DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

Conquer the Cisco 300-710 SNCF Exam with Realistic Practice Tests

Unlock your potential with our comprehensive collection of real Cisco 300-710 SNCF exam questions and answers. Our expertly curated study material includes authentic practice tests and practice exams that accurately mirror the actual certification exam. Developed by seasoned professionals, these exam resources cover every topic and concept you need to master, ensuring you're thoroughly prepared. Our exam preparation tools provide invaluable test questions that pinpoint your strengths and weaknesses, allowing you to focus your studies effectively. Invest in your success today and confidently pursue your Cisco Data Center certification armed with our unparalleled exam questions, practice tests, and study material. Successfully pass the 300-710 SNCF exam with our proven resources.
Take other online exams

Question #1
The event dashboard within the Cisco FMC has been inundated with low priority intrusion drop events, which are overshadowing high priority events. An engineer has been tasked with reviewing the policies and reducing the low priority events.Which action should be configured to accomplish this task?
A. enerate events
B. rop packet
C. rop connection
D. rop and generate
View answer
Correct Answer: B
Question #2
Which license type is required on Cisco ISE to integrate with Cisco FMC pxGrid?
A. obility
B. lus
C. ase
D. pex
View answer
Correct Answer: B
Question #3
An organization has a Cisco FTD that uses bridge groups to pass traffic from the inside interfaces to the outside interfaces. They are unable to gather information about neighbouring Cisco devices or use multicast in their environment.What must be done to resolve this issue?
A. reate a firewall rule to allow CDP traffic
B. reate a bridge group with the firewall interfaces
C. hange the firewall mode to transparent
D. hange the firewall mode to routed
View answer
Correct Answer: C
Question #4
Which limitation applies to Cisco Firepower Management Center dashboards in a multidomain environment?
A. hild domains can view but not edit dashboards that originate from an ancestor domain
B. hild domains have access to only a limited set of widgets from ancestor domains
C. nly the administrator of the top ancestor domain can view dashboards
D. hild domains cannot view dashboards that originate from an ancestor domain
View answer
Correct Answer: D
Question #5
An engineer is configuring a second Cisco FMC as a standby device but is unable to register with the active unit.What is causing this issue?
A. he primary FMC currently has devices connected to it
B. he code versions running on the Cisco FMC devices are different
C. he licensing purchased does not include high availability
D. here is only 10 Mbps of bandwidth between the two devices
View answer
Correct Answer: B
Question #6
A company is in the process of deploying intrusion prevention with Cisco FTDs managed by a Cisco FMC. An engineer must configure policies to detect potential intrusions but not block the suspicious traffic.Which action accomplishes this task?
A. onfigure IDS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by unchecking the "Drop when inline" option
B. onfigure IPS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by checking the "Drop when inline" option
C. onfigure IPS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by unchecking the "Drop when inline" option
D. onfigure IDS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by checking the "Drop when inline" option
View answer
Correct Answer: A
Question #7
02. With Cisco Firepower Threat Defense software, which interface mode must be configured to passively receive traffic that passes through the appliance?
A. etc/sf/DCMIB
B. sf/etc/DCEALERT
C. etc/sf/DCEALERT
D. ystem/etc/DCEALERT
View answer
Correct Answer: C
Question #8
A Cisco FTD has two physical interfaces assigned to a BVI. Each interface is connected to a different VLAN on the same switch.Which firewall mode is the Cisco FTD set up to support?
A. ctive/active failover
B. ransparent
C. outed
D. igh availability clustering
View answer
Correct Answer: B
Question #9
An administrator is attempting to remotely log into a switch in the data centre using SSH and is unable to connect. How does the administrator confirm that traffic is reaching the firewall?
A. y running Wireshark on the administrator's PC
B. y performing a packet capture on the firewall
C. y running a packet tracer on the firewall
D. y attempting to access it from a different workstation
View answer
Correct Answer: B
Question #10
An administrator is working on a migration from Cisco ASA to the Cisco FTD appliance and needs to test the rules without disrupting the traffic. Which policy type should be used to configure the ASA rules during this phase of the migration?
A. Prefilter
B. Intrusion
C. Access Control
D. Identity
View answer
Correct Answer: A
Question #11
How many report templates does the Cisco Firepower Management Center support?
A. 0
B. 0
C.
D. nlimited
View answer
Correct Answer: D
Question #12
IT management is asking the network engineer to provide high-level summary statistics of the Cisco FTD appliance in the network. The business is approaching a peak season so the need to maintain business uptime is high.Which report type should be used to gather this information?
A. alware Report
B. tandard Report
C. NMP Report
D. isk Report
View answer
Correct Answer: B
Question #13
Which command is entered in the Cisco FMC CLI to generate a troubleshooting file?
A. how running-config
B. how tech-support chassis
C. ystem support diagnostic-cli
D. udo sf_troubleshoot
View answer
Correct Answer: D
Question #14
When creating a report template, how can the results be limited to show only the activity of a specific subnet?
A. reate a custom search in Firepower Management Center and select it in each section of the report
B. dd an Input Parameter in the Advanced Settings of the report, and set the type to Network/IP
C. dd a Table View section to the report with the Search field defined as the network in CIDR format
D. elect IP Address as the X-Axis in each section of the report
View answer
Correct Answer: B
Question #15
What is the result of specifying of QoS rule that has a rate limit that is greater than the maximum throughput of an interface?
A. he rate-limiting rule is disabled
B. atching traffic is not rate limited
C. he system rate-limits all traffic
D. he system repeatedly generates warnings
View answer
Correct Answer: B
Question #16
Which feature within the Cisco FMC web interface allows for detecting, analyzing and blocking malware in network traffic?
A. ntrusion and file events
B. isco AMP for Endpoints
C. isco AMP for Networks
D. ile policies
View answer
Correct Answer: C
Question #17
A network engineer is logged into the Cisco AMP for Endpoints console and sees a malicious verdict for an identified SHA-256 hash.Which configuration is needed to mitigate this threat?
A. dd the hash to the simple custom deletion list
B. se regular expressions to block the malicious file
C. nable a personal firewall in the infected endpoint
D. dd the hash from the infected endpoint to the network block list
View answer
Correct Answer: A
Question #18
Within an organization's high availability environment where both firewalls are passing traffic, traffic must be segmented based on which department it is destined for. Each department is situated on a different LAN.What must be configured to meet these requirements?
A. pan EtherChannel clustering
B. edundant interfaces
C. igh availability active/standby firewalls
D. ulti-instance firewalls
View answer
Correct Answer: D
Question #19
While configuring FTD, a network engineer wants to ensure that traffic passing through the appliance does not require routing or Vlan rewriting.Which interface mode should the engineer implement to accomplish this task?
A. assive
B. ransparent
C. nline tap
D. nline set
View answer
Correct Answer: B
Question #20
A consultant Is working on a project where the customer is upgrading from a single Cisco Firepower 2130 managed by FDM to a pair of Cisco Firepower 2130s managed oy FMC tor nigh availability. The customer wants the configures of the existing device being managed by FDM to be carried over to FMC and then replicated to the additional. device being added to create the high availability pair. Which action must the consultant take to meet this requirement?
A. he current FDM configuration must be configured by hand into FMC before the devices are registered
B. he current FDM configuration will be converted automatically into FMC when the device registers
C. he current FDM configuration must be migrated to FMC using the Secure Firewall Migration Tool
D. he FTD configuration must be converted to ASA command format, which can then be migrated to FMC
View answer
Correct Answer: B
Question #21
What is the disadvantage of setting up a site-to-site VPN in a clustered-units environment?
A. PN connections can be re-established only if the failed master unit recovers
B. mart License is required to maintain VPN connections simultaneously across all cluster units
C. PN connections must be re-established when a new master unit is elected
D. nly established VPN connections are maintained when a new master unit is elected
View answer
Correct Answer: C
Question #22
Refer to the exhibit. An organization has an access control rule with the intention of sending all social media traffic for inspection. After using the rule for some time, the administrator notices that the traffic is not being inspected, but is being automatically allowed. What must be done to address this issue?
A. Add the social network URLs to the block list
B. Change the intrusion policy to connectivity over security
C. Modify the selected application within the rule
D. Modify the rule action from trust to allow
View answer
Correct Answer: C
Question #23
Refer to the exhibit.What must be done to fix access to this website while preventing the same communication to all other websites?
A. reate an intrusion policy rule to have Snort allow port 80 to only 172
B. reate an access control policy rule to allow port 80 to only 172
C. reate an intrusion policy rule to have Snort allow port 443 to only 172
D. reate an access control policy rule to allow port 443 to only 172
View answer
Correct Answer: B
Question #24
In a multi-tennent deployment where multiple domains are in use. which update should be applied outside of the Global Domain?
A. inor upgrade
B. ocal import of intrusion rules
C. isco Geolocation Database
D. ocal import of major upgrade
View answer
Correct Answer: B
Question #25
What is a result of enabling Cisco FTD clustering?
A. or the dynamic routing feature, if the master unit fails, the newly elected master unit maintains all existing connections
B. ntegrated Routing and Bridging is supported on the master unit
C. ite-to-site VPN functionality is limited to the master unit, and all VPN connections are dropped if the master unit fails
D. ll Firepower appliances can support Cisco FTD clustering
View answer
Correct Answer: C
Question #26
After deploying a network-monitoring tool to manage and monitor networking devices in your organization, you realize that you need to manually upload an MIB for the Cisco FMC. In which folder should you upload the MIB file?
A. etc/sf/DCMIB
B. sf/etc/DCEALERT
C. etc/sf/DCEALERT
D. ystem/etc/DCEALERT
View answer
Correct Answer: C
Question #27
On the advanced tab under inline set properties, which allows interfaces to emulate a passive interface?
A. nline interfaces, security zones, MTU, and mode
B. assive interface, MTU, and mode
C. nline interfaces, MTU, and mode
D. assive interface, security zone, MTU, and mode
View answer
Correct Answer: D
Question #28
Which CLI command is used to control special handling of ClientHello messages?
A. ystem support ssl-client-hello-tuning
B. ystem support ssl-client-hello-display
C. ystem support ssl-client-hello-force-reset
D. ystem support ssl-client-hello-enabled
View answer
Correct Answer: A
Question #29
A network engineer is receiving reports of users randomly getting disconnected from their corporate applications which traverses the data center FTD appliance Network monitoring tools show that the FTD appliance utilization is peaking above 90% of total capacity.What must be done in order to further analyze this issue?
A. se the Packet Export feature to save data onto external drives
B. se the Packet Capture feature to collect real-time network traffic
C. se the Packet Tracer feature for traffic policy analysis
D. se the Packet Analysis feature for capturing network data
View answer
Correct Answer: B
Question #30
An engineer is monitoring network traffic from their sales and product development departments, which are on two separate networks.What must be configured in order to maintain data privacy for both departments?
A. se a dedicated IPS inline set for each department to maintain traffic separation
B. se 802 1Q mime set Trunk interfaces with VLANs to maintain logical traffic separation
C. se passive IDS ports for both departments
D. se one pair of inline set in TAP mode for both departments
View answer
Correct Answer: B
Question #31
With Cisco Firepower Threat Defense software, which interface mode must be configured to passively receive traffic that passes through the appliance?
A. nline set
B. assive
C. outed
D. nline tap
View answer
Correct Answer: B
Question #32
After using Firepower for some time and learning about how it interacts with the network, an administrator is trying to correlate malicious activity with a user.Which widget should be configured to provide this visibility on the Cisco Firepower dashboards?
A. ustom Analysis
B. urrent Status
C. urrent Sessions
D. orrelation Events
View answer
Correct Answer: A
Question #33
An organization has implemented Cisco Firepower without IPS capabilities and now wants to enable inspection for their traffic. They need to be able to detect protocol anomalies and utilize the Snort rule sets to detect malicious behaviour. How is this accomplished?
A. odify the access control policy to redirect interesting traffic to the engine
B. odify the network discovery policy to detect new hosts to inspect
C. odify the network analysis policy to process the packets for inspection
D. odify the intrusion policy to determine the minimum severity of an event to inspect
View answer
Correct Answer: D
Question #34
A network administrator is reviewing a weekly scheduled attacks risk report and notices a host that is flagged for an impact 2 attack. Where should the administrator look within Cisco FMC to find out more relevant information about this host and attack?
A. nalysis > Lookup > Whols
B. nalysis > Correlation > Correlation Events
C. nalysis > Hosts > Vulnerabilities
D. nalysis > Hosts > Host Attributes
View answer
Correct Answer: C
Question #35
An organization has noticed that malware was downloaded from a website that does not currently have a known bad reputation. How will this issue be addresses globally in the quickest way possible and with the least amount of impact?
A. y denying outbound web access
B. isco Talos will automatically update the policies
C. y Isolating the endpoint
D. y creating a URL object in the policy to block the website
View answer
Correct Answer: D
Question #36
Which Cisco Firepower feature is used to reduce the number of events received in a period of time?
A. ate-limiting
B. uspending
C. orrelation
D. hresholding
View answer
Correct Answer: D
Question #37
What is a characteristic of bridge groups on a Cisco FTD?
A. n routed firewall mode, routing between bridge groups must pass through a routed interface
B. n routed firewall mode, routing between bridge groups is supported
C. n transparent firewall mode, routing between bridge groups is supported
D. outing between bridge groups is achieved only with a router-on-a-stick configuration on a connected router
View answer
Correct Answer: B
Question #38
What is a feature of Cisco AMP private cloud?
A. t supports anonymized retrieval of threat intelligence
B. t supports security intelligence filtering
C. t disables direct connections to the public cloud
D. t performs dynamic analysis
View answer
Correct Answer: C
Question #39
An engineer is attempting to create a new dashboard within the Cisco FMC to have a single view with widgets from many of the other dashboards. The goal is to have a mixture of threat and security related widgets along with Cisco Firepower device health information.Which two widgets must be configured to provide this information? (Choose two).
A. ource or destination security zones in the access control rule matches the security zones that are associated with interfaces on the target devices
B. he source tunnel zone in the rule does not match a tunnel zone that is assigned to a tunnel rule in the destination policy
C. ource or destination security zones in the source tunnel zone do not match the security zones that are associated with interfaces on the target devices
D. he source tunnel zone in the rule does not match a tunnel zone that is assigned to a tunnel rule in the source policy
View answer
Correct Answer: AE
Question #40
An engineer plans to reconfigure an existing Cisco FTD from transparent mode to routed mode. Which additional action must be taken to maintain communication Between me two network segments?
A. onfigure a NAT rule so mat traffic between the segments is exempt from NAT
B. pdate the IP addressing so that each segment is a unique IP subnet
C. eploy inbound ACLs on each interface to allow traffic between the segments
D. ssign a unique VLAN ID for the interface in each segment
View answer
Correct Answer: B
Question #41
Which command should be used on the Cisco FTD CLI to capture all the packets that hit an interface?
A. onfigure coredump packet-engine enable
B. apture-traffic
C. apture
D. apture WORD
View answer
Correct Answer: C
Question #42
An organization does not want to use the default Cisco Firepower block page when blocking HTTP traffic. The organization wants to include information about its policies and procedures to help educate the users whenever a block occurs.Which two steps must be taken to meet these requirements? (Choose two.)
A. end Cisco FTD connection events and security events directly to SIEM system for storage and analysis
B. end Cisco FTD connection events and security events to a cluster of Cisco FMC devices for storage and analysis
C. end Cisco FTD connection events and security events to Cisco FMC and configure it to forward logs to SIEM for storage and analysis
D. end Cisco FTD connection events directly to a SIEM system and forward security events from Cisco FMC to the SIEM system for storage and analysis
View answer
Correct Answer: BE
Question #43
An engineer is using the configure manager add Cisc402098527 command to add a new Cisco FTD device to the Cisco FMC; however, the device is not being added.Why Is this occurring?
A. he NAT ID is required since the Cisco FMC is behind a NAT device
B. he IP address used should be that of the Cisco FTD
C. ONOTRESOLVE must be added to the command
D. he registration key is missing from the command
View answer
Correct Answer: A
Question #44
An organization is using a Cisco FTD and Cisco ISE to perform identity-based access controls. A network administrator is analyzing the Cisco FTD events and notices that unknown user traffic is being allowed through the firewall. How should this be addressed to block the traffic while allowing legitimate user traffic?
A. Modify the Cisco ISE authorization policy to deny this access to the user
B. Modify Cisco ISE to send only legitimate usernames to the Cisco FTD
C. Add the unknown user in the Access Control Policy in Cisco FTD
D. Add the unknown user in the Malware & File Policy in Cisco FTD
View answer
Correct Answer: C
Question #45
What are two application layer preprocessors? (Choose two.)
A. eploy the firewall in transparent mode with access control policies
B. eploy the firewall in routed mode with access control policies
C. eploy the firewall in routed mode with NAT configured
D. eploy the firewall in transparent mode with NAT configured
View answer
Correct Answer: BC
Question #46
Network traffic coining from an organization's CEO must never be denied.Which access control policy configuration option should be used if the deployment engineer is not permitted to create a rule to allow all traffic?
A. onfigure firewall bypass
B. hange the intrusion policy from security to balance
C. onfigure a trust policy for the CEO
D. reate a NAT policy just for the CEO
View answer
Correct Answer: C
Question #47
Which command is typed at the CLI on the primary Cisco FTD unit to temporarily stop running high- availability?
A. onfigure high-availability resume
B. onfigure high-availability disable
C. ystem support network-options
D. onfigure high-availability suspend
View answer
Correct Answer: B
Question #48
What is the advantage of having Cisco Firepower devices send events to Cisco Threat response via the security services exchange portal directly as opposed to using syslog?
A. irepower devices do not need to be connected to the internet
B. ll types of Firepower devices are supported
C. upports all devices that are running supported versions of Firepower
D. n on-premises proxy server does not need to set up and maintained
View answer
Correct Answer: D
Question #49
Which two routing options are valid with Cisco FTD? (Choose Two)
A. witch virtual
B. ridge group member
C. ridge virtual
D. ubinterface
View answer
Correct Answer: AC
Question #50
administrator is configuring SNORT inspection policies and is seeing failed deployment messages in Cisco FMC .What information should the administrator generate for Cisco TAC to help troubleshoot?
A. Troubleshoot" file for the device in question
B. "show tech" file for the device in question
C. "show tech" for the Cisco FM
D. "troubleshoot" file for the Cisco FMC
View answer
Correct Answer: A
Question #51
Which action should you take when Cisco Threat Response notifies you that AMP has identified a file as malware?
A. indows domain controller
B. udit
C. riage
D. rotection
View answer
Correct Answer: A
Question #52
An engineer is configuring a cisco FTD appliance in IPS-only mode and needs to utilize fail-to-wire interfaces.Which interface mode should be used to meet these requirements?
A. ransparent
B. outed
C. assive
D. nline set
View answer
Correct Answer: D
Question #53
Which command must be run to generate troubleshooting files on an FTD?
A. ystem support view-files
B. udo sf_troubleshoot
C. ystem generate-troubleshoot all
D. how tech-support
View answer
Correct Answer: C
Question #54
An engineer is tasked with deploying an internal perimeter firewall that will support multiple DMZs Each DMZ has a unique private IP subnet range. How is this requirement satisfied?
A. n active/active mode
B. n a cluster span EtherChannel
C. n active/passive mode
D. n cluster interface mode
View answer
Correct Answer: C
Question #55
In a Cisco AMP for Networks deployment, which disposition is returned if the cloud cannot be reached?
A. navailable
B. nknown
C. lean
D. isconnected
View answer
Correct Answer: A
Question #56
A network administrator is seeing an unknown verdict for a file detected by Cisco FTD.Which malware policy configuration option must be selected in order to further analyse the file in the Talos cloud?
A. pero analysis
B. alware analysis
C. ynamic analysis
D. andbox analysis
View answer
Correct Answer: B
Question #57
Within Cisco Firepower Management Center, where does a user add or modify widgets?
A. ashboard
B. eporting
C. ontext explorer
D. ummary tool
View answer
Correct Answer: A
Question #58
A network administrator notices that remote access VPN users are not reachable from inside the network. It is determined that routing is configured correctly; however, return traffic is entering the firewall but not leaving it. What is the reason for this issue?
A. A manual NAT exemption rule does not exist at the top of the NAT table
B. An external NAT IP address is not configured
C. An external NAT IP address is configured to match the wrong interface
D. An object NAT exemption rule does not exist at the top of the NAT table
View answer
Correct Answer: D
Question #59
With Cisco FTD software, which interface mode must be configured to passively receive traffic that passes through the appliance?
A. RSPAN
B. PS-only
C. irewall
D. ap
View answer
Correct Answer: A
Question #60
An engineer is configuring Cisco FMC and wants to allow multiple physical interfaces to be part of the same VLAN. The managed devices must be able to perform Layer 2 switching between interfaces, including sub-interfaces.What must be configured to meet these requirements?
A. nterface-based VLAN switching
B. nter-chassis clustering VLAN
C. ntegrated routing and bridging
D. isco ISE Security Group Tag
View answer
Correct Answer: C
Question #61
Which command is run at the CLI when logged in to an FTD unit, to determine whether the unit is managed locally or by a remote FMC server?
A. system generate-troubleshoot
B. show configuration session
C. show managers
D. show running-config | include manager
View answer
Correct Answer: C
Question #62
A network administrator discovers that a user connected to a file server and downloaded a malware file. The Cisc FMC generated an alert for the malware event, however the user still remained connected.Which Cisco APM file rule action within the Cisco FMC must be set to resolve this issue?
A. etect Files
B. alware Cloud Lookup
C. ocal Malware Analysis
D. eset Connection
View answer
Correct Answer: D
Question #63
09. What are the minimum requirements to deploy a managed device inline?
A. ddthemaliciousfiletotheblockli
B. endasnapshottoCiscofortechnicalsupp
C. orwardtheresultoftheinvestigationtoanexternalthreat-analysisengine
D. aitforCiscoThreatResponsetoautomaticallyblockthemalware
View answer
Correct Answer: A
Question #64
Which command-line mode is supported from the Cisco Firepower Management Center CLI?
A. rivileged
B. ser
C. onfiguration
D. dmin
View answer
Correct Answer: C
Question #65
What is a functionality of port objects in Cisco FMC?
A. o mix transport protocols when setting both source and destination port conditions in a rule
B. o represent protocols other than TCP, UDP, and ICMP
C. o represent all protocols in the same way
D. o add any protocol other than TCP or UDP for source port conditions in access control rules
View answer
Correct Answer: B
Question #66
On the advanced tab under inline set properties, which allows interfaces to emulate a passive interface?
A. ransparent inline mode
B. AP mode
C. trict TCP enforcement
D. ropagate link state
View answer
Correct Answer: D
Question #67
A network administrator is seeing an unknown verdict for a file detected by Cisco FTD. Which malware policy configuration option must be selected in order to further analyze the file in the Talos cloud?
A. malware analysis
B. dynamic analysis
C. sandbox analysis
D. Spero analysis
View answer
Correct Answer: B
Question #68
After deploying a network-monitoring tool to manage and monitor networking devices in your organization, you realize that you need to manually upload an MIB for the Cisco FMC. In which folder should you upload the MIB file?
A. /etc/sf/DCMIB
B. /sf/etc/DCEALERT
C. /etc/sf/DCEALERT
D. system/etc/DCEALERT
View answer
Correct Answer: C
Question #69
An administrator is working on a migration from Cisco ASA to the Cisco FTD appliance and needs to test the rules without disrupting the traffic.Which policy type should be used to configure the ASA rules during this phase of the migration?
A. dentity
B. ntrusion
C. ccess Control
D. refilter
View answer
Correct Answer: C
Question #70
Which command should be used on the Cisco FTD CLI to capture all the packets that hit an interface?
A. configure coredump packet-engine enable
B. capture-traffic
C. capture
D. capture WORD
View answer
Correct Answer: B
Question #71
An engineer is troubleshooting application failures through a FTD deployment.While using the FMC CLI. it has been determined that the traffic in question is not matching the desired policy.What should be done to correct this?
A. se the system support firewall-engine-debug command to determine which rules the traffic matching and modify the rule accordingly
B. se the system support application-identification-debug command to determine which rules the traffic matching and modify the rule accordingly
C. se the system support firewall-engine-dump-user-f density-data command to change the policy and allow the application through the firewall
D. se the system support network-options command to fine tune the policy
View answer
Correct Answer: A
Question #72
An administrator is setting up Cisco Firepower to send data to the Cisco Stealthwatch appliances. The NetFlow_Set_Parameters object is already created, but NetFlow is not being sent to the flow collector.What must be done to prevent this from occurring?
A. dd the NetFlow_Send_Destination object to the configuration
B. reate a Security Intelligence object to send the data to Cisco Stealthwatch
C. reate a service identifier to enable the NetFlow service
D. dd the NetFlow_Add_Destination object to the configuration
View answer
Correct Answer: B
Question #73
An engineer is configuring a Cisco IPS to protect the network and wants to test a policy before deploying it. A copy of each incoming packet needs to be monitored while traffic flow remains constant.Which IPS mode should be implemented to meet these requirements?
A. nline tap
B. assive
C. ransparent
D. outed
View answer
Correct Answer: A
Question #74
A network engineer wants to add a third-party threat feed into the Cisco FMC for enhanced threat detection.Which action should be taken to accomplish this goal?
A. nable Threat Intelligence Director using STIX and TAXII
B. nable Rapid Threat Containment using REST APIs
C. nable Threat Intelligence Director using REST APIs
D. nable Rapid Threat Containment using STIX and TAXII
View answer
Correct Answer: A
Question #75
A network security engineer must replace a faulty Cisco FTD device in a high availability pair.Which action must be taken while replacing the faulty unit?
A. hut down the Cisco FMC before powering up the replacement unit
B. nsure that the faulty Cisco FTD device remains registered to the Cisco FMC
C. nregister the faulty Cisco FTD device from the Cisco FMC
D. hut down the active Cisco FTD device before powering up the replacement unit
View answer
Correct Answer: C
Question #76
A Cisco FTD device is running in transparent firewall mode with a VTEP bridge group member ingress interface.What must be considered by an engineer tasked with specifying a destination MAC address for a packet trace?
A. he destination MAC address is optional if a VLAN ID value is entered
B. nly the UDP packet type is supported
C. he output format option for the packet logs unavailable
D. he VLAN ID and destination MAC address are optional
View answer
Correct Answer: A
Question #77
Refer to the exhibit.An administrator is looking at some of the reporting capabilities for Cisco Firepower and noticed this section of the Network Risk report showing a lot of SSL activity that cloud be used for evasion.Which action will mitigate this risk?
A. se SSL decryption to analyze the packets
B. se encrypted traffic analytics to detect attacks
C. se Cisco AMP for Endpoints to block all SSL connection
D. se Cisco Tetration to track SSL connections to servers
View answer
Correct Answer: A
Question #78
Which command is run at the CLI when logged in to an FTD unit, to determine whether the unit is managed locally or by a remote FMC server?
A. ystem generate-troubleshoot
B. how configuration session
C. how managers
D. how running-config | include manager
View answer
Correct Answer: C
Question #79
Which report template field format is available in Cisco FMC?
A. ox lever chart
B. rrow chart
C. ar chart
D. enchmark chart
View answer
Correct Answer: C

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: