1. Home
  2. Cisco
  3. 200-201 CBROPS Exam Syllabus

Cisco 200-201 Exam Topics

Cisco 200-201 Exam

Understanding Cisco Cybersecurity Operations Fundamentals

Total Questions: 311

What is Included in the Cisco 200-201 Exam?

Authentic information about the syllabus is essential to go through the Cisco 200-201 exam in the first attempt. Study4Exam provides you with comprehensive information about Cisco 200-201 exam topics listed in the official syllabus. You should get this information at the start of your preparation because it helps you make an effective study plan. We have designed this Cisco Certified CyberOps Associate certification exam preparation guide to give the exam overview, practice questions, practice test, prerequisites, and information about exam topics that help to go through the Cisco Understanding Cisco Cybersecurity Operations Fundamentals exam. We recommend you use our preparation material to cover the entire Cisco 200-201 exam syllabus. Study4Exam offers 3 formats of Cisco 200-201 exam preparation material. Each format provides new practice questions in PDF format, web-based and desktop practice exams to get passing marks in the first attempt.

Cisco 200-201 Exam Overview :

Exam Name Understanding Cisco Cybersecurity Operations Fundamentals
Exam Code 200-201
Actual Exam Duration 120 minutes
Expected no. of Questions in Actual Exam 105
Exam Registration Price $300
Official Information https://www.cisco.com/c/en/us/training-events/training-certifications/exams/current-list/200-201-cbrops.html
See Expected Questions Cisco 200-201 Expected Questions in Actual Exam
Take Self-Assessment Use Cisco 200-201 Practice Test to Assess your preparation - Save Time and Reduce Chances of Failure

Cisco 200-201 Exam Topics :

Section Weight Objectives
Security Concepts 20% 1. Describe the CIA triad
2. Compare security deployments
  • Network, endpoint, and application security systems
  • Agentless and agent-based protections
  • Legacy antivirus and antimalware
  • SIEM, SOAR, and log management

3. Describe security terms

  • Threat intelligence (TI)
  • Threat hunting
  • Malware analysis
  • Threat actor
  • Run book automation (RBA)
  • Reverse engineering
  • Sliding window anomaly detection
  • Principle of least privilege
  • Zero trust
  • Threat intelligence platform (TIP)

4. Compare security concepts

  • Risk (risk scoring/risk weighting, risk reduction, risk assessment)
  • Threat
  • Vulnerability
  • Exploit

5. Describe the principles of the defense-in-depth strategy
6. Compare access control models

  • Discretionary access control
  • Mandatory access control
  • Nondiscretionary access control
  • Authentication, authorization, accounting
  • Rule-based access control
  • Time-based access control
  • Role-based access control

7. Describe terms as defined in CVSS

  • Attack vector
  • Attack complexity
  • Privileges required
  • User interaction
  • Scope

8. Identify the challenges of data visibility (network, host, and cloud) in detection
9. Identify potential data loss from provided traffic profiles
10. Interpret the 5-tuple approach to isolate a compromised host in a grouped set of logs
11. Compare rule-based detection vs. behavioral and statistical detection

Security Monitoring 25% 1. Compare attack surface and vulnerability
2. Identify the types of data provided by these technologies
  • TCP dump
  • NetFlow
  • Next-gen firewall
  • Traditional stateful firewall
  • Application visibility and control
  • Web content filtering
  • Email content filtering

3. Describe the impact of these technologies on data visibility

  • Access control list
  • NAT/PAT
  • Tunneling
  • TOR
  • Encryption
  • P2P
  • Encapsulation
  • Load balancing

4. Describe the uses of these data types in security monitoring

  • Full packet capture
  • Session data
  • Transaction data
  • Statistical data
  • Metadata
  • Alert data

5. Describe network attacks, such as protocol-based, denial of service, distributed denial of service, and man-in-the-middle
6. Describe web application attacks, such as SQL injection, command injections, and cross-site scripting
7. Describe social engineering attacks
8. Describe endpoint-based attacks, such as buffer overflows, command and control (C2), malware, and ransomware
9. Describe evasion and obfuscation techniques, such as tunneling, encryption, and proxies
10. Describe the impact of certificates on security (includes PKI, public/private crossing the network, asymmetric/symmetric)
11. Identify the certificate components in a given scenario

  • Cipher-suite
  • X.509 certificates
  • Key exchange
  • Protocol version
  • PKCS
Host-Based Analysis 20% 1. Describe the functionality of these endpoint technologies in regard to security monitoring
  • Host-based intrusion detection
  • Antimalware and antivirus
  • Host-based firewall
  • Application-level listing/block listing
  • Systems-based sandboxing (such as Chrome, Java, Adobe Reader)

2. Identify components of an operating system (such as Windows and Linux) in a given scenario
3. Describe the role of attribution in an investigation

  • Assets
  • Threat actor
  • Indicators of compromise
  • Indicators of attack
  • Chain of custody

4. Identify type of evidence used based on provided logs

  • Best evidence
  • Corroborative evidence
  • Indirect evidence

5. Compare tampered and untampered disk image
6. Interpret operating system, application, or command line logs to identify an event
7. Interpret the output report of a malware analysis tool (such as a detonation chamber or sandbox)

  • Hashes
  • URLs
  • Systems, events, and networking
Network Intrusion Analysis 20% 1. Map the provided events to source technologies
  • IDS/IPS
  • Firewall
  • Network application control
  • Proxy logs
  • Antivirus
  • Transaction data (NetFlow)

2. Compare impact and no impact for these items

  • False positive
  • False negative
  • True positive
  • True negative
  • Benign

3. Compare deep packet inspection with packet filtering and stateful firewall operation
4. Compare inline traffic interrogation and taps or traffic monitoring
5. Compare the characteristics of data obtained from taps or traffic monitoring and transactional data (NetFlow) in the analysis of network traffic
6. Extract files from a TCP stream when given a PCAP file and Wireshark
7. Identify key elements in an intrusion from a given PCAP file

  • Source address
  • Destination address
  • Source port
  • Destination port
  • Protocols
  • Payloads

8. Interpret the fields in protocol headers as related to intrusion analysis

  • Ethernet frame
  • IPv4
  • IPv6
  • TCP
  • UDP
  • ICMP
  • DNS
  • SMTP/POP3/IMAP
  • HTTP/HTTPS/HTTP2
  • ARP

9. Interpret common artifact elements from an event to identify an alert

  • IP address (source / destination)
  • Client and server port identity
  • Process (file or registry)
  • System (API calls)
  • Hashes
  • URI / URL

10. Interpret basic regular expressions

Security Policies and Procedures 15% 1. Describe management concepts
  • Asset management
  • Configuration management
  • Mobile device management
  • Patch management
  • Vulnerability management

2. Describe the elements in an incident response plan as stated in NIST.SP800-61
3. Apply the incident handling process (such as NIST.SP800-61) to an event
4. Map elements to these steps of analysis based on the NIST.SP800-61

  • Preparation
  • Detection and analysis
  • Containment, eradication, and recovery
  • Post-incident analysis (lessons learned)

5. Map the organization stakeholders against the NIST IR categories (CMMC, NIST.SP800-61)

  • Preparation
  • Detection and analysis
  • Containment, eradication, and recovery
  • Post-incident analysis (lessons learned)

6. Describe concepts as documented in NIST.SP800-86

  • Evidence collection order
  • Data integrity
  • Data preservation
  • Volatile data collection

7. Identify these elements used for network profiling

  • Total throughput
  • Session duration
  • Ports used
  • Critical asset address space

8. Identify these elements used for server profiling

  • Listening ports
  • Logged in users/service accounts
  • Running processes
  • Running tasks
  • Applications

9. Identify protected data in a network

  • PII
  • PSI
  • PHI
  • Intellectual property

10. Classify intrusion events into categories as defined by security models, such as Cyber Kill Chain Model and Diamond Model of Intrusion
11. Describe the relationship of SOC metrics to scope analysis (time to detect, time to contain, time to respond, time to control)

Updates in the Cisco 200-201 Exam Topics:

Cisco 200-201 exam questions and practice test are the best ways to get fully prepared. Study4exam's trusted preparation material consists of both practice questions and practice test. To pass the actual Cisco Certified CyberOps Associate 200-201 exam on the first attempt, you need to put in hard work on these questions as they cover all updated Cisco 200-201 exam topics included in the official syllabus. Besides studying actual questions, you should take the Cisco 200-201 practice test for self-assessment and actual exam simulation. Revise actual exam questions and remove your mistakes with the Understanding Cisco Cybersecurity Operations Fundamentals 200-201 exam practice test. Online and Windows-based formats of the 200-201 exam practice test are available for self-assessment.

 

200-201 Exam Details

Free 200-201 Questions