Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

Cisco 350-201 Performing CyberOps Using Core Security Technologies (CBRCOR) Exam Practice Test

Page: 1 / 14
Total 139 questions

Performing CyberOps Using Core Security Technologies (CBRCOR) Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$47.25  $134.99

PDF Study Guide

  • Product Type: PDF Study Guide
$40.25  $114.99
Question 1

Refer to the exhibit.

Which asset has the highest risk value?

Options:

A.

servers

B.

website

C.

payment process

D.

secretary workstation

Question 2

Refer to the exhibit.

An engineer is performing a static analysis on a malware and knows that it is capturing keys and webcam events on a company server. What is the indicator of compromise?

Options:

A.

The malware is performing comprehensive fingerprinting of the host, including a processor, motherboard manufacturer, and connected removable storage.

B.

The malware is a ransomware querying for installed anti-virus products and operating systems to encrypt and render unreadable until payment is made for file decryption.

C.

The malware has moved to harvesting cookies and stored account information from major browsers and configuring a reverse proxy for intercepting network activity.

D.

The malware contains an encryption and decryption routine to hide URLs/IP addresses and is storing the output of loggers and webcam captures in locally encrypted files for retrieval.

Question 3

An engineer is developing an application that requires frequent updates to close feedback loops and enable teams to quickly apply patches. The team wants their code updates to get to market as often as possible. Which software development approach should be used to accomplish these goals?

Options:

A.

continuous delivery

B.

continuous integration

C.

continuous deployment

D.

continuous monitoring

Question 4

An engineer received an alert of a zero-day vulnerability affecting desktop phones through which an attacker sends a crafted packet to a device, resets the credentials, makes the device unavailable, and allows a default

administrator account login. Which step should an engineer take after receiving this alert?

Options:

A.

Initiate a triage meeting to acknowledge the vulnerability and its potential impact

B.

Determine company usage of the affected products

C.

Search for a patch to install from the vendor

D.

Implement restrictions within the VoIP VLANS

Question 5

Where do threat intelligence tools search for data to identify potential malicious IP addresses, domain names, and URLs?

Options:

A.

customer data

B.

internal database

C.

internal cloud

D.

Internet

Question 6

Drag and drop the components from the left onto the phases of the CI/CD pipeline on the right.

Options:

Question 7

An engineer notices that unauthorized software was installed on the network and discovers that it was installed by a dormant user account. The engineer suspects an escalation of privilege attack and responds to the incident. Drag and drop the activities from the left into the order for the response on the right.

Options:

Question 8

A company’s web server availability was breached by a DDoS attack and was offline for 3 hours because it was not deemed a critical asset in the incident response playbook. Leadership has requested a risk assessment of the asset. An analyst conducted the risk assessment using the threat sources, events, and vulnerabilities. Which additional element is needed to calculate the risk?

Options:

A.

assessment scope

B.

event severity and likelihood

C.

incident response playbook

D.

risk model framework

Question 9

A SOC analyst is notified by the network monitoring tool that there are unusual types of internal traffic on IP subnet 103.861.2117.0/24. The analyst discovers unexplained encrypted data files on a computer system that belongs on that specific subnet. What is the cause of the issue?

Options:

A.

DDoS attack

B.

phishing attack

C.

virus outbreak

D.

malware outbreak

Question 10

Refer to the exhibit.

Cisco Rapid Threat Containment using Cisco Secure Network Analytics (Stealthwatch) and ISE detects the threat of malware-infected 802.1x authenticated endpoints and places that endpoint into a Quarantine VLAN using Adaptive Network Control policy. Which telemetry feeds were correlated with SMC to identify the malware?

Options:

A.

NetFlow and event data

B.

event data and syslog data

C.

SNMP and syslog data

D.

NetFlow and SNMP

Question 11

Employees receive an email from an executive within the organization that summarizes a recent security breach and requests that employees verify their credentials through a provided link. Several employees report the email as suspicious, and a security analyst is investigating the reports. Which two steps should the analyst take to begin this investigation? (Choose two.)

Options:

A.

Evaluate the intrusion detection system alerts to determine the threat source and attack surface.

B.

Communicate with employees to determine who opened the link and isolate the affected assets.

C.

Examine the firewall and HIPS configuration to identify the exploited vulnerabilities and apply recommended mitigation.

D.

Review the mail server and proxy logs to identify the impact of a potential breach.

E.

Check the email header to identify the sender and analyze the link in an isolated environment.

Question 12

The SIEM tool informs a SOC team of a suspicious file. The team initializes the analysis with an automated sandbox tool, sets up a controlled laboratory to examine the malware specimen, and proceeds with behavioral analysis. What is the next step in the malware analysis process?

Options:

A.

Perform static and dynamic code analysis of the specimen.

B.

Unpack the specimen and perform memory forensics.

C.

Contain the subnet in which the suspicious file was found.

D.

Document findings and clean-up the laboratory.

Question 13

Drag and drop the threat from the left onto the scenario that introduces the threat on the right. Not all options are used.

Options:

Question 14

Refer to the exhibit.

Which data format is being used?

Options:

A.

JSON

B.

HTML

C.

XML

D.

CSV

Question 15

Refer to the exhibit.

Which two steps mitigate attacks on the webserver from the Internet? (Choose two.)

Options:

A.

Create an ACL on the firewall to allow only TLS 1.3

B.

Implement a proxy server in the DMZ network

C.

Create an ACL on the firewall to allow only external connections

D.

Move the webserver to the internal network

Question 16

How does Wireshark decrypt TLS network traffic?

Options:

A.

with a key log file using per-session secrets

B.

using an RSA public key

C.

by observing DH key exchange

D.

by defining a user-specified decode-as

Question 17

A SOC analyst is investigating a recent email delivered to a high-value user for a customer whose network their organization monitors. The email includes a suspicious attachment titled “Invoice RE: 0004489”. The

hash of the file is gathered from the Cisco Email Security Appliance. After searching Open Source Intelligence, no available history of this hash is found anywhere on the web. What is the next step in analyzing this attachment to allow the analyst to gather indicators of compromise?

Options:

A.

Run and analyze the DLP Incident Summary Report from the Email Security Appliance

B.

Ask the company to execute the payload for real time analysis

C.

Investigate further in open source repositories using YARA to find matches

D.

Obtain a copy of the file for detonation in a sandbox

Question 18

A threat actor used a phishing email to deliver a file with an embedded macro. The file was opened, and a remote code execution attack occurred in a company’s infrastructure. Which steps should an engineer take at the recovery stage?

Options:

A.

Determine the systems involved and deploy available patches

B.

Analyze event logs and restrict network access

C.

Review access lists and require users to increase password complexity

D.

Identify the attack vector and update the IDS signature list

Question 19

What is the purpose of hardening systems?

Options:

A.

to securely configure machines to limit the attack surface

B.

to create the logic that triggers alerts when anomalies occur

C.

to identify vulnerabilities within an operating system

D.

to analyze attacks to identify threat actors and points of entry

Question 20

An engineer detects an intrusion event inside an organization’s network and becomes aware that files that contain personal data have been accessed. Which action must be taken to contain this attack?

Options:

A.

Disconnect the affected server from the network.

B.

Analyze the source.

C.

Access the affected server to confirm compromised files are encrypted.

D.

Determine the attack surface.

Page: 1 / 14
Total 139 questions