Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Cisco 350-201 Dumps

Page: 1 / 5
Total 139 questions

Performing CyberOps Using Core Security Technologies (CBRCOR) Questions and Answers

Question 1

An engineer detects an intrusion event inside an organization’s network and becomes aware that files that contain personal data have been accessed. Which action must be taken to contain this attack?

Options:

A.

Disconnect the affected server from the network.

B.

Analyze the source.

C.

Access the affected server to confirm compromised files are encrypted.

D.

Determine the attack surface.

Question 2

An engineer is moving data from NAS servers in different departments to a combined storage database so that the data can be accessed and analyzed by the organization on-demand. Which data management process is being used?

Options:

A.

data clustering

B.

data regression

C.

data ingestion

D.

data obfuscation

Question 3

Refer to the exhibit.

An engineer is investigating a case with suspicious usernames within the active directory. After the engineer investigates and cross-correlates events from other sources, it appears that the 2 users are privileged, and their creation date matches suspicious network traffic that was initiated from the internal network 2 days prior. Which type of compromise is occurring?

Options:

A.

compromised insider

B.

compromised root access

C.

compromised database tables

D.

compromised network

Question 4

A security architect in an automotive factory is working on the Cyber Security Management System and is implementing procedures and creating policies to prevent attacks. Which standard must the architect apply?

Options:

A.

IEC62446

B.

IEC62443

C.

IEC62439-3

D.

IEC62439-2

Question 5

A company recently completed an internal audit and discovered that there is CSRF vulnerability in 20 of its hosted applications. Based on the audit, which recommendation should an engineer make for patching?

Options:

A.

Identify the business applications running on the assets

B.

Update software to patch third-party software

C.

Validate CSRF by executing exploits within Metasploit

D.

Fix applications according to the risk scores

Question 6

Refer to the exhibit.

An employee is a victim of a social engineering phone call and installs remote access software to allow an “MS Support” technician to check his machine for malware. The employee becomes suspicious after the remote technician requests payment in the form of gift cards. The employee has copies of multiple, unencrypted database files, over 400 MB each, on his system and is worried that the scammer copied the files off but has no proof of it. The remote technician was connected sometime between 2:00 pm and 3:00 pm over https. What should be determined regarding data loss between the employee’s laptop and the remote technician’s system?

Options:

A.

No database files were disclosed

B.

The database files were disclosed

C.

The database files integrity was violated

D.

The database files were intentionally corrupted, and encryption is possible

Question 7

A company recently started accepting credit card payments in their local warehouses and is undergoing a PCI audit. Based on business requirements, the company needs to store sensitive authentication data for 45 days. How must data be stored for compliance?

Options:

A.

post-authorization by non-issuing entities if there is a documented business justification

B.

by entities that issue the payment cards or that perform support issuing services

C.

post-authorization by non-issuing entities if the data is encrypted and securely stored

D.

by issuers and issuer processors if there is a legitimate reason

Question 8

Drag and drop the function on the left onto the mechanism on the right.

Options:

Question 9

A company’s web server availability was breached by a DDoS attack and was offline for 3 hours because it was not deemed a critical asset in the incident response playbook. Leadership has requested a risk assessment of the asset. An analyst conducted the risk assessment using the threat sources, events, and vulnerabilities. Which additional element is needed to calculate the risk?

Options:

A.

assessment scope

B.

event severity and likelihood

C.

incident response playbook

D.

risk model framework

Question 10

An engineer received an alert of a zero-day vulnerability affecting desktop phones through which an attacker sends a crafted packet to a device, resets the credentials, makes the device unavailable, and allows a default

administrator account login. Which step should an engineer take after receiving this alert?

Options:

A.

Initiate a triage meeting to acknowledge the vulnerability and its potential impact

B.

Determine company usage of the affected products

C.

Search for a patch to install from the vendor

D.

Implement restrictions within the VoIP VLANS

Question 11

An engineer notices that every Sunday night, there is a two-hour period with a large load of network activity. Upon further investigation, the engineer finds that the activity is from locations around the globe outside the organization’s service area. What are the next steps the engineer must take?

Options:

A.

Assign the issue to the incident handling provider because no suspicious activity has been observed during business hours.

B.

Review the SIEM and FirePower logs, block all traffic, and document the results of calling the call center.

C.

Define the access points using StealthWatch or SIEM logs, understand services being offered during the hours in QUESTION NO:, and cross-correlate other source events.

D.

Treat it as a false positive, and accept the SIEM issue as valid to avoid alerts from triggering on weekends.

Question 12

An API developer is improving an application code to prevent DDoS attacks. The solution needs to accommodate instances of a large number of API requests coming for legitimate purposes from trustworthy services. Which solution should be implemented?

Options:

A.

Restrict the number of requests based on a calculation of daily averages. If the limit is exceeded, temporarily block access from the IP address and return a 402 HTTP error code.

B.

Implement REST API Security Essentials solution to automatically mitigate limit exhaustion. If the limit is exceeded, temporarily block access from the service and return a 409 HTTP error code.

C.

Increase a limit of replies in a given interval for each API. If the limit is exceeded, block access from the API key permanently and return a 450 HTTP error code.

D.

Apply a limit to the number of requests in a given time interval for each API. If the rate is exceeded, block access from the API key temporarily and return a 429 HTTP error code.

Question 13

An engineer received an incident ticket of a malware outbreak and used antivirus and malware removal tools to eradicate the threat. The engineer notices that abnormal processes are still occurring in the system and determines that manual intervention is needed to clean the infected host and restore functionality. What is the next step the engineer should take to complete this playbook step?

Options:

A.

Scan the network to identify unknown assets and the asset owners.

B.

Analyze the components of the infected hosts and associated business services.

C.

Scan the host with updated signatures and remove temporary containment.

D.

Analyze the impact of the malware and contain the artifacts.

Question 14

What is the impact of hardening machine images for deployment?

Options:

A.

reduces the attack surface

B.

increases the speed of patch deployment

C.

reduces the steps needed to mitigate threats

D.

increases the availability of threat alerts

Question 15

Employees receive an email from an executive within the organization that summarizes a recent security breach and requests that employees verify their credentials through a provided link. Several employees report the email as suspicious, and a security analyst is investigating the reports. Which two steps should the analyst take to begin this investigation? (Choose two.)

Options:

A.

Evaluate the intrusion detection system alerts to determine the threat source and attack surface.

B.

Communicate with employees to determine who opened the link and isolate the affected assets.

C.

Examine the firewall and HIPS configuration to identify the exploited vulnerabilities and apply recommended mitigation.

D.

Review the mail server and proxy logs to identify the impact of a potential breach.

E.

Check the email header to identify the sender and analyze the link in an isolated environment.

Question 16

An engineer receives an incident ticket with hundreds of intrusion alerts that require investigation. An analysis of the incident log shows that the alerts are from trusted IP addresses and internal devices. The final incident report stated that these alerts were false positives and that no intrusions were detected. What action should be taken to harden the network?

Options:

A.

Move the IPS to after the firewall facing the internal network

B.

Move the IPS to before the firewall facing the outside network

C.

Configure the proxy service on the IPS

D.

Configure reverse port forwarding on the IPS

Question 17

The incident response team receives information about the abnormal behavior of a host. A malicious file is found being executed from an external USB flash drive. The team collects and documents all the necessary evidence from the computing resource. What is the next step?

Options:

A.

Conduct a risk assessment of systems and applications

B.

Isolate the infected host from the rest of the subnet

C.

Install malware prevention software on the host

D.

Analyze network traffic on the host’s subnet

Question 18

A patient views information that is not theirs when they sign in to the hospital’s online portal. The patient calls the support center at the hospital but continues to be put on hold because other patients are experiencing the same issue. An incident has been declared, and an engineer is now on the incident bridge as the CyberOps Tier 3 Analyst. There is a concern about the disclosure of PII occurring in real-time. What is the first step the analyst should take to address this incident?

Options:

A.

Evaluate visibility tools to determine if external access resulted in tampering

B.

Contact the third-party handling provider to respond to the incident as critical

C.

Turn off all access to the patient portal to secure patient records

D.

Review system and application logs to identify errors in the portal code

Question 19

A security incident affected an organization’s critical business services, and the customer-side web API became unresponsive and crashed. An investigation revealed a spike of API call requests and a high number of inactive sessions during the incident. Which two recommendations should the engineers make to prevent similar incidents in the future? (Choose two.)

Options:

A.

Configure shorter timeout periods.

B.

Determine API rate-limiting requirements.

C.

Implement API key maintenance.

D.

Automate server-side error reporting for customers.

E.

Decrease simultaneous API responses.

Question 20

An engineer wants to review the packet overviews of SNORT alerts. When printing the SNORT alerts, all the packet headers are included, and the file is too large to utilize. Which action is needed to correct this problem?

Options:

A.

Modify the alert rule to “output alert_syslog: output log”

B.

Modify the output module rule to “output alert_quick: output filename”

C.

Modify the alert rule to “output alert_syslog: output header”

D.

Modify the output module rule to “output alert_fast: output filename”

Page: 1 / 5
Total 139 questions