Labour Day - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

300-710 Securing Networks with Cisco Firepower (300-710 SNCF) Questions and Answers

Questions 4

Which command is run at the CLI when logged in to an FTD unit, to determine whether the unit is managed locally or by a remote FMC server?

Options:

A.

system generate-troubleshoot

B.

show configuration session

C.

show managers

D.

show running-config | include manager

Buy Now
Questions 5

Within Cisco Firepower Management Center, where does a user add or modify widgets?

Options:

A.

dashboard

B.

reporting

C.

context explorer

D.

summary tool

Buy Now
Questions 6

Which group within Cisco does the Threat Response team use for threat analysis and research?

Options:

A.

Cisco Deep Analytics

B.

OpenDNS Group

C.

Cisco Network Response

D.

Cisco Talos

Buy Now
Questions 7

What is a functionality of port objects in Cisco FMC?

Options:

A.

to mix transport protocols when setting both source and destination port conditions in a rule

B.

to represent protocols other than TCP, UDP, and ICMP

C.

to represent all protocols in the same way

D.

to add any protocol other than TCP or UDP for source port conditions in access control rules.

Buy Now
Questions 8

Which action should be taken after editing an object that is used inside an access control policy?

Options:

A.

Delete the existing object in use.

B.

Refresh the Cisco FMC GUI for the access control policy.

C.

Redeploy the updated configuration.

D.

Create another rule using a different object name.

Buy Now
Questions 9

Which two packet captures does the FTD LINA engine support? (Choose two.)

Options:

A.

Layer 7 network ID

B.

source IP

C.

application ID

D.

dynamic firewall importing

E.

protocol

Buy Now
Questions 10

An engineer is troubleshooting a device that cannot connect to a web server. The connection is initiated from the Cisco FTD inside interface and attempting to reach 10.0.1.100 over the non-standard port of 9443 The host the engineer is attempting the connection from is at the IP address of 10.20.10.20. In order to determine what is happening to the packets on the network, the engineer decides to use the FTD packet capture tool Which capture configuration should be used to gather the information needed to troubleshoot this issue?

A)

300-710 Question 10

B)

300-710 Question 10

C)

300-710 Question 10

D)

300-710 Question 10

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 11

Which policy rule is included in the deployment of a local DMZ during the initial deployment of a Cisco NGFW through the Cisco FMC GUI?

Options:

A.

a default DMZ policy for which only a user can change the IP addresses.

B.

deny ip any

C.

no policy rule is included

D.

permit ip any

Buy Now
Questions 12

What is a behavior of a Cisco FMC database purge?

Options:

A.

User login and history data are removed from the database if the User Activity check box is selected.

B.

Data can be recovered from the device.

C.

The appropriate process is restarted.

D.

The specified data is removed from Cisco FMC and kept for two weeks.

Buy Now
Questions 13

An engineer Is configuring a Cisco FTD device to place on the Finance VLAN to provide additional protection tor company financial data. The device must be deployed without requiring any changes on the end user workstations, which currently use DHCP lo obtain an IP address. How must the engineer deploy the device to meet this requirement?

Options:

A.

Deploy the device in routed mode and allow DHCP traffic in the access control policies.

B.

Deploy the device in routed made aid enable the DHCP Relay feature.

C.

Deploy the device in transparent mode and allow DHCP traffic in the access control policies

D.

Deploy the device in transparent mode and enable the DHCP Server feature.

Buy Now
Questions 14

An engineer is investigating connectivity problems on Cisco Firepower that is using service group tags. Specific devices are not being tagged correctly, which is preventing clients from using the proper policies when going through the firewall How is this issue resolved?

Options:

A.

Use traceroute with advanced options.

B.

Use Wireshark with an IP subnet filter.

C.

Use a packet capture with match criteria.

D.

Use a packet sniffer with correct filtering

Buy Now
Questions 15

Which Cisco Advanced Malware Protection for Endpoints policy is used only for monitoring endpoint actively?

Options:

A.

Windows domain controller

B.

audit

C.

triage

D.

protection

Buy Now
Questions 16

Which command should be used on the Cisco FTD CLI to capture all the packets that hit an interface?

Options:

A.

configure coredump packet-engine enable

B.

capture-traffic

C.

capture

D.

capture WORD

Buy Now
Questions 17

An engineer is setting up a remote access VPN on a Cisco FTD device and wants to define which traffic gets sent over the VPN tunnel. Which named object type in Cisco FMC must be used to accomplish this task?

Options:

A.

split tunnel

B.

crypto map

C.

access list

D.

route map

Buy Now
Questions 18

While integrating Cisco Umbrella with Cisco Threat Response, a network security engineer wants to automatically push blocking of domains from the Cisco Threat Response interface to Cisco Umbrella. Which API meets this requirement?

Options:

A.

investigate

B.

reporting

C.

enforcement

D.

REST

Buy Now
Questions 19

Which two remediation options are available when Cisco FMC is integrated with Cisco ISE? (Choose two.)

Options:

A.

dynamic null route configured

B.

DHCP pool disablement

C.

quarantine

D.

port shutdown

E.

host shutdown

Buy Now
Questions 20

Which protocol establishes network redundancy in a switched Firepower device deployment?

Options:

A.

STP

B.

HSRP

C.

GLBP

D.

VRRP

Buy Now
Questions 21

Which connector is used to integrate Cisco ISE with Cisco FMC for Rapid Threat Containment?

Options:

A.

pxGrid

B.

FTD RTC

C.

FMC RTC

D.

ISEGrid

Buy Now
Questions 22

In a Cisco AMP for Networks deployment, which disposition is returned if the cloud cannot be reached?

Options:

A.

unavailable

B.

unknown

C.

clean

D.

disconnected

Buy Now
Questions 23

A network administrator wants to block traffic to a known malware site at https://www.badsite.com and all subdomains while ensuring no packets from any internal client are sent to that site. Which type of policy must the network administrator use to accomplish this goal?

Options:

A.

Prefilter policy

B.

SSL policy

C.

DNS policy

D.

Access Control policy with URL filtering

Buy Now
Questions 24

What is a valid Cisco AMP file disposition?

Options:

A.

non-malicious

B.

malware

C.

known-good

D.

pristine

Buy Now
Questions 25

Which two features of Cisco AMP for Endpoints allow for an uploaded file to be blocked? (Choose two.)

Options:

A.

application blocking

B.

simple custom detection

C.

file repository

D.

exclusions

E.

application whitelisting

Buy Now
Questions 26

In a multi-tennent deployment where multiple domains are in use. which update should be applied outside of the Global Domain?

Options:

A.

minor upgrade

B.

local import of intrusion rules

C.

Cisco Geolocation Database

D.

local import of major upgrade

Buy Now
Questions 27

What is the maximum SHA level of filtering that Threat Intelligence Director supports?

Options:

A.

SHA-1024

B.

SHA-4096

C.

SHA-512

D.

SHA-256

Buy Now
Questions 28

Which CLI command is used to control special handling of ClientHello messages?

Options:

A.

system support ssl-client-hello-tuning

B.

system support ssl-client-hello-display

C.

system support ssl-client-hello-force-reset

D.

system support ssl-client-hello-enabled

Buy Now
Questions 29

A Cisco FTD device is running in transparent firewall mode with a VTEP bridge group member ingress interface What must be considered by an engineer tasked with specifying a destination MAC address for a packet trace?

Options:

A.

The destination MAC address is optional if a VLAN ID value is entered

B.

Only the UDP packet type is supported

C.

The output format option for the packet logs unavailable

D.

The VLAN ID and destination MAC address are optional

Buy Now
Questions 30

An organization has a Cisco FTD that uses bridge groups to pass traffic from the inside interfaces to the outside interfaces. They are unable to gather information about neighbouring Cisco devices or use multicast in their environment. What must be done to resolve this issue?

Options:

A.

Create a firewall rule to allow CDP traffic.

B.

Create a bridge group with the firewall interfaces.

C.

Change the firewall mode to transparent.

D.

Change the firewall mode to routed.

Buy Now
Questions 31

An administrator is configuring their transparent Cisco FTD device to receive ERSPAN traffic from multiple switches on a passive port, but the Cisco FTD is not processing the traffic. What is the problem?

Options:

A.

The switches do not have Layer 3 connectivity to the FTD device for GRE traffic transmission.

B.

The switches were not set up with a monitor session ID that matches the flow ID defined on the Cisco

FTD.

C.

The Cisco FTD must be in routed mode to process ERSPAN traffic.

D.

The Cisco FTD must be configured with an ERSPAN port not a passive port.

Buy Now
Questions 32

Which Cisco Firepower feature is used to reduce the number of events received in a period of time?

Options:

A.

rate-limiting

B.

suspending

C.

correlation

D.

thresholding

Buy Now
Questions 33

What is the maximum bit size that Cisco FMC supports for HTTPS certificates?

Options:

A.

1024

B.

8192

C.

4096

D.

2048

Buy Now
Questions 34

Which limitation applies to Cisco Firepower Management Center dashboards in a multidomain environment?

Options:

A.

Child domains can view but not edit dashboards that originate from an ancestor domain.

B.

Child domains have access to only a limited set of widgets from ancestor domains.

C.

Only the administrator of the top ancestor domain can view dashboards.

D.

Child domains cannot view dashboards that originate from an ancestor domain.

Buy Now
Questions 35

Which two conditions must be met to enable high availability between two Cisco FTD devices? (Choose two.)

Options:

A.

same flash memory size

B.

same NTP configuration

C.

same DHCP/PPoE configuration

D.

same host name

E.

same number of interfaces

Buy Now
Questions 36

Which action should you take when Cisco Threat Response notifies you that AMP has identified a file as malware?

Options:

A.

Add the malicious file to the block list.

B.

Send a snapshot to Cisco for technical support.

C.

Forward the result of the investigation to an external threat-analysis engine.

D.

Wait for Cisco Threat Response to automatically block the malware.

Buy Now
Questions 37

A network engineer implements a new Cisco Firepower device on the network to take advantage of its intrusion detection functionality. There is a requirement to analyze the traffic going across the device, alert on any malicious traffic, and appear as a bump in the wire How should this be implemented?

Options:

A.

Specify the BVl IP address as the default gateway for connected devices.

B.

Enable routing on the Cisco Firepower

C.

Add an IP address to the physical Cisco Firepower interfaces.

D.

Configure a bridge group in transparent mode.

Buy Now
Questions 38

A Cisco FTD has two physical interfaces assigned to a BVI. Each interface is connected to a different VLAN on the same switch. Which firewall mode is the Cisco FTD set up to support?

Options:

A.

active/active failover

B.

transparent

C.

routed

D.

high availability clustering

Buy Now
Questions 39

Which two statements about deleting and re-adding a device to Cisco FMC are true? (Choose two.)

Options:

A.

An option to re-apply NAT and VPN policies during registration is available, so users do not need to re- apply the policies after registration is completed.

B.

Before re-adding the device in Cisco FMC, you must add the manager back in the device.

C.

No option to delete and re-add a device is available in the Cisco FMC web interface.

D.

The Cisco FMC web interface prompts users to re-apply access control policies.

E.

No option to re-apply NAT and VPN policies during registration is available, so users need to re-apply the policies after registration is completed.

Buy Now
Questions 40

An engineer is configuring a Cisco IPS to protect the network and wants to test a policy before deploying it. A copy of each incoming packet needs to be monitored while traffic flow remains constant. Which IPS mode should be implemented to meet these requirements?

Options:

A.

Inline tap

B.

passive

C.

transparent

D.

routed

Buy Now
Questions 41

Which command must be run to generate troubleshooting files on an FTD?

Options:

A.

system support view-files

B.

sudo sf_troubleshoot.pl

C.

system generate-troubleshoot all

D.

show tech-support

Buy Now
Questions 42

Which two deployment types support high availability? (Choose two.)

Options:

A.

transparent

B.

routed

C.

clustered

D.

intra-chassis multi-instance

E.

virtual appliance in public cloud

Buy Now
Questions 43

Which report template field format is available in Cisco FMC?

Options:

A.

box lever chart

B.

arrow chart

C.

bar chart

D.

benchmark chart

Buy Now
Questions 44

What are the minimum requirements to deploy a managed device inline?

Options:

A.

inline interfaces, security zones, MTU, and mode

B.

passive interface, MTU, and mode

C.

inline interfaces, MTU, and mode

D.

passive interface, security zone, MTU, and mode

Buy Now
Questions 45

An organization is migrating their Cisco ASA devices running in multicontext mode to Cisco FTD devices. Which action must be taken to ensure that each context on the Cisco ASA is logically separated in the Cisco FTD devices?

Options:

A.

Add a native instance to distribute traffic to each Cisco FTD context.

B.

Add the Cisco FTD device to the Cisco ASA port channels.

C.

Configure a container instance in the Cisco FTD for each context in the Cisco ASA.

D.

Configure the Cisco FTD to use port channels spanning multiple networks.

Buy Now
Questions 46

An administrator is optimizing the Cisco FTD rules to improve network performance, and wants to bypass inspection for certain traffic types to reduce the load on the Cisco FTD. Which policy must be configured to accomplish this goal?

Options:

A.

prefilter

B.

intrusion

C.

identity

D.

URL filtering

Buy Now
Questions 47

An engineer is tasked with deploying an internal perimeter firewall that will support multiple DMZs Each DMZ has a unique private IP subnet range. How is this requirement satisfied?

Options:

A.

Deploy the firewall in transparent mode with access control policies.

B.

Deploy the firewall in routed mode with access control policies.

C.

Deploy the firewall in routed mode with NAT configured.

D.

Deploy the firewall in transparent mode with NAT configured.

Buy Now
Questions 48

Which two conditions are necessary for high availability to function between two Cisco FTD devices? (Choose two.)

Options:

A.

The units must be the same version

B.

Both devices can be part of a different group that must be in the same domain when configured within the FMC.

C.

The units must be different models if they are part of the same series.

D.

The units must be configured only for firewall routed mode.

E.

The units must be the same model.

Buy Now
Questions 49

An engineer is building a new access control policy using Cisco FMC. The policy must inspect a unique IPS policy as well as log rule matching. Which action must be taken to meet these requirements?

Options:

A.

Configure an IPS policy and enable per-rule logging.

B.

Disable the default IPS policy and enable global logging.

C.

Configure an IPS policy and enable global logging.

D.

Disable the default IPS policy and enable per-rule logging.

Buy Now
Questions 50

What is a result of enabling Cisco FTD clustering?

Options:

A.

For the dynamic routing feature, if the master unit fails, the newly elected master unit maintains all existing connections.

B.

Integrated Routing and Bridging is supported on the master unit.

C.

Site-to-site VPN functionality is limited to the master unit, and all VPN connections are dropped if the master unit fails.

D.

All Firepower appliances can support Cisco FTD clustering.

Buy Now
Questions 51

When do you need the file-size command option during troubleshooting with packet capture?

Options:

A.

when capture packets are less than 16 MB

B.

when capture packets are restricted from the secondary memory

C.

when capture packets exceed 10 GB

D.

when capture packets exceed 32 MB

Buy Now
Questions 52

Which two statements about bridge-group interfaces in Cisco FTD are true? (Choose two.)

Options:

A.

The BVI IP address must be in a separate subnet from the connected network.

B.

Bridge groups are supported in both transparent and routed firewall modes.

C.

Bridge groups are supported only in transparent firewall mode.

D.

Bidirectional Forwarding Detection echo packets are allowed through the FTD when using bridge-group members.

E.

Each directly connected network must be on the same subnet.

Buy Now
Questions 53

Which Firepower feature allows users to configure bridges in routed mode and enables devices to perform Layer 2 switching between interfaces?

Options:

A.

FlexConfig

B.

BDI

C.

SGT

D.

IRB

Buy Now
Questions 54

An organization does not want to use the default Cisco Firepower block page when blocking HTTP traffic. The organization wants to include information about its policies and procedures to help educate the users whenever a block occurs. Which two steps must be taken to meet these requirements? (Choose two.)

Options:

A.

Modify the system-provided block page result using Python.

B.

Create HTML code with the information for the policies and procedures.

C.

Edit the HTTP request handling in the access control policy to customized block.

D.

Write CSS code with the information for the policies and procedures.

E.

Change the HTTP response in the access control policy to custom.

Buy Now
Questions 55

An organization is using a Cisco FTD and Cisco ISE to perform identity-based access controls. A network administrator is analyzing the Cisco FTD events and notices that unknown user traffic is being allowed through the firewall. How should this be addressed to block the traffic while allowing legitimate user traffic?

Options:

A.

Modify the Cisco ISE authorization policy to deny this access to the user.

B.

Modify Cisco ISE to send only legitimate usernames to the Cisco FTD.

C.

Add the unknown user in the Access Control Policy in Cisco FTD.

D.

Add the unknown user in the Malware & File Policy in Cisco FTD.

Buy Now
Questions 56

An engineer configures a network discovery policy on Cisco FMC. Upon configuration, it is noticed that excessive and misleading events filing the database and overloading the Cisco FMC. A monitored NAT device is executing multiple updates of its operating system in a short period of time. What configuration change must be made to alleviate this issue?

Options:

A.

Leave default networks.

B.

Change the method to TCP/SYN.

C.

Increase the number of entries on the NAT device.

D.

Exclude load balancers and NAT devices.

Buy Now
Questions 57

A network administrator notices that remote access VPN users are not reachable from inside the network. It is determined that routing is configured correctly, however return traffic is entering the firewall but not leaving it What is the reason for this issue?

Options:

A.

A manual NAT exemption rule does not exist at the top of the NAT table.

B.

An external NAT IP address is not configured.

C.

An external NAT IP address is configured to match the wrong interface.

D.

An object NAT exemption rule does not exist at the top of the NAT table.

Buy Now
Questions 58

In which two ways do access control policies operate on a Cisco Firepower system? (Choose two.)

Options:

A.

Traffic inspection can be interrupted temporarily when configuration changes are deployed.

B.

The system performs intrusion inspection followed by file inspection.

C.

They can block traffic based on Security Intelligence data.

D.

File policies use an associated variable set to perform intrusion prevention.

E.

The system performs a preliminary inspection on trusted traffic to validate that it matches the trusted parameters.

Buy Now
Questions 59

When creating a report template, how can the results be limited to show only the activity of a specific subnet?

Options:

A.

Create a custom search in Firepower Management Center and select it in each section of the report.

B.

Add an Input Parameter in the Advanced Settings of the report, and set the type to Network/IP.

C.

Add a Table View section to the report with the Search field defined as the network in CIDR format.

D.

Select IP Address as the X-Axis in each section of the report.

Buy Now
Questions 60

A company is in the process of deploying intrusion prevention with Cisco FTDs managed by a Cisco FMC. An engineer must configure policies to detect potential intrusions but not block the suspicious traffic. Which action accomplishes this task?

Options:

A.

Configure IDS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by unchecking the "Drop when inline" option.

B.

Configure IPS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by checking the "Drop when inline" option.

C.

Configure IPS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by unchecking the "Drop when inline" option.

D.

Configure IDS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by checking the "Drop when inline" option.

Buy Now
Questions 61

Which two types of objects are reusable and supported by Cisco FMC? (Choose two.)

Options:

A.

dynamic key mapping objects that help link HTTP and HTTPS GET requests to Layer 7 application protocols.

B.

reputation-based objects that represent Security Intelligence feeds and lists, application filters based on category and reputation, and file lists

C.

network-based objects that represent IP address and networks, port/protocols pairs, VLAN tags, security zones, and origin/destination country

D.

network-based objects that represent FQDN mappings and networks, port/protocol pairs, VXLAN tags, security zones and origin/destination country

E.

reputation-based objects, such as URL categories

Buy Now
Questions 62

What is the disadvantage of setting up a site-to-site VPN in a clustered-units environment?

Options:

A.

VPN connections can be re-established only if the failed master unit recovers.

B.

Smart License is required to maintain VPN connections simultaneously across all cluster units.

C.

VPN connections must be re-established when a new master unit is elected.

D.

Only established VPN connections are maintained when a new master unit is elected.

Buy Now
Questions 63

Which two OSPF routing features are configured in Cisco FMC and propagated to Cisco FTD? (Choose two.)

Options:

A.

OSPFv2 with IPv6 capabilities

B.

virtual links

C.

SHA authentication to OSPF packets

D.

area boundary router type 1 LSA filtering

E.

MD5 authentication to OSPF packets

Buy Now
Questions 64

Which two routing options are valid with Cisco Firepower Threat Defense? (Choose two.)

Options:

A.

BGPv6

B.

ECMP with up to three equal cost paths across multiple interfaces

C.

ECMP with up to three equal cost paths across a single interface

D.

BGPv4 in transparent firewall mode

E.

BGPv4 with nonstop forwarding

Buy Now
Questions 65

What is the result of specifying of QoS rule that has a rate limit that is greater than the maximum throughput of an interface?

Options:

A.

The rate-limiting rule is disabled.

B.

Matching traffic is not rate limited.

C.

The system rate-limits all traffic.

D.

The system repeatedly generates warnings.

Buy Now
Questions 66

Which object type supports object overrides?

Options:

A.

time range

B.

security group tag

C.

network object

D.

DNS server group

Buy Now
Questions 67

A network administrator reviews the file report for the last month and notices that all file types, except exe. show a disposition of unknown. What is the cause of this issue?

Options:

A.

The malware license has not been applied to the Cisco FTD.

B.

The Cisco FMC cannot reach the Internet to analyze files.

C.

A file policy has not been applied to the access policy.

D.

Only Spero file analysis is enabled.

Buy Now
Questions 68

Which two actions can be used in an access control policy rule? (Choose two.)

Options:

A.

Block with Reset

B.

Monitor

C.

Analyze

D.

Discover

E.

Block ALL

Buy Now
Exam Code: 300-710
Exam Name: Securing Networks with Cisco Firepower (300-710 SNCF)
Last Update: Apr 23, 2024
Questions: 278

PDF + Testing Engine

$59.5  $169.99

Testing Engine

$45.5  $129.99
buy now 300-710 testing engine

PDF (Q&A)

$38.5  $109.99
buy now 300-710 pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 26 Apr 2024