Labour Day Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! 350-701 Implementing and Operating Cisco Security Core Technologies (SCOR 350-701) is now Stable and With Pass Result

350-701 Practice Exam Questions and Answers

Implementing and Operating Cisco Security Core Technologies (SCOR 350-701)

Last Update 3 days ago
Total Questions : 630

350-701 is stable now with all latest exam questions are added 3 days ago. Just download our Full package and start your journey with Cisco Implementing and Operating Cisco Security Core Technologies (SCOR 350-701) certification. All these Cisco 350-701 practice exam questions are real and verified by our Experts in the related industry fields.

350-701 PDF

$53.2
$132.99

350-701 Testing Engine

$58
$144.99

350-701 PDF + Testing Engine

$72.8
$181.99
Question # 1

Which CLI command is used to register a Cisco FirePower sensor to Firepower Management Center?

Options:

A.  

configure system add

B.  

configure manager add host

C.  

configure manager delete

D.  

configure manager add

Discussion 0
Question # 2

What are two reasons for implementing a multifactor authentication solution such as Duo Security provide to an

organization? (Choose two)

Options:

A.  

flexibility of different methods of 2FA such as phone callbacks, SMS passcodes, and push notifications

B.  

single sign-on access to on-premises and cloud applications

C.  

integration with 802.1x security using native Microsoft Windows supplicant

D.  

secure access to on-premises and cloud applications

E.  

identification and correction of application vulnerabilities before allowing access to resources

Discussion 0
Question # 3

Which benefit does endpoint security provide the overall security posture of an organization?

Options:

A.  

It streamlines the incident response process to automatically perform digital forensics on the endpoint.

B.  

It allows the organization to mitigate web-based attacks as long as the user is active in the domain.

C.  

It allows the organization to detect and respond to threats at the edge of the network.

D.  

It allows the organization to detect and mitigate threats that the perimeter security devices do not detect.

Discussion 0
Question # 4

Refer to the exhibit.

What is a result of the configuration?

Options:

A.  

Traffic from the DMZ network is redirected

B.  

Traffic from the inside network is redirected

C.  

All TCP traffic is redirected

D.  

Traffic from the inside and DMZ networks is redirected

Discussion 0
Question # 5

Which two deployment model configurations are supported for Cisco FTDv in AWS? (Choose two)

Options:

A.  

Cisco FTDv configured in routed mode and managed by an FMCv installed in AWS

B.  

Cisco FTDv with one management interface and two traffic interfaces configured

C.  

Cisco FTDv configured in routed mode and managed by a physical FMC appliance on premises

D.  

Cisco FTDv with two management interfaces and one traffic interface configured

E.  

Cisco FTDv configured in routed mode and IPv6 configured

Discussion 0
Question # 6

What is a feature of the open platform capabilities of Cisco DNA Center?

Options:

A.  

intent-based APIs

B.  

automation adapters

C.  

domain integration

D.  

application adapters

Discussion 0
Question # 7

Which two features are used to configure Cisco ESA with a multilayer approach to fight viruses and malware?

(Choose two)

Options:

A.  

Sophos engine

B.  

white list

C.  

RAT

D.  

outbreak filters

E.  

DLP

Discussion 0
Question # 8

What are two rootkit types? (Choose two)

Options:

A.  

registry

B.  

virtual

C.  

bootloader

D.  

user mode

E.  

buffer mode

Discussion 0
Question # 9

Which technology reduces data loss by identifying sensitive information stored in public computing

environments?

Options:

A.  

Cisco SDA

B.  

Cisco Firepower

C.  

Cisco HyperFlex

D.  

Cisco Cloudlock

Discussion 0
Question # 10

A network engineer is configuring DMVPN and entered the crypto isakmp key cisc0380739941 address 0.0.0.0 command on host

A.  

The tunnel is not being established to host

B.  

What action is needed to authenticate the VPN?

Options:

A.  

Change isakmp to ikev2 in the command on host

A.  

B.  

Enter the command with a different password on host

B.  

C.  

Enter the same command on host

B.  

D.  

Change the password on hostA to the default password.

Discussion 0
Question # 11

Which action controls the amount of URI text that is stored in Cisco WSA logs files?

Options:

A.  

Configure the datasecurityconfig command

B.  

Configure the advancedproxyconfig command with the HTTPS subcommand

C.  

Configure a small log-entry size.

D.  

Configure a maximum packet size.

Discussion 0
Question # 12

Which flaw does an attacker leverage when exploiting SQL injection vulnerabilities?

Options:

A.  

user input validation in a web page or web application

B.  

Linux and Windows operating systems

C.  

database

D.  

web page images

Discussion 0
Question # 13

What provides visibility and awareness into what is currently occurring on the network?

Options:

A.  

CMX

B.  

WMI

C.  

Prime Infrastructure

D.  

Telemetry

Discussion 0
Question # 14

An MDM provides which two advantages to an organization with regards to device management? (Choose two)

Options:

A.  

asset inventory management

B.  

allowed application management

C.  

Active Directory group policy management

D.  

network device management

E.  

critical device management

Discussion 0
Question # 15

What is the purpose of the Decrypt for Application Detection feature within the WSA Decryption options?

Options:

A.  

It decrypts HTTPS application traffic for unauthenticated users.

B.  

It alerts users when the WSA decrypts their traffic.

C.  

It decrypts HTTPS application traffic for authenticated users.

D.  

It provides enhanced HTTPS application detection for AsyncOS.

Discussion 0
Question # 16

What are two Detection and Analytics Engines of Cognitive Threat Analytics? (Choose two)

Options:

A.  

data exfiltration

B.  

command and control communication

C.  

intelligent proxy

D.  

snort

E.  

URL categorization

Discussion 0
Question # 17

Which technology must be used to implement secure VPN connectivity among company branches over a

private IP cloud with any-to-any scalable connectivity?

Options:

A.  

DMVPN

B.  

FlexVPN

C.  

IPsec DVTI

D.  

GET VPN

Discussion 0
Question # 18

Which capability is exclusive to a Cisco AMP public cloud instance as compared to a private cloud instance?

Options:

A.  

RBAC

B.  

ETHOS detection engine

C.  

SPERO detection engine

D.  

TETRA detection engine

Discussion 0
Question # 19

Which proxy mode must be used on Cisco WSA to redirect TCP traffic with WCCP?

Options:

A.  

transparent

B.  

redirection

C.  

forward

D.  

proxy gateway

Discussion 0
Question # 20

Which two features of Cisco DNA Center are used in a Software Defined Network solution? (Choose two)

Options:

A.  

accounting

B.  

assurance

C.  

automation

D.  

authentication

E.  

encryption

Discussion 0
Question # 21

Which command enables 802.1X globally on a Cisco switch?

Options:

A.  

dot1x system-auth-control

B.  

dot1x pae authenticator

C.  

authentication port-control aut

D.  

aaa new-model

Discussion 0
Question # 22

Which compliance status is shown when a configured posture policy requirement is not met?

Options:

A.  

compliant

B.  

unknown

C.  

authorized

D.  

noncompliant

Discussion 0
Question # 23

Which deployment model is the most secure when considering risks to cloud adoption?

Options:

A.  

Public Cloud

B.  

Hybrid Cloud

C.  

Community Cloud

D.  

Private Cloud

Discussion 0
Question # 24

Which two services must remain as on-premises equipment when a hybrid email solution is deployed? (Choose two)

Options:

A.  

DDoS

B.  

antispam

C.  

antivirus

D.  

encryption

E.  

DLP

Discussion 0
Question # 25

An engineer must force an endpoint to re-authenticate an already authenticated session without disrupting the

endpoint to apply a new or updated policy from IS

E.  

Which CoA type achieves this goal?

Options:

A.  

Port Bounce

B.  

CoA Terminate

C.  

CoA Reauth

D.  

CoA Session Query

Discussion 0
Question # 26

Which solution protects hybrid cloud deployment workloads with application visibility and segmentation?

Options:

A.  

Nexus

B.  

Stealthwatch

C.  

Firepower

D.  

Tetration

Discussion 0
Question # 27

What two mechanisms are used to redirect users to a web portal to authenticate to ISE for guest services?

(Choose two)

Options:

A.  

multiple factor auth

B.  

local web auth

C.  

single sign-on

D.  

central web auth

E.  

TACACS+

Discussion 0
Question # 28

Which cloud service model offers an environment for cloud consumers to develop and deploy applications

without needing to manage or maintain the underlying cloud infrastructure?

Options:

A.  

PaaS

B.  

XaaS

C.  

IaaS

D.  

SaaS

Discussion 0
Question # 29

What are two things to consider when using PAC files with the Cisco WSA? (Choose two.)

Options:

A.  

If the WSA host port is changed, the default port redirects web traffic to the correct port automatically.

B.  

PAC files use if-else statements to determine whether to use a proxy or a direct connection for traffic between the PC and the host.

C.  

The WSA hosts PAC files on port 9001 by default.

D.  

The WSA hosts PAC files on port 6001 by default.

E.  

By default, they direct traffic through a proxy when the PC and the host are on the same subnet.

Discussion 0
Question # 30

What is a language format designed to exchange threat intelligence that can be transported over the TAXII

protocol?

Options:

A.  

STIX

B.  

XMPP

C.  

pxGrid

D.  

SMTP

Discussion 0
Question # 31

Refer to the exhibit. What is the result of using this authentication protocol in the configuration?

Options:

A.  

The authentication request contains only a username.

B.  

The authentication request contains only a password.

C.  

There are separate authentication and authorization request packets.

D.  

The authentication and authorization requests are grouped in a single packet.

Discussion 0
Question # 32

Which threat intelligence standard contains malware hashes?

Options:

A.  

advanced persistent threat

B.  

open command and control

C.  

structured threat information expression

D.  

trusted automated exchange of indicator information

Discussion 0
Question # 33

An administrator configures a new destination list in Cisco Umbrella so that the organization can block specific domains for its devices. What should be done to ensure that all subdomains of domain.com are blocked?

Options:

A.  

Configure the *.com address in the block list.

B.  

Configure the *.domain.com address in the block list

C.  

Configure the *.domain.com address in the block list

D.  

Configure the domain.com address in the block list

Discussion 0
Question # 34

Which type of encryption uses a public key and private key?

Options:

A.  

Asymmetric

B.  

Symmetric

C.  

Linear

D.  

Nonlinear

Discussion 0
Question # 35

Which baseline form of telemetry is recommended for network infrastructure devices?

Options:

A.  

SDNS

B.  

NetFlow

C.  

passive taps

D.  

SNMP

Discussion 0
Question # 36

What is the difference between EPP and EDR?

Options:

A.  

EPP focuses primarily on threats that have evaded front-line defenses that entered the environment.

B.  

Having an EPP solution allows an engineer to detect, investigate, and remediate modern threats.

C.  

EDR focuses solely on prevention at the perimeter.

D.  

Having an EDR solution gives an engineer the capability to flag offending files at the first sign of malicious behavior.

Discussion 0
Question # 37

An organization has a requirement to collect full metadata information about the traffic going through their AWS cloud services They want to use this information for behavior analytics and statistics Which two actions must be taken to implement this requirement? (Choose two.)

Options:

A.  

Configure Cisco ACI to ingest AWS information.

B.  

Configure Cisco Thousand Eyes to ingest AWS information.

C.  

Send syslog from AWS to Cisco Stealthwatch Cloud.

D.  

Send VPC Flow Logs to Cisco Stealthwatch Cloud.

E.  

Configure Cisco Stealthwatch Cloud to ingest AWS information

Discussion 0
Question # 38

How does Cisco Workload Optimization Manager help mitigate application performance issues?

Options:

A.  

It deploys an AWS Lambda system

B.  

It automates resource resizing

C.  

It optimizes a flow path

D.  

It sets up a workload forensic score

Discussion 0
Question # 39

What is the purpose of the Cisco Endpoint loC feature?

Options:

A.  

It provides stealth threat prevention.

B.  

lt is a signature-based engine.

C.  

lt is an incident response tool

D.  

It provides precompromise detection.

Discussion 0
Question # 40

In which two ways does the Cisco Advanced Phishing Protection solution protect users? (Choose two.)

Options:

A.  

It prevents use of compromised accounts and social engineering.

B.  

It prevents all zero-day attacks coming from the Internet.

C.  

It automatically removes malicious emails from users' inbox.

D.  

It prevents trojan horse malware using sensors.

E.  

It secures all passwords that are shared in video conferences.

Discussion 0
Question # 41

An engineer is adding a Cisco DUO solution to the current TACACS+ deployment using Cisco IS

E.  

The engineer wants to authenticate users using their account when they log into network devices. Which action accomplishes this task?

Options:

A.  

Configure Cisco DUO with the external Active Directory connector and tie it to the policy set within Cisco IS

E.  

B.  

Install and configure the Cisco DUO Authentication Proxy and configure the identity source sequence within Cisco ISE

C.  

Create an identity policy within Cisco ISE to send all authentication requests to Cisco DUO.

D.  

Modify the current policy with the condition MFASourceSequence DUO=true in the authorization conditions within Cisco ISE

Discussion 0
Question # 42

What is the term for when an endpoint is associated to a provisioning WLAN that is shared with guest

access, and the same guest portal is used as the BYOD portal?

Options:

A.  

single-SSID BYOD

B.  

multichannel GUI

C.  

dual-SSID BYOD

D.  

streamlined access

Discussion 0
Question # 43

A company discovered an attack propagating through their network via a file. A custom file policy was created in order to track this in the future and ensure no other endpoints execute the infected file. In addition, it was discovered during testing that the scans are not detecting the file as an indicator of compromise. What must be done in order to ensure that the created is functioning as it should?

Options:

A.  

Create an IP block list for the website from which the file was downloaded

B.  

Block the application that the file was using to open

C.  

Upload the hash for the file into the policy

D.  

Send the file to Cisco Threat Grid for dynamic analysis

Discussion 0
Question # 44

Which direction do attackers encode data in DNS requests during exfiltration using DNS tunneling?

Options:

A.  

inbound

B.  

north-south

C.  

east-west

D.  

outbound

Discussion 0
Question # 45

What is a description of microsegmentation?

Options:

A.  

Environments deploy a container orchestration platform, such as Kubernetes, to manage the application delivery.

B.  

Environments apply a zero-trust model and specify how applications on different servers or containers can communicate.

C.  

Environments deploy centrally managed host-based firewall rules on each server or container.

D.  

Environments implement private VLAN segmentation to group servers with similar applications.

Discussion 0
Question # 46

Which feature requires that network telemetry be enabled?

Options:

A.  

per-interface stats

B.  

SNMP trap notification

C.  

Layer 2 device discovery

D.  

central syslog system

Discussion 0
Question # 47

A network engineer must migrate a Cisco WSA virtual appliance from one physical host to another physical host by using VMware vMotion. What is a requirement for both physical hosts?

Options:

A.  

The hosts must run Cisco AsyncOS 10.0 or greater.

B.  

The hosts must run different versions of Cisco AsyncOS.

C.  

The hosts must have access to the same defined network.

D.  

The hosts must use a different datastore than the virtual appliance.

Discussion 0
Question # 48

An engineer is configuring Dropbox integration with Cisco Cloudlock. Which action must be taken before granting API access in the Dropbox admin console?

Options:

A.  

Authorize Dropbox within the Platform settings in the Cisco Cloudlock portal.

B.  

Add Dropbox to the Cisco Cloudlock Authentication and API section in the Cisco Cloudlock portal.

C.  

Send an API request to Cisco Cloudlock from Dropbox admin portal.

D.  

Add Cisco Cloudlock to the Dropbox admin portal.

Discussion 0
Question # 49

Which solution supports high availability in routed or transparent mode as well as in northbound and

southbound deployments?

Options:

A.  

Cisco FTD with Cisco ASDM

B.  

Cisco FTD with Cisco FMC

C.  

Cisco Firepower NGFW physical appliance with Cisco. FMC

D.  

Cisco Firepower NGFW Virtual appliance with Cisco FMC

Discussion 0
Question # 50

When a next-generation endpoint security solution is selected for a company, what are two key

deliverables that help justify the implementation? (Choose two.)

Options:

A.  

signature-based endpoint protection on company endpoints

B.  

macro-based protection to keep connected endpoints safe

C.  

continuous monitoring of all files that are located on connected endpoints

D.  

email integration to protect endpoints from malicious content that is located in email

E.  

real-time feeds from global threat intelligence centers

Discussion 0
Question # 51

Which two protocols must be configured to authenticate end users to the Cisco WSA? (Choose two.)

Options:

A.  

TACACS+

B.  

CHAP

C.  

NTLMSSP

D.  

RADIUS

E.  

Kerberos

Discussion 0
Question # 52

Which security solution uses NetFlow to provide visibility across the network, data center, branch

offices, and cloud?

Options:

A.  

Cisco CTA

B.  

Cisco Stealthwatch

C.  

Cisco Encrypted Traffic Analytics

D.  

Cisco Umbrella

Discussion 0
Question # 53

DoS attacks are categorized as what?

Options:

A.  

phishing attacks

B.  

flood attacks

C.  

virus attacks

D.  

trojan attacks

Discussion 0
Question # 54

An engineer configures new features within the Cisco Umbrella dashboard and wants to identify and proxy traffic that is categorized as risky domains and may contain safe and malicious content. Which action accomplishes these objectives?

Options:

A.  

Configure URL filtering within Cisco Umbrella to track the URLs and proxy the requests for those categories and below.

B.  

Configure intelligent proxy within Cisco Umbrella to intercept and proxy the requests for only those categories.

C.  

Upload the threat intelligence database to Cisco Umbrella for the most current information on reputations and to have the destination lists block them.

D.  

Create a new site within Cisco Umbrella to block requests from those categories so they can be sent to the proxy device.

Discussion 0
Question # 55

An administrator is adding a new switch onto the network and has configured AAA for network access control. When testing the configuration, the RADIUS authenticates to Cisco ISE but is being rejected. Why is the ip radius source-interface command needed for this configuration?

Options:

A.  

Only requests that originate from a configured NAS IP are accepted by a RADIUS server

B.  

The RADIUS authentication key is transmitted only from the defined RADIUS source interface

C.  

RADIUS requests are generated only by a router if a RADIUS source interface is defined.

D.  

Encrypted RADIUS authentication requires the RADIUS source interface be defined

Discussion 0
Question # 56

What does Cisco ISE use to collect endpoint attributes that are used in profiling?

Options:

A.  

probes

B.  

posture assessment

C.  

Cisco AnyConnect Secure Mobility Client

D.  

Cisco pxGrid

Discussion 0
Question # 57

What is a benefit of using Cisco Tetration?

Options:

A.  

It collects telemetry data from servers and then uses software sensors to analyze flow

information.

B.  

It collects policy compliance data and process details.

C.  

It collects enforcement data from servers and collects interpacket variation.

D.  

It collects near-real time data from servers and inventories the software packages that exist on

servers.

Discussion 0
Question # 58

For a given policy in Cisco Umbrella, how should a customer block website based on a custom list?

Options:

A.  

by specifying blocked domains in me policy settings

B.  

by specifying the websites in a custom blocked category

C.  

by adding the websites to a blocked type destination list

D.  

by adding the website IP addresses to the Cisco Umbrella blocklist

Discussion 0
Question # 59

Drag and drop the features of Cisco ASA with Firepower from the left onto the benefits on the right.

Options:

Discussion 0
Question # 60

What is the purpose of the certificate signing request when adding a new certificate for a server?

Options:

A.  

It is the password for the certificate that is needed to install it with.

B.  

It provides the server information so a certificate can be created and signed

C.  

It provides the certificate client information so the server can authenticate against it when installing

D.  

It is the certificate that will be loaded onto the server

Discussion 0
Question # 61

Refer to the exhibit.

When configuring a remote access VPN solution terminating on the Cisco ASA, an administrator would like to utilize an external token authentication mechanism in conjunction with AAA authentication using machine

certificates. Which configuration item must be modified to allow this?

Options:

A.  

Group Policy

B.  

Method

C.  

SAML Server

D.  

DHCP Servers

Discussion 0
Question # 62

Which type of API is being used when a security application notifies a controller within a software-defined network architecture about a specific security threat?

Options:

A.  

westbound AP

B.  

southbound API

C.  

northbound API

D.  

eastbound API

Discussion 0
Question # 63

Which attack is preventable by Cisco ESA but not by the Cisco WSA?

Options:

A.  

buffer overflow

B.  

DoS

C.  

SQL injection

D.  

phishing

Discussion 0
Question # 64

Refer to the exhibit.

An organization is using DHCP Snooping within their network. A user on VLAN 41 on a new switch is

complaining that an IP address is not being obtained. Which command should be configured on the switch

interface in order to provide the user with network connectivity?

Options:

A.  

ip dhcp snooping verify mac-address

B.  

ip dhcp snooping limit 41

C.  

ip dhcp snooping vlan 41

D.  

ip dhcp snooping trust

Discussion 0
Question # 65

What is the Cisco API-based broker that helps reduce compromises, application risks, and data breaches in an environment that is not on-premise?

Options:

A.  

Cisco Cloudlock

B.  

Cisco Umbrella

C.  

Cisco AMP

D.  

Cisco App Dynamics

Discussion 0
Question # 66

Which product allows Cisco FMC to push security intelligence observable to its sensors from other products?

Options:

A.  

Encrypted Traffic Analytics

B.  

Threat Intelligence Director

C.  

Cognitive Threat Analytics

D.  

Cisco Talos Intelligence

Discussion 0
Question # 67

What is a function of 3DES in reference to cryptography?

Options:

A.  

It hashes files.

B.  

It creates one-time use passwords.

C.  

It encrypts traffic.

D.  

It generates private keys.

Discussion 0
Question # 68

For Cisco IOS PKI, which two types of Servers are used as a distribution point for CRLs? (Choose two)

Options:

A.  

SDP

B.  

LDAP

C.  

subordinate CA

D.  

SCP

E.  

HTTP

Discussion 0
Question # 69

What are two functions of secret key cryptography? (Choose two)

Options:

A.  

key selection without integer factorization

B.  

utilization of different keys for encryption and decryption

C.  

utilization of large prime number iterations

D.  

provides the capability to only know the key on one side

E.  

utilization of less memory

Discussion 0
Question # 70

What are the two types of managed Intercloud Fabric deployment models? (Choose two.)

Options:

A.  

Public managed

B.  

Service Provider managed

C.  

Enterprise managed

D.  

User managed

E.  

Hybrid managed

Discussion 0
Question # 71

In an IaaS cloud services model, which security function is the provider responsible for managing?

Options:

A.  

Internet proxy

B.  

firewalling virtual machines

C.  

CASB

D.  

hypervisor OS hardening

Discussion 0
Question # 72

What is the purpose of the My Devices Portal in a Cisco ISE environment?

Options:

A.  

to register new laptops and mobile devices

B.  

to request a newly provisioned mobile device

C.  

to provision userless and agentless systems

D.  

to manage and deploy antivirus definitions and patches on systems owned by the end user

Discussion 0
Question # 73

A network administrator is using the Cisco ESA with AMP to upload files to the cloud for analysis. The network

is congested and is affecting communication. How will the Cisco ESA handle any files which need analysis?

Options:

A.  

AMP calculates the SHA-256 fingerprint, caches it, and periodically attempts the upload.

B.  

The file is queued for upload when connectivity is restored.

C.  

The file upload is abandoned.

D.  

The ESA immediately makes another attempt to upload the file.

Discussion 0
Question # 74

In which type of attack does the attacker insert their machine between two hosts that are communicating with each other?

Options:

A.  

LDAP injection

B.  

man-in-the-middle

C.  

cross-site scripting

D.  

insecure API

Discussion 0
Question # 75

A Cisco ESA administrator has been tasked with configuring the Cisco ESA to ensure there are no viruses before quarantined emails are delivered. In addition, delivery of mail from known bad mail servers must be prevented. Which two actions must be taken in order to meet these requirements? (Choose two)

Options:

A.  

Use outbreak filters from SenderBase

B.  

Enable a message tracking service

C.  

Configure a recipient access table

D.  

Deploy the Cisco ESA in the DMZ

E.  

Scan quarantined emails using AntiVirus signatures

Discussion 0
Question # 76

What is the benefit of installing Cisco AMP for Endpoints on a network?

Options:

A.  

It provides operating system patches on the endpoints for security.

B.  

It provides flow-based visibility for the endpoints network connections.

C.  

It enables behavioral analysis to be used for the endpoints.

D.  

It protects endpoint systems through application control and real-time scanning

Discussion 0
Question # 77

Which two cryptographic algorithms are used with IPsec? (Choose two)

Options:

A.  

AES-BAC

B.  

AES-ABC

C.  

HMAC-SHA1/SHA2

D.  

Triple AMC-CBC

E.  

AES-CBC

Discussion 0
Question # 78

Using Cisco Firepower’s Security Intelligence policies, upon which two criteria is Firepower block based?

(Choose two)

Options:

A.  

URLs

B.  

protocol IDs

C.  

IP addresses

D.  

MAC addresses

E.  

port numbers

Discussion 0
Question # 79

Refer to the exhibit.

Which type of authentication is in use?

Options:

A.  

LDAP authentication for Microsoft Outlook

B.  

POP3 authentication

C.  

SMTP relay server authentication

D.  

external user and relay mail authentication

Discussion 0
Question # 80

In which situation should an Endpoint Detection and Response solution be chosen versus an Endpoint

Protection Platform?

Options:

A.  

when there is a need for traditional anti-malware detection

B.  

when there is no need to have the solution centrally managed

C.  

when there is no firewall on the network

D.  

when there is a need to have more advanced detection capabilities

Discussion 0
Question # 81

What are two Trojan malware attacks? (Choose two)

Options:

A.  

Frontdoor

B.  

Rootkit

C.  

Smurf

D.  

Backdoor

E.  

Sync

Discussion 0
Question # 82

An organization has two systems in their DMZ that have an unencrypted link between them for communication.

The organization does not have a defined password policy and uses several default accounts on the systems.

The application used on those systems also have not gone through stringent code reviews. Which vulnerability

would help an attacker brute force their way into the systems?

Options:

A.  

weak passwords

B.  

lack of input validation

C.  

missing encryption

D.  

lack of file permission

Discussion 0
Question # 83

Refer to the exhibit.

An administrator is adding a new Cisco FTD device to their network and wants to manage it with Cisco FM

C.  

The Cisco FTD is not behind a NAT device. Which command is needed to enable this on the Cisco FTD?

Options:

A.  

configure manager add DONTRESOLVE kregistration key>

B.  

configure manager add 16

C.  

configure manager add DONTRESOLVE FTD123

D.  

configure manager add

Discussion 0
Question # 84

What is a prerequisite when integrating a Cisco ISE server and an AD domain?

Options:

A.  

Place the Cisco ISE server and the AD server in the same subnet

B.  

Configure a common administrator account

C.  

Configure a common DNS server

D.  

Synchronize the clocks of the Cisco ISE server and the AD server

Discussion 0
Question # 85

A network administrator needs to find out what assets currently exist on the network. Third-party systems need to be able to feed host data into Cisco Firepower. What must be configured to accomplish this?

Options:

A.  

a Network Discovery policy to receive data from the host

B.  

a Threat Intelligence policy to download the data from the host

C.  

a File Analysis policy to send file data into Cisco Firepower

D.  

a Network Analysis policy to receive NetFlow data from the host

Discussion 0
Question # 86

Which risk is created when using an Internet browser to access cloud-based service?

Options:

A.  

misconfiguration of infrastructure, which allows unauthorized access

B.  

intermittent connection to the cloud connectors

C.  

vulnerabilities within protocol

D.  

insecure implementation of API

Discussion 0
Question # 87

What is a difference between DMVPN and sVTI?

Options:

A.  

DMVPN supports tunnel encryption, whereas sVTI does not.

B.  

DMVPN supports dynamic tunnel establishment, whereas sVTI does not.

C.  

DMVPN supports static tunnel establishment, whereas sVTI does not.

D.  

DMVPN provides interoperability with other vendors, whereas sVTI does not.

Discussion 0
Question # 88

Which cryptographic process provides origin confidentiality, integrity, and origin authentication for packets?

Options:

A.  

IKEv1

B.  

AH

C.  

ESP

D.  

IKEv2

Discussion 0
Question # 89

An organization has two systems in their DMZ that have an unencrypted link between them for communication.

The organization does not have a defined password policy and uses several default accounts on the systems.

The application used on those systems also have not gone through stringent code reviews. Which vulnerability

would help an attacker brute force their way into the systems?

Options:

A.  

weak passwords

B.  

lack of input validation

C.  

missing encryption

D.  

lack of file permission

Discussion 0
Get 350-701 dumps and pass your exam in 24 hours!

Free Exams Sample Questions

sale-70-410-exam    | Exam-200-125-pdf    | we-sale-70-410-exam    | hot-sale-70-410-exam    | Latest-exam-700-603-Dumps    | Dumps-98-363-exams-date    | Certs-200-125-date    | Dumps-300-075-exams-date    | hot-sale-book-C8010-726-book    | Hot-Sale-200-310-Exam    | Exam-Description-200-310-dumps?    | hot-sale-book-200-125-book    | Latest-Updated-300-209-Exam    | Dumps-210-260-exams-date    | Download-200-125-Exam-PDF    | Exam-Description-300-101-dumps    | Certs-300-101-date    | Hot-Sale-300-075-Exam    | Latest-exam-200-125-Dumps    | Exam-Description-200-125-dumps    | Latest-Updated-300-075-Exam    | hot-sale-book-210-260-book    | Dumps-200-901-exams-date    | Certs-200-901-date    | Latest-exam-1Z0-062-Dumps    | Hot-Sale-1Z0-062-Exam    | Certs-CSSLP-date    | 100%-Pass-70-383-Exams    | Latest-JN0-360-real-exam-questions    | 100%-Pass-4A0-100-Real-Exam-Questions    | Dumps-300-135-exams-date    | Passed-200-105-Tech-Exams    | Latest-Updated-200-310-Exam    | Download-300-070-Exam-PDF    | Hot-Sale-JN0-360-Exam    | 100%-Pass-JN0-360-Exams    | 100%-Pass-JN0-360-Real-Exam-Questions    | Dumps-JN0-360-exams-date    | Exam-Description-1Z0-876-dumps    | Latest-exam-1Z0-876-Dumps    | Dumps-HPE0-Y53-exams-date    | 2017-Latest-HPE0-Y53-Exam    | 100%-Pass-HPE0-Y53-Real-Exam-Questions    | Pass-4A0-100-Exam    | Latest-4A0-100-Questions    | Dumps-98-365-exams-date    | 2017-Latest-98-365-Exam    | 100%-Pass-VCS-254-Exams    | 2017-Latest-VCS-273-Exam    | Dumps-200-355-exams-date    | 2017-Latest-300-320-Exam    | Pass-300-101-Exam    | 100%-Pass-300-115-Exams    |
http://www.portvapes.co.uk/    | http://www.portvapes.co.uk/    |