Exam Details

  • Exam Code
    :350-201
  • Exam Name
    :Performing CyberOps Using Cisco Security Technologies (CBRCOR)
  • Certification
    :CyberOps Professional
  • Vendor
    :Cisco
  • Total Questions
    :139 Q&As
  • Last Updated
    :May 08, 2024

Cisco CyberOps Professional 350-201 Questions & Answers

  • Question 21:

    Employees receive an email from an executive within the organization that summarizes a recent security breach and requests that employees verify their credentials through a provided link. Several employees report the email as suspicious, and a security analyst is investigating the reports. Which two steps should the analyst take to begin this investigation? (Choose two.)

    A. Evaluate the intrusion detection system alerts to determine the threat source and attack surface.

    B. Communicate with employees to determine who opened the link and isolate the affected assets.

    C. Examine the firewall and HIPS configuration to identify the exploited vulnerabilities and apply recommended mitigation.

    D. Review the mail server and proxy logs to identify the impact of a potential breach.

    E. Check the email header to identify the sender and analyze the link in an isolated environment.

  • Question 22:

    An engineer detects an intrusion event inside an organization's network and becomes aware that files that contain personal data have been accessed. Which action must be taken to contain this attack?

    A. Disconnect the affected server from the network.

    B. Analyze the source.

    C. Access the affected server to confirm compromised files are encrypted.

    D. Determine the attack surface.

  • Question 23:

    The network operations center has identified malware, created a ticket within their ticketing system, and assigned the case to the SOC with high-level information. A SOC analyst was able to stop the malware from spreading and identified the attacking host. What is the next step in the incident response workflow?

    A. eradication and recovery

    B. post-incident activity

    C. containment

    D. detection and analysis

  • Question 24:

    An organization had an incident with the network availability during which devices unexpectedly malfunctioned. An engineer is investigating the incident and found that the memory pool buffer usage reached a peak before the malfunction. Which action should the engineer take to prevent this issue from reoccurring?

    A. Disable memory limit.

    B. Disable CPU threshold trap toward the SNMP server.

    C. Enable memory tracing notifications.

    D. Enable memory threshold notifications.

  • Question 25:

    A SOC analyst detected a ransomware outbreak in the organization coming from a malicious email attachment. Affected parties are notified, and the incident response team is assigned to the case. According to the NIST incident response handbook, what is the next step in handling the incident?

    A. Create a follow-up report based on the incident documentation.

    B. Perform a vulnerability assessment to find existing vulnerabilities.

    C. Eradicate malicious software from the infected machines.

    D. Collect evidence and maintain a chain-of-custody during further analysis.

  • Question 26:

    A security manager received an email from an anomaly detection service, that one of their contractors has downloaded 50 documents from the company's confidential document management folder using a company-owned asset al039-ice4ce687TL0500. A security manager reviewed the content of downloaded documents and noticed that the data affected is from different departments. What are the actions a security manager should take?

    A. Measure confidentiality level of downloaded documents.

    B. Report to the incident response team.

    C. Escalate to contractor's manager.

    D. Communicate with the contractor to identify the motives.

  • Question 27:

    A company recently started accepting credit card payments in their local warehouses and is undergoing a PCI audit. Based on business requirements, the company needs to store sensitive authentication data for 45 days. How must data be stored for compliance?

    A. post-authorization by non-issuing entities if there is a documented business justification

    B. by entities that issue the payment cards or that perform support issuing services

    C. post-authorization by non-issuing entities if the data is encrypted and securely stored

    D. by issuers and issuer processors if there is a legitimate reason

  • Question 28:

    A security engineer discovers that a spreadsheet containing confidential information for nine of their employees was fraudulently posted on a competitor's website. The spreadsheet contains names, salaries, and social security numbers. What is the next step the engineer should take in this investigation?

    A. Determine if there is internal knowledge of this incident.

    B. Check incoming and outgoing communications to identify spoofed emails.

    C. Disconnect the network from Internet access to stop the phishing threats and regain control.

    D. Engage the legal department to explore action against the competitor that posted the spreadsheet.

  • Question 29:

    An engineer notices that every Sunday night, there is a two-hour period with a large load of network activity. Upon further investigation, the engineer finds that the activity is from locations around the globe outside the organization's service area. What are the next steps the engineer must take?

    A. Assign the issue to the incident handling provider because no suspicious activity has been observed during business hours.

    B. Review the SIEM and FirePower logs, block all traffic, and document the results of calling the call center.

    C. Define the access points using StealthWatch or SIEM logs, understand services being offered during the hours in question, and cross-correlate other source events.

    D. Treat it as a false positive, and accept the SIEM issue as valid to avoid alerts from triggering on weekends.

  • Question 30:

    An engineer received an incident ticket of a malware outbreak and used antivirus and malware removal tools to eradicate the threat. The engineer notices that abnormal processes are still occurring in the system and determines that manual intervention is needed to clean the infected host and restore functionality. What is the next step the engineer should take to complete this playbook step?

    A. Scan the network to identify unknown assets and the asset owners.

    B. Analyze the components of the infected hosts and associated business services.

    C. Scan the host with updated signatures and remove temporary containment.

    D. Analyze the impact of the malware and contain the artifacts.

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only Cisco exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your 350-201 exam preparations and Cisco certification application, do not hesitate to visit our Vcedump.com to find your solutions here.