Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Performing CyberOps Using Core Security Technologies (CBRCOR) Question and Answers

Performing CyberOps Using Core Security Technologies (CBRCOR)

Last Update May 6, 2024
Total Questions : 139

We are offering FREE 350-201 Cisco exam questions. All you do is to just go and sign up. Give your details, prepare 350-201 free exam questions and then go for complete pool of Performing CyberOps Using Core Security Technologies (CBRCOR) test questions that will help you more.

350-201 pdf

350-201 PDF

$38.5  $109.99
350-201 Engine

350-201 Testing Engine

$45.5  $129.99
350-201 PDF + Engine

350-201 PDF + Testing Engine

$59.5  $169.99
Questions 1

An engineer notices that unauthorized software was installed on the network and discovers that it was installed by a dormant user account. The engineer suspects an escalation of privilege attack and responds to the incident. Drag and drop the activities from the left into the order for the response on the right.

Options:

Discussion 0
Questions 2

Refer to the exhibit.

The Cisco Secure Network Analytics (Stealthwatch) console alerted with “New Malware Server Discovered” and the IOC indicates communication from an end-user desktop to a Zeus C&C Server. Drag and drop the actions that the analyst should take from the left into the order on the right to investigate and remediate this IOC.

Options:

Discussion 0
Questions 3

A company launched an e-commerce website with multiple points of sale through internal and external e- stores. Customers access the stores from the public website, and employees access the stores from the intranet with an SSO. Which action is needed to comply with PCI standards for hardening the systems?

Options:

A.  

Mask PAN numbers

B.  

Encrypt personal data

C.  

Encrypt access

D.  

Mask sales details

Discussion 0
Questions 4

An organization had several cyberattacks over the last 6 months and has tasked an engineer with looking for patterns or trends that will help the organization anticipate future attacks and mitigate them. Which data analytic technique should the engineer use to accomplish this task?

Options:

A.  

diagnostic

B.  

qualitative

C.  

predictive

D.  

statistical

Discussion 0
Questions 5

Refer to the exhibit.

What results from this script?

Options:

A.  

Seeds for existing domains are checked

B.  

A search is conducted for additional seeds

C.  

Domains are compared to seed rules

D.  

A list of domains as seeds is blocked

Discussion 0
Questions 6

Refer to the exhibit.

Where are the browser page rendering permissions displayed?

Options:

A.  

X-Frame-Options

B.  

X-XSS-Protection

C.  

Content-Type

D.  

Cache-Control

Discussion 0
Questions 7

Refer to the exhibit.

Cisco Advanced Malware Protection installed on an end-user desktop has automatically submitted a low prevalence file to the Threat Grid analysis engine for further analysis. What should be concluded from this report?

Options:

A.  

The prioritized behavioral indicators of compromise do not justify the execution of the “ransomware” because the scores do not indicate the likelihood of malicious ransomware.

B.  

The prioritized behavioral indicators of compromise do not justify the execution of the “ransomware” because the scores are high and do not indicate the likelihood of malicious ransomware.

C.  

The prioritized behavioral indicators of compromise justify the execution of the “ransomware” because the

scores are high and indicate the likelihood that malicious ransomware has been detected.

D.  

The prioritized behavioral indicators of compromise justify the execution of the “ransomware” because the scores are low and indicate the likelihood that malicious ransomware has been detected.

Discussion 0
Questions 8

An engineer receives an incident ticket with hundreds of intrusion alerts that require investigation. An analysis of the incident log shows that the alerts are from trusted IP addresses and internal devices. The final incident report stated that these alerts were false positives and that no intrusions were detected. What action should be taken to harden the network?

Options:

A.  

Move the IPS to after the firewall facing the internal network

B.  

Move the IPS to before the firewall facing the outside network

C.  

Configure the proxy service on the IPS

D.  

Configure reverse port forwarding on the IPS

Discussion 0
Questions 9

Refer to the exhibit.

Where does it signify that a page will be stopped from loading when a scripting attack is detected?

Options:

A.  

x-frame-options

B.  

x-content-type-options

C.  

x-xss-protection

D.  

x-test-debug

Discussion 0
Questions 10

Which bash command will print all lines from the “colors.txt” file containing the non case-sensitive pattern “Yellow”?

Options:

A.  

grep -i “yellow” colors.txt

B.  

locate “yellow” colors.txt

C.  

locate -i “Yellow” colors.txt

D.  

grep “Yellow” colors.txt

Discussion 0
Questions 11

Refer to the exhibit.

What is the connection status of the ICMP event?

Options:

A.  

blocked by a configured access policy rule

B.  

allowed by a configured access policy rule

C.  

blocked by an intrusion policy rule

D.  

allowed in the default action

Discussion 0
Questions 12

Drag and drop the mitigation steps from the left onto the vulnerabilities they mitigate on the right.

Options:

Discussion 0
Questions 13

Refer to the exhibit.

An engineer notices a significant anomaly in the traffic in one of the host groups in Cisco Secure Network Analytics (Stealthwatch) and must analyze the top data transmissions. Which tool accomplishes this task?

Options:

A.  

Top Peers

B.  

Top Hosts

C.  

Top Conversations

D.  

Top Ports

Discussion 0
Questions 14

An engineer is moving data from NAS servers in different departments to a combined storage database so that the data can be accessed and analyzed by the organization on-demand. Which data management process is being used?

Options:

A.  

data clustering

B.  

data regression

C.  

data ingestion

D.  

data obfuscation

Discussion 0
Questions 15

Refer to the exhibit.

An engineer is performing static analysis of a file received and reported by a user. Which risk is indicated in this STIX?

Options:

A.  

The file is redirecting users to a website that requests privilege escalations from the user.

B.  

The file is redirecting users to the website that is downloading ransomware to encrypt files.

C.  

The file is redirecting users to a website that harvests cookies and stored account information.

D.  

The file is redirecting users to a website that is determining users’ geographic location.

Discussion 0
Questions 16

A SOC engineer discovers that the organization had three DDOS attacks overnight. Four servers are reported offline, even though the hardware seems to be working as expected. One of the offline servers is affecting the pay system reporting times. Three employees, including executive management, have reported ransomware on their laptops. Which steps help the engineer understand a comprehensive overview of the incident?

Options:

A.  

Run and evaluate a full packet capture on the workloads, review SIEM logs, and define a root cause.

B.  

Run and evaluate a full packet capture on the workloads, review SIEM logs, and plan mitigation steps.

C.  

Check SOAR to learn what the security systems are reporting about the overnight events, research the attacks, and plan mitigation step.

D.  

Check SOAR to know what the security systems are reporting about the overnight events, review the threat vectors, and define a root cause.

Discussion 0
Questions 17

Drag and drop the type of attacks from the left onto the cyber kill chain stages at which the attacks are seen on the right.

Options:

Discussion 0
Questions 18

An engineer is developing an application that requires frequent updates to close feedback loops and enable teams to quickly apply patches. The team wants their code updates to get to market as often as possible. Which software development approach should be used to accomplish these goals?

Options:

A.  

continuous delivery

B.  

continuous integration

C.  

continuous deployment

D.  

continuous monitoring

Discussion 0
Questions 19

Refer to the exhibit.

Cisco Advanced Malware Protection installed on an end-user desktop automatically submitted a low prevalence file to the Threat Grid analysis engine. What should be concluded from this report?

Options:

A.  

Threat scores are high, malicious ransomware has been detected, and files have been modified

B.  

Threat scores are low, malicious ransomware has been detected, and files have been modified

C.  

Threat scores are high, malicious activity is detected, but files have not been modified

D.  

Threat scores are low and no malicious file activity is detected

Discussion 0
Questions 20

Refer to the exhibit.

At which stage of the threat kill chain is an attacker, based on these URIs of inbound web requests from known malicious Internet scanners?

Options:

A.  

exploitation

B.  

actions on objectives

C.  

delivery

D.  

reconnaissance

Discussion 0