Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Securing Networks with Cisco Firepower (300-710 SNCF) Question and Answers

Securing Networks with Cisco Firepower (300-710 SNCF)

Last Update May 7, 2024
Total Questions : 278

We are offering FREE 300-710 Cisco exam questions. All you do is to just go and sign up. Give your details, prepare 300-710 free exam questions and then go for complete pool of Securing Networks with Cisco Firepower (300-710 SNCF) test questions that will help you more.

300-710 pdf

300-710 PDF

$38.5  $109.99
300-710 Engine

300-710 Testing Engine

$45.5  $129.99
300-710 PDF + Engine

300-710 PDF + Testing Engine

$59.5  $169.99
Questions 1

An administrator must use Cisco FMC to install a backup route within the Cisco FTD to route traffic in case of a routing failure with the primary route. Which action accomplishes this task?

Options:

A.  

Install the static backup route and modify the metric to be less than the primary route.

B.  

Configure EIGRP routing on the FMC to ensure that dynamic routes are always updated.

C.  

Use a default route on the FMC instead of having multiple routes contending for priority.

D.  

Create the backup route and use route tracking on both routes to a destination IP address in the network.

Discussion 0
Questions 2

When creating a report template, how can the results be limited to show only the activity of a specific subnet?

Options:

A.  

Create a custom search in Firepower Management Center and select it in each section of the report.

B.  

Add an Input Parameter in the Advanced Settings of the report, and set the type to Network/IP.

C.  

Add a Table View section to the report with the Search field defined as the network in CIDR format.

D.  

Select IP Address as the X-Axis in each section of the report.

Discussion 0
Questions 3

An administrator is working on a migration from Cisco ASA to the Cisco FTD appliance and needs to test the rules without disrupting the traffic. Which policy type should be used to configure the ASA rules during this phase of the migration?

Options:

A.  

identity

B.  

Intrusion

C.  

Access Control

D.  

Prefilter

Discussion 0
Questions 4

A network administrator reviews the file report for the last month and notices that all file types, except exe. show a disposition of unknown. What is the cause of this issue?

Options:

A.  

The malware license has not been applied to the Cisco FTD.

B.  

The Cisco FMC cannot reach the Internet to analyze files.

C.  

A file policy has not been applied to the access policy.

D.  

Only Spero file analysis is enabled.

Discussion 0
Questions 5

An organization does not want to use the default Cisco Firepower block page when blocking HTTP traffic. The organization wants to include information about its policies and procedures to help educate the users whenever a block occurs. Which two steps must be taken to meet these requirements? (Choose two.)

Options:

A.  

Modify the system-provided block page result using Python.

B.  

Create HTML code with the information for the policies and procedures.

C.  

Edit the HTTP request handling in the access control policy to customized block.

D.  

Write CSS code with the information for the policies and procedures.

E.  

Change the HTTP response in the access control policy to custom.

Discussion 0
Questions 6

Which command is run on an FTD unit to associate the unit to an FMC manager that is at IP address 10.0.0.10, and that has the registration key Cisco123?

Options:

A.  

configure manager local 10.0.0.10 Cisco123

B.  

configure manager add Cisco123 10.0.0.10

C.  

configure manager local Cisco123 10.0.0.10

D.  

configure manager add 10.0.0.10 Cisco123

Discussion 0
Questions 7

What is the disadvantage of setting up a site-to-site VPN in a clustered-units environment?

Options:

A.  

VPN connections can be re-established only if the failed master unit recovers.

B.  

Smart License is required to maintain VPN connections simultaneously across all cluster units.

C.  

VPN connections must be re-established when a new master unit is elected.

D.  

Only established VPN connections are maintained when a new master unit is elected.

Discussion 0
Questions 8

An engineer is using the configure manager add Cisc402098527 command to add a new Cisco FTD device to the Cisco FMC; however, the device is not being added. Why Is this occurring?

Options:

A.  

The NAT ID is required since the Cisco FMC is behind a NAT device.

B.  

The IP address used should be that of the Cisco FTD. not the Cisco FMC.

C.  

DONOTRESOLVE must be added to the command

D.  

The registration key is missing from the command

Discussion 0
Questions 9

Which two actions can be used in an access control policy rule? (Choose two.)

Options:

A.  

Block with Reset

B.  

Monitor

C.  

Analyze

D.  

Discover

E.  

Block ALL

Discussion 0
Questions 10

Which two statements about bridge-group interfaces in Cisco FTD are true? (Choose two.)

Options:

A.  

The BVI IP address must be in a separate subnet from the connected network.

B.  

Bridge groups are supported in both transparent and routed firewall modes.

C.  

Bridge groups are supported only in transparent firewall mode.

D.  

Bidirectional Forwarding Detection echo packets are allowed through the FTD when using bridge-group members.

E.  

Each directly connected network must be on the same subnet.

Discussion 0
Questions 11

A company has many Cisco FTD devices managed by a Cisco FMC. The security model requires that access control rule logs be collected for analysis. The security engineer is concerned that the Cisco FMC will not be able to process the volume of logging that will be generated. Which configuration addresses this concern?

Options:

A.  

Send Cisco FTD connection events and security events directly to SIEM system for storage and analysis.

B.  

Send Cisco FTD connection events and security events to a cluster of Cisco FMC devices for storage and analysis.

C.  

Send Cisco FTD connection events and security events to Cisco FMC and configure it to forward logs to SIEM for storage and analysis.

D.  

Send Cisco FTD connection events directly to a SIEM system and forward security events from Cisco FMC to the SIEM system for storage and analysis.

Discussion 0
Questions 12

An organization is using a Cisco FTD and Cisco ISE to perform identity-based access controls. A network administrator is analyzing the Cisco FTD events and notices that unknown user traffic is being allowed through the firewall. How should this be addressed to block the traffic while allowing legitimate user traffic?

Options:

A.  

Modify the Cisco ISE authorization policy to deny this access to the user.

B.  

Modify Cisco ISE to send only legitimate usernames to the Cisco FTD.

C.  

Add the unknown user in the Access Control Policy in Cisco FTD.

D.  

Add the unknown user in the Malware & File Policy in Cisco FT

D.  

Discussion 0
Questions 13

An engineer defines a new rule while configuring an Access Control Policy. After deploying the policy, the rule is not working as expected and the hit counters associated with the rule are showing zero. What is causing this error?

Options:

A.  

Logging is not enabled for the rule.

B.  

The rule was not enabled after being created.

C.  

The wrong source interface for Snort was selected in the rule.

D.  

An incorrect application signature was used in the rule.

Discussion 0
Questions 14

administrator is configuring SNORT inspection policies and is seeing failed deployment messages in Cisco FMC . What information should the administrator generate for Cisco TAC to help troubleshoot?

Options:

A.  

A Troubleshoot" file for the device in question.

B.  

A "show tech" file for the device in question

C.  

A "show tech" for the Cisco FM

C.  

D.  

A "troubleshoot" file for the Cisco FMC

Discussion 0
Questions 15

An engineer is configuring two new Cisco FTD devices to replace the existing high availability firewall pair in a highly secure environment. The information exchanged between the FTD devices over the failover link must be encrypted. Which protocol supports this on the Cisco FTD?

Options:

A.  

IPsec

B.  

SSH

C.  

SSL

D.  

MACsec

Discussion 0
Questions 16

An engineer runs the command restore remote-manager-backup location 2.2.2.2 admin /Volume/home/admin FTD408566513.zip on a Cisco FMC. After connecting to the repository, the Cisco FTD device is unable to accept the backup file. What is the reason for this failure?

Options:

A.  

The backup file is not in .cfg format.

B.  

The wrong IP address is used.

C.  

The backup file extension was changed from .tar to .zip.

D.  

The directory location is incorrect.

Discussion 0
Questions 17

An engineer is attempting to add a new FTD device to their FMC behind a NAT device with a NAT ID of ACME001 and a password of Cisco388267669. Which command set must be used in order to accomplish this?

Options:

A.  

configure manager add ACME001

B.  

configure manager add ACME0O1

C.  

configure manager add DONTRESOLVE AMCE001

D.  

configure manager add registration key> ACME001

Discussion 0
Questions 18

Refer to the exhibit. An engineer is analyzing a Network Risk Report from Cisco FMC. Which application must the engineer take immediate action against to prevent unauthorized network use?

Options:

A.  

Kerberos

B.  

YouTube

C.  

Chrome

D.  

TOR

Discussion 0
Questions 19

A network administrator is reviewing a weekly scheduled attacks risk report and notices a host that is flagged for an impact 2 attack. Where should the administrator look within Cisco FMC to find out more relevant information about this host and attack?

Options:

A.  

Analysis > Lookup > Whols

B.  

Analysis > Correlation > Correlation Events

C.  

Analysis > Hosts > Vulnerabilities

D.  

Analysis > Hosts > Host Attributes

Discussion 0
Questions 20

An engineer is creating an URL object on Cisco FMC How must it be configured so that the object will match for HTTPS traffic in an access control policy?

Options:

A.  

Specify the protocol to match (HTTP or HTTPS).

B.  

Use the FQDN including the subdomain for the website

C.  

Define the path to the individual webpage that uses HTTPS.

D.  

Use the subject common name from the website certificate

Discussion 0
Questions 21

An engineer is monitoring network traffic from their sales and product development departments, which are on two separate networks What must be configured in order to maintain data privacy for both departments?

Options:

A.  

Use a dedicated IPS inline set for each department to maintain traffic separation

B.  

Use 802 1Q mime set Trunk interfaces with VLANs to maintain logical traffic separation

C.  

Use passive IDS ports for both departments

D.  

Use one pair of inline set in TAP mode for both departments

Discussion 0
Questions 22

An engineer must investigate a connectivity issue from an endpoint behind a Cisco FTD device and a public DNS server. The endpoint cannot perform name resolution queries. Which action must the engineer perform to troubleshoot the issue by simulating real DNS traffic on the Cisco FTD while verifying the Snarl verdict?

Options:

A.  

Perform a Snort engine capture using tcpdump from the FTD CLI.

B.  

Use the Capture w/Trace wizard in Cisco FMC.

C.  

Create a Custom Workflow in Cisco FM

C.  

D.  

Run me system support firewall-engine-debug command from me FTD CLI.

Discussion 0
Questions 23

Refer to the exhibit.

An organization has an access control rule with the intention of sending all social media traffic for inspection After using the rule for some time, the administrator notices that the traffic is not being inspected, but is being automatically allowed What must be done to address this issue?

Options:

A.  

Modify the selected application within the rule

B.  

Change the intrusion policy to connectivity over security.

C.  

Modify the rule action from trust to allow

D.  

Add the social network URLs to the block list

Discussion 0
Questions 24

An engineer needs to configure remote storage on Cisco FMC. Configuration backups must be available from a secure location on the network for disaster recovery. Reports need to back up to a shared location that auditors can access with their Active Directory logins. Which strategy must the engineer use to meet these objectives?

Options:

A.  

Use SMB for backups and NFS for reports.

B.  

Use NFS for both backups and reports.

C.  

Use SMB for both backups and reports.

D.  

Use SSH for backups and NFS for reports.

Discussion 0
Questions 25

A network administrator is configuring a site-to-site IPsec VPN to a router sitting behind a Cisco FTD. The administrator has configured an access policy to allow traffic to this device on UDP 500, 4500, and ESP VPN traffic is not working. Which action resolves this issue?

Options:

A.  

Set the allow action in the access policy to trust.

B.  

Enable IPsec inspection on the access policy.

C.  

Modify the NAT policy to use the interface PAT.

D.  

Change the access policy to allow all ports.

Discussion 0
Questions 26

An administrator is adding a new URL-based category feed to the Cisco FMC for use within the policies. The intelligence source does not use STIX. but instead uses a .txt file format. Which action ensures that regular updates are provided?

Options:

A.  

Add a URL source and select the flat file type within Cisco FMC.

B.  

Upload the .txt file and configure automatic updates using the embedded URL.

C.  

Add a TAXII feed source and input the URL for the feed.

D.  

Convert the .txt file to STIX and upload it to the Cisco FMC.

Discussion 0
Questions 27

An engineer is configuring a custom application detector for HTTP traffic and wants to import a file that was provided by a third party. Which type of flies are advanced application detectors creates and uploaded as?

Options:

A.  

Perl script

B.  

NBAR protocol

C.  

LUA script

D.  

Python program

Discussion 0
Questions 28

What is the result of specifying of QoS rule that has a rate limit that is greater than the maximum throughput of an interface?

Options:

A.  

The rate-limiting rule is disabled.

B.  

Matching traffic is not rate limited.

C.  

The system rate-limits all traffic.

D.  

The system repeatedly generates warnings.

Discussion 0
Questions 29

A network administrator notices that remote access VPN users are not reachable from inside the network. It is determined that routing is configured correctly, however return traffic is entering the firewall but not leaving it What is the reason for this issue?

Options:

A.  

A manual NAT exemption rule does not exist at the top of the NAT table.

B.  

An external NAT IP address is not configured.

C.  

An external NAT IP address is configured to match the wrong interface.

D.  

An object NAT exemption rule does not exist at the top of the NAT table.

Discussion 0
Questions 30

Which object type supports object overrides?

Options:

A.  

time range

B.  

security group tag

C.  

network object

D.  

DNS server group

Discussion 0
Questions 31

A company is in the process of deploying intrusion prevention with Cisco FTDs managed by a Cisco FMC. An engineer must configure policies to detect potential intrusions but not block the suspicious traffic. Which action accomplishes this task?

Options:

A.  

Configure IDS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by unchecking the "Drop when inline" option.

B.  

Configure IPS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by checking the "Drop when inline" option.

C.  

Configure IPS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by unchecking the "Drop when inline" option.

D.  

Configure IDS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by checking the "Drop when inline" option.

Discussion 0
Questions 32

An engineer configures a network discovery policy on Cisco FMC. Upon configuration, it is noticed that excessive and misleading events filing the database and overloading the Cisco FMC. A monitored NAT device is executing multiple updates of its operating system in a short period of time. What configuration change must be made to alleviate this issue?

Options:

A.  

Leave default networks.

B.  

Change the method to TCP/SYN.

C.  

Increase the number of entries on the NAT device.

D.  

Exclude load balancers and NAT devices.

Discussion 0
Questions 33

Which Cisco Firepower rule action displays an HTTP warning page?

Options:

A.  

Monitor

B.  

Block

C.  

Interactive Block

D.  

Allow with Warning

Discussion 0
Questions 34

Which Firepower feature allows users to configure bridges in routed mode and enables devices to perform Layer 2 switching between interfaces?

Options:

A.  

FlexConfig

B.  

BDI

C.  

SGT

D.  

IRB

Discussion 0
Questions 35

Which command is entered in the Cisco FMC CLI to generate a troubleshooting file?

Options:

A.  

show running-config

B.  

show tech-support chassis

C.  

system support diagnostic-cli

D.  

sudo sf_troubleshoot.pl

Discussion 0
Questions 36

Which limitation applies to Cisco Firepower Management Center dashboards in a multidomain environment?

Options:

A.  

Child domains can view but not edit dashboards that originate from an ancestor domain.

B.  

Child domains have access to only a limited set of widgets from ancestor domains.

C.  

Only the administrator of the top ancestor domain can view dashboards.

D.  

Child domains cannot view dashboards that originate from an ancestor domain.

Discussion 0
Questions 37

Which Cisco Firepower feature is used to reduce the number of events received in a period of time?

Options:

A.  

rate-limiting

B.  

suspending

C.  

correlation

D.  

thresholding

Discussion 0
Questions 38

Which report template field format is available in Cisco FMC?

Options:

A.  

box lever chart

B.  

arrow chart

C.  

bar chart

D.  

benchmark chart

Discussion 0
Questions 39

Which command should be used on the Cisco FTD CLI to capture all the packets that hit an interface?

Options:

A.  

configure coredump packet-engine enable

B.  

capture-traffic

C.  

capture

D.  

capture WORD

Discussion 0
Questions 40

Which command is run at the CLI when logged in to an FTD unit, to determine whether the unit is managed locally or by a remote FMC server?

Options:

A.  

system generate-troubleshoot

B.  

show configuration session

C.  

show managers

D.  

show running-config | include manager

Discussion 0
Questions 41

Which command-line mode is supported from the Cisco Firepower Management Center CLI?

Options:

A.  

privileged

B.  

user

C.  

configuration

D.  

admin

Discussion 0
Questions 42

After deploying a network-monitoring tool to manage and monitor networking devices in your organization, you realize that you need to manually upload an MIB for the Cisco FMC. In which folder should you upload the MIB file?

Options:

A.  

/etc/sf/DCMIB.ALERT

B.  

/sf/etc/DCEALERT.MIB

C.  

/etc/sf/DCEALERT.MIB

D.  

system/etc/DCEALERT.MIB

Discussion 0
Questions 43

Drag and drop the steps to restore an automatic device registration failure on the standby Cisco FMC from the left into the correct order on the right. Not all options are used.

Options:

Discussion 0
Questions 44

Which command is typed at the CLI on the primary Cisco FTD unit to temporarily stop running high- availability?

Options:

A.  

configure high-availability resume

B.  

configure high-availability disable

C.  

system support network-options

D.  

configure high-availability suspend

Discussion 0
Questions 45

Which command must be run to generate troubleshooting files on an FTD?

Options:

A.  

system support view-files

B.  

sudo sf_troubleshoot.pl

C.  

system generate-troubleshoot all

D.  

show tech-support

Discussion 0
Questions 46

Which group within Cisco does the Threat Response team use for threat analysis and research?

Options:

A.  

Cisco Deep Analytics

B.  

OpenDNS Group

C.  

Cisco Network Response

D.  

Cisco Talos

Discussion 0
Questions 47

What is a functionality of port objects in Cisco FMC?

Options:

A.  

to mix transport protocols when setting both source and destination port conditions in a rule

B.  

to represent protocols other than TCP, UDP, and ICMP

C.  

to represent all protocols in the same way

D.  

to add any protocol other than TCP or UDP for source port conditions in access control rules.

Discussion 0
Questions 48

Which two packet captures does the FTD LINA engine support? (Choose two.)

Options:

A.  

Layer 7 network ID

B.  

source IP

C.  

application ID

D.  

dynamic firewall importing

E.  

protocol

Discussion 0
Questions 49

What is a behavior of a Cisco FMC database purge?

Options:

A.  

User login and history data are removed from the database if the User Activity check box is selected.

B.  

Data can be recovered from the device.

C.  

The appropriate process is restarted.

D.  

The specified data is removed from Cisco FMC and kept for two weeks.

Discussion 0
Questions 50

Which action should be taken after editing an object that is used inside an access control policy?

Options:

A.  

Delete the existing object in use.

B.  

Refresh the Cisco FMC GUI for the access control policy.

C.  

Redeploy the updated configuration.

D.  

Create another rule using a different object name.

Discussion 0
Questions 51

Which two features of Cisco AMP for Endpoints allow for an uploaded file to be blocked? (Choose two.)

Options:

A.  

application blocking

B.  

simple custom detection

C.  

file repository

D.  

exclusions

E.  

application whitelisting

Discussion 0
Questions 52

What is a valid Cisco AMP file disposition?

Options:

A.  

non-malicious

B.  

malware

C.  

known-good

D.  

pristine

Discussion 0
Questions 53

Which connector is used to integrate Cisco ISE with Cisco FMC for Rapid Threat Containment?

Options:

A.  

pxGrid

B.  

FTD RTC

C.  

FMC RTC

D.  

ISEGrid

Discussion 0
Questions 54

Which action should you take when Cisco Threat Response notifies you that AMP has identified a file as malware?

Options:

A.  

Add the malicious file to the block list.

B.  

Send a snapshot to Cisco for technical support.

C.  

Forward the result of the investigation to an external threat-analysis engine.

D.  

Wait for Cisco Threat Response to automatically block the malware.

Discussion 0
Questions 55

In a Cisco AMP for Networks deployment, which disposition is returned if the cloud cannot be reached?

Options:

A.  

unavailable

B.  

unknown

C.  

clean

D.  

disconnected

Discussion 0
Questions 56

Which Cisco Advanced Malware Protection for Endpoints policy is used only for monitoring endpoint actively?

Options:

A.  

Windows domain controller

B.  

audit

C.  

triage

D.  

protection

Discussion 0
Questions 57

What is the maximum SHA level of filtering that Threat Intelligence Director supports?

Options:

A.  

SHA-1024

B.  

SHA-4096

C.  

SHA-512

D.  

SHA-256

Discussion 0
Questions 58

Which two remediation options are available when Cisco FMC is integrated with Cisco ISE? (Choose two.)

Options:

A.  

dynamic null route configured

B.  

DHCP pool disablement

C.  

quarantine

D.  

port shutdown

E.  

host shutdown

Discussion 0
Questions 59

What are two application layer preprocessors? (Choose two.)

Options:

A.  

CIFS

B.  

IMAP

C.  

SSL

D.  

DNP3

E.  

ICMP

Discussion 0
Questions 60

Which two deployment types support high availability? (Choose two.)

Options:

A.  

transparent

B.  

routed

C.  

clustered

D.  

intra-chassis multi-instance

E.  

virtual appliance in public cloud

Discussion 0
Questions 61

A network security engineer must replace a faulty Cisco FTD device in a high availability pair. Which action must be taken while replacing the faulty unit?

Options:

A.  

Shut down the Cisco FMC before powering up the replacement unit.

B.  

Ensure that the faulty Cisco FTD device remains registered to the Cisco FMC.

C.  

Unregister the faulty Cisco FTD device from the Cisco FMC

D.  

Shut down the active Cisco FTD device before powering up the replacement unit.

Discussion 0
Questions 62

Which protocol establishes network redundancy in a switched Firepower device deployment?

Options:

A.  

STP

B.  

HSRP

C.  

GLBP

D.  

VRRP

Discussion 0
Questions 63

What are the minimum requirements to deploy a managed device inline?

Options:

A.  

inline interfaces, security zones, MTU, and mode

B.  

passive interface, MTU, and mode

C.  

inline interfaces, MTU, and mode

D.  

passive interface, security zone, MTU, and mode

Discussion 0
Questions 64

An organization has a Cisco FTD that uses bridge groups to pass traffic from the inside interfaces to the outside interfaces. They are unable to gather information about neighbouring Cisco devices or use multicast in their environment. What must be done to resolve this issue?

Options:

A.  

Create a firewall rule to allow CDP traffic.

B.  

Create a bridge group with the firewall interfaces.

C.  

Change the firewall mode to transparent.

D.  

Change the firewall mode to routed.

Discussion 0
Questions 65

An engineer is building a new access control policy using Cisco FMC. The policy must inspect a unique IPS policy as well as log rule matching. Which action must be taken to meet these requirements?

Options:

A.  

Configure an IPS policy and enable per-rule logging.

B.  

Disable the default IPS policy and enable global logging.

C.  

Configure an IPS policy and enable global logging.

D.  

Disable the default IPS policy and enable per-rule logging.

Discussion 0
Questions 66

On the advanced tab under inline set properties, which allows interfaces to emulate a passive interface?

Options:

A.  

transparent inline mode

B.  

TAP mode

C.  

strict TCP enforcement

D.  

propagate link state

Discussion 0
Questions 67

An administrator is optimizing the Cisco FTD rules to improve network performance, and wants to bypass inspection for certain traffic types to reduce the load on the Cisco FTD. Which policy must be configured to accomplish this goal?

Options:

A.  

prefilter

B.  

intrusion

C.  

identity

D.  

URL filtering

Discussion 0