Labour Day - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

PCCET Palo Alto Networks Certified Cybersecurity Entry-level Technician Questions and Answers

Questions 4

Which of the following is a Routed Protocol?

Options:

A.

Routing Information Protocol (RIP)

B.

Transmission Control Protocol (TCP)

C.

Internet Protocol (IP)

D.

Domain Name Service (DNS)

Buy Now
Questions 5

Which three layers of the OSI model correspond to the Application Layer (L4) of the TCP/IP model?

Options:

A.

Session, Transport, Network

B.

Application, Presentation, and Session

C.

Physical, Data Link, Network

D.

Data Link, Session, Transport

Buy Now
Questions 6

Layer 4 of the TCP/IP Model corresponds to which three Layer(s) of the OSI Model? (Choose three.)

Options:

A.

Network

B.

Application

C.

Session

D.

Transport

E.

Presentation

Buy Now
Questions 7

You received an email, allegedly from a bank, that asks you to click a malicious link to take action on your account.

Which type of attack is this?

Options:

A.

Whaling

B.

Spamming

C.

Spear phishing

D.

Phishing

Buy Now
Questions 8

Which activities do local organization security policies cover for a SaaS application?

Options:

A.

how the data is backed up in one or more locations

B.

how the application can be used

C.

how the application processes the data

D.

how the application can transit the Internet

Buy Now
Questions 9

Which TCP/IP sub-protocol operates at the Layer7 of the OSI model?

Options:

A.

UDP

B.

MAC

C.

SNMP

D.

NFS

Buy Now
Questions 10

Which VM-Series virtual firewall cloud deployment use case reduces your environment's attack surface?

Options:

A.

O Multicloud

B.

O 5G -

C.

Micro-segmentation

D.

DevOps

Buy Now
Questions 11

Match the Identity and Access Management (IAM) security control with the appropriate definition.

PCCET Question 11

Options:

Buy Now
Questions 12

A native hypervisor runs:

Options:

A.

with extreme demands on network throughput

B.

only on certain platforms

C.

within an operating system’s environment

D.

directly on the host computer’s hardware

Buy Now
Questions 13

In which two cloud computing service models are the vendors responsible for vulnerability and patch management of the underlying operating system? (Choose two.)

Options:

A.

SaaS

B.

PaaS

C.

On-premises

D.

IaaS

Buy Now
Questions 14

A doctor receives an email about her upcoming holiday in France. When she clicks the URL website link in the email, the connection is blocked by her office firewall because it's a known malware website. Which type of attack includes a link to a malware website in an email?

Options:

A.

whaling

B.

phishing

C.

pharming

D.

spam

Buy Now
Questions 15

What does Palo Alto Networks Cortex XDR do first when an endpoint is asked to run an executable?

Options:

A.

run a static analysis

B.

check its execution policy

C.

send the executable to WildFire

D.

run a dynamic analysis

Buy Now
Questions 16

Which aspect of a SaaS application requires compliance with local organizational security policies?

Options:

A.

Types of physical storage media used

B.

Data-at-rest encryption standards

C.

Acceptable use of the SaaS application

D.

Vulnerability scanning and management

Buy Now
Questions 17

From which resource does Palo Alto Networks AutoFocus correlate and gain URL filtering intelligence?

Options:

A.

Unit 52

B.

PAN-DB

C.

BrightCloud

D.

MineMeld

Buy Now
Questions 18

Which model would a customer choose if they want full control over the operating system(s) running on their cloud computing platform?

Options:

A.

SaaS

B.

DaaS

C.

PaaS

D.

IaaS

Buy Now
Questions 19

What protocol requires all routers in the same domain to maintain a map of the network?

Options:

A.

EIGRP

B.

Static

C.

RIP

D.

OSPF

Buy Now
Questions 20

Which option is a Prisma Access security service?

Options:

A.

Compute Security

B.

Firewall as a Service (FWaaS)

C.

Virtual Private Networks (VPNs)

D.

Software-defined wide-area networks (SD-WANs)

Buy Now
Questions 21

Which method is used to exploit vulnerabilities, services, and applications?

Options:

A.

encryption

B.

port scanning

C.

DNS tunneling

D.

port evasion

Buy Now
Questions 22

Systems that allow for accelerated incident response through the execution of standardized and automated playbooks that work upon inputs from security technology and other data flows are known as what?

Options:

A.

XDR

B.

STEP

C.

SOAR

D.

SIEM

Buy Now
Questions 23

Which type of Wi-Fi attack depends on the victim initiating the connection?

Options:

A.

Evil twin

B.

Jasager

C.

Parager

D.

Mirai

Buy Now
Questions 24

Which product from Palo Alto Networks enables organizations to prevent successful cyberattacks as well as simplify and strengthen security processes?

Options:

A.

Expedition

B.

AutoFocus

C.

MineMeld

D.

Cortex XDR

Buy Now
Questions 25

You have been invited to a public cloud design and architecture session to help deliver secure east west flows and secure Kubernetes workloads.

What deployment options do you have available? (Choose two.)

Options:

A.

PA-Series

B.

VM-Series

C.

Panorama

D.

CN-Series

Buy Now
Questions 26

Which technique uses file sharing or an instant messenger client such as Meebo running over Hypertext Transfer Protocol (HTTP)?

Options:

A.

Use of non-standard ports

B.

Hiding within SSL encryption

C.

Port hopping

D.

Tunneling within commonly used services

Buy Now
Questions 27

Which capability of a Zero Trust network security architecture leverages the combination of application, user, and content identification to prevent unauthorized access?

Options:

A.

Cyber threat protection

B.

Inspection of all traffic

C.

Least privileges access control

D.

Network segmentation

Buy Now
Questions 28

Which option describes the “selective network security virtualization” phase of incrementally transforming data centers?

Options:

A.

during the selective network security virtualization phase, all intra-host communication paths are strictly controlled

B.

during the selective network security virtualization phase, all intra-host traffic is forwarded to a Web proxy server

C.

during the selective network security virtualization phase, all intra-host traffic is encapsulated and encrypted using the IPSEC protocol

D.

during the selective network security virtualization phase, all intra-host traffic is load balanced

Buy Now
Questions 29

What type of DNS record maps an IPV6 address to a domain or subdomain to another hostname?

Options:

A.

SOA

B.

NS

C.

AAAA

D.

MX

Buy Now
Questions 30

What is the ptrpose of automation in SOAR?

Options:

A.

To provide consistency in response to security issues

B.

To give only administrators the ability to view logs

C.

To allow easy manual entry of changes to security templates

D.

To complicate programming for system administration -

Buy Now
Questions 31

Which network analysis tool can be used to record packet captures?

Options:

A.

Smart IP Scanner

B.

Wireshark

C.

Angry IP Scanner

D.

Netman

Buy Now
Questions 32

What is a characteristic of the National Institute Standards and Technology (NIST) defined cloud computing model?

Options:

A.

requires the use of only one cloud service provider

B.

enables on-demand network services

C.

requires the use of two or more cloud service providers

D.

defines any network service

Buy Now
Questions 33

Which type of malware replicates itself to spread rapidly through a computer network?

Options:

A.

ransomware

B.

Trojan horse

C.

virus

D.

worm

Buy Now
Questions 34

Which tool supercharges security operations center (SOC) efficiency with the world’s most comprehensive operating platform for enterprise security?

Options:

A.

Prisma SAAS

B.

WildFire

C.

Cortex XDR

D.

Cortex XSOAR

Buy Now
Questions 35

Which native Windows application can be used to inspect actions taken at a specific time?

Options:

A.

Event Viewer

B.

Timeline inspector

C.

Task Manager

D.

Task Scheduler

Buy Now
Questions 36

During the OSI layer 3 step of the encapsulation process, what is the Protocol Data Unit (PDU) called when the IP stack adds source (sender) and destination (receiver) IP addresses?

Options:

A.

Frame

B.

Segment

C.

Packet

D.

Data

Buy Now
Questions 37

The seventy of an attack needs to be escalated.

What needs to be in place in order for the security operations team to properly inform various units within the enterprise of the issue?

Options:

A.

Interface Agreement

B.

FAO Incident Site —

C.

Corporate Executive Listserv

D.

Security Breach Blog

Buy Now
Questions 38

The customer is responsible only for which type of security when using a SaaS application?

Options:

A.

physical

B.

platform

C.

data

D.

infrastructure

Buy Now
Questions 39

What is required for a SIEM to operate correctly to ensure a translated flow from the system of interest to the SIEM data lake?

Options:

A.

connectors and interfaces

B.

infrastructure and containers

C.

containers and developers

D.

data center and UPS

Buy Now
Questions 40

Which of the following is a service that allows you to control permissions assigned to users in order for them to access and utilize cloud resources?

Options:

A.

User-ID

B.

Lightweight Directory Access Protocol (LDAP)

C.

User and Entity Behavior Analytics (UEBA)

D.

Identity and Access Management (IAM)

Buy Now
Questions 41

Match each description to a Security Operating Platform key capability.

PCCET Question 41

Options:

Buy Now
Questions 42

At which layer of the OSI model are routing protocols defined?

Options:

A.

Network

B.

Physical

C.

Transport

D.

Data Link

Buy Now
Questions 43

Which of the following is an AWS serverless service?

Options:

A.

Beta

B.

Kappa

C.

Delta

D.

Lambda

Buy Now
Questions 44

What is the primary security focus after consolidating data center hypervisor hosts within trust levels?

Options:

A.

control and protect inter-host traffic using routers configured to use the Border Gateway Protocol (BGP) dynamic routing protocol

B.

control and protect inter-host traffic by exporting all your traffic logs to a sysvol log server using the User Datagram Protocol (UDP)

C.

control and protect inter-host traffic by using IPv4 addressing

D.

control and protect inter-host traffic using physical network security appliances

Buy Now
Questions 45

Which type of Software as a Service (SaaS) application provides business benefits, is fast to deploy, requires minimal cost and is infinitely scalable?

Options:

A.

Benign

B.

Tolerated

C.

Sanctioned

D.

Secure

Buy Now
Questions 46

On which security principle does virtualization have positive effects?

Options:

A.

integrity

B.

confidentiality

C.

availability

D.

non-repudiation

Buy Now
Questions 47

Which two statements are true about servers in a demilitarized zone (DMZ)? (Choose two.)

Options:

A.

They can be accessed by traffic from the internet.

B.

They are located in the internal network.

C.

They can expose servers in the internal network to attacks.

D.

They are isolated from the internal network.

Buy Now
Exam Code: PCCET
Exam Name: Palo Alto Networks Certified Cybersecurity Entry-level Technician
Last Update: Apr 25, 2024
Questions: 158

PDF + Testing Engine

$56  $159.99

Testing Engine

$42  $119.99
buy now PCCET testing engine

PDF (Q&A)

$35  $99.99
buy now PCCET pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 29 Apr 2024