Weekend Special Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > Cisco > CyberOps Professional > 350-201

350-201 Performing CyberOps Using Core Security Technologies (CBRCOR) Question and Answers

Question # 4

What is a limitation of cyber security risk insurance?

A.

It does not cover the costs to restore stolen identities as a result of a cyber attack

B.

It does not cover the costs to hire forensics experts to analyze the cyber attack

C.

It does not cover the costs of damage done by third parties as a result of a cyber attack

D.

It does not cover the costs to hire a public relations company to help deal with a cyber attack

Full Access
Question # 5

Refer to the exhibit.

Which command was executed in PowerShell to generate this log?

A.

Get-EventLog -LogName*

B.

Get-EventLog -List

C.

Get-WinEvent -ListLog* -ComputerName localhost

D.

Get-WinEvent -ListLog*

Full Access
Question # 6

Refer to the exhibit.

An employee is a victim of a social engineering phone call and installs remote access software to allow an “MS Support” technician to check his machine for malware. The employee becomes suspicious after the remote technician requests payment in the form of gift cards. The employee has copies of multiple, unencrypted database files, over 400 MB each, on his system and is worried that the scammer copied the files off but has no proof of it. The remote technician was connected sometime between 2:00 pm and 3:00 pm over https. What should be determined regarding data loss between the employee’s laptop and the remote technician’s system?

A.

No database files were disclosed

B.

The database files were disclosed

C.

The database files integrity was violated

D.

The database files were intentionally corrupted, and encryption is possible

Full Access
Question # 7

Where do threat intelligence tools search for data to identify potential malicious IP addresses, domain names, and URLs?

A.

customer data

B.

internal database

C.

internal cloud

D.

Internet

Full Access
Question # 8

An organization is using a PKI management server and a SOAR platform to manage the certificate lifecycle. The SOAR platform queries a certificate management tool to check all endpoints for SSL certificates that have either expired or are nearing expiration. Engineers are struggling to manage problematic certificates outside of PKI management since deploying certificates and tracking them requires searching server owners manually. Which action will improve workflow automation?

A.

Implement a new workflow within SOAR to create tickets in the incident response system, assign problematic certificate update requests to server owners, and register change requests.

B.

Integrate a PKI solution within SOAR to create certificates within the SOAR engines to track, update, and monitor problematic certificates.

C.

Implement a new workflow for SOAR to fetch a report of assets that are outside of the PKI zone, sort assets by certification management leads and automate alerts that updates are needed.

D.

Integrate a SOAR solution with Active Directory to pull server owner details from the AD and send an automated email for problematic certificates requesting updates.

Full Access
Question # 9

An engineer wants to review the packet overviews of SNORT alerts. When printing the SNORT alerts, all the packet headers are included, and the file is too large to utilize. Which action is needed to correct this problem?

A.

Modify the alert rule to “output alert_syslog: output log”

B.

Modify the output module rule to “output alert_quick: output filename”

C.

Modify the alert rule to “output alert_syslog: output header”

D.

Modify the output module rule to “output alert_fast: output filename”

Full Access
Question # 10

Refer to the exhibit.

The Cisco Secure Network Analytics (Stealthwatch) console alerted with “New Malware Server Discovered” and the IOC indicates communication from an end-user desktop to a Zeus C&C Server. Drag and drop the actions that the analyst should take from the left into the order on the right to investigate and remediate this IOC.

Full Access
Question # 11

An engineer is moving data from NAS servers in different departments to a combined storage database so that the data can be accessed and analyzed by the organization on-demand. Which data management process is being used?

A.

data clustering

B.

data regression

C.

data ingestion

D.

data obfuscation

Full Access
Question # 12

Refer to the exhibit.

What is the connection status of the ICMP event?

A.

blocked by a configured access policy rule

B.

allowed by a configured access policy rule

C.

blocked by an intrusion policy rule

D.

allowed in the default action

Full Access
Question # 13

A security incident affected an organization’s critical business services, and the customer-side web API became unresponsive and crashed. An investigation revealed a spike of API call requests and a high number of inactive sessions during the incident. Which two recommendations should the engineers make to prevent similar incidents in the future? (Choose two.)

A.

Configure shorter timeout periods.

B.

Determine API rate-limiting requirements.

C.

Implement API key maintenance.

D.

Automate server-side error reporting for customers.

E.

Decrease simultaneous API responses.

Full Access
Question # 14

Refer to the exhibit.

How are tokens authenticated when the REST API on a device is accessed from a REST API client?

A.

The token is obtained by providing a password. The REST client requests access to a resource using the access token. The REST API validates the access token and gives access to the resource.

B.

The token is obtained by providing a password. The REST API requests access to a resource using the access token, validates the access token, and gives access to the resource.

C.

The token is obtained before providing a password. The REST API provides resource access, refreshes

tokens, and returns them to the REST client. The REST client requests access to a resource using the access token.

D.

The token is obtained before providing a password. The REST client provides access to a resource using the access token. The REST API encrypts the access token and gives access to the resource.

Full Access
Question # 15

An engineer detects an intrusion event inside an organization’s network and becomes aware that files that contain personal data have been accessed. Which action must be taken to contain this attack?

A.

Disconnect the affected server from the network.

B.

Analyze the source.

C.

Access the affected server to confirm compromised files are encrypted.

D.

Determine the attack surface.

Full Access
Question # 16

An engineer is going through vulnerability triage with company management because of a recent malware outbreak from which 21 affected assets need to be patched or remediated. Management decides not to prioritize fixing the assets and accepts the vulnerabilities. What is the next step the engineer should take?

A.

Investigate the vulnerability to prevent further spread

B.

Acknowledge the vulnerabilities and document the risk

C.

Apply vendor patches or available hot fixes

D.

Isolate the assets affected in a separate network

Full Access
Question # 17

Refer to the exhibit.

Based on the detected vulnerabilities, what is the next recommended mitigation step?

A.

Evaluate service disruption and associated risk before prioritizing patches.

B.

Perform root cause analysis for all detected vulnerabilities.

C.

Remediate all vulnerabilities with descending CVSS score order.

D.

Temporarily shut down unnecessary services until patch deployment ends.

Full Access
Question # 18

The network operations center has identified malware, created a ticket within their ticketing system, and assigned the case to the SOC with high-level information. A SOC analyst was able to stop the malware from spreading and identified the attacking host. What is the next step in the incident response workflow?

A.

eradication and recovery

B.

post-incident activity

C.

containment

D.

detection and analysis

Full Access
Question # 19

An organization lost connectivity to critical servers, and users cannot access business applications and internal websites. An engineer checks the network devices to investigate the outage and determines that all devices are functioning. Drag and drop the steps from the left into the sequence on the right to continue investigating this issue. Not all options are used.

Full Access
Question # 20

Which command does an engineer use to set read/write/execute access on a folder for everyone who reaches the resource?

A.

chmod 666

B.

chmod 774

C.

chmod 775

D.

chmod 777

Full Access
Question # 21

A European-based advertisement company collects tracking information from partner websites and stores it on a local server to provide tailored ads. Which standard must the company follow to safeguard the resting data?

A.

HIPAA

B.

PCI-DSS

C.

Sarbanes-Oxley

D.

GDPR

Full Access
Question # 22

What is a principle of Infrastructure as Code?

A.

System maintenance is delegated to software systems

B.

Comprehensive initial designs support robust systems

C.

Scripts and manual configurations work together to ensure repeatable routines

D.

System downtime is grouped and scheduled across the infrastructure

Full Access
Question # 23

An employee who often travels abroad logs in from a first-seen country during non-working hours. The SIEM tool generates an alert that the user is forwarding an increased amount of emails to an external mail domain and then logs out. The investigation concludes that the external domain belongs to a competitor. Which two behaviors triggered UEBA? (Choose two.)

A.

domain belongs to a competitor

B.

log in during non-working hours

C.

email forwarding to an external domain

D.

log in from a first-seen country

E.

increased number of sent mails

Full Access
Question # 24

The physical security department received a report that an unauthorized person followed an authorized individual to enter a secured premise. The incident was documented and given to a security specialist to analyze. Which step should be taken at this stage?

A.

Determine the assets to which the attacker has access

B.

Identify assets the attacker handled or acquired

C.

Change access controls to high risk assets in the enterprise

D.

Identify movement of the attacker in the enterprise

Full Access
Question # 25

A Mac laptop user notices that several files have disappeared from their laptop documents folder. While looking for the files, the user notices that the browser history was recently cleared. The user raises a case, and an analyst reviews the network usage and discovers that it is abnormally high. Which step should be taken to continue the investigation?

A.

Run the sudo sysdiagnose command

B.

Run the sh command

C.

Run the w command

D.

Run the who command

Full Access
Question # 26

Drag and drop the components from the left onto the phases of the CI/CD pipeline on the right.

Full Access
Question # 27

Refer to the exhibit.

Cisco Advanced Malware Protection installed on an end-user desktop automatically submitted a low prevalence file to the Threat Grid analysis engine. What should be concluded from this report?

A.

Threat scores are high, malicious ransomware has been detected, and files have been modified

B.

Threat scores are low, malicious ransomware has been detected, and files have been modified

C.

Threat scores are high, malicious activity is detected, but files have not been modified

D.

Threat scores are low and no malicious file activity is detected

Full Access
Question # 28

Drag and drop the NIST incident response process steps from the left onto the actions that occur in the steps on the right.

Full Access
Question # 29

An analyst received multiple alerts on the SIEM console of users that are navigating to malicious URLs. The analyst needs to automate the task of receiving alerts and processing the data for further investigations. Three variables are available from the SIEM console to include in an automation script: console_ip, api_token, and reference_set_name. What must be added to this script to receive a successful HTTP response?

#!/usr/bin/python import sys import requests

A.

{1}, {2}

B.

{1}, {3}

C.

console_ip, api_token

D.

console_ip, reference_set_name

Full Access
Question # 30

What is idempotence?

A.

the assurance of system uniformity throughout the whole delivery process

B.

the ability to recover from failures while keeping critical services running

C.

the necessity of setting maintenance of individual deployment environments

D.

the ability to set the target environment configuration regardless of the starting state

Full Access
Question # 31

Refer to the exhibit.

A threat actor behind a single computer exploited a cloud-based application by sending multiple concurrent API requests. These requests made the application unresponsive. Which solution protects the application from being overloaded and ensures more equitable application access across the end-user community?

A.

Limit the number of API calls that a single client is allowed to make

B.

Add restrictions on the edge router on how often a single client can access the API

C.

Reduce the amount of data that can be fetched from the total pool of active clients that call the API

D.

Increase the application cache of the total pool of active clients that call the API

Full Access
Question # 32

Refer to the exhibit.

An engineer received multiple reports from employees unable to log into systems with the error: The Group Policy Client service failed to logon – Access is denied. Through further analysis, the engineer discovered several unexpected modifications to system settings. Which type of breach is occurring?

A.

malware break

B.

data theft

C.

elevation of privileges

D.

denial-of-service

Full Access
Question # 33

Refer to the exhibit.

Two types of clients are accessing the front ends and the core database that manages transactions, access control, and atomicity. What is the threat model for the SQL database?

A.

An attacker can initiate a DoS attack.

B.

An attacker can read or change data.

C.

An attacker can transfer data to an external server.

D.

An attacker can modify the access logs.

Full Access
Question # 34

Refer to the exhibit.

What results from this script?

A.

Seeds for existing domains are checked

B.

A search is conducted for additional seeds

C.

Domains are compared to seed rules

D.

A list of domains as seeds is blocked

Full Access
Question # 35

Refer to the exhibit.

An engineer is analyzing this Vlan0386-int12-117.pcap file in Wireshark after detecting a suspicious network activity. The origin header for the direct IP connections in the packets was initiated by a google chrome extension on a WebSocket protocol. The engineer checked message payloads to determine what information was being sent off-site but the payloads are obfuscated and unreadable. What does this STIX indicate?

A.

The extension is not performing as intended because of restrictions since ports 80 and 443 should be accessible

B.

The traffic is legitimate as the google chrome extension is reaching out to check for updates and fetches this information

C.

There is a possible data leak because payloads should be encoded as UTF-8 text

D.

There is a malware that is communicating via encrypted channels to the command and control server

Full Access
Question # 36

Refer to the exhibit.

At which stage of the threat kill chain is an attacker, based on these URIs of inbound web requests from known malicious Internet scanners?

A.

exploitation

B.

actions on objectives

C.

delivery

D.

reconnaissance

Full Access
Question # 37

An engineer implemented a SOAR workflow to detect and respond to incorrect login attempts and anomalous user behavior. Since the implementation, the security team has received dozens of false positive alerts and negative feedback from system administrators and privileged users. Several legitimate users were tagged as a threat and their accounts blocked, or credentials reset because of unexpected login times and incorrectly

typed credentials. How should the workflow be improved to resolve these issues?

A.

Meet with privileged users to increase awareness and modify the rules for threat tags and anomalous behavior alerts

B.

Change the SOAR configuration flow to remove the automatic remediation that is increasing the false positives and triggering threats

C.

Add a confirmation step through which SOAR informs the affected user and asks them to confirm whether they made the attempts

D.

Increase incorrect login tries and tune anomalous user behavior not to affect privileged accounts

Full Access
Question # 38

An employee abused PowerShell commands and script interpreters, which lead to an indicator of compromise (IOC) trigger. The IOC event shows that a known malicious file has been executed, and there is an increased likelihood of a breach. Which indicator generated this IOC event?

A.

ExecutedMalware.ioc

B.

Crossrider.ioc

C.

ConnectToSuspiciousDomain.ioc

D.

W32 AccesschkUtility.ioc

Full Access
Question # 39

A security engineer discovers that a spreadsheet containing confidential information for nine of their employees was fraudulently posted on a competitor’s website. The spreadsheet contains names, salaries, and social security numbers. What is the next step the engineer should take in this investigation?

A.

Determine if there is internal knowledge of this incident.

B.

Check incoming and outgoing communications to identify spoofed emails.

C.

Disconnect the network from Internet access to stop the phishing threats and regain control.

D.

Engage the legal department to explore action against the competitor that posted the spreadsheet.

Full Access
Question # 40

An engineer is analyzing a possible compromise that happened a week ago when the company? (Choose two.)

A.

firewall

B.

Wireshark

C.

autopsy

D.

SHA512

E.

IPS

Full Access
Question # 41

Employees report computer system crashes within the same week. An analyst is investigating one of the computers that crashed and discovers multiple shortcuts in the system’s startup folder. It appears that the shortcuts redirect users to malicious URLs. What is the next step the engineer should take to investigate this case?

A.

Remove the shortcut files

B.

Check the audit logs

C.

Identify affected systems

D.

Investigate the malicious URLs

Full Access