Easter Sale Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR) Question and Answers

Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR)

Last Update May 15, 2024
Total Questions : 59

We are offering FREE 300-215 Cisco exam questions. All you do is to just go and sign up. Give your details, prepare 300-215 free exam questions and then go for complete pool of Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR) test questions that will help you more.

300-215 pdf

300-215 PDF

$38.5  $109.99
300-215 Engine

300-215 Testing Engine

$45.5  $129.99
300-215 PDF + Engine

300-215 PDF + Testing Engine

$59.5  $169.99
Questions 1

Refer to the exhibit.

An engineer is analyzing a TCP stream in a Wireshark after a suspicious email with a URL. What should be determined about the SMB traffic from this stream?

Options:

A.  

It is redirecting to a malicious phishing website,

B.  

It is exploiting redirect vulnerability

C.  

It is requesting authentication on the user site.

D.  

It is sharing access to files and printers.

Discussion 0
Questions 2

Refer to the exhibit.

A company that uses only the Unix platform implemented an intrusion detection system. After the initial configuration, the number of alerts is overwhelming, and an engineer needs to analyze and classify the alerts. The highest number of alerts were generated from the signature shown in the exhibit. Which classification should the engineer assign to this event?

Options:

A.  

True Negative alert

B.  

False Negative alert

C.  

False Positive alert

D.  

True Positive alert

Discussion 0
Questions 3

Refer to the exhibit.

Which determination should be made by a security analyst?

Options:

A.  

An email was sent with an attachment named “Grades.doc.exe”.

B.  

An email was sent with an attachment named “Grades.doc”.

C.  

An email was sent with an attachment named “Final Report.doc”.

D.  

An email was sent with an attachment named “Final Report.doc.exe”.

Discussion 0
Questions 4

What is the transmogrify anti-forensics technique?

Options:

A.  

hiding a section of a malicious file in unused areas of a file

B.  

sending malicious files over a public network by encapsulation

C.  

concealing malicious files in ordinary or unsuspecting places

D.  

changing the file header of a malicious file to another file type

Discussion 0
Questions 5

Refer to the exhibit.

What is the IOC threat and URL in this STIX JSON snippet?

Options:

A.  

malware; ‘http://x4z9arb.cn/4712/’

B.  

malware; x4z9arb backdoor

C.  

x4z9arb backdoor; http://x4z9arb.cn/4712/

D.  

malware; malware--162d917e-766f-4611-b5d6-652791454fca

E.  

stix; ‘http://x4z9arb.cn/4712/’

Discussion 0
Questions 6

Refer to the exhibit.

An HR department submitted a ticket to the IT helpdesk indicating slow performance on an internal share server. The helpdesk engineer checked the server with a real-time monitoring tool and did not notice anything suspicious. After checking the event logs, the engineer noticed an event that occurred 48 hour prior. Which two indicators of compromise should be determined from this information? (Choose two.)

Options:

A.  

unauthorized system modification

B.  

privilege escalation

C.  

denial of service attack

D.  

compromised root access

E.  

malware outbreak

Discussion 0
Questions 7

An attacker embedded a macro within a word processing file opened by a user in an organization’s legal department. The attacker used this technique to gain access to confidential financial data. Which two recommendations should a security expert make to mitigate this type of attack? (Choose two.)

Options:

A.  

controlled folder access

B.  

removable device restrictions

C.  

signed macro requirements

D.  

firewall rules creation

E.  

network access control

Discussion 0
Questions 8

An engineer received a report of a suspicious email from an employee. The employee had already opened the attachment, which was an empty Word document. The engineer cannot identify any clear signs of compromise but while reviewing running processes, observes that PowerShell.exe was spawned by cmd.exe with a grandparent winword.exe process. What is the recommended action the engineer should take?

Options:

A.  

Upload the file signature to threat intelligence tools to determine if the file is malicious.

B.  

Monitor processes as this a standard behavior of Word macro embedded documents.

C.  

Contain the threat for further analysis as this is an indication of suspicious activity.

D.  

Investigate the sender of the email and communicate with the employee to determine the motives.

Discussion 0