PCCSA - Palo Alto Networks Certified Cybersecurity [ 2021 ]




PCCSA - Palo Alto Networks Certified Cybersecurity [ 2021 ]

Special Offer: get 1 Practice exam and pick 1 for free from our Practice sets


Welcome To The PCCSA - Palo Alto Networks Certified Cybersecurity Practice Tests, The Final Exam preparation From I-Certified :


Note 1: All our practice exams are based on our team members after preparing and successfully passing the exam and it's periodically updated based on our team members

Note 2: Explanations are always there for tricky Questions and u can feel free to ask our team

Exam details;

Exam Title: Palo Alto Networks Certified Cybersecurity
Exam Code: PCCSA
Number of Questions: 50 Questions
Duration: 60 min.
Availability: Pearson VUE Testing Center
Test Format: Multiple choice
Passing score: 70%  ( they didn't announce it anymore but is used to be 70% )
Language Exam: English


## Exam Topics ##

================


# Cybersecurity Foundation #

1. Cybersecurity Landscape
- Modern computing trends
- New application framework and threat vectors
- Turbulence in the cloud
- SaaS application risks
- Compliance and security are not the same
- Recent high-profile cyber-attack examples


2. Cyberthreats
- Attacker profiles and motivations
- Modern cyber-attack strategy


3. Endpoint security basics


4. Cyber-attack Techniques and Types
- Malware
- Vulnerabilities and exploits
- Spamming and phishing
- Bots and botnets
Spamming botnets
DDoS botnets
Financial botnets


5. Wi-Fi and Advanced Persistent Threats
- Wi-Fi vulnerabilities
      Wired equivalent privacy
      Wi-Fi Protected Access (WPA/WPA2/WPA3)
- Wi-Fi man-in-the-middle attacks
       Evil Twin
       Jasager
       SSLstrip
- Advanced Persistent Threats


# Cybersecurity Gateway # 

1. The Connected Globe
- The NET: How things connect
- Introduction to networking devices
- Routed and routing protocols
- Area networks and topologies
- Domain Name System (DNS)


2. Physical, Logical, and Virtual Addressing
- IP addressing basics
- Introduction to subnetting


3. Packet Encapsulation and Lifecycle
- The OSI and TCP/IP models
- Data encapsulation


4. Network Security Models
- Perimeter-based network security strategy
- Zero Trust security
Core Zero Trust design principles
Zero Trust conceptual architecture
Key Zero Trust criteria and capabilities
Implementing a Zero Trust design


5. Cloud and Data Center Security
- Cloud computing depends on virtualization
- Cloud computing security considerations and requirements
- Traditional data security solution weaknesses
- East-west traffic protection
- Implementing security in virtualized data centers


6. Network Security Technologies
- Firewalls
       Packet filtering firewalls
       Stateful packet inspection (SPI) firewalls
       Application firewalls
- Intrusion detection and prevention systems
- Web content filters
- Virtual private networks
       Point-to-point tunneling protocol)
       Layer 2 tunneling protocol
       Secure socket tunneling protocol
       Microsoft Point-to-Point Encryption
       OpenVPN
       Internet Protocol Security
       Secure Sockets Layer (SSL)
- Data loss prevention
- Unified Threat Management
- Security information and event management


7. Endpoint security
- Anti-malware
       Signature-based
       Container-based
       Application whitelisting
       Anomaly detection
- Anti-spyware
- Personal firewalls
- Host-based Intrusion Prevention Systems (HIPS)
- Mobile device management


8. Cloud, Virtualization, and Storage Security
- Cloud computing
- Virtualization
- Local and remote storage


9. Networking Concepts
- Server and system administration
         Patch management
        Configuration management
- Directory services
- Structured host and network troubleshooting
- ITIL fundamentals
- Help desk and technical support


# Cybersecurity Essentials # 

1. Security Operating Platform


2. Network Security
- Next-generation firewalls
        Application identification
        User Identification
        Content identification
        Log correlation and reporting
- Palo Alto Networks Expedition (Migration Tool)
- Network security management (Panorama)


3. Endpoint Protection
- Advanced endpoint protection (Traps)
         Malware prevention
         Exploit prevention
         Traps deployment architecture
         Traps in action
- Mobile security and VPN management (GlobalProtect)


4. Cloud Security
- Cloud monitoring and compliance (Evident)
- SaaS security (Aperture)
          SaaS threat prevention
          Data exposure visibility
          Contextual data exposure control
          Advanced document classification
          Retroactive policy


5. Application Framework and Logging Service
- Behavioral analytics (Magnifier)
- Log management (Logging Service)
- Threat intelligence (AutoFocus)
         Priority alerts and tags
         Threat correlation
         Actionable intelligence
- Threat indicator sharing (MineMeld)
- Malware analysis (WildFire)
         Behavior-based cyberthreat discovery
         Threat prevention with global intelligence sharing
         Integrated logging, reporting, and forensics

Final Prep For The PCCSA Exam

Url: View Details

What you will learn
  • Your final preparation for the PCCSA Certifciation Exam

Rating: 4.1

Level: Beginner Level

Duration: 79 questions

Instructor: I Certified


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap