Download Conducting Forensic Analysis & Incident Response Using Cisco Technologies for CyberOps.300-215.VCEplus.2020-12-17.58q.vcex

Vendor: Cisco
Exam Code: 300-215
Exam Name: Conducting Forensic Analysis & Incident Response Using Cisco Technologies for CyberOps
Date: Dec 17, 2020
File Size: 7 MB
Downloads: 1

How to open VCEX files?

Files with VCEX extension can be opened by ProfExam Simulator.

Demo Questions

Question 1
A security team is discussing lessons learned and suggesting process changes after a security breach incident. During the incident, members of the security team failed to report the abnormal system activity due to a high project workload.
Additionally, when the incident was identified, the response took six hours due to management being unavailable to provide the approvals needed. Which two steps will prevent these issues from occurring in the future? (Choose two.)
  1. Introduce a priority rating for incident response workloads.
  2. Provide phishing awareness training for the fill security team.
  3. Conduct a risk audit of the incident response workflow.
  4. Create an executive team delegation plan.
  5. Automate security alert timeframes with escalation triggers.
Correct answer: AE
Question 2
An engineer is investigating a ticket from the accounting department in which a user discovered an unexpected application on their workstation. Several alerts are seen from the intrusion detection system of unknown outgoing internet traffic from this workstation. The engineer also notices a degraded processing capability, which complicates the analysis process. Which two actions should the engineer take? (Choose two.)
  1. Restore to a system recovery point.
  2. Replace the faulty CPU.
  3. Disconnect from the network.
  4. Format the workstation drives.
  5. Take an image of the workstation.
Correct answer: AE
Question 3
Refer to the exhibit. What should an engineer determine from this Wireshark capture of suspicious network traffic?
  1. There are signs of SYN flood attack, and the engineer should increase the backlog and recycle the oldest half-open TCP connections.
  2. There are signs of a malformed packet attack, and the engineer should limit the packet size and set a threshold of bytes as a countermeasure.
  3. There are signs of a DNS attack, and the engineer should hide the BIND version and restrict zone transfers as a countermeasure.
  4. There are signs of ARP spoofing, and the engineer should use Static ARP entries and IP address-to-MAC address mappings as a countermeasure.
Correct answer: A
Question 4
Refer to the exhibit. A network engineer is analyzing a Wireshark file to determine the HTTP request that caused the initial Ursnif banking Trojan binary to download. Which filter did the engineer apply to sort the Wireshark traffic logs?
  1. http.request.un matches
  2. tls.handshake.type ==1
  3. tcp.port eq 25
  4. tcp.window_size ==0
Correct answer: B
Explanation:
Reference:https://www.malware-traffic-analysis.net/2018/11/08/index.htmlhttps://unit42.paloaltonetworks.com/wireshark-tutorial-examining-ursnif-infections/
Reference:
https://www.malware-traffic-analysis.net/2018/11/08/index.html
https://unit42.paloaltonetworks.com/wireshark-tutorial-examining-ursnif-infections/
Question 5
What is a concern for gathering forensics evidence in public cloud environments?
  1. High Cost: Cloud service providers typically charge high fees for allowing cloud forensics.
  2. Configuration: Implementing security zones and proper network segmentation. 
  3. Timeliness: Gathering forensics evidence from cloud service providers typically requires substantial time.
  4. Multitenancy: Evidence gathering must avoid exposure of data from other tenants.
Correct answer: D
Explanation:
Reference: https://www.researchgate.net/publication/307871954_About_Cloud_Forensics_Challenges_and_Solutions
Reference: https://www.researchgate.net/publication/307871954_About_Cloud_Forensics_Challenges_and_Solutions
Question 6
Which scripts will search a log file for the IP address of 192.168.100.100 and create an output file named parsed_host.log while printing results to the console? 
Correct answer: A
Question 7
What is the transmogrify anti-forensics technique?
  1. hiding a section of a malicious file in unused areas of a file
  2. sending malicious files over a public network by encapsulation
  3. concealing malicious files in ordinary or unsuspecting places
  4. changing the file header of a malicious file to another file type
Correct answer: D
Explanation:
Reference: https://www.csoonline.com/article/2122329/the-rise-of-anti-forensics.html#:~:text=Transmogrify%20is%20similarly%20wise%20to,a%20file%20from%2C%20say%2C%20.
Reference: https://www.csoonline.com/article/2122329/the-rise-of-anti-forensics.html#:~:text=Transmogrify%20is%20similarly%20wise%20to,a%20file%20from%2C%20say%2C%20.
Question 8
What is the steganography anti-forensics technique?
  1. hiding a section of a malicious file in unused areas of a file
  2. changing the file header of a malicious file to another file type
  3. sending malicious files over a public network by encapsulation
  4. concealing malicious files in ordinary or unsuspecting places
Correct answer: A
Explanation:
https://blog.eccouncil.org/6-anti-forensic-techniques-that-every-cyber-investigator-dreads/
https://blog.eccouncil.org/6-anti-forensic-techniques-that-every-cyber-investigator-dreads/
Question 9
A security team receives reports of multiple files causing suspicious activity on users' workstations. The file attempted to access highly confidential information in a centralized file server. Which two actions should be taken by a security analyst to evaluate the file in a sandbox? (Choose two.)
  1. Inspect registry entries
  2. Inspect processes.
  3. Inspect file hash. 
  4. Inspect file type.
  5. Inspect PE header.
Correct answer: BC
Explanation:
Reference: https://medium.com/@Flying_glasses/top-5-ways-to-detect-malicious-file-manually-d02744f7c43a
Reference: https://medium.com/@Flying_glasses/top-5-ways-to-detect-malicious-file-manually-d02744f7c43a
Question 10
Refer to the exhibit. 
 
An engineer is analyzing a .LNK (shortcut) file recently received as an email attachment and blocked by email security as suspicious. What is the next step an engineer should take?
  1. Delete the suspicious email with the attachment as the file is a shortcut extension and does not represent any threat.
  2. Upload the file to a virus checking engine to compare with well-known viruses as the file is a virus disguised as a legitimate extension.
  3. Quarantine the file within the endpoint antivirus solution as the file is a ransomware which will encrypt the documents of a victim.
  4. Open the file in a sandbox environment for further behavioral analysis as the file contains a malicious script that runs on execution.
Correct answer: D
HOW TO OPEN VCE FILES

Use VCE Exam Simulator to open VCE files
Avanaset

HOW TO OPEN VCEX AND EXAM FILES

Use ProfExam Simulator to open VCEX and EXAM files
ProfExam Screen

ProfExam
ProfExam at a 20% markdown

You have the opportunity to purchase ProfExam at a 20% reduced price

Get Now!