Latest 300-215 Practice Tests with Actual Questions

Get Complete pool of questions with Premium PDF and Test Engine

Exam Code : 300-215
Exam Name : Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR)
Vendor Name : "Cisco"







300-215 Dumps

300-215 Braindumps

300-215 Real Questions

300-215 Practice Test

300-215 Actual Questions


killexams.com


Cisco


300-215


Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR)


https://killexams.com/pass4sure/exam-detail/300-215


Question: 51 Section 1

Refer to the exhibit. Which determination should be made by a security analyst?


  1. An email was sent with an attachment named "Grades.doc.exe".

  2. An email was sent with an attachment named "Grades.doc".

  3. An email was sent with an attachment named "Final Report.doc".

  4. An email was sent with an attachment named "Final Report.doc.exe".




Answer: D



Question: 52 Section 1


A security team received reports of users receiving emails linked to external or unknown URLs that are non-returnable and non-deliverable. The ISP also reported a 500% increase in the amount of ingress and egress email traffic received. After detecting the problem, the security team moves to the recovery phase in their incident response plan. Which two actions should be taken in the recovery phase of this incident? (Choose two.)


  1. verify the breadth of the attack

  2. collect logs

  3. request packet capture

  4. remove vulnerabilities

  5. scan hosts with updated signatures




Answer: DE
Question: 53 Section 1

An organization uses a Windows 7 workstation for access tracking in one of their physical data centers on which a guard documents entrance/exit activities of all personnel. A server shut down unexpectedly in this data center, and a security specialist is analyzing the case. Initial checks show that the previous two days of entrance/exit logs are missing, and the guard is confident that the logs were entered on the workstation. Where should the security specialist look next to continue investigating this case?


  1. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Winlogon

  2. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\ProfileList

  3. HKEY_CURRENT_USER\Software\Classes\Winlog

  4. HKEY_LOCAL_MACHINES\SOFTWARE\Microsoft\WindowsNT\CurrentUser




Answer: A Reference:

https://www.sciencedirect.com/topics/computer-science/window-event-log



Question: 54 Section 1


An engineer received a report of a suspicious email from an employee. The employee had already opened the attachment, which was an empty Word document.

The engineer cannot identify any clear signs of compromise but while reviewing running processes, observes that PowerShell.exe was spawned by cmd.exe with a grandparent winword.exe process. What is the recommended action the engineer should take?


  1. Upload the file signature to threat intelligence tools to determine if the file is malicious.

  2. Monitor processes as this a standard behavior of Word macro embedded documents.

  3. Contain the threat for further analysis as this is an indication of suspicious activity.

  4. Investigate the sender of the email and communicate with the employee to determine the motives.




Answer: A



Question: 55 Section 1


An engineer is analyzing a ticket for an unexpected server shutdown and discovers that the web-server ran out of useable memory and crashed. Which data is needed for further investigation?


  1. /var/log/access.log

  2. /var/log/messages.log

  3. /var/log/httpd/messages.log

  4. /var/log/httpd/access.log




Answer: B



Question: 56 Section 1


Refer to the exhibit. An employee notices unexpected changes and setting modifications on their workstation and creates an incident ticket. A support specialist checks processes and services but does not identify anything suspicious. The ticket was escalated to an analyst who reviewed this event log and also discovered that the workstation had multiple large data dumps on network shares. What should be determined from this information?


  1. data obfuscation

  2. reconnaissance attack

  3. brute-force attack

  4. log tampering




Answer: B



Question: 57 Section 1


Refer to the exhibit. A company that uses only the Unix platform implemented an intrusion detection system. After the initial configuration, the

number of alerts is overwhelming, and an engineer needs to analyze and classify the alerts. The highest number of alerts were generated from the signature shown in the exhibit.

Which classification should the engineer assign to this event?


  1. True Negative alert

  2. False Negative alert

  3. False Positive alert

  4. True Positive alert




Answer: C



Question: 58 Section 1


Refer to the exhibit. After a cyber attack, an engineer is analyzing an alert that was missed on the intrusion detection system. The attack exploited a vulnerability in a business critical, web-based application and violated its availability. Which two migration techniques should the engineer recommend? (Choose two.)


  1. encapsulation

  2. NOP sled technique

  3. address space randomization

  4. heap-based security

  5. data execution prevention




Answer: CE
Question: 59 Section 1

An organization recovered from a recent ransomware outbreak that resulted in significant business damage. Leadership requested a report that identifies the problems that triggered the incident and the security team's approach to address these problems to prevent a reoccurrence. Which components of the incident should an engineer analyze first for this report?


  1. impact and flow

  2. cause and effect

  3. risk and RPN

  4. motive and factors




Answer: D