Summer Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpt65

300-215 Questions and Answers

Question # 6

An incident response analyst is preparing to scan memory using a YARA rule. How is this task completed?

A.

deobfuscation

B.

XML injection

C.

string matching

D.

data diddling

Full Access
Question # 7

Snort detects traffic that is targeting vulnerabilities in files that belong to software in the Microsoft Office suite. On a SIEM tool, the SOC analyst sees an alert from Cisco FMC. Cisco FMC is implemented with Snort IDs. Which alert message is shown?

A.

FILE-OFFICE Microsoft Graphics buffer overflow

B.

FILE-OFFICE Microsoft Graphics cross site scripting (XSS)

C.

FILE-OFFICE Microsoft Graphics SQL INJECTION

D.

FILE-OFFICE Microsoft Graphics remote code execution attempt

Full Access
Question # 8

An employee receives an email from a “trusted” person containing a hyperlink that is malvertising. The employee clicks the link and the malware downloads. An information analyst observes an alert at the SIEM and engages the cybersecurity team to conduct an analysis of this incident in accordance with the incident response plan. Which event detail should be included in this root cause analysis?

A.

phishing email sent to the victim

B.

alarm raised by the SIEM

C.

information from the email header

D.

alert identified by the cybersecurity team

Full Access
Question # 9

An engineer is analyzing a ticket for an unexpected server shutdown and discovers that the web-server ran out of useable memory and crashed.

Which data is needed for further investigation?

A.

/var/log/access.log

B.

/var/log/messages.log

C.

/var/log/httpd/messages.log

D.

/var/log/httpd/access.log

Full Access
Question # 10

A website administrator has an output of an FTP session that runs nightly to download and unzip files to a local staging server. The download includes thousands of files, and the manual process used to find how many files failed to download is time-consuming. The administrator is working on a PowerShell script that will parse a log file and summarize how many files were successfully downloaded versus ones that failed. Which script will read the contents of the file one line at a time and return a collection of objects?

A.

Get-Content-Folder \Server\FTPFolder\Logfiles\ftpfiles.log | Show-From “ERROR”, “SUCCESS”

B.

Get-Content –ifmatch \Server\FTPFolder\Logfiles\ftpfiles.log | Copy-Marked “ERROR”, “SUCCESS”

C.

Get-Content –Directory \Server\FTPFolder\Logfiles\ftpfiles.log | Export-Result “ERROR”, “SUCCESS”

D.

Get-Content –Path \Server\FTPFolder\Logfiles\ftpfiles.log | Select-String “ERROR”, “SUCCESS”

Full Access
Question # 11

An organization experienced a ransomware attack that resulted in the successful infection of their workstations within their network. As part of the incident response process, the organization's cybersecurity team must prepare a comprehensive root cause analysis report. This report aims to identify the primary factor or factors responsible for the successful ransomware attack and to formulate effective strategies to prevent similar incidents in the future. In this context, what should the cybersecurity engineer emphasize in the root cause analysis report to demonstrate the underlying cause of the incident?

A.

evaluation of user awareness and training programs aimed at preventing ransomware attacks

B.

analysis of the organization's network architecture and security infrastructure

C.

detailed examination of the ransomware variant, its encryption techniques, and command-and-control servers

D.

vulnerabilities present in the organization's software and systems that were exploited by the ransomware

Full Access
Question # 12

Refer to the exhibit.

According to the Wireshark output, what are two indicators of compromise for detecting an Emotet malware download? (Choose two.)

A.

Domain name: iraniansk.com

B.

Server: nginx

C.

Hash value: 5f31ab113af08=1597090577

D.

filename= “Fy.exe”

E.

Content-Type: application/octet-stream

Full Access
Question # 13

Which tool is used for reverse engineering malware?

A.

Ghidra

B.

SNORT

C.

Wireshark

D.

NMAP

Full Access
Question # 14

Refer to the exhibit.

After a cyber attack, an engineer is analyzing an alert that was missed on the intrusion detection system. The attack exploited a vulnerability in a business-critical, web-based application and violated its availability. Which two mitigation techniques should the engineer recommend? (Choose two.)

A.

encapsulation

B.

NOP sled technique

C.

address space randomization

D.

heap-based security

E.

data execution prevention

Full Access
Question # 15

Which tool should be used for dynamic malware analysis?

A.

Decompiler

B.

Unpacker

C.

Disassembler

D.

Sandbox

Full Access
Question # 16

What is the function of a disassembler?

A.

aids performing static malware analysis

B.

aids viewing and changing the running state

C.

aids transforming symbolic language into machine code

D.

aids defining breakpoints in program execution

Full Access
Question # 17

A new zero-day vulnerability is discovered in the web application. Vulnerability does not require physical access and can be exploited remotely. Attackers are exploiting the new vulnerability by submitting a form with malicious content that grants them access to the server. After exploitation, attackers delete the log files to hide traces. Which two actions should the security engineer take next? (Choose two.)

A.

Validate input upon submission.

B.

Block connections on port 443.

C.

Install antivirus.

D.

Update web application to the latest version.

E.

Enable file integrity monitoring.

Full Access
Question # 18

A malware outbreak revealed that a firewall was misconfigured, allowing external access to the SharePoint server. What should the security team do next?

A.

Scan for and fix vulnerabilities on the firewall and server

B.

Harden the SharePoint server

C.

Disable external IP communications on all firewalls

D.

Review and update all firewall rules and the network security policy

Full Access
Question # 19

Which tool conducts memory analysis?

A.

MemDump

B.

Sysinternals Autoruns

C.

Volatility

D.

Memoryze

Full Access
Question # 20

What are two features of Cisco Secure Endpoint? (Choose two.)

A.

file trajectory

B.

rogue wireless detection

C.

Orbital Advanced Search

D.

web content filtering

E.

full disk encryption

Full Access
Question # 21

A security team received reports of users receiving emails linked to external or unknown URLs that are non-returnable and non-deliverable. The ISP also reported a 500% increase in the amount of ingress and egress email traffic received. After detecting the problem, the security team moves to the recovery phase in their incident response plan. Which two actions should be taken in the recovery phase of this incident? (Choose two.)

A.

verify the breadth of the attack

B.

collect logs

C.

request packet capture

D.

remove vulnerabilities

E.

scan hosts with updated signatures

Full Access
Question # 22

What are YARA rules based upon?

A.

binary patterns

B.

HTML code

C.

network artifacts

D.

IP addresses

Full Access
Question # 23

An engineer received a call to assist with an ongoing DDoS attack. The Apache server is being targeted, and availability is compromised. Which step should be taken to identify the origin of the threat?

A.

An engineer should check the list of usernames currently logged in by running the command$ who | cut – d’ ‘ -f1| sort | uniq

B.

An engineer should check the server’s processes by running commandsps -auxandsudo ps -a

C.

An engineer should check the services on the machine by running the commandservice -status-all

D.

An engineer should check the last hundred entries of a web server with the commandsudo tail -100 /var/log/apache2/access.log

Full Access
Question # 24

An incident response team is recommending changes after analyzing a recent compromise in which:

    a large number of events and logs were involved;

    team members were not able to identify the anomalous behavior and escalate it in a timely manner;

    several network systems were affected as a result of the latency in detection;

    security engineers were able to mitigate the threat and bring systems back to a stable state; and

    the issue reoccurred shortly after and systems became unstable again because the correct information was not gathered during the initial identification phase.

Which two recommendations should be made for improving the incident response process? (Choose two.)

A.

Formalize reporting requirements and responsibilities to update management and internal stakeholders throughout the incident-handling process effectively.

B.

Improve the mitigation phase to ensure causes can be quickly identified, and systems returned to a functioning state.

C.

Implement an automated operation to pull systems events/logs and bring them into an organizational context.

D.

Allocate additional resources for the containment phase to stabilize systems in a timely manner and reduce an attack’s breadth.

E.

Modify the incident handling playbook and checklist to ensure alignment and agreement on roles, responsibilities, and steps before an incident occurs.

Full Access
Question # 25

Refer to the exhibit.

An employee notices unexpected changes and setting modifications on their workstation and creates an incident ticket. A support specialist checks processes and services but does not identify anything suspicious. The ticket was escalated to an analyst who reviewed this event log and also discovered that the workstation had multiple large data dumps on network shares. What should be determined from this information?

A.

data obfuscation

B.

reconnaissance attack

C.

brute-force attack

D.

log tampering

Full Access
Question # 26

Refer to the exhibit.

A cybersecurity analyst is presented with the snippet of code used by the threat actor and left behind during the latest incident and is asked to determine its type based on its structure and functionality. What is the type of code being examined?

A.

simple client-side script for downloading other elements

B.

basic web crawler for indexing website content

C.

network monitoring script for capturing incoming traffic

D.

socket programming listener for TCP/IP communication

Full Access
Question # 27

During a routine inspection of system logs, a security analyst notices an entry where Microsoft Word initiated a PowerShell command with encoded arguments. Given that the user's role does not involve scripting or advanced document processing, which action should the analyst take to analyze this output for potential indicators of compromise?

A.

Monitor the Microsoft Word startup times to ensure they align with business hours.

B.

Confirm that the Microsoft Word license is valid and the application is updated to the latest version.

C.

Validate the frequency of PowerShell usage across all hosts to establish a baseline.

D.

Review the encoded PowerShell arguments to decode and determine the intent of the script.

Full Access
Question # 28

An engineer must advise on how YARA rules can enhance detection capabilities. What can YARA rules be used to identify?

A.

suspicious web requests

B.

suspicious files that match specific conditions

C.

suspicious emails and possible phishing attempts

D.

network traffic patterns

Full Access
Question # 29

Refer to the exhibit.

A.

hex encoding

B.

metamorphic encoding

C.

ASCII85 encoding

D.

Base64 encoding

Full Access
Question # 30

An analyst finds .xyz files of unknown origin that are large and undetected by antivirus. What action should be taken next?

A.

Isolate the files and perform a deeper heuristic analysis to detect potential unknown malware or data exfiltration payloads.

B.

Rename the file extensions to .txt to enable easier opening and review by team members.

C.

Delete the files immediately to prevent potential risks.

D.

Move the files to a less secure network segment for analysis.

Full Access
Question # 31

An engineer is analyzing a DoS attack and notices that the perpetrator used a different IP address to hide their system IP address and avoid detection. Which anti-forensics technique did the perpetrator use?

A.

cache poisoning

B.

spoofing

C.

encapsulation

D.

onion routing

Full Access
Question # 32

Refer to the exhibit.

An engineer is analyzing a TCP stream in Wireshark after a suspicious email with a URL. What should be determined about the SMB traffic from this stream?

A.

It is redirecting to a malicious phishing website

B.

It is exploiting redirect vulnerability

C.

It is requesting authentication on the user site.

D.

It is sharing access to files and printers.

Full Access
Question # 33

A network host is infected with malware by an attacker who uses the host to make calls for files and shuttle traffic to bots. This attack went undetected and resulted in a significant loss. The organization wants to ensure this does not happen in the future and needs a security solution that will generate alerts when command and control communication from an infected device is detected. Which network security solution should be recommended?

A.

Cisco Secure Firewall ASA

B.

Cisco Secure Firewall Threat Defense (Firepower)

C.

Cisco Secure Email Gateway (ESA)

D.

Cisco Secure Web Appliance (WSA)

Full Access
Question # 34

A security team detected an above-average amount of inbound tcp/135 connection attempts from unidentified senders. The security team is responding based on their incident response playbook. Which two elements are part of the eradication phase for this incident? (Choose two.)

A.

anti-malware software

B.

data and workload isolation

C.

centralized user management

D.

intrusion prevention system

E.

enterprise block listing solution

Full Access