PCCET Sample Questions

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Which term describes data packets that move in and out of the virtualized environment from the host network or a corresponding traditional data center? A. North-South traffic B. Intrazone traffic C. East-West traffic D. Interzone traffic

A. North-South traffic

Which two network resources does a directory service database contain? (Choose two.) A. Services B. /etc/shadow files C. Users D. Terminal shell types on endpoints

A. Services C. Users

What is the key to `taking down` a botnet? A. prevent bots from communicating with the C2 B. install openvas software on endpoints C. use LDAP as a directory service D. block Docker engine software on endpoints

A. prevent bots from communicating with the C2

Which Palo Alto Networks tool is used to prevent endpoint systems from running malware executables such as viruses, trojans, and rootkits? A. Expedition B. Cortex XDR C. AutoFocus D. App-ID

B. Cortex XDR

From which resource does Palo Alto Networks AutoFocus correlate and gain URL filtering intelligence? A. Unit 52 B. PAN-DB C. BrightCloud D. MineMeld

B. PAN-DB

What are three benefits of SD-WAN infrastructure? (Choose three.) A. Improving performance of SaaS applications by requiring all traffic to be back-hauled through the corporate headquarters network B. Promoting simplicity through the utilization of a centralized management structure C. Utilizing zero-touch provisioning for automated deployments D. Leveraging remote site routing technical support by relying on MPLS E. Improving performance by allowing efficient access to cloud-based resources without requiring back-haul traffic to a centralized location

B. Promoting simplicity through the utilization of a centralized management structure C. Utilizing zero-touch provisioning for automated deployments E. Improving performance by allowing efficient access to cloud-based resources without requiring back-haul traffic to a centralized location

A user is provided access over the internet to an application running on a cloud infrastructure. The servers, databases, and code of that application are hosted and maintained by the vendor. Which NIST cloud service model is this? A. IaaS B. SaaS C. PaaS D. CaaS

B. SaaS

Which organizational function is responsible for security automation and eventual vetting of the solution to help ensure consistency through machine-driven responses to security issues? A. NetOps B. SecOps C. SecDevOps D. DevOps

B. SecOps

When signature-based antivirus software detects malware, what three things does it do to provide protection? (Choose three.) A. decrypt the infected file using base64 B. alert system administrators C. quarantine the infected file D. delete the infected file E. remove the infected file's extension

B. alert system administrators C. quarantine the infected file D. delete the infected file

Based on how much is managed by the vendor, where can CaaS be situated in the spread of cloud computing services? A. between PaaS and FaaS B. between IaaS and PaaS C. between On-Prem and IaaS D. between FaaS and Serverless

B. between IaaS and PaaS

During the OSI layer 3 step of the encapsulation process, what is the Protocol Data Unit (PDU) called when the IP stack adds source (sender) and destination(receiver) IP addresses? A. Frame B. Segment C. Packet D. Data

C. Packet

A security team is looking for a solution that will offer them real-time analysis of security logs as well as compliance-management and event-correlation features.Which solution is the most suitable? A. SOAR B. antivirus C. SIEM D. IDS

C. SIEM

Which TCP/IP sub-protocol operates at the Layer7 of the OSI model? A. UDP B. MAC C. SNMP D. NFS

C. SNMP

Which TCP/IP sub-protocol operates at Layer4 of the OSI model? A. HTTPS B. FTP C. UDP D. SSH

C. UDP

Which Palo Alto subscription service identifies unknown malware, zero-day exploits, and advanced persistent threats (APTs) through static and dynamic analysis in a scalable, virtual environment? A. DNS Security B. URL Filtering C. WildFire D. Threat Prevention

C. WildFire

What is a common characteristic of serverless and containers? A. run for prolonged period of time B. run on specific hosting platforms C. automate and dynamically scale workloads D. open source

C. automate and dynamically scale workloads

On which security principle does virtualization have positive effects? A. integrity B. confidentiality C. availability D. non-repudiation

C. availability

Which model would a customer choose if they want full control over the operating system(s) running on their cloud computing platform? A. SaaS B. DaaS C. PaaS D. IaaS

D. IaaS

Ten containers running on five virtual machines are spread between two type 2 hypervisors. How many OS instances are you running? a) 2 b) 5 c) 7 d) 17

c) 7

Which option would be an example of PII that you need to prevent from leaving your enterprise network? A. Credit card number B. Trade secret C. National security information D. A symmetric encryption key

A. Credit card number

Which three services are part of Prisma SaaS? (Choose three.) A. Data Loss Prevention B. DevOps C. Denial of Service D. Data Exposure Control E. Threat Prevention

A. Data Loss Prevention D. Data Exposure Control E. Threat Prevention

Which analysis detonates previously unknown submissions in a custom-built, evasion-resistant virtual environment to determine real-world effects and behavior? A. Dynamic B. Pre-exploit protection C. Bare-metal D. Static

A. Dynamic

hich type of Wi-Fi attack depends on the victim initiating the connection? A. Evil twin B. Jasager C. Parager D. Mirai

A. Evil twin

In an IDS/IPS, which type of alarm occurs when legitimate traffic is improperly identified as malicious traffic? A. False-positive B. True-negative C. False-negative D. True-positive

A. False-positive

In SecOps, what are two of the components included in the identify stage? (Choose two.) A. Initial Research B. Change Control C. Content Engineering D. Breach Response

A. Initial Research C. Content Engineering

What is used to orchestrate, coordinate, and control clusters of containers? A. Kubernetes B. Prisma Saas C. Docker D. CN-Series

A. Kubernetes

What is a key advantage and key risk in using a public cloud environment? A. Multi-tenancy B. Dedicated Networks C. Dedicated Hosts D. Multiplexing

A. Multi-tenancy

SecOps consists of interfaces, visibility, technology, and which other three elements? (Choose three.) A. People B. Accessibility C. Processes D. Understanding E. Business

A. People C. Processes E. Business

In which cloud computing service model does a provider's applications run on a cloud infrastructure and the consumer does not manage or control the underlying infrastructure? A. Platform as a service (PaaS) B. Infrastructure as a service (IaaS) C. Software as a service (SaaS) D. Public CLoud

A. Platform as a service (PaaS)

In which two cloud computing service models are the vendors responsible for vulnerability and patch management of the underlying operating system? (Choose two.) A. SaaS B. PaaS C. On-premises D. IaaS

A. SaaS B. PaaS

Which IPsec feature allows device traffic to go directly to the Internet? A. Split tunneling B. Diffie-Hellman groups C. d.Authentication Header (AH) D. IKE Security Association

A. Split tunneling

What is required for a SIEM to operate correctly to ensure a translated flow from the system of interest to the SIEM data lake? A. connectors and interfaces B. infrastructure and containers C. containers and developers D. data center and UPS

A. connectors and interfaces

Which attacker profile acts independently or as part of an unlawful organization? A. cybercriminal B. cyberterrorist C. state-affiliated group D. hacktivist

A. cybercriminal

A doctor receives an email about her upcoming holiday in France. When she clicks the URL website link in the email, the connection is blocked by her office firewall because it's a known malware website. Which type of attack includes a link to a malware website in an email? A. whaling B. phishing C. pharming D. spam

B. phishing

Which technique changes protocols at random during a session? A. use of non-standard ports B. port hopping C. hiding within SSL encryption D. tunneling within commonly used services

B. port hopping

Which method is used to exploit vulnerabilities, services, and applications? A. encryption B. port scanning C. DNS tunneling D. port evasion

B. port scanning

Which option is an example of a North-South traffic flow? A. Lateral movement within a cloud or data center B. An internal three-tier application C. Client-server interactions that cross the edge perimeter D. Traffic between an internal server and internal user

C. Client-server interactions that cross the edge perimeter

Which Palo Alto Networks subscription service complements App-ID by enabling you to configure the next-generation firewall to identify and control access to websites and to protect your organization from websites hosting malware and phishing pages? A. Threat Prevention B. DNS Security C. WildFire D. URL Filtering

D. URL Filtering

Why is it important to protect East-West traffic within a private cloud? A. All traffic contains threats, so enterprises must protect against threats across the entire network B. East-West traffic contains more session-oriented traffic than other traffic C. East-West traffic contains more threats than other traffic D. East-West traffic uses IPv6 which is less secure than IPv4

A. All traffic contains threats, so enterprises must protect against threats across the entire network

In addition to local analysis, what can send unknown files to WildFire for discovery and deeper analysis to rapidly detect potentially unknown malware? A. Cortex XDR B. AutoFocus C. MineMild D. Cortex XSOAR

A. Cortex XDR

Which Palo Alto Networks product provides playbooks with 300+ multivendor integrations that help solve any security use case? A. Cortex XSOAR B. Prisma Cloud C. AutoFocus D. Cortex XDR

A. Cortex XSOAR

Which option describes the `selective network security virtualization` phase of incrementally transforming data centers? A. during the selective network security virtualization phase, all intra-host communication paths are strictly controlled B. during the selective network security virtualization phase, all intra-host traffic is forwarded to a Web proxy server C. during the selective network security virtualization phase, all intra-host traffic is encapsulated and encrypted using the IPSEC protocol D. during the selective network security virtualization phase, all intra-host traffic is load balanced

A. during the selective network security virtualization phase, all intra-host communication paths are strictly controlled

Which security component should you configure to block viruses not seen and blocked by the perimeter firewall? A. endpoint antivirus software B. strong endpoint passwords C. endpoint disk encryption D. endpoint NIC ACLs

A. endpoint antivirus software

Which element of the security operations process is concerned with using external functions to help achieve goals? A. interfaces B. business C. technology D. people

A. interfaces

In which situation would a dynamic routing protocol be the quickest way to configure routes on a router? A. the network is large B. the network is small C. the network has low bandwidth requirements D. the network needs backup routes

A. the network is large

Which pillar of Prisma Cloud application security addresses ensuring that your cloud resources and SaaS applications are correctly configured? A. visibility, governance, and compliance B. network protection C. dynamic computing D. compute security

A. visibility, governance, and compliance

In which step of the cyber-attack lifecycle do hackers embed intruder code within seemingly innocuous files? A. weaponization B. reconnaissance C. exploitation D. delivery

A. weaponization

Which classification of IDS/IPS uses a database of known vulnerabilities and attack profiles to identify intrusion attempts? A. Statistical-based B. Knowledge-based C. Behavior-based D. Anomaly-based

B. Knowledge-based

Which not-for-profit organization maintains the common vulnerability exposure catalog that is available through their public website? A. Department of Homeland Security B. MITRE C. Office of Cyber Security and Information Assurance D. Cybersecurity Vulnerability Research Center

B. MITRE

Which components do customers have control over in Infrastructure-as-a-service model? (Select two.) A. Limited applications B. Operating systems C. Limited user-specific application settings D. Network components

B. Operating systems D. Network components

What does SIEM stand for? A. Security Infosec and Event Management B. Security Information and Event Management C. Standard Installation and Event Media D. Secure Infrastructure and Event Monitoring

B. Security Information and Event Management

Which characteristic of serverless computing enables developers to quickly deploy application code? A. Uploading cloud service autoscaling services to deploy more virtual machines to run their application code based on user demand B. Uploading the application code itself, without having to provision a full container image or any OS virtual machine components C. Using cloud service spot pricing to reduce the cost of using virtual machines to run their application code D. Using Container as a Service (CaaS) to deploy application containers to run their code.

B. Uploading the application code itself, without having to provision a full container image or any OS virtual machine components

Which network analysis tool can be used to record packet captures? A. Smart IP Scanner B. Wireshark C. Angry IP Scanner D. Netman

B. Wireshark

Which item accurately describes a security weakness that is caused by implementing a `ports first` data security solution in a traditional data center? A. You may have to use port numbers greater than 1024 for your business-critical applications. B. You may have to open up multiple ports and these ports could also be used to gain unauthorized entry into your datacenter. C. You may not be able to assign the correct port to your business-critical applications. D. You may not be able to open up enough ports for your business-critical applications which will increase the attack surface area.

B. You may have to open up multiple ports and these ports could also be used to gain unauthorized entry into your datacenter.

What does Palo Alto Networks Cortex XDR do first when an endpoint is asked to run an executable? A. run a static analysis B. check its execution policy C. send the executable to WildFire D. run a dynamic analysis

B. check its execution policy

What is a characteristic of the National Institute Standards and Technology (NIST) defined cloud computing model? A. requires the use of only one cloud service provider B. enables on-demand network services C. requires the use of two or more cloud service providers D. defines any network service

B. enables on-demand network services

On an endpoint, which method is used to protect proprietary data stored on a laptop that has been stolen? A. operating system patches B. full-disk encryption C. periodic data backups D. endpoint-based firewall

B. full-disk encryption

Which activities do local organization security policies cover for a SaaS application? A. how the data is backed up in one or more locations B. how the application can be used C. how the application processes the data D. how the application can transit the Internet

B. how the application can be used

An Administrator wants to maximize the use of a network address. The network is 192.168.6.0/24 and there are three subnets that need to be created that can not overlap. Which subnet would you use for the network with 120 hosts?Requirements for the three subnets:Subnet 1: 3 host addresses -Subnet 2: 25 host addresses -Subnet 3: 120 host addresses - A. 192.168.6.168/30 B. 192.168.6.0/25 C. 192.168.6.160/29 D. 192.168.6.128/27

B. 192.168.6.0/25

Which three layers of the OSI model correspond to the Application Layer (L4) of the TCP/IP model? A. Session, Transport, Network B. Application, Presentation, and Session C. Physical, Data Link, Network D. Data Link, Session, Transport

B. Application, Presentation, and Session

Which endpoint product from Palo Alto Networks can help with SOC visibility? A. STIX B. Cortex XDR C. WildFire D. AutoFocus

B. Cortex XDR

Which endpoint tool or agent can enact behavior-based protection? A. AutoFocus B. Cortex XDR C. DNS Security D. MineMeld

B. Cortex XDR

Which option is a Prisma Access security service? A. Compute Security B. Firewall as a Service (FWaaS) C. Virtual Private Networks (VPNs) D. Software-defined wide-area networks (SD-WANs)

B. Firewall as a Service (FWaaS)

Routing Information Protocol (RIP), uses what metric to determine how network traffic should flow? A. Shortest Path B. Hop Count C. Split Horizon D. Path Vector

B. Hop Count

What is the proper subnet mask for the network 192.168.55.0/27? A. 255.255.255.192 B. 255.255.255.248 C. 255.255.255.224 D. 255.255.255.0

C. 255.255.255.224

Which aspect of a SaaS application requires compliance with local organizational security policies? A. Types of physical storage media used B. Data-at-rest encryption standards C. Acceptable use of the SaaS application D. Vulnerability scanning and management

C. Acceptable use of the SaaS application

Which NGFW feature is used to provide continuous identification, categorization, and control of known and previously unknown SaaS applications? A. User-ID B. Device-ID C. App-ID D. Content-ID

C. App-ID

Which product from Palo Alto Networks extends the Security Operating Platform with the global threat intelligence and attack context needed to accelerate analysis, forensics, and hunting workflows? A. Global Protect B. WildFire C. AutoFocus D. STIX

C. AutoFocus

Which type of IDS/IPS uses a baseline of normal network activity to identify unusual patterns or levels of network activity that may be indicative of an intrusion attempt? A. Knowledge-based B. Signature-based C. Behavior-based D. Database-based

C. Behavior-based

Why have software developers widely embraced the use of containers? A. Containers require separate development and production environments to promote authentic code. B. Containers share application dependencies with other containers and with their host computer. C. Containers simplify the building and deploying of cloud native applications. D. Containers are host specific and are not portable across different virtual machine hosts.

C. Containers simplify the building and deploying of cloud native applications.

How does DevSecOps improve the Continuous Integration/Continuous Deployment (CI/CD) pipeline? A. DevSecOps improves pipeline security by assigning the security team as the lead team for continuous deployment B. DevSecOps ensures the pipeline has horizontal intersections for application code deployment C. DevSecOps unites the Security team with the Development and Operations teams to integrate security into the CI/CD pipeline D. DevSecOps does security checking after the application code has been processed through the CI/CD pipeline

C. DevSecOps unites the Security team with the Development and Operations teams to integrate security into the CI/CD pipeline

Identify a weakness of a perimeter-based network security strategy to protect an organization's endpoint systems. A. It cannot identify command-and-control traffic B. It assumes that all internal devices are untrusted C. It assumes that every internal endpoint can be trusted D. It cannot monitor all potential network ports

C. It assumes that every internal endpoint can be trusted

Which IoT connectivity technology is provided by satellites? A. 4G/LTE B. VLF C. L-band D. 2G/2.5G

C. L-band

Systems that allow for accelerated incident response through the execution of standardized and automated playbooks that work upon inputs from security technology and other data flows are known as what? A. XDR B. STEP C. SOAR D. SIEM

C. SOAR

Which type of Software as a Service (SaaS) application provides business benefits, is fast to deploy, requires minimal cost and is infinitely scalable? A. Benign B. Tolerated C. Sanctioned D. Secure

C. Sanctioned

Which core component is used to implement a Zero Trust architecture? A. VPN Concentrator B. Content Identification C. Segmentation Platform D. Web Application Zone

C. Segmentation Platform

Which network firewall operates up to Layer 4 (Transport layer) of the OSI model and maintains information about the communication sessions which have been established between hosts on trusted and untrusted networks? A. Group policy B. Stateless C. Stateful D. Static packet-filter

C. Stateful

In a traditional data center what is one result of sequential traffic analysis? A. simplifies security policy management B. reduces network latency C. causes security policies to be complex D. improves security policy application ID enforcement

C. causes security policies to be complex

In which phase of the cyberattack lifecycle do attackers establish encrypted communication channels back to servers across the internet so that they can modify their attack objectives and methods? A. exploitation B. actions on the objective C. command and control D. installation

C. command and control

Which pillar of Prisma Cloud application security does vulnerability management fall under? A. dynamic computing B. identity security C. compute security D. network protection

C. compute security

The customer is responsible only for which type of security when using a SaaS application? A. physical B. platform C. data D. infrastructure

C. data

How does adopting a serverless model impact application development? A. costs more to develop application code because it uses more compute resources B. slows down the deployment of application code, but it improves the quality of code development C. reduces the operational overhead necessary to deploy application code D. prevents developers from focusing on just the application code because you need to provision the underlying infrastructure to run the code

C. reduces the operational overhead necessary to deploy application code

What are two key characteristics of a Type 1 hypervisor? (Choose two.) A. is hardened against cyber attacks B. runs without any vulnerability issues C. runs within an operating system D. allows multiple, virtual (or guest) operating systems to run concurrently on a single physical host computer

C. runs within an operating system D. allows multiple, virtual (or guest) operating systems to run concurrently on a single physical host computer

With regard to cloud-native security in layers, what is the correct order of the four C's from the top (surface) layer to the bottom (base) layer? A. container, code, cluster, cloud B. code, container, cluster, cloud C. code, container, cloud, cluster D. container, code, cloud, cluster

Cloud, Cluster, Container, Code

Which subnet does the host 192.168.19.36/27 belong? A. 192.168.19.0 B. 192.168.19.16 C. 192.168.19.64 D. 192.168.19.32

D. 192.168.19.32

In addition to integrating the network and endpoint components, what other component does Cortex integrate to speed up IoC investigations? A. Computer B. Switch C. Infrastructure D. Cloud

D. Cloud

Systems used to store and organize files from a central management interface are called what? a. Enterprise resource planning B. Customer relationship management C. Business intelligence and business analytics software D. Content management systems and enterprise content management

D. Content management systems and enterprise content management

Which Palo Alto Networks tools enable a proactive, prevention-based approach to network automation that accelerates security analysis? A. MineMeld B. AutoFocus C. WildFire D. Cortex XDR

D. Cortex XDR

Which product from Palo Alto Networks enables organizations to prevent successful cyberattacks as well as simplify and strengthen security processes? A. Expedition B. AutoFocus C. MineMeld D. Cortex XDR

D. Cortex XDR

Which tool supercharges security operations center (SOC) efficiency with the world's most comprehensive operating platform for enterprise security? A. Prisma SAAS B. WildFire C. Cortex XDR D. Cortex XSOAR

D. Cortex XSOAR

Which statement describes DevOps? A. DevOps is its own separate team B. DevOps is a set of tools that assists the Development and Operations teams throughout the software delivery process C. DevOps is a combination of the Development and Operations teams D. DevOps is a culture that unites the Development and Operations teams throughout the software delivery process

D. DevOps is a culture that unites the Development and Operations teams throughout the software delivery process

What differentiates Docker from a bare metal hypervisor? A. Docker lets the user boot up one or more instances of an operating system on the same host whereas hypervisors do not B. Docker uses more resources than a bare metal hypervisor C. Docker is more efficient at allocating resources for legacy systems D. Docker uses OS-level virtualization, whereas a bare metal hypervisor runs independently from the OS

D. Docker uses OS-level virtualization, whereas a bare metal hypervisor runs independently from the OS

Which of the following is a service that allows you to control permissions assigned to users in order for them to access and utilize cloud resources? A. User-ID B. Lightweight Directory Access Protocol (LDAP) C. User and Entity Behavior Analytics (UEBA) D. Identity and Access Management (IAM)

D. Identity and Access Management (IAM)

Which of the following is an AWS serverless service? A. Beta B. Kappa C. Delta D. Lambda

D. Lambda

What protocol requires all routers in the same domain to maintain a map of the network? A. EIGRP B. Static C. RIP D. OSPF

D. OSPF

How does Prisma SaaS provide protection for Sanctioned SaaS applications? A. Prisma SaaS connects to an organizations internal print and file sharing services to provide protection and sharing visibility B. Prisma SaaS does not provide protection for Sanctioned SaaS applications because they are secure C. Prisma access uses Uniform Resource Locator (URL) Web categorization to provide protection and sharing visibility D. Prisma SaaS connects directly to sanctioned external service providers SaaS application service to provide protection and sharing visibility

D. Prisma SaaS connects directly to sanctioned external service providers SaaS application service to provide protection and sharing visibility

Data Loss Prevention (DLP) and Cloud Access Security Broker (CASB) fall under which Prisma access service layer? A. Network B. Management C. Cloud D. Security

D. Security

Anthem server breaches disclosed Personally Identifiable Information (PII) from a number of its servers. The infiltration by hackers was attributed to which type of vulnerability? A. an intranet-accessed contractor's system that was compromised B. exploitation of an unpatched security vulnerability C. access by using a third-party vendor's password D. a phishing scheme that captured a database administrator's password

D. a phishing scheme that captured a database administrator's password

What is the primary security focus after consolidating data center hypervisor hosts within trust levels? A. control and protect inter-host traffic using routers configured to use the Border Gateway Protocol (BGP) dynamic routing protocol B. control and protect inter-host traffic by exporting all your traffic logs to a sysvol log server using the User Datagram Protocol (UDP) C. control and protect inter-host traffic by using IPv4 addressing D. control and protect inter-host traffic using physical network security appliances

D. control and protect inter-host traffic using physical network security appliances

Which attacker profile uses the internet to recruit members to an ideology, to train them, and to spread fear and include panic? A. cybercriminals B. state-affiliated groups C. hacktivists D. cyberterrorists

D. cyberterrorists

A native hypervisor runs: A. with extreme demands on network throughput B. only on certain platforms C. within an operating system's environment D. directly on the host computer's hardware

D. directly on the host computer's hardware

Which key component is used to configure a static route? A. router ID B. enable setting C. routing protocol D. next hop IP address

D. next hop IP address

What does SOAR technology use to automate and coordinate workflows? A. algorithms B. Cloud Access Security Broker C. Security Incident and Event Management D. playbooks

D. playbooks

Under which category does an application that is approved by the IT department, such as Office 365, fall? A. unsanctioned B. prohibited C. tolerated D. sanctioned

D. sanctioned

On an endpoint, which method should you use to secure applications against exploits? A. endpoint-based firewall B. strong user passwords C. full-disk encryption D. software patches

D. software patches

Which type of malware replicates itself to spread rapidly through a computer network? A. ransomware B. Trojan horse C. virus D. worm

D. worm

04. Which action is associated with Web 1.0? a) checking CNN's website for news b) posting on Facebook c) adding information to Wikipedia d) asking Apple's Siri a question

a) checking CNN's website for news

You downloaded a confidential file to your phone to use in a business meeting. Now you see it is no longer there. Which MDM feature could be the reason? a) data loss prevention b) malware protection c) remote erase/wipe d) geofencing and location services

b) malware protection

What should the Enterprise security team do to effectively protect their networks and cloud platform? a. Manage the risks with limited known set of core applications b. Manage the risk associated with number of known and unknown cloud-based application c. Both a and b d. Only manage the latest threats

b. Manage the risk associated with number of known and unknown cloud-based application

In a TCP packet sent over Ethernet, what is the order of data? a) Ethernet header, TCP header, and then TCP data b) IP header, TCP header, and then TCP data c) Ethernet header, IP header, TCP header, and then TCP data d) Ethernet header, IP header, IP data, TCP header, and then TCP data

c) Ethernet header, IP header, TCP header, and then TCP data

03. How does ARP translate logical addresses? a) IPv6 to IPv4 logical addresses b) IPv4 to IPv6 logical addresses c) IPv4 to MAC addresses d) IPv6 s to MAC addresses

c) IPv4 to MAC addresses

A user can get on the payroll app to see a paycheck, but can't modify it. This example describes which principle? a) separation of duties b) auditability c) least privilege d) defense in depth

c) least privilege

On which device do you configure VLANs? a) wireless repeater b) hub c) switch d) router

c) switch

What is the meaning of a SaaS application that is advertised as being HIPPA compliant? a) Regardless of how you configure the application for your enterprise, you will be HIPPA compliant. b) If your administrator configures the security settings on the application correctly, you will be HIPPA compliant. c) If your administrator and your users use the application correctly, you will be HIPPA compliant. d) If your administrator and your users use the application correctly, the application will not cause you to not be HIPPA compliant.

d) If your administrator and your users use the application correctly, the application will not cause you to not be HIPPA compliant.

Who is responsible for the security settings in an enterprise SaaS application? a) SaaS provider b) IT administrator of the customer organization c) user, typically an employee of the customer organization d) both IT administrators and users

d) both IT administrators and users

Where is your data typically stored in a SaaS application? a) in your data center, in a database under your control b) in your data center, in a database controlled by the SaaS provider c) in the cloud, in a database you control d) in the cloud, in a database controlled by the SaaS provider

d) in the cloud, in a database controlled by the SaaS provider


Set pelajaran terkait

Chapter 15 Physical and Cognitive Development in Middle Adulthood

View Set

28-March Genesis 3:1-24: The Fall of Man

View Set

The Original Ultimate AP World History Set

View Set

Binary, Decimal, and Hexadecimal

View Set