Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONTest1

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
Test1

Description:
Proyecto

Author:
AVATAR

Creation Date:
30/09/2023

Category:
Others

Number of questions: 61
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
No comments about this test.
Content:
Phishing belongs which of the following MITRE ATT&CK tactics? Initial Access, Persistence Persistence, Command and Control Reconnaissance, Persistence Reconnaissance, Initial Access.
When creating a BIOC rule, which XQL query can be used? dataset = xdr_data | filter event_sub_type = PROCESS_START and action_process_image_name ~= ".*?\.(?:pdf|docx)\.exe" dataset = xdr_data | filter event_type = PROCESS and event_sub_type = PROCESS_START and action_process_image_name ~= ".*?\.(?:pdf|docx)\.exe" dataset = xdr_data | filter action_process_image_name ~= ".*?\.(?:pdf|docx)\.exe" | fields action_process_image dataset = xdr_data | filter event_behavior = true event_sub_type = PROCESS_START and action_process_image_name ~= ".*?\.(?:pdf|docx)\.exe".
Which built-in dashboard would be the best option for an executive, if they were looking for the Mean Time to Resolution (MTTR) metric? Security Manager Dashboard Data Ingestion Dashboard Security Admin Dashboard Incident Management Dashboard.
What are two purposes of “Respond to Malicious Causality Chains” in a Cortex XDR Windows Malware profile? (Choose two.) Automatically close the connections involved in malicious traffic. Automatically kill the processes involved in malicious activity. Automatically terminate the threads involved in malicious activity. Automatically block the IP addresses involved in malicious.
When creating a custom XQL query in a dashboard, how would a user save that XQL query to the Widget Library? Click the three dots on the widget and then choose “Save” and this will link the query to the Widget Library. This isn’t supported, you have to exit the dashboard and go into the Widget Library first to create it. Click on “Save to Action Center” in the dashboard and you will be prompted to give the query a name and description. Click on “Save to Widget Library” in the dashboard and you will be prompted to give the query a name and description.
What license would be required for ingesting external logs from various vendors? Cortex XDR Pro per Endpoint Cortex XDR Vendor Agnostic Pro Cortex XDR Pro per TB Cortex XDR Cloud per Host.
An attacker tries to load dynamic libraries on macOS from an unsecure location. Which Cortex XDR module can prevent this attack? DDL Security Hot Patch Protection Kernel Integrity Monitor (KIM) Dylib Hijacking.
What is the purpose of the Unit 42 team? Unit 42 is responsible for automation and orchestration of products Unit 42 is responsible for the configuration optimization of the Cortex XDR server Unit 42 is responsible for threat research, malware analysis and threat hunting Unit 42 is responsible for the rapid deployment of Cortex XDR agents.
Which Type of IOC can you define in Cortex XDR? destination port e-mail address full path App-ID.
When viewing the incident directly, what is the “assigned to” field value of a new Incident that was just reported to Cortex? Pending It is blank Unassigned New.
In incident-related widgets, how would you filter the display to only show incidents that were “starred”? Create a custom XQL widget This is not currently supported Create a custom report and filter on starred incidents Click the star in the widget.
Where would you view the WildFire report in an incident? next to relevant Key Artifacts in the incidents details page under Response --> Action Center under the gear icon --> Agent Audit Logs on the HUB page at apps.paloaltonetworks.com.
Where would you view the WildFire report in an incident? There is one low severity incident. Host shpapy_win10 had the most vulnerabilities. There is one informational severity alert. This is an actual output of the Top 10 hosts with the most malware.
Which engine, of the following, in Cortex XDR determines the most relevant artifacts in each alert and aggregates all alerts related to an event into an incident? Sensor Engine Causality Analysis Engine Log Stitching Engine Causality Chain Engine.
Which type of BIOC rule is currently available in Cortex XDR? Threat Actor Discovery Network Dropper.
In Windows and macOS you need to prevent the Cortex XDR Agent from blocking execution of a file based on the digital signer. What is one way to add an exception for the singer? In the Restrictions Profile, add the file name and path to the Executable Files allow list. Create a new rule exception and use the singer as the characteristic. Add the signer to the allow list in the malware profile. Add the signer to the allow list under the action center page.
As a Malware Analyst working with Cortex XDR you notice an alert suggesting that there was a prevented attempt to download Cobalt Strike on one of your servers. Days later, you learn about a massive ongoing supply chain attack. Using Cortex XDR you recognize that your server was compromised by the attack and that Cortex XDR prevented it. What steps can you take to ensure that the same protection is extended to all your servers? Create Behavioral Threat Protection (BTP) rules to recognize and prevent the activity. Enable DLL Protection on all servers but there might be some false positives. Create IOCs of the malicious files you have found to prevent their execution. Enable Behavioral Threat Protection (BTP) with cytool to prevent the attack from spreading.
Which statement is true based on the following Agent Auto Upgrade widget? There are a total of 689 Up To Date agents. Agent Auto Upgrade was enabled but not on all endpoints. Agent Auto Upgrade has not been enabled. There are more agents in Pending status than In Progress status.
What is the purpose of targeting software vendors in a supply-chain attack? to take advantage of a trusted software delivery method. to steal users’ login credentials to access source code. to report Zero-day vulnerabilities.
What is the standard installation disk space recommended to install a Broker VM? 1GB disk space 2GB disk space 512GB disk space 256GB disk space.
Where can SHA256 hash values be used in Cortex XDR Malware Protection Profiles? in the macOS Malware Protection Profile to indicate allowed signers in the Linux Malware Protection Profile to indicate allowed Java libraries SHA256 hashes cannot be used in Cortex XDR Malware Protection Profiles in the Windows Malware Protection Profile to indicate allowed executables.
How does Cortex XDR agent for Windows prevent ransomware attacks from compromising the file system? by encrypting the disk first. by utilizing decoy Files. by retrieving the encryption key. by patching vulnerable applications.
What functionality of the Broker VM would you use to ingest third-party firewall logs to the Cortex Data Lake? Netflow Collector Syslog Collector DB Collector Pathfinder.
In the deployment of which Broker VM applet are you required to install a strong cipher SHA256- based SSL certificate? Agent Proxy Agent Installer and Content Caching Syslog Collector CSV Collector.
When is the wss (WebSocket Secure) protocol used? when the Cortex XDR agent downloads new security content when the Cortex XDR agent uploads alert data when the Cortex XDR agent connects to WildFire to upload files for analysis when the Cortex XDR agent establishes a bidirectional communication channel.
With a Cortex XDR Prevent license, which objects are considered to be sensors? Syslog servers Third-Party security devices Cortex XDR agents Palo Alto Networks Next-Generation Firewalls.
Which license is required when deploying Cortex XDR agent on Kubernetes Clusters as a DaemonSet? Cortex XDR Pro per TB Host Insights Cortex XDR Pro per Endpoint Cortex XDR Cloud per Host.
What kind of the threat typically encrypts user files? ransomware SQL injection attacks Zero-day exploits supply-chain attacks.
When using the “File Search and Destroy” feature, which of the following search hash type is supported? SHA256 hash of the file AES256 hash of the file MD5 hash of the file SHA1 hash of the file.
If you have an isolated network that is prevented from connecting to the Cortex Data Lake, which type of Broker VM setup can you use to facilitate the communication? Broker VM Pathfinder Local Agent Proxy Local Agent Installer and Content Caching Broker VM Syslog Collector.
What is by far the most common tactic used by ransomware to shut down a victim’s operation? Preventing the victim from being able to access APIs to cripple infrastructure Denying traffic out of the victims network until payment is received Restricting access to administrative accounts to the victim Encrypting certain files to prevent access by the victim .
Cortex XDR Analytics can alert when detecting activity matching the following MITRE ATT&CKTM techniques. Exfiltration, Command and Control, Collection Exfiltration, Command and Control, Privilege Escalation Exfiltration, Command and Control, Impact Exfiltration, Command and Control, Lateral Movement.
When selecting multiple Incidents at a time, what options are available from the menu when a user right-clicks the incidents? (Choose two.) Assign incidents to an analyst in bulk. Change the status of multiple incidents. Investigate several Incidents at once. Delete the selected Incidents.
A file is identified as malware by the Local Analysis module whereas WildFire verdict is Benign, Assuming WildFire is accurate. Which statement is correct for the incident? It is true positive. It is false positive. It is a false negative. It is true negative.
What is the outcome of creating and implementing an alert exclusion? The Cortex XDR agent will allow the process that was blocked to run on the endpoint. The Cortex XDR console will hide those alerts. The Cortex XDR agent will not create an alert for this event in the future. The Cortex XDR console will delete those alerts and block ingestion of them in the future.
Which statement is true for Application Exploits and Kernel Exploits? The ultimate goal of any exploit is to reach the application. Kernel exploits are easier to prevent then application exploits. The ultimate goal of any exploit is to reach the kernel. Application exploits leverage kernel vulnerability.
To create a BIOC rule with XQL query you must at a minimum filter on which field in order for it to be a valid BIOC rule? causality_chain endpoint_name threat_event event_type.
Which of the following is an example of a successful exploit? Connecting unknown media to an endpoint that copied malware due to Autorun. A user executing code which takes advantage of a vulnerability on a local service. Identifying vulnerable services on a server. Executing a process executable for well-known and signed software.
Which of the following represents the correct relation of alerts to incidents? Only alerts with the same host are grouped together into one Incident in a given time frame. Alerts that occur within a three hour time frame are grouped together into one Incident. Alerts with same causality chains that occur within a given time frame are grouped together into an Incident. Every alert creates a new Incident.
Which of the following protection modules is checked first in the Cortex XDR Windows agent malware protection flow? Hash Verdict Determination Behavioral Threat Protection Restriction Policy Child Process Protection.
While working the alerts involved in a Cortex XDR incident, an analyst has found that every alert in this incident requires an exclusion. What will the Cortex XDR console automatically do to this incident if all alerts contained have exclusions? mark the incident as Unresolved create a BIOC rule excluding this behavior create an exception to prevent future false positives mark the incident as Resolved – False Positive .
Network attacks follow predictable patterns. If you interfere with any portion of this pattern, the attack will be neutralized. Which of the following statements is correct? Cortex XDR Analytics allows to interfere with the pattern as soon as it is observed on the firewall. Cortex XDR Analytics does not interfere with the pattern as soon as it is observed on the endpoint. Cortex XDR Analytics does not have to interfere with the pattern as soon as it is observed on the endpoint in order to prevent the attack. Cortex XDR Analytics allows to interfere with the pattern as soon as it is observed on the endpoint.
After scan, how does file quarantine function work on an endpoint? Quarantine takes ownership of the files and folders and prevents execution through access control. Quarantine disables the network adapters and locks down access preventing any communications with the endpoint. Quarantine removes a specific file from its location on a local or removable drive to a protected folder and prevents it from being executed. Quarantine prevents an endpoint from communicating with anything besides the listed exceptions in the agent profile and Cortex XDR.
Which two types of exception profiles you can create in Cortex XDR? (Choose two.) exception profiles that apply to specific endpoints agent exception profiles that apply to specific endpoints global exception profiles that apply to all endpoints role-based profiles that apply to specific endpoints.
Which profiles can the user use to configure malware protection in the Cortex XDR console? Malware Protection profile Malware profile Malware Detection profile Anti-Malware profile.
Which module provides the best visibility to view vulnerabilities? Live Terminal module Device Control Violations module Host Insights module Forensics module.
Which of the following is NOT a precanned script provided by Palo Alto Networks? delete_file quarantine_file process_kill_name list_directories.
Live Terminal uses which type of protocol to communicate with the agent on the endpoint? NetBIOS over TCP WebSocket UDP and a random port TCP, over port 80.
You can star security events in which two ways? (Choose two.) Create an alert-starring configuration. Create an Incident-starring configuration. Manually star an alert. Manually star an Incident.
Where would you go to add an exception to exclude a specific file hash from examination by the Malware profile for a Windows endpoint? Find the Malware profile attached to the endpoint, Under Portable Executable and DLL Examination add the hash to the allow list. From the rules menu select new exception, fill out the criteria, choose the scope to apply it to, hit save. Find the exceptions profile attached to the endpoint, under process exceptions select local analysis, paste the hash and save. In the Action Center, choose Allow list, select new action, select add to allow list, add your hash to the list, and apply it. .
As a Malware Analyst working with Cortex XDR you notice an alert suggesting that there was a prevented attempt to open a malicious Word document. You learn from the WildFire report and AutoFocus that this document is known to have been used in Phishing campaigns since 2018. What steps can you take to ensure that the same document is not opened by other users in your organization protected by the Cortex XDR agent? Enable DLL Protection on all endpoints but there might be some false positives. Create Behavioral Threat Protection (BTP) rules to recognize and prevent the activity. No step is required because Cortex shares IOCs with our fellow Cyber Threat Alliance members. No step is required because the malicious document is already stopped.
When investigating security events, which feature in Cortex XDR is useful for reverting the changes on the endpoint? Remediation Automation Machine Remediation Automatic Remediation Remediation Suggestions.
What is the purpose of the Cortex Data Lake? a local storage facility where your logs and alert data can be aggregated a cloud-based storage facility where your firewall logs are stored the interface between firewalls and the Cortex XDR agents the workspace for your Cortex XDR agents to detonate potential malware files.
When creating a scheduled report which is not an option? Run weekly on a certain day and time. Run quarterly on a certain day and time. Run monthly on a certain day and time. Run daily at a certain time (selectable hours and minutes).
Which statement regarding scripts in Cortex XDR is true? Any version of Python script can be run. The level of risk is assigned to the script upon import. Any script can be imported including Visual Basic (VB) scripts. The script is run on the machine uploading the script to ensure that it is operational.
What is the function of WildFire for Cortex XDR? WildFire runs in the cloud and analyses alert data from the XDR agent to check for behavioural threats. WildFire is the engine that runs on the local agent and determines whether behavioural threats are occurring on the endpoint. WildFire accepts and analyses a sample to provide a verdict. WildFire runs entirely on the agent to quickly analyse samples and provide a verdict.
A Linux endpoint with a Cortex XDR Pro per Endpoint license and Enhanced Endpoint Data enabled has reported malicious activity, resulting in the creation of a file that you wish to delete. Which action could you take to delete the file? Manually remediate the problem on the endpoint in question. Open X2go from the Cortex XDR console and delete the file via X2go. Initiate Remediate Suggestions to automatically delete the file. Open an NFS connection from the Cortex XDR console and delete the file.
Which of the following best defines the Windows Registry as used by the Cortex XDR agent? a hierarchical database that stores settings for the operating system and for applications a system of files used by the operating system to commit memory that exceeds the available hardware resources. Also known as the “swap” a central system, available via the internet, for registering officially licensed versions of software to prove ownership a ledger for maintaining accurate and up-to-date information on total disk usage and disk space remaining available to the operating system.
Which statement best describes how Behavioral Threat Protection (BTP) works? BTP injects into known vulnerable processes to detect malicious activity. BTP runs on the Cortex XDR and distributes behavioral signatures to all agents. BTP matches EDR data with rules provided by Cortex XDR. BTP uses machine Learning to recognize malicious activity even if it is not known.
Which of the following policy exceptions applies to the following description? ‘An exception allowing specific PHP files’ Support exception Local file threat examination exception Behavioral threat protection rule exception Process exception.
Which module provides the best visibility to view vulnerabilities? Live Terminal module Device Control Violations module Host Insights module Forensics module.
Report abuse Consent Terms of use