Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Palo Alto Networks Certified Cybersecurity Entry-level Technician Question and Answers

Palo Alto Networks Certified Cybersecurity Entry-level Technician

Last Update May 2, 2024
Total Questions : 158

We are offering FREE PCCET Paloalto Networks exam questions. All you do is to just go and sign up. Give your details, prepare PCCET free exam questions and then go for complete pool of Palo Alto Networks Certified Cybersecurity Entry-level Technician test questions that will help you more.

PCCET pdf

PCCET PDF

$35  $99.99
PCCET Engine

PCCET Testing Engine

$42  $119.99
PCCET PDF + Engine

PCCET PDF + Testing Engine

$56  $159.99
Questions 1

What does “forensics” refer to in a Security Operations process?

Options:

A.  

Collecting raw data needed to complete the detailed analysis of an investigation

B.  

Validating cyber analysts’ backgrounds before hiring

C.  

Reviewing information about a broad range of activities

D.  

Analyzing new IDS/IPS platforms for an enterprise

Discussion 0
Questions 2

An Administrator wants to maximize the use of a network address. The network is 192.168.6.0/24 and there are three subnets that need to be created that can not overlap. Which subnet would you use for the network with 120 hosts?

Requirements for the three subnets: Subnet 1: 3 host addresses

Subnet 2: 25 host addresses

Subnet 3: 120 host addresses

Options:

A.  

192.168.6.168/30

B.  

192.168.6.0/25

C.  

192.168.6.160/29

D.  

192.168.6.128/27

Discussion 0
Questions 3

What are three benefits of the cloud native security platform? (Choose three.)

Options:

A.  

Increased throughput

B.  

Exclusivity

C.  

Agility

D.  

Digital transformation

E.  

Flexibility

Discussion 0
Questions 4

What are three benefits of SD-WAN infrastructure? (Choose three.)

Options:

A.  

Improving performance of SaaS applications by requiring all traffic to be back-hauled through the corporate headquarters network

B.  

Promoting simplicity through the utilization of a centralized management structure

C.  

Utilizing zero-touch provisioning for automated deployments

D.  

Leveraging remote site routing technical support by relying on MPLS

E.  

Improving performance by allowing efficient access to cloud-based resources without requiring back-haul traffic to a centralized location

Discussion 0
Questions 5

Which three layers of the OSI model correspond to the Application Layer (L4) of the TCP/IP model?

Options:

A.  

Session, Transport, Network

B.  

Application, Presentation, and Session

C.  

Physical, Data Link, Network

D.  

Data Link, Session, Transport

Discussion 0
Questions 6

Which key component is used to configure a static route?

Options:

A.  

router ID

B.  

enable setting

C.  

routing protocol

D.  

next hop IP address

Discussion 0
Questions 7

Which IoT connectivity technology is provided by satellites?

Options:

A.  

4G/LTE

B.  

VLF

C.  

L-band

D.  

2G/2.5G

Discussion 0
Questions 8

Which type of IDS/IPS uses a baseline of normal network activity to identify unusual patterns or levels of network activity that may be indicative of an intrusion attempt?

Options:

A.  

Knowledge-based

B.  

Signature-based

C.  

Behavior-based

D.  

Database-based

Discussion 0
Questions 9

Which VM-Series virtual firewall cloud deployment use case reduces your environment's attack surface?

Options:

A.  

O Multicloud

B.  

O 5G -

C.  

Micro-segmentation

D.  

DevOps

Discussion 0
Questions 10

Which Palo Alto Networks subscription service complements App-ID by enabling you to configure the next- generation firewall to identify and control access to websites and to protect your organization from websites hosting malware and phishing pages?

Options:

A.  

Threat Prevention

B.  

DNS Security

C.  

WildFire

D.  

URL Filtering

Discussion 0
Questions 11

What does SOAR technology use to automate and coordinate workflows?

Options:

A.  

algorithms

B.  

Cloud Access Security Broker

C.  

Security Incident and Event Management

D.  

playbooks

Discussion 0
Questions 12

Match the IoT connectivity description with the technology.

Options:

Discussion 0
Questions 13

Which item accurately describes a security weakness that is caused by implementing a “ports first” data security solution in a traditional data center?

Options:

A.  

You may have to use port numbers greater than 1024 for your business-critical applications.

B.  

You may have to open up multiple ports and these ports could also be used to gain unauthorized entry into your datacenter.

C.  

You may not be able to assign the correct port to your business-critical applications.

D.  

You may not be able to open up enough ports for your business-critical applications which will increase the attack surface area.

Discussion 0
Questions 14

The seventy of an attack needs to be escalated.

What needs to be in place in order for the security operations team to properly inform various units within the enterprise of the issue?

Options:

A.  

Interface Agreement

B.  

FAO Incident Site —

C.  

Corporate Executive Listserv

D.  

Security Breach Blog

Discussion 0
Questions 15

Match each description to a Security Operating Platform key capability.

Options:

Discussion 0
Questions 16

Which security component can detect command-and-control traffic sent from multiple endpoints within a corporate data center?

Options:

A.  

Personal endpoint firewall

B.  

Port-based firewall

C.  

Next-generation firewall

D.  

Stateless firewall

Discussion 0
Questions 17

A user is given access to a service that gives them access to cloud-hosted physical and virtual servers, storage, and networking.

Which NIST cloud service model is this?

Options:

A.  

IaaS

B.  

SaaS

C.  

PaaS

D.  

CaaS

Discussion 0
Questions 18

In which situation would a dynamic routing protocol be the quickest way to configure routes on a router?

Options:

A.  

the network is large

B.  

the network is small

C.  

the network has low bandwidth requirements

D.  

the network needs backup routes

Discussion 0
Questions 19

Layer 4 of the TCP/IP Model corresponds to which three Layer(s) of the OSI Model? (Choose three.)

Options:

A.  

Network

B.  

Application

C.  

Session

D.  

Transport

E.  

Presentation

Discussion 0
Questions 20

Which protocol is used by both internet service providers (ISPs) and network service providers (NSPs)?

Options:

A.  

Routing Information Protocol (RIP)

B.  

Border Gateway Protocol (BGP)

C.  

Open Shortest Path First (OSPF)

D.  

Split horizon

Discussion 0
Questions 21

Data Loss Prevention (DLP) and Cloud Access Security Broker (CASB) fall under which Prisma access service layer?

Options:

A.  

Network

B.  

Management

C.  

Cloud

D.  

Security

Discussion 0
Questions 22

Which IPsec feature allows device traffic to go directly to the Internet?

Options:

A.  

Split tunneling

B.  

Diffie-Hellman groups

C.  

d.Authentication Header (AH)

D.  

IKE Security Association

Discussion 0
Questions 23

At which layer of the OSI model are routing protocols defined?

Options:

A.  

Network

B.  

Physical

C.  

Transport

D.  

Data Link

Discussion 0
Questions 24

Which tool supercharges security operations center (SOC) efficiency with the world’s most comprehensive operating platform for enterprise security?

Options:

A.  

Prisma SAAS

B.  

WildFire

C.  

Cortex XDR

D.  

Cortex XSOAR

Discussion 0
Questions 25

In addition to local analysis, what can send unknown files to WildFire for discovery and deeper analysis to rapidly detect potentially unknown malware?

Options:

A.  

Cortex XDR

B.  

AutoFocus

C.  

MineMild

D.  

Cortex XSOAR

Discussion 0
Questions 26

Which method is used to exploit vulnerabilities, services, and applications?

Options:

A.  

encryption

B.  

port scanning

C.  

DNS tunneling

D.  

port evasion

Discussion 0
Questions 27

Systems that allow for accelerated incident response through the execution of standardized and automated playbooks that work upon inputs from security technology and other data flows are known as what?

Options:

A.  

XDR

B.  

STEP

C.  

SOAR

D.  

SIEM

Discussion 0
Questions 28

The customer is responsible only for which type of security when using a SaaS application?

Options:

A.  

physical

B.  

platform

C.  

data

D.  

infrastructure

Discussion 0
Questions 29

Which of the following is a Routed Protocol?

Options:

A.  

Routing Information Protocol (RIP)

B.  

Transmission Control Protocol (TCP)

C.  

Internet Protocol (IP)

D.  

Domain Name Service (DNS)

Discussion 0
Questions 30

Anthem server breaches disclosed Personally Identifiable Information (PII) from a number of its servers. The infiltration by hackers was attributed to which type of vulnerability?

Options:

A.  

an intranet-accessed contractor’s system that was compromised

B.  

exploitation of an unpatched security vulnerability

C.  

access by using a third-party vendor’s password

D.  

a phishing scheme that captured a database administrator’s password

Discussion 0
Questions 31

Order the OSI model with Layer7 at the top and Layer1 at the bottom.

Options:

Discussion 0
Questions 32

In SecOps, what are two of the components included in the identify stage? (Choose two.)

Options:

A.  

Initial Research

B.  

Change Control

C.  

Content Engineering

D.  

Breach Response

Discussion 0
Questions 33

TCP is the protocol of which layer of the OSI model?

Options:

A.  

Transport

B.  

Session

C.  

Data Link

D.  

Application

Discussion 0
Questions 34

How does DevSecOps improve the Continuous Integration/Continuous Deployment (CI/CD) pipeline?

Options:

A.  

DevSecOps improves pipeline security by assigning the security team as the lead team for continuous deployment

B.  

DevSecOps ensures the pipeline has horizontal intersections for application code deployment

C.  

DevSecOps unites the Security team with the Development and Operations teams to integrate security into the CI/CD pipeline

D.  

DevSecOps does security checking after the application code has been processed through the CI/CD pipeline

Discussion 0
Questions 35

Which two pieces of information are considered personally identifiable information (PII)? (Choose two.)

Options:

A.  

Birthplace

B.  

Login 10

C.  

Profession

D.  

Name

Discussion 0
Questions 36

Which aspect of a SaaS application requires compliance with local organizational security policies?

Options:

A.  

Types of physical storage media used

B.  

Data-at-rest encryption standards

C.  

Acceptable use of the SaaS application

D.  

Vulnerability scanning and management

Discussion 0
Questions 37

In which two cloud computing service models are the vendors responsible for vulnerability and patch management of the underlying operating system? (Choose two.)

Options:

A.  

SaaS

B.  

PaaS

C.  

On-premises

D.  

IaaS

Discussion 0
Questions 38

Why have software developers widely embraced the use of containers?

Options:

A.  

Containers require separate development and production environments to promote authentic code.

B.  

Containers share application dependencies with other containers and with their host computer.

C.  

Containers simplify the building and deploying of cloud native applications.

D.  

Containers are host specific and are not portable across different virtual machine hosts.

Discussion 0
Questions 39

What is required for a SIEM to operate correctly to ensure a translated flow from the system of interest to the SIEM data lake?

Options:

A.  

connectors and interfaces

B.  

infrastructure and containers

C.  

containers and developers

D.  

data center and UPS

Discussion 0
Questions 40

Web 2.0 applications provide which type of service?

Options:

A.  

SaaS

B.  

FWaaS

C.  

IaaS

D.  

PaaS

Discussion 0
Questions 41

Which pillar of Prisma Cloud application security addresses ensuring that your cloud resources and SaaS applications are correctly configured?

Options:

A.  

visibility, governance, and compliance

B.  

network protection

C.  

dynamic computing

D.  

compute security

Discussion 0
Questions 42

Which product from Palo Alto Networks extends the Security Operating Platform with the global threat intelligence and attack context needed to accelerate analysis, forensics, and hunting workflows?

Options:

A.  

Global Protect

B.  

WildFire

C.  

AutoFocus

D.  

STIX

Discussion 0
Questions 43

Which not-for-profit organization maintains the common vulnerability exposure catalog that is available through their public website?

Options:

A.  

Department of Homeland Security

B.  

MITRE

C.  

Office of Cyber Security and Information Assurance

D.  

Cybersecurity Vulnerability Research Center

Discussion 0
Questions 44

What is a key method used to secure sensitive data in Software-as-a-Service (SaaS) applications?

Options:

A.  

Allow downloads to managed devices but block them from unmanaged devices.

B.  

Allow downloads to both managed and unmanaged devices.

C.  

Leave data security in the hands of the cloud service provider.

D.  

Allow users to choose their own applications to access data.

Discussion 0
Questions 45

Under which category does an application that is approved by the IT department, such as Office 365, fall?

Options:

A.  

unsanctioned

B.  

prohibited

C.  

tolerated

D.  

sanctioned

Discussion 0
Questions 46

A doctor receives an email about her upcoming holiday in France. When she clicks the URL website link in the email, the connection is blocked by her office firewall because it's a known malware website. Which type of attack includes a link to a malware website in an email?

Options:

A.  

whaling

B.  

phishing

C.  

pharming

D.  

spam

Discussion 0
Questions 47

Identify a weakness of a perimeter-based network security strategy to protect an organization's endpoint systems.

Options:

A.  

It cannot identify command-and-control traffic

B.  

It assumes that all internal devices are untrusted

C.  

It assumes that every internal endpoint can be trusted

D.  

It cannot monitor all potential network ports

Discussion 0