Weekend Sale 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: save70

Free and Premium Cisco 300-215 Dumps Questions Answers

Page: 1 / 9
Total 115 questions

Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR) Questions and Answers

Question 1

An organization uses a Windows 7 workstation for access tracking in one of their physical data centers on which a guard documents entrance/exit activities of all personnel. A server shut down unexpectedly in this data center, and a security specialist is analyzing the case. Initial checks show that the previous two days of entrance/exit logs are missing, and the guard is confident that the logs were entered on the workstation. Where should the security specialist look next to continue investigating this case?

Options:

A.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Winlogon

B.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\ProfileList

C.

HKEY_CURRENT_USER\Software\Classes\Winlog

D.

HKEY_LOCAL_MACHINES\SOFTWARE\Microsoft\WindowsNT\CurrentUser

Buy Now
Question 2

Which magic byte indicates that an analyzed file is a pdf file?

Options:

A.

cGRmZmlsZQ

B.

706466666

C.

255044462d

D.

0a0ah4cg

Question 3

A threat actor has successfully attacked an organization and gained access to confidential files on a laptop. What plan should the organization initiate to contain the attack and prevent it from spreading to other network devices?

Options:

A.

root cause

B.

intrusion prevention

C.

incident response

D.

attack surface

Question 4

Refer to the exhibit.

What is occurring within the exhibit?

Options:

A.

Source 10.1.21.101 sends HTTP requests with the size of 302 kb.

B.

Host 209.141.51.196 redirects the client request from /Lk9tdZ to /files/1.bin.

C.

Host 209.141.51.196 redirects the client request to port 49723.

D.

Source 10.1.21.101 is communicating with 209.141.51.196 over an encrypted channel.

Question 5

Refer to the exhibit.

What is the IOC threat and URL in this STIX JSON snippet?

Options:

A.

malware; ‘http://x4z9arb.cn/4712/’

B.

malware; x4z9arb backdoor

C.

x4z9arb backdoor;http://x4z9arb.cn/4712/

D.

malware; malware--162d917e-766f-4611-b5d6-652791454fca

E.

stix; ‘http://x4z9arb.cn/4712/’

Question 6

Which scripts will search a log file for the IP address of 192.168.100.100 and create an output file named parsed_host.log while printing results to the console?

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 7

Refer to the exhibit.

What is occurring?

Options:

A.

Obfuscated scripts are getting executed on the victim machine.

B.

Malware is modifying the registry keys.

C.

RDP is used to move laterally to systems within the victim environment.

D.

The threat actor creates persistence by creating a repeatable task.

Question 8

An “unknown error code” is appearing on an ESXi host during authentication. An engineer checks the authentication logs but is unable to identify the issue. Analysis of the vCenter agent logs shows no connectivity errors. What is the next log file the engineer should check to continue troubleshooting this error?

Options:

A.

/var/log/syslog.log

B.

/var/log/vmksummary.log

C.

/var/log/shell.log

D.

/var/log/general/log

Question 9

A cybersecurity analyst is examining a complex dataset of threat intelligence information from various sources. Among the data, they notice multiple instances of domain name resolution requests to suspicious domains known for hosting C2 servers. Simultaneously, the intrusion detection system logs indicate a series of network anomalies, including unusual port scans and attempts to exploit known vulnerabilities. The internal logs also reveal a sudden increase in outbound network traffic from a specific internal host to an external IP address located in a high-risk region. Which action should be prioritized by the organization?

Options:

A.

Threat intelligence information should be marked as false positive because unnecessary alerts impact security key performance indicators.

B.

Focus should be applied toward attempts of known vulnerability exploitation because the attacker might land and expand quickly.

C.

Organization should focus on C2 communication attempts and the sudden increase in outbound network traffic via a specific host.

D.

Data on ports being scanned should be collected and SSL decryption on Firewall enabled to capture the potentially malicious traffic.

Question 10

Drag and drop the steps from the left into the order to perform forensics analysis of infrastructure networks on the right.

Options:

Question 11

An organization experienced a sophisticated phishing attack that resulted in the compromise of confidential information from thousands of user accounts. The threat actor used a land and expand approach, where initially accessed account was used to spread emails further. The organization's cybersecurity team must conduct an in-depth root cause analysis to uncover the central factor or factors responsible for the success of the phishing attack. The very first victim of the attack was user with email 500236186@test.com. The primary objective is to formulate effective strategies for preventing similar incidents in the future. What should the cybersecurity engineer prioritize in the root cause analysis report to demonstrate the underlying cause of the incident?

Options:

A.

investigation into the specific vulnerabilities or weaknesses in the organization's email security systems that were exploited by the attackers

B.

evaluation of the organization's incident response procedures and the performance of the incident response team

C.

examination of the organization's network traffic logs to identify patterns of unusual behavior leading up to the attack

D.

comprehensive analysis of the initial user for presence of an insider who gained monetary value by allowing the attack to happen

Question 12

What is the steganography anti-forensics technique?

Options:

A.

hiding a section of a malicious file in unused areas of a file

B.

changing the file header of a malicious file to another file type

C.

sending malicious files over a public network by encapsulation

D.

concealing malicious files in ordinary or unsuspecting places

Question 13

Refer to the exhibit. A security analyst notices that a web application running on NGINX is generating an unusual number of log messages. The application is operational and reachable. What is the cause of this activity?

Options:

A.

botnet infection

B.

directory fuzzing

C.

DDoS attack

D.

SQL injection

Question 14

Refer to the exhibit.

Which type of code is being used?

Options:

A.

Shell

B.

VBScript

C.

BASH

D.

Python

Question 15

Snort detects traffic that is targeting vulnerabilities in files that belong to software in the Microsoft Office suite. On a SIEM tool, the SOC analyst sees an alert from Cisco FMC. Cisco FMC is implemented with Snort IDs. Which alert message is shown?

Options:

A.

FILE-OFFICE Microsoft Graphics buffer overflow

B.

FILE-OFFICE Microsoft Graphics cross site scripting (XSS)

C.

FILE-OFFICE Microsoft Graphics SQL INJECTION

D.

FILE-OFFICE Microsoft Graphics remote code execution attempt

Question 16

Refer to the exhibit. A network administrator creates an Apache log parser by using Python. What needs to be added in the box where the code is missing to accomplish the requirement?

Options:

A.

r'\d(1,3),\d(1.3),\d{13}.df{1,3}'

B.

r'*\b'

C.

r''\b{1-9}[0-9}\b'

D.

r'\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}'

Question 17

Refer to the exhibit.

Options:

A.

hex encoding

B.

metamorphic encoding

C.

ASCII85 encoding

D.

Base64 encoding

Question 18

Refer to the exhibit.

Which type of code created the snippet?

Options:

A.

VB Script

B.

Python

C.

PowerShell

D.

Bash Script

Question 19

A network host is infected with malware by an attacker who uses the host to make calls for files and shuttle traffic to bots. This attack went undetected and resulted in a significant loss. The organization wants to ensure this does not happen in the future and needs a security solution that will generate alerts when command and control communication from an infected device is detected. Which network security solution should be recommended?

Options:

A.

Cisco Secure Firewall ASA

B.

Cisco Secure Firewall Threat Defense (Firepower)

C.

Cisco Secure Email Gateway (ESA)

D.

Cisco Secure Web Appliance (WSA)

Question 20

Which type of record enables forensics analysts to identify fileless malware on Windows machines?

Options:

A.

IIS logs

B.

file event records

C.

PowerShell event logs

D.

network records

Question 21

Refer to the exhibit.

A security analyst notices unusual connections while monitoring traffic. What is the attack vector, and which action should be taken to prevent this type of event?

Options:

A.

DNS spoofing; encrypt communication protocols

B.

SYN flooding; block malicious packets

C.

ARP spoofing; configure port security

D.

MAC flooding; assign static entries

Question 22

A new zero-day vulnerability is discovered in the web application. Vulnerability does not require physical access and can be exploited remotely. Attackers are exploiting the new vulnerability by submitting a form with malicious content that grants them access to the server. After exploitation, attackers delete the log files to hide traces. Which two actions should the security engineer take next? (Choose two.)

Options:

A.

Validate input upon submission.

B.

Block connections on port 443.

C.

Install antivirus.

D.

Update web application to the latest version.

E.

Enable file integrity monitoring.

Question 23

A cybersecurity analyst is analyzing a complex set of threat intelligence data from internal and external sources. Among the data, they discover a series of indicators, including patterns of unusual network traffic, a sudden increase in failed login attempts, and multiple instances of suspicious file access on the company's internal servers. Additionally, an external threat feed highlights that threat actors are actively targeting organizations in the same industry using ransomware. Which action should the analyst recommend?

Options:

A.

Advise on monitoring the situation passively because network traffic anomalies are coincidental and unrelated to the ransomware threat.

B.

Propose isolation of affected systems and activating the incident response plan because the organization is likely under attack by the new ransomware strain.

C.

Advocate providing additional training on secure login practices because the increase in failed login attempts is likely a result of employee error.

D.

Notify of no requirement for immediate action because the suspicious file access incidents are normal operational activities and do not indicate an ongoing threat.

Question 24

Refer to the exhibit.

An engineer received a ticket to analyze a recent breach on a company blog. Every time users visit the blog, they are greeted with a message box. The blog allows users to register, log in, create, and provide comments on various topics. Due to the legacy build of the application, it stores user information in the outdated MySQL database. What is the recommended action that an engineer should take?

Options:

A.

Validate input on arrival as strictly as possible.

B.

Implement TLS 1.3 for external communications.

C.

Match the web server software for the front-end and back-end servers.

D.

Upgrade the MySQL database.

Question 25

Refer to the exhibit.

What is occurring?

Options:

A.

The request was redirected.

B.

WAF detected code injection.

C.

An attacker attempted SQL injection.

D.

The requested page was not found.

Question 26

Refer to the exhibit.

Which encoding technique is represented by this HEX string?

Options:

A.

Unicode

B.

Binary

C.

Base64

D.

Charcode

Question 27

Refer to the exhibit.

An engineer is analyzing a .LNK (shortcut) file recently received as an email attachment and blocked by email security as suspicious. What is the next step an engineer should take?

Options:

A.

Delete the suspicious email with the attachment as the file is a shortcut extension and does not represent any threat.

B.

Upload the file to a virus checking engine to compare with well-known viruses as the file is a virus disguised as a legitimate extension.

C.

Quarantine the file within the endpoint antivirus solution as the file is a ransomware which will encrypt the documents of a victim.

D.

Open the file in a sandbox environment for further behavioral analysis as the file contains a malicious script that runs on execution.

Question 28

A threat actor attempts to avoid detection by turning data into a code that shifts numbers to the right four times. Which anti-forensics technique is being used?

Options:

A.

encryption

B.

tunneling

C.

obfuscation

D.

poisoning

Question 29

An incident response analyst is preparing to scan memory using a YARA rule. How is this task completed?

Options:

A.

deobfuscation

B.

XML injection

C.

string matching

D.

data diddling

Question 30

Which information is provided about the object file by the “-h” option in the objdump line commandobjdump –b oasys –m vax –h fu.o?

Options:

A.

bfdname

B.

debugging

C.

help

D.

headers

Question 31

Refer to the exhibit.

A web hosting company analyst is analyzing the latest traffic because there was a 20% spike in server CPU usage recently. After correlating the logs, the problem seems to be related to the bad actor activities. Which attack vector is used and what mitigation can the analyst suggest?

Options:

A.

SQL Injection; implement input validation and use parameterized queries.

B.

Distributed denial of service; use rate limiting and DDoS protection services.

C.

Phishing attack; conduct regular user training and use email filtering solutions.

D.

Brute-force attack; implement account lockout policies and roll out MFA.

Question 32

Refer to the exhibit.

What does the exhibit indicate?

Options:

A.

The new file is created under the Software\Classes disk folder.

B.

A UAC bypass is created by modifying user-accessible registry settings.

C.

A scheduled task named "DelegateExecute" is created.

D.

The shell software is modified via PowerShell.

Question 33

An investigator notices that GRE packets are going undetected over the public network. What is occurring?

Options:

A.

encryption

B.

tunneling

C.

decryption

D.

steganography

Question 34

Which technique is used to evade detection from security products by executing arbitrary code in the address space of a separate live operation?

Options:

A.

process injection

B.

privilege escalation

C.

GPO modification

D.

token manipulation

Page: 1 / 9
Total 115 questions