET
Exam Name: Palo Alto Networks Certified Cybersecurity Entry-level Technician
Last Update: May 4, 2024
Questions: 158
PCCET pdf

PCCET PDF

$28  $80
PCCET Engine

PCCET Testing Engine

$33.25  $95
PCCET PDF + Engine

PCCET PDF + Testing Engine

$45.5  $130