Summer Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

300-215 Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR) Questions and Answers

Questions 4

Refer to the exhibit.

An engineer is analyzing a .LNK (shortcut) file recently received as an email attachment and blocked by email security as suspicious. What is the next step an engineer should take?

Options:

A.

Delete the suspicious email with the attachment as the file is a shortcut extension and does not represent any threat.

B.

Upload the file to a virus checking engine to compare with well-known viruses as the file is a virus disguised as a legitimate extension.

C.

Quarantine the file within the endpoint antivirus solution as the file is a ransomware which will encrypt the documents of a victim.

D.

Open the file in a sandbox environment for further behavioral analysis as the file contains a malicious script that runs on execution.

Buy Now
Questions 5

Drag and drop the cloud characteristic from the left onto the challenges presented for gathering evidence on the right.

Options:

Buy Now
Questions 6

Refer to the exhibit.

Options:

A.

hex encoding

B.

metamorphic encoding

C.

ASCII85 encoding

D.

Base64 encoding

Buy Now
Questions 7

A security team received an alert of suspicious activity on a user’s Internet browser. The user’s anti-virus software indicated that the file attempted to create a fake recycle bin folder and connect to an external IP address. Which two actions should be taken by the security analyst with the executable file for further analysis? (Choose two.)

Options:

A.

Evaluate the process activity in Cisco Umbrella.

B.

Analyze the TCP/IP Streams in Cisco Secure Malware Analytics (Threat Grid).

C.

Evaluate the behavioral indicators in Cisco Secure Malware Analytics (Threat Grid).

D.

Analyze the Magic File type in Cisco Umbrella.

E.

Network Exit Localization in Cisco Secure Malware Analytics (Threat Grid).

Buy Now
Questions 8

Which technique is used to evade detection from security products by executing arbitrary code in the address space of a separate live operation?

Options:

A.

process injection

B.

privilege escalation

C.

GPO modification

D.

token manipulation

Buy Now
Questions 9

What is an issue with digital forensics in cloud environments, from a security point of view?

Options:

A.

weak cloud computer specifications

B.

lack of logs

C.

no physical access to the hard drive

D.

network access instability

Buy Now
Questions 10

A security team is discussing lessons learned and suggesting process changes after a security breach incident. During the incident, members of the security team failed to report the abnormal system activity due to a high project workload. Additionally, when the incident was identified, the response took six hours due to management being unavailable to provide the approvals needed. Which two steps will prevent these issues from occurring in the future? (Choose two.)

Options:

A.

Introduce a priority rating for incident response workloads.

B.

Provide phishing awareness training for the full security team.

C.

Conduct a risk audit of the incident response workflow.

D.

Create an executive team delegation plan.

E.

Automate security alert timeframes with escalation triggers.

Buy Now
Questions 11

Refer to the exhibit.

An engineer is analyzing a TCP stream in Wireshark after a suspicious email with a URL. What should be determined about the SMB traffic from this stream?

Options:

A.

It is redirecting to a malicious phishing website

B.

It is exploiting redirect vulnerability

C.

It is requesting authentication on the user site.

D.

It is sharing access to files and printers.

Buy Now
Questions 12

Which tool should be used for dynamic malware analysis?

Options:

A.

Decompiler

B.

Unpacker

C.

Disassembler

D.

Sandbox

Buy Now
Questions 13

A threat intelligence report identifies an outbreak of a new ransomware strain spreading via phishing emails that contain malicious URLs. A compromised cloud service provider, XYZCloud, is managing the SMTP servers that are sending the phishing emails. A security analyst reviews the potential phishing emails and identifies that the email is coming from XYZCloud. The user has not clicked the embedded malicious URL. What is the next step that the security analyst should take to identify risk to the organization?

Options:

A.

Reset the reporting user's account and enable multifactor authentication.

B.

Create a detailed incident report and share it with top management.

C.

Find any other emails coming from the IP address ranges that are managed by XYZCloud.

D.

Delete email from user mailboxes and update the incident ticket with lessons learned.

Buy Now
Questions 14

What are two features of Cisco Secure Endpoint? (Choose two.)

Options:

A.

file trajectory

B.

rogue wireless detection

C.

Orbital Advanced Search

D.

web content filtering

E.

full disk encryption

Buy Now
Questions 15

A cybersecurity analyst detects fileless malware activity on secure endpoints. What should be done next?

Options:

A.

Immediately quarantine the endpoints containing the suspicious files and consider the issue resolved

B.

Isolate the affected endpoints and conduct a detailed memory analysis to identify fileless malware execution.

C.

Delete the suspicious files and monitor the endpoints for any further signs of compromise.

D.

Share the findings with other government agencies for collaborative threat analysis and response.

Buy Now
Questions 16

Refer to the exhibit.

An alert came with a potentially suspicious activity from a machine in HR department. Which two IOCs should the security analyst flag? (Choose two.)

Options:

A.

powershell.exe used on HR machine

B.

cmd.exe executing from \Device\HarddiskVolume3\

C.

WScript.exe initiated by powershell.exe

D.

cmd.exe starting powershell.exe with Base64 conversion

E.

WScript.exe acting as a parent of cmd.exe

Buy Now
Questions 17

Refer to the exhibit.

What do these artifacts indicate?

Options:

A.

An executable file is requesting an application download.

B.

A malicious file is redirecting users to different domains.

C.

The MD5 of a file is identified as a virus and is being blocked.

D.

A forged DNS request is forwarding users to malicious websites.

Buy Now
Questions 18

Snort detects traffic that is targeting vulnerabilities in files that belong to software in the Microsoft Office suite. On a SIEM tool, the SOC analyst sees an alert from Cisco FMC. Cisco FMC is implemented with Snort IDs. Which alert message is shown?

Options:

A.

FILE-OFFICE Microsoft Graphics buffer overflow

B.

FILE-OFFICE Microsoft Graphics cross site scripting (XSS)

C.

FILE-OFFICE Microsoft Graphics SQL INJECTION

D.

FILE-OFFICE Microsoft Graphics remote code execution attempt

Buy Now
Questions 19

Refer to the exhibit. A security analyst notices that a web application running on NGINX is generating an unusual number of log messages. The application is operational and reachable. What is the cause of this activity?

Options:

A.

botnet infection

B.

directory fuzzing

C.

DDoS attack

D.

SQL injection

Buy Now
Questions 20

A threat actor attempts to avoid detection by turning data into a code that shifts numbers to the right four times. Which anti-forensics technique is being used?

Options:

A.

encryption

B.

tunneling

C.

obfuscation

D.

poisoning

Buy Now
Questions 21

What is an antiforensic technique to cover a digital footprint?

Options:

A.

authorization

B.

obfuscation

C.

privilege escalation

D.

authentication

Buy Now
Questions 22

A new zero-day vulnerability is discovered in the web application. Vulnerability does not require physical access and can be exploited remotely. Attackers are exploiting the new vulnerability by submitting a form with malicious content that grants them access to the server. After exploitation, attackers delete the log files to hide traces. Which two actions should the security engineer take next? (Choose two.)

Options:

A.

Validate input upon submission.

B.

Block connections on port 443.

C.

Install antivirus.

D.

Update web application to the latest version.

E.

Enable file integrity monitoring.

Buy Now
Questions 23

Refer to the exhibit.

Which two actions should be taken based on the intelligence information? (Choose two.)

Options:

A.

Block network access to all .shop domains

B.

Add a SIEM rule to alert on connections to identified domains.

C.

Use the DNS server to block hole all .shop requests.

D.

Block network access to identified domains.

E.

Route traffic from identified domains to block hole.

Buy Now
Questions 24

Which two tools conduct network traffic analysis in the absence of a graphical user interface? (Choose two.)

Options:

A.

Network Extractor

B.

TCPdump

C.

TCPshark

D.

Wireshark

E.

NetworkDebuggerPro

Buy Now
Questions 25

What is a use of TCPdump?

Options:

A.

to analyze IP and other packets

B.

to view encrypted data fields

C.

to decode user credentials

D.

to change IP ports

Buy Now
Questions 26

Refer to the exhibit.

After a cyber attack, an engineer is analyzing an alert that was missed on the intrusion detection system. The attack exploited a vulnerability in a business-critical, web-based application and violated its availability. Which two mitigation techniques should the engineer recommend? (Choose two.)

Options:

A.

encapsulation

B.

NOP sled technique

C.

address space randomization

D.

heap-based security

E.

data execution prevention

Buy Now
Questions 27

What is the steganography anti-forensics technique?

Options:

A.

hiding a section of a malicious file in unused areas of a file

B.

changing the file header of a malicious file to another file type

C.

sending malicious files over a public network by encapsulation

D.

concealing malicious files in ordinary or unsuspecting places

Buy Now
Questions 28

Options:

A.

VBScript

B.

Python

C.

Bash

D.

shell

Buy Now
Questions 29

Refer to the exhibit.

What is the indicator of compromise?

Options:

A.

SHA256 file hash

B.

indicator ID: malware--a932fcc6-e032-476c-826f-cb970a569bce

C.

indicator type: malicious-activity

D.

MD5 file hash

Buy Now
Questions 30

Which tool is used for reverse engineering malware?

Options:

A.

Ghidra

B.

SNORT

C.

Wireshark

D.

NMAP

Buy Now
Questions 31

Which issue is related to gathering evidence from cloud vendors?

Options:

A.

Deleted data cannot be recovered in cloud services.

B.

There is limited access to physical media.

C.

Forensics tools do not apply on cloud services.

D.

The chain of custody does not apply on cloud services.

Buy Now
Questions 32

What is the goal of an incident response plan?

Options:

A.

to identify critical systems and resources in an organization

B.

to ensure systems are in place to prevent an attack

C.

to determine security weaknesses and recommend solutions

D.

to contain an attack and prevent it from spreading

Buy Now
Questions 33

Drag and drop the capabilities on the left onto the Cisco security solutions on the right.

Options:

Buy Now
Questions 34

multiple machines behave abnormally. A sandbox analysis reveals malware. What must the administrator determine next?

Options:

A.

if Patient 0 still demonstrates suspicious behavior

B.

source code of the malicious attachment

C.

if the file in Patient 0 is encrypted

D.

if Patient 0 tried to connect to another workstation

Buy Now
Exam Code: 300-215
Exam Name: Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR)
Last Update: Jun 15, 2025
Questions: 115
300-215 pdf

300-215 PDF

$33.25  $94.99
300-215 Engine

300-215 Testing Engine

$38.5  $109.99
300-215 PDF + Engine

300-215 PDF + Testing Engine

$50.75  $144.99