Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

Cisco 300-215 Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR) Exam Practice Test

Page: 1 / 6
Total 59 questions

Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR) Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$47.25  $134.99

PDF Study Guide

  • Product Type: PDF Study Guide
$40.25  $114.99
Question 1

A security team received an alert of suspicious activity on a user’s Internet browser. The user’s anti-virus software indicated that the file attempted to create a fake recycle bin folder and connect to an external IP address. Which two actions should be taken by the security analyst with the executable file for further analysis? (Choose two.)

Options:

A.

Evaluate the process activity in Cisco Umbrella.

B.

Analyze the TCP/IP Streams in Cisco Secure Malware Analytics (Threat Grid).

C.

Evaluate the behavioral indicators in Cisco Secure Malware Analytics (Threat Grid).

D.

Analyze the Magic File type in Cisco Umbrella.

E.

Network Exit Localization in Cisco Secure Malware Analytics (Threat Grid).

Question 2

Refer to the exhibit.

An HR department submitted a ticket to the IT helpdesk indicating slow performance on an internal share server. The helpdesk engineer checked the server with a real-time monitoring tool and did not notice anything suspicious. After checking the event logs, the engineer noticed an event that occurred 48 hour prior. Which two indicators of compromise should be determined from this information? (Choose two.)

Options:

A.

unauthorized system modification

B.

privilege escalation

C.

denial of service attack

D.

compromised root access

E.

malware outbreak

Question 3

Refer to the exhibit.

A security analyst notices unusual connections while monitoring traffic. What is the attack vector, and which action should be taken to prevent this type of event?

Options:

A.

DNS spoofing; encrypt communication protocols

B.

SYN flooding, block malicious packets

C.

ARP spoofing; configure port security

D.

MAC flooding; assign static entries

Question 4

Refer to the exhibit.

A company that uses only the Unix platform implemented an intrusion detection system. After the initial configuration, the number of alerts is overwhelming, and an engineer needs to analyze and classify the alerts. The highest number of alerts were generated from the signature shown in the exhibit. Which classification should the engineer assign to this event?

Options:

A.

True Negative alert

B.

False Negative alert

C.

False Positive alert

D.

True Positive alert

Question 5

What is the transmogrify anti-forensics technique?

Options:

A.

hiding a section of a malicious file in unused areas of a file

B.

sending malicious files over a public network by encapsulation

C.

concealing malicious files in ordinary or unsuspecting places

D.

changing the file header of a malicious file to another file type

Question 6

An employee receives an email from a “trusted” person containing a hyperlink that is malvertising. The employee clicks the link and the malware downloads. An information analyst observes an alert at the SIEM and engages the cybersecurity team to conduct an analysis of this incident in accordance with the incident response plan. Which event detail should be included in this root cause analysis?

Options:

A.

phishing email sent to the victim

B.

alarm raised by the SIEM

C.

information from the email header

D.

alert identified by the cybersecurity team

Question 7

Which tool is used for reverse engineering malware?

Options:

A.

Ghidra

B.

SNORT

C.

Wireshark

D.

NMAP

Question 8

Refer to the exhibit.

An engineer is analyzing a .LNK (shortcut) file recently received as an email attachment and blocked by email security as suspicious. What is the next step an engineer should take?

Options:

A.

Delete the suspicious email with the attachment as the file is a shortcut extension and does not represent any threat.

B.

Upload the file to a virus checking engine to compare with well-known viruses as the file is a virus disguised as a legitimate extension.

C.

Quarantine the file within the endpoint antivirus solution as the file is a ransomware which will encrypt the

documents of a victim.

D.

Open the file in a sandbox environment for further behavioral analysis as the file contains a malicious script that runs on execution.

Page: 1 / 6
Total 59 questions