Summer Special Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 713PS592

350-701 Implementing and Operating Cisco Security Core Technologies (SCOR 350-701) Questions and Answers

Questions 4

Which VPN technology can support a multivendor environment and secure traffic between sites?

Options:

A.

SSL VPN

B.

GET VPN

C.

FlexVPN

D.

DMVPN

Buy Now
Questions 5

Which key feature of Cisco ZFW is unique among other Cisco IOS firewall solutions?

Options:

A.

Security levels

B.

Stateless inspection

C.

Security zones

D.

SSL inspection

Buy Now
Questions 6

Which algorithm provides encryption and authentication for data plane communication?

Options:

A.

AES-GCM

B.

SHA-96

C.

AES-256

D.

SHA-384

Buy Now
Questions 7

On Cisco Firepower Management Center, which policy is used to collect health modules alerts from managed

devices?

Options:

A.

health policy

B.

system policy

C.

correlation policy

D.

access control policy

E.

health awareness policy

Buy Now
Questions 8

Which two commands are required when configuring a flow-export action on a Cisco ASA? (Choose two.)

Options:

A.

flow-export event-type

B.

policy-map

C.

access-list

D.

flow-export template timeout-rate 15

E.

access-group

Buy Now
Questions 9

An organization wants to secure data in a cloud environment. Its security model requires that all users be

authenticated and authorized. Security configuration and posture must be continuously validated before access is granted or maintained to applications and data. There is also a need to allow certain application traffic and deny all other traffic by default. Which technology must be used to implement these requirements?

Options:

A.

Virtual routing and forwarding

B.

Microsegmentation

C.

Access control policy

D.

Virtual LAN

Buy Now
Questions 10

An engineer is configuring 802.1X authentication on Cisco switches in the network and is using CoA as a mechanism. Which port on the firewall must be opened to allow the CoA traffic to traverse the network?

Options:

A.

TCP 6514

B.

UDP 1700

C.

TCP 49

D.

UDP 1812

Buy Now
Questions 11

Which technology limits communication between nodes on the same network segment to individual applications?

Options:

A.

serverless infrastructure

B.

microsegmentation

C.

SaaS deployment

D.

machine-to-machine firewalling

Buy Now
Questions 12

Which Cisco Advanced Malware protection for Endpoints deployment architecture is designed to keep data

within a network perimeter?

Options:

A.

cloud web services

B.

network AMP

C.

private cloud

D.

public cloud

Buy Now
Questions 13

An organization has a requirement to collect full metadata information about the traffic going through their AWS cloud services They want to use this information for behavior analytics and statistics Which two actions must be taken to implement this requirement? (Choose two.)

Options:

A.

Configure Cisco ACI to ingest AWS information.

B.

Configure Cisco Thousand Eyes to ingest AWS information.

C.

Send syslog from AWS to Cisco Stealthwatch Cloud.

D.

Send VPC Flow Logs to Cisco Stealthwatch Cloud.

E.

Configure Cisco Stealthwatch Cloud to ingest AWS information

Buy Now
Questions 14

An engineer adds a custom detection policy to a Cisco AMP deployment and encounters issues with the

configuration. The simple detection mechanism is configured, but the dashboard indicates that the hash is not 64 characters and is non-zero. What is the issue?

Options:

A.

The engineer is attempting to upload a hash created using MD5 instead of SHA-256

B.

The file being uploaded is incompatible with simple detections and must use advanced detections

C.

The hash being uploaded is part of a set in an incorrect format

D.

The engineer is attempting to upload a file instead of a hash

Buy Now
Questions 15

Which form of attack is launched using botnets?

Options:

A.

EIDDOS

B.

virus

C.

DDOS

D.

TCP flood

Buy Now
Questions 16

A large organization wants to deploy a security appliance in the public cloud to form a site-to-site VPN

and link the public cloud environment to the private cloud in the headquarters data center. Which Cisco

security appliance meets these requirements?

Options:

A.

Cisco Cloud Orchestrator

B.

Cisco ASAV

C.

Cisco WSAV

D.

Cisco Stealthwatch Cloud

Buy Now
Questions 17

Which two aspects of the cloud PaaS model are managed by the customer but not the provider? (Choose two)

Options:

A.

virtualization

B.

middleware

C.

operating systems

D.

applications

E.

data

Buy Now
Questions 18

An organization is implementing AAA for their users. They need to ensure that authorization is verified for every command that is being entered by the network administrator. Which protocol must be configured in order to provide this capability?

Options:

A.

EAPOL

B.

SSH

C.

RADIUS

D.

TACACS+

Buy Now
Questions 19

Which type of dashboard does Cisco DNA Center provide for complete control of the network?

Options:

A.

service management

B.

centralized management

C.

application management

D.

distributed management

Buy Now
Questions 20

An engineer must modify a policy to block specific addresses using Cisco Umbrella. The policy is created already and is actively u: of the default policy elements. What else must be done to accomplish this task?

Options:

A.

Add the specified addresses to the identities list and create a block action.

B.

Create a destination list for addresses to be allowed or blocked.

C.

Use content categories to block or allow specific addresses.

D.

Modify the application settings to allow only applications to connect to required addresses.

Buy Now
Questions 21

Which Cisco cloud security software centrally manages policies on multiple platforms such as Cisco ASA, Cisco Firepower, Cisco Meraki, and AWS?

Options:

A.

Cisco Defense Orchestrator

B.

Cisco Configuration Professional

C.

Cisco Secureworks

D.

Cisco DNAC

Buy Now
Questions 22

Refer to the exhibit.

350-701 Question 22

What is the function of the Python script code snippet for the Cisco ASA REST API?

Options:

A.

adds a global rule into policies

B.

changes the hostname of the Cisco ASA

C.

deletes a global rule from policies

D.

obtains the saved configuration of the Cisco ASA firewall

Buy Now
Questions 23

What is a difference between Cisco AMP for Endpoints and Cisco Umbrella?

Options:

A.

Cisco AMP for Endpoints is a cloud-based service, and Cisco Umbrella is not.

B.

Cisco AMP for Endpoints prevents connections to malicious destinations, and C malware.

C.

Cisco AMP for Endpoints automatically researches indicators of compromise ..

D.

Cisco AMP for Endpoints prevents, detects, and responds to attacks before and against Internet threats.

Buy Now
Questions 24

In an IaaS cloud services model, which security function is the provider responsible for managing?

Options:

A.

Internet proxy

B.

firewalling virtual machines

C.

CASB

D.

hypervisor OS hardening

Buy Now
Questions 25

How does Cisco Umbrella protect clients when they operate outside of the corporate network?

Options:

A.

by modifying the registry for DNS lookups

B.

by using Active Directory group policies to enforce Cisco Umbrella DNS servers

C.

by using the Cisco Umbrella roaming client

D.

by forcing DNS queries to the corporate name servers

Buy Now
Questions 26

Which Cisco DNA Center Intent API action is used to retrieve the number of devices known to a DNA Center?

Options:

A.

GET https://fqdnOrlPofDnaCenterPlatform/dna/intent/api/v1/network-device/count

B.

GET https://fqdnOrlPofDnaCenterPlatform/dna/intent/api/v1/network-device

C.

GET https://fqdnOrlPofDnaCenterPlatform/dna/intent/api/v1/networkdevice?parameter1=value ¶meter2=value&....

D.

GET https://fqdnOrlPofDnaCenterPlatform/dna/intent/api/v 1/networkdevice/startIndex/recordsToReturn

Buy Now
Questions 27

Which type of dashboard does Cisco Catalyst Center provide for complete control of the network?

Options:

A.

Distributed management

B.

Centralized management

C.

Application management

D.

Service management

Buy Now
Questions 28

What are two recommended approaches to stop DNS tunneling for data exfiltration and command and control call backs? (Choose two.)

Options:

A.

Use intrusion prevention system.

B.

Block all TXT DNS records.

C.

Enforce security over port 53.

D.

Use next generation firewalls.

E.

Use Cisco Umbrella.

Buy Now
Questions 29

Which functions of an SDN architecture require southbound APIs to enable communication?

Options:

A.

SDN controller and the network elements

B.

management console and the SDN controller

C.

management console and the cloud

D.

SDN controller and the cloud

Buy Now
Questions 30

An administrator configures a new destination list in Cisco Umbrella so that the organization can block specific domains for its devices. What should be done to ensure that all subdomains of domain.com are blocked?

Options:

A.

Configure the *.com address in the block list.

B.

Configure the *.domain.com address in the block list

C.

Configure the *.domain.com address in the block list

D.

Configure the domain.com address in the block list

Buy Now
Questions 31

Refer to the exhibit.

350-701 Question 31

When configuring a remote access VPN solution terminating on the Cisco ASA, an administrator would like to utilize an external token authentication mechanism in conjunction with AAA authentication using machine

certificates. Which configuration item must be modified to allow this?

Options:

A.

Group Policy

B.

Method

C.

SAML Server

D.

DHCP Servers

Buy Now
Questions 32

Which group within Cisco writes and publishes a weekly newsletter to help cybersecurity professionals remain

aware of the ongoing and most prevalent threats?

Options:

A.

PSIRT

B.

Talos

C.

CSIRT

D.

DEVNET

Buy Now
Questions 33

An administrator is configuring N I P on Cisco ASA via ASDM and needs to ensure that rogue NTP servers cannot insert themselves as the authoritative time source Which two steps must be taken to accomplish this task? (Choose two)

Options:

A.

Specify the NTP version

B.

Configure the NTP stratum

C.

Set the authentication key

D.

Choose the interface for syncing to the NTP server

E.

Set the NTP DNS hostname

Buy Now
Questions 34

Which Cisco solution integrates industry-leading artificial intelligence and machine learning analytics and an assurance database to review the security posture and maintain visibility of an organization’s cloud environment?

Options:

A.

Cisco CSR1000v

B.

Cisco Secure Workload

C.

Cisco DNA

D.

Cisco FTD

Buy Now
Questions 35

An engineer has enabled LDAP accept queries on a listener. Malicious actors must be prevented from quickly

identifying all valid recipients. What must be done on the Cisco ESA to accomplish this goal?

Options:

A.

Configure incoming content filters

B.

Use Bounce Verification

C.

Configure Directory Harvest Attack Prevention

D.

Bypass LDAP access queries in the recipient access table

Buy Now
Questions 36

A network administrator configures Dynamic ARP Inspection on a switch. After Dynamic ARP Inspection is applied, all users on that switch are unable to communicate with any destination. The network administrator checks the interface status of all interfaces, and there is no err-disabled interface. What is causing this problem?

Options:

A.

DHCP snooping has not been enabled on all VLANs.

B.

The ip arp inspection limit command is applied on all interfaces and is blocking the traffic of all users.

C.

Dynamic ARP Inspection has not been enabled on all VLANs

D.

The no ip arp inspection trust command is applied on all user host interfaces

Buy Now
Questions 37

Which Cisco DNA Center RESTful PNP API adds and claims a device into a workflow?

Options:

A.

api/v1/fie/config

B.

api/v1/onboarding/pnp-device/import

C.

api/v1/onboarding/pnp-device

D.

api/v1/onboarding/workflow

Buy Now
Questions 38

Which term describes when the Cisco Firepower downloads threat intelligence updates from Cisco Talos?

Options:

A.

consumption

B.

sharing

C.

analysis

D.

authoring

Buy Now
Questions 39

A company deploys an application that contains confidential data and has a hybrid hub-and-spoke topology. The hub resides in a public cloud environment, and the spoke resides on-premises. An engineer must secure the application to ensure that confidential data in transit between the hub-and-spoke servers is accessible only to authorized users. The engineer performs these configurations:

    Segregation of duties

    Role-based access control

    Privileged access management

What must be implemented to protect the data in transit?

Options:

A.

MD5

B.

AES-256

C.

SHA-512

D.

TLS 1.3

Buy Now
Questions 40

Which threat intelligence standard contains malware hashes?

Options:

A.

advanced persistent threat

B.

open command and control

C.

structured threat information expression

D.

trusted automated exchange of indicator information

Buy Now
Questions 41

What are two functionalities of SDN Northbound APIs? (Choose two.)

Options:

A.

Northbound APIs provide a programmable interface for applications to dynamically configure the network.

B.

Northbound APIs form the interface between the SDN controller and business applications.

C.

OpenFlow is a standardized northbound API protocol.

D.

Northbound APIs use the NETCONF protocol to communicate with applications.

E.

Northbound APIs form the interface between the SDN controller and the network switches or routers.

Buy Now
Questions 42

Which statement describes a serverless application?

Options:

A.

The application delivery controller in front of the server farm designates on which server the application runs each time.

B.

The application runs from an ephemeral, event-triggered, and stateless container that is fully managed by a cloud provider.

C.

The application is installed on network equipment and not on physical servers.

D.

The application runs from a containerized environment that is managed by Kubernetes or Docker Swarm.

Buy Now
Questions 43

After deploying a Cisco ESA on your network, you notice that some messages fail to reach their destinations.

Which task can you perform to determine where each message was lost?

Options:

A.

Configure the trackingconfig command to enable message tracking.

B.

Generate a system report.

C.

Review the log files.

D.

Perform a trace.

Buy Now
Questions 44

When configuring ISAKMP for IKEv1 Phase1 on a Cisco IOS router, an administrator needs to input the

command crypto isakmp key cisco address 0.0.0.0. The administrator is not sure what the IP addressing in this command issued for. What would be the effect of changing the IP address from 0.0.0.0 to 1.2.3.4?

Options:

A.

The key server that is managing the keys for the connection will be at 1.2.3.4

B.

The remote connection will only be allowed from 1.2.3.4

C.

The address that will be used as the crypto validation authority

D.

All IP addresses other than 1.2.3.4 will be allowed

Buy Now
Questions 45

What is managed by Cisco Security Manager?

Options:

A.

access point

B.

WSA

C.

ASA

D.

ESA

Buy Now
Questions 46

Which type of attack is social engineering?

Options:

A.

trojan

B.

phishing

C.

malware

D.

MITM

Buy Now
Questions 47

What is the role of an endpoint in protecting a user from a phishing attack?

Options:

A.

Use Cisco Stealthwatch and Cisco ISE Integration.

B.

Utilize 802.1X network security to ensure unauthorized access to resources.

C.

Use machine learning models to help identify anomalies and determine expected sending behavior.

D.

Ensure that antivirus and anti malware software is up to date

Buy Now
Questions 48

A security test performed on one of the applications shows that user input is not validated. Which security vulnerability is the application more susceptible to because of this lack of validation?

Options:

A.

denial -of-service

B.

cross-site request forgery

C.

man-in-the-middle

D.

SQL injection

Buy Now
Questions 49

Which two Cisco Umbrella security categories are used to prevent command-and-control callbacks on port 53 and protect users from being tricked into providing confidential information? (Choose two.)

Options:

A.

DNS Tunneling VPN

B.

Dynamic DNS

C.

Newly Seen Domains

D.

Potentially Harmful Domains

E.

Phishing Attacks

Buy Now
Questions 50

Which product allows Cisco FMC to push security intelligence observable to its sensors from other products?

Options:

A.

Encrypted Traffic Analytics

B.

Threat Intelligence Director

C.

Cognitive Threat Analytics

D.

Cisco Talos Intelligence

Buy Now
Questions 51

Which Cisco firewall solution supports configuration via Cisco Policy Language?

Options:

A.

CBAC

B.

ZFW

C.

IPS

D.

NGFW

Buy Now
Questions 52

Which type of encryption uses a public key and private key?

Options:

A.

Asymmetric

B.

Symmetric

C.

Linear

D.

Nonlinear

Buy Now
Questions 53

An engineer must enable Outbreak Filters globally on an AsyncOS for Cisco Secure Email Gateway to protect the network from large-scale malware attacks. Drag and drop the steps from the left into the sequence on the right to complete the configuration.

350-701 Question 53

Options:

Buy Now
Questions 54

Which statement describes a traffic profile on a Cisco Next Generation Intrusion Prevention System?

Options:

A.

It allows traffic if it does not meet the profile.

B.

It defines a traffic baseline for traffic anomaly deduction.

C.

It inspects hosts that meet the profile with more intrusion rules.

D.

It blocks traffic if it does not meet the profile.

Buy Now
Questions 55

What is the benefit of integrating Cisco ISE with a MDM solution?

Options:

A.

It provides compliance checks for access to the network

B.

It provides the ability to update other applications on the mobile device

C.

It provides the ability to add applications to the mobile device through Cisco ISE

D.

It provides network device administration access

Buy Now
Questions 56

Which solution combines Cisco IOS and IOS XE components to enable administrators to recognize

applications, collect and send network metrics to Cisco Prime and other third-party management tools, and prioritize application traffic?

Options:

A.

Cisco Security Intelligence

B.

Cisco Application Visibility and Control

C.

Cisco Model Driven Telemetry

D.

Cisco DNA Center

Buy Now
Questions 57

An engineer must modify a policy to block specific addresses using Cisco Umbrella. The policy is created already and is actively used by devices, using many of the default policy elements.

What else must be done to accomplish this task?

Options:

A.

Modify the application settings to allow only applications to connect to required addresses.

B.

Create a destination list for addresses to be allowed or blocked.

C.

Add the specified addresses to the identities list and create a block action.

D.

Use content categories to block or allow specific addresses.

Buy Now
Questions 58

What is the most common type of data exfiltration that organizations currently experience?

Options:

A.

HTTPS file upload site

B.

Microsoft Windows network shares

C.

SQL database injections

D.

encrypted SMTP

Buy Now
Questions 59

A network engineer is configuring NetFlow top talkers on a Cisco router Drag and drop the steps in the process from the left into the sequence on the right

350-701 Question 59

Options:

Buy Now
Questions 60

A company discovered an attack propagating through their network via a file. A custom file policy was created in order to track this in the future and ensure no other endpoints execute the infected file. In addition, it was discovered during testing that the scans are not detecting the file as an indicator of compromise. What must be done in order to ensure that the created is functioning as it should?

Options:

A.

Create an IP block list for the website from which the file was downloaded

B.

Block the application that the file was using to open

C.

Upload the hash for the file into the policy

D.

Send the file to Cisco Threat Grid for dynamic analysis

Buy Now
Questions 61

An engineer is configuring Dropbox integration with Cisco Cloudlock. Which action must be taken before granting API access in the Dropbox admin console?

Options:

A.

Authorize Dropbox within the Platform settings in the Cisco Cloudlock portal.

B.

Add Dropbox to the Cisco Cloudlock Authentication and API section in the Cisco Cloudlock portal.

C.

Send an API request to Cisco Cloudlock from Dropbox admin portal.

D.

Add Cisco Cloudlock to the Dropbox admin portal.

Buy Now
Questions 62

350-701 Question 62

Refer to the exhibit. Which configuration item makes it possible to have the AAA session on the network?

Options:

A.

aaa authorization exec default ise

B.

aaa authentication enable default enable

C.

aaa authorization network default group ise

D.

aaa authorization login console ise

Buy Now
Questions 63

What are two workloaded security models? (Choose two)

Options:

A.

SaaS

B.

IaaS

C.

on-premises

D.

off-premises

E.

PaaS

Buy Now
Questions 64

How does the Cisco WSA enforce bandwidth restrictions for web applications?

Options:

A.

It implements a policy route to redirect application traffic to a lower-bandwidth link.

B.

It dynamically creates a scavenger class QoS policy and applies it to each client that connects through the WSA.

C.

It sends commands to the uplink router to apply traffic policing to the application traffic.

D.

It simulates a slower link by introducing latency into application traffic.

Buy Now
Questions 65

An engineer is configuring device-hardening on a router in order to prevent credentials from being seen

if the router configuration was compromised. Which command should be used?

Options:

A.

service password-encryption

B.

username <username> privilege 15 password

C.

service password-recovery

D.

username < username> password

Buy Now
Questions 66

Which feature requires that network telemetry be enabled?

Options:

A.

per-interface stats

B.

SNMP trap notification

C.

Layer 2 device discovery

D.

central syslog system

Buy Now
Questions 67

Which feature must be configured before implementing NetFlow on a router?

Options:

A.

SNMPv3

B.

syslog

C.

VRF

D.

IP routing

Buy Now
Questions 68

Which kind of API that is used with Cisco DNA Center provisions SSIDs, QoS policies, and update software versions on switches?

Options:

A.

Integration

B.

Intent

C.

Event

D.

Multivendor

Buy Now
Questions 69

An engineer is configuring Cisco WSA and needs to deploy it in transparent mode. Which configuration component must be used to accomplish this goal?

Options:

A.

MDA on the router

B.

PBR on Cisco WSA

C.

WCCP on switch

D.

DNS resolution on Cisco WSA

Buy Now
Questions 70

An engineer is configuring guest WLAN access using Cisco ISE and the Cisco WLC. Which action temporarily gives guest endpoints access dynamically while maintaining visibility into who or what is connecting?

Options:

A.

Modify the WLC configuration to require local WLC logins for the authentication prompts.

B.

Configure ISE and the WLC for guest redirection and services using a self-registered portal.

C.

Configure ISE and the WLC for guest redirection and services using a hotspot portal.

D.

Modify the WLC configuration to allow any endpoint to access an internet-only VLAN.

Buy Now
Questions 71

When a transparent authentication fails on the Web Security Appliance, which type of access does the end user get?

Options:

A.

guest

B.

limited Internet

C.

blocked

D.

full Internet

Buy Now
Questions 72

Which technology should be used to help prevent an attacker from stealing usernames and passwords of users within an organization?

Options:

A.

RADIUS-based REAP

B.

fingerprinting

C.

Dynamic ARP Inspection

D.

multifactor authentication

Buy Now
Questions 73

An engineer needs behavioral analysis to detect malicious activity on the hosts, and is configuring the

organization’s public cloud to send telemetry using the cloud provider’s mechanisms to a security device. Which

mechanism should the engineer configure to accomplish this goal?

Options:

A.

mirror port

B.

Flow

C.

NetFlow

D.

VPC flow logs

Buy Now
Questions 74

Which threat intelligence standard contains malware hashes?

Options:

A.

structured threat information expression

B.

advanced persistent threat

C.

trusted automated exchange or indicator information

D.

open command and control

Buy Now
Questions 75

An administrator has been tasked with configuring the Cisco Secure Email Gateway to ensure there are no viruses before quarantined emails are delivered. In addition, delivery of mail from known bad mail servers must be prevented. Which two actions must be taken in order to meet these requirements? (Choose two.)

Options:

A.

Deploy the Secure Email Gateway in the DMZ.

B.

Use outbreak filters from Cisco Talos.

C.

Configure a recipient access table.

D.

Enable a message tracking service.

E.

Scan quarantined emails using AntiVirus signatures.

Buy Now
Questions 76

A company is experiencing exfiltration of credit card numbers that are not being stored on-premise. The

company needs to be able to protect sensitive data throughout the full environment. Which tool should be used

to accomplish this goal?

Options:

A.

Security Manager

B.

Cloudlock

C.

Web Security Appliance

D.

Cisco ISE

Buy Now
Questions 77

Refer to the exhibit. A network engineer must configure a Cisco router to send traps using SNMPv3. The engineer configures a remote user to receive traps and sets the security level to use authentication without privacy. Which command completes the configuration?

Options:

A.

snmp-server host 10.12.8.4 informs version 3 noauthno remoteuser config

B.

snmp-server host 10.12.8.4 informs version 3 noauthnoPriv remoteuser config

C.

snmp-server user TrapUser group2 remote 10.12.8.4 v3 auth md5 password1

D.

snmp-server user TrapUser group2 remote 10.12.8.4 v3 auth md5 password1 priv access des56

Buy Now
Questions 78

Which two tasks allow NetFlow on a Cisco ASA 5500 Series firewall? (Choose two)

Options:

A.

Enable NetFlow Version 9.

B.

Create an ACL to allow UDP traffic on port 9996.

C.

Apply NetFlow Exporter to the outside interface in the inbound direction.

D.

Create a class map to match interesting traffic.

E.

Define a NetFlow collector by using the flow-export command

Buy Now
Questions 79

Which firewall mode does a Cisco Adaptive Security Appliance use to inspect Layer 2 traffic?

Options:

A.

Routed

B.

Passive

C.

Inline

D.

Transparent

Buy Now
Questions 80

Which Cisco platform processes behavior baselines, monitors for deviations, and reviews for malicious processes in data center traffic and servers while performing software vulnerability detection?

Options:

A.

Cisco Tetration

B.

Cisco ISE

C.

Cisco AMP for Network

D.

Cisco AnyConnect

Buy Now
Questions 81

How does Cisco Stealthwatch Cloud provide security for cloud environments?

Options:

A.

It delivers visibility and threat detection.

B.

It prevents exfiltration of sensitive data.

C.

It assigns Internet-based DNS protection for clients and servers.

D.

It facilitates secure connectivity between public and private networks.

Buy Now
Questions 82

An organization is trying to implement micro-segmentation on the network and wants to be able to gain visibility on the applications within the network. The solution must be able to maintain and force compliance. Which product should be used to meet these requirements?

Options:

A.

Cisco Umbrella

B.

Cisco AMP

C.

Cisco Stealthwatch

D.

Cisco Tetration

Buy Now
Questions 83

Which two global commands must the network administrator implement to limit the attack surface of an internet-facing Cisco router? (Choose two.)

Options:

A.

no service password-recovery

B.

no cdp run

C.

service tcp-keepalives-in

D.

no ip http server

E.

ip ssh version 2

Buy Now
Questions 84

An organization is implementing URL blocking using Cisco Umbrella. The users are able to go to some sites

but other sites are not accessible due to an error. Why is the error occurring?

Options:

A.

Client computers do not have the Cisco Umbrella Root CA certificate installed.

B.

IP-Layer Enforcement is not configured.

C.

Client computers do not have an SSL certificate deployed from an internal CA server.

D.

Intelligent proxy and SSL decryption is disabled in the policy

Buy Now
Questions 85

What is a characteristic of an EDR solution and not of an EPP solution?

Options:

A.

stops all ransomware attacks

B.

retrospective analysis

C.

decrypts SSL traffic for better visibility

D.

performs signature-based detection

Buy Now
Questions 86

Which baseline form of telemetry is recommended for network infrastructure devices?

Options:

A.

SDNS

B.

NetFlow

C.

passive taps

D.

SNMP

Buy Now
Questions 87

Which two descriptions of AES encryption are true? (Choose two)

Options:

A.

AES is less secure than 3DES.

B.

AES is more secure than 3DES.

C.

AES can use a 168-bit key for encryption.

D.

AES can use a 256-bit key for encryption.

E.

AES encrypts and decrypts a key three times in sequence.

Buy Now
Questions 88

What is provided by the Secure Hash Algorithm in a VPN?

Options:

A.

integrity

B.

key exchange

C.

encryption

D.

authentication

Buy Now
Questions 89

When using Cisco AMP for Networks which feature copies a file to the Cisco AMP cloud for analysis?

Options:

A.

Spero analysis

B.

dynamic analysis

C.

sandbox analysis

D.

malware analysis

Buy Now
Questions 90

The Cisco ASA must support TLS proxy for encrypted Cisco Unified Communications traffic. Where must the

ASA be added on the Cisco UC Manager platform?

Options:

A.

Certificate Trust List

B.

Endpoint Trust List

C.

Enterprise Proxy Service

D.

Secured Collaboration Proxy

Buy Now
Questions 91

Which attack gives unauthorized access to files on the web server?

Options:

A.

Distributed DoS

B.

Broadcast storm

C.

DHCP snooping

D.

Path traversal

Buy Now
Questions 92

Refer to the exhibit.

350-701 Question 92

An engineer configured wired 802.1x on the network and is unable to get a laptop to authenticate. Which port configuration is missing?

Options:

A.

authentication open

B.

dotlx reauthentication

C.

cisp enable

D.

dot1x pae authenticator

Buy Now
Questions 93

What is a characteristic of traffic storm control behavior?

Options:

A.

Traffic storm control drops all broadcast and multicast traffic if the combined traffic exceeds the level withinthe interval.

B.

Traffic storm control cannot determine if the packet is unicast or broadcast.

C.

Traffic storm control monitors incoming traffic levels over a 10-second traffic storm control interval.

D.

Traffic storm control uses the Individual/Group bit in the packet source address to determine if the packet isunicast or broadcast.

Buy Now
Questions 94

Refer to the exhibit.

350-701 Question 94

An engineer is implementing a certificate based VPN. What is the result of the existing configuration?

Options:

A.

The OU of the IKEv2 peer certificate is used as the identity when matching an IKEv2 authorization policy.

B.

Only an IKEv2 peer that has an OU certificate attribute set to MANGLER establishes an IKEv2 SA successfully

C.

The OU of the IKEv2 peer certificate is encrypted when the OU is set to MANGLER

D.

The OU of the IKEv2 peer certificate is set to MANGLER

Buy Now
Questions 95

An engineer must force an endpoint to re-authenticate an already authenticated session without disrupting the

endpoint to apply a new or updated policy from ISE. Which CoA type achieves this goal?

Options:

A.

Port Bounce

B.

CoA Terminate

C.

CoA Reauth

D.

CoA Session Query

Buy Now
Questions 96

What is an attribute of Cisco Talos?

Options:

A.

Introduction of attributes that use objects and narrative relations

B.

Fast and intelligent responses based on threat data

C.

Cyber threat intelligence interchange and maintenance

D.

Cyber threats posing as authorized users and devices

Buy Now
Questions 97

How does DNS Tunneling exfiltrate data?

Options:

A.

An attacker registers a domain that a client connects to based on DNS records and sends malware throughthat connection.

B.

An attacker opens a reverse DNS shell to get into the client’s system and install malware on it.

C.

An attacker uses a non-standard DNS port to gain access to the organization’s DNS servers in order topoison the resolutions.

D.

An attacker sends an email to the target with hidden DNS resolvers in it to redirect them to a maliciousdomain.

Buy Now
Questions 98

Which Cisco Secure Client module is integrated with Splunk Enterprise to provide monitoring capabilities to administrators to allow them to view endpoint application usage?

Options:

A.

Umbrella Roaming Security

B.

Network Visibility

C.

AMP Enabler

D.

ISE Posture

Buy Now
Questions 99

What are two list types within AMP for Endpoints Outbreak Control? (Choose two)

Options:

A.

blocked ports

B.

simple custom detections

C.

command and control

D.

allowed applications

E.

URL

Buy Now
Questions 100

What are two workload security models? (Choose two.)

Options:

A.

SaaS

B.

PaaS

C.

off-premises

D.

on-premises

E.

IaaS

Buy Now
Questions 101

Which solution combines Cisco IOS and IOS XE components to enable administrators to recognize applications, collect and send network metrics to Cisco Prime and other third-party management tools, and prioritize application traffic?

Options:

A.

Cisco Catalyst Center

B.

Cisco Security Intelligence

C.

Cisco Model Driven Telemetry

D.

Cisco Application Visibility and Control

Buy Now
Questions 102

For which type of attack is multifactor authentication an effective deterrent?

Options:

A.

Ping of death

B.

Teardrop

C.

SYN flood

D.

Phishing

Buy Now
Questions 103

What is a capability of Cisco ASA Netflow?

Options:

A.

It filters NSEL events based on traffic

B.

It generates NSEL events even if the MPF is not configured

C.

It logs all event types only to the same collector

D.

It sends NetFlow data records from active and standby ASAs in an active standby failover pair

Buy Now
Questions 104

Which Cisco ISE service checks the compliance of endpoints before allowing the endpoints to connect to

the network?

Options:

A.

posture

B.

profiler

C.

Cisco TrustSec

D.

Threat Centric NAC

Buy Now
Questions 105

Which two preventive measures are used to control cross-site scripting? (Choose two)

Options:

A.

Enable client-side scripts on a per-domain basis.

B.

Incorporate contextual output encoding/escaping.

C.

Disable cookie inspection in the HTML inspection engine.

D.

Run untrusted HTML input through an HTML sanitization engine.

E.

Same Site cookie attribute should not be used.

Buy Now
Questions 106

Which two statements about a Cisco WSA configured in Transparent mode are true? (Choose two)

Options:

A.

It can handle explicit HTTP requests.

B.

It requires a PAC file for the client web browser.

C.

It requires a proxy for the client web browser.

D.

WCCP v2-enabled devices can automatically redirect traffic destined to port 80.

E.

Layer 4 switches can automatically redirect traffic destined to port 80.

Buy Now
Questions 107

What is a difference between a DoS attack and a DDoS attack?

Options:

A.

A DoS attack is where a computer is used to flood a server with TCP and UDP packets whereas a DDoS attack is where multiple systems target a single system with a DoS attack

B.

A DoS attack is where a computer is used to flood a server with TCP and UDP packets whereas a DDoS attack is where a computer is used to flood multiple servers that are distributed over a LAN

C.

A DoS attack is where a computer is used to flood a server with UDP packets whereas a DDoS attack is where a computer is used to flood a server with TCP packets

D.

A DoS attack is where a computer is used to flood a server with TCP packets whereas a DDoS attack is where a computer is used to flood a server with UDP packets

Buy Now
Questions 108

Which two risks is a company vulnerable to if it does not have a well-established patching solution for

endpoints? (Choose two)

Options:

A.

exploits

B.

ARP spoofing

C.

denial-of-service attacks

D.

malware

E.

eavesdropping

Buy Now
Questions 109

An administrator enables Cisco Threat Intelligence Director on a Cisco FMC. Which process uses STIX and allows uploads and downloads of block lists?

Options:

A.

consumption

B.

sharing

C.

editing

D.

authoring

Buy Now
Questions 110

Which risk is created when using an Internet browser to access cloud-based service?

Options:

A.

misconfiguration of infrastructure, which allows unauthorized access

B.

intermittent connection to the cloud connectors

C.

vulnerabilities within protocol

D.

insecure implementation of API

Buy Now
Questions 111

An organization wants to reduce their attach surface for cloud applications. They want to understand application communications, detect abnormal application Behavior, and detect vulnerabilities within the applications. Which action accomplishes this task?

Options:

A.

Configure Cisco Secure Workload to detect anomalies and vulnerabilities.

B.

Use Cisco ISE to provide application visibility and restrict access to them.

C.

Implement Cisco Umbrella lo control the access each application is granted.

D.

Modify the Cisco Duo configuration to restrict access between applications.

Buy Now
Questions 112

An organization has noticed an increase in malicious content downloads and wants to use Cisco Umbrella to prevent this activity for suspicious domains while allowing normal web traffic. Which action will accomplish this task?

Options:

A.

Set content settings to High

B.

Configure the intelligent proxy.

C.

Use destination block lists.

D.

Configure application block lists.

Buy Now
Questions 113

When Cisco and other industry organizations publish and inform users of known security findings and

vulnerabilities, which name is used?

Options:

A.

Common Security Exploits

B.

Common Vulnerabilities and Exposures

C.

Common Exploits and Vulnerabilities

D.

Common Vulnerabilities, Exploits and Threats

Buy Now
Questions 114

Which factor must be considered when choosing the on-premise solution over the cloud-based one?

Options:

A.

With an on-premise solution, the provider is responsible for the installation and maintenance of the product, whereas with a cloud-based solution, the customer is responsible for it

B.

With a cloud-based solution, the provider is responsible for the installation, but the customer is responsible for the maintenance of the product.

C.

With an on-premise solution, the provider is responsible for the installation, but the customer is responsible for the maintenance of the product.

D.

With an on-premise solution, the customer is responsible for the installation and maintenance of theproduct, whereas with a cloud-based solution, the provider is responsible for it.

Buy Now
Questions 115

Which system performs compliance checks and remote wiping?

Options:

A.

MDM

B.

ISE

C.

AMP

D.

OTP

Buy Now
Questions 116

What is the difference between a vulnerability and an exploit?

Options:

A.

A vulnerability is a hypothetical event for an attacker to exploit

B.

A vulnerability is a weakness that can be exploited by an attacker

C.

An exploit is a weakness that can cause a vulnerability in the network

D.

An exploit is a hypothetical event that causes a vulnerability in the network

Buy Now
Questions 117

Which function is included when Cisco AMP is added to web security?

Options:

A.

multifactor, authentication-based user identity

B.

detailed analytics of the unknown file's behavior

C.

phishing detection on emails

D.

threat prevention on an infected endpoint

Buy Now
Questions 118

Which open source tool does Cisco use to create graphical visualizations of network telemetry on Cisco IOS XE devices?

Options:

A.

InfluxDB

B.

Splunk

C.

SNMP

D.

Grafana

Buy Now
Questions 119

For a given policy in Cisco Umbrella, how should a customer block websites based on a custom list?

Options:

A.

By adding the websites to a blocked type destination list

B.

By specifying blocked domains in the policy settings

C.

By adding the website IP addresses to the Cisco Umbrella blocklist

D.

By specifying the websites in a custom blocked category

Buy Now
Questions 120

What are two benefits of Flexible NetFlow records? (Choose two)

Options:

A.

They allow the user to configure flow information to perform customized traffic identification

B.

They provide attack prevention by dropping the traffic

C.

They provide accounting and billing enhancements

D.

They converge multiple accounting technologies into one accounting mechanism

E.

They provide monitoring of a wider range of IP packet information from Layer 2 to 4

Buy Now
Questions 121

350-701 Question 121

Refer to the exhibit. An engineer must configure a new Cisco ISE backend server as a RADIUS server to provide AAA for all access requests from the client to the ISE-Frontend server.

Which Cisco ISE configuration must be used?

Options:

A.

Set 10.11.1.2 as a network device in ISE-Frontend. Set port 1700/2083 for RADIUS authentication.

B.

Set 10.11.1.1 as the external RADIUS server in ISE-Frontend. Set ports 1812/1813 for authentication and accounting.

C.

Set 10.11.1.2 as the external RADIUS server in ISE-Frontend. Set ports 1812/1813 for authentication and accounting.

D.

Set 10.11.1.1 as a network device in ISE-Frontend. Set ports 1700/2083 for RADIUS authentication.

Buy Now
Questions 122

What are two characteristics of Cisco Catalyst Center APIs? (Choose two.)

Options:

A.

Postman is required to utilize Cisco Catalyst Center API calls.

B.

They are Cisco proprietary.

C.

They do not support Python scripts.

D.

They view the overall health of the network.

E.

They quickly provision new devices.

Buy Now
Questions 123

Which exfiltration method does an attacker use to hide and encode data inside DNS requests and queries?

Options:

A.

DNS tunneling

B.

DNSCrypt

C.

DNS security

D.

DNSSEC

Buy Now
Questions 124

What are two benefits of using Cisco Duo as an MFA solution? (Choose two.)

Options:

A.

grants administrators a way to remotely wipe a lost or stolen device

B.

provides simple and streamlined login experience for multiple applications and users

C.

native integration that helps secure applications across multiple cloud platforms or on-premises environments

D.

encrypts data that is stored on endpoints

E.

allows for centralized management of endpoint device applications and configurations

Buy Now
Questions 125

Which feature enables a Cisco ISR to use the default bypass list automatically for web filtering?

Options:

A.

filters

B.

group key

C.

company key

D.

connector

Buy Now
Questions 126

What is the purpose of joining Cisco WSAs to an appliance group?

Options:

A.

All WSAs in the group can view file analysis results.

B.

The group supports improved redundancy

C.

It supports cluster operations to expedite the malware analysis process.

D.

It simplifies the task of patching multiple appliances.

Buy Now
Questions 127

Which two actions does the Cisco ISE posture module provide that ensures endpoint security? (Choose two.)

Options:

A.

A centralized management solution is deployed.

B.

Patch management remediation is performed.

C.

The latest antivirus updates are applied before access is allowed.

D.

Assignments to endpoint groups are made dynamically, based on endpoint attributes.

E.

Endpoint supplicant configuration is deployed.

Buy Now
Questions 128

Which Cisco security solution protects remote users against phishing attacks when they are not connected to

the VPN?

Options:

A.

Cisco Stealthwatch

B.

Cisco Umbrella

C.

Cisco Firepower

D.

NGIPS

Buy Now
Questions 129

Which two conditions are prerequisites for stateful failover for IPsec? (Choose two)

Options:

A.

Only the IKE configuration that is set up on the active device must be duplicated on the standby device; theIPsec configuration is copied automatically

B.

The active and standby devices can run different versions of the Cisco IOS software but must be the sametype of device.

C.

The IPsec configuration that is set up on the active device must be duplicated on the standby device

D.

Only the IPsec configuration that is set up on the active device must be duplicated on the standby device;the IKE configuration is copied automatically.

E.

The active and standby devices must run the same version of the Cisco IOS software and must be thesame type of device

Buy Now
Questions 130

Based on the NIST 800-145 guide, which cloud architecture may be owned, managed, and operated by one or more of the organizations in the community, a third party, or some combination of them, and it may exist on or off premises?

Options:

A.

hybrid cloud

B.

private cloud

C.

public cloud

D.

community cloud

Buy Now
Questions 131

An organization is selecting a cloud architecture and does not want to be responsible for patch management of the operating systems. Why should the organization select either Platform as a Service or Infrastructure as a Service for this environment?

Options:

A.

Platform as a Service because the customer manages the operating system

B.

Infrastructure as a Service because the customer manages the operating system

C.

Platform as a Service because the service provider manages the operating system

D.

Infrastructure as a Service because the service provider manages the operating system

Buy Now
Questions 132

Which security solution is used for posture assessment of the endpoints in a BYOD solution?

Options:

A.

Cisco FTD

B.

Cisco ASA

C.

Cisco Umbrella

D.

Cisco ISE

Buy Now
Questions 133

350-701 Question 133

Refer to the exhibit. What function does the API key perform while working with https://api.amp.cisco.com/v1/computers?

Options:

A.

imports requests

B.

HTTP authorization

C.

HTTP authentication

D.

plays dent ID

Buy Now
Questions 134

Due to a traffic storm on the network, two interfaces were error-disabled, and both interfaces sent SNMP traps.

Which two actions must be taken to ensure that interfaces are put back into service? (Choose two)

Options:

A.

Have Cisco Prime Infrastructure issue an SNMP set command to re-enable the ports after the preconfigured interval.

B.

Use EEM to have the ports return to service automatically in less than 300 seconds.

C.

Enter the shutdown and no shutdown commands on the interfaces.

D.

Enable the snmp-server enable traps command and wait 300 seconds

E.

Ensure that interfaces are configured with the error-disable detection and recovery feature

Buy Now
Questions 135

Refer to the exhibit.

350-701 Question 135

A network administrator configured a site-to-site VPN tunnel between two Cisco IOS routers, and hosts are unable to communicate between two sites of VPN. The network administrator runs the debug crypto isakmp sa command to track VPN status. What is the problem according to this command output?

Options:

A.

hashing algorithm mismatch

B.

encryption algorithm mismatch

C.

authentication key mismatch

D.

interesting traffic was not applied

Buy Now
Questions 136

An engineer is implementing Cisco CES in an existing Microsoft Office 365 environment and must route inbound email to Cisco CE.. record must be modified to accomplish this task?

Options:

A.

CNAME

B.

MX

C.

SPF

D.

DKIM

Buy Now
Questions 137

Which solution stops unauthorized access to the system if a user's password is compromised?

Options:

A.

VPN

B.

MFA

C.

AMP

D.

SSL

Buy Now
Questions 138

Which technology provides a combination of endpoint protection endpoint detection, and response?

Options:

A.

Cisco AMP

B.

Cisco Talos

C.

Cisco Threat Grid

D.

Cisco Umbrella

Buy Now
Questions 139

II

An engineer musí set up 200 new laptops on a network and wants to prevent the users from moving their laptops around to simplify administration Which switch port MAC address security setting must be used?

Options:

A.

sticky

B.

static

C.

aging

D.

maximum

Buy Now
Questions 140

Which technology enables integration between Cisco ISE and other platforms to gather and share

network and vulnerability data and SIEM and location information?

Options:

A.

pxGrid

B.

NetFlow

C.

SNMP

D.

Cisco Talos

Buy Now
Questions 141

In which two ways does a system administrator send web traffic transparently to the Web Security Appliance?

(Choose two)

Options:

A.

configure Active Directory Group Policies to push proxy settings

B.

configure policy-based routing on the network infrastructure

C.

reference a Proxy Auto Config file

D.

configure the proxy IP address in the web-browser settings

E.

use Web Cache Communication Protocol

Buy Now
Questions 142

An organization configures Cisco Umbrella to be used for its DNS services. The organization must be able to block traffic based on the subnet that the endpoint is on but it sees only the requests from its public IP address instead of each internal IP address. What must be done to resolve this issue?

Options:

A.

Set up a Cisco Umbrella virtual appliance to internally field the requests and see the traffic of each IP address

B.

Use the tenant control features to identify each subnet being used and track the connections within theCisco Umbrella dashboard

C.

Install the Microsoft Active Directory Connector to give IP address information stitched to the requests in the Cisco Umbrella dashboard

D.

Configure an internal domain within Cisco Umbrella to help identify each address and create policy from the domains

Buy Now
Questions 143

Which method must be used to connect Cisco Secure Workload to external orchestrators at a client site when the client does not allow incoming connections?

Options:

A.

source NAT

B.

reverse tunnel

C.

GRE tunnel

D.

destination NAT

Buy Now
Questions 144

Drag and drop the cryptographic algorithms for IPsec from the left onto the cryptographic processes on the right.

350-701 Question 144

Options:

Buy Now
Questions 145

Which Cisco security solution stops exfiltration using HTTPS?

Options:

A.

Cisco FTD

B.

Cisco AnyConnect

C.

Cisco CTA

D.

Cisco ASA

Buy Now
Questions 146

What is a function of Cisco AMP for Endpoints?

Options:

A.

It detects DNS attacks

B.

It protects against web-based attacks

C.

It blocks email-based attacks

D.

It automates threat responses of an infected host

Buy Now
Questions 147

Why is it important to implement MFA inside of an organization?

Options:

A.

To prevent man-the-middle attacks from being successful.

B.

To prevent DoS attacks from being successful.

C.

To prevent brute force attacks from being successful.

D.

To prevent phishing attacks from being successful.

Buy Now
Questions 148

What are two characteristics of Cisco DNA Center APIs? (Choose two)

Options:

A.

Postman is required to utilize Cisco DNA Center API calls.

B.

They do not support Python scripts.

C.

They are Cisco proprietary.

D.

They quickly provision new devices.

E.

They view the overall health of the network

Buy Now
Questions 149

An engineer is configuring a Cisco ESA and wants to control whether to accept or reject email messages to a

recipient address. Which list contains the allowed recipient addresses?

Options:

A.

SAT

B.

BAT

C.

HAT

D.

RAT

Buy Now
Questions 150

Refer to the exhibit.

350-701 Question 150

An administrator is adding a new Cisco FTD device to their network and wants to manage it with Cisco FMC.

The Cisco FTD is not behind a NAT device. Which command is needed to enable this on the Cisco FTD?

Options:

A.

configure manager add DONTRESOLVE kregistration key>

B.

configure manager add 16

C.

configure manager add DONTRESOLVE FTD123

D.

configure manager add

Buy Now
Questions 151

Which command is used to log all events to a destination colector 209.165.201.107?

Options:

A.

CiscoASA(config-pmap-c)#flow-export event-type flow-update destination 209.165.201.10

B.

CiscoASA(config-cmap)# flow-export event-type all destination 209.165.201.

C.

CiscoASA(config-pmap-c)#flow-export event-type all destination 209.165.201.10

D.

CiscoASA(config-cmap)#flow-export event-type flow-update destination 209.165.201.10

Buy Now
Questions 152

Which benefit does endpoint security provide the overall security posture of an organization?

Options:

A.

It streamlines the incident response process to automatically perform digital forensics on the endpoint.

B.

It allows the organization to mitigate web-based attacks as long as the user is active in the domain.

C.

It allows the organization to detect and respond to threats at the edge of the network.

D.

It allows the organization to detect and mitigate threats that the perimeter security devices do not detect.

Buy Now
Questions 153

Which metric is used by the monitoring agent to collect and output packet loss and jitter information?

Options:

A.

WSAv performance

B.

AVC performance

C.

OTCP performance

D.

RTP performance

Buy Now
Questions 154

What are two Detection and Analytics Engines of Cognitive Threat Analytics? (Choose two)

Options:

A.

data exfiltration

B.

command and control communication

C.

intelligent proxy

D.

snort

E.

URL categorization

Buy Now
Questions 155

An engineer configures new features within the Cisco Umbrella dashboard and wants to identify and proxy traffic that is categorized as risky domains and may contain safe and malicious content. Which action accomplishes these objectives?

Options:

A.

Configure URL filtering within Cisco Umbrella to track the URLs and proxy the requests for those categories and below.

B.

Configure intelligent proxy within Cisco Umbrella to intercept and proxy the requests for only those categories.

C.

Upload the threat intelligence database to Cisco Umbrella for the most current information on reputations and to have the destination lists block them.

D.

Create a new site within Cisco Umbrella to block requests from those categories so they can be sent to the proxy device.

Buy Now
Questions 156

Which API method and required attribute are used to add a device into Cisco DNA Center with the native API?

Options:

A.

GET and serialNumber

B.

userSudiSerlalNos and deviceInfo

C.

POST and name

D.

lastSyncTime and pid

Buy Now
Questions 157

Which two criteria must a certificate meet before the WSA uses it to decrypt application traffic? (Choose two.)

Options:

A.

It must include the current date.

B.

It must reside in the trusted store of the WSA.

C.

It must reside in the trusted store of the endpoint.

D.

It must have been signed by an internal CA.

E.

it must contain a SAN.

Buy Now
Questions 158

An engineer used a posture check on a Microsoft Windows endpoint and discovered that the MS17-010 patch

was not installed, which left the endpoint vulnerable to WannaCry ransomware. Which two solutions mitigate

the risk of this ransom ware infection? (Choose two)

Options:

A.

Configure a posture policy in Cisco Identity Services Engine to install the MS17-010 patch before allowingaccess on the network.

B.

Set up a profiling policy in Cisco Identity Service Engine to check and endpoint patch level before allowingaccess on the network.

C.

Configure a posture policy in Cisco Identity Services Engine to check that an endpoint patch level is metbefore allowing access on the network.

D.

Configure endpoint firewall policies to stop the exploit traffic from being allowed to run and replicatethroughout the network.

E.

Set up a well-defined endpoint patching strategy to ensure that endpoints have critical vulnerabilities patched in a timely fashion.

Buy Now
Questions 159

What are two features of NetFlow flow monitoring? (Choose two)

Options:

A.

Can track ingress and egress information

B.

Include the flow record and the flow importer

C.

Copies all ingress flow information to an interface

D.

Does not required packet sampling on interfaces

E.

Can be used to track multicast, MPLS, or bridged traffic

Buy Now
Questions 160

A networking team must harden an organization's network from VLAN hopping attacks. The team disables Dynamic Trunking Protocol and puts any unused ports in an unused VLAN. A trunk port is used as a trunk link. What must the team configure next to harden the network against VLAN hopping attacks?

Options:

A.

disable STP on the network devices

B.

dedicated VLAN ID for all trunk ports

C.

DHCP snooping on all the switches

D.

enable port-based network access control

Buy Now
Questions 161

An engineer is deploying a Cisco Secure Email Gateway and must configure a sender group that decides which mail policy will process the mail. The configuration must accept incoming mails and relay the outgoing mails from the internal server. Which component must be configured to accept the connection to the listener and meet these requirements on a Cisco Secure Email Gateway?

Options:

A.

RAT

B.

HAT

C.

Sender list

D.

Access list

Buy Now
Questions 162

When choosing an algorithm to us, what should be considered about Diffie Hellman and RSA for key

establishment?

Options:

A.

RSA is an asymmetric key establishment algorithm intended to output symmetric keys

B.

RSA is a symmetric key establishment algorithm intended to output asymmetric keys

C.

DH is a symmetric key establishment algorithm intended to output asymmetric keys

D.

DH is an asymmetric key establishment algorithm intended to output symmetric keys

Buy Now
Questions 163

Which industry standard is used to integrate Cisco ISE and pxGrid to each other and with other

interoperable security platforms?

Options:

A.

IEEE

B.

IETF

C.

NIST

D.

ANSI

Buy Now
Questions 164

What are two functions of TAXII in threat intelligence sharing? (Choose two.)

Options:

A.

determines the "what" of threat intelligence

B.

Supports STIX information

C.

allows users to describe threat motivations and abilities

D.

exchanges trusted anomaly intelligence information

E.

determines how threat intelligence information is relayed

Buy Now
Questions 165

A network administrator has configured TACACS on a network device using the key Cisc0467380030 tor authentication purposes. However, users are unable to authenticate. TACACS server is reachable, but authentication is tailing. Which configuration step must the administrator complete?

Options:

A.

Implement synchronized system clock on TACACS server that matches the network device.

B.

Install a compatible operating system version on the TACACS server.

C.

Configure the TACACS key on the server to match with the network device.

D.

Apply an access control list on TACACS server to allow communication with the network device.

Buy Now
Questions 166

Which attribute has the ability to change during the RADIUS CoA?

Options:

A.

NTP

B.

Authorization

C.

Accessibility

D.

Membership

Buy Now
Questions 167

Drag and drop the common security threats from the left onto the definitions on the right.

350-701 Question 167

Options:

Buy Now
Questions 168

Refer to the exhibit.

350-701 Question 168

What does the number 15 represent in this configuration?

Options:

A.

privilege level for an authorized user to this router

B.

access list that identifies the SNMP devices that can access the router

C.

interval in seconds between SNMPv3 authentication attempts

D.

number of possible failed attempts until the SNMPv3 user is locked out

Buy Now
Questions 169

Which two are valid suppression types on a Cisco Next Generation Intrusion Prevention System? (Choose two)

Options:

A.

Port

B.

Rule

C.

Source

D.

Application

E.

Protocol

Buy Now
Questions 170

An administrator configures a Cisco WSA to receive redirected traffic over ports 80 and 443. The organization requires that a network device with specific WSA integration capabilities be configured to send the traffic to the WSA to proxy the requests and increase visibility, while making this invisible to the users. What must be done on the Cisco WSA to support these requirements?

Options:

A.

Configure transparent traffic redirection using WCCP in the Cisco WSA and on the network device

B.

Configure active traffic redirection using WPAD in the Cisco WSA and on the network device

C.

Use the Layer 4 setting in the Cisco WSA to receive explicit forward requests from the network device

D.

Use PAC keys to allow only the required network devices to send the traffic to the Cisco WSA

Buy Now
Questions 171

While using Cisco Secure Firewall's Security Intelligence policies, which two criteria is blocking based upon? (Choose two.)

Options:

A.

URLs

B.

MAC addresses

C.

Port numbers

D.

IP addresses

E.

Protocol IDs

Buy Now
Questions 172

A network engineer is deciding whether to use stateful or stateless failover when configuring two ASAs for high availability. What is the connection status in both cases?

Options:

A.

need to be reestablished with stateful failover and preserved with stateless failover

B.

preserved with stateful failover and need to be reestablished with stateless failover

C.

preserved with both stateful and stateless failover

D.

need to be reestablished with both stateful and stateless failover

Buy Now
Questions 173

A network engineer entered the snmp-server user asmith myv7 auth sha cisco priv aes 256

cisc0xxxxxxxxx command and needs to send SNMP information to a host at 10.255.255.1. Which

command achieves this goal?

Options:

A.

snmp-server host inside 10.255.255.1 version 3 myv7

B.

snmp-server host inside 10.255.255.1 snmpv3 myv7

C.

snmp-server host inside 10.255.255.1 version 3 asmith

D.

snmp-server host inside 10.255.255.1 snmpv3 asmith

Buy Now
Questions 174

What are two security benefits of an MDM deployment? (Choose two.)

Options:

A.

robust security policy enforcement

B.

privacy control checks

C.

on-device content management

D.

distributed software upgrade

E.

distributed dashboard

Buy Now
Questions 175

What is an advantage of using a next-generation firewall compared to a traditional firewall?

Options:

A.

Next-generation firewalls have stateless inspection capabilities, and traditional firewalls use stateful inspection.

B.

Next-generation firewalls use dynamic packet filtering, and traditional firewalls use static packet filtering.

C.

Next-generation firewalls have threat intelligence feeds, and traditional firewalls use signature detection.

D.

Next-generation firewalls use intrusion prevention policies, and traditional firewalls use intrusion detection policies.

Buy Now
Questions 176

Which service allows a user to export application usage and performance statistics with Cisco Application Visibility and Control?

Options:

A.

SNMP

B.

802.1X

C.

NetFlow

D.

SNORT

Buy Now
Questions 177

350-701 Question 177

Refer to the exhibit. Traffic is not passing through IPsec site-to-site VPN on the Secure Firewall Threat Defense appliance. What is causing this issue?

Options:

A.

No split-tunnel policy is defined on the Secure Firewall Threat Defense appliance.

B.

Site-to-site VPN preshared keys are mismatched.

C.

The access control policy is not allowing VPN traffic in.

D.

Site-to-site VPN peers are using different encryption algorithms.

Buy Now
Questions 178

Which cloud service model offers an environment for cloud consumers to develop and deploy applications

without needing to manage or maintain the underlying cloud infrastructure?

Options:

A.

PaaS

B.

XaaS

C.

IaaS

D.

SaaS

Buy Now
Questions 179

A company identified a phishing vulnerability during a pentest. What are two ways the company can protect employees from the attack? (Choose two.)

Options:

A.

using Cisco Umbrella

B.

using Cisco FTD

C.

using Cisco ISE

D.

using Cisco Secure Email Gateway

E.

using an inline IPS/IDS in the network

Buy Now
Questions 180

What does Cisco ISE use to collect endpoint attributes that are used in profiling?

Options:

A.

probes

B.

posture assessment

C.

Cisco AnyConnect Secure Mobility Client

D.

Cisco pxGrid

Buy Now
Questions 181

What are two ways a network administrator transparently identifies users using Active Directory on the Cisco WSA? (Choose two.)

Options:

A.

Create an LDAP authentication realm and disable transparent user identification.

B.

Create NTLM or Kerberos authentication realm and enable transparent user identification.

C.

Deploy a separate Active Directory agent such as Cisco Context Directory Agent.

D.

The eDirectory client must be installed on each client workstation.

E.

Deploy a separate eDirectory server; the dent IP address is recorded in this server.

Buy Now
Questions 182

Which two application layer preprocessors are used by Firepower Next Generation Intrusion Prevention

System? (Choose two)

Options:

A.

packet decoder

B.

SIP

C.

modbus

D.

inline normalization

E.

SSL

Buy Now
Questions 183

What is the concept of Cl/CD pipelining?

Options:

A.

The project is split into several phases where one phase cannot start before the previous phase finishes successfully.

B.

The project code is centrally maintained and each code change should trigger an automated build and test sequence

C.

The project is split into time-limited cycles and focuses on pair programming for continuous code review

D.

Each project phase is independent from other phases to maintain adaptiveness and continual improvement

Buy Now
Questions 184

Which solution detects threats across a private network, public clouds, and encrypted traffic?

Options:

A.

Cisco Stealthwatch

B.

Cisco CTA

C.

Cisco Encrypted Traffic Analytics

D.

Cisco Umbrella

Buy Now
Questions 185

Which solution protects hybrid cloud deployment workloads with application visibility and segmentation?

Options:

A.

Nexus

B.

Stealthwatch

C.

Firepower

D.

Tetration

Buy Now
Questions 186

How does Cisco Workload Optimization portion of the network do EPP solutions solely performance issues?

Options:

A.

It deploys an AWS Lambda system

B.

It automates resource resizing

C.

It optimizes a flow path

D.

It sets up a workload forensic score

Buy Now
Questions 187

For which two conditions can an endpoint be checked using ISE posture assessment? (Choose two)

Options:

A.

Windows service

B.

computer identity

C.

user identity

D.

Windows firewall

E.

default browser

Buy Now
Questions 188

Which feature is used in a push model to allow for session identification, host reauthentication, and session termination?

Options:

A.

AAA attributes

B.

CoA request

C.

AV pair

D.

carrier-grade NAT

Buy Now
Questions 189

A company identified a phishing vulnerability during a pentest What are two ways the company can protect employees from the attack? (Choose two.)

Options:

A.

using Cisco Umbrella

B.

using Cisco ESA

C.

using Cisco FTD

D.

using an inline IPS/IDS in the network

E.

using Cisco ISE

Buy Now
Questions 190

How is ICMP used an exfiltration technique?

Options:

A.

by flooding the destination host with unreachable packets

B.

by sending large numbers of ICMP packets with a targeted hosts source IP address using an IP broadcast address

C.

by encrypting the payload in an ICMP packet to carry out command and control tasks on a compromised host

D.

by overwhelming a targeted host with ICMP echo-request packets

Buy Now
Questions 191

Which open standard creates a framework for sharing threat intelligence in a machine-digestible format?

Options:

A.

OpenC2

B.

OpenlOC

C.

CybOX

D.

STIX

Buy Now
Questions 192

Which feature is supported when deploying Cisco ASAv within AWS public cloud?

Options:

A.

multiple context mode

B.

user deployment of Layer 3 networks

C.

IPv6

D.

clustering

Buy Now
Questions 193

An engineer needs to detect and quarantine a file named abc424400664 zip based on the MD5 signature of the file using the Outbreak Control list feature within Cisco Advanced Malware Protection (AMP) for Endpoints The configured detection method must work on files of unknown disposition Which Outbreak Control list must be configured to provide this?

Options:

A.

Blocked Application

B.

Simple Custom Detection

C.

Advanced Custom Detection

D.

Android Custom Detection

Buy Now
Questions 194

An organization must add new firewalls to its infrastructure and wants to use Cisco ASA or Cisco FTD.

The chosen firewalls must provide methods of blocking traffic that include offering the user the option to bypass the block for certain sites after displaying a warning page and to reset the connection. Which solution should the organization choose?

Options:

A.

Cisco FTD because it supports system rate level traffic blocking, whereas Cisco ASA does not

B.

Cisco ASA because it allows for interactive blocking and blocking with reset to be configured via the GUI, whereas Cisco FTD does not.

C.

Cisco FTD because it enables interactive blocking and blocking with reset natively, whereas Cisco ASA does not

D.

Cisco ASA because it has an additional module that can be installed to provide multiple blocking capabilities, whereas Cisco FTD does not.

Buy Now
Questions 195

An organization has two machines hosting web applications. Machine 1 is vulnerable to SQL injection while machine 2 is vulnerable to buffer overflows. What action would allow the attacker to gain access to machine 1 but not machine 2?

Options:

A.

sniffing the packets between the two hosts

B.

sending continuous pings

C.

overflowing the buffer’s memory

D.

inserting malicious commands into the database

Buy Now
Questions 196

Which MDM configuration provides scalability?

Options:

A.

pushing WPA2-Enterprise settings automatically to devices

B.

enabling use of device features such as camera use

C.

BYOD support without extra appliance or licenses

D.

automatic device classification with level 7 fingerprinting

Buy Now
Questions 197

Which public cloud provider supports the Cisco Next Generation Firewall Virtual?

Options:

A.

Google Cloud Platform

B.

Red Hat Enterprise Visualization

C.

VMware ESXi

D.

Amazon Web Services

Buy Now
Questions 198

Drag and drop the capabilities from the left onto the correct technologies on the right.

350-701 Question 198

Options:

Buy Now
Questions 199

Which two capabilities does TAXII support? (Choose two)

Options:

A.

Exchange

B.

Pull messaging

C.

Binding

D.

Correlation

E.

Mitigating

Buy Now
Questions 200

Which feature requires a network discovery policy on the Cisco Firepower Next Generation Intrusion Prevention

System?

Options:

A.

Security Intelligence

B.

Impact Flags

C.

Health Monitoring

D.

URL Filtering

Buy Now
Questions 201

What is the recommendation in a zero-trust model before granting access to corporate applications and resources?

Options:

A.

To use a wired network, not wireless

B.

To use strong passwords

C.

To use multifactor authentication

D.

To disconnect from the network when inactive

Buy Now
Questions 202

What are two ways a network administrator transparently identifies users using Active Directory on the Cisco WSA? (Choose two.) The eDirectory client must be installed on each client workstation.

Options:

A.

Create NTLM or Kerberos authentication realm and enable transparent user identification

B.

Deploy a separate Active Directory agent such as Cisco Context Directory Agent.

C.

Create an LDAP authentication realm and disable transparent user identification.

D.

Deploy a separate eDirectory server: the client IP address is recorded in this server

Buy Now
Questions 203

An engineer configured a new network identity in Cisco Umbrella but must verify that traffic is being routed

through the Cisco Umbrella network. Which action tests the routing?

Options:

A.

Ensure that the client computers are pointing to the on-premises DNS servers.

B.

Enable the Intelligent Proxy to validate that traffic is being routed correctly.

C.

Add the public IP address that the client computers are behind to a Core Identity.

D.

Browse to http://welcome.umbrella.com/ to validate that the new identity is working.

Buy Now
Questions 204

A Cisco Secure Email Gateway network administrator has been tasked to use a newly installed service to help create policy based on the reputation verdict. During testing, it is discovered that the Secure Email Gateway is not dropping files that have an undetermined verdict. What is causing this issue?

Options:

A.

The file has a reputation score that is below the threshold.

B.

The file has a reputation score that is above the threshold.

C.

The policy was created to disable file analysis.

D.

The policy was created to send a message to quarantine instead of drop.

Buy Now
Questions 205

Which capability is provided by application visibility and control?

Options:

A.

reputation filtering

B.

data obfuscation

C.

data encryption

D.

deep packet inspection

Buy Now
Questions 206

Which service allows a user export application usage and performance statistics with Cisco Application Visibility

and control?

Options:

A.

SNORT

B.

NetFlow

C.

SNMP

D.

802.1X

Buy Now
Questions 207

Refer to the exhibit.

350-701 Question 207

An engineer must configure a Cisco switch to perform PPP authentication via a TACACS server located at IP address 10.1.1.10. Authentication must fall back to the local database using the username LocalUser and password C1Sc0451069341l if the TACACS server is unreachable.

Drag and drop the commands from the left onto the corresponding configuration steps on the right.

350-701 Question 207

Options:

Buy Now
Questions 208

What must be configured in Cisco ISE to enforce reauthentication of an endpoint session when an endpoint is

deleted from an identity group?

Options:

A.

posture assessment

B.

CoA

C.

external identity source

D.

SNMP probe

Buy Now
Questions 209

How does Cisco Workload Optimization Manager help mitigate application performance issues?

Options:

A.

It deploys an AWS Lambda system

B.

It automates resource resizing

C.

It optimizes a flow path

D.

It sets up a workload forensic score

Buy Now
Questions 210

What is the benefit of installing Cisco AMP for Endpoints on a network?

Options:

A.

It provides operating system patches on the endpoints for security.

B.

It provides flow-based visibility for the endpoints network connections.

C.

It enables behavioral analysis to be used for the endpoints.

D.

It protects endpoint systems through application control and real-time scanning

Buy Now
Questions 211

350-701 Question 211

Refer to the exhibit. The DHCP snooping database resides on router R1, and dynamic ARP inspection is configured only on switch SW2. Which ports must be configured as untrusted so that dynamic ARP inspection operates normally?

Options:

A.

P2 and P3 only

B.

P2, P3, and P6 only

C.

P5, P6, and P7 only

D.

P1, P2, P3, and P4 only

Buy Now
Questions 212

What must be configured on Cisco Secure Endpoint to create a custom detection tile list to detect and quarantine future files?

Options:

A.

Use the simple custom detection feature and add each detection to the list.

B.

Add a network IP block allowed list to the configuration and add the blocked files.

C.

Create an advanced custom detection and upload the hash of each file

D.

Configure an application control allowed applications list to block the files

Buy Now
Questions 213

What is a characteristic of Firepower NGIPS inline deployment mode?

Options:

A.

ASA with Firepower module cannot be deployed.

B.

It cannot take actions such as blocking traffic.

C.

It is out-of-band from traffic.

D.

It must have inline interface pairs configured.

Buy Now
Questions 214

A network administrator needs a solution to match traffic and allow or deny the traffic based on the type of application, not just the source or destination address and port used. Which kind of security product must the network administrator implement to meet this requirement?

Options:

A.

Next-generation Intrusion Prevention System

B.

Next-generation Firewall

C.

Web Application Firewall

D.

Intrusion Detection System

Buy Now
Questions 215

What are the components of endpoint protection against social engineering attacks?

Options:

A.

IPsec

B.

IDS

C.

Firewall

D.

Cisco Secure Email Gateway

Buy Now
Questions 216

Which cryptographic process provides origin confidentiality, integrity, and origin authentication for packets?

Options:

A.

IKEv1

B.

AH

C.

ESP

D.

IKEv2

Buy Now
Questions 217

When MAB is configured for use within the 802.1X environment, an administrator must create a policy that allows the devices onto the network. Which information is used for the username and password?

Options:

A.

The MAB uses the IP address as username and password.

B.

The MAB uses the call-station-ID as username and password.

C.

Each device must be set manually by the administrator.

D.

The MAB uses the MAC address as username and password.

Buy Now
Exam Code: 350-701
Exam Name: Implementing and Operating Cisco Security Core Technologies (SCOR 350-701)
Last Update: Jul 31, 2025
Questions: 726

PDF + Testing Engine

$74.6  $186.49

Testing Engine

$59.8  $149.49
buy now 350-701 testing engine

PDF (Q&A)

$55  $137.49
buy now 350-701 pdf