ExamTopics 300-710 Flashcards

1
Q

What is the result of enabling Cisco FTD clustering?

A. For the dynamic routing feature, if the master unit fails, the newly elected master unit maintains all existing connections.

B. Integrated Routing and Bridging is supported on the master unit.

C. Site-to-site VPN functionality is limited to the master unit, and all VPN connections are dropped if the master unit fails.

D. All Firepower appliances support Cisco FTD clustering.

A

C. Site-to-site VPN functionality is limited to the master unit, and all VPN connections are dropped if the master unit fails.

Verified

Reference:https://www.cisco.com/c/en/us/td/docs/security/firepower/640/configuration/guide/fpmc-config-guide-v64/clustering_for_the_firepower_threat_defense.html

Remote access VPN is not supported with clustering.

VPN functionality is limited to the control unit and does not take advantage of the cluster high availability capabilities. If the control unit fails, all existing VPN connections are lost, and VPN users will see a disruption in service. When a new control unit is elected, you must reestablish the VPN connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which two conditions are necessary for high availability to function between two Cisco FTD devices? (Choose two.)

A. The units must be the same version

B. Both devices can be part of a different group that must be in the same domain when configured within the FMC.

C. The units must be different models if they are part of the same series.

D. The units must be configured only for firewall routed mode.

E. The units must be the same model.

A

A. The units must be the same version

E. The units must be the same model.

Reference:
https://www.cisco.com/c/en/us/support/docs/security/firepower-management-center/212699-configure-ftd-high-availability-on-firep.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

On the advanced tab under inline set properties, which allows interfaces to emulate a passive interface?

A. transparent inline mode

B. TAP mode

C. strict TCP enforcement

D. propagate link state

A

B. TAP mode

Tap Mode is the right anwer Link state propagation automatically brings down the second interface in the inline interface pair when one of the interfaces in an inline set goes down

https: //www.cisco.com/c/en/us/td/docs/security/firepower/640/configuration/guide/fpmc-config-guide-v64/inline_sets_and_passive_interfaces_for_firepower_threat_defense.html With tap mode, the FTD is deployed inline, but the network traffic flow is undisturbed.
https: //www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/interface_overview_for_firepower_threat_defense.html#concept_DB45E8BBB07946728427FF98DB2DC56D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are the minimum requirements to deploy a managed device inline?

A. inline interfaces, security zones, MTU, and mode

B. passive interface, MTU, and mode

C. inline interfaces, MTU, and mode

D. passive interface, security zone, MTU, and mode

A

C. inline interfaces, MTU, and mode

Verified

  1. You must assign a pair of inline interfaces to an inline set before they can handle traffic in an inline deployment.
  2. The maximum transmission unit for the inline set. The range of MTU values can vary depending on the model of the managed device and the interface type.

Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/ ips_device_deployments_and_configuration.html

C, as a security zone ON the interface, is not required to add to an inline pair. The GUI will tell you when you add the interfaces as a pair that it will remove any existing zone.

upvoted 4 times

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the difference between an inline and inline tap on Cisco Firepower?

A. Inline tap mode can send a copy of the traffic to another device.

B. Inline tap mode does full packet capture.

C. Inline mode cannot do SSL decryption.

D. Inline mode can drop malicious traffic.

A

D. Inline mode can drop malicious traffic.

Verified

“A threat defense in inline interface mode can block unintended traffic while it remains invisible to the network hosts. Inline mode allows a threat defense to block traffic based on the access control and intrusion rules you enable.”

INLINE TAP Copies the data to the SNORT Engine to be checked but then dropped while the actual data flow continues uninterrupted. Therefore, INLINE TAP does not send traffic to another device. The Data is copied but not captured. You still would need to enable packet capture to capture packets (AKA Save PCAP).

The difference between inline and inline tap on Cisco Firepower is:

D. Inline mode can drop malicious traffic¹²³⁴⁵.

In inline mode, all traffic passes through the Firepower Threat Defense (FTD) and traffic can be dropped¹²³⁴⁵. This mode allows the FTD to actively block or shape traffic¹²³⁴⁵.

On the other hand, in inline tap mode, the FTD is deployed inline, but the network traffic flow is undisturbed¹²³⁴⁵. Instead, the FTD makes a copy of each packet so that it can analyze the packets¹²³⁴⁵. However, in inline tap mode, it is not possible to drop intrusions and they will be just alerted³.

I hope this helps! If you have any more questions, feel free to ask. 😊

Source: Conversation with Bing, 12/8/2023
(1) Firepower Management Center Configuration Guide, Version 6.0.1 - Inline …. https://www.cisco.com/c/en/us/td/docs/security/firepower/601/configuration/guide/fpmc-config-guide-v601/fpmc-config-guide-v601_chapter_01110010.html.
(2) Firepower Management Center Configuration Guide, Version 6.5. https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/inline_sets_and_passive_interfaces_for_firepower_threat_defense.html.
(3) 22. Cisco Firepower Deployment Modes - RAYKA. https://rayka-co.com/lesson/cisco-firepower-deployment-modes/.
(4) Cisco Secure Firewall Management Center Device Configuration Guide, 7.2. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/720/management-center-device-config-72/interfaces-settings-ifcs-ips.html.
(5) Firepower Threat Defense - brdige or inline? - Cisco Community. https://community.cisco.com/t5/network-security/firepower-threat-defense-brdige-or-inline/td-p/4177794.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

With Cisco FTD software, which interface mode must be configured to passively receive traffic that passes through the appliance?

A. inline set

B. passive

C. routed

D. inline tap

A

B. passive

Verified

Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/640/configuration/guide/fpmc-config-guide-v64/ interface_overview_for_firepower_threat_defense.html

Passive or ERSPAN Passive—Passive interfaces monitor traffic flowing across a network using a switch SPAN or mirror port. The SPAN or mirror port allows for traffic to be copied from other ports on the switch. This function provides the system visibility within the network without being in the flow of network traffic. When you configure the FTD in a passive deployment, the FTD cannot take certain actions such as blocking or shaping traffic. Passive interfaces receive all traffic unconditionally. and no traffic received on these interfaces is retransmitted. Encapsulated remote switched port analyzer (ERSPAN) interfaces allow you to monitor traffic from source ports distributed over multiple switches, and uses GRE to encapsulate the traffic. ERSPAN interfaces are only allowed when the FTD is in routed firewall mode.

Passive is the correct answer, think about it like that. In passive mode, the FTD is (IDS) detects but can’t do anything else, you are just getting a copy of the traffic On the other hand, Inline Mode is (IPS) you detect, and prevent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which two deployment types support high availability? (Choose two.)

A. transparent

B. routed

C. clustered

D. intra-chassis multi-instance

E. virtual appliance in public cloud

A

B. routed
D. intra-chassis multi-instance

Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/610/configuration/guide/fpmc-config-guide-v61/ firepower_threat_defense_high_availability.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which protocol establishes network redundancy in a switched Firepower device deployment?

A. STP

B. HSRP

C. GLBP

D. VRRP

A

A. STP

Switched Deployment Redundancy You establish redundancy in a switched deployment using the Spanning Tree Protocol (STP), one of the advanced virtual switch settings. STP is a protocol that manages the topology of bridged networks. It is specifically designed to allow redundant links to provide automatic backup for switched interfaces without configuring backup links. Devices in a switched deployment rely on STPtomanagetraffic betweenredundant interfaces. Two devices connected to the same broadcast network receive traffic based on the topology calculated by STP.

Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/ firepower_threat_defense_high_availability.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which interface type allows packets to be dropped?

A. passive

B. inline

C. ERSPAN

D. TAP

A

B. inline

Verified

Reference:
https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/200908-configuring-firepower-threat-defense-int.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

With Cisco Firepower Threat Defense, which two interface settings are required when configuring a routed interface? (Choose two.)

A. Redundant Interface

B. EtherChannel

C. Speed

D. Media Type

E. Duplex

A

C. Speed

E. Duplex

Verified

Step 6

(Physical interface only.) Modify the speed and duplex settings.

The default is that the interface negotiates the best duplex and speed with the interface at the other end of the wire, but you can force a specific duplex or speed if necessary. Before setting these options for interfaces on a network module, please read Limitations for Interface Configuration.

Duplex—Choose Auto, Half, or Full. Auto is the default.

Speed—Choose 10, 100, 1000 Mbps, or Auto. Auto is the default.

Limitations for Interface Configuration

You cannot configure EtherChannel or redundant interfaces.

Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/610/fdm/fptd-fdm-config-guide-610/fptd-fdm-interfaces.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which two dynamic routing protocols are supported in Cisco FTD without using FlexConfig? (Choose two.)

A. EIGRP

B. OSPF

C. static routing

D. IS-IS

E. BGP

A

B. OSPF

E. BGP

Verified from our own FMC

https://www.cisco.com/c/en/us/td/docs/security/firepower/660/configuration/guide/fpmc-config-guide-v66/virtual-routing-for-firepower-threat-defense.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which policy rule is included in the deployment of a local DMZ during the initial deployment of a Cisco NGFW through the Cisco FMC GUI?

A. a default DMZ policy for which only a user can change the IP addresses.

B. deny ip any

C. no policy rule is included

D. permit ip any

A

C. no policy rule is included

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are two application layer preprocessors? (Choose two.)

A. CIFS

B. IMAP

C. SSL

D. DNP3

E. ICMP

A

B. IMAP

C. SSL

Verified

The following topics explain application layer preprocessors and how to configure them:

Introduction to Application Layer Preprocessors

  • The DCE/RPC Preprocessor
  • The DNS Preprocessor
  • The FTP/Telnet Decoder
  • The HTTP Inspect Preprocessor
  • The Sun RPC Preprocessor
  • The SIP Preprocessor
  • The GTP Preprocessor
  • The IMAP Preprocessor
  • The POP Preprocessor
  • The SMTP Preprocessor
  • The SSH Preprocessor
  • The SSL Preprocessor

Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Application_Layer_Preprocessors.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

An engineer is implementing Cisco FTD in the network and is determining which Firepower mode to use. The organization needs to have multiple virtual Firepower devices working separately inside of the FTD appliance to provide traffic segmentation. Which deployment mode should be configured in the Cisco Firepower Management Console to support these requirements?

A. multi-instance

B. multiple deployment

C. single deployment

D. single-context

A

A. multi-instance

Verified

About Multi-Instance Capability

The Firepower chassis includes a supervisor and up to three security modules on which you can install logical devices. A logical device lets you run one application instance (Firepower Threat Defense or ASA). When you add a logical device, you also define the application instance type and version, assign interfaces, and configure bootstrap settings that are pushed to the application configuration. The application type determines whether you can run a single instance (native) or multiple instances (container).

Multi-instance capability is similar to ASA multiple context mode, although the implementation is different. Multiple context mode partitions a single application instance, while multi-instance capability allows independent container instances. Container instances allow hard resource separation, separate configuration management, separate reloads, separate software updates, and full Firepower Threat Defense feature support. Multiple context mode, due to shared resources, supports more contexts on a given platform. Multiple context mode is not available on the Firepower Threat Defense.

https://www.cisco.com/c/en/us/td/docs/security/firepower/fxos/multi-instance/multi-instance_solution.html#concept_vc4_2lh_3hb

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A network engineer is extending a user segment through an FTD device for traffic inspection without creating another IP subnet. How is this accomplished on an
FTD device in routed mode?

A. by assigning an inline set interface

B. by using a BVI and creating a BVI IP address in the same subnet as the user segment

C. by leveraging the ARP to direct traffic through the firewall

D. by bypassing protocol inspection by leveraging pre-filter rules

A

B. by using a BVI and creating a BVI IP address in the same subnet as the user segment

Strongly supported in the community but needs verification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

An engineer is configuring a Cisco FTD appliance in IPS-only mode and needs to utilize fail-to-wire interfaces. Which interface mode should be used to meet these requirements?

A. passive

B. routed

C. transparent

D. inline set

A

D. inline set

Verified

Link state propagation automatically brings down the second interface in the inline interface pair when one of the interfaces in an inline set goes down. When the downed interface comes back up, the second interface automatically comes back up, also. In other words, if the link state of one interface changes, the device senses the change and updates the link state of the other interface to match it. Note that devices require up to 4 seconds to propagate link state changes. Link state propagation is especially useful in resilient network environments where routers are configured to reroute traffic automatically around network devices that are in a failure state.

Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/630/configuration/guide/fpmc-config-guide-v63/ inline_sets_and_passive_interfaces_for_firepower_threat_defense.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

An organization has noticed that malware was downloaded from a website that does not currently have a known bad reputation. How will this issue be addressed globally in the quickest way possible and with the least amount of impact?

A. by creating a URL object in the policy to block the website.

B. Cisco Talos will automatically update the policies.

C. by denying outbound web access

D. by isolating the endpoint

A

A. by creating a URL object in the policy to block the website.

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

The event dashboard within the Cisco FMC has been inundated with low priority intrusion drop events, which are overshadowing high priority events. An engineer has been tasked with reviewing the policies and reducing the low priority events. Which action should be configured to accomplish this task?

A. drop packet

B. generate events

C. drop connection

D. drop and generate

A

D. drop and generate

Verified

In this scenario, the engineer is tasked with reducing low priority intrusion drop events in the FMC event dashboard to better highlight high priority events. To accomplish this, the engineer should configure the system to drop and generate events.

When an intrusion event is detected by FMC, the system has several options for handling the event. The options include dropping the packet, generating an event, dropping the connection, or dropping and generating an event.

If the engineer chooses to drop the packet, it means that the system will discard the packet entirely without generating any event. This option is not suitable for the current situation since the engineer wants to reduce low priority events, not eliminate them altogether.

If the engineer chooses to generate events, the system will create an event and log it in the event dashboard. This option may help reduce the number of low priority intrusion drop events, but it does not prevent them from occurring.

If the engineer chooses to drop the connection, the system will terminate the connection and generate an event. This option is useful when the system detects a malicious activity that could affect the entire network. However, it does not help to reduce low priority events.

Therefore, the best option for the engineer is to configure the system to drop and generate events. This option will drop the packet, discard the event, and generate a new event with lower priority. This way, the engineer can reduce the number of low priority events in the event dashboard while still capturing the information for future analysis.

In summary, the correct answer is D, drop and generate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

With Cisco FTD integrated routing and bridging, which interface does the bridge group use to communicate with a routed interface?

A. subinterface

B. switch virtual

C. bridge virtual

D. bridge group member

A

C. bridge virtual

Verified

With Integrated Routing and Bridging, you can use a “bridge group” where you group together multiple interfaces on a network, and the Firepower Threat Defense device uses bridging techniques to pass traffic between the interfaces. Each bridge group includes a Bridge Virtual Interface (BVI) to which you assign an IP address on the network. The Firepower Threat Defense device routes between BVIs and regular routed interfaces. If you do not need clustering or EtherChannel member interfaces, you might consider using routed mode instead of transparent mode. In routed mode, you can have one or more isolated bridge groups like in transparent mode, but also have normal routed interfaces as well for a mixed deployment.

Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/640/configuration/guide/fpmc-config-guide-v64/ transparent_or_routed_firewall_mode_for_firepower_threat_defense.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

An engineer is setting up a new Firepower deployment and is looking at the default FMC policies to start the implementation. During the initial trial phase, the organization wants to test some common Snort rules while still allowing the majority of network traffic to pass. Which default policy should be used?

A. Balanced Security and Connectivity

B. Security Over Connectivity

C. Maximum Detection

D. Connectivity Over Security

A

D. Connectivity Over Security

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

An engineer is configuring a second Cisco FMC as a standby device but is unable to register with the active unit. What is causing this issue?

A. The code versions running on the Cisco FMC devices are different.

B. The licensing purchased does not include high availability.

C. The primary FMC currently has devices connected to it.

D. There is only 10 Mbps of bandwidth between the two devices.

A

A. The code versions running on the Cisco FMC devices are different.

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

While configuring FTD, a network engineer wants to ensure that traffic passing through the appliance does not require routing or VLAN rewriting. Which interface mode should the engineer implement to accomplish this task?

A. inline set

B. passive

C. transparent

D. inline tap

A

A. inline set

Verified

Inline Set, with optional Tap mode—An inline set acts like a bump on the wire, and binds two interfaces together to slot into an existing network. This function allows the FTD to be installed in any network environment without the configuration of adjacent network devices. Inline interfaces receive all traffic unconditionally, but all traffic received on these interfaces is retransmitted out of an inline set unless explicitly dropped.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A mid-sized company is experiencing higher network bandwidth utilization due to a recent acquisition. The network operations team is asked to scale up their one
Cisco FTD appliance deployment to higher capacities due to the increased network bandwidth. Which design option should be used to accomplish this goal?

A. Deploy multiple Cisco FTD HA pairs in clustering mode to increase performance.

B. Deploy multiple Cisco FTD appliances in firewall clustering mode to increase performance.

C. Deploy multiple Cisco FTD appliances using VPN load-balancing to scale performance.

D. Deploy multiple Cisco FTD HA pairs to increase performance.

A

B. Deploy multiple Cisco FTD appliances in firewall clustering mode to increase performance.

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/fxos/clustering/ftd-cluster-solution.html#concept_C8502505F840451C9E600F1EED9BC18E

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

In a multi-tenant deployment where multiple domains are in use, which update should be applied outside of the Global Domain?

A. minor upgrade

B. local import of intrusion rules

C. Cisco Geolocation Database

D. local import of major upgrade

A

B. local import of intrusion rules

Verified

In a multidomain deployment, you can import local intrusion rules in any domain. You can view local intrusion rules imported in the current domain and ancestor domains.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

An organization has a compliance requirement to protect servers from clients, however, the clients and servers all reside on the same Layer 3 network. Without readdressing IP subnets for clients or servers, how is segmentation achieved?

A. Change the IP addresses of the servers, while remaining on the same subnet.

B. Deploy a firewall in routed mode between the clients and servers.

C. Change the IP addresses of the clients, while remaining on the same subnet.

D. Deploy a firewall in transparent mode between the clients and servers.

A

D. Deploy a firewall in transparent mode between the clients and servers.

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Network traffic coming from an organization’s CEO must never be denied. Which access control policy configuration option should be used if the deployment engineer is not permitted to create a rule to allow all traffic?

A. Change the intrusion policy from security to balance.

B. Configure a trust policy for the CEO.

C. Configure firewall bypass.

D. Create a NAT policy just for the CEO.

A

B. Configure a trust policy for the CEO.

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is a characteristic of bridge groups on a Cisco FTD?

A. In routed firewall mode, routing between bridge groups is supported.

B. Routing between bridge groups is achieved only with a router-on-a-stick configuration on a connected router.

C. In routed firewall mode, routing between bridge groups must pass through a routed interface.

D. In transparent firewall mode, routing between bridge groups is supported.

A

A. In routed firewall mode, routing between bridge groups is supported.

Verified

In routed mode: The BVI acts as the gateway between the bridge group and other routed interfaces. To route between bridge groups/routed interfaces, you must name the BVI. For some interface-based features, you can use the BVI itself. https://www.cisco.com/c/en/us/td/docs/security/asa/asa97/configuration/general/asa-97-general-config/intro-fw.pdf

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

A Cisco FTD device is running in transparent firewall mode with a VTEP bridge group member ingress interface. What must be considered by an engineer tasked with specifying a destination MAC address for a packet trace?

A. The output format option for the packet logs is unavailable.

B. Only the UDP packet type is supported.

C. The destination MAC address is optional if a VLAN ID value is entered.

D. The VLAN ID and destination MAC address are optional.

A

C. The destination MAC address is optional if a VLAN ID value is entered.

Verified

Specify a Destination MAC Address for the packet trace.

If the Firepower Threat Defense device is running in transparent firewall mode, and the ingress interface is VTEP, Destination MAC Address is required if you enter a value in VLAN ID. Whereas if the interface is a bridge group member, Destination MAC Address is optional if you enter a VLAN ID value, but required if you do not enter a VLAN ID value.

https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/troubleshooting_the_system.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

With Cisco FTD software, which interface mode must be configured to passively receive traffic that passes through the appliance?

A. ERSPAN

B. firewall

C. tap

D. IPS-only

A

D. IPS-only

Verified

IPS-only, the traffic passes through the appliance. With ERSPAN, the traffic is coming from the network.

IPS-only interfaces can be deployed as the following types:

Inline Set, with optional Tap mode—An inline set acts like a bump on the wire, and binds two interfaces together to slot into an existing network. This function allows the FTD to be installed in any network environment without the configuration of adjacent network devices. Inline interfaces receive all traffic unconditionally, but all traffic received on these interfaces is retransmitted out of an inline set unless explicitly dropped.

With tap mode, the FTD is deployed inline, but the network traffic flow is undisturbed. Instead, the FTD makes a copy of each packet so that it can analyze the packets. Note that rules of these types do generate intrusion events when they are triggered, and the table view of intrusion events indicates that the triggering packets would have dropped in an inline deployment. There are benefits to using tap mode with FTDs that are deployed inline. For example, you can set up the cabling between the FTD and the network as if the FTD were inline and analyze the kinds of intrusion events the FTD generates. Based on the results, you can modify your intrusion policy and add the drop rules that best protect your network without impacting its efficiency. When you are ready to deploy the FTD inline, you can disable tap mode and begin dropping suspicious traffic without having to reconfigure the cabling between the FTD and the network.

Why it is not A. ERSPAN

The SPAN or mirror port allows for traffic to be copied from other ports on the switch. This function provides the system visibility within the network without being in the flow of network traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

An engineer is monitoring network traffic from their sales and product development departments, which are on two separate networks. What must be configured in order to maintain data privacy for both departments?

A. Use passive IDS ports for both departments.

B. Use a dedicated IPS inline set for each department to maintain traffic separation.

C. Use 802.1Q inline set Trunk interfaces with VLANs to maintain logical traffic separation.

D. Use one pair of inline set in TAP mode for both departments.

A

B. Use a dedicated IPS inline set for each department to maintain traffic separation.

netwguy

9 months, 2 weeks ago

The phrasing of answer D is terrible. “Use one pair of inline set in TAP mode for both departments”. If what is meant is a dedicated pair for each department (two pairs, 4 interfaces), then Answer D is a correct answer (tap for monitoring). If what is meant is only one pair for both networks, then answer D is incorrect, and Answer B more appropriate. Also, note that by “dedicated IPS inline set”, what is meant is likely IPS-only, which makes sense for monitoring as well. I will be answering B if this one pops up.

upvoted 4 times

cryptofetti

9 months, 2 weeks ago

Key word here is “monitoring” -> going w/ B here

upvoted 1 times

Bobster02

11 months, 2 weeks ago

I am still convinced that B is a correct answer: Guidelines for Inline Sets and Passive Interfaces General Guidelines Inline sets and passive interfaces support physical interfaces and EtherChannels only, and cannot use redundant interfaces, VLANs, and so on. Firepower 4100/9300 subinterfaces are also not supported for IPS-only interfaces. For inline sets and passive interfaces, the FTD supports up to two 802.1Q headers in a packet (also known as Q-in-Q support), with the exception of the Firepower 4100/9300, which only supports one 802.1Q header. Note: Firewall-type interfaces do not support Q-in-Q, and only support one 802.1Q header.

upvoted 4 times

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

A hospital network needs to upgrade its Cisco FMC-managed devices and needs to ensure that a disaster recovery process is in place. What must be done in order to minimize downtime on the network?

A. Configure a second circuit to an ISP for added redundancy.

B. Keep a copy of the current configuration to use as a backup.

C. Configure the Cisco FMCs for failover.

D. Configure the Cisco FMC-managed devices for clustering.

A

B. Keep a copy of the current configuration to use as a backup.

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

An organization has implemented Cisco Firepower without IPS capabilities and now wants to enable inspection for their traffic. They need to be able to detect protocol anomalies and utilize the Snort rule sets to detect malicious behavior. How is this accomplished?

A. Modify the network discovery policy to detect new hosts to inspect.

B. Modify the access control policy to redirect interesting traffic to the engine.

C. Modify the intrusion policy to determine the minimum severity of an event to inspect.

D. Modify the network analysis policy to process the packets for inspection.

A

B. Modify the access control policy to redirect interesting traffic to the engine.

Verified

To apply intrusion policies to network traffic, you select the policy within an access control rule that allows
traffic. You do not directly assign intrusion policies.

You can assign different intrusion policies to provide variable intrusion protection based on the relative risks
of the networks you are protecting. For example, you might use the more stringent Security over Connectivity
policy for traffic between your inside network and external networks. On the other hand, you might apply the
more lenient Connectivity over Security policy for traffic between inside networks.

You can also simplify your configuration by using the same policy for all networks. For example, the Balanced
Security and Connectivity policy is design to provide good protection without excessively impacting
connectivity

https://www.cisco.com/c/en/us/td/docs/security/firepower/670/fdm/fptd-fdm-config-guide-670/fptd-fdm-intrusion.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

An engineer is tasked with deploying an internal perimeter firewall that will support multiple DMZs. Each DMZ has a unique private IP subnet range. How is this requirement satisfied?

A. Deploy the firewall in transparent mode with access control policies

B. Deploy the firewall in routed mode with access control policies

C. Deploy the firewall in routed mode with NAT configured

D. Deploy the firewall in transparent mode with NAT configured

A

B. Deploy the firewall in routed mode with access control policies

May want to verify. The community strongly suggest B, the site says C with this reference:

https://www.cisco.com/c/en/us/td/docs/security/asa/asa96/configuration/general/asa-96-general-config/intro-fw.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

An engineer must configure high availability for the Cisco Firepower devices. The current network topology does not allow for two devices to pass traffic concurrently. How must the devices be implemented in this environment?

A. in active/active mode

B. in a cluster span EtherChannel

C. in active/passive mode

D. in cluster interface mode

A

C. in active/passive mode

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

When deploying a Cisco ASA Firepower module, an organization wants to evaluate the contents of the traffic without affecting the network. It is currently configured to have more than one instance of the same device on the physical appliance. Which deployment mode meets the needs of the organization?

A. inline tap monitor-only mode

B. passive monitor-only mode

C. passive tap monitor-only mode

D. inline mode

A

A. inline tap monitor-only mode

Verified
Double verified

You can configure your ASA FirePOWER module using one of the following deployment models:

Inline mode—In an inline deployment, the actual traffic is sent to the ASA FirePOWER module, and the module’s policy affects what happens to the traffic. After dropping undesired traffic and taking any other actions applied by policy, the traffic is returned to the ASA for further processing and ultimate transmission.

Inline tap monitor-only mode (ASA inline)—In an inline tap monitor-only deployment, a copy of the traffic is sent to the ASA FirePOWER module, but it is not returned to the ASA. Inline tap mode lets you see what the ASA FirePOWER module would have done to traffic, and lets you evaluate the content of the traffic, without impacting the network. However, in this mode, the ASA does apply its policies to the traffic, so traffic can be dropped due to access rules, TCP normalization, and so forth.

Passive monitor-only (traffic forwarding) mode—If you want to prevent any possibility of the ASA with FirePOWER Services device impacting traffic, you can configure a traffic-forwarding interface and connect it to a SPAN port on a switch. In this mode, traffic is sent directly to the ASA FirePOWER module without ASA processing. The traffic is dropped, and nothing is returned from the module, nor does the ASA send the traffic out any interface. You must operate the ASA in single context transparent mode to configure traffic forwarding.

Community based answer

” Let you evaluate the content of the traffic, without impacting the network. “ The question is taken exact sentence from the Cisco site for the Inline tap monitor-only Mode. Please see link below. So A is the correct answer. https://www.cisco.com/c/en/us/td/docs/security/asa/asa910/configuration/firewall/asa-910-firewall-config/access-sfr.html

The deployment mode that meets the needs of the organization is:

A. Inline tap monitor-only mode⁶⁵

In an inline tap monitor-only deployment, a copy of the traffic is sent to the ASA FirePOWER module, but it is not returned to the ASA⁶⁵. This mode allows the organization to see what the ASA FirePOWER module would have done to traffic, and lets them evaluate the content of the traffic, without impacting the network⁶⁵.

I hope this helps! If you have any more questions, feel free to ask. 😊

Source: Conversation with Bing, 12/8/2023
(1) CLI Book 2: Cisco ASA Series Firewall CLI Configuration Guide, 9.10. https://www.cisco.com/c/en/us/td/docs/security/asa/asa910/configuration/firewall/asa-910-firewall-config/access-sfr.html.
(2) CLI Book 2: Cisco ASA Series Firewall CLI Configuration Guide, 9.16. https://www.cisco.com/c/en/us/td/docs/security/asa/asa916/configuration/firewall/asa-916-firewall-config/access-sfr.html.
(3) Cisco ASA FirePOWER Module Quick Start Guide - Cisco. https://www.cisco.com/c/en/us/td/docs/security/asa/quick_start/sfr/firepower-qsg.html.
(4) Cisco ASA Firepower - Monitor-Only Mode Deployment Question. https://community.cisco.com/t5/network-security/cisco-asa-firepower-monitor-only-mode-deployment-question/td-p/2964686.
(5) CLI Book 2: Cisco ASA Series Firewall CLI Configuration Guide, 9.10. https://bing.com/search?q=Cisco+ASA+Firepower+module+deployment+mode+for+evaluating+traffic+contents+without+affecting+network.
(6) Deploying a Cisco ASA Firepower Module: Best Deployment Mode for …. https://www.exam-answer.com/deploy-cisco-asa-firepower-module-multiple-instances.
(7) undefined. http://www.cisco.com/c/en/us/td/docs/security/asa/asa93/configuration/firewall/asa-firewall-cli/modules-sfr.pdf.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

An organization has a Cisco FTD that uses bridge groups to pass traffic from the inside interfaces to the outside interfaces. They are unable to gather information about neighboring Cisco devices or use multicast in their environment. What must be done to resolve this issue?

A. Create a firewall rule to allow CDP traffic

B. Create a bridge group with the firewall interfaces

C. Change the firewall mode to transparent

D. Change the firewall mode to routed

A

D. Change the firewall mode to routed

Not verified

Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/623/configuration/guide/fpmc-config-guide-v623/ transparent_or_routed_firewall_mode_for_firepower_threat_defense.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

A network engineer implements a new Cisco Firepower device on the network to take advantage of its intrusion detection functionality. There is a requirement to analyze the traffic going across the device, alert on any malicious traffic, and appear as a bump in the wire. How should this be implemented?

A. Specify the BVI IP address as the default gateway for connected devices

B. Enable routing on the Cisco Firepower

C. Add an IP address to the physical Cisco Firepower interfaces

D. Configure a bridge group in transparent mode

A

D. Configure a bridge group in transparent mode

Verified

Traditionally, a firewall is a routed hop and acts as a default gateway for hosts that connect to one of its screened subnets. A transparent firewall, on the other hand, is a Layer 2 firewall that acts like a “bump in the wire,” or a “stealth firewall,” and is not seen as a router hop to connected devices. However, like any other firewall, access control between interfaces is controlled, and all of the usual firewall checks are in place. Layer 2 connectivity is achieved by using a “bridge group” where you group together the inside and outside interfaces for a network, and the ASA uses bridging techniques to pass traffic between the interfaces. Each bridge group includes a Bridge Virtual Interface (BVI) to which you assign an IP address on the network. You can have multiple bridge groups for multiple networks. In transparent mode, these bridge groups cannot communicate with each other.

https://www.cisco.com/c/en/us/td/docs/security/asa/asa97/configuration/general/asa-97-general-config/intro-fw.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Which two conditions must be met to enable high availability between two Cisco FTD devices? (Choose two.)

A. same flash memory size

B. same NTP configuration

C. same DHCP/PPoE configuration

D. same hostname

E. same number of interfaces

A

B. same NTP configuration

E. same number of interfaces

Verified

https://www.cisco.com/c/en/us/support/docs/security/firepower-management-center/212699-configure-ftd-high-availability-on-firep.html

Conditions In order to create an HA between 2 FTD devices, these conditions must be met:

Same model

Same version (this applies to FXOS and to FTD - (major (first number), minor (second number), and maintenance (third number) must be equal)) Same number of interfaces Same type of interfaces

Both devices as part of same group/domain in FMC Have identical Network Time Protocol (NTP) configuration

Be fully deployed on the FMC without uncommitted changes Be in the same firewall mode: routed or transparent. Note that this must be checked on both FTD devices and FMC GUI since there have been cases where the FTDs had the same mode, but FMC does not reflect this.

Does not have DHCP/Point-to-Point Protocol over Ethernet (PPPoE) configured in any of the interfaces Different hostname (Fully Qualified Domain Name (FQDN)) for both chassis.

In order to check the chassis hostname navigate to FTD CLI and run this command Therefore original answers are correct: B and E

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

An engineer is building a new access control policy using Cisco FMC. The policy must inspect a unique IPS policy as well as log rule matching. Which action must be taken to meet these requirements?

A. Configure an IPS policy and enable per-rule logging

B. Disable the default IPS policy and enable global logging

C. Configure an IPS policy and enable global logging

D. Disable the default IPS policy and enable per-rule logging

A

A. Configure an IPS policy and enable per-rule logging

Not verified, but probably is correct based on community.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which two OSPF routing features are configured in Cisco FMC and propagated to Cisco FTD? (Choose two.)

A. OSPFv2 with IPv6 capabilities

B. virtual links

C. SHA authentication to OSPF packets

D. area boundary router type 1 LSA filtering

E. MD5 authentication to OSPF packets

A

B. virtual links

E. MD5 authentication to OSPF packets

Verified

B & E are the correct answers as per below :

The Firepower Threat Defense device supports the following OSPF features

Intra-area, inter-area, and external (Type I and Type II) routes. Virtual links. LSA flooding. Authentication to OSPF packets (both password and MD5 authentication).

Configuring the Firepower Threat Defense device as a designated router or a designated backup router. The Firepower Threat Defense device also can be set up as an ABR. Stub areas and not-so-stubby areas. Area boundary router Type 3 LSA filtering. Reference :

https://www.cisco.com/c/en/us/td/docs/security/firepower/610/configuration/guide/fpmc-config-guide-v61/ospf_for_firepower_threat_defense.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

When creating a report template, how are the results limited to show only the activity of a specific subnet?

A. Create a custom search in Cisco FMC and select it in each section of the report.

B. Add an Input Parameter in the Advanced Settings of the report, and set the type to Network/IP.

C. Add a Table View section to the report with the Search field defined as the network in CIDR format.

D. Select IP Address as the X-Axis in each section of the report.

A

B. Add an Input Parameter in the Advanced Settings of the report, and set the type to Network/IP.

https://www.cisco.com/c/en/us/td/docs/security/firesight/541/user-guide/FireSIGHT-System-UserGuide-v5401/Reports.html#87267

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is the disadvantage of setting up a site-to-site VPN in a clustered-units environment?

A. VPN connections can be re-established only if the failed master unit recovers.

B. Smart License is required to maintain VPN connections simultaneously across all cluster units.

C. VPN connections must be re-established when a new master unit is elected.

D. Only established VPN connections are maintained when a new master unit is elected.

A

C. VPN connections must be re-established when a new master unit is elected

https://www.cisco.com/c/en/us/td/docs/security/firepower/fxos/clustering/ftd-cluster-solution.html#concept_g32_yml_y2b

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What are two features of bridge-group interfaces in Cisco FTD? (Choose two.)

A. The BVI IP address must be in a separate subnet from the connected network.

B. Bridge groups are supported in both transparent and routed firewall modes.

C. Bridge groups are supported only in transparent firewall mode.

D. Bidirectional Forwarding Detection echo packets are allowed through the FTD when using bridge-group members.

E. Each directly connected network must be on the same subnet.

A

B. Bridge groups are supported in both transparent and routed firewall modes

E. Each directly connected network must be on the same subnet

Verified

A bridge group is a group of interfaces that the FTD device bridges instead of routes. All interfaces are on the same network. Bridge groups are supported in both transparent and routed firewall modes. Each bridge group includes a Bridge Virtual Interface (BVI) to which you assign an IP address on the network. The bridge group is represented by a Bridge Virtual Interface (BVI) that has an IP address on the bridge network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Which command is run on an FTD unit to associate the unit to an FMC manager that is at IP address 10.0.0.10, and that has the registration key Cisco123?

A. configure manager local 10.0.0.10 Cisco123

B. configure manager add Cisco123 10.0.0.10

C. configure manager local Cisco123 10.0.0.10

D. configure manager add 10.0.0.10 Cisco123

A

D. configure manager add 10.0.0.10 Cisco123

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/misc/fmc-ftd-mgmt-nw/fmc-ftd-mgmt-nw.html#id_106101

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Which two actions can be used in an access control policy rule? (Choose two.)

A. Block with Reset

B. Monitor

C. Analyze

D. Discover

E. Block ALL

A

A. Block with Reset

B. Monitor

Verified

Correct Answer: AB 🗳️
Reference:
https://www.cisco.com/c/en/us/td/docs/security/firesight/541/firepower-module-user-guide/asa-firepower-module-user-guide-v541/AC-Rules-Tuning-
Overview.html#71854

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Which two routing options are valid with Cisco FTD? (Choose two.)

A. BGPv6

B. ECMP with up to three equal cost paths across multiple interfaces

C. ECMP with up to three equal cost paths across a single interface

D. BGPv4 in transparent firewall mode

E. BGPv4 with nonstop forwarding

A

A. BGPv6

C. ECMP with up to three equal cost paths across a single interface

Verified

Equal-Cost Multi-Path (ECMP) Routing
The FTD device supports Equal-Cost Multi-Path (ECMP) routing.

You can have up to 8 equal cost static or dynamic routes per interface. For example, you can configure multiple default routes on the outside interface that specify different gateways.

route for 0.0.0.0 0.0.0.0 through outside to 10.1.1.2
route for 0.0.0.0 0.0.0.0 through outside to 10.1.1.3
route for 0.0.0.0 0.0.0.0 through outside to 10.1.1.4

In this case, traffic is load-balanced on the outside interface between 10.1.1.2, 10.1.1.3, and 10.1.1.4. Traffic is distributed among the specified gateways based on an algorithm that hashes the source and destination IP addresses, incoming interface, protocol, source and destination ports.

https://www.cisco.com/c/en/us/td/docs/security/firepower/660/fdm/fptd-fdm-config-guide-660/fptd-fdm-ospf.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Which object type supports object overrides?

A. time range

B. security group tag

C. network object

D. DNS server group

A

C. network object

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Reusable_Objects.html#concept_8BFE8B9A83D742D9B647A74F7AD50053

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Which Cisco Firepower rule action displays an HTTP warning page?

A. Monitor

B. Block

C. Interactive Block

D. Allow with Warning

A

C. Interactive Block

Need to verify

https://www.cisco.com/c/en/us/td/docs/security/firesight/541/user-guide/FireSIGHT-System-UserGuide-v5401/AC-Rules-Tuning-Overview.html#76698

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is the result a specifying of QoS rule that has a rate limit that is greater than the maximum throughput of an interface?

A. The rate-limiting rule is disabled.

B. Matching traffic is not rate limited.

C. The system rate-limits all traffic.

D. The system repeatedly generates warnings.

A

B. Matching traffic is not rate-limited.

Verified

If you specify a limit greater than the maximum throughput of an interface, the system does not rate limit matching traffic. Maximum throughput may be affected by an interface’s hardware configuration, which you specify in each device’s properties (Devices > Device Management).

Reference: https://www.cisco.com/c/en/us/td/docs/security/firepower/640/configuration/guide/fpmc-config-guide-v64/quality_of_service__qos__for_firepower_threat_defense.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Which Firepower feature allows users to configure bridges in routed mode and enables devices to perform Layer 2 switching between interfaces?

A. FlexConfig

B. BDI

C. SGT

D. IRB

A

D. IRB

Verified

Integrated Routing and Bridging (IRB) : Customers often want to have multiple physical interfaces configured to be part of the same VLAN. The IRB feature meets this demand by allowing users to configure bridges in routed mode, and enables the devices to perform L2 switching between interfaces (including subinterfaces).

https: //www.cisco.com/c/en/us/td/docs/security/firepower/620/relnotes/Firepower_System_Release_Notes_Version_620/new_features_and_functionality.html
https: //www.cisco.com/c/en/us/td/docs/security/firepower/620/relnotes/Firepower_System_Release_Notes_Version_620/ new_features_and_functionality.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

In which two places are thresholding settings configured? (Choose two.)

A. on each IPS rule

B. globally, within the network analysis policy

C. globally, per intrusion policy

D. on each access control rule

E. per preprocessor, within the network analysis policy

A

A. on each IPS rule

C. globally, per intrusion policy

Verified

Global Rule Thresholding Basics
The global rule threshold sets limits for event logging by an intrusion policy. You can set a global rule threshold across all traffic to limit how often the policy logs events from a specific source or destination and displays those events per specified time period. You can also set thresholds per shared object rule, standard text rule, or preprocessor rule in the policy. When you set a global threshold, that threshold applies for each rule in the policy that does not have an overriding specific threshold. Thresholds can prevent you from being overwhelmed with a large number of events.

Every intrusion policy contains a default global rule threshold that applies by default to all intrusion rules and preprocessor rules. This default threshold limits the number of events on traffic going to a destination to one event per 60 seconds.

You can:

Change the global threshold.

Disable the global threshold.

Override the global threshold by setting individual thresholds for specific rules.

For example, you might set a global limit threshold of five events every 60 seconds, but then set a specific threshold of ten events for every 60 seconds for SID 1315. All other rules generate no more than five events in each 60-second period, but the system generates up to ten events for each 60-second period for SID 1315.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

In which two ways do access control policies operate on a Cisco Firepower system? (Choose two.)

A. Traffic inspection is interrupted temporarily when configuration changes are deployed.

B. The system performs intrusion inspection followed by file inspection.

C. They block traffic based on Security Intelligence data.

D. File policies use an associated variable set to perform intrusion prevention.

E. The system performs a preliminary inspection on trusted traffic to validate that it matches the trusted parameters.

A

B. The system performs intrusion inspection followed by file inspection.

C. They block traffic based on Security Intelligence data.

Needs verified.

Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/
Access_Control_Using_Intrusion_and_File_Policies.html

It seems to be A and C When deploying changes SNORT can restart causing traffic interruptions –> https://www.cisco.com/c/en/us/td/docs/security/firepower/623/configuration/guide/fpmc-config-guide-v623/policy_management.html#reference_F11C552688424DEF85ED145FA97283B7 I disagree with D because File policies don’t make use of Variable sets, those are used for Intrusion policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Which two types of objects are reusable and supported by Cisco FMC? (Choose two.)

A. dynamic key mapping objects that help link HTTP and HTTPS GET requests to Layer 7 application protocols.

B. reputation-based objects that represent Security Intelligence feeds and lists, application filters based on category and reputation, and file lists

C. network-based objects that represent IP addresses and networks, port/protocol pairs, VLAN tags, security zones, and origin/destination country

D. network-based objects that represent FQDN mappings and networks, port/protocol pairs, VXLAN tags, security zones and origin/destination country

E. reputation-based objects, such as URL categories

A

B. reputation-based objects that represent Security Intelligence feeds and lists, application filters based on category and reputation, and file lists

C. network-based objects that represent IP addresses and networks, port/protocol pairs, VLAN tags, security zones, and origin/destination country

Double Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/reusable_objects.html#ID-2243-00000414

The two types of objects that are reusable and supported by Cisco FMC are:

B. Reputation-based objects that represent Security Intelligence feeds and lists, application filters based on category and reputation, and file lists¹².

C. Network-based objects that represent IP addresses and networks, port/protocol pairs, VLAN tags, security zones, and origin/destination country¹².

These objects are used for increased flexibility and web interface ease-of-use in the Firepower System¹². They are reusable configurations that associate a name with a value¹². The system supports object use in various places in the web interface, including many policies and rules, event searches, reports, dashboards, and so on¹².

Source: Conversation with Bing, 12/7/2023
(1) Firepower Management Center Configuration Guide, Version 6.2 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/reusable_objects.html.
(2) Firepower Management Center Configuration Guide, Version 7.0 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/70/configuration/guide/fpmc-config-guide-v70/reusable_objects.html.
(3) Reusable Objects Supported by Cisco FMC - Exam-Answer. https://www.exam-answer.com/best-practices-cisco-fmc-reusable-objects.
(4) Firepower Management Center Configuration Guide, Version 6.0 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Reusable_Objects.html.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

A security engineer is configuring an Access Control Policy for multiple branch locations. These locations share a common rule set and utilize a network object called INSIDE_NET which contains the locally significant internal network subnets at each location. What technique will retain the policy consistency at each location but allow only the locally significant network subnet within the application rules?

A. utilizing a dynamic ACP that updates from Cisco Talos

B. creating a unique ACP per device

C. utilizing policy inheritance

D. creating an ACP with an INSIDE_NET network object and object overrides

A

D. creating an ACP with an INSIDE_NET network object and object overrides

Creating an ACP with an INSIDE_NET network object and object overrides is the most appropriate technique to retain policy consistency at each location while allowing only the locally significant network subnet within the application rules

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

An organization has seen a lot of traffic congestion on their links going out to the internet. There is a Cisco Firepower device that processes all of the traffic going to the internet prior to leaving the enterprise. How is the congestion alleviated so that legitimate business traffic reaches the destination?

A. Create a NAT policy so that the Cisco Firepower device does not have to translate as many addresses.

B. Create a flexconfig policy to use WCCP for application aware bandwidth limiting.

C. Create a QoS policy rate-limiting high bandwidth applications.

D. Create a VPN policy so that direct tunnels are established to the business applications.

A

C. Create a QoS policy rate-limiting high bandwidth applications.

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

An engineer configures an access control rule that deploys file policy configurations to security zone or tunnel zones, and it causes the device to restart. What is the reason for the restart?

A. Source or destination security zones in the access control rule matches the security zones that are associated with interfaces on the target devices.

B. The source tunnel zone in the rule does not match a tunnel zone that is assigned to a tunnel rule in the destination policy.

C. Source or destination security zones in the source tunnel zone do not match the security zones that are associated with interfaces on the target devices.

D. The source tunnel zone in the rule does not match a tunnel zone that is assigned to a tunnel rule in the source policy.

A

A. Source or destination security zones in the access control rule matches the security zones that are associated with interfaces on the target devices.

Verified

Note that access control rules that deploy these file policy configurations to security zones or tunnel zones cause a restart only when your configuration meets the following conditions: Source or destination security zones in your access control rule must match the security zones associated with interfaces on the target devices. Unless the destination zone in you access control rule is any, a source tunnel zone in the rule must match a tunnel zone assigned to a tunnel rule in the prefilter policy

https://www.cisco.com/c/en/us/td/docs/security/firepower/623/configuration/guide/fpmc-config-guide-v623/policy_management.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

An engineer is attempting to create a new dashboard within the Cisco FMC to have a single view with widgets from many of the other dashboards. The goal is to have a mixture of threat and security-related widgets along with Cisco Firepower device health information. Which two widgets must be configured to provide this information? (Choose two.)

A. Intrusion Events

B. Correlation Information

C. Appliance Status

D. Current Sessions

E. Network Compliance

A

A. Intrusion Events

C. Appliance Status

Not verified but resonable

Correct Answer: AC 🗳️
Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/640/configuration/guide/fpmc-config-guide-v64/dashboards.html#ID-2206-00000283

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

There is an increased amount of traffic on the network and for compliance reasons, management needs visibility into the encrypted traffic. What is a result of enabling TLS/SSL decryption to allow this visibility?

A. It prompts the need for a corporate managed certificate.

B. It will fail if certificate pinning is not enforced.

C. It has minimal performance impact.

D. It is not subject to any Privacy regulations.

A

A. It prompts the need for a corporate managed certificate.

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

An organization is setting up two new Cisco FTD devices to replace their current firewalls and cannot have any network downtime. During the setup process, the synchronization between the two devices is failing. What action is needed to resolve this issue?

A. Confirm that both devices are running the same software version.

B. Confirm that both devices are configured with the same types of interfaces.

C. Confirm that both devices have the same flash memory sizes.

D. Confirm that both devices have the same port-channel numbering.

A

A. Confirm that both devices are running the same software version.

B. Confirm that both devices are configured with the same types of interfaces.

The two units in a High Availability configuration must:
• Be the same model.
• Have the same number and types of interfaces.

https://www.cisco.com/c/en/us/td/docs/security/firepower/610/configuration/guide/fpmc-config-guide-v61/firepower_threat_defense_high_availability.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

An organization wants to secure traffic from their branch office to the headquarters building using Cisco Firepower devices. They want to ensure that their Cisco Firepower devices are not wasting resources on inspecting the VPN traffic. What must be done to meet these requirements?

A. Configure the Cisco Firepower devices to bypass the access control policies for VPN traffic.

B. Tune the intrusion policies in order to allow the VPN traffic through without inspection.

C. Configure the Cisco Firepower devices to ignore the VPN traffic using prefilter policies.

D. Enable a flexconfig policy to re-classify VPN traffic so that it no longer appears as interesting traffic.

A

A. Configure the Cisco Firepower devices to bypass the access control policies for VPN traffic.

Not verified but community agrees

A is correct answer. Check the following article. https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/prefiltering_and_prefilter_policies.html#id_31063 According to the article there are limitations to what type of traffic can be offloaded to fastpath. In the above article it is stated that “IPsec and TLS/DTLS VPN connections that terminate on the device” cannot be offloaded.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

An administrator is working on a migration from Cisco ASA to the Cisco FTD appliance and needs to test the rules without disrupting the traffic. Which policy type should be used to configure the ASA rules during this phase of the migration?

A. Prefilter

B. Intrusion

C. Access Control

D. Identity

A

A. Prefilter

Verified

During the migration phase from Cisco ASA to Cisco FTD, if the administrator needs to test the rules without disrupting the traffic, the Prefilter policy type should be used to configure the ASA rules⁴. The Prefilter policy type matches the 5 tuple state like the ASA³. So, the correct answer is A. Prefilter.

Source: Conversation with Bing, 12/5/2023
(1) Which policy type should be used to configure the ASA rules during this …. https://vceguide.com/which-policy-type-should-be-used-to-configure-the-asa-rules-during-this-phase-of-the-migration/.
(2) Solved: Moving from ASA to FTD/FMC - Cisco Community. https://community.cisco.com/t5/network-security/moving-from-asa-to-ftd-fmc/td-p/3853068.
(3) Migrating Cisco Secure Firewall ASA to Cisco Secure Firewall Threat …. https://www.cisco.com/c/en/us/td/docs/security/firepower/migration-tool/migration-guide/ASA2FTD-with-FP-Migration-Tool/m-asa-to-threat-defense-migration-workflow.html.
(4) Migrating Cisco Secure Firewall ASA to Cisco Secure Firewall Threat …. https://www.cisco.com/c/en/us/td/docs/security/firepower/migration-tool/migration-guide/ASA2FTD-with-FP-Migration-Tool/m_migration_tool_faq.html.
(5) Solved: ASA to FTD 1140 migration - Cisco Community. https://community.cisco.com/t5/network-security/asa-to-ftd-1140-migration/td-p/4602199.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

A network administrator is seeing an unknown verdict for a file detected by Cisco FTD. Which malware policy configuration option must be selected in order to further analyze the file in the Talos cloud?

A. malware analysis

B. dynamic analysis

C. sandbox analysis

D. Spero analysis

A

B. dynamic analysis

Verified
Verified twice

https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Reference_a_wrapper_Chapter_topic_here.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

An engineer has been tasked with providing disaster recovery for an organization’s primary Cisco FMC. What must be done on the primary and secondary Cisco FMCs to ensure that a copy of the original corporate policy is available if the primary Cisco FMC fails?

A. Restore the primary Cisco FMC backup configuration to the secondary Cisco FMC device when the primary device fails.

B. Connect the primary and secondary Cisco FMC devices with Category 6 cables of not more than 10 meters in length.

C. Configure high-availability in both the primary and secondary Cisco FMCs.

D. Place the active Cisco FMC device on the same trusted management network as the standby device.

A

C. Configure high-availability in both the primary and secondary Cisco FMCs.

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/firepower_management_center_high_availability.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

An engineer is attempting to add a new FTD device to their FMC behind a NAT device with a NAT ID of ACME001 and a password of Cisco0391521107. Which command set must be used in order to accomplish this?

A. configure manager add ACME001

B. configure manager add ACME001

C. configure manager add ACME001

D. configure manager add DONTRESOLVE AMCE001

A

A. configure manager add ACME001

Not verified but most likely correct

https://www.cisco.com/c/en/us/support/docs/security/firesight-management-center/118596-configure-firesight-00.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Refer to the exhibit. An organization has an access control rule with the intention of sending all social media traffic for inspection. After using the rule for some time, the administrator notices that the traffic is not being inspected, but is being automatically allowed. What must be done to address this issue?

A. Add the social network URLs to the block list.

B. Change the intrusion policy to connectivity over security.

C. Modify the selected application within the rule.

D. Modify the rule action from trust to allow.

A

D. Modify the rule action from trust to allow

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

A user within an organization opened a malicious file on a workstation which in turn caused a ransomware attack on the network. What should be configured within the Cisco FMC to ensure the file is tested for viruses on a sandbox system?

A. Spero analysis

B. capacity handling

C. local malware analysis

D. dynamic analysis

A

D. dynamic analysis

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/623/configuration/guide/fpmc-config-guide-v623/ file_policies_and_advanced_malware_protection.html#ID-2199-000005d8

The answer is correct, and this link will explain each option in case you are interested to know the differences: https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Reference_a_wrapper_Chapter_topic_here.html#ID-2199-000005fa

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

An engineer configures a network discovery policy on Cisco FMC. Upon configuration, it is noticed that excessive and misleading events are filling the database and overloading the Cisco FMC. A monitored NAT device is executing multiple updates of its operating system in a short period of time. What configuration change must be made to alleviate this issue?

A. Exclude load balancers and NAT devices.

B. Leave default networks.

C. Increase the number of entries on the NAT device.

D. Change the method to TCP/SYN.

A

A. Exclude load balancers and NAT devices.

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Network_Discovery_Policies.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

A network administrator notices that remote access VPN users are not reachable from inside the network. It is determined that routing is configured correctly; however, return traffic is entering the firewall but not leaving it. What is the reason for this issue?

A. A manual NAT exemption rule does not exist at the top of the NAT table

B. An external NAT IP address is not configured

C. An external NAT IP address is configured to match the wrong interface

D. An object NAT exemption rule does not exist at the top of the NAT table

A

A. A manual NAT exemption rule does not exist at the top of the NAT table

Not verified

Answer A seems to be correct https://www.cisco.com/c/en/us/support/docs/security/firepower-management-center/212702-configure-and-verify-nat-on-ftd.html

Confirmed A is correct: https://www.cisco.com/c/en/us/support/docs/security/firepower-management-center/212702-configure-and-verify-nat-on-ftd.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

An administrator is creating interface objects to better segment their network but is having trouble adding interfaces to the objects. What is the reason for this failure?

A. The interfaces are being used for NAT for multiple networks

B. The administrator is adding interfaces of multiple types

C. The administrator is adding an interface that is in multiple zones

D. The interfaces belong to multiple interface groups

A

B. The administrator is adding interfaces of multiple types

Verified by community

B is correct. https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/reusable_objects.html#ID-2243-000009b4 “All interfaces in an interface object must be of the same type: all inline, passive, switched, routed, or ASA FirePOWER. After you create an interface object, you cannot change the type of interfaces it contains.”

https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/reusable_objects.html#ID-2243-000009b4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

An organization is using a Cisco FTD and Cisco ISE to perform identity-based access controls. A network administrator is analyzing the Cisco FTD events and notices that unknown user traffic is being allowed through the firewall. How should this be addressed to block the traffic while allowing legitimate user traffic?

A. Modify the Cisco ISE authorization policy to deny this access to the user

B. Modify Cisco ISE to send only legitimate usernames to the Cisco FTD

C. Add the unknown user in the Access Control Policy in Cisco FTD

D. Add the unknown user in the Malware & File Policy in Cisco FTD

A

C. Add the unknown user in the Access Control Policy in Cisco FTD

Verified by community

Unkown is a special identity that can be used in a rule if you use identity policies. C is correct.

https://www.cisco.com/c/en/us/td/docs/security/firepower/640/fdm/fptd-fdm-config-guide-640/fptd-fdm- identity.html#concept_655B055575E04CA49B10186DEBDA301A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What is the benefit of selecting the trace option for packet capture?

A. The option indicates whether the packet was dropped or successful.

B. The option indicates whether the destination host responds through a different path.

C. The option limits the number of packets that are captured.

D. The option captures details of each packet.

A

A. The option indicates whether the packet was dropped or successful.

Verified by community

https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/troubleshooting_the_system.html#:~:text=Packet%20capture%20is%20available%20with%20the%20trace%20option%2C%20which%20provides%20you%20with%20a%20verdict%20as%20to%20whether%20the%20packet%20is%20dropped%20or%20successful

The packet capture feature with trace option allows real packets that are captured on the ingress interface to be traced through the system. The trace information is displayed at a later stage. These packets are not dropped on the egress interface, as they are real data-path traffic. Packet capture for Firepower Threat Defense devices supports troubleshooting and analysis of data packets. Once the packet is acquired, snort detects the tracing flag that is enabled in the packet. Snort writes tracer elements, through which the packet traverses. Snort verdict as a result of capturing packets can be one of DROP/ALLOW/Would DROP. The file-size option is used when you need to capture packets with the size limit more than 32 MB.

Correct answer is A. Because - Packet capture is available with the trace option, which provides you with a verdict as to whether the packet is dropped or successful.

https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/troubleshooting_the_system.html#:~:text=Packet%20capture%20is%20available%20with%20the%20trace%20option%2C%20which%20provides%20you%20with%20a%20verdict%20as%20to%20whether%20the%20packet%20is%20dropped%20or%20successful.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

After deploying a network-monitoring tool to manage and monitor networking devices in your organization, you realize that you need to manually upload an MIB for the Cisco FMC. In which folder should you upload the MIB file?

A. /etc/sf/DCMIB.ALERT

B. /sf/etc/DCEALERT.MIB

C. /etc/sf/DCEALERT.MIB

D. system/etc/DCEALERT.MIB

A

C. /etc/sf/DCEALERT.MIB

Not verified

https://www.cisco.com/c/en/us/td/docs/security/firesight/541/firepower-module-user-guide/asa-firepower-module-user-guide-v541/Intrusion-External-
Responses.pdf

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Which command is run at the CLI when logged in to an FTD unit, to determine whether the unit is managed locally or by a remote FMC server?

A. system generate-troubleshoot

B. show configuration session

C. show managers

D. show running-config | include manager

A

C. show managers

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/command_ref/b_Command_Reference_for_Firepower_Threat_Defense/c_3.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Which command should be used on the Cisco FTD CLI to capture all the packets that hit an interface?

A. configure coredump packet-engine enable

B. capture-traffic

C. capture

D. capture WORD

A

C. capture

Verified by community

Reason: the command “capture-traffic” is used for SNORT Engine Captures. To capture a LINA Engine Capture, you use the “capture” command. Since the Lina Engine represents the actual physical interface of the device, “capture” is the only reasonable choice Reference: https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/212474-working-with-firepower-threat-defense-f.html#anc10

https://community.cisco.com/t5/network-security/firepower-cli-capture-vs-capture-traffic/td-p/4145462

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

How many report templates does the Cisco Firepower Management Center support?

A. 20

B. 10

C. 5

D. unlimited

A

D. unlimited

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Working_with_Reports.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Which action should be taken after editing an object that is used inside an access control policy?

A. Delete the existing object in use.

B. Refresh the Cisco FMC GUI for the access control policy.

C. Redeploy the updated configuration.

D. Create another rule using a different object name.

A

C. Redeploy the updated configuration.

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/630/configuration/guide/fpmc-config-guide-v63/reusable_objects.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Which Cisco Firepower feature is used to reduce the number of events received in a period of time?

A. rate-limiting

B. suspending

C. correlation

D. thresholding

A

D. thresholding

Verified

https://www.cisco.com/c/en/us/td/docs/security/firesight/541/firepower-module-user-guide/asa-firepower-module-user-guide-v541/Intrusion-Global-
Threshold.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Which report template field format is available in Cisco FMC?

A. box lever chart

B. arrow chart

C. bar chart

D. benchmark chart

A

C. bar chart

Verified

C is correct -Format - bar / pie / line / table view / detail view - Table -Preset -Search or Filter -X and y axis

https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Working_with_Reports.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Which group within Cisco does the Threat Response team use for threat analysis and research?

A. Cisco Deep Analytics

B. OpenDNS Group

C. Cisco Network Response

D. Cisco Talos

A

D. Cisco Talos

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

DRAG DROP -
Drag and drop the steps to restore an automatic device registration failure on the standby Cisco FMC from the left into the correct order on the right. Not all options are used.
Select and Place:

A

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/ firepower_management_center_high_availability.html#id_32288

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Which CLI command is used to generate firewall debug messages on a Cisco Firepower?

A. system support firewall-engine-debug

B. system support ssl-debug

C. system support platform

D. system support dump-table

A

A. system support firewall-engine-debug

Verified

https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/212330-firepower-management-center-display-acc.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Which command-line mode is supported from the Cisco FMC CLI?

A. privileged

B. user

C. configuration

D. admin

A

C. configuration

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/660/configuration/guide/fpmc-config-guide-v66/command_line_reference.pdf

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Which command is entered in the Cisco FMC CLI to generate a troubleshooting file?

A. show running-config

B. show tech-support chassis

C. system support diagnostic-cli

D. sudo sf_troubleshoot.pl

A

D. sudo sf_troubleshoot.pl

Verified

https://www.cisco.com/c/en/us/support/docs/security/sourcefire-defense-center/117663-technote-SourceFire-00.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Which CLI command is used to control special handling of ClientHello messages?

A. system support ssl-client-hello-tuning

B. system support ssl-client-hello-display

C. system support ssl-client-hello-force-reset

D. system support ssl-client-hello-reset

A

A. system support ssl-client-hello-tuning

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Which command is typed at the CLI on the primary Cisco FTD unit to temporarily stop running high-availability?

A. configure high-availability resume

B. configure high-availability disable

C. system support network-options

D. configure high-availability suspend

A

D. configure high-availability suspend

Verified by community

configure high-availability disable Disable high-availability configuration resume Resume temporarily suspended high-availability configuration suspend Temporarily suspend high-availability configuration

Confirmed: D is correct choice. https://www.cisco.com/c/en/us/support/docs/security/firepower-management-center/212699-configure-ftd-high-availability-on-firep.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Which command must be run to generate troubleshooting files on an FTD?

A. system support view-files

B. sudo sf_troubleshoot.pl

C. system generate-troubleshoot all

D. show tech-support

A

C. system generate-troubleshoot all

Verified

Firepower Devices
Enter this command on FirePOWER devices/modules and virtual managed devices in order to generate a troubleshoot file:

> system generate-troubleshoot all

Starting /usr/local/sf/bin/sf_troubleshoot.pl…
Please, be patient. This may take several minutes.
The troubleshoot option code specified is ALL.
Troubleshoot information successfully created at /var/common/xxxxxx.tar.gz

Correct answer is C (Tip: this is for FTD and not FMC) https://www.cisco.com/c/en/us/support/docs/security/sourcefire-defense-center/117663-technote-SourceFire-00.html#anc12

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

When is the file-size command needed while troubleshooting with packet capture?

A. when capture packets are less than 16 MB

B. when capture packets are restricted from the secondary memory

C. when capture packets exceed 10 GB

D. when capture packets exceed 32 MB

A

D. when capture packets exceed 32 MB

Verified

Cisco Documentation = The file-size option is used when you need to capture packets with the size limit more than 32 MB.

https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/troubleshooting_the_system.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

What is a functionality of port objects in Cisco FMC?

A. to mix transport protocols when setting both source and destination port conditions in a rule

B. to represent protocols other than TCP, UDP, and ICMP

C. to represent all protocols in the same way

D. to add any protocol other than TCP or UDP for source port conditions in access control rules.

A

B. to represent protocols other than TCP, UDP, and ICMP

Verified

B to represent OTHER protocols. In the FMC GUI, when you create a port object, the Protocol field allows TCP, UDP, ICMP, IPv6-ICMP, and others. When you choose other, a drop-down box becomes enabled, with 50+ additional protocols, none of which I recognized.

https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/reusable_objects.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Within Cisco Firepower Management Center, where does a user add or modify widgets?

A. dashboard

B. reporting

C. context explorer

D. summary tool

A

A. dashboard

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Using_Dashboards.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

A network engineer is configuring URL Filtering on Cisco FTD. Which two port requirements on the FMC must be validated to allow communication with the cloud service? (Choose two.)

A. outbound port TCP/443

B. inbound port TCP/80

C. outbound port TCP/8080

D. inbound port TCP/443

E. outbound port TCP/80

A

A. outbound port TCP/443

E. outbound port TCP/80

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/
Security__Internet_Access__and_Communication_Ports.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

What is the maximum bit size that Cisco FMC supports for HTTPS certificates?

A. 1024

B. 8192

C. 4096

D. 2048

A

C. 4096

Verified

The FMC supports 4096-bit HTTPS certificates. If the certificate used by the FMC was generated using a public server key larger than 4096 bits, you will not be able to log in to the FMC web interface. If this happens, contact Cisco TAC.

Correct Answer is 4096, after updating cisco website https://www.cisco.com/c/en/us/td/docs/security/firepower/660/configuration/guide/fpmc-config-guide-v66/system_configuration.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Which limitation applies to Cisco FMC dashboards in a multi-domain environment?

A. Child domains are able to view but not edit dashboards that originate from an ancestor domain.

B. Child domains have access to only a limited set of widgets from ancestor domains.

C. Only the administrator of the top ancestor domain is able to view dashboards.

D. Child domains are not able to view dashboards that originate from an ancestor domain.

A

D. Child domains are not able to view dashboards that originate from an ancestor domain.

Verified

In a multidomain deployment, you cannot view dashboards from ancestor domains; however, you can create new dashboards that are copies of the higher-level dashboards.

https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Using_Dashboards.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Which two considerations must be made when deleting and re-adding devices while managing them via Cisco FMC? (Choose two.)

A. An option to re-apply NAT and VPN policies during registration is available, so users do not need to re-apply the policies after registration is completed.

B. Before re-adding the device in Cisco FMC, the manager must be added back.

C. Once a device has been deleted, it must be reconfigured before it is re-added to the Cisco FMC.

D. The Cisco FMC web interface prompts users to re-apply access control policies.

E. There is no option to re-apply NAT and VPN policies during registration available, so users need to re-apply the policies after registration is completed.

A

D - Is correct because when a device is deleted and then re-added, the FMC web interface prompts you to re-apply your access control policies. However, there is no option to re-apply the NAT and VPN policies during registration. Any previously applied NAT or VPN configuration will be removed during registration and must be re-applied after registration is complete.

E - Is correct because there is no option to re-apply NAT and VPN policies during registration available, so users need to re-apply the policies after registration is completed.

Verified

A - Is wrong because when a device is deleted and then re-added, the FMC web interface prompts you to re-apply your access control policies. However, there is no option to re-apply the NAT and VPN policies during registration. Any previously applied NAT or VPN configuration will be removed during registration and must be re-applied after registration is complete.

https: //www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Device_Management_Basics.html
https: //www.cisco.com/c/en/us/td/docs/security/firepower/670/configuration/guide/fpmc-config-guide-v67/device_management_basics.html?bookSearch=true

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

What is the behavior of a Cisco FMC database purge [Choose two]?

A. User login and history data are removed from the database if the User Activity check box is selected.

B. Data is recovered from the device.

C. The appropriate process is restarted.

D. The specified data is removed from Cisco FMC and kept for two weeks.

A

A. User login and history data are removed from the database if the User Activity check box is selected.

C. The appropriate process is restarted.

Verified

You can use the database purge page to purge discovery, identity, connection, and Security Intelligence data files from the FMC databases. Note that when you purge a database, the appropriate process is restarted.

https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/management_center_database_purge.pdf

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Which two packet captures does the FTD LINA engine support? (Choose two.)

A. Layer 7 network ID

B. source IP

C. application ID

D. dynamic firewall importing

E. protocol

A

B. source IP

E. protocol

Verified

https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/212474-working-with-firepower-threat-defense-f.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

An engineer currently has a Cisco FTD device registered to the Cisco FMC and is assigned the address of 10.10.50.12. The organization is upgrading the addressing schemes and there is a requirement to convert the addresses to a format that provides an adequate amount of addresses on the network. What should the engineer do to ensure that the new addressing takes effect and can be used for the Cisco FTD to Cisco FMC connection?

A. Update the IP addresses from IPv4 to IPv6 without deleting from Cisco FMC.

B. Format and reregister the device to Cisco FMC.

C. Cisco FMC does not support devices that use IPv4 IP addresses.

D. Delete and reregister the device to Cisco FMC.

A

D. Delete and reregister the device to Cisco FMC.

Verified

Correct Answer is D If you registered a FMC and a device using IPv4 and want to convert them to IPv6, you must delete and reregister the device. https://www.cisco.com/c/en/us/td/docs/security/firepower/70/configuration/guide/fpmc-config-guide-v70/device_management_basics.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Refer to the exhibit. An engineer is analyzing the Attacks Risk Report and finds that there are over 300 instances of new operating systems being seen on the network. How is the Firepower configuration updated to protect these new operating systems?

A. The administrator manually updates the policies.

B. The administrator requests a Remediation Recommendation Report from Cisco Firepower.

C. Cisco Firepower gives recommendations to update the policies.

D. Cisco Firepower automatically updates the policies.

A

The correct option is:

A. The administrator manually updates the policies.

Firepower Management Center (FMC) provides information about the operating systems, servers, and client application protocols detected on your network⁴. However, it does not automatically update the policies. The administrator needs to manually update the policies based on the information provided by FMC¹². This allows you to tailor your intrusion policy to the specific needs of your monitored network⁴.

Please note that options B, C, and D are not accurate. While Firepower can provide recommendations and reports, it does not automatically update policies or provide a Remediation Recommendation Report.

Source: Conversation with Bing, 10/1/2023
(1) Firepower Management Center Configuration Guide, Version 6.0 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Tailoring_Intrusion_Protection_to_Your_Network_Assets.html.
(2) Firepower Management Center Configuration Guide, Version 6.0. https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/fpmc-config-guide-v60_chapter_01110011.html.
(3) Firepower Management Center Configuration Guide, Version 6.5. https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/system_software_updates.html.
(4) Cisco Secure Firewall ASA Upgrade Guide - Upgrade the ASA FirePOWER …. https://www.cisco.com/c/en/us/td/docs/security/asa/upgrade/asa-upgrade/firepower-fmc.html.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

After using Firepower for some time and learning about how it interacts with the network, an administrator is trying to correlate malicious activity with a user. Which widget should be configured to provide this visibility on the Cisco Firepower dashboards?

A. Current Sessions

B. Correlation Events

C. Current Status

D. Custom Analysis

A

B. Correlation Events

Verified

The Correlation Events widget shows the average number of correlation events per second by priority.

ttps://www.cisco.com/c/en/us/td/docs/security/firepower/670/configuration/guide/fpmc-config-guide-v67/dashboards.html#ID-2206-00000283

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

An engineer is troubleshooting application failures through an FTD deployment. While using the FMC CLI, it has been determined that the traffic in question is not matching the desired policy. What should be done to correct this?

A. Use the system support firewall-engine-debug command to determine which rules the traffic matching and modify the rule accordingly.

B. Use the system support firewall-engine-dump-user-identity-data command to change the policy and allow the application though the firewall.

C. Use the system support application-identification-debug command to determine which rules the traffic matching and modify the rule accordingly.

D. Use the system support network-options command to fine tune the policy.

A

A. Use the system support firewall-engine-debug command to determine which rules the traffic matching and modify the rule accordingly.

Verified

The correct option is:

A. Use the system support firewall-engine-debug command to determine which rules the traffic is matching and modify the rule accordingly⁹[^10^].

This command can help identify which Access Control Policy (ACP) rule a flow is matching. If the connection events do not clearly show what the ACP is doing with the traffic, debugging can be performed on the Firepower Command Line Interface (CLI)⁸. Once the problematic rule is identified, it can be modified to ensure that the desired traffic is not being blocked.

Please note that options B, C, and D are not valid commands for troubleshooting application failures through an FTD deployment according to the Cisco Secure Firewall Threat Defense Command Reference¹⁵. Always ensure to use the correct commands for your specific troubleshooting needs.

Source: Conversation with Bing, 10/1/2023
(1) Cisco Secure Firewall Threat Defense Command Reference. https://www.cisco.com/c/en/us/td/docs/security/firepower/command_ref/b_Command_Reference_for_Firepower_Threat_Defense/dr.html.
(2) Firepower Data Path Troubleshooting: Overview - Cisco. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/214572-firepower-data-path-troubleshooting-ove.html.
(3) Firepower Data Path Troubleshooting Phase 4: Access Control Policy. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/214577-firepower-data-path-troubleshooting-phas.html.
(4) Cisco Secure Firewall Threat Defense Command Reference. https://www.cisco.com/c/en/us/td/docs/security/firepower/command_ref/b_Command_Reference_for_Firepower_Threat_Defense/using_the_FTD_CLI.html.
(5) Troubleshoot Firepower Threat Defense Policy Deployments. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw-virtual/215258-troubleshooting-firepower-threat-defense.html.
(6) How to troubleshoot (or recover from) FTD/FMC Deployment failure. https://community.cisco.com/t5/network-security/how-to-troubleshoot-or-recover-from-ftd-fmc-deployment-failure/td-p/3378966.
(7) Solved: Deployment failed due to failure to retrieve running …. https://community.cisco.com/t5/network-security/deployment-failed-due-to-failure-to-retrieve-running/td-p/4048886.
(8) Solved: vFMC deploy configuration failed - Cisco Community. https://community.cisco.com/t5/other-security-subjects/vfmc-deploy-configuration-failed/td-p/4600441.
(9) Troubleshoot Firepower Threat Defense High Availability Issues. https://www.cisco.com/c/en/us/support/docs/availability/high-availability/217763-troubleshoot-firepower-threat-defense-hi.html.
(10) undefined. https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvk17813/?rfs=iqvred.
(11) undefined. https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvk42088/?rfs=iqvred.
(12) Debugging FTD Identity-based Policy - Cisco Community. https://community.cisco.com/t5/security-knowledge-base/debugging-ftd-identity-based-policy/ta-p/4287436.
(13) FTD User Identity – integrating IT. https://integratingit.wordpress.com/2019/10/26/ftd-user-identity/.
(14) ISE pxGrid integration with FMC – integrating IT. https://integratingit.wordpress.com/2018/08/25/cisco-ise-pxgrid-integration-with-firepower/.
(15) Solved: FTD CLI SSH Debugging - Cisco Community. https://community.cisco.com/t5/network-security/ftd-cli-ssh-debugging/td-p/3711562.
(16) Use Firepower Threat Defense Captures and Packet Tracer. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/212474-working-with-firepower-threat-defense-f.html.
(17) Configure Firepower Threat Defense (FTD) Management Interface - Cisco. https://www2-realm.cisco.com/c/en/us/support/docs/security/asa-5500-x-series-firewalls/212420-configure-firepower-threat-defense-ftd.pdf.
(18) Solved: FMC/FTD - Cisco Community. https://community.cisco.com/t5/network-security/fmc-ftd/td-p/4388027.
(19) undefined. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/214574-firepower-data-path-troubleshooting-phas.html.
(20) undefined. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/214575-firepower-data-path-troubleshooting-phas.html.
(21) undefined. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/214576-firepower-data-path-troubleshooting-phas.html.
(22) undefined. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/214581-firepower-data-path-troubleshooting-phas.html.
(23) undefined. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw-virtual/214608-firepower-data-path-troubleshooting-phas.html.
(24) undefined. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/214609-firepower-data-path-troubleshooting-phas.html.
(25) undefined. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/214610-firepower-data-path-troubleshooting-phas.html.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

An engineer has been asked to show application usages automatically on a monthly basis and send the information to management. What mechanism should be used to accomplish this task?

A. reports

B. context explorer

C. dashboards

D. event viewer

A

A. reports

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

A network administrator is configuring SNORT inspection policies and is seeing failed deployment messages in Cisco FMC. What information should the administrator generate for Cisco TAC to help troubleshoot?

A. A troubleshoot file for the device in question.

B. A show tech file for the device in question.

C. A troubleshoot file for the Cisco FMC.

D. A show tech for the Cisco FMC.

A

C. A troubleshoot file for the Cisco FMC.

Not verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/troubleshooting_the_system.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

An engineer is troubleshooting a device that cannot connect to a web server. The connection is initiated from the Cisco FTD inside interface and attempting to reach 10.0.1.100 over the non-standard port of 9443. The host the engineer is attempting the connection from is at the IP address of 10.20.10.20. In order to determine what is happening to the packets on the network, the engineer decides to use the FTD packet capture tool. Which capture configuration should be used to gather the information needed to troubleshoot the issue?

A

Image is correct. Could not load all images

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

A network engineer is receiving reports of users randomly getting disconnected from their corporate applications which traverse the data center FTD appliance.
Network monitoring tools show that the FTD appliance utilization is peaking above 90% of total capacity. What must be done in order to further analyze this issue?

A. Use the Packet Export feature to save data onto external drives.

B. Use the Packet Capture feature to collect real-time network traffic.

C. Use the Packet Tracer feature for traffic policy analysis.

D. Use the Packet Analysis feature for capturing network data.

A

B. Use the Packet Capture feature to collect real-time network traffic.

Verified

https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/212474-working-with-firepower-threat-defense-f.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

An administrator is attempting to remotely log into a switch in the data center using SSH and is unable to connect. How does the administrator confirm that traffic is reaching the firewall?

A. by performing a packet capture on the firewall

B. by attempting to access it from a different workstation

C. by running Wireshark on the administrator’s PC

D. by running a packet tracer on the firewall

A

A. by performing a packet capture on the firewall

Verified

A is the correct answer -Alan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

IT management is asking the network engineer to provide high-level summary statistics of the Cisco FTD appliance in the network. The business is approaching a peak season so the need to maintain business uptime is high. Which report type should be used to gather this information?

A. Risk Report

B. SNMP Report

C. Standard Report

D. Malware Report

A

C. Standard Report

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/working_with_reports.html#id_20016

Standard Reports

The Firepower System provides a flexible reporting system that allows you to quickly and easily generate multi-section reports with the event views or dashboards that appear on your Firepower Management Center. You can also design your own custom reports from scratch.

A report is a document file formatted in PDF, HTML, or CSV with the content you want to communicate. A report template specifies the data searches and formats for the report and its sections. The Firepower System includes a powerful report designer that automates the design of report templates. You can replicate the content of any event view table or dashboard graphic displayed in the web interface.

You can build as many report templates as you need. Each report template defines the individual sections in the report and specifies the database search that creates the report’s content, as well as the presentation format (table, chart, detail view, and so on) and the time frame. Your template also specifies document attributes, such as the cover page and table of contents and whether the document pages have headers and footers (available only for reports in PDF format). You can export a report template in a single configuration package file and import it for reuse on another Firepower Management Center.

You can include input parameters in a template to expand its usefulness. Input parameters allow you to produce tailored variations of the same report. When you generate a report with input parameters, the generation process prompts you to enter a value for each input parameter. The values you type constrain the report contents on a one-time basis. For example, you can place an input parameter in the destination IP field of the search that produces an intrusion event report; at report generation time, you can specify a department’s network segment when prompted for the destination IP address. The generated report then contains only information concerning that particular department.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Refer to the exhibit. An administrator is looking at some of the reporting capabilities for Cisco Firepower and noticed this section of the Network Risk Report showing a lot of SSL activity that could be used for evasion. Which action will mitigate this risk?

A. Use SSL decryption to analyze the packets.

B. Use Cisco Tetration to track SSL connections to servers.

C. Use encrypted traffic analytics to detect attacks.

D. Use Cisco AMP for Endpoints to block all SSL connection.

A

A. Use SSL decryption to analyze the packets.

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/623/fdm/fptd-fdm-config-guide-623/fptd-fdm-ssl-decryption.html

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

An administrator is setting up Cisco FirePower to send data to the Cisco Stealthwatch appliances. The NetFlow_Set_Parameters objet is already created, but NetFlow is not being sent to the flow collector. What must be done to prevent this from occurring?

A. Create a service identifier to enable the NetFlow service.

B. Add the NetFlow_Send_Destination object to the configuration.

C. Create a Security Intelligence object to send the data to Cisco Stealthwatch.

D. Add the NetFlow_Add_Destination object to the configuration.

A

D. Add the NetFlow_Add_Destination object to the configuration.

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

With a recent summer time change, system logs are showing activity that occurred to be an hour behind real time. Which action should be taken to resolve this issue?

A. Manually adjust the time to the correct hour on all managed devices.

B. Configure the system clock settings to use NTP with Daylight Savings checked.

C. Configure the system clock settings to use NTP.

D. Manually adjust the time to the correct hour on the Cisco FMC.

A

C. Configure the system clock settings to use NTP.

Verified

Because NTP is based on UTC which does not have a daylight savings time period, a switchover is not necessary inside the NTP system. The operation systems of servers and clients are solely responsible for switching from/to DST. See also: How time zones are handled with NTP?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

A network administrator notices that SI events are not being updated. The Cisco FTD device is unable to load all of the SI event entries and traffic is not being blocked as expected. What must be done to correct this issue?

A. Restart the affected devices in order to reset the configurations.

B. Redeploy configurations to affected devices so that additional memory is allocated to the SI module.

C. Replace the affected devices with devices that provide more memory.

D. Manually update the SI event entries to that the appropriate traffic is blocked.

A

B. Redeploy configurations to affected devices so that additional memory is allocated to the SI module.

Verified by community

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Refer to the exhibit. What must be done to fix access to this website while preventing the same communication to all other websites?

A. Create an intrusion policy rule to have Snort allow port 80 to only 172.1.1.50.

B. Create an intrusion policy rule to have Snort allow port 443 to only 172.1.1.50.

C. Create an access control policy rule to allow port 443 to only 172.1.1.50.

D. Create an access control policy rule to allow port 80 to only 172.1.1.50.

A

D. Create an access control policy rule to allow port 80 to only 172.1.1.50.

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

A connectivity issue is occurring between a client and a server which are communicating through a Cisco Firepower device. While troubleshooting, a network administrator sees that traffic is reaching the server, but the client is not getting a response. Which step must be taken to resolve this issue without initiating traffic from the client?

A. Use packet-tracer to ensure that traffic is not being blocked by an access list

B. Use packet capture to ensure that traffic is not being blocked by an access list

C. Use packet capture to validate that the packet passes through the firewall and is NATed to the corrected IP address

D. Use packet-tracer to validate that the packet passes through the firewall and is NATed to the corrected IP address

A

D. Use packet-tracer to validate that the packet passes through the firewall and is NATed to the correct IP address

Verified by community

D-Packet-tracer/NAT “without generating traffic from the client”, makes this a packet tracer answer. The only problem is that packet tracer doesnt track the return packet from the server, and therefor wont tell you if it is being dropped by an ACL in the return path. What I have seen in my real-life packet tracer use, is packet tracer dropping the initial packet because the return packet would hit an unexpected NAT rule, causing asymmetrical NAT and the connection failing anyways. As such, my answer is

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

A VPN user is unable to connect to web resources behind the Cisco FTD device, terminating the connection. While troubleshooting, the network administrator determines that the DNS response is not getting through the Cisco FTD. What must be done to address this issue while still utilizing Snort IPS rules?

A. Uncheck the Drop when Inline box in the intrusion policy to allow the traffic

B. Modify the Snort rules to allow legitimate DNS traffic to the VPN users

C. Disable the intrusion rule thresholds to optimize the Snort processing

D. Decrypt the packet after the VPN flow so the DNS queries are not inspected

A

B. Modify the Snort rules to allow legitimate DNS traffic to the VPN users

Verified

The solution to this issue would be to modify the Snort rules to allow legitimate DNS traffic to the VPN users (Option B).

Snort is a powerful intrusion prevention system that can analyze network traffic in real time and detect a variety of attacks. However, it can sometimes block legitimate traffic, such as DNS responses, if the rules are not configured correctly¹⁵.

In this case, the network administrator should adjust the Snort rules to allow DNS responses to pass through to the VPN users¹⁵. This will ensure that the VPN users can connect to web resources behind the Cisco FTD device without their connections being terminated⁴.

Please note that while other options might seem plausible, they could potentially weaken the security posture of your network. For instance, unchecking the “Drop when Inline” box in the intrusion policy (Option A) or disabling the intrusion rule thresholds (Option C) could allow malicious traffic to pass through¹⁵. Decrypting the packet after the VPN flow so the DNS queries are not inspected (Option D) could also expose sensitive information⁴.

Therefore, modifying the Snort rules to allow legitimate DNS traffic is the most appropriate solution in this scenario¹⁵.

Source: Conversation with Bing, 10/8/2023
(1) How to verify enabled snort rules in FTD - Cisco Community. https://community.cisco.com/t5/network-security/how-to-verify-enabled-snort-rules-in-ftd/td-p/4518910.
(2) Solved: Snort Dropping Packets - Cisco Community. https://community.cisco.com/t5/network-security/snort-dropping-packets/td-p/3710422.
(3) A VPN user is unable to conned lo web resources behind the Cisco FTD …. https://vceguide.com/a-vpn-user-is-unable-to-conned-lo-web-resources-behind-the-cisco-ftd-device-terminating-the-connection-while-troubleshooting-the-network-administrator-determines-that-the-dns-responses-are-not-getti/.
(4) Solved: DNS configuration on FTD - Cisco Community. https://community.cisco.com/t5/network-security/dns-configuration-on-ftd/td-p/4169966.
(5) Configure AnyConnect Remote Access VPN on FTD - Cisco. https://www.cisco.com/c/en/us/support/docs/network-management/remote-access/212424-anyconnect-remote-access-vpn-configurati.html.
(6) undefined. https://www.snort.org/advisories/talos-rules-2021-12-10.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

An engineer is restoring a Cisco FTD configuration from a remote backup using the command restore remote-manager-backup location 1.1.1.1 admin /Volume/home/admin BACKUP_Cisc394602314.zip on a Cisco FMC. After connecting to the repository, an error occurred that prevents the FTD device from accepting the backup file. What is the problem?

A. The backup file is not in .cfg format

B. The backup file is too large for the Cisco FTD device

C. The backup file extension was changed from .tar to .zip

D. The backup file was not enabled prior to being applied

A

C. The backup file extension was changed from .tar to .zip

Verified

https://www.ciscolive.com/c/dam/r/ciscolive/emea/docs/2019/pdf/BRKSEC-3455.pdf

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

An organization has a Cisco IPS running in inline mode and is inspecting traffic for malicious activity. When traffic is received by the Cisco IPS, if it is not dropped, how does the traffic get to its destination?

A. It is retransmitted from the Cisco IPS inline set

B. The packets are duplicated and a copy is sent to the destination

C. It is transmitted out of the Cisco IPS outside interface

D. It is routed back to the Cisco ASA interfaces for transmission

A

A. It is retransmitted from the Cisco IPS inline set

Not verified

The Answer is absolutely A. “Inline interfaces receive all traffic unconditionally, but all traffic received on these interfaces is retransmitted out of an inline set unless explicitly dropped.” You can verify my answer here: https://www.cisco.com/c/en/us/td/docs/security/firepower/601/configuration/guide/fpmc-config-guide-v601/fpmc-config-guide-v60_chapter_01011010.pdf The third page, under (Inline IPS Deployments)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

An engineer is investigating connectivity problems on Cisco Firepower that is using service group tags. Specific devices are not being tagged correctly, which is preventing clients from using the proper policies when going through the firewall. How is this issue resolved?

A. Use traceroute with advanced options

B. Use Wireshark with an IP subnet filter

C. Use a packet capture with match criteria

D. Use a packet sniffer with correct filtering

A

C. Use a packet capture with match criteria

Verified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

An organization must be able to ingest NetFlow traffic from their Cisco FTD device to Cisco Stealthwatch for behavioral analysis. What must be configured on the
Cisco FTD to meet this requirement?

A. flexconfig object for NetFlow

B. interface object to export NetFlow

C. security intelligence object for NetFlow

D. variable set object for NetFlow

A

A. flexconfig object for NetFlow

Verified

Step 4. Configure the Netflow Destination In order to configure the Netflow Destination, navigate to Objects > FlexConfig > FlexConfig Objects https://www.cisco.com/c/en/us/support/docs/quality-of-service-qos/netflow/216126-configure-netflow-secure-event-logging-o.html#anc14

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

An engineer must build redundancy into the network and traffic must continuously flow if a redundant switch in front of the firewall goes down. What must be configured to accomplish this task?

A. redundant interfaces on the firewall cluster mode and switches

B. redundant interfaces on the firewall noncluster mode and switches

C. vPC on the switches to the interface mode on the firewall cluster

D. vPC on the switches to the span EtherChannel on the firewall cluster

A

D. vPC on the switches to the span EtherChannel on the firewall cluster

Verified

The answer is correct: Virtual Port Channels (vPC) are common EtherChannel deployments, especially in the data center, and allow multiple devices to share multiple interfaces EtherChannel Interface requires stack, VSS or vPC when connected to multiple switches

https://www.ciscolive.com/c/dam/r/ciscolive/us/docs/2018/pdf/BRKSEC-2020.pdf

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

A network administrator notices that inspection has been interrupted on all non-managed interfaces of a device. What is the cause of this?

A. The value of the highest MTU assigned to any non-management interface was changed

B. The value of the highest MSS assigned to any non-management interface was changed

C. A passive interface was associated with a security zone

D. Multiple inline interface pairs were added to the same inline interface

A

A. The value of the highest MTU assigned to any non-management interface was changed

Verified

The answer is correct Caution : Changing the highest MTU value among all non-management interfaces on the device restarts the Snort process when you deploy configuration changes, temporarily interrupting traffic inspection. Inspection is interrupted on all non-management interfaces, not just the interface you modified. Whether this interruption drops traffic or passes it without further inspection depends on the model of the managed device and the interface type. See Snort® Restart Traffic Behavior for more information. https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/fpmc-config-guide-v60_chapter_01101010.html

119
Q

A network administrator needs to create a policy on Cisco Firepower to fast-path traffic to avoid Layer 7 inspection. The rate at which traffic is inspected must be optimized. What must be done to achieve this goal?

A. Enable the FXOS for multi-instance

B. Configure a prefilter policy

C. Configure modular policy framework

D. Disable TCP inspection

A

B. Configure a prefilter policy

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/610/configuration/guide/fpmc-config-guide-v61/prefiltering_and_prefilter_policies.html

120
Q

A network engineer is tasked with minimizing traffic interruption during peak traffic times. When the SNORT inspection engine is overwhelmed, what must be configured to alleviate this issue?

A. Enable IPS inline link state propagation

B. Enable Pre-filter policies before the SNORT engine failure

C. Set a Trust ALL access control policy

D. Enable Automatic Application Bypass

A

D. Enable Automatic Application Bypass

Verified

Automatic Application Bypass (AAB) allows packets to bypass detection if Snort is down or if a packet takes too long to process. AAB causes Snort to restart within ten minutes of the failure, and generates troubleshooting data that can be analyzed to investigate the cause of the Snort failure. https://www.cisco.com/c/en/us/td/docs/security/firepower/623/configuration/guide/fpmc-config-guide-v623/device_management_basics.html

121
Q

Which two features of Cisco AMP for Endpoints allow for an uploaded file to be blocked? (Choose two.)

A. application blocking

B. simple custom detection

C. file repository

D. exclusions

E. application allow listing

A

A. application blocking

B. simple custom detection

Verified

answers are correct: configure custom malware detection policies and profiles for your entire organization, as well as perform flash and full scans on all your users’ files perform malware analysis, including view heat maps, detailed file information, network file trajectory, and threat root causes configure multiple aspects of outbreak control, including automatic quarantines, application blocking to stop non-quarantined executables from running, and exclusion lists https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Reference_a_wrapper_Chapter_topic_here.html#id_96014

122
Q

Which action should you take when Cisco Threat Response notifies you that AMP has identified a file as malware?

A. Add the malicious file to the block list.

B. Send a snapshot to Cisco for technical support.

C. Forward the result of the investigation to an external threat-analysis engine.

D. Wait for Cisco Threat Response to automatically block the malware.

A

A. Add the malicious file to the block list.

Verified

123
Q

Which Cisco AMP for Endpoints policy is used only for monitoring endpoint activity?

A. Windows domain controller

B. audit

C. triage

D. protection

A

B. audit

Verified

https://www.cisco.com/c/en/us/support/docs/security/amp-endpoints/214933-amp-for-endpoints-deployment-methodology.html

The answer is correct: Log the detection: In this mode, the identified malicious process is not blocked by MAP, but the detection is logged in the AMP for Endpoints console. (This is Audit mode, where no blocking or quarantine action happens, but the detection is logged.) https://www.cisco.com/c/en/us/products/collateral/security/amp-for-endpoints/white-paper-c11-740980.html

124
Q

What is a valid Cisco AMP file disposition?

A. non-malicious

B. malware

C. known-good

D. pristine

A

B. malware

Verified

Correct Answer: B 🗳️
Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/
Reference_a_wrapper_Chapter_topic_here.html

Disposition: malware, clean or unknown https://www.cisco.com/c/en/us/td/docs/security/firepower/623/configuration/guide/fpmc-config-guide-v623/file_malware_events_and_network_file_trajectory.html

125
Q

In a Cisco AMP for Networks deployment, which disposition is returned if the cloud cannot be reached?

A. unavailable

B. unknown

C. clean

D. disconnected

A

A. unavailable

Verified

Queries the AMP cloud but cannot establish a connection or the cloud is otherwise unavailable = Unavailable

You may see a small percentage of events with this disposition; this is expected behavior.

correct: Unavailable indicates that the system could not query the AMP cloud https://www.cisco.com/c/en/us/td/docs/security/firepower/623/configuration/guide/fpmc-config-guide-v623/file_malware_events_and_network_file_trajectory.html

126
Q

Which two remediation options are available when Cisco FMC is integrated with Cisco ISE? (Choose two.)

A. dynamic null route configured

B. DHCP pool disablement

C. quarantine

D. port shutdown

E. host shutdown

A

C. quarantine

D. port shutdown

Verified

Correct Answer: CD 🗳️
Reference:
https://www.cisco.com/c/en/us/support/docs/security/identity-services-engine/210524-configure-firepower-6-1-pxgrid-remediati.html

Firepower 6.1 Remediation module allows Firepower system to use ISE EPS capabilities (quarantine, unquarantine, port shutdown) as a remediation when correlation rule is matched.

127
Q

Which connector is used to integrate Cisco ISE with Cisco FMC for Rapid Threat Containment?

A. pxGrid

B. FTD RTC

C. FMC RTC

D. ISEGrid

A

A. pxGrid

Not verified

ignore the previous one the FireSIGHT Management Center (FMC) is configured for using self-signed certificates for ISE pxGrid node operation.

128
Q

What is the maximum SHA level of filtering that Threat Intelligence Director supports?

A. SHA-1024

B. SHA-4096

C. SHA-512

D. SHA-256

A

D. SHA-256

Verified

Correct Answer: D 🗳️
Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/623/configuration/guide/fpmc-config-guide-v623/cisco_threat_intelligence_director__tid_.html

129
Q

What is the advantage of having Cisco Firepower devices send events to Cisco Threat Response via the security services exchange portal directly as opposed to using syslog?

A. Firepower devices do not need to be connected to the Internet.

B. An on-premises proxy server does not need to set up and maintained.

C. All types of Firepower devices are supported.

D. Supports all devices that are running supported versions of Firepower

A

B. An on-premises proxy server does not need to set up and maintained.

Verified

Correct Answer: B 🗳️
Reference:
https://www.cisco.com/c/en/us/td/docs/security/firepower/integrations/CTR/Firepower_and_Cisco_Threat_Response_Integration_Guide.pdf

The correct answer is B -> for sure ! See the following link to feel confident :) https://www.cisco.com/c/en/us/td/docs/security/firepower/integrations/CTR/Firepower_and_Cisco_Threat_Response_Integration_Guide/about_integrating_firepower_and_cisco_threat_response.html

130
Q

Which license type is required on Cisco ISE to integrate with Cisco FMC pxGrid?

A. apex

B. plus

C. base

D. mobility

A

B. plus

Verified

To integrate Cisco ISE with Cisco FMC pxGrid, a Plus license is required³. So, the correct answer is B. Plus.

Source: Conversation with Bing, 12/5/2023
(1) ISE - Firepower pxGrid licensing - Cisco Community. https://community.cisco.com/t5/network-access-control/ise-firepower-pxgrid-licensing/td-p/3047612.
(2) How To: Integrate Firepower Management Center (FMC) 6 … - Cisco Community. https://community.cisco.com/t5/security-knowledge-base/how-to-integrate-firepower-management-center-fmc-6-0-with-ise/ta-p/3627024.
(3) Configure ISE 2.4 and FMC 6.2.3 pxGrid Integration - Cisco. https://www.cisco.com/c/en/us/support/docs/security/identity-services-engine-24/214481-configure-ise-2-4-and-fmc-6-2-3-pxgrid-i.html.
(4) Solved: PXGrid licensing ? - Cisco Community. https://community.cisco.com/t5/network-access-control/pxgrid-licensing/td-p/3563181.

131
Q

What is a feature of Cisco AMP private cloud?

A. It disables direct connections to the public cloud.

B. It supports security intelligence filtering.

C. It support anonymized retrieval of threat intelligence.

D. It performs dynamic analysis.

A

A. It disables direct connections to the public cloud.

Verified

Correct Answer is A. Please, read this line from the referenced article: “Connecting a Firepower Management Center to an AMP private cloud disables existing direct connections to the public AMP cloud.”

Selected ANswer is A. Connecting a Firepower Management Center to an AMP private cloud disables existing direct connections to the public AMP cloud. The AMP private cloud does not perform dynamic analysis, nor does it support anonymized retrieval of threat intelligence for other features that rely on Cisco Collective Security Intelligence (CSI), such as URL and Security Intelligence filtering.

132
Q

Which feature within the Cisco FMC web interface allows for detecting, analyzing, and blocking malware in network traffic?

A. intrusion and file events

B. Cisco AMP for Networks

C. file policies

D. Cisco AMP for Endpoints

A

B. Cisco AMP for Networks

Verified

Advanced Malware Protection (AMP) for Firepower can detect, capture, track, analyze, log, and optionally block the transmission of malware in network traffic. In the Firepower Management Center web interface, this feature is called AMP for Networks, formerly called AMP for Firepower. Advanced Malware Protection identifies malware using managed devices deployed inline and threat data from the Cisco cloud.

https://www.cisco.com/c/en/us/td/docs/security/firepower/623/configuration/guide/fpmc-config-guide-v623/file_policies_and_advanced_malware_protection.html

133
Q

A network administrator discovers that a user connected to a file server and downloaded a malware file. The Cisco FMC generated an alert for the malware event, however the user still remained connected. Which Cisco AMP file rule action within the Cisco FMC must be set to resolve this issue?

A. Malware Cloud Lookup

B. Reset Connection

C. Detect Files

D. Local Malware Analysis

A

B. Reset Connection

Verified by community

Cisco recommends that you enable Reset Connection for the Block Files and Block Malware actions to prevent blocked application sessions from remaining open until the TCP connection resets. If you do not reset connections, the client session will remain open until the TCP connection resets itself.

134
Q

An engineer has been tasked with using Cisco FMC to determine if files being sent through the network are malware. Which two configuration tasks must be performed to achieve this file lookup? (Choose two.)

A. The Cisco FMC needs to include a SSL decryption policy.

B. The Cisco FMC needs to connect to the Cisco AMP for Endpoints service.

C. The Cisco FMC needs to connect to the Cisco ThreatGrid service directly for sandboxing.

D. The Cisco FMC needs to connect with the FireAMP Cloud.

E. The Cisco FMC needs to include a file inspection policy for malware lookup.

A

A. The Cisco FMC needs to include a SSL decryption policy.

E. The Cisco FMC needs to include a file inspection policy for malware lookup.

Not verified, but high marks from community

I believe the correct answers are A and E. Bobster is referencing local malware analysis requirements, but we have no information that local malware analysis is begin used. By default theat grid is used, and threat grid needs no configuration on the FMC to connect to the cloud. The question states “which configuration tasks” - we dont need to do anything related to threat grid afaik. Also, if all file downloads going through the firewall are encrypted, then C and E would accomplish nothing.

135
Q

A network engineer wants to add a third-party threat feed into the Cisco FMC for enhanced threat detection. Which action should be taken to accomplish this goal?

A. Enable Rapid Threat Containment using REST APIs.

B. Enable Rapid Threat Containment using STIX and TAXII.

C. Enable Threat Intelligence Director using REST APIs.

D. Enable Threat Intelligence Director using STIX and TAXII.

A

D. Enable Threat Intelligence Director using STIX and TAXII.

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/623/configuration/guide/fpmc-config-guide-v623/cisco_threat_intelligence_director__tid_.html

136
Q

A network engineer is logged into the Cisco AMP for Endpoints console and sees a malicious verdict for an identified SHA-256 hash. Which configuration is needed to mitigate this threat?(Choose two)

A. Add the hash to the simple custom detection list

B. Use regular expressions to block the malicious file

C. Enable a personal firewall in the infected endpoint

D. Add the hash from the infected endpoint to the network block list

A

A. Add the hash to the simple custom detection list

D. Add the hash from the infected endpoint to the network block list

Verified

A - Add the hash to the simple custom detection list1 This action allows the AMP for Endpoints to treat the file associated with the SHA-256 hash as malicious and block it accordingly.

D - Add the hash from the infected endpoint to the network block list2 By adding the hash to the network block list, the network engineer can prevent the malicious file from being transmitted across the network.

These configurations help in controlling the spread of the identified malware and protect the network from further infections.

137
Q

A network administrator is concerned about the high number of malware files affecting users’ machines. What must be done within the access control policy in Cisco FMC to address this concern?

A. Create an intrusion policy and set the access control policy to block

B. Create an intrusion policy and set the access control policy to allow

C. Create a file policy and set the access control policy to allow

D. Create a file policy and set the access control policy to block

A

C. Create a file policy and set the access control policy to allow

Verified

To address the concern of a high number of malware files affecting users’ machines, the network administrator should create a file policy and set the access control policy to allow¹². This is because a file policy in Cisco Secure Firewall can detect, capture, and analyze files. If a file is found malicious, the solution can track and analyze it, and optionally block further transmission in a network¹. Associating a file policy to an access control rule ensures that before the system passes a file in traffic that matches an access control rule’s conditions, it first inspects the file¹. So, the correct answer is C. Create a file policy and set the access control policy to allow.

Source: Conversation with Bing, 12/5/2023
(1) Malware and File Policy - Cisco Secure Firewall. https://secure.cisco.com/secure-firewall/docs/malware-and-file-policy.
(2) Blocking Malware and Prohibited Files - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firesight/541/firepower-module-user-guide/asa-firepower-module-user-guide-v541/AMP-Config.pdf.
(3) Firepower Management Center Configuration Guide, Version 6.5 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/access_control_using_intrusion_and_file_policies.html.
(4) Intrusion, File, and Malware Inspection in FDM-Managed Access … - Cisco. https://edge.us.cdo.cisco.com/content/docs/c_intrusion-file-and-malware-inspection-in-ftd-access-control-policies.html.

138
Q

Within an organization’s high availability environment where both firewalls are passing traffic, traffic must be segmented based on which department it is destined for. Each department is situated on a different LAN. What must be configured to meet these requirements?

A. redundant interfaces
B. span EtherChannel clustering
C. high availability active/standby firewalls
D. multi-instance firewalls

A

D. multi-instance firewalls

To segment traffic based on the department it is destined for in a high availability environment where both firewalls are passing traffic, multi-instance firewalls should be configured. This is because multi-instance firewalls allow for the creation of multiple, separate instances of the firewall on a single hardware appliance¹². Each instance operates and is managed independently, allowing for traffic to be segmented based on its destination¹². So, the correct answer is D. Multi-instance firewalls.

Source: Conversation with Bing, 12/5/2023
(1) What Is Network Segmentation? - Cisco. https://www.cisco.com/c/en/us/products/security/what-is-network-segmentation.html.
(2) 7 Network Segmentation Best Practices to Level-up | StrongDM. https://www.strongdm.com/blog/network-segmentation.
(3) Implementing Network Segmentation and Segregation. https://www.cyber.gov.au/resources-business-and-government/maintaining-devices-and-systems/system-hardening-and-administration/network-hardening/implementing-network-segmentation-and-segregation.

139
Q

An engineer is configuring a Cisco IPS to protect the network and wants to test a policy before deploying it. A copy of each incoming packet needs to be monitored while traffic flow remains constant. Which IPS mode should be implemented to meet these requirements?

A. routed
B. passive
C. transparent
D. inline tap

A

D. inline tap

Verified

With tap mode, the FTD is deployed inline, but the network traffic flow is undisturbed. Instead, the FTD
makes a copy of each packet so that it can analyze the packets

https://www.cisco.com/c/en/us/td/docs/security/firepower/620/configuration/guide/fpmc-config-guide-v62/fpmc-config-guide-v62_chapter_01110111.pdf

140
Q

A network security engineer must replace a faulty Cisco FTD device in a high-availability pair. Which action must be taken while replacing the faulty unit?

A. Ensure that the faulty Cisco FTD device remains registered to the Cisco FMC
B. Shut down the active Cisco FTD device before powering up the replacement unit
C. Shut down the Cisco FMC before powering up the replacement unit
D. Unregister the faulty Cisco FTD device from the Cisco FMC

A

D. Unregister the faulty Cisco FTD device from the Cisco FMC

Verified

141
Q

An administrator is optimizing the Cisco FTD rules to improve network performance and wants to bypass inspection for certain traffic types to reduce the load on the Cisco FTD. Which policy must be configured to accomplish this goal?

A. intrusion
B. prefilter
C. URL filtering
D. identity

A

B. prefilter

Verified

142
Q

A Cisco FTD has two physical interfaces assigned to a BVI. Each interface is connected to a different VLAN on the same switch. Which firewall mode is the Cisco FTD set up to support?

A. high availability clustering
B. active/active failover
C. transparent
D. routed

A

C. transparent

Verified

The Cisco Firepower Threat Defense (FTD) device is set up to support Transparent firewall mode¹⁴. In this mode, the FTD device uses bridging techniques to pass traffic between the interfaces that are grouped together in a bridge group¹. Each bridge group includes a Bridge Virtual Interface (BVI) to which you assign an IP address on the network¹. So, the correct answer is option C. Please note that the specific modes supported may vary depending on the version of the system you are using. Always refer to the official documentation for the most accurate information.

Source: Conversation with Bing, 12/6/2023
(1) Firepower Management Center Configuration Guide, Version 6.4 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/640/configuration/guide/fpmc-config-guide-v64/transparent_or_routed_firewall_mode_for_firepower_threat_defense.html.
(2) What do you need to know about Transparent Firewall (ASA or FTD)?. https://community.cisco.com/t5/security-knowledge-base/what-do-you-need-to-know-about-transparent-firewall-asa-or-ftd/ta-p/3773884.
(3) Cisco Firepower Threat Defense Configuration Guide for Firepower Device …. https://www.cisco.com/c/en/us/td/docs/security/firepower/650/fdm/fptd-fdm-config-guide-650/fptd-fdm-interfaces.html.
(4) Firepower Management Center Configuration Guide, Version 6.4 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/640/configuration/guide/fpmc-config-guide-v64/interface_overview_for_firepower_threat_defense.html.

143
Q

An organization is migrating their Cisco ASA devices running in multicontext mode to Cisco FTD devices. Which action must be taken to ensure that each context on the Cisco ASA is logically separated in the Cisco FTD devices?

A. Configure a container instance in the Cisco FTD for each context in the Cisco ASA.
B. Add the Cisco FTD device to the Cisco ASA port channels.
C. Configure the Cisco FTD to use port channels spanning multiple networks.
D. Add a native instance to distribute traffic to each Cisco FTD context.

A

A. Configure a container instance in the Cisco FTD for each context in the Cisco ASA.

Verified

144
Q

An engineer wants to change an existing transparent Cisco FTD to routed mode. The device controls traffic between two network segments. Which action is mandatory to allow hosts to reestablish communication between these two segments after the change?

A. Remove the existing dynamic routing protocol settings.
B. Configure multiple BVIs to route between segments.
C. Assign unique VLAN IDs to each firewall interface.
D. Implement non-overlapping IP subnets on each segment.

A

D. Implement non-overlapping IP subnets on each segment.

Verified

When changing an existing transparent Cisco FTD to routed mode, it’s important to understand the differences between these two modes. In routed mode, the FTD device is considered to be a router hop in the network, and each interface that you want to route between is on a different subnet¹².

Therefore, to allow hosts to reestablish communication between the two segments after the change, you would need to:

D. Implement non-overlapping IP subnets on each segment.

This is because in routed mode, each interface that you want to route between is on a different subnet¹². So, you would need to ensure that the IP subnets on each segment do not overlap to avoid IP address conflicts and to ensure proper routing.

Please note that the remaining configuration must be migrated manually¹². You can leverage the Cisco Firepower Migration tool to migrate ASA firewall rules, NAT rules, static route, and critical interface configuration to FTD, which covers a significant volume of the ASA configuration¹².

I hope this helps! If you have any more questions, feel free to ask. 😊

Source: Conversation with Bing, 12/7/2023
(1) Transparent or Routed Firewall Mode for Firepower Threat Defense - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/601/configuration/guide/fpmc-config-guide-v601/fpmc-config-guide-v601_chapter_01101010.pdf.
(2) Firepower Management Center Configuration Guide, Version 6.6 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/660/configuration/guide/fpmc-config-guide-v66/transparent_or_routed_firewall_mode_for_firepower_threat_defense.html.
(3) Configure Firepower Threat Defense Interfaces in Routed Mode. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/200908-configuring-firepower-threat-defense-int.html.
(4) 19. Cisco FTD Transparent Mode - RAYKA. https://rayka-co.com/lesson/cisco-ftd-transparent-mode/.

145
Q

An engineer installs a Cisco FTD device and wants to inspect traffic within the same subnet passing through a firewall and inspect traffic destined to the Internet. Which configuration will meet this requirement?

A. transparent firewall mode with IRB only
B. routed firewall mode with BVI and routed interfaces
C. transparent firewall mode with multiple BVIs
D. routed firewall mode with routed interfaces only

A

C. transparent firewall mode with multiple BVIs

Verified

Using the Transparent Firewall in Your Network The FTD device connects the same network between its interfaces. Because the firewall is not a routed hop, you can easily introduce a transparent firewall into an existing network.

146
Q

A network administrator is deploying a Cisco IPS appliance and needs it to operate initially without affecting traffic flows. It must also collect data to provide a baseline of unwanted traffic before being reconfigured to drop it. Which Cisco IPS mode meets these requirements?

A. failsafe
B. inline tap
C. promiscuous
D. bypass

A

C. promiscuous

Verified

The Cisco IPS mode that meets these requirements is:

C. Promiscuous

In promiscuous mode, the sensor receives a copy of the data for analysis, while the original traffic still makes its way to its ultimate destination⁵. The advantage of operating in promiscuous mode is that the IPS does not affect the packet flow with the forwarded traffic³. This allows the IPS to collect data and provide a baseline of unwanted traffic without affecting traffic flows³⁵.

I hope this helps! If you have any more questions, feel free to ask. 😊

Source: Conversation with Bing, 12/7/2023
(1) Network Security Using Cisco IOS IPS - Cisco Community. https://community.cisco.com/kxiwq67737/attachments/kxiwq67737/discussions-network-security/53107/1/15374863-Ch%206_Network_Security_Using_Cisco_IOS_IPS.pdf.
(2) Configuring Interfaces [Cisco IPS 4200 Series Sensors]. https://www.cisco.com/en/US/docs/security/ips/5.0/configuration/guide/cli/cliinter.html.
(3) Cisco IPS Initialization, Inline, & Managed - Cisco Community. https://community.cisco.com/t5/security-knowledge-base/cisco-ips-initialization-inline-managed/ta-p/3127040.
(4) Firepower Management Center Device Configuration Guide, 7.1 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/710/management-center-device-config-71/interfaces-settings-ifcs-ips.html.
(5) Cisco Intrusion Prevention System Sensor CLI Configuration Guide for …. https://www.cisco.com/c/en/us/td/docs/security/ips/5-1/configuration/guide/cli/cliguide/cliSSM.html.

147
Q

A network administrator is implementing an active/passive high-availability Cisco FTD pair. When adding the high availability pair, the administrator cannot select the secondary peer. What is the cause?

A. The second Cisco FTD is not the same model as the primary Cisco FTD.
B. An high availability license must be added to the Cisco FMC before adding the high availability pair.
C. The failover link must be defined on each Cisco FTD before adding the high availability pair.
D. Both Cisco FTD devices are not at the same software version.

A

D. Both Cisco FTD devices are not at the same software version.

Verified

The cause of the issue could be:

D. Both Cisco FTD devices are not at the same software version.

In a high availability configuration, both FTD devices must be at the same software version¹². If they are not, you may not be able to select the secondary peer when adding the high availability pair¹².

Additionally, the two units in a high availability configuration must also meet the following conditions²:
- Be the same model.
- Have the same number and types of interfaces.
- If you are using units with different flash memory sizes in your high availability configuration, make sure the unit with the smaller flash memory has enough space to accommodate the software image files and the configuration files².

I hope this helps! If you have any more questions, feel free to ask. 😊

Source: Conversation with Bing, 12/8/2023
(1) Configure FTD High Availability on Firepower Appliances - Cisco. https://www.cisco.com/c/en/us/support/docs/security/firepower-management-center/212699-configure-ftd-high-availability-on-firep.html.
(2) Firepower Management Center Configuration Guide, Version 6.1 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/610/configuration/guide/fpmc-config-guide-v61/firepower_threat_defense_high_availability.html.
(3) Configure FTD High Availability Using FDM - Cisco. https://www.cisco.com/c/en/us/support/docs/security/secure-firewall-threat-defense/221012-configure-ftd-high-availability-using-fd.html.
(4) High Availability and Scalability Design and Deployment of Cisco …. https://community.cisco.com/t5/security-knowledge-base/high-availability-and-scalability-design-and-deployment-of-cisco/ta-p/4109439.

148
Q

An administrator is configuring their transparent Cisco FTD device to receive ERSPAN traffic from multiple switches on a passive port, but the Cisco FTD is not processing the traffic. What is the problem?

A. The switches do not have Layer 3 connectivity to the FTD device for GRE traffic transmission.

B. The switches were not set up with a monitor session ID that matches the flow ID defined on the Cisco FTD.

C. The Cisco FTD must be in routed mode to process ERSPAN traffic.

D. The Cisco FTD must be configured with an ERSPAN port not a passive port.

A

The problem is:

C. The Cisco FTD must be in routed mode to process ERSPAN traffic²³⁴.

ERSPAN interfaces are only allowed when the device is in routed firewall mode². Therefore, if the Cisco FTD is in transparent mode, it will not be able to process ERSPAN traffic²³⁴.

I hope this helps! If you have any more questions, feel free to ask. 😊

Source: Conversation with Bing, 12/8/2023
(1) Firepower Management Center Configuration Guide, Version 6.4 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/640/configuration/guide/fpmc-config-guide-v64/inline_sets_and_passive_interfaces_for_firepower_threat_defense.html.
(2) Cisco. https://www.allfreedumps.com/downloadfile.html?id=18687.
(3) What is the problem? - VCEguide.com. https://vceguide.com/what-is-the-problem-130/.
(4) Solved: Inline FTD device not passing traffic - Cisco Community. https://community.cisco.com/t5/network-security/inline-ftd-device-not-passing-traffic/td-p/4448405.
(5) undefined. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/200924-configuring-firepower-threat-defense-int.html.

149
Q

What is an advantage of adding multiple inline interface pairs to the same inline interface set when deploying an asynchronous routing configuration?

A. Allows the IPS to identify inbound and outbound traffic as part of the same traffic flow.
B. The interfaces disable autonegotiation and interface speed is hard coded set to 1000 Mbps.
C. Allows traffic inspection to continue without interruption during the Snort process restart.
D. The interfaces are automatically configured as a media-independent interface crossover.

A

A. Allows the IPS to identify inbound and outbound traffic as part of the same traffic flow.

Verified

Adding multiple inline interface pairs to the same inline interface set allows the system to identify the inbound and outbound traffic as part of the same traffic flow. For passive interfaces only, you can also achieve this by including the interface pairs in the same security zone.

The advantage of adding multiple inline interface pairs to the same inline interface set when deploying an asynchronous routing configuration is:

A. Allows the IPS to identify inbound and outbound traffic as part of the same traffic flow¹.

Adding multiple inline interface pairs to the same inline interface set allows the system to identify the inbound and outbound traffic as part of the same traffic flow¹. This is particularly useful in an asynchronous routing configuration, where traffic for a single session does not follow the same path in both directions¹.

I hope this helps! If you have any more questions, feel free to ask. 😊

Source: Conversation with Bing, 12/8/2023
(1) Firepower Management Center Configuration Guide, Version 6.0.1. https://www.cisco.com/c/en/us/td/docs/security/firepower/601/configuration/guide/fpmc-config-guide-v601/fpmc-config-guide-v60_chapter_01011010.html.
(2) Setting Up an IPS Device - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firesight/541/user-guide/FireSIGHT-System-UserGuide-v5401/IPS-Devices.pdf.
(3) FireSIGHT System User Guide Version 5.4.1 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firesight/541/user-guide/FireSIGHT-System-UserGuide-v5401/IPS-Devices.html.
(4) What is an advantage of adding multiple inline interface pairs to the …. https://vceguide.com/what-is-an-advantage-of-adding-multiple-inline-interface-pairs-to-the-same-inline-interface-set-when-deploying-an-asynchronous-routing-configuration/.

150
Q

A network administrator cannot select the link to be used for failover when configuring an active/passive HA Cisco FTD pair. Which configuration must be changed before setting up the high-availability pair?

A. An IP address in the same subnet must be added to each Cisco FTD on the interface.
B. The interface name must be removed from the interface on each Cisco FTD.
C. The name Failover must be configured manually on the interface on each Cisco FTD.
D. The interface must be configured as part of a LACP Active/Active EtherChannel.

A

The configuration that must be changed before setting up the high-availability pair is:

A. An IP address in the same subnet must be added to each Cisco FTD on the interface¹².

When configuring an active/passive HA Cisco FTD pair, each FTD device needs to be connected to each other through a dedicated failover link¹². This requires an IP address in the same subnet to be added to each Cisco FTD on the interface that will be used for the failover link¹².

I hope this helps! If you have any more questions, feel free to ask. 😊

Source: Conversation with Bing, 12/8/2023
(1) Configure FTD High Availability on Firepower Appliances - Cisco. https://www.cisco.com/c/en/us/support/docs/security/firepower-management-center/212699-configure-ftd-high-availability-on-firep.html.
(2) Firepower Management Center Configuration Guide, Version 6.1 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/610/configuration/guide/fpmc-config-guide-v61/firepower_threat_defense_high_availability.html.
(3) Best option to configure FTD active/passive MAC - Cisco Community. https://community.cisco.com/t5/network-security/best-option-to-configure-ftd-active-passive-mac/td-p/4141578.
(4) Cisco Firepower Threat Defense Configuration Guide for Firepower Device …. https://www.cisco.com/c/en/us/td/docs/security/firepower/630/fdm/fptd-fdm-config-guide-630/fptd-fdm-ha.html.

151
Q

An engineer must configure the firewall to monitor traffic within a single subnet without increasing the hop count of that traffic. How would the engineer achieve this?

A. Configure Cisco Firepower as a transparent firewall.
B. Set up Cisco Firepower as managed by Cisco FDM.
C. Configure Cisco Firepower in FXOS monitor only mode.
D. Set up Cisco Firepower in intrusion prevention mode.

A

A. Configure Cisco Firepower as a transparent firewall.

Verified

152
Q

Which firewall design will allow it to forward traffic at layers 2 and 3 for the same subnet?

A. routed mode
B. Cisco Firepower Threat Defense mode
C. transparent mode
D. integrated routing and bridging

A

D. integrated routing and bridging

Verified

153
Q

An organization is configuring a new Cisco Firepower High Availability deployment. Which action must be taken to ensure that failover is as seamless as possible to end users?

A. Set the same FQDN for both chassis.
B. Set up a virtual failover MAC address between chassis.
C. Load the same software version on both chassis.
D. Use a dedicated stateful link between chassis.

A

D. Use a dedicated stateful link between chassis.

Verified

154
Q

A company is in the process of deploying intrusion prevention with Cisco FTDs managed by a Cisco FMC. An engineer must configure policies to detect potential intrusions but not block suspicious traffic. Which action accomplishes this task?

A. Configure IPS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in the Access Policies section by checking the “Drop when inline” option.
B. Configure IPS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in the Access Policies section by unchecking the “Drop when inline” option.
C. Configure IDS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in the Access Policies section by checking the “Drop when inline” option.
D. Configure IDS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in the Access Policies section by unchecking the “Drop when inline” option.

A

B. Configure IPS mode when creating or editing a policy rule under the Cisco FMC Intrusion tab in Access Policies section by unchecking the “Drop when inline” option.

Verified

155
Q

An engineer is using the configure manager add <FMC> Cisc404225383 command to add a new Cisco FTD device to the Cisco FMC; however, the device is not being added. Why is this occurring?</FMC>

A. DONOTRESOLVE must be added to the command
B. The IP address used should be that of the Cisco FTD, not the Cisco FMC
C. The registration key is missing from the command
D. The NAT ID is required since the Cisco FMC is behind a NAT device

A

C. The registration key is missing from the command

Verified

156
Q

An engineer is configuring Cisco FMC and wants to allow multiple physical interfaces to be part of the same VLAN. The managed devices must be able to perform Layer 2 switching between interfaces, including sub-interfaces. What must be configured to meet these requirements?

A. inter-chassis clustering VLAN
B. Cisco ISE Security Group Tag
C. interface-based VLAN switching
D. integrated routing and bridging

A

D. integrated routing and bridging

Verified

157
Q

An organization does not want to use the default Cisco Firepower block page when blocking HTTP traffic. The organization wants to include information about its policies and procedures to help educate the users whenever a block occurs. Which two steps must be taken to meet these requirements? (Choose two.)

A. Edit the HTTP request handling in the access control policy to customized block
B. Modify the system-provided block page result using Python
C. Create HTML code with the information for the policies and procedures
D. Change the HTTP response in the access control policy to custom
E. Write CSS code with the information for the policies and procedures

A

C. Create HTML code with the information for the policies and procedures
D. Change the HTTP response in the access control policy to custom

Verified

158
Q

A company has many Cisco FTD devices managed by a Cisco FMC. The security model requires that access control rule logs be collected for analysis. The security engineer is concerned that the Cisco FMC will not be able to process the volume of logging that will be generated. Which configuration addresses concern this?

A. Send Cisco FTD connection events directly to a SIEM system and forward security events from Cisco FMC to the SIEM system for storage and analysis
B. Send Cisco FTD connection events and security events directly to SIEM system for storage and analysis
C. Send Cisco FTD connection events and security events to a cluster of Cisco FMC devices for storage and analysis
D. Send Cisco FTD connection events and security events to Cisco FMC and configure it to forward logs to SIEM for storage and analysis

A

B. Send Cisco FTD connection events and security events directly to SIEM system for storage and analysis

Verified

158
Q

A network administrator reviews the file report for the last month and notices that all file types, except exe, show a disposition of unknown. What is the cause of this issue?

A. Only Spero file analysis is enabled.
B. The Cisco FMC cannot reach the Internet to analyze files.
C. A file policy has not been applied to the access policy.
D. The malware license has not been applied to the Cisco FTD.

A

A. Only Spero file analysis is enabled.

Verified

159
Q

An engineer wants to connect a single IP subnet through a Cisco FTD firewall and enforce policy. There is a requirement to present the internal IP subnet to the outside as a different IP address. What must be configured to meet these requirements?

A. Configure the Cisco FTD firewall in routed mode with NAT enabled.
B. Configure the upstream router to perform NAT.
C. Configure the Cisco FTD firewall in transparent mode with NAT enabled.
D. Configure the downstream router to perform NAT.

A

A. Configure the Cisco FTD firewall in routed mode with NAT enabled.

Verified

160
Q

A security engineer is configuring a remote Cisco FTD that has limited resources and internet bandwidth. Which malware action and protection option should be configured to reduce the requirement for cloud lookups?

A. Block File action and local malware analysis
B. Malware Cloud Lookup and dynamic analysis
C. Block Malware action and dynamic analysis
D. Block Malware action and local malware analysis

A

D. Block Malware action and local malware analysis

Verified

161
Q

An administrator must use Cisco FMC to install a backup route within the Cisco FTD to route traffic in case of a routing failure with the primary route. Which action accomplishes this task?

A. Install the static backup route and modify the metric to be less than the primary route
B. Use a default route in the FMC instead of having multiple routes contending for priority
C. Configure EIGRP routing on the FMC to ensure that dynamic routes are always updated
D. Create the backup route and use route tracking on both routes to a destination IP address in the network

A

D. Create the backup route and use route tracking on both routes to a destination IP address in the network

Verified

The Firepower Threat Defense device implements static route tracking by associating a static route with a monitoring target host on the destination network that the Firepower Threat Defense device monitors using ICMP echo requests. If an echo reply is not received within a specified time period, the host is considered down, and the associated route is removed from the routing table. An untracked backup route with a higher metric is used in place of the removed route.

162
Q

An engineer is modifying an access control policy to add a rule to inspect all DNS traffic that passes through the firewall. After making the change and deploying the policy, they see that DNS traffic is not being inspected by the Snort engine. What is the problem?

A. The action of the rule is set to trust instead of allow.
B. The rule is configured with the wrong setting for the source port.
C. The rule must define the source network for inspection as well as the port.
D. The rule must specify the security zone that originates the traffic.

A

A. The action of the rule is set to trust instead of allow

Verified

163
Q

A network administrator configured a NAT policy that translates a public IP address to an internal web server IP address. An access policy has also been created that allows any source to reach the public IP address on port 80. The web server is still not reachable from the Internet on port 80. Which configuration change is needed?

A. The NAT policy must be modified to translate the source IP address as well as destination IP address
B. The access policy must allow traffic to the internal web server IP address
C. The intrusion policy must be disabled for port 80
D. The access policy rule must be configured for the action trust

A

B. The access policy must allow traffic to the internal web server IP address

Verified

164
Q

An administrator is adding a new URL-based category feed to the Cisco FMC for use within the policies. The intelligence source does not use STIX, but instead uses a .txt file format. Which action ensures that regular updates are provided?

A. Add a URL source and select the flat file type within Cisco FMC.
B. Add a TAXII feed source and input the URL for the feed.
C. Upload the .txt file and configure automatic updates using the embedded URL.
D. Convert the .txt file to STIX and upload it to the Cisco FMC.

A

A. Add a URL source and select the flat file type within Cisco FMC.

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/622/configuration/guide/fpmc-config-guide-v622/threat_intelligence_director_tid.pdf

165
Q

An engineer is configuring Cisco FMC and wants to limit the time allowed for processing packets through the interface. However, if the time is exceeded, the configuration must allow packets to bypass detection. What must be configured on the Cisco FMC to accomplish this task?

A. Cisco ISE Security Group Tag
B. Automatic Application Bypass
C. Inspect Local Traffic Bypass
D. Fast-Path Rules Bypass

A

B. Automatic Application Bypass

Verified

166
Q

An engineer must define a URL object on Cisco FMC. What is the correct method to specify the URL without performing SSL inspection?

A. Include all URLs from CRL Distribution Points.
B. Use Subject Common Name value.
C. Specify all subdomains in the object group.
D. Specify the protocol in the object.

A

B. Use Subject Common Name value.

Not totally verified

167
Q

An organization recently implemented a transparent Cisco FTD in their network. They must ensure that the device does not respond to insecure SSL/TLS protocols. Which action accomplishes this task?

A. Modify the device’s settings using the device management feature within Cisco FMC to force only secure protocols.
B. Use the Cisco FTD platform policy to change the minimum SSL version on the device to TLS 1.2.
C. Enable the UCAPL/CC compliance on the device to support only the most secure protocols available.
D. Configure a FlexConfig object to disable any insecure TLS protocols on the Cisco FTD device.

A

B. Use the Cisco FTD platform policy to change the minimum SSL version on the device to TLS 1.2.

Verified

168
Q

A network administrator is migrating from a Cisco ASA to a Cisco FTD. EIGRP is configured on the Cisco ASA but it is not available in the Cisco FMC. Which action must the administrator take to enable this feature on the Cisco FTD?

A. Configure EIGRP parameters using FlexConfig objects.
B. Add the command feature eigrp via the FTD CLI.
C. Create a custom variable set and enable the feature in the variable set.
D. Enable advanced configuration options in the FMC.

A

A. Configure EIGRP parameters using FlexConfig objects.

Verified

169
Q

A Cisco FMC administrator wants to configure fastpathing of trusted network traffic to increase performance. In which type of policy would the administrator configure this feature?

A. Network Analysis policy
B. Identity policy
C. Prefilter policy
D. Intrusion policy

A

C. Prefilter policy

Verified

170
Q

Drag and drop the configuration steps from the left into the sequence on the right to enable external authentication on Cisco FMC to a RADIUS server.

A

Verifed

171
Q

An engineer is creating an URL object on Cisco FMC. How must it be configured so that the object will match for HTTPS traffic in an access control policy?

A. Specify the protocol to match (HTTP or HTTPS).
B. Use the FQDN including the subdomain for the website.
C. Use the subject common name from the website certificate.
D. Define the path to the individual webpage that uses HTTPS.

A

C. Use the subject common name from the website certificate.

Verified

172
Q

Which action must be taken on the Cisco FMC when a packet bypass is configured in case the Snort engine is down or a packet takes too long to process?

A. Enable Automatic Application Bypass.
B. Add a Bypass Threshold policy for failures.
C. Configure Fastpath rules to bypass inspection.
D. Enable Inspect Local Router Traffic.

A

A. Enable Automatic Application Bypass.

Verified

173
Q

An engineer is configuring multiple Cisco FTD appliances for use in the network. Which rule must the engineer follow while defining interface objects in Cisco FMC for use with interfaces across multiple devices?

A. Two security zones can contain the same interface.
B. Interface groups can contain interfaces from many devices.
C. An interface cannot belong to a security zone and an interface group.
D. Interface groups can contain multiple interface types.

A

B. Interface groups can contain interfaces from many devices.

Verified

When defining interface objects in Cisco FMC for use with interfaces across multiple devices, the engineer must follow the rule that interface groups can contain interfaces from many devices. This allows an administrator to manage multiple devices and interfaces as a single entity, simplifying configuration and management.

174
Q

An administrator is adding a QoS policy to a Cisco FTD deployment. When a new rule is added to the policy and QoS is applied on “Interfaces in Destination Interface Objects”, no interface objects are available. What is the problem?

A. The FTD is out of available resources for use, so QoS cannot be added.
B. The network segments that the interfaces are on do not have contiguous IP space.
C. A conflict exists between the destination interface types that is preventing QoS from being added.
D. QoS is available only on routed interfaces, and this device is in transparent mode.

A

D. QoS is available only on routed interfaces, and this device is in transparent mode.

Verified

D is correct: https://www.cisco.com/c/en/us/td/docs/security/firepower/640/configuration/guide/fpmc-config-guide-v64/quality_of_service__qos__for_firepower_threat_defense.html

175
Q

A network administrator wants to block traffic to a known malware site at https:/www.badsite.com and all subdomains while ensuring no packets from any internal client are sent to that site. Which type of policy must the network administrator use to accomplish this goal?

A. Access Control policy with URL filtering
B. Prefilter policy
C. DNS policy
D. SSL policy

A

C. DNS policy

Kinda verified. Lean towards C but A is also a contender

176
Q

A network security engineer must export packet captures from the Cisco FMC web browser while troubleshooting an issue. When navigating to the address https:///capture/CAPI/pcap/test.pcap, an error 403: Forbidden is given instead of the PCAP file. Which action must the engineer take to resolve this issue?

A. Disable the proxy setting on the browser
B. Disable the HTTPS server and use HTTP instead
C. Use the Cisco FTD IP address as the proxy server setting on the browser
D. Enable the HTTPS server for the device platform policy

A

D. Enable the HTTPS server for the device platform policy

Not verified

177
Q

An analyst is investigating a potentially compromised endpoint within the network and pulls a host report for the endpoint in question to collect metrics and documentation. What information should be taken from this report for the investigation?

A. client applications by user, web applications, and user connections
B. number of attacked machines, sources of the attack, and traffic patterns
C. threat detections over time and application protocols transferring malware
D. intrusion events, host connections, and user sessions

A

D. intrusion events, host connections, and user sessions

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/640/configuration/guide/fpmc-config-guide-v64/using_host_profiles.html#ID-2218-000003be

178
Q

An engineer must investigate a connectivity issue and decides to use the packet capture feature on Cisco FTD. The goal is to see the real packet going through the Cisco FTD device and see Snort detection actions as a part of the output. After the capture-traffic command is issued, only the packets are displayed. Which action resolves this issue?

A. Specify the trace using the -T option after the capture-traffic command
B. Perform the trace within the Cisco FMC GUI instead of the Cisco FMC CLI
C. Use the verbose option as a part of the capture-traffic command
D. Use the capture command and specify the trace option to get the required information

A

D. Use the capture command and specify the trace option to get the required information

Verified

179
Q

An analyst using the security analyst account permissions is trying to view the Correlations Events Widget but is not able to access it. However, other dashboards are accessible. Why is this occurring?

A. The widget is configured to display only when active events are present
B. The security analyst role does not have permission to view this widget
C. An API restriction within the Cisco FMC is preventing the widget from displaying
D. The widget is not configured within the Cisco FMC

A

No clear answer

180
Q

An engineer is troubleshooting connectivity to the DNS servers from hosts behind a new Cisco FTD device. The hosts cannot send DNS queries to servers in the DMZ. Which action should the engineer take to troubleshoot this issue using the real DNS packets?

A. Use the packet capture tool to check where the traffic is being blocked and adjust the access control or intrusion policy as needed
B. Use the Connection Events dashboard to check the block reason and adjust the inspection policy as needed
C. Use the packet tracer tool to determine at which hop the packet is being dropped
D. Use the show blocks command in the Threat Defense CLI tool and create a policy to allow the blocked traffic

A

A. Use the packet capture tool to check where the traffic is being blocked and adjust the access control or intrusion policy as needed

Verified

The engineer should use the packet capture tool to check where the traffic is being blocked and adjust the access control or intrusion policy as needed. This is option A. The packet capture tool can be used to capture and analyze real DNS packets to determine where the traffic is being blocked. Once the source of the blockage is identified, the engineer can adjust the access control or intrusion policy as needed to allow DNS traffic to pass through to the servers in the DMZ. Is there anything else you would like to know?

181
Q

An engineer must configure a Cisco FMC dashboard in a child domain. Which action must be taken so that the dashboard is visible to the parent domain?

A. Adjust policy inheritance settings
B. Add a separate widget
C. Create a copy of the dashboard
D. Add a separate tab

A

C. Create a copy of the dashboard

Verified

182
Q

A network engineer sets up a secondary Cisco FMC that is integrated with Cisco Security Packet Analyzer. What occurs when the secondary Cisco FMC synchronizes with the primary Cisco FMC?

A. The existing configuration for integration of the secondary Cisco FMC the Cisco Security Packet Analyzer is overwritten.
B. The synchronization between the primary and secondary Cisco FMC fails.
C. The existing integration configuration is replicated to the primary Cisco FMC.
D. The secondary Cisco FMC must be reintegrated with the Cisco Security Packet Analyzer after the synchronization.

A

A. The existing configuration for integration of the secondary Cisco FMC the Cisco Security Packet Analyzer is overwritten.

Verified

183
Q

An analyst is reviewing the Cisco FMC reports for the week. They notice that some peer-to-peer applications are being used on the network and they must identify which poses the greatest risk to the environment. Which report gives the analyst this information?

A. User Risk Report
B. Advanced Malware Risk Report
C. Attacks Risk Report
D. Network Risk Report

A

D. Network Risk Report

Verified

184
Q

An administrator receives reports that users cannot access a cloud-hosted web server. The access control policy was recently updated with several new policy additions and URL filtering. What must be done to troubleshoot the issue and restore access without sacrificing the organization’s security posture?

A. Download a PCAP of the traffic attempts to verify the blocks and use the flexconfig objects to create a rule that allows only the required traffic to the destination server.
B. Identify the blocked traffic in the Cisco FMC connection events to validate the block, and modify the policy to allow the traffic to the web server.
C. Create a new access control policy rule to allow ports 80 and 443 to the FQDN of the web server.
D. Verify the blocks using the packet capture tool and create a rule with the action monitor for the traffic.

A

B. Identify the blocked traffic in the Cisco FMC connection events to validate the block, and modify the policy to allow the traffic to the web server.

Verified

185
Q

An engineer is reviewing a ticket that requests to allow traffic for some devices that must connect to a server over 8699/udp. The request mentions only one IP address, 172.16.18.15, but the requestor asked for the engineer to open the port for all machines that have been trying to connect to it over the last week. Which action must the engineer take to troubleshoot this issue?

A. Use the context explorer to see the application blocks by protocol.
B. Filter the connection events by the source port 8699/udp.
C. Filter the connection events by the destination port 8699/udp.
D. Use the context explorer to see the destination port blocks.

A

C. Filter the connection events by the destination port 8699/udp.

Verified

186
Q

While integrating Cisco Umbrella with Cisco Threat Response, a network security engineer wants to automatically push blocking of domains from the Cisco Threat Response interface to Cisco Umbrella. Which API meets this requirement?

A. investigate
B. REST
C. reporting
D. enforcement

A

D. enforcement

Verified

187
Q

An engineer is working on a LAN switch and has noticed that its network connection to the inline Cisco IPS has gone down. Upon troubleshooting, it is determined that the switch is working as expected. What must have been implemented for this failure to occur?

A. The upstream router has a misconfigured routing protocol.
B. Link-state propagation is enabled.
C. The Cisco IPS has been configured to be in fail-open mode.
D. The Cisco IPS is configured in detection mode.

A

B. Link-state propagation is enabled.

Verified

188
Q

An engineer runs the command restore remote-manager-backup location 2.2.2.2 admin/Volume/home/admin FTD411247145.zip on a Cisco FMC. After connecting to the repository, the Cisco FTD device is unable to accept the backup file. What is the reason for this failure?

A. The wrong IP address is used.
B. The directory location is incorrect.
C. The backup file is not in .cfg format.
D. The backup file extension was changed from .tar to .zip.

A

D. The backup file extension was changed from .tar to .zip.

Verified

189
Q

The CIO asks a network administrator to present to management a dashboard that shows custom analysis tables for the top DNS queries URL category statistics, and the URL reputation statistics. Which action must the administrator take to quickly produce this information for management?

A. Run the Attack report and filter on DNS to show this information.
B. Create a new dashboard and add three custom analysis widgets that specify the tables needed.
C. Modify the Connection Events dashboard to display the information in a view for management.
D. Copy the intrusion events dashboard tab and modify each widget to show the correct charts.

A

B. Create a new dashboard and add three custom analysis widgets that specify the tables needed.

Verified

190
Q

Which Cisco FMC report gives the analyst information about the ports and protocols that are related to the configured sensitive network for analysis?

A. Malware Report
B. Host Report
C. Firepower Report
D. Network Report

A

D. Network Report

Verified

191
Q

An engineer is investigating connectivity problems on Cisco Firepower for a specific SGT. Which command allows the engineer to capture real packets that pass through the firewall using an SGT of 64?

A. capture CAP type inline-tag 64 match ip any any
B. capture CAP match 64 type inline-tag ip any any
C. capture CAP headers-only type inline-tag 64 match ip any any
D. capture CAP buffer 64 match ip any any

A

A. capture CAP type inline-tag 64 match ip any any

Verified

This command captures packets of any IP address using any protocol with the SGT tag number of 64. The “type inline-tag” parameter specifies that the SGT is included as an inline tag in the packet, allowing for the filtering and capturing of SGT traffic. The captured packets can be analyzed to troubleshoot any connectivity issues.

192
Q

A company is in the process of deploying intrusion protection with Cisco FTDs managed by a Cisco FMC. Which action must be selected to enable fewer rules detect only critical conditions and avoid false positives?

A. Connectivity Over Security
B. Balanced Security and Connectivity
C. Maximum Detection
D. No Rules Active

A

A. Connectivity Over Security

Verified

193
Q

An engineer wants to add an additional Cisco FTD Version 6.2.3 device to their current 6.2.3 deployment to create a high availability pair. The currently deployed Cisco FTD device is using local management and identical hardware including the available port density to enable the failover and stateful links required in a proper high availability deployment. Which action ensures that the environment is ready to pair the new Cisco FTD with the old one?

A. Change from Cisco FDM management to Cisco FMC management on both devices and register them to FMC.
B. Ensure that the two devices are assigned IP addresses from the 169.254.0.0/16 range for failover interfaces.
C. Factory reset the current Cisco FTD so that it can synchronize configurations with the new Cisco FTD device.
D. Ensure that the configured DNS servers match on the two devices for name resolution.

A

A. Change from Cisco FDM management to Cisco FMC management on both devices and register them to FMC.

Verified

194
Q

Refer to the exhibit. What is the effect of the existing Cisco FMC configuration?

A. The remote management port for communication between the Cisco FMC and the managed device changes to port 8443.
B. The managed device is deleted from the Cisco FMC.
C. The SSL-encrypted communication channel between the Cisco FMC and the managed device becomes plain-text communication channel.
D. The management connection between the Cisco FMC and the Cisco FTD is disabled.

A

D. The management connection between the Cisco FMC and the Cisco FTD is disabled.

Verified

195
Q

Remote users who connect via Cisco AnyConnect to the corporate network behind a Cisco FTD device report that they get no audio when calling between remote users using their softphones. These same users can call internal users on the corporate network without any issues. What is the cause of this issue?

A. FTD has no NAT policy that allows outside to outside communication.
B. Split tunneling is enabled for the Remote Access VPN on FTD.
C. The hairpinning feature is not available on FTD.
D. The Enable Spoke to Spoke Connectivity through Hub option is not selected on FTD.

A

A. FTD has no NAT policy that allows outside to outside communication.

Verified

196
Q

A network administrator is troubleshooting access to a website hosted behind a Cisco FTD device. External clients cannot access the web server via HTTPS. The IP address configured on the web server is 192.168.7.46. The administrator is running the command capture CAP interface outside match ip any 192.168.7.46 255.255.255.255 but cannot see any traffic in the capture. Why is this occurring?

A. The capture must use the public IP address of the web server.
B. The packet capture shows only blocked traffic.
C. The FTD has no route to the web server.
D. The access policy is blocking the traffic.

A

A. The capture must use the public IP address of the web server.

Verified

197
Q

An engineer must deploy a Cisco FTD appliance via Cisco FMC to span a network segment to detect malware and threats. When setting the Cisco FTD interface mode, which sequence of actions meets this requirement?

A. Set to passive, and configure an access control policy with an intrusion policy and a file policy defined.
B. Set to passive, and configure an access control policy with a prefilter policy defined.
C. Set to none, and configure an access control policy with an intrusion policy and a file policy defined.
D. Set to none, and configure an access control policy with a prefilter policy defined.

A

A. Set to passive, and configure an access control policy with an intrusion policy and a file policy defined.

Verified

198
Q

An engineer wants to perform a packet capture on the Cisco FTD to confirm that the host using IP address 192.168.100.100 has the MAC address of 1234.5678.901 to help troubleshoot a connectivity issue. What is the correct tcpdump command syntax to ensure that the MAC address appears in the packet capture output?

A. -w capture.pcap -s 1518 host 192.168.100.100 ether
B. -w capture.pcap -s 1518 host 192.168.100.100 mac
C. -nm src 192.168.100.100
D. -ne src 192.168.100.100

A

D. -ne src 192.168.100.100

Verified

https://www.cisco.com/c/de_de/support/docs/security/firepower-ngfw/212474-working-with-firepower-threat-defense-f.html#:~:text=Um%20Src%20IP%20%3D%20192.168.101.1%20zu,Options%3A%20%2Dne%20src%20192.168.101.1

199
Q

What must be implemented on Cisco Firepower to allow multiple logical devices on a single physical device to have access to external hosts?

A. Add at least two container instances from the same module.
B. Set up a cluster control link between all logical devices.
C. Define VLAN subinterfaces for each logical device.
D. Add one shared management interface on all logical devices.

A

C. Define VLAN subinterfaces for each logical device.

Verified

200
Q

An engineer must configure a Cisco FMC dashboard in a multidomain deployment. Which action must the engineer take to edit a report template from an ancestor domain?

A. Copy it to the current domain.
B. Add it as a separate widget.
C. Change the document attributes.
D. Assign themselves ownership of it.

A

A. Copy it to the current domain.

Verified

To edit a report template from an ancestor domain in a multidomain deployment in Cisco FMC, the engineer must copy the report template to the current domain.

By default, report templates are available only in the domain in which they were created. If the engineer needs to edit a report template from an ancestor domain, they can make a copy of the report template and then edit the copy in the current domain.

The other options listed are not the correct action to take to edit a report template from an ancestor domain. A is not applicable as it refers to adding a separate widget, which does not address the issue of editing a report template. C is not applicable as ownership of the report template is not relevant to editing it. D is not applicable as changing document attributes does not address the issue of editing a report template from an ancestor domain.

201
Q

A company is deploying intrusion protection on multiple Cisco FTD appliances managed by Cisco FMC. Which system-provided policy must be selected if speed and detection are priorities?

A. Maximum Detection
B. Connectivity Over Security
C. Security Over Connectivity
D. Balanced Security and Connectivity

A

D. Balanced Security and Connectivity

Verified

The Balanced Security and Connectivity policy is designed to provide a balance between network speed and performance while maintaining effective cybersecurity measures. It prioritizes the detection of threats while also ensuring that network traffic flows smoothly and efficiently.

202
Q

An engineer integrates Cisco FMC and Cisco ISE using pxGrid. Which role is assigned for Cisco FMC?

A. server
B. controller
C. publisher
D. client

A

D. client

Not verified, but no comments from community

203
Q

A company wants a solution to aggregate the capacity of two Cisco FTD devices to make the best use of resources such as bandwidth and connections per second. Which order of steps must be taken across the Cisco FTDs with Cisco FMC to meet this requirement?

A. Add members to the Cisco FMC, configure Cisco FTD interfaces, create the cluster in Cisco FMC, and configure cluster members in Cisco FMC
B. Add members to Cisco FMC, configure Cisco FTD interfaces in Cisco FMC, configure cluster members in Cisco FMC, create cluster in Cisco FMC, and configure cluster members in Cisco FMC
C. Configure the Cisco FTD interfaces, add members to FMC, configure cluster members in FMC, and create cluster in Cisco FMC
D. Configure the Cisco FTD interfaces and cluster members, add members to Cisco FMC, and create the cluster in Cisco FMC

A

D. Configure the Cisco FTD interfaces and cluster members, add members to Cisco FMC, and create the cluster in Cisco FMC

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/fxos/clustering/ftd-4100-9300-cluster.html#task_tqm_ghj_qgb

https://www.cisco.com/c/en/us/td/docs/security/firepower/fxos/clustering/ftd-4100-9300-cluster.html#task_06578AF798574CEEA9CB7CD6D2373E6B

204
Q

The administrator notices that there is malware present with an .exe extension and needs to verify if any of the systems on the network are running the executable file. What must be configured within Cisco AMP for Endpoints to show this data?

A. vulnerable software
B. file analysis
C. threat root cause
D. prevalence

A

D. prevalence

Verified

To verify if any of the systems on the network are running a specific executable file with .exe extension, the administrator should use the Prevalence function in Cisco AMP for Endpoints.

Prevalence is a metric used to indicate the number of systems on which a file has been detected. When a file is detected on an endpoint, its prevalence score is incremented, and the information is sent to the AMP cloud. The Prevalence score allows you to see how many endpoints in your environment have seen a particular file. It also helps to understand the impact of a particular file in the environment and helps to prioritize the response to the identified threat.

205
Q

Upon detecting a flagrant threat on an endpoint, which two technologies instruct Cisco Identity Services Engine to contain the infected endpoint either manually or automatically? (Choose two.)

A. Cisco Stealthwatch
B. Cisco ASA 5500 Series
C. Cisco FMC
D. Cisco ASR 7200 Series
E. Cisco AMP

A

A. Cisco Stealthwatch, might also be C. Cisco FMC
E. Cisco AMP

Not verified. Community is in disagreement

206
Q

A security engineer found a suspicious file from an employee email address and is trying to upload it for analysis. However, the upload is failing. The last registration status is still active. What is the cause for this issue?

A. Cisco AMP for Networks is unable to contact Cisco Threat Grid on-premise.
B. There is a host limit set.
C. The user agent status is set to monitor.
D. Cisco AMP for Networks is unable to contact Cisco Threat Grid Cloud.

A

B. There is a host limit set.

Verified

207
Q

What is the role of the casebook feature in Cisco Threat Response?

A. pulling data via the browser extension
B. alert prioritization
C. sharing threat analysis
D. triage automation with alerting

A

C. sharing threat analysis

Verified

208
Q

An engineer is troubleshooting a file that is being blocked by a Cisco FTD device on the network. The user is reporting that the file is not malicious. Which action does the engineer take to identify the file and validate whether or not it is malicious?

A. Identify the file in the intrusion events and submit it to Threat Grid for analysis.
B. Use FMC file analysis to look for the file and select Analyze to determine its disposition.
C. Use the context explorer to find the file and download it to the local machine for investigation.
D. Right-click the connection event and send the file to AMP for Endpoints to see if the hash is malicious.

A
209
Q

Which protocol is needed to exchange threat details in rapid threat containment on Cisco FMC?

A. SGT
B. SNMP v3
C. BFD
D. pxGrid

A

D. pxGrid

Verified

210
Q

The network administrator wants to enhance the network security posture by enabling machine learning for malware detection due to a concern with suspicious Microsoft executable file types that were seen while creating monthly security reports for the CIO. Which feature must be enabled to accomplish this goal?

A. Ethos
B. static analysis
C. Spero
D. dynamic analysis

A

C. Spero

Verified

211
Q

What is the RTC workflow when the infected endpoint is identified?

A. Cisco ISE instructs Cisco AMP to contain the infected endpoint.
B. Cisco ISE instructs Cisco FMC to contain the infected endpoint.
C. Cisco FMC instructs Cisco ISE to contain the infected endpoint.
D. Cisco AMP instructs Cisco FMC to contain the infected endpoint.

A

C. Cisco FMC instructs Cisco ISE to contain the infected endpoint.

Verified

212
Q

A network administrator is configuring a Cisco AMP public cloud instance and wants to capture infections and polymorphic variants of a threat to help detect families of malware. Which detection engine meets this requirement?

A. Ethos
B. Tetra
C. RBAC
D. Spero

A

A. Ethos

Verified

213
Q

Due to an increase in malicious events, a security engineer must generate a threat report to include intrusion events, malware events, and security intelligence events. How is this information collected in a single report?

A. Run the default Firepower report.
B. Create a Custom report.
C. Generate a malware report.
D. Export the Attacks Risk report.

A

B. Create a Custom report.

Verified

214
Q

A network administrator tries to convert from LDAP to LDAPS for VPN user authentication on a Cisco FTD. Which action must be taken on the Cisco FTD objects to accomplish this task?

A. Identify the LDAPS cipher suite and use a Cipher Suite List object to define the Cisco FTD connection requirements.
B. Modify the Policy List object to define the session requirements for LDAPS.
C. Add a Key Chain object to acquire the LDAPS certificate.
D. Create a Certificate Enrollment object to get the LDAPS certificate needed.

A

D. Create a Certificate Enrollment object to get the LDAPS certificate needed.

Verified

215
Q

A network administrator is configuring an FTD in transparent mode. A bridge group is set up and an access policy has been set up to allow all IP traffic. Traffic is not passing through the FTD. What additional configuration is needed?

A. An IP address must be assigned to the BVI.
B. The security levels of the interfaces must be set.
C. A default route must be added to the FTD.
D. A mac-access control list must be added to allow all MAC addresses.

A

A. An IP address must be assigned to the BVI.

Verified

216
Q

Which feature is supported by IRB on Cisco FTD devices?

A. redundant interface
B. high-availability cluster
C. dynamic routing protocol
D. EtherChannel interface

A

D. EtherChannel interface

Community says A or C

With Integrated Routing and Bridging, you can use a “bridge group” where you group together multiple interfaces on a network, and the FTD device uses bridging techniques to pass traffic between the interfaces. Each bridge group includes a Bridge Virtual Interface (BVI) to which you assign an IP address on the network. The FTD device routes between BVIs and regular routed interfaces. If you do not need clustering or EtherChannel member interfaces, you might consider using routed mode instead of transparent mode. In routed mode, you can have one or more isolated bridge groups like in transparent mode, but also have normal routed interfaces as well for a mixed deployment.

217
Q

A security analyst must create a new report within Cisco FMC to show an overview of the daily attacks, vulnerabilities, and connections. The analyst wants to reuse specific dashboards from other reports to create this consolidated one. Which action accomplishes this task?

A. Copy the Malware Report and modify the sections to pull components from other reports.
B. Create a new dashboard object via Object Management to represent the desired views.
C. Use the import feature in the newly created report to select which dashboards to add.
D. Modify the Custom Workflows within the Cisco FMC to feed the desired data into the new report.

A

C. Use the import feature in the newly created report to select which dashboards to add.

Verified

218
Q

Refer to the exhibit. A systems administrator conducts a connectivity test to their SCCM server from a host machine and gets no response from the server. Which action ensures that the ping packets reach the destination and that the host receives replies?

A. Configure a custom Snort signature to allow ICMP traffic after inspection.
B. Modify the Snort rules to allow ICMP traffic.
C. Create an access control policy rule that allows ICMP traffic.
D. Create an ICMP allow list and add the ICMP destination to remove it from the implicit deny list.

A

C. Create an access control policy rule that allows ICMP traffic

Verified

219
Q

An administrator is setting up a Cisco FMC and must provide expert mode access for a security engineer. The engineer is permitted to use only a secured out-of-band network workstation with a static IP address to access the Cisco FMC. What must be configured to enable this access?

A. Enable SSH and define an access list.
B. Enable HTTPS and SNMP under the Access List section.
C. Enable SCP under the Access List section.
D. Enable HTTP and define an access list.

A

A. Enable SSH and define an access list.

Verified

220
Q

A network administrator registered a new FTD to an existing FMC. The administrator cannot place the FTD in transparent mode. Which action enables transparent mode?

A. Deregister the FTD device from FMC and configure transparent mode via the CLI.
B. Obtain an FTD model that supports transparent mode.
C. Add a Bridge Group Interface to the FTD before transparent mode is configured.
D. Assign an IP address to two physical interfaces.

A

A. Deregister the FTD device from FMC and configure transparent mode via the CLI.

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/601/configuration/guide/fpmc-config-guide-v601/fpmc-config-guide-v601_chapter_01101010.html#:~:text=Deregister%20the%20FTD,deregister%20the%20devic

221
Q

A network engineer must provide redundancy between two Cisco FTD devices. The redundancy configuration must include automatic configuration, translation, and connection updates. After the initial configuration of the two appliances, which two steps must be taken to proceed with the redundancy configuration? (Choose two.)

A. Configure the virtual MAC address on the failover link.
B. Configure the failover link with stateful properties.
C. Disable hellos on the inside interface.
D. Ensure the high availability license is enabled.
E. Configure the standby IP addresses.

A

B. Configure the failover link with stateful properties.
E. Configure the standby IP addresses.

Verified

222
Q

An administrator is attempting to add a new FTD device to their FMC behind a NAT device with a NAT ID of NAT001 and a password of Cisco0123456789. The private IP address of the FMC server is 192.168.45.45, which is being translated to the public IP address of 209.165.200.225/27. Which command set must be used in order to accomplish this task?

A. configure manager add 209.165.200.225 255.255.255.224
B. configure manager add 209.165.200.225
C. configure manager add 209.165.200.225/27
D. configure manager add 192.168.45.45

A

B. configure manager add 209.165.200.225 Cisco0123456789 NAT001

Verified

223
Q

An engineer attempts to pull the configuration for a Cisco FTD sensor to review with Cisco TAC but does not have direct access to the CLI for the device. The CLI for the device is managed by Cisco FMC to which the engineer has access. Which action in Cisco FMC grants access to the CLI for the device?

A. Create a backup of the configuration within the Cisco FMC.
B. Download the configuration file within the File Download section of Cisco FMC.
C. Export the configuration using the Import/Export tool within Cisco FMC.
D. Use the show run all command in the Cisco FTD CLI feature within Cisco FMC.

A

D. Use the show run all command in the Cisco FTD CLI feature within Cisco FMC.

Verified

224
Q

An engineer must add DNS-specific rules to the Cisco FTD intrusion policy. The engineer wants to use the rules currently in the Cisco FTD Snort database that are not already enabled but does not want to enable more than are needed. Which action meets these requirements?

A. Change the rules using the Generate and Use Recommendations feature.
B. Change the rule state within the policy being used.
C. Change the dynamic state of the rule within the policy.
D. Change the base policy to Security over Connectivity.

A

A. Change the rules using the Generate and Use Recommendations feature.

Not verified

About Firepower Recommended Rules
You can use intrusion rule recommendations to target vulnerabilities associated with host assets detected in the network. For example, operating systems, servers, and client application protocols. This allows you to tailor your intrusion policy to the specific needs of your monitored network.

The system makes an individual set of recommendations for each intrusion policy. It typically recommends rule state changes for standard text rules and shared object rules. However, it can also recommend changes for inspector and decoder rules.

When you generate rule state recommendations, you can use the default settings or configure advanced settings. Advanced settings allow you to:

Redefine which hosts on your network the system monitors for vulnerabilities

Influence which rules the system recommends based on rule overhead

Specify whether to generate recommendations to disable rules

You can also choose either to use the recommendations immediately or to review the recommendations (and affected rules) before accepting them.

Choosing to use recommended rule states adds a read-only Firepower Recommendations layer to your intrusion policy, and subsequently choosing not to use recommended rule states removes the layer.

You can schedule a task to generate recommendations automatically based on the most recently saved configuration settings in your intrusion policy.

The system does not change rule states that you set manually:

Manually setting the states of specified rules before you generate recommendations prevents the system from modifying the states of those rules in the future.

Manually setting the states of specified rules after you generate recommendations overrides the recommended states of those rules.

Tip
The intrusion policy report can include a list of rules with rule states that differ from the recommended state.

While displaying the recommendation-filtered Rules page, or after accessing the Rules page directly from the navigation panel or the Policy Information page, you can manually set rule states, sort rules, and take any of the other actions available on the Rules page, such as suppressing rules, setting rule thresholds, and so on.

Note
The Cisco Talos Intelligence Group (Talos) determines the appropriate state of each rule in the system-provided policies. If you use a system-provided policy as your base policy, and you allow the system to set your rules to the Firepower recommended rule state, the rules in your intrusion policy match the settings recommended by Cisco for your network assets.

Migrating Snort 2 Generated Firepower Recommendations to Snort 3
Starting or stopping use of Firepower recommendations may take several minutes, depending on the size of your network and intrusion rule set.

Firepower recommendations cannot be generated for the Snort 3 version directly. Generate the Firepower recommendations for Snort 2 version of the intrusion policy and then follow the steps that are listed here to migrate the recommended rule settings to Snort 3.

Before you begin
Firepower recommendations have the following requirements:

FTD License—Threat

Classic License—Protection

User Roles—Admin or Intrusion Admin

Ensure that hosts are present in the system to generate recommendations.

Procedure
Step 1
Choose Policies > Intrusion.

Step 2
Click Snort 2 Version button of the intrusion policy.

Step 3
Generate and apply recommendations in the Snort 2 version of the intrusion policy.

See the Generating and Applying Firepower Recommendations topic in the latest version of the Firepower Management Center Configuration Guide, and perform the steps provided in the topic.

Step 4
Synchronize the Snort 2 rule changes with Snort 3.

For steps, see Synchronize Snort 2 Rules with Snort 3.

Note
During upgrade from pre-7.0 to 7.0 version any existing Snort 2 recommendations will be synched to Snort 3. However, if you generated (not fresh) Snort 2 recommendations after upgrade to 7.0, then you can synchronize all these recommendations to Snort 3 version.

What to do next
Deploy configuration changes; see Deploy Configuration Changes.

Back to Top
Was this Document Helpful?
Yes No FeedbackFeedback
Customers Also Viewed
Firepower Management Center Snort 3 Configuration Guide, Version 7.0 — Migrating from Snort 2 to Snort 3
Cisco Firepower Management Center Upgrade Guide, Version 6.0–7.0 — Planning Your Upgrade
Cisco Firepower Management Center Upgrade Guide, Version 6.0–7.0 — Upgrade Firepower Management Centers
+ Show 1 More
Contact Cisco
Open a Support Caselogin required

225
Q

A security engineer must deploy a Cisco FTD appliance as a bump in the wire to detect intrusion events without disrupting the flow of network traffic. Which two features must be configured to accomplish the task? (Choose two.)

A. transparent mode
B. tap mode
C. bridged mode
D. inline set pair
E. passive interfaces

A

B. tap mode
D. inline set pair

Verified

226
Q

A network administrator has converted a Cisco FTD from using LDAP to LDAPS for VPN authentication. The Cisco FMC can connect to the LDAPS server, but the Cisco FTD is not connecting. Which configuration must be enabled on the Cisco FTD?

A. The LDAPS must be allowed through the access control policy.
B. The RADIUS server must be defined.
C. SSL must be set to a use TLSv1.2 or lower.
D. DNS servers must be defined for name resolution.

A

D. DNS servers must be defined for name resolution.

Verified

227
Q

A security engineer is deploying a pair of primary and secondary Cisco FMC devices. The secondary must also receive updates from Cisco Talos. Which action achieves this goal?

A. Manually import rule updates onto the secondary Cisco FMC device.
B. Force failover for the secondary Cisco FMC to synchronize the rule updates from the primary.
C. Configure the primary Cisco FMC so that the rules are updated.
D. Configure the secondary Cisco FMC so that it receives updates from Cisco Talos.

A

C. Configure the primary Cisco FMC so that the rules are updated.

Verified

228
Q

A security engineer must configure a Cisco FTD appliance to inspect traffic coming from the internet. The internet traffic will be mirrored from the Cisco Catalyst 9300 Switch. Which configuration accomplishes the task?

A. Set the firewall mode to routed.
B. Set interface configuration mode to passive.
C. Set the firewall mode to transparent.
D. Set interface configuration mode to none.

A

B. Set interface configuration mode to passive.

Verified

229
Q

Refer to the exhibit. An engineer is analyzing a Network Risk Report from Cisco FMC. Which application must the engineer take immediate action against to prevent unauthorized network use?

A. YouTube
B. TOR
C. Chrome
D. Kerberos

A

B. TOR

Verified

230
Q

An organization is implementing Cisco FTD using transparent mode in the network. Which rule in the default Access Control Policy ensures that this deployment does not create a loop in the network?

A. Multicast and broadcast packets are denied by default
B. STP BPDU packets are allowed by default.
C. ARP inspection is enabled by default.
D. ARP packets are allowed by default.

A

B. STP BPDU packets are allowed by default.

Verified

BPDU Handling
To prevent loops using the Spanning Tree Protocol, BPDUs are passed by default.

By default BPDUs are also forwarded for advanced inspection, which is unnecessary for this type of packet, and which can cause problems if they are blocked due to an inspection restart, for example. We recommend that you always exempt BPDUs from advanced inspection. To do so, use FlexConfig to configure an EtherType ACL that trusts BPDUs and exempts them from advanced inspection on each member interface. See FlexConfig Policies for FTD.
https://www.cisco.com/c/en/us/td/docs/security/firepower/630/configuration/guide/fpmc-config-guide-v63/transparent_or_routed_firewall_mode_for_firepower_threat_defense.html

231
Q

When a Cisco FTD device is configured in transparent firewall mode, on which two interface types can an IP address be configured? (Choose two.)

A. Physical
B. EtherChannel
C. Subinterface
D. BVI
E. Diagnostic

A

D. BVI
E. Diagnostic

Verified by community. Wouldn’t hurt to research

232
Q

A security engineer needs to configure a network discovery policy on a Cisco FMC appliance and prevent excessive network discovery events from overloading the FMC database? Which action must be taken to accomplish this task?

A. Monitor only the default IPv4 and IPv6 network ranges.
B. Configure NetFlow exporters for monitored networks.
C. Change the network discovery method to TCP/SYN.
D. Exclude load balancers and NAT devices in the policy.

A

D. Exclude load balancers and NAT devices in the policy.

Verified but would not hurt to learn more

233
Q

An organization is installing a new Cisco FTD appliance in the network. An engineer is tasked with configuring access between two network segments within the same IP subnet. Which step is needed to accomplish this task?

A. Specify a name for the bridge group.
B. Assign an IP address to the Bridge Virtual Interface.
C. Permit BPDU packets to prevent loops.
D. Add a separate bridge group for each segment.

A

B. Assign an IP address to the Bridge Virtual Interface.

Verified but would not hurt to learn more

234
Q

An engineer defines a new rule while configuring an Access Control Policy. After deploying the policy, the rule is not working as expected and the hit counters associated with the rule are showing zero. What is causing this error?

A. An incorrect application signature was used in the rule.
B. The wrong source interface for Snort was selected in the rule.
C. The rule was not enabled after being created.
D. Logging is not enabled for the rule.

A

A. An incorrect application signature was used in the rule.

Verified

235
Q

An administrator needs to configure Cisco FMC to send a notification email when a data transfer larger than 10 MB is initiated from an internal host outside of standard business hours. Which Cisco FMC feature must be configured to accomplish this task?

A. file and malware policy
B. application detector
C. correlation policy
D. intrusion policy

A

C. correlation policy

Verified

236
Q

An engineer is troubleshooting HTTP traffic to a web server using the packet capture tool on Cisco FMC. When reviewing the captures, the engineer notices that there are a lot of packets that are not sourced from or destined to the web server being captured. How can the engineer reduce the strain of capturing packets for irrelevant traffic on the Cisco FTD device?

A. Use an access-list within the packet capture to permit only HTTP traffic to and from the web server.
B. Use the host filter in the packet capture to capture traffic to or from a specific host.
C. Use the –c option to restrict the packet capture to only the first 100 packets.
D. Redirect the packet capture output to a .pcap file that can be opened with Wireshark.

A

B. Use the host filter in the packet capture to capture traffic to or from a specific host.

Verified

237
Q

Which process should be checked when troubleshooting registration issues between Cisco FMC and managed devices to verify that secure communication is occurring?

A. fpcollect
B. dhclient
C. sfrmgr
D. sftunnel

A

D. sftunnel

Verified

238
Q

A security engineer must integrate an external feed containing STIX/TAXII data with Cisco FMC. Which feature must be enabled on the Cisco FMC to support this connection?

A. Threat Intelligence Director
B. Cisco Success Network
C. Security Intelligence Feeds
D. Cisco Secure Endpoint Integration

A

A. Threat Intelligence Director

Verified

The correct answer is A. To integrate an external feed containing STIX/TAXII data with Cisco FMC, the Threat Intelligence Director feature must be enabled.

The Threat Intelligence Director is a feature of Cisco FMC that allows for the integration of external threat intelligence feeds, including those that use STIX/TAXII. The Threat Intelligence Director allows the Cisco FMC to receive threat intelligence data from external sources and use that data to inform security policies and block malicious traffic.

239
Q

A network administrator is configuring a site-to-site IPsec VPN to a router sitting behind a Cisco FTD. The administrator has configured an access policy to allow traffic to this device on UDP 500, 4500, and ESP. VPN traffic is not working. Which action resolves this issue?

A. Change the access policy to allow all ports.
B. Enable IPsec Inspection on the access policy.
C. Set the allow action in the access policy to trust.
D. Modify the NAT policy to use the interface PAT.

A

B. Enable IPsec Inspection on the access policy.

Not verified

The correct answer is B. To allow site-to-site IPsec VPN traffic through a Cisco FTD, the IPsec Inspection feature must be enabled on the access policy.

IPsec Inspection is a feature that allows the FTD to inspect and permit IPsec traffic. It is required to allow site-to-site IPsec VPN traffic to pass through the FTD. By enabling IPsec Inspection on the access policy, the FTD will permit the necessary UDP ports (500, 4500) and ESP traffic.

240
Q

When using Cisco Threat Response, which phase of the Intelligence Cycle publishes the results of the investigation?

A. processing
B. direction
C. dissemination
D. analysis

A

C. dissemination

Verified

241
Q

A security engineer is adding three Cisco FTD devices to a Cisco FMC. Two of the devices have successfully registered to the Cisco FMC. The device that is unable to register is located behind a router that translates all outbound traffic to the router’s WAN IP address. Which two steps are required for this device to register to the Cisco FMC? (Choose two.)

A. Reconfigure the Cisco FMC to use the device’s private IP address instead of the WAN address.
B. Configure a NAT ID on both the Cisco FMC and the device.
C. Reconfigure the Cisco FMC to use the device’s hostname instead of IP address.
D. Remove the IP address defined for the device in the Cisco FMC.
E. Add the port number being used for PAT on the router to the device’s IP address in the Cisco FMC.

A

B. Configure a NAT ID on both the Cisco FMC and the device.
E. Add the port number being used for PAT on the router to the device’s IP address in the Cisco FMC.

Need to verify

242
Q

An engineer is setting up a remote access VPN on a Cisco FTD device and wants to define which traffic gets sent over the VPN tunnel. Which named object type in Cisco FMC must be used to accomplish this task?

A. crypto map
B. split tunnel
C. access list
D. route map

A

C. access list

Verified

243
Q

An engineer needs to configure remote storage on Cisco FMC. Configuration backups must be available from a secure location on the network for disaster recovery. Reports need to back up to a shared location that auditors can access with their Active Directory logins. Which strategy must the engineer use to meet these objectives?

A. Use NFS for both backups and reports.
B. Use SSH for backups and NFS for reports.
C. Use SMB for backups and NFS for reports.
D. Use SMB for both backups and reports.

A

D. Use SMB for both backups and reports.

Verified

244
Q

An engineer is configuring two new Cisco FTD devices to replace the existing high availability firewall pair in a highly secure environment. The information exchanged between the FTD devices over the failover link must be encrypted. Which protocol supports this on the Cisco FTD?

A. MACsec
B. IPsec
C. SSH
D. SSL

A

B. IPsec

Verified

245
Q

A network engineer is deploying a Cisco Firepower 4100 appliance and must configure a multi-instance environment for high availability. Drag and drop the actions from the left into sequence on the right for this configuration.

A

Need to verify

246
Q

A security engineer must configure policies for a recently deployed Cisco FTD. The security policy for the company dictates that when five or more connections from external sources are initiated within 2 minutes, there is cause for concern. Which type of policy must be configured in Cisco FMC to generate an alert when this condition is triggered?

A. application detector
B. access control
C. correlation
D. intrusion

A

C. correlation

Verified

The correct answer is C. correlation. A correlation policy can be configured in the Cisco Firepower Management Center (FMC) to generate an alert when a specific condition is triggered. Correlation policies allow you to define rules that specify the conditions under which the system should generate an alert, and the actions that the system should take when those conditions are met. In this case, a correlation rule can be created to generate an alert when five or more connections from external sources are initiated within 2 minutes

247
Q

A network administrator is reviewing a weekly scheduled attacks risk report and notices a host that is flagged for an Impact 2 attack. Where should the administrator look within Cisco FMC to find out more relevant information about this host and attack?

A. Analysis > Lookup > Whois
B. Analysis > Correlation > Correlation Events
C. Analysis > Hosts > Vulnerabilities
D. Analysis > Hosts > Host Attributes

A

D. Analysis > Hosts > Host Attributes

Verified

248
Q

A consultant is working on a project where the customer is upgrading from a single Cisco Firepower 2130 managed by FDM to a pair of Cisco Firepower 2130s managed by FMC for high availability. The customer wants the configuration of the existing device being managed by FDM to be carried over to FMC and then replicated to the additional device being added to create the high availability pair. Which action must the consultant take to meet this requirement?

A. The current FDM configuration must be configured by hand into FMC before the devices are registered.
B. The current FDM configuration must be migrated to FMC using the Secure Firewall Migration Tool.
C. The FTD configuration must be converted to ASA command format, which can then be migrated to FMC.
D. The current FDM configuration will be converted automatically into FMC when the device registers.

A

B. The current FDM configuration must be migrated to FMC using the Secure Firewall Migration Tool.

Verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/migration-tool/migration-guide-fdm/fdm-to-threat-defense-using-the-migraton-tool/m-fdm-managed-device-to-threat-defense-workflow.html

249
Q

A network administrator must create an EtherChannel interface on a new Cisco Firepower 9300 appliance registered with an FMC for high availability. Where must the administrator create the EtherChannel interface?

A. FMC GUI
B. FMC CLI
C. FTD CLI
D. FXOS CLI

A

D. FXOS CLI

Verified

I was wrong, according to the link below the provided answer is correct, so D:
“The Firepower 4100/9300 manages the basic Ethernet settings of physical interfaces, VLAN subinterfaces for container instances, and EtherChannel (port-channel) interfaces. Within the application, you configure higher level settings. For example, you can only create EtherChannels in FXOS; but you can assign an IP address to the EtherChannel within the application.”

Reference: https://www.cisco.com/c/en/us/td/docs/security/firepower/fxos/fxos281/cli-guide/b_CLI_ConfigGuide_FXOS_281/interface_management.html

250
Q

A network administrator is reviewing a monthly advanced malware risk report and notices a host that is listed as CnC Connected. Where must the administrator look within Cisco FMC to further determine if this host is infected with malware?

A. Analysis > Hosts > Indications of Compromise
B. Analysis > Hosts > Host Attributes
C. Analysis > Files > Malware Events
D. Analysis > Files > Network File Trajectory

A

A. Analysis > Hosts > Indications of Compromise

Verified

251
Q

An engineer is configuring a Cisco FTD device to place on the Finance VLAN to provide additional protection for company financial data. The device must be deployed without requiring any changes on the end user workstations, which currently use DHCP to obtain an IP address. How must the engineer deploy the device to meet this requirement?

A. Deploy the device in transparent mode and enable the DHCP Server feature.
B. Deploy the device in routed mode and enable the DHCP Relay feature.
C. Deploy the device in transparent mode and allow DHCP traffic in the access control policies.
D. Deploy the device in routed mode and allow DHCP traffic in the access control policies.

A

C. Deploy the device in transparent mode and allow DHCP traffic in the access control policies.

Verified

The correct answer is C. Deploy the device in transparent mode and allow DHCP traffic in the access control policies. When deploying a Cisco FTD device in transparent mode, it acts as a “bump in the wire” and is not seen as a router hop to connected devices. This means that the end user workstations, which currently use DHCP to obtain an IP address, will not require any changes to their configuration 1. To allow DHCP traffic to pass through the device, the engineer must configure the access control policies to permit DHCP traffic

252
Q

Which default action setting in a Cisco FTD Access Control Policy allows all traffic from an undefined application to pass without Snort inspection?

A. Network Discovery Only
B. Inherit from Base Policy
C. Intrusion Prevention
D. Trust All Traffic

A

D. Trust All Traffic

Needs verified

https://www.cisco.com/c/en/us/td/docs/security/firepower/710/fdm/fptd-fdm-config-guide-710/fptd-fdm-access.html#concept_621711DB8AFF4CD09EDE891B63B30673

253
Q

An engineer plans to reconfigure an existing Cisco FTD from transparent mode to routed mode. Which additional action must be taken to maintain communication between the two network segments?

A. Assign a unique VLAN ID for the interface in each segment.
B. Update the IP addressing so that each segment is a unique IP subnet.
C. Configure a NAT rule so that traffic between the segments is exempt from NAT.
D. Deploy inbound ACLs on each interface to allow traffic between the segments.

A

B. Update the IP addressing so that each segment is a unique IP subnet.

Verified

The correct answer is B. Update the IP addressing so that each segment is a unique IP subnet. When reconfiguring an existing Cisco FTD from transparent mode to routed mode, it is necessary to update the IP addressing so that each segment is a unique IP subnet 1. In routed mode, the Cisco FTD device is considered to be a router hop in the network, and each interface that you want to route between must be on a different subnet 1. This means that the engineer must update the IP addressing of the network segments to ensure that they are unique IP subnets, and then configure the routing on the Cisco FTD device to maintain communication between the two network segments.

254
Q

Network users are experiencing intermittent issues with internet access. An engineer identified that the issue is being caused by NAT exhaustion. How must the engineer change the dynamic NAT configuration to provide internet access for more users without running out of resources?

A. Convert the dynamic auto NAT rule to dynamic manual NAT.
B. Add an identity NAT rule to handle the overflow of users.
C. Configure fallthrough to interface PAT on the Advanced tab.
D. Define an additional static NAT for the network object in use.

A

C. Configure fallthrough to interface PAT on the Advanced tab.

Verified

Fallthrough to Interface PAT (Destination Interface) (Dynamic NAT only.)
Whether to use the IP address of the destination interface as a backup method when the other mapped addresses are already allocated (interface PAT fallback). This option is available only if you select a destination interface that is not a member of a bridge group. You cannot select this option if you already configured interface PAT as the translated address. You cannot use this option with IPv6 networks.

255
Q

An engineer is configuring a custom intrusion rule on Cisco FMC. The engineer needs the rule to search the payload or stream for the string “|44 78 97 13 2 0A|”. Which keyword must the engineer use with this string to create an argument for packet inspection?

A. protected_content
B. content
C. data
D. metadata

A

B. content

Verified

256
Q

An engineer must investigate a connectivity issue from an endpoint behind a Cisco FTD device and a public DNS server. The endpoint cannot perform name resolution queries. Which action must the engineer perform to troubleshoot the issue by simulating real DNS traffic on the Cisco FTD while verifying the Snort verdict?

A. Use the Capture w/Trace wizard in Cisco FMC.
B. Run the system support firewall-engine-debug command from the FTD CLI.
C. Create a Custom Workflow in Cisco FMC.
D. Perform a Snort engine capture using tcpdump from the FTD CLI.

A

D. Perform a Snort engine capture using tcpdump from the FTD CLI.

Could also be A., but looks like D.

https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/212474-working-with-firepower-threat-defense-f.html#anc5

257
Q

When an engineer captures traffic on a Cisco Secure Firewall Threat Defense device to troubleshoot a connectivity problem, they receive a large amount of output data in the GUI tool. The engineer found that viewing the captures this way is time-consuming and difficult to sort and filter. Which file type must the engineer export the data in so that it can be reviewed using a tool built for this type of analysis?

A. NetFlow v9
B. PCAP
C. IPFIX
D. NetFlow v5

A

B. PCAP

Both agree

The best file type for the engineer to export the data in is B. PCAP. PCAP stands for packet capture, and it is a common format for storing network traffic data. PCAP files can be opened and analyzed by various tools, such as Wireshark, tcpdump, and Snort. These tools allow the engineer to sort, filter, search, and decode the captured packets, as well as generate statistics and graphs. PCAP files can also be imported back into the Cisco Secure Firewall Threat Defense device for further analysis.

NetFlow v9 and IPFIX are protocols for exporting network flow information, such as source and destination IP addresses, ports, protocols, and bytes. They are not suitable for capturing the full content of network packets, and they require a collector device or software to receive and process the exported data. Therefore, they are not the best file types for the engineer’s purpose.

Source: Conversation with Bing, 12/9/2023
(1) Use Firepower Threat Defense Captures and Packet Tracer - Cisco. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/212474-working-with-firepower-threat-defense-f.html.
(2) Cisco Secure Firewall Threat Defense Hardening Guide, Version 7.2. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/hardening/threat_defense/Threat_Defense_Hardening_Guide_v72.html.
(3) Cisco Firepower Threat Defense (FTD): Configuration and Troubleshooting …. https://community.cisco.com/t5/security-knowledge-base/self-paced-learning-for-cisco-firepower-ngfw-ngips-amp-with/ta-p/3306922.
(4) Malware and File Policy - Cisco Secure Firewall. https://secure.cisco.com/secure-firewall/docs/malware-and-file-policy.

258
Q

An engineer is configuring a custom application detector for HTTP traffic and wants to import a file that was provided by a third party. Which type of files are advanced application detectors created and uploaded as?

A. Perl script
B. NBAR protocol
C. LUA script
D. Python program

A

C. LUA script

Both agree

The correct answer is C. LUA script. Custom application detectors are pattern-based and detect patterns in packets from client, web application, or application protocol traffic¹²³⁴. These detectors are created and uploaded as LUA scripts. LUA is a powerful, efficient, lightweight, embeddable scripting language that is used for a variety of purposes, including network traffic analysis. It allows engineers to write complex detection patterns that can match various characteristics of network traffic. Perl scripts and Python programs, while powerful, are not used for this specific purpose in the context of Cisco Secure Firewall Threat Defense. NBAR (Network Based Application Recognition) protocol is a mechanism used by certain Cisco routers to recognize a wide variety of applications, including web-based and client/server applications.

Source: Conversation with Bing, 12/9/2023
(1) Firepower Management Center Configuration Guide, Version 6.0 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Application_Detection.html.
(2) Application Control - Cisco Secure Firewall. https://secure.cisco.com/secure-firewall/docs/application-control.
(3) Firepower Management Center Configuration Guide, Version 7.0 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/70/configuration/guide/fpmc-config-guide-v70/application_detection.html.
(4) Cisco Secure Firewall Management Center Device Configuration Guide, 7.4. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/740/management-center-device-config-74/discovery-app-detection.html.
(5) undefined. https://appid.cisco.com/home.

259
Q

An engineer must deploy a Cisco Secure Firewall Threat Defense device. Management wants to examine traffic without requiring network changes that will disrupt end users. Corporate security policy requires the separation of management traffic from data traffic and the use of SSH over Telnet for remote administration. How must the device be deployed to meet these requirements?

A. in transparent mode with a management interface
B. in routed mode with a bridge virtual interface
C. in transparent mode with a data interface
D. in routed mode with a diagnostic interface

A

A. in transparent mode with a management interface

Both agree

The device must be deployed A. in transparent mode with a management interface to meet these requirements.

In transparent mode, the Cisco Secure Firewall Threat Defense device acts like a “bump in the wire,” or a “stealth firewall,” and is not seen as a router hop to connected devices¹. This allows the management to examine traffic without requiring network changes that will disrupt end users. Layer 2 connectivity is achieved by using a “bridge group” where you group together the inside and outside interfaces for a network, and the device uses bridging techniques to pass traffic between the interfaces¹.

A management interface is used to separate management traffic from data traffic². This aligns with the corporate security policy that requires the separation of management traffic from data traffic. The use of SSH over Telnet for remote administration can be configured separately and is not dependent on the deployment mode of the device.

Therefore, deploying the device in transparent mode with a management interface would meet all the stated requirements.

Source: Conversation with Bing, 12/9/2023
(1) Cisco Secure Firewall Management Center Device Configuration Guide, 7.3. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/730/management-center-device-config-73/device-ops-tfw.html.
(2) Secure Firewall Management Center and Threat Defense Management … - Cisco. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/management-center-mgmt-nw/fmc-ftd-mgmt-nw.html.
(3) Cisco Firepower Hardening Guide - media.defense.gov. https://media.defense.gov/2023/Aug/02/2003272858/-1/-1/0/CTR_CISCO_FIREPOWER_HARDENING_GUIDE.PDF.
(4) Encrypted Visibility Engine - Cisco Secure Firewall. https://secure.cisco.com/secure-firewall/docs/encrypted-visibility-engine.
(5) Deploy a Threat Defense Virtual Cluster on Azure - Cisco. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/cluster/deploy-threat-defense-virtual-cluster-azure.html.

260
Q

A network administrator reviews the attack risk report and notices several low-impact attacks. What does this type of attack indicate?

A. All attacks are listed as low until manually recategorized.
B. The host is not vulnerable to those attacks.
C. The host is not within the administrator’s environment.
D. The attacks are not dangerous to the network.

A

B. The host is not vulnerable to those attacks.

D - Exam Topics
B - AI

Low-impact attacks typically indicate that B. The host is not vulnerable to those attacks.

In the context of cybersecurity, the impact of an attack refers to the potential damage it could cause if it were successful. A low-impact attack is one that, even if successful, would not cause significant harm to the system or network¹. This could be because the system has defenses in place that would mitigate the attack, or because the system does not contain sensitive data that the attack is designed to compromise².

It’s important to note that while low-impact attacks may not pose a significant threat by themselves, they could potentially be part of a larger, more complex attack strategy. Therefore, all attacks, regardless of their assessed impact, should be taken seriously and investigated thoroughly.

The other options are not necessarily true:
- A. All attacks are listed as low until manually recategorized: This is not a standard practice. The impact of an attack is typically assessed based on its potential damage, not manually recategorized later.
- C. The host is not within the administrator’s environment: The location of the host does not determine the impact of an attack. An attack can have a high impact regardless of whether the host is within the administrator’s environment or not.
- D. The attacks are not dangerous to the network: Even low-impact attacks can be dangerous if they are part of a larger attack strategy or if they exploit a vulnerability that could be used in a future high-impact attack. Therefore, all attacks should be considered potentially dangerous.

Source: Conversation with Bing, 12/9/2023
(1) OWASP Risk Rating Methodology | OWASP Foundation. https://owasp.org/www-community/OWASP_Risk_Rating_Methodology.
(2) What is Cyber Risk? Examples & Impact - Hyperproof. https://hyperproof.io/resource/what-is-cyber-risk/.
(3) What is Conventional Warfare? | Small Wars Journal. https://smallwarsjournal.com/blog/what-is-conventional-warfare.
(4) undefined. https://owasp.org/www-community/Threat_Modeling.
(5) undefined. https://owasp.org/www-community/Application_Threat_Modeling.

261
Q

What is a limitation to consider when running a dynamic routing protocol on a Cisco Secure Firewall Threat Defense device in IRB mode?

A. Only link-state routing protocols are supported.
B. Only nonbridge interfaces are supported.
C. Only EtherChannel interfaces are supported.
D. Only distance vector routing protocols are supported.

A

B. Only nonbridge interfaces are supported.

Both agree

When running a dynamic routing protocol on a Cisco Secure Firewall Threat Defense device in Integrated Routing and Bridging (IRB) mode, a limitation to consider is that B. Only nonbridge interfaces are supported¹².

In IRB mode, the device operates both as a router and a bridge, allowing it to route packets between different networks while also bridging packets within the same network³. However, when it comes to running dynamic routing protocols, only nonbridge interfaces are supported¹². This means that the routing protocols cannot be run on the Bridge Virtual Interfaces (BVIs) that are used for bridging traffic.

The other options are not necessarily true:
- A. Only link-state routing protocols are supported: Cisco Secure Firewall Threat Defense devices support both link-state and distance vector routing protocols⁵.
- C. Only EtherChannel interfaces are supported: While EtherChannel interfaces can be used, they are not the only type of interfaces supported.
- D. Only distance vector routing protocols are supported: As mentioned above, both link-state and distance vector routing protocols are supported⁵.

Source: Conversation with Bing, 12/9/2023
(1) Cisco Secure Firewall Management Center Device Configuration Guide, 7.4. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/740/management-center-device-config-74/routing-vrf.html.
(2) Cisco Secure Firewall Device Manager Configuration Guide, Version 7.3. https://www.cisco.com/c/en/us/td/docs/security/firepower/730/fdm/fptd-fdm-config-guide-730/fptd-fdm-routing.html.
(3) How to configure IRB - Cisco Community. https://community.cisco.com/t5/networking-knowledge-base/how-to-configure-irb/ta-p/3131332.
(4) Firepower Management Center Configuration Guide, Version 7.0 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/70/configuration/guide/fpmc-config-guide-v70/transparent_or_routed_firewall_mode_for_firepower_threat_defense.html.
(5) Cisco Content Hub - Integrated Routing and Bridging. https://content.cisco.com/chapter.sjs?uri=/searchable/chapter/content/en/us/td/docs/iosxr/cisco8000/l2vpn/73x/b-l2vpn-cg-cisco8000-73x/m-configure-irb.html.xml.

262
Q

An engineer is configuring URL filtering for a Cisco FTD device in Cisco FMC. Users must receive a warning when they access http://www.badadultsite.com with the option of continuing to the website if they choose to. No other websites should be blocked. Which two actions must the engineer take to meet these requirements? (Choose two.)

A. On the HTTP Responses tab of the access control policy editor, set the Interactive Block Response Page to System-provided.
B. Configure the default action for the access control policy to Interactive Block.
C. Configure an access control rule that matches an URL object for http://www.badadultsite.com/ and set the action to Interactive Block.
D. Configure an access control rule that matches the Adult URL category and set the action to Interactive Block.
E. On the HTTP Responses tab of the access control policy editor, set the Block Response Page to Custom.

A

A. On the HTTP Responses tab of the access control policy editor, set the Interactive Block Response Page to System-provided.

C. Configure an access control rule that matches an URL object for http://www.badadultsite.com/ and set the action to Interactive Block.

Both agree

The two actions the engineer must take to meet these requirements are:

A. On the HTTP Responses tab of the access control policy editor, set the Interactive Block Response Page to System-provided.
This action will ensure that users receive a system-provided warning page when they attempt to access the specified website¹.

C. Configure an access control rule that matches an URL object for http://www.badadultsite.com/ and set the action to Interactive Block.
This action will create a rule that specifically targets the URL in question and sets the action to Interactive Block, which will allow users to continue to the website if they choose¹.

The other options are not necessary or relevant for this specific requirement:
- B. Configure the default action for the access control policy to Interactive Block. This would apply the Interactive Block action to all websites, not just the specified one.
- D. Configure an access control rule that matches the Adult URL category and set the action to Interactive Block. This would block all websites in the Adult URL category, not just the specified one.
- E. On the HTTP Responses tab of the access control policy editor, set the Block Response Page to Custom. This is not necessary as the system-provided page should suffice for this requirement.

Source: Conversation with Bing, 12/9/2023
(1) Firepower Management Center Device Configuration Guide, 7.1. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/710/management-center-device-config-71/access-url-filtering.html.
(2) URL Filtering FTD/FMC2100 - Cisco Community. https://community.cisco.com/t5/network-security/url-filtering-ftd-fmc2100/td-p/3939730.
(3) Cisco Firepower Threat Defense Configuration Guide for Firepower Device …. https://www.cisco.com/c/en/us/td/docs/security/firepower/623/fdm/fptd-fdm-config-guide-623/fptd-fdm-access.html.
(4) Firepower Management Center Configuration Guide, Version 6.3 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/630/configuration/guide/fpmc-config-guide-v63/url_filtering.html.
(5) undefined. https://www.cisco.com/c/en/us/td/docs/security/firepower/610/configuration/guide/fpmc-config-guide-v61/access_control_using_content_restriction.html.¬

263
Q

The security engineer reviews the syslog server events of an organization and sees many outbound connections to malicious sites initiated from hosts running Cisco Secure Endpoint. The hosts are on a separate network from the Cisco FTD device. Which action blocks the connections?

A. Modify the policy on Cisco Secure Endpoint to enable DFC.
B. Modify the access control policy on the Cisco FMC to block malicious outbound connections
C. Add the IP addresses of the malicious sites to the access control policy on the Cisco FMC
D. Add a Cisco Secure Endpoint policy with the Tetra and Spero engines enabled

A

The action that blocks the connections is B. Modify the access control policy on the Cisco FMC to block malicious outbound connections²⁴.

C - Exam Topics
B - AI

In the context of Cisco Secure Firewall Threat Defense (FTD) and Secure Endpoint, the access control policy on the Cisco Firepower Management Center (FMC) can be modified to block outbound connections to malicious sites². This can be done by adding an Access Control rule that blocks connections to the destination addresses observed to be in violation of the policy⁴.

The other options are not necessarily correct:
- A. Modify the policy on Cisco Secure Endpoint to enable DFC: DFC (Device Flow Correlation) is a feature of Cisco Secure Endpoint that correlates events across multiple devices. While it can provide valuable insights into network traffic, it does not directly block connections to malicious sites.
- C. Add the IP addresses of the malicious sites to the access control policy on the Cisco FMC: While this could potentially block connections to the specific malicious sites, it would not be a comprehensive solution as new malicious sites could emerge at any time.
- D. Add a Cisco Secure Endpoint policy with the Tetra and Spero engines enabled: The Tetra and Spero engines are components of Cisco Secure Endpoint that provide antivirus and machine learning capabilities, respectively. While they can help detect and prevent malware, they do not directly block connections to malicious sites.

Source: Conversation with Bing, 12/10/2023
(1) Protecting against Log4j with Secure Firewall & Secure IPS. https://blogs.cisco.com/security/protecting-against-log4j-with-secure-firewall-secure-ips.
(2) Need to block outbound VPN connection on FTD managed … - Cisco Community. https://community.cisco.com/t5/network-security/need-to-block-outbound-vpn-connection-on-ftd-managed-by-fmc-on-7/td-p/4710903.
(3) Configure IP Allow and Block List in the Secure Endpoint Cloud … - Cisco. https://www.cisco.com/c/en/us/support/docs/security/secure-endpoint/217750-configure-ip-allow-and-block-list-in-the.html.
(4) Solved: Block Outgoing VPN Access - Cisco Community. https://community.cisco.com/t5/network-security/block-outgoing-vpn-access/td-p/749812.
(5) undefined. https://blog.talosintelligence.com/2021/12/apache-log4j-rce-vulnerability.html.

264
Q

An engineer has been tasked with performing an audit of network objects to determine which objects are duplicated across the various firewall models (Cisco Secure Firewall Threat Defense, Cisco Secure Firewall ASA, and Meraki MX Series) deployed throughout the company. Which tool will assist the engineer in performing that audit?

A. Cisco Firepower Device Manager
B. Cisco Defense Orchestrator
C. Cisco Secure Firewall Management Center
D. Cisco SecureX

A

The tool that will assist the engineer in performing that audit is B. Cisco Defense Orchestrator¹³.

Both agree

Cisco Defense Orchestrator (CDO) is a cloud-based, multi-device manager that manages security products like Adaptive Security Appliance (ASA), Firepower Threat Defense next-generation firewall, and Meraki devices³. It hosts a cloud version of the Cisco Secure Firewall migration tool that can be used to migrate existing firewall configurations to a Secure Firewall Threat Defense device managed by the cloud-delivered Firewall Management Center¹. This makes it an ideal tool for auditing network objects across various firewall models deployed throughout the company.

The other options are not necessarily correct for this specific task:
- A. Cisco Firepower Device Manager: This is a web-based management interface for standalone Cisco Firepower Threat Defense devices that simplifies device configuration, management, and troubleshooting. It does not provide the capability to audit network objects across different firewall models.
- C. Cisco Secure Firewall Management Center: This provides centralized management of the Cisco Secure Firewall. While it does provide visibility and control across the network, it does not have the specific capability to audit network objects across different firewall models.
- D. Cisco SecureX: This is a cloud-native, built-in platform experience within Cisco’s security portfolio. It connects the breadth of Cisco’s integrated security portfolio and the customer’s infrastructure for a consistent experience. It does not have the specific capability to audit network objects across different firewall models.

Source: Conversation with Bing, 12/10/2023
(1) Migrating Firewalls with the Firewall Migration Tool in Cisco Defense …. https://www.cisco.com/c/en/us/td/docs/security/firepower/migration-tool/migration-guide-firewall-migration-tool-on-cdo/migrating-firewalls-with-the-firewall-migration-tool-in-cisco-defense-orchestrator/m-migrating-firewalls-with-the-cloud-firewall-migration-tool.html.
(2) What’s New for Cisco Defense Orchestrator (CDO). https://community.cisco.com/t5/security-knowledge-base/what-s-new-for-cisco-defense-orchestrator-cdo/ta-p/4066742.
(3) Cisco Secure Firewall ASA to Threat Defense Feature Mapping. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/migration/asa-to-threat-defense-feature-mapping/asa-to-threat-defense-feature-mapping/firewall.html.
(4) 6 Best Firewall Audit Tools 2023: Review and Analyze Firewall Rules. https://www.enterprisenetworkingplanet.com/security/firewall-audit-tool/.

265
Q

A network engineer is deploying a pair of Cisco Secure Firewall Threat Defense devices managed by Cisco Secure Firewall Management Center for High Availability. Internet access is a high priority for the business and therefore they have invested in internet circuits from two different ISPs. The requirement from the customer is that internet access must be available to their users even if one of the ISPs is down. Which two features must be deployed to achieve this requirement? (Choose two.)

A. Route Tracking
B. Redundant interfaces
C. EtherChannel interfaces
D. SLA Monitor
E. BGP

A

The two features that must be deployed to achieve this requirement are:

A, D - Exam Topics
A, E - AI

A. Route Tracking
Route tracking allows the device to track the availability of a route and make routing decisions based on the status of the tracked objects¹. This can be used to ensure that if one ISP goes down, the device can switch to using the other ISP.

E. BGP
Border Gateway Protocol (BGP) is a protocol used to exchange routing information across autonomous systems on the internet². BGP can be used to automatically select the best path for internet traffic based on the availability and performance of the ISPs².

The other options are not necessarily correct for this specific task:
- B. Redundant interfaces: While redundant interfaces can provide a level of fault tolerance, they do not directly address the requirement of maintaining internet access if one of the ISPs goes down.
- C. EtherChannel interfaces: EtherChannel is a port link aggregation technology that allows the grouping of several physical Ethernet links to create one logical Ethernet link for the purpose of providing fault-tolerance and high-speed links between switches, routers, and servers³. However, it does not directly address the requirement of maintaining internet access if one of the ISPs goes down.
- D. SLA Monitor: Service Level Agreement (SLA) Monitor is a feature that allows you to monitor the performance of network services and generate alerts when performance thresholds are breached. While it can be used to monitor the performance of the ISPs, it does not directly address the requirement of maintaining internet access if one of the ISPs goes down.

Source: Conversation with Bing, 12/10/2023
(1) Cisco Firepower Threat Defense Configuration Guide for Firepower Device …. https://www.cisco.com/c/en/us/td/docs/security/firepower/710/fdm/fptd-fdm-config-guide-710/fptd-fdm-ha.html.
(2) Firepower Management Center Configuration Guide, Version 6.1 - High …. https://www.cisco.com/c/en/us/td/docs/security/firepower/610/configuration/guide/fpmc-config-guide-v61/firepower_threat_defense_high_availability.html.
(3) Managing Firewall Threat Defense with Cloud-delivered Firewall … - Cisco. https://www.cisco.com/c/en/us/td/docs/security/cdo/cloud-delivered-firewall-management-center-in-cdo/managing-firewall-threat-defense-services-with-cisco-defense-orchestrator/m_device-ops-ha.html.

266
Q

A network engineer is planning on replacing an Active/Standby pair of physical Cisco Secure Firewall ASAs with a pair of Cisco Secure Firewall Threat Defense Virtual appliances. Which two virtual environments support the current High Availability configuration? (Choose two.)

A. ESXi
B. Azure
C. Openstack
D. KVM
E. AWS

A

The two virtual environments that support the current High Availability configuration for Cisco Secure Firewall Threat Defense Virtual appliances are:

Both agree

A. ESXi
VMware ESXi is a bare-metal hypervisor that installs directly onto your physical server. With direct access to and control of underlying resources, ESXi is more efficient than hosted architectures and can effectively partition hardware to increase consolidation ratios and cut costs⁵.

D. KVM
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on x86 hardware containing virtualization extensions (Intel VT or AMD-V). It consists of a loadable kernel module, kvm.ko, that provides the core virtualization infrastructure and a processor-specific module, kvm-intel.ko or kvm-amd.ko⁵.

The other options, while they might support Cisco Secure Firewall Threat Defense Virtual appliances, they do not support the current High Availability configuration:
- B. Azure: While Cisco Secure Firewall Threat Defense Virtual can be deployed on Azure², the High Availability configuration is not supported in the Azure environment⁴.
- C. Openstack: There’s no mention of Openstack supporting the current High Availability configuration in the search results.
- E. AWS: There’s no mention of AWS supporting the current High Availability configuration in the search results.

Source: Conversation with Bing, 12/10/2023
(1) Threat Defense Virtual (formerly FTDv/NGFWv) Data Sheet - Cisco. https://www.cisco.com/c/en/us/products/collateral/security/firepower-ngfw-virtual/threat-defense-virtual-ngfwv-ds.html.
(2) Cisco Secure Firewall Threat Defense Virtual Getting Started Guide …. https://www.cisco.com/c/en/us/td/docs/security/firepower/quick_start/consolidated_ftdv_gsg/ftdv-gsg/m-ftdv-azure-gsg.html.
(3) FMC (Virtual) and FTD deployement with High Availability. https://community.cisco.com/t5/network-security/fmc-virtual-and-ftd-deployement-with-high-availability/td-p/3701529.
(4) Cisco Secure Firewall Device Manager Configuration Guide, Version 7.3. https://www.cisco.com/c/en/us/td/docs/security/firepower/730/fdm/fptd-fdm-config-guide-730/fptd-fdm-get-started.html.
(5) High Availability and Scalability Design and Deployment of Cisco …. https://community.cisco.com/t5/security-knowledge-base/high-availability-and-scalability-design-and-deployment-of-cisco/ta-p/4109439.
(6) undefined. https://azure.microsoft.com/en-us/.
(7) undefined. https://www.cisco.com/c/en/us/support/docs/security/firepower-management-center/212699-configure-ftd-high-availability-on-firep.html.

267
Q

A company is deploying AMP private cloud. The AMP private cloud instance has already been deployed by the server administrator. The server administrator provided the hostname of the private cloud instance to the network engineer via email. What additional information does the network engineer require from the server administrator to be able to make the connection to the AMP private cloud in Cisco FMC?

A. SSL certificate for the AMP private cloud instance
B. Username and password to the AMP private cloud instance
C. IP address and port number for the connection proxy
D. Internet access for the AMP private cloud to reach the AMP public cloud

A

The additional information the network engineer requires from the server administrator to be able to make the connection to the AMP private cloud in Cisco FMC is A. SSL certificate for the AMP private cloud instance³.

B - Exam Topics
A - AI

When integrating the AMP private cloud with the Cisco Firepower Management Center (FMC), the SSL certificate for the AMP private cloud instance is required³. This certificate is used to establish a secure connection between the FMC and the AMP private cloud instance³.

The other options are not necessarily correct:
- B. Username and password to the AMP private cloud instance: While these credentials might be needed for logging into the AMP private cloud instance directly, they are not required for the connection from the FMC to the AMP private cloud.
- C. IP address and port number for the connection proxy: These details might be needed in some network configurations, but they are not specifically required for the connection from the FMC to the AMP private cloud.
- D. Internet access for the AMP private cloud to reach the AMP public cloud: This is not necessary as the AMP private cloud is a standalone deployment that does not need to reach the AMP public cloud.

Source: Conversation with Bing, 12/10/2023
(1) How to integrated FMC with AMP private Cloud - Cisco Community. https://community.cisco.com/t5/endpoint-security/how-to-integrated-fmc-with-amp-private-cloud/td-p/3760236.
(2) Firepower Management Center Configuration Guide, Version 6.0 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/60/configuration/guide/fpmc-config-guide-v60/Reference_a_wrapper_Chapter_topic_here.html.
(3) Integrating AMP for Endpoints with FMC for data feed. - Cisco. https://www.cisco.com/c/en/us/support/docs/security/amp-endpoints/214259-integrating-amp-for-endpoints-with-fmc-f.html.
(4) Integration of AMP Virtual Private Cloud and Threat Grid Appliance - Cisco. https://www.cisco.com/c/en/us/support/docs/security/amp-virtual-private-cloud-appliance/217209-integration-of-amp-virtual-private-cloud.html.

268
Q

A security engineer is deploying Cisco Secure Endpoint to detect a zero day malware attack with an SHA-256 hash of 47ea931f3e9dc23ec0b0885a80663e30ea013d493f8e88224b570a0464084628. What must be configured in Cisco Secure Endpoint to enable the application to take action based on this hash?

A. access control rule
B. correlation policy
C. transform set
D. custom detection list

A

The correct answer is D. custom detection list³.

Both agree

In Cisco Secure Endpoint, a custom detection list can be configured to take action based on specific file hashes³. This list can include the SHA-256 hash of the zero-day malware attack, allowing the application to detect and take appropriate action when it encounters a file with this hash³.

The other options are not necessarily correct for this specific task:
- A. access control rule: While access control rules are used in network security to control which users or systems can access resources in a network, they are not used in Cisco Secure Endpoint to take action based on a specific file hash.
- B. correlation policy: Correlation policies are used to define the conditions under which an event is generated, but they do not enable the application to take action based on a specific file hash.
- C. transform set: A transform set is a concept in IPsec VPN configurations and is not relevant to detecting malware based on a file hash in Cisco Secure Endpoint.

Source: Conversation with Bing, 12/10/2023
(1) Solved: Steps for blocking Sha-256 on FMC - Cisco Community. https://community.cisco.com/t5/network-security/steps-for-blocking-sha-256-on-fmc/td-p/4045940.
(2) Cisco Secure Firewall Management Center Device Configuration Guide, 7.2. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/720/management-center-device-config-72/network-malware-protection.html.
(3) Cisco Secure Firewall Management Center Administration Guide, 7.3. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/admin/730/management-center-admin-73/events-file-malware.html.
(4) Troubleshoot False Positive File Analysis Events in Cisco Secure Endpoint. https://www.cisco.com/c/en/us/support/docs/security/amp-endpoints/215993-troubleshoot-false-positive-file-analysi.html.
(5) Configure a Simple Custom Detection List on the AMP for … - Cisco. https://www.cisco.com/c/en/us/support/docs/security/amp-endpoints/215176-configure-a-simple-custom-detection-list.html.

269
Q

A security engineer must create a malware and file policy on a Cisco Secure Firewall Threat Defense device. The solution must ensure that PDF, DOCX, and XLSX files are not sent to Cisco Secure Malware Analytics. What must be configured to meet the requirements?

A. Spero analysis
B. local malware analysis
C. capacity handling
D. dynamic analysis

A

The correct answer is B. local malware analysis³.

Both agree

Local malware analysis is a feature of Cisco Secure Firewall Threat Defense that allows the device to analyze files locally without sending them to Cisco Secure Malware Analytics³. This can be used to ensure that PDF, DOCX, and XLSX files are not sent to Cisco Secure Malware Analytics³.

The other options are not necessarily correct for this specific task:
- A. Spero analysis: Spero is a machine learning-based analysis engine used by Cisco Secure Malware Analytics to identify malicious files. However, it does not control whether files are sent to Cisco Secure Malware Analytics.
- C. capacity handling: This refers to the device’s ability to handle large volumes of network traffic, but it does not control whether files are sent to Cisco Secure Malware Analytics.
- D. dynamic analysis: This is a type of malware analysis that observes the behavior of a file when it is executed in a controlled environment. However, it does not control whether files are sent to Cisco Secure Malware Analytics.

Source: Conversation with Bing, 12/10/2023
(1) Malware and File Policy - Cisco Secure Firewall. https://secure.cisco.com/secure-firewall/docs/malware-and-file-policy.
(2) Cisco Secure Firewall Threat Defense Hardening Guide, Version 7.2. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/hardening/threat_defense/Threat_Defense_Hardening_Guide_v72.html.
(3) Secure Firewall Threat Defense 7.3 Documentation - Cisco. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/landing-page/threat-defense/threatdefense-73-docs.html.
(4) Cisco Secure Firewall Threat Defense Syslog Messages. https://www.cisco.com/c/en/us/td/docs/security/firepower/Syslogs/b_fptd_syslog_guide/about.html.

270
Q

Encrypted Visibility Engine (EVE) is enabled under which tab on an access control policy in Cisco Secure Firewall Management Center?

A. Network Analysis Policy
B. SSL
C. Advanced
D. Security Intelligence

A

The Encrypted Visibility Engine (EVE) is enabled under the C. Advanced tab on an access control policy in Cisco Secure Firewall Management Center⁵.

Both agree

Source: Conversation with Bing, 12/10/2023
(1) Cisco Secure Firewall Management Center Snort 3 Configuration Guide …. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/snort/720/snort3-configuration-guide-v72/m_encrypted-visibility-engine.html.
(2) Encrypted Visibility Engine - Cisco Secure Firewall. https://secure.cisco.com/secure-firewall/docs/encrypted-visibility-engine.
(3) Cisco Secure Firewall Management Center Device Configuration Guide, 7.3. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/730/management-center-device-config-73/access-policies.html.
(4) Encrypted Visibility Engine - Cisco Secure Firewall. https://bing.com/search?q=Encrypted+Visibility+Engine+%28EVE%29+tab+in+access+control+policy+in+Cisco+Secure+Firewall+Management+Center.
(5) Encrypted Visibility Engine - Cisco Secure Firewall. https://secure.cisco.com/secure-firewall/v7.3/docs/encrypted-visibility-engine-73.

271
Q

An engineer is configuring a Cisco Secure Firewall Threat Defense device managed by Cisco Secure Firewall Management Center. The device must have SSH enabled and be accessible from the inside interface for remote administration. Which type of policy must the engineer configure to accomplish this?

A. platform settings
B. access control
C. prefilter
D. identity

A

The correct answer is A. platform settings²⁴.

B - Exam Topics
A - AI

In the Cisco Secure Firewall Management Center, the platform settings policy is where you would configure access to the device for management purposes, including enabling SSH and specifying which interfaces can be used for remote administration²⁴. This policy controls the basic settings of the device, such as time synchronization, network settings, and user access²⁴.

The other options are not necessarily correct for this specific task:
- B. access control: This policy controls how the device handles traffic on your network, but it does not control access to the device for management purposes.
- C. prefilter: This policy controls how the device handles traffic before it is processed by the access control policy, but it does not control access to the device for management purposes.
- D. identity: This policy controls how the device identifies users on your network, but it does not control access to the device for management purposes.

Source: Conversation with Bing, 12/10/2023
(1) Cisco Secure Firewall 4200 Getting Started Guide. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/getting-started/4200/secure-firewall-4200-gsg/fmc-remote.html.
(2) Cisco Firepower Hardening Guide - media.defense.gov. https://media.defense.gov/2023/Aug/02/2003272858/-1/-1/0/CTR_CISCO_FIREPOWER_HARDENING_GUIDE.PDF.
(3) Cisco Firepower Threat Defense Configuration Guide for Firepower Device …. https://www.cisco.com/c/en/us/td/docs/security/firepower/70/fdm/fptd-fdm-config-guide-700/fptd-fdm-get-started.html.
(4) Managing an FDM-Managed Device from the Inside Interface - Cisco. https://edge.us.cdo.cisco.com/content/docs/c-managing-ftdfrom-the-insideinterface.html.

272
Q

What is the result when two users modify a VPN policy at the same time on a Cisco Secure Firewall Management Center managed device?

A. Both users can edit the policy and the last saved configuration persists.
B. The changes from both users will be merged together into the policy.
C. The first user locks the configuration when selecting edit on the policy.
D. The system prevents modifications to the policy by multiple users.

A

The correct answer is A. Both users can edit the policy and the last saved configuration persists¹.

Both agree

In the Cisco Secure Firewall Management Center, two users must not edit a remote access VPN policy at the same time; however, the web interface does not prevent simultaneous editing. If this occurs, the last saved configuration persists¹. The other options are not accurate in this context.

Source: Conversation with Bing, 12/10/2023
(1) Cisco Secure Firewall Management Center Device Configuration Guide, 7.4. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/740/management-center-device-config-74/vpn-remote-access.html.
(2) Cisco Secure Firewall Management Center Device Configuration Guide, 7.2 …. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/720/management-center-device-config-72/get-started-device-management.html.
(3) Cisco Secure Firewall Management Center Device Configuration Guide, 7.3 …. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/730/management-center-device-config-73/vpn-s2s.html.
(4) Policy-Based Routing with Path Monitoring - Cisco Secure Firewall. https://secure.cisco.com/secure-firewall/docs/policy-based-routing-with-path-monitoring.
(5) Access Control Policy - Cisco Secure Firewall. https://secure.cisco.com/secure-firewall/docs/access-control-policy.

273
Q

A network administrator is configuring a BVI interface on a routed FTD. The administrator wants to isolate traffic on the interfaces connected to the bridge group and not have the FTD route this traffic using the routing table. What must be configured?

A. A new VRF must be created for the BVI interface
B. An IP address must be configured on the BVI
C. IP routing must be removed from the physical interfaces connected to the BVI
D. The BVI interface must be configured for transparent mode

A

A network administrator is configuring a BVI interface on a routed FTD. The administrator wants to isolate traffic on the interfaces connected to the bridge group and not have the FTD route this traffic using the routing table. What must be configured?

Both agree

A. A new VRF must be created for the BVI interface
B. An IP address must be configured on the BVI
C. IP routing must be removed from the physical interfaces connected to the BVI
D. The BVI interface must be configured for transparent mode

274
Q

Which file format can standard reports from Cisco Secure Firewall Management Center be downloaded in?

A. doc
B. ppt
C. csv
D. xls

A

The correct answer is C. csv. According to the web search results, the Cisco Secure Firewall Management Center can generate standard reports in PDF, HTML, or CSV formats¹. CSV stands for comma-separated values, and it is a file format that stores tabular data in plain text. CSV files can be opened and edited by spreadsheet applications such as Microsoft Excel or Google Sheets.

Both agree

Source: Conversation with Bing, 12/10/2023
(1) Firepower Management Center Administration Guide, 7.1 - Reports [Cisco …. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/admin/710/management-center-admin-71/report-reports.html.
(2) Cisco Secure Firewall Management Center Administration Guide, 7.3. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/admin/730/management-center-admin-73/get-started-overview.html.
(3) Cisco Secure Firewall Management Center Device Configuration Guide, 7.2. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/720/management-center-device-config-72/threat-intelligence-director.html.
(4) Cisco Secure Firewall - داده پرداز سپهر آسیا. https://dp-sepehr.ir/wp-content/uploads/2021/05/datasheet-c78-736775.pdf.
(5) undefined. http://www.cisco.com/go/firepower-mc-install.
(6) undefined. http://stixproject.github.io/documentation/suggested-practices/.

275
Q

Remote users who connect via Cisco Secure Client to the corporate network behind a Cisco Secure Firewall Threat Defense device are reporting no audio on calls when calling between remote users using their softphones. These same users can call internal users on the corporate network without any issues. What is the cause of this issue?

A. The hairpinning feature is not available on Cisco Secure Firewall Threat Defense
B. Cisco Secure Firewall Threat Defense needs a NAT policy that allows outside to outside communication
C. The Enable Spoke to Spoke Connectivity through Hub option is not selected on Cisco Secure Firewall Threat Defense
D. Split tunneling is enabled for the Remote Access VPN on Cisco Secure Firewall Threat Defense

A

The correct answer is B. Cisco Secure Firewall Threat Defense needs a NAT policy that allows outside to outside communication¹²³.

A - Exam Topics
B - AI

When remote users connect via Cisco Secure Client to the corporate network behind a Cisco Secure Firewall Threat Defense device and use their softphones to call each other, the audio traffic is routed from one remote user to another through the corporate network¹²³. This is often referred to as “hairpinning” or “U-turning” because the traffic enters and exits through the same interface of the firewall¹²³.

To allow this type of communication, a Network Address Translation (NAT) policy that allows “outside to outside” communication needs to be configured on the Cisco Secure Firewall Threat Defense device¹²³. This policy translates the source IP address of the audio traffic to the public IP address of the firewall, making it appear as if the traffic is coming from the firewall itself¹²³. This allows the audio traffic to be routed back to the other remote user¹²³.

The other options are not necessarily correct:
- A. The hairpinning feature is not available on Cisco Secure Firewall Threat Defense: Hairpinning is supported on Cisco Secure Firewall Threat Defense devices¹²³.
- C. The Enable Spoke to Spoke Connectivity through Hub option is not selected on Cisco Secure Firewall Threat Defense: This option is related to VPN configurations and is not directly related to the issue described.
- D. Split tunneling is enabled for the Remote Access VPN on Cisco Secure Firewall Threat Defense: Split tunneling allows a remote VPN user to access a public network, most commonly the Internet, at the same time that the user is allowed to access resources on the VPN. This is not directly related to the issue described.

Source: Conversation with Bing, 12/10/2023
(1) Solved: No audio on voice calls over VPN softphone to/from remote site …. https://community.cisco.com/t5/ip-telephony-and-phones/no-audio-on-voice-calls-over-vpn-softphone-to-from-remote-site/td-p/2224430.
(2) How to troubleshoot one-way / no audio issues - Cisco Community. https://community.cisco.com/t5/collaboration-knowledge-base/how-to-troubleshoot-one-way-no-audio-issues/ta-p/3164442.
(3) Solved: No audio at remote sites - Cisco Community. https://community.cisco.com/t5/ip-telephony-and-phones/no-audio-at-remote-sites/td-p/2372311.

276
Q

An administrator is configuring the interface of a Cisco Secure Firewall Threat Defense firewall device in a passive IPS deployment. The device and interface have been identified. Which set of configuration steps must the administrator perform next to complete the implementation?

A. Set the interface mode to passive. Associate the interface with a security zone. Enable the interface. Set the MTU parameter.
B. Modify the interface to retransmit received traffic. Associate the interface with a security zone Set the MTU parameter
C. Set the interface mode to passive. Associate the interface with a security zone. Set the MTU parameter. Reset the interface.
D. Modify the interface to retransmit received traffic. Associate the interface with a security zone. Enable the interface. Set the MTU parameter.

A

The correct answer is A. Set the interface mode to passive. Associate the interface with a security zone. Enable the interface. Set the MTU parameter¹.

Both agree

In a passive IPS deployment, the Firepower System monitors traffic flowing across a network using a switch SPAN (or mirror) port¹. This provides the system visibility within the network without being in the flow of network traffic¹. When configured in a passive deployment, the system cannot take certain actions such as blocking or shaping traffic¹. Passive interfaces receive all traffic unconditionally, and no traffic received on these interfaces is retransmitted¹.

When you enable a passive interface to monitor traffic, you designate mode and MDI/MDIX settings, which are available only for copper interfaces¹. When you disable a passive interface, users can no longer access it for security purposes¹. The range of MTU values can vary depending on the model of the managed device and the interface type¹. Changing the highest MTU value among all non-management interfaces on the device restarts the Snort process when you deploy configuration changes, temporarily interrupting traffic inspection¹. Inspection is interrupted on all non-management interfaces, not just the interface you modified¹.

Source: Conversation with Bing, 12/10/2023
(1) Firepower Management Center Configuration Guide, Version 6.5. https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/ips_device_deployments_and_configuration.html.
(2) Cisco Secure Firewall Device Manager Configuration Guide, Version 7.3. https://www.cisco.com/c/en/us/td/docs/security/firepower/730/fdm/fptd-fdm-config-guide-730/fptd-fdm-get-started.html.
(3) Fundamentals of Cisco Firewall Threat Defense and Intrusion Prevention …. https://learningnetworkstore.cisco.com/on-demand-e-learning/fundamentals-of-cisco-firewall-threat-defense-and-intrusion-prevention-sfwipf-v1.0/CSCU-LP-SFWIPF-V1-028125.html.
(4) Cisco Firepower Threat Defense (FTD): Configuration and Troubleshooting …. https://community.cisco.com/t5/security-knowledge-base/self-paced-learning-for-cisco-firepower-ngfw-ngips-amp-with/ta-p/3306922.
(5) High Availability and Scalability Design and Deployment of Cisco …. https://community.cisco.com/t5/security-knowledge-base/high-availability-and-scalability-design-and-deployment-of-cisco/ta-p/4109439.

277
Q

Which two statements are valid regarding the licensing model used on Cisco Secure Firewall Threat Defense Virtual appliances? (Choose two.)

A. All licenses support a maximum of 250 VPN peers
B. All licenses support up to 16 vCPUs
C. All licenses require 500G of available storage for the VM
D. Licenses can be used on both physical and virtual appliances
E. Licenses can be used on any supported cloud platform

A

The two valid statements regarding the licensing model used on Cisco Secure Firewall Threat Defense Virtual appliances are:

B. All licenses support up to 16 vCPUs¹.
E. Licenses can be used on any supported cloud platform¹³⁴.

D, E - Exam Topics
B, E - AI

Cisco Secure Firewall Threat Defense Virtual supports performance-tiered licensing that provides different throughput levels and VPN connection limits based on deployment requirements⁵. The licenses can be used on any supported cloud platform, including VMware, KVM, OpenStack, Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform (GCP), Oracle Cloud Infrastructure (OCI), government clouds, and hyperconverged infrastructure (Cisco HyperFlex, Nutanix AHV)¹³⁴.

The other options are not necessarily correct:
- A. All licenses support a maximum of 250 VPN peers: The number of VPN peers supported can vary depending on the specific license and deployment requirements⁵.
- C. All licenses require 500G of available storage for the VM: The amount of storage required can vary depending on the specific deployment and is not necessarily tied to the license⁵.
- D. Licenses can be used on both physical and virtual appliances: While some licenses may be used on both physical and virtual appliances, this is not necessarily true for all licenses⁵.

Source: Conversation with Bing, 12/10/2023
(1) Threat Defense Virtual (formerly FTDv/NGFWv) Data Sheet - Cisco. https://www.cisco.com/c/en/us/products/collateral/security/firepower-ngfw-virtual/threat-defense-virtual-ngfwv-ds.html.
(2) Cisco Secure Firewall Threat Defense Virtual Getting Started Guide …. https://www.cisco.com/c/en/us/td/docs/security/firepower/quick_start/consolidated_ftdv_gsg/ftdv-gsg/m_ftdv_aws_gsg.html.
(3) Cisco Secure Firewall Threat Defense Virtual Getting Started Guide …. https://www.cisco.com/c/en/us/td/docs/security/firepower/quick_start/consolidated_ftdv_gsg/ftdv-gsg/m-ftdv-azure-gsg.html.
(4) Cisco Secure Firewall Threat Defense Virtual Getting Started Guide …. https://www.cisco.com/c/en/us/td/docs/security/firepower/quick_start/consolidated_ftdv_gsg/threat-defense-virtual-73-gsg/m-ftdv-kvm-gsg.html.
(5) Cisco Network Security Ordering Guide - Cisco. https://www.cisco.com/c/en/us/products/collateral/security/secure-firewall/guide-c07-737902.html.

278
Q

A company is deploying Cisco Secure Firewall Threat Defense with IPS. What must be implemented in inline mode to pass the traffic without inspection during spikes and ensure that network traffic is kept?

A. Change the interface mode to Routed
B. Select Propagate Link State
C. Increase the MTU to 9000
D. Set the Snort Failsafe option

A

The correct answer is D. Set the Snort Failsafe option³⁴.

For inline sets other than those in tap mode, you can use the Snort Fail Open option to either drop traffic or allow traffic to pass without inspection when the Snort process is busy or down³⁴. This ensures that network traffic is kept even during spikes³⁴.

Both agree

The other options are not necessarily correct for this specific task:
- A. Change the interface mode to Routed: This would change the mode of operation of the device, but it would not specifically allow traffic to pass without inspection during spikes.
- B. Select Propagate Link State: This option is not directly related to allowing traffic to pass without inspection during spikes.
- C. Increase the MTU to 9000: While increasing the Maximum Transmission Unit (MTU) can improve network performance, it does not specifically allow traffic to pass without inspection during spikes.

Source: Conversation with Bing, 12/10/2023
(1) Cisco Secure Firewall Management Center Device Configuration Guide, 7.2. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/720/management-center-device-config-72/interfaces-settings-ifcs-ips.html.
(2) Firepower Management Center Configuration Guide, Version 7.0 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/70/configuration/guide/fpmc-config-guide-v70/inline_sets_and_passive_interfaces_for_firepower_threat_defense.html.
(3) Firepower Management Center Configuration Guide, Version 6.5. https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/ips_device_deployments_and_configuration.html.
(4) Firepower Threat Defense - brdige or inline? - Cisco Community. https://community.cisco.com/t5/network-security/firepower-threat-defense-brdige-or-inline/td-p/4177794.
(5) Cisco Firepower Threat Defense (FTD): Configuration and Troubleshooting …. https://community.cisco.com/t5/security-knowledge-base/self-paced-learning-for-cisco-firepower-ngfw-ngips-amp-with/ta-p/3306922.
(6) undefined. https://www.cisco.com/c/en/us/td/docs/security/firepower/640/configuration/guide/fpmc-config-guide-v64/transparent_or_routed_firewall_mode_for_firepower_threat_defense.html.
(7) undefined. https://www.cisco.com/c/en/us/support/docs/security/firepower-ngfw/200924-configuring-firepower-threat-defense-int.html.

279
Q

A Cisco Secure Firewall Threat Defense device is configured in inline IPS mode to inspect all traffic that passes through the interfaces in the inline set. Which setting in the inline set configuration must be selected to allow traffic to pass through uninterrupted when VDB updates are being applied?

A. Tap Mode
B. Strict TCP Enforcement
C. Propagate Link State
D. Snort Fail Open

A

The correct answer is D. Snort Fail Open³.

Both agree

For inline sets other than those in tap mode, you can use the Snort Fail Open option to either drop traffic or allow traffic to pass without inspection when the Snort process is busy or down³. This ensures that network traffic is kept even during spikes³.

Source: Conversation with Bing, 12/10/2023
(1) Firepower Management Center Configuration Guide, Version 6.3. https://www.cisco.com/c/en/us/td/docs/security/firepower/630/configuration/guide/fpmc-config-guide-v63/inline_sets_and_passive_interfaces_for_firepower_threat_defense.html.
(2) Cisco Secure Firewall Management Center Device Configuration Guide, 7.2. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/720/management-center-device-config-72/interfaces-settings-ifcs-ips.html.
(3) Cisco Secure Firewall Threat Defense Hardening Guide, Version 7.2. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/hardening/threat_defense/Threat_Defense_Hardening_Guide_v72.html.
(4) Firepower Management Center Configuration Guide, Version 6.5 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/ips_device_deployments_and_configuration.html.

280
Q

Which two features can be used with Cisco Secure Firewall Threat Defense remote access VPN? (Choose two.)

A. enable Duo two-factor authentication using LDAPS
B. support for Cisco Secure Firewall 4100 Series in cluster mode
C. SSL remote access VPN supports port sharing with other Cisco FTD features using SSL port 443
D. use of license utilization for zero-touch network deployment
E. support for Rapid Threat Containment using RADIUS dynamic authorization

A

The two features that can be used with Cisco Secure Firewall Threat Defense remote access VPN are:

A, C - Exam Topics
A, E - AI

A. enable Duo two-factor authentication using LDAPS
Duo two-factor authentication can be used to add an extra layer of security to the VPN connection¹.

E. support for Rapid Threat Containment using RADIUS dynamic authorization
Rapid Threat Containment can be used to automatically contain threats by blocking malicious traffic or quarantining affected users¹.

The other options are not necessarily correct:
- B. support for Cisco Secure Firewall 4100 Series in cluster mode: While the Cisco Secure Firewall 4100 Series can be deployed in cluster mode, this is not a feature of the remote access VPN itself.
- C. SSL remote access VPN supports port sharing with other Cisco FTD features using SSL port 443: Port sharing is not a feature of the remote access VPN.
- D. use of license utilization for zero-touch network deployment: License utilization is not a feature of the remote access VPN.

Source: Conversation with Bing, 12/10/2023
(1) Cisco Secure Firewall Management Center Device Configuration Guide, 7.4. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/740/management-center-device-config-74/vpn-remote-access.html.
(2) Remote Access VPN - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/660/fdm/fptd-fdm-config-guide-660/fptd-fdm-ravpn.html.
(3) Firepower Management Center Configuration Guide, Version 6.5 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/firepower_threat_defense_remote_access_vpns.html.
(4) Cisco Secure Firewall ASA to Threat Defense Feature Mapping. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/migration/asa-to-threat-defense-feature-mapping/asa-to-threat-defense-feature-mapping/vpn.html.

281
Q

Which rule action is only available in Snort 3?

A. Pass
B. Generate
C. Alert
D. Rewrite

A

The rule action that is only available in Snort 3 is D. Rewrite¹. This action enables overwrite packet contents based on a “replace” option in the rules¹. The other actions such as Pass, Generate, and Alert are also available in Snort 3, but they are not exclusive to it¹.

C - Exam Topics
D - AI

Source: Conversation with Bing, 12/10/2023
(1) Rule Actions - Snort 3 Rule Writing Guide. https://docs.snort.org/rules/headers/actions.
(2) The Basics - Snort 3 Rule Writing Guide. https://docs.snort.org/rules/.
(3) Cisco Secure Firewall Management Center Snort 3 Configuration Guide …. https://www.cisco.com/c/en/us/td/docs/security/firepower/710/snort3/config-guide/snort3-configuration-guide-v71/tuning-intrusion-policies.html.
(4) Snort Blog: How rules are improving in Snort 3. https://blog.snort.org/2020/08/how-rules-are-improving-in-snort-3.html.
(5) Cisco Secure Firewall Management Center Snort 3 Configuration Guide …. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/snort/730/snort3-configuration-guide-v73/overview.html.

282
Q

A company is deploying a Cisco Secure IPS device configured in inline mode with a single Interface set that contains four interface pairs. Which two configurations must be implemented to allow the IPS device to uniquely identify packet flows and prevent the reporting of duplicate traffic and false positives? (Choose two.)

A. Set the source SPAN ports to tx only on the switches connected to the IPS interfaces
B. Modify the security zones used by the Cisco Secure IPS device
C. Change the MTU for the inline set to at least 1518
D. Reconfigure access rules to drop all but the first occurrence of the packet
E. Reassign the interface pairs to separate inline sets

A

The two configurations that must be implemented to allow the IPS device to uniquely identify packet flows and prevent the reporting of duplicate traffic and false positives are:

Both agree

A. Set the source SPAN ports to tx only on the switches connected to the IPS interfaces
Setting the source SPAN (Switched Port Analyzer) ports to transmit (tx) only on the switches connected to the IPS interfaces can help prevent the reporting of duplicate traffic².

E. Reassign the interface pairs to separate inline sets
If you assign multiple interface pairs to a single inline interface set but you experience issues with duplicate traffic, reconfiguring to help the system uniquely identify packets could be beneficial. For example, you could reassign your interface pairs to separate inline sets².

Source: Conversation with Bing, 12/10/2023
(1) Firepower Management Center Configuration Guide, Version 6.5 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/ips_device_deployments_and_configuration.html.
(2) Firepower Management Center Device Configuration Guide, 7.1 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/710/management-center-device-config-71/interfaces-settings-ifcs-ips.html.
(3) User Guide for Cisco Security Manager 4.27. https://www.cisco.com/c/en/us/td/docs/security/security_management/cisco_security_manager/security_manager/427/user/csm-user-guide-427/chapter37-managing-ips-device-interface.html.
(4) Basic Configuration Of IPS Inline Mode - Cisco Learning Network. https://learningnetwork.cisco.com/s/question/0D53i00000KssZxCAJ/basic-configuration-of-ips-inline-mode.

283
Q

Cisco SecureX is classified as which type of threat detection and response solution?

A. MDR
B. EDR
C. XDR
D. NDR

A

Cisco SecureX is classified as an C. XDR (Extended Detection and Response) solution³. XDR is a security technology that automatically collects and correlates data from multiple security layers – endpoint, network, and cloud – to improve threat detection and provide incident response capabilities³. This approach enables a more comprehensive and integrated view of the threat landscape within an organization’s IT infrastructure³.

Both agree

Source: Conversation with Bing, 12/10/2023
(1) Managed Detection and Response for Cisco Secure Endpoint. https://www.cisco.com/c/dam/en/us/products/collateral/security/mdr-for-cisco-secure-endpoint.pdf.
(2) Cisco SecureX threat response Data Sheet - Cisco. https://www.cisco.com/c/en/us/products/collateral/security/datasheet-c78-743307.html.
(3) About Cisco SecureX Threat Response. https://docs.securex.security.cisco.com/Threat-Response-Help/Content/about-threat-response.html.
(4) undefined. https://www.cisco.com/c/en/us/products/security/threat-response.html.

284
Q

An administrator configures new threat intelligence sources and must validate that the feeds are being downloaded and that the intelligence is being used within the Cisco Secure Firewall system. Which action accomplishes the task?

A. Look at the connection security intelligence events
B. Use the source status indicator to validate the usage
C. View the threat intelligence observables to see the downloaded data
D. Look at the access control policy to validate that the intelligence is being used

A

The correct answer is C. View the threat intelligence observables to see the downloaded data¹².

B - Exam Topics
C - AI

In the Cisco Secure Firewall system, you can view the threat intelligence observables to see the downloaded data¹². This allows you to verify that the threat intelligence feeds are being downloaded and used within the system¹².

The other options are not necessarily correct for this specific task:
- A. Look at the connection security intelligence events: While this can provide information about security intelligence events, it does not specifically validate that the threat intelligence feeds are being downloaded and used.
- B. Use the source status indicator to validate the usage: The source status indicator can provide information about the status of the threat intelligence sources, but it does not specifically validate that the feeds are being downloaded and used.
- D. Look at the access control policy to validate that the intelligence is being used: The access control policy controls how the device handles traffic on your network, but it does not specifically validate that the threat intelligence feeds are being downloaded and used.

Source: Conversation with Bing, 12/10/2023
(1) Verifying Security Intelligence Feed on Cisco Secure Firewall. https://community.cisco.com/t5/security-knowledge-base/verifying-security-intelligence-feed-on-cisco-secure-firewall/ta-p/4527523.
(2) Cisco Secure Firewall Management Center Device Configuration Guide, 7.2. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/720/management-center-device-config-72/threat-intelligence-director.html.
(3) SecureX + Cisco Threat Response Private Intelligence Feeds. https://docs.ces.cisco.com/docs/securex-cisco-threat-response-private-intelligence-feeds.
(4) Cisco Secure Firewall Management Center Device Configuration Guide, 7.2. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/720/management-center-device-config-72/access-security-intelligence.html.
(5) undefined. https://www.binarydefense.com/banlist.txt.

285
Q

Cisco Security Analytics and Logging SaaS licenses come with how many days of data retention by default?

A. 60
B. 90
C. 120
D. 365

A

Cisco Security Analytics and Logging (SaaS) licenses come with 90 days of data retention by default⁴³. So, the correct answer is B. 90.

Both agree

Source: Conversation with Bing, 12/10/2023
(1) Cisco Secure Analytics and Logging Trial. https://info.securexanalytics.com/sal-trial.html.
(2) WHITEPAPER - Firepower Threat Defense Cloud … - Cisco Community. https://community.cisco.com/t5/security-knowledge-base/whitepaper-firepower-threat-defense-cloud-management-with/ta-p/3991368.
(3) Cisco Security Analytics and Logging Ordering Guide - Cisco. https://www.cisco.com/c/en/us/products/collateral/security/security-analytics-logging/guide-c07-742707.html.
(4) Integrating Cisco ASA and Cisco Security Analytics and Logging (SaaS …. https://www.cisco.com/c/en/us/td/docs/security/security_management/cisco_security_manager/security_manager/all_releases/sal-asa-integration/cisco-asa-and-cisco-security-analytics-and-logging-csm-integration-guide.html.
(5) Cisco Security Analytics and Logging (On Premises) v2.0 and v3.0 …. https://www.cisco.com/c/en/us/td/docs/security/sal-on-prem/integration/deployment_guide/csal_op_for_fmc_7_0_deploy_guide/m_csal_op_deploy_steps.html.

286
Q

An external vendor is reporting that they are unable to access an ordering website hosted behind a Cisco Secure Firewall Threat Defense device. The administrator of the device wants to verify that the access policy and NAT policy are configured correctly to allow traffic from the public IP of the external vendor to TCP port 443 on the web server. Which two Cisco Secure Firewall Management Center tools must the administrator use to verify which rules the traffic from the external vendor is matching? (Choose two.)

A. Packet Capture
B. Generate Troubleshooting File
C. Threat Defense CLI
D. File Download
E. Packet Tracer

A

To verify which rules the traffic from the external vendor is matching, the administrator can use the following two Cisco Secure Firewall Management Center tools:

Both agree

  1. Packet Tracer: This tool can be used to simulate traffic through the firewall and see which access and NAT rules are being hit.
  2. Packet Capture: This tool can be used to capture actual packets flowing through the firewall. By analyzing these packets, the administrator can determine if they are being allowed or denied as expected.

So, the correct answers are A. Packet Capture and E. Packet Tracer. Please note that while the CLI (Command Line Interface) can also be used for troubleshooting, it’s not a tool within the Cisco Secure Firewall Management Center, so option C is not correct in this context. Similarly, options B and D are not relevant tools for this specific task.

Source: Conversation with Bing, 12/10/2023
(1) Firepower Management Center Configuration Guide, Version 6.0.1 - NAT …. https://www.cisco.com/c/en/us/td/docs/security/firepower/601/configuration/guide/fpmc-config-guide-v601/NAT_Policy_Management.html.
(2) Firepower Management Center Device Configuration Guide, 7.1. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/710/management-center-device-config-71/vpn-remote-access.html.
(3) Troubleshoot ASA using CLI commands - Cisco. https://edge.us.cdo.cisco.com/content/docs/c_troubleshoot-asa-using-cli-commands.html.
(4) Firepower Management Center Administration Guide, 7.1 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/admin/710/management-center-admin-71/tools-import-export.html.
(5) Cisco Secure Firewall Management Center Device Configuration Guide, 7.2. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/720/management-center-device-config-72/access-service-policies.html.

287
Q

An organization created a custom application that is being flagged by Cisco Secure Endpoint. The application must be exempt from being flagged. What is the process to meet the requirement?

A. Configure the custom application to use the information-store paths.
B. Add the custom application to the DFC list and update the policy.
C. Precalculate the hash value of the custom application and add it to the allowed applications.
D. Modify the custom detection list to exclude the custom application.

A

To exempt a custom application from being flagged by Cisco Secure Endpoint, you can add the application to the exclusion list. Here’s the process:

C - Exam Topics
D - AI

  1. Find the Exclusion Set you wish to modify³.
  2. Click Add Exclusion and select Process³.
  3. Enter the absolute path for the program to exclude, the User account that runs the program (optional), and whether the exclusion must apply to all child processes created by the program³.

So, the correct answer is D. Modify the custom detection list to exclude the custom application. Please note that this process requires access to the Secure Endpoint console². It’s also important to ensure that Cisco Maintained exclusions are in place as well⁴.

Source: Conversation with Bing, 12/10/2023
(1) Configure Secure Endpoint Process Exclusions on MacOS and Linux - Cisco. https://www.cisco.com/c/en/us/support/docs/security/amp-endpoints/214656-amp-for-endpoints-process-exclusions-in.html.
(2) Cisco Secure Endpoint (AMP) - Creating Exclusions & Allowed Applications. https://kb.wisc.edu/security/page.php?id=89648.
(3) AMSI Deleted for Windows Defender/Security - Cisco Community. https://community.cisco.com/t5/endpoint-security/amsi-deleted-for-windows-defender-security/td-p/4818883.
(4) Cisco Secure Endpoint Exclusions - How do they work?. https://community.cisco.com/t5/endpoint-security/cisco-secure-endpoint-exclusions-how-do-they-work/td-p/4662339.
(5) undefined. https://www.cisco.com/c/en/us/support/docs/security/amp-endpoints/215418-configure-and-manage-exclusions-in-cisco.html.
(6) undefined. https://www.cisco.com/c/en/us/support/docs/security/amp-endpoints/213681-best-practices-for-amp-for-endpoint-excl.html.
(7) undefined. https://community.cisco.com/t5/security-knowledge-base/cisco-endpoint-security-ask-the-experts-resources/ta-p/4394492.

288
Q

An engineer is configuring a new dashboard within Cisco Secure Firewall Management Center and is having trouble implementing a custom widget. When a custom analysis widget is configured, which option is mandatory for the system to display the information?

A. table
B. title
C. filter
D. results

A

When configuring a custom analysis widget in the Cisco Secure Firewall Management Center, the title is a mandatory option for the system to display the information¹. So, the correct answer is B. title. The title helps to identify the widget on the dashboard and is essential for organizing and understanding the displayed data. Other options like table, filter, and results are not mandatory but can be used to customize the widget further. Please refer to the Cisco Secure Firewall Management Center Administration Guide for more details¹.

A - Exam Topics
B - AI

Source: Conversation with Bing, 12/10/2023
(1) Cisco Secure Firewall Management Center Administration Guide, 7.2. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/admin/720/management-center-admin-72/health-dashboards.html.
(2) Cisco Secure Firewall Management Center Administration Guide, 7.4. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/admin/740/management-center-admin-74/analysis-context-explorer.html.
(3) Cisco Secure Firewall Management Center Administration Guide, 7.4. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/admin/740/management-center-admin-74/analysis-external-tools.html.
(4) Cisco Secure Dynamic Attribute Connector. https://secure.cisco.com/secure-firewall/docs/cisco-secure-dynamic-attribute-connector.

289
Q

A network engineer is planning on deploying a Cisco Secure Firewall Threat Defense Virtual appliance in transparent mode. Which two virtual environments support this configuration? (Choose two.)

A. OSI
B. AWS
C. GCP
D. KVM
E. ESXi

A

The Cisco Secure Firewall Threat Defense Virtual appliance in transparent mode can be deployed in the following two virtual environments:

D, E - Exam Topics
B, D - AI

  1. Amazon Web Services (AWS)¹⁵
  2. Kernel-based Virtual Machine (KVM)¹³

So, the correct answers are B. AWS and D. KVM. Please note that while VMware ESXi and Google Cloud Platform (GCP) also support Cisco Secure Firewall Threat Defense Virtual appliance¹³, the question specifically asks for the environments that support the appliance in transparent mode. For more details, please refer to the Cisco Secure Firewall Threat Defense Virtual Data Sheet¹ and the Cisco Secure Firewall Threat Defense Virtual Getting Started Guide².

Source: Conversation with Bing, 12/10/2023
(1) Threat Defense Virtual (formerly FTDv/NGFWv) Data Sheet - Cisco. https://www.cisco.com/c/en/us/products/collateral/security/firepower-ngfw-virtual/threat-defense-virtual-ngfwv-ds.html.
(2) Secure and Save with Cisco Secure Firewall Threat Defense Virtual. https://blogs.cisco.com/security/secure-and-save-with-cisco-secure-firewall-threat-defense-virtual.
(3) Virtual Firewall Clustering - secure.cisco.com. https://secure.cisco.com/secure-firewall/docs/clustering-virtual-firewalls.
(4) Cisco Secure Firewall Threat Defense Virtual Getting Started Guide …. https://www.cisco.com/c/en/us/td/docs/security/firepower/quick_start/consolidated_ftdv_gsg/ftdv-gsg/m-ftdv-hx-gsg.html.
(5) Cisco Firepower NGFW Virtual (NGFWv) Appliance Data Sheet - Connection. https://www.connection.com/~/media/pdfs/brands/c/cisco/firewall/cisco-ngfwv-data-sheet.pdf?la=en.

290
Q

An engineer is configuring a Cisco Secure Firewall Threat Defense device and wants to create a new intrusion rule based on the detection of a specific pattern in the data payload for a new zero-day exploit. Which keyword type must be used to add a line that identifies the author of the rule and the date it was created?

A. gtp_info
B. metadata
C. reference
D. content

A

When creating a new intrusion rule in a Cisco Secure Firewall Threat Defense device, the metadata keyword is used to add a line that identifies the author of the rule and the date it was created¹. So, the correct answer is B. metadata. This keyword is part of the rule header and provides additional information about the rule¹. For more details, please refer to the Cisco Secure Firewall Threat Defense Syslog Messages guide³ and the Cisco Secure Firewall Device Manager Configuration Guide².

Both agree

Source: Conversation with Bing, 12/10/2023
(1) Managing Firewall Threat Defense with Cloud-delivered Firewall … - Cisco. https://www.cisco.com/c/en/us/td/docs/security/cdo/cloud-delivered-firewall-management-center-in-cdo/managing-firewall-threat-defense-services-with-cisco-defense-orchestrator/m_intrusion-tuning-rules.html.
(2) Cisco Secure Firewall Threat Defense Syslog Messages. https://www.cisco.com/c/en/us/td/docs/security/firepower/Syslogs/b_fptd_syslog_guide/security-event-syslog-messages.html.
(3) Cisco Secure Firewall Device Manager Configuration Guide, Version 7.2. https://www.cisco.com/c/en/us/td/docs/security/firepower/720/fdm/fptd-fdm-config-guide-720/fptd-fdm-intrusion.html.
(4) Managing Firewall Threat Defense with Cloud-delivered Firewall … - Cisco. https://www.cisco.com/c/en/us/td/docs/security/cdo/cloud-delivered-firewall-management-center-in-cdo/managing-firewall-threat-defense-services-with-cisco-defense-orchestrator/m_intrusion-custom-rules.html.

291
Q

What is the role of realms in the Cisco ISE and Cisco FMC integration?

A. Cisco Secure Firewall VDC
B. Cisco ISE context
C. TACACS+ database
D. AD definition

A

In the context of Cisco ISE and Cisco FMC integration, a realm is used to establish a connection between the FMC and an LDAP or Microsoft AD server³⁴. This connection allows the FMC to retrieve user and user group metadata for certain detected users³⁴. This metadata can be used for user awareness and user control³⁴.

B - Exam Topics
D - AI

So, the correct answer is D. AD definition. Please note that the realm does not necessarily have to be directly connected to those directories. The entity can also learn the users and groups metadata passively and then share it with the FMC⁵. For more details, please refer to the Cisco Secure Firewall Management Center Device Configuration Guide³ and the Cisco Secure Firewall Management Center Configuration Guide⁴.

Source: Conversation with Bing, 12/10/2023
(1) Firepower Management Center Device Configuration Guide, 7.1 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/710/management-center-device-config-71/identity-realms.html.
(2) Firepower Management Center Configuration Guide, Version 6.7 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/670/configuration/guide/fpmc-config-guide-v67/create_and_manage_realms.html.
(3) How to create a Cisco FMC Realm with AD with some explanation. https://bluenetsec.com/fmc-ad-realm/.
(4) Solved: Integrating FMC with ISE - Cisco Community. https://community.cisco.com/t5/network-security/integrating-fmc-with-ise/td-p/3341196.
(5) Configure ISE 2.4 and FMC 6.2.3 pxGrid Integration - Cisco. https://www.cisco.com/c/en/us/support/docs/security/identity-services-engine-24/214481-configure-ise-2-4-and-fmc-6-2-3-pxgrid-i.html.

292
Q

A network engineer must configure IPS mode on a Secure Firewall Threat Defense device to inspect traffic and act as an IDS. The engineer already configured the passive-interface on the Secure Firewall Threat Defense device and SPAN on the switch. What must be configured next by the engineer?

A. intrusion policy on the Secure Firewall Threat Defense device
B. active SPAN port on the switch
C. DHCP on the switch
D. active interface on the Secure Firewall Threat Defense device

A

After configuring the passive-interface on the Secure Firewall Threat Defense device and SPAN on the switch, the next step for the engineer would be to configure the intrusion policy on the Secure Firewall Threat Defense device¹². This policy will define how the device should inspect and handle the traffic it receives¹². So, the correct answer is A. intrusion policy on the Secure Firewall Threat Defense device. Please refer to the Cisco Secure Firewall Management Center Device Configuration Guide for more details¹².

Both agree

Source: Conversation with Bing, 12/10/2023
(1) Firepower Management Center Device Configuration Guide, 7.1. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/710/management-center-device-config-71/interfaces-settings-ifcs-ips.html.
(2) Firepower Management Center Configuration Guide, Version 6.3. https://www.cisco.com/c/en/us/td/docs/security/firepower/630/configuration/guide/fpmc-config-guide-v63/inline_sets_and_passive_interfaces_for_firepower_threat_defense.html.
(3) How to configure passive HA Panorama ethernet interface. https://live.paloaltonetworks.com/t5/panorama-discussions/how-to-configure-passive-ha-panorama-ethernet-interface/td-p/488549.
(4) Firepower Management Center Configuration Guide, Version 7.0 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/70/configuration/guide/fpmc-config-guide-v70/interface_overview_for_firepower_threat_defense.html.
(5) Cisco Secure Firewall Management Center Device Configuration Guide, 7.3. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/730/management-center-device-config-73/interfaces-settings-ifcs-overview.html.
(6) undefined. https://docs.paloaltonetworks.com/panorama/10-1/panorama-admin/set-up-panorama/set-up-the-m-series-a.

293
Q

A software development company hosts the website https://dev.company.com for contractors to share code for projects they are working on with internal developers. The web server is on premises and is protected by a Cisco Secure Firewall Threat Defense appliance. The network administrator is worried about someone trying to transmit infected files to internal users via this site. Which type of policy must be associated with an access control policy to enable Cisco Secure Firewall Malware Defense to detect and block malware?

A. SSL policy
B. file policy
C. network discovery policy
D. prefilter policy

A

To enable Cisco Secure Firewall Malware Defense to detect and block malware, a file policy must be associated with an access control policy¹². This policy defines how the system should inspect and handle the traffic it receives¹². So, the correct answer is B. file policy. Please refer to the Cisco Secure Firewall Management Center Device Configuration Guide for more details¹².

Both agree

Source: Conversation with Bing, 12/10/2023
(1) Cisco Secure Firewall Management Center Device Configuration Guide, 7.4. https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/740/management-center-device-config-74/network-malware-protection.html.
(2) Malware and File Policy - Cisco Secure Firewall. https://secure.cisco.com/secure-firewall/v7.3/docs/malware-and-file-policy.
(3) Firepower Management Center Configuration Guide, Version 6.5 - Cisco. https://www.cisco.com/c/en/us/td/docs/security/firepower/650/configuration/guide/fpmc-config-guide-v65/file_policies_and_advanced_malware_protection.html.