Summer Special Discount 60% Offer - Ends in 0d 00h 00m 00s - Coupon code: brite60

ExamsBrite Dumps

Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR) Question and Answers

Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR)

Last Update Oct 2, 2025
Total Questions : 115

We are offering FREE 300-215 Cisco exam questions. All you do is to just go and sign up. Give your details, prepare 300-215 free exam questions and then go for complete pool of Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR) test questions that will help you more.

300-215 pdf

300-215 PDF

$46  $114.99
300-215 Engine

300-215 Testing Engine

$54  $134.99
300-215 PDF + Engine

300-215 PDF + Testing Engine

$70  $174.99
Questions 1

A new zero-day vulnerability is discovered in the web application. Vulnerability does not require physical access and can be exploited remotely. Attackers are exploiting the new vulnerability by submitting a form with malicious content that grants them access to the server. After exploitation, attackers delete the log files to hide traces. Which two actions should the security engineer take next? (Choose two.)

Options:

A.  

Validate input upon submission.

B.  

Block connections on port 443.

C.  

Install antivirus.

D.  

Update web application to the latest version.

E.  

Enable file integrity monitoring.

Discussion 0
Questions 2

Refer to the exhibit.

Which two determinations should be made about the attack from the Apache access logs? (Choose two.)

Options:

A.  

The attacker used r57 exploit to elevate their privilege.

B.  

The attacker uploaded the WordPress file manager trojan.

C.  

The attacker performed a brute force attack against WordPress and used SQL injection against the backend database.

D.  

The attacker used the WordPress file manager plugin to upload r57.php.

E.  

The attacker logged on normally to WordPress admin page.

Discussion 0
Questions 3

Which technique is used to evade detection from security products by executing arbitrary code in the address space of a separate live operation?

Options:

A.  

process injection

B.  

privilege escalation

C.  

GPO modification

D.  

token manipulation

Discussion 0
Questions 4

In a secure government communication network, an automated alert indicates the presence of anomalous DLL files injected into the system memory during a routine update of communication protocols. These DLL files are exhibiting beaconing behavior to a satellite IP known for signal interception risks. Concurrently, there is an uptick in encrypted traffic volumes that suggests possible data exfiltration. Which set of actions should the security engineer prioritize?

Options:

A.  

Invoke a classified incident response scenario, notify national defense cyber operatives, and begin containment and eradication procedures on affected systems.

B.  

Conduct memory forensics to analyze the suspicious DLL files, disrupt the beaconing sequence, and assess the encrypted traffic for breach indicators.

C.  

Activate a secure emergency communication channel, isolate the segments of the communication network, and initiate a threat hunting operation for further anomalies.

D.  

Sever connections to the satellite IP, execute a rollback of the recent protocol updates, and engage counter-intelligence cybersecurity measures.

Discussion 0
Questions 5

Refer to the exhibit.

An employee notices unexpected changes and setting modifications on their workstation and creates an incident ticket. A support specialist checks processes and services but does not identify anything suspicious. The ticket was escalated to an analyst who reviewed this event log and also discovered that the workstation had multiple large data dumps on network shares. What should be determined from this information?

Options:

A.  

data obfuscation

B.  

reconnaissance attack

C.  

brute-force attack

D.  

log tampering

Discussion 0
Questions 6

A company had a recent data leak incident. A security engineer investigating the incident discovered that a malicious link was accessed by multiple employees. Further investigation revealed targeted phishing attack attempts on macOS systems, which led to backdoor installations and data compromise. Which two security solutions should a security engineer recommend to mitigate similar attacks in the future? (Choose two.)

Options:

A.  

endpoint detection and response

B.  

secure email gateway

C.  

data loss prevention

D.  

intrusion prevention system

E.  

web application firewall

Discussion 0
Questions 7

Refer to the exhibit.

What should be determined from this Apache log?

Options:

A.  

A module named mod_ssl is needed to make SSL connections.

B.  

The private key does not match with the SSL certificate.

C.  

The certificate file has been maliciously modified

D.  

The SSL traffic setup is improper

Discussion 0
Questions 8

What are two features of Cisco Secure Endpoint? (Choose two.)

Options:

A.  

file trajectory

B.  

rogue wireless detection

C.  

Orbital Advanced Search

D.  

web content filtering

E.  

full disk encryption

Discussion 0
Questions 9

Which issue is related to gathering evidence from cloud vendors?

Options:

A.  

Deleted data cannot be recovered in cloud services.

B.  

There is limited access to physical media.

C.  

Forensics tools do not apply on cloud services.

D.  

The chain of custody does not apply on cloud services.

Discussion 0
Questions 10

Which tool should be used for dynamic malware analysis?

Options:

A.  

Decompiler

B.  

Unpacker

C.  

Disassembler

D.  

Sandbox

Discussion 0
Questions 11

Refer to the exhibit.

A cybersecurity analyst is presented with the snippet of code used by the threat actor and left behind during the latest incident and is asked to determine its type based on its structure and functionality. What is the type of code being examined?

Options:

A.  

simple client-side script for downloading other elements

B.  

basic web crawler for indexing website content

C.  

network monitoring script for capturing incoming traffic

D.  

socket programming listener for TCP/IP communication

Discussion 0
Questions 12

Which scripts will search a log file for the IP address of 192.168.100.100 and create an output file named parsed_host.log while printing results to the console?

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Questions 13

A cybersecurity analyst is analyzing a complex set of threat intelligence data from internal and external sources. Among the data, they discover a series of indicators, including patterns of unusual network traffic, a sudden increase in failed login attempts, and multiple instances of suspicious file access on the company's internal servers. Additionally, an external threat feed highlights that threat actors are actively targeting organizations in the same industry using ransomware. Which action should the analyst recommend?

Options:

A.  

Advise on monitoring the situation passively because network traffic anomalies are coincidental and unrelated to the ransomware threat.

B.  

Propose isolation of affected systems and activating the incident response plan because the organization is likely under attack by the new ransomware strain.

C.  

Advocate providing additional training on secure login practices because the increase in failed login attempts is likely a result of employee error.

D.  

Notify of no requirement for immediate action because the suspicious file access incidents are normal operational activities and do not indicate an ongoing threat.

Discussion 0
Questions 14

A security team needs to prevent a remote code execution vulnerability. The vulnerability can be exploited only by sending '${ string in the HTTP request. WAF rule is blocking '${', but system engineers detect that attackers are executing commands on the host anyway. Which action should the security team recommend?

Options:

A.  

Enable URL decoding on WAF.

B.  

Block incoming web traffic.

C.  

Add two WAF rules to block 'S' and '{' characters separately.

D.  

Deploy antimalware solution.

Discussion 0
Questions 15

Refer to the exhibit.

Which two actions should be taken based on the intelligence information? (Choose two.)

Options:

A.  

Block network access to all .shop domains

B.  

Add a SIEM rule to alert on connections to identified domains.

C.  

Use the DNS server to block hole all .shop requests.

D.  

Block network access to identified domains.

E.  

Route traffic from identified domains to block hole.

Discussion 0
Questions 16

An incident response analyst is preparing to scan memory using a YARA rule. How is this task completed?

Options:

A.  

deobfuscation

B.  

XML injection

C.  

string matching

D.  

data diddling

Discussion 0
Questions 17

What is a concern for gathering forensics evidence in public cloud environments?

Options:

A.  

High Cost: Cloud service providers typically charge high fees for allowing cloud forensics.

B.  

Configuration: Implementing security zones and proper network segmentation.

C.  

Timeliness: Gathering forensics evidence from cloud service providers typically requires substantial time.

D.  

Multitenancy: Evidence gathering must avoid exposure of data from other tenants.

Discussion 0
Questions 18

An engineer received a call to assist with an ongoing DDoS attack. The Apache server is being targeted, and availability is compromised. Which step should be taken to identify the origin of the threat?

Options:

A.  

An engineer should check the list of usernames currently logged in by running the command$ who | cut – d’ ‘ -f1| sort | uniq

B.  

An engineer should check the server’s processes by running commandsps -auxandsudo ps -a

C.  

An engineer should check the services on the machine by running the commandservice -status-all

D.  

An engineer should check the last hundred entries of a web server with the commandsudo tail -100 /var/log/apache2/access.log

Discussion 0
Questions 19

Drag and drop the cloud characteristic from the left onto the challenges presented for gathering evidence on the right.

Options:

Discussion 0
Questions 20

Refer to the exhibit.

Which determination should be made by a security analyst?

Options:

A.  

An email was sent with an attachment named “Grades.doc.exe”.

B.  

An email was sent with an attachment named “Grades.doc”.

C.  

An email was sent with an attachment named “Final Report.doc”.

D.  

An email was sent with an attachment named “Final Report.doc.exe”.

Discussion 0
Questions 21

What can the blue team achieve by using Hex Fiend against a piece of malware?

Options:

A.  

Use the hex data to define patterns in VARA rules.

B.  

Read the hex data and transmognify into a readable ELF format

C.  

Use the hex data to modify BE header to read the file.

D.  

Read the hex data and decrypt payload via access key.

Discussion 0
Questions 22

Which tool conducts memory analysis?

Options:

A.  

MemDump

B.  

Sysinternals Autoruns

C.  

Volatility

D.  

Memoryze

Discussion 0
Questions 23

An engineer must advise on how YARA rules can enhance detection capabilities. What can YARA rules be used to identify?

Options:

A.  

suspicious web requests

B.  

suspicious files that match specific conditions

C.  

suspicious emails and possible phishing attempts

D.  

network traffic patterns

Discussion 0
Questions 24

Drag and drop the steps from the left into the order to perform forensics analysis of infrastructure networks on the right.

Options:

Discussion 0
Questions 25

An investigator is analyzing an attack in which malicious files were loaded on the network and were undetected. Several of the images received during the attack include repetitive patterns. Which anti-forensic technique was used?

Options:

A.  

spoofing

B.  

obfuscation

C.  

tunneling

D.  

steganography

Discussion 0
Questions 26

Over the last year, an organization’s HR department has accessed data from its legal department on the last day of each month to create a monthly activity report. An engineer is analyzing suspicious activity alerted by a threat intelligence platform that an authorized user in the HR department has accessed legal data daily for the last week. The engineer pulled the network data from the legal department’s shared folders and discovered above average-size data dumps. Which threat actor is implied from these artifacts?

Options:

A.  

privilege escalation

B.  

internal user errors

C.  

malicious insider

D.  

external exfiltration

Discussion 0
Questions 27

What describes the first step in performing a forensic analysis of infrastructure network devices?

Options:

A.  

immediately disconnecting the device from the network

B.  

initiating an immediate full system scan

C.  

resetting the device to factory settings and analyzing the difference

D.  

producing an accurate, forensic-grade duplicate of the device's data

Discussion 0
Questions 28

Options:

A.  

Destination IP 51.38.124.206 is identified as malicious

B.  

MD5 D634c0ba04a4e9140761cbd7b057t>8c5 is identified as malicious

C.  

Path http-req-51.38.124.206-80-14-1 is benign

D.  

The stream must be analyzed further via the pcap file

Discussion 0
Questions 29

A malware outbreak revealed that a firewall was misconfigured, allowing external access to the SharePoint server. What should the security team do next?

Options:

A.  

Scan for and fix vulnerabilities on the firewall and server

B.  

Harden the SharePoint server

C.  

Disable external IP communications on all firewalls

D.  

Review and update all firewall rules and the network security policy

Discussion 0
Questions 30

A security team is notified from a Cisco ESA solution that an employee received an advertising email with an attached .pdf extension file. The employee opened the attachment, which appeared to be an empty document. The security analyst cannot identify clear signs of compromise but reviews running processes and determines that PowerShell.exe was spawned by CMD.exe with a grandparent AcroRd32.exe process. Which two actions should be taken to resolve this issue? (Choose two.)

Options:

A.  

Upload the .pdf file to Cisco Threat Grid and analyze suspicious activity in depth.

B.  

No action is required because this behavior is standard for .pdf files.

C.  

Check the Windows Event Viewer for security logs about the incident.

D.  

Quarantine this workstation for further investigation, as this event is an indication of suspicious activity.

E.  

Investigate the reputation of the sender address and temporarily block all communications with this email domain.

Discussion 0
Questions 31

What is the function of a disassembler?

Options:

A.  

aids performing static malware analysis

B.  

aids viewing and changing the running state

C.  

aids transforming symbolic language into machine code

D.  

aids defining breakpoints in program execution

Discussion 0
Questions 32

Which tool is used for reverse engineering malware?

Options:

A.  

Ghidra

B.  

SNORT

C.  

Wireshark

D.  

NMAP

Discussion 0
Questions 33

Refer to the exhibit.

What do these artifacts indicate?

Options:

A.  

An executable file is requesting an application download.

B.  

A malicious file is redirecting users to different domains.

C.  

The MD5 of a file is identified as a virus and is being blocked.

D.  

A forged DNS request is forwarding users to malicious websites.

Discussion 0
Questions 34

An organization fell victim to a ransomware attack that successfully infected 256 hosts within its network. In the aftermath of this incident, the organization's cybersecurity team must prepare a thorough root cause analysis report. This report aims to identify the primary factor or factors that led to the successful ransomware attack and to develop strategies for preventing similar incidents in the future. In this context, what should the cybersecurity engineer include in the root cause analysis report to demonstrate the underlying cause of the incident?

Options:

A.  

log files from each of the 256 infected hosts

B.  

detailed information about the specific team members involved in the incident response effort

C.  

method of infection employed by the ransomware

D.  

complete threat intelligence report shared by the National CERT Association

Discussion 0