Weekend Sale 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: sale65best

Free Cisco 300-215 Practice Exam with Questions & Answers | Set: 3

Questions 21

Refer to the exhibit.

300-215 Question 21

A cybersecurity analyst is presented with the snippet of code used by the threat actor and left behind during the latest incident and is asked to determine its type based on its structure and functionality. What is the type of code being examined?

Options:
A.

simple client-side script for downloading other elements

B.

basic web crawler for indexing website content

C.

network monitoring script for capturing incoming traffic

D.

socket programming listener for TCP/IP communication

Cisco 300-215 Premium Access
Questions 22

What is the function of a disassembler?

Options:
A.

aids performing static malware analysis

B.

aids viewing and changing the running state

C.

aids transforming symbolic language into machine code

D.

aids defining breakpoints in program execution

Questions 23

300-215 Question 23

Options:
A.

Evaluate the artifacts in Cisco Secure Malware Analytics.

B.

Evaluate the file activity in Cisco Umbrella.

C.

Analyze the registry activity section in Cisco Umbrella.

D.

Analyze the activity paths in Cisco Secure Malware Analytics.

Questions 24

A threat actor attempts to avoid detection by turning data into a code that shifts numbers to the right four times. Which anti-forensics technique is being used?

Options:
A.

encryption

B.

tunneling

C.

obfuscation

D.

poisoning

Questions 25

Refer to the exhibit.

300-215 Question 25

What should an engineer determine from this Wireshark capture of suspicious network traffic?

Options:
A.

There are signs of SYN flood attack, and the engineer should increase the backlog and recycle the oldest half-open TCP connections.

B.

There are signs of a malformed packet attack, and the engineer should limit the packet size and set a threshold of bytes as a countermeasure.

C.

There are signs of a DNS attack, and the engineer should hide the BIND version and restrict zone transfers as a countermeasure.

D.

There are signs of ARP spoofing, and the engineer should use Static ARP entries and IP address-to-MAC address mappings as a countermeasure.

Questions 26

An engineer must advise on how YARA rules can enhance detection capabilities. What can YARA rules be used to identify?

Options:
A.

suspicious web requests

B.

suspicious files that match specific conditions

C.

suspicious emails and possible phishing attempts

D.

network traffic patterns

Questions 27

An “unknown error code” is appearing on an ESXi host during authentication. An engineer checks the authentication logs but is unable to identify the issue. Analysis of the vCenter agent logs shows no connectivity errors. What is the next log file the engineer should check to continue troubleshooting this error?

Options:
A.

/var/log/syslog.log

B.

/var/log/vmksummary.log

C.

/var/log/shell.log

D.

/var/log/general/log

Questions 28

An engineer is analyzing a DoS attack and notices that the perpetrator used a different IP address to hide their system IP address and avoid detection. Which anti-forensics technique did the perpetrator use?

Options:
A.

cache poisoning

B.

spoofing

C.

encapsulation

D.

onion routing

Questions 29

What is a concern for gathering forensics evidence in public cloud environments?

Options:
A.

High Cost: Cloud service providers typically charge high fees for allowing cloud forensics.

B.

Configuration: Implementing security zones and proper network segmentation.

C.

Timeliness: Gathering forensics evidence from cloud service providers typically requires substantial time.

D.

Multitenancy: Evidence gathering must avoid exposure of data from other tenants.

Questions 30

Which technique is used to evade detection from security products by executing arbitrary code in the address space of a separate live operation?

Options:
A.

process injection

B.

privilege escalation

C.

GPO modification

D.

token manipulation

Exam Code: 300-215
Certification Provider: Cisco
Exam Name: Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies (CBRFIR)
Last Update: Jul 13, 2025
Questions: 115