Topic 1: Exam Pool A
What must be used to share data between multiple security products?
A. Cisco Rapid Threat Containment
B. Cisco Platform Exchange Grid
C. Cisco Advanced Malware Protection
D. Cisco Stealthwatch Cloud
Explanation
The question asks about the underlying technology that enables data sharing between multiple security products. Within the Cisco Security architecture, this is the specific purpose of the **Cisco Platform Exchange Grid (pxGrid).
pxGrid is a scalable, open, and scalable framework that allows different systems to share context-based information in a bidirectional manner. It acts as the communication bus for the Cisco SecureX platform, enabling integration and data exchange across the entire Cisco security portfolio and many third-party products.
Why the other options are incorrect:
A. Cisco Rapid Threat Containment:
This is not a data-sharing technology but a capability or an outcome. Rapid Threat Containment is the goal achieved by using technologies like pxGrid. For example, when an ISE (Identity Services Engine) shares a "quarantine" directive for an infected endpoint via pxGrid, a firewall listening on pxGrid can then block it, leading to rapid containment.
C. Cisco Advanced Malware Protection (AMP):
This is a specific security product focused on endpoint and file security. While AMP can share its threat intelligence with other products, it does so by integrating via pxGrid. AMP is a participant on the pxGrid, not the sharing framework itself.
D. Cisco Stealthwatch Cloud:
This is a specific cloud-native security service for network traffic analysis and threat detection. Like AMP, it is a data producer and consumer that can participate in the pxGrid ecosystem to share its findings (e.g., host-based alarms) with other systems, but it is not the foundational data-sharing technology.
Reference:
The role of pxGrid is clearly defined in Cisco's official documentation.
As per the Cisco Identity Services Engine Administrator Guide, pxGrid is described as:
"...a unified communication bus that enables the exchange of context-based information between Cisco platforms and third-party systems in a highly scalable and resilient way."
This makes pxGrid the correct and definitive answer for any question regarding the framework used for cross-platform data sharing within the Cisco security ecosystem.
How does Cisco Stealthwatch Cloud provide security for cloud environments?
A.
It delivers visibility and threat detection.
B.
It prevents exfiltration of sensitive data.
C.
It assigns Internet-based DNS protection for clients and servers.
D.
It facilitates secure connectivity between public and private networks
It delivers visibility and threat detection.
Summary
Cisco Stealthwatch Cloud is a cloud-native security service that provides visibility and threat detection for cloud environments, multi-cloud deployments, and internet access. It does not function as a traditional firewall, VPN, or data loss prevention (DLP) tool that actively blocks traffic. Instead, its primary value is in its ability to analyze network flow data and user behavior to identify malicious activity that other tools might miss.
Correct Option
A. It delivers visibility and threat detection:
This is the core function of Stealthwatch Cloud. It uses network traffic analysis (NTA) and user and entity behavior analytics (UEBA) to monitor cloud network traffic. By establishing a baseline of normal behavior, it can detect anomalies, suspicious lateral movement, command-and-control (C2) callbacks, and potential insider threats, providing critical visibility and security intelligence for cloud assets.
Incorrect Option
B. It prevents exfiltration of sensitive data:
While Stealthwatch Cloud can detect patterns of data exfiltration through anomalous network flows, it does not actively prevent it. Prevention is the role of other security controls like Data Loss Prevention (DLP) systems, cloud security groups, or firewalls that can enforce policies and block data transfers.
C. It assigns Internet-based DNS protection for clients and servers:
This describes the function of Cisco Umbrella, a cloud-delivered security service that provides DNS-layer security. Stealthwatch Cloud does not assign or provide DNS-based protection; it analyzes network flows that occur after DNS resolution.
D. It facilitates secure connectivity between public and private networks:
This describes the function of a Virtual Private Network (VPN) gateway or a solution like Cisco Secure Connect. Stealthwatch Cloud is a monitoring and analytics platform, not a connectivity solution. It can monitor the traffic flowing over these connections but does not establish them.
Reference
Cisco Stealthwatch Cloud Data Sheet: https://www.cisco.com/c/en/us/products/security/stealthwatch/cloud-data-sheet.html (The official data sheet explicitly states that Stealthwatch Cloud "provides cloud-native visibility and security analytics" and "detects threats across your cloud and network environment," aligning directly with option A).
Which algorithm provides encryption and authentication for data plane communication?
A.
AES-GCM
B.
SHA-96
C.
AES-256
D.
SHA-384
AES-GCM
Summary
The question asks for an algorithm that provides both encryption (confidentiality) and authentication (integrity) for data plane traffic. The data plane carries the actual user traffic, so securing it requires a mechanism that both obscures the data and verifies it has not been tampered with. Some algorithms only provide one of these functions, while modern combined modes provide both simultaneously.
Correct Option
A. AES-GCM:
AES-GCM (Galois/Counter Mode) is an authenticated encryption algorithm. It provides both confidentiality through AES encryption and data integrity authentication using the Galois Mode. This dual functionality in a single, efficient algorithm makes it a standard choice for encrypting and authenticating data plane traffic in protocols like IPsec and TLS.
Incorrect Option
B. SHA-96:
SHA-96 is a truncated version of a Secure Hash Algorithm (like SHA-1 or SHA-256). It is a hashing function that only provides integrity (authentication). It does not provide any form of encryption or confidentiality. It is often used in conjunction with a separate encryption algorithm, like in the AH protocol or HMAC constructions.
C. AES-256:
AES-256 is a symmetric encryption algorithm that provides strong confidentiality. However, by itself in a standard mode like CBC, it does not provide authentication. It requires a separate algorithm (like HMAC) to provide data integrity. AES-256 is the cipher, but GCM is the mode that adds authentication.
D. SHA-384:
SHA-384 is a hashing algorithm from the SHA-2 family. Like SHA-96, it is designed only to provide integrity and authentication via a hash value. It does not perform encryption and cannot provide confidentiality for the data.
Reference
Cisco IOS Security Command Reference, IPsec and IKE Configuration Guide: https://www.cisco.com/c/en/us/td/docs/ios-xml/ios/security/s1/sec-cr-book.html (The configuration guides for IPsec, which secures the data plane, list AES-GCM as a supported transform set that provides both encryption and authentication).
Which benefit is provided by ensuring that an endpoint is compliant with a posture policy configured in Cisco ISE?
A.
It allows the endpoint to authenticate with 802.1x or MAB.
B.
It verifies that the endpoint has the latest Microsoft security patches installed.
C.
It adds endpoints to identity groups dynamically.
D.
It allows CoA to be applied if the endpoint status is compliant.
It allows CoA to be applied if the endpoint status is compliant.
Explanation:
The primary purpose of a posture policy in Cisco Identity Services Engine (ISE) is to assess an endpoint's compliance with security requirements after it has successfully authenticated. The result of this assessment (Compliant or Non-Compliant) directly triggers actions.
D is correct.
A key benefit of compliance is that it allows ISE to use a Change of Authorization (CoA). If an endpoint is deemed compliant, ISE can send a CoA to the network access device (switch, WLC) to dynamically change the endpoint's authorization level, typically upgrading its network access (e.g., from a quarantined VLAN to a corporate VLAN).
A is incorrect.
Posture assessment happens after authentication. An endpoint must first authenticate using 802.1X or MAB to even reach the point where its posture can be checked. Posture does not provide the ability to authenticate.
B is incorrect.
While checking for installed security patches is a common function within a posture policy, it is not the overarching benefit provided by ensuring compliance. The policy might check for patches, antivirus definitions, or firewall status, but the benefit is the subsequent network access decision (enforced by CoA), not the specific check itself.
C is incorrect.
Endpoints are added to identity groups based on attributes learned during authentication (e.g., AD group membership, endpoint profile). This happens before posture assessment. Posture status can be used as a condition in authorization policies, but it does not dynamically assign the endpoint to an identity group.
In Summary:
The flow is: Authenticate -> (Optional) Posture Check -> Authorize.
Posture determines compliance, and the benefit of being compliant is that ISE can use a CoA to grant the appropriate level of network access.
Reference:
Cisco ISE Administrator Guide, "About Cisco ISE Posture Service".
Cisco ISE concepts on Authorization and Change of Authorization (CoA).
What Cisco command shows you the status of an 802.1X connection on interface gi0/1?
A. show authorization status
B. show authen sess int gi0/1
C. show connection status gi0/1
D. show ver gi0/1
Explanation for Each Option:
A. show authorization status (Incorrect):
This is not a valid Cisco IOS command. While Cisco devices support authorization-related commands (e.g., show authentication sessions), there is no specific "show authorization status" command to display the 802.1X connection status on an interface like gi0/1, making this option incorrect. (Reference: Cisco IOS Command Reference, Authentication Commands.)
B. show authen sess int gi0/1 (Correct):
The show authentication sessions interface gi0/1 command (often abbreviated as show authen sess int gi0/1 in some contexts) displays the authentication session details for the specified interface, including the 802.1X connection status, such as the authentication method, user, and session state. This is the standard command for checking 802.1X status on a Cisco switch. (Reference: Cisco ISE and Catalyst Switch Command Reference, 802.1X Monitoring.)
C. show connection status gi0/1 (Incorrect):
This is not a recognized Cisco IOS command for displaying 802.1X connection status. Commands related to connection status are typically associated with other protocols (e.g., VPN or firewall sessions), not 802.1X authentication on a switch interface, rendering this option invalid. (Reference: Cisco IOS Interface Command Reference.)
D. show ver gi0/1 (Incorrect):
The show version command displays system-wide information about the Cisco device, such as software version and hardware details, but it does not provide interface-specific 802.1X connection status for gi0/1. Adding "gi0/1" to this command is not valid syntax, making this option incorrect. (Reference: Cisco IOS Show Commands Overview.)
Additional Notes:
Monitoring 802.1X connections is a key topic in the 350-701 SCOR exam under endpoint security. As of 01:56 PM PKT, October 02, 2025, this command is essential for troubleshooting authentication. For details, refer to the Cisco Catalyst Switch Configuration Guide (cisco.com) and the 350-701 Exam Blueprint (Section 2.0 Endpoint Security).
What is the function of Cisco Cloudlock for data security?
A. data loss prevention
B. controls malicious cloud apps
C. detects anomalies
D. user and entity behavior analytics
Explanation:
Cisco Cloudlock (now part of the Cisco Secure portfolio as "Cisco Secure Cloud Analytics" and integrated into the broader Cloud Application Security strategy) is a Cloud Access Security Broker (CASB). Its core function is to provide data-centric security for cloud environments.
A) data loss prevention is CORRECT.
This is the primary function of Cisco Cloudlock. It specializes in discovering, classifying, and protecting sensitive data within cloud applications (SaaS) like Microsoft 365, Google Workspace, and Salesforce. It does this by:
Data Discovery: Scanning cloud apps to find sensitive data (PII, credit card numbers, intellectual property).
Data Classification: Tagging and categorizing the discovered data based on sensitivity.
Policy Enforcement:Creating and enforcing policies to prevent data loss. For example, it can alert or block an attempt to share a file containing customer credit card numbers publicly or with an unauthorized user.
Why the other options are incorrect:
B) controls malicious cloud apps is INCORRECT.
While a CASB can help discover and assess the risk of cloud applications (a feature called "Shadow IT Discovery"), the direct "control" or blocking of malicious apps is more the domain of a secure web gateway (SWG) like Cisco Umbrella. Cloudlock's focus is on the data within the apps you use, not primarily on blocking app access.
C) detects anomalies is INCORRECT.
While Cloudlock has some anomaly detection capabilities (as part of its UEBA function), this is a feature that supports its main goal of data loss prevention, not its primary function. Detecting anomalies is more centrally the role of a product like Cisco Secure Network Analytics (Stealthwatch).
D) user and entity behavior analytics is INCORRECT.
UEBA is a feature within Cisco Cloudlock, not its overall function. Cloudlock uses UEBA to detect risky user behavior (like a user logging in from two geographically impossible locations at once or downloading a massive amount of data) that could lead to a data breach. UEBA is the how, and Data Loss Prevention is the what.
Reference:
Cisco Secure Cloud Analytics (Cloudlock) Data Sheet: The official product description leads with its ability to "protect your data in the cloud," highlighting its "data loss prevention" capabilities for SaaS applications.
When Cisco and other industry organizations publish and inform users of known security findings and vulnerabilities, which name is used?
A.
Common Security Exploits
B.
Common Vulnerabilities and Exposures
C.
Common Exploits and Vulnerabilities
D.
Common Vulnerabilities, Exploits and Threats
Common Vulnerabilities and Exposures
Summary
The question asks for the standardized name used by Cisco and other industry organizations to publicly identify and catalog known security vulnerabilities. This system provides a unique, common identifier for each vulnerability, which allows for easy sharing and correlation of data across different security tools, services, and organizations. It is the industry-standard dictionary for publicly known information security vulnerabilities.
Correct Option
B. Common Vulnerabilities and Exposures (CVE):
This is the correct and standardized identifier. Managed by MITRE Corporation with funding from the US-CERT, the CVE system provides a unique identifier (e.g., CVE-2024-12345) for each known vulnerability. Cisco, along with virtually all major software and hardware vendors, uses CVE IDs in their security advisories to ensure clear and consistent communication about specific security flaws.
Incorrect Option
A. Common Security Exploits:
This is not a standard industry term. While "exploits" refer to code that takes advantage of a vulnerability, the official system for naming the vulnerabilities themselves is CVE.
C. Common Exploits and Vulnerabilities:
This term is incorrect and reverses the standard acronym. The official list catalogs "Vulnerabilities and Exposures," not "Exploits and Vulnerabilities." An exploit is the active component, while a CVE is the identifier for the underlying weakness.
D. Common Vulnerabilities, Exploits and Threats:
This is an overly broad and non-standard term. "Threats" are potential dangers, which are distinct from specific, cataloged vulnerabilities. The CVE system specifically focuses on standardizing the names of vulnerabilities and exposures, not the broader concepts of exploits or threats.
Reference
Cisco Security Vulnerabilities Policy: https://www.cisco.com/c/en/us/about/security-center/security-vulnerability-policy.html (Cisco's official vulnerability policy explicitly states that they assign CVE identifiers to vulnerabilities and use the CVE list as the key reference for communicating security findings).
What are two Detection and Analytics Engines of Cognitive Threat Analytics? (Choose two)
A. data exfiltration
B. command and control communication
C. intelligent proxy
D. snort
E. URL categorization
Explanation
Cognitive Threat Analytics (CTA) is a cloud-based security analytics service that integrates with Cisco Stealthwatch. Its primary function is to detect sophisticated threats that have bypassed perimeter defenses and are operating inside the network. It does this by analyzing NetFlow data to identify specific patterns of malicious behavior.
The two core Detection and Analytics Engines within CTA are:
A. Data exfiltration:
This engine is designed to detect when an attacker is stealing data from the network. It looks for patterns indicative of data theft, such as large, sustained outbound data transfers to an external destination, connections to cloud storage services from unexpected hosts, or beaconing behavior that could be siphoning data out in small chunks.
B. Command and control (C2) communication:
This engine identifies when a compromised internal host is communicating with an external attacker's command and control server. It detects this by analyzing traffic for patterns that match known C2 channels, such as regular, timed beaconing, the use of non-standard ports for common protocols, or connections to domains with a low reputation.
Why the other options are incorrect:
C. Intelligent proxy:
This is a core component of the Cisco Web Security Appliance (WSA), not a detection engine within Cognitive Threat Analytics.
D. Snort:
This is the open-source intrusion detection and prevention engine that is the foundation for Cisco Firepower and Sourcefire IPS. It is a separate product from CTA.
E. URL categorization:
This is a function performed by web security gateways (like Cisco Umbrella or WSA) and firewalls to classify websites into categories (e.g., social media, gambling) for policy enforcement. It is not an analytics engine within CTA.
Reference:
The capabilities of Cognitive Threat Analytics are defined in its product documentation.
As per the Cisco Cognitive Threat Analytics Data Sheet, it highlights its ability to "detect data exfiltration" and "identify command-and-control communications" as its primary use cases, confirming that these are its two main detection engines.
Which Talos reputation center allows you to track the reputation of IP addresses for email and web traffic?
A.
IP Blacklist Center
B.
File Reputation Center
C.
AMP Reputation Center
D.
IP and Domain Reputation Center
IP and Domain Reputation Center
Summary
The question is asking about a specific service within the Cisco Talos Intelligence Group that focuses on tracking the reputation of IP addresses. Talos provides several reputation centers for different threat vectors, such as files, IPs, and domains. The key in this question is the focus on IP addresses specifically for both email and web traffic, which are the two primary channels where IP reputation is critically assessed for filtering and blocking decisions.
Correct Option
D. IP and Domain Reputation Center:
This is the correct center. The Talos IP and Domain Reputation Center is the official, public-facing interface where security professionals can check the reputation of a specific IP address or domain. It provides a reputation score and detailed information, showing whether an IP is associated with malicious activity like spamming (email) or hosting malware (web), making it directly relevant for tracking IP reputation for both email and web traffic.
Incorrect Option
A. IP Blacklist Center:
While this might seem correct, it is not the official name of the service Talos provides. "Blacklist" is a general term, but the specific, comprehensive tool that Talos offers for querying and tracking IP reputation is the "IP and Domain Reputation Center."
B. File Reputation Center:
This center is used for tracking the reputation of files and binaries (e.g., executables, documents) based on their hash. It is used by services like Cisco Secure Endpoint (AMP) to determine if a file is malicious. It does not track the reputation of IP addresses.
C. AMP Reputation Center:
This is a distractor. "AMP" stands for Advanced Malware Protection, which is a technology that uses the File Reputation Center and behavioral analysis. There is no separate "AMP Reputation Center" for IP addresses. The central hub for IP and domain reputation is the service named in option D.
Reference
Cisco Talos IP and Domain Reputation Center: https://talosintelligence.com/reputation_center (This is the official website for the tool, which allows you to "look up the reputation of an IP address or domain" and is used for making security decisions regarding email and web traffic).
Which form of attack is launched using botnets?
A. EIDDOS
B. virus
C. DDOS
D. TCP flood
Explanation:
A botnet is a network of compromised computers, routers, IoT devices, or other internet-connected devices that are controlled by an attacker (the "bot-herder"). These devices are infected with malware that allows them to be remotely controlled without the owner's knowledge.
C) DDoS is CORRECT.
A Distributed Denial-of-Service (DDoS) attack is the primary use case for a botnet. The attacker commands all the devices in the botnet to send a massive amount of traffic to a single target simultaneously. Because the attack comes from thousands or millions of different sources (the botnet), it is very difficult to block without specialized mitigation services and easily overwhelms the target's resources, making it unavailable to legitimate users.
Why the other options are incorrect:
A) EIDDOS is INCORRECT.
This is not a standard term in cybersecurity. It is likely a distractor.
B) virus is INCORRECT.
A virus is a type of malware that can infect a device, and it could be the method used to recruit a device into a botnet. However, a virus itself is not an attack launched by a botnet; it is the tool used to create the botnet.
D) TCP flood is INCORRECT.
A TCP flood (such as a SYN flood) is a specific technique used to carry out a DoS or DDoS attack. It is a type of attack that a botnet can be commanded to execute, but it is not the overarching category. "DDoS" is the general term for the attack, while "TCP flood" is a specific method.
Hierarchy of the Attack:
Malware (e.g., a virus) infects devices and adds them to a botnet.
The attacker uses the botnet to launch a DDoS attack.
The DDoS attack uses a specific technique, such as a TCP flood, to overwhelm the target.
Reference:
CISSP & Cybersecurity Fundamentals: DDoS attacks powered by botnets are a core topic in any network security curriculum.
Cisco Talos Intelligence: Talos regularly publishes reports on botnet activity and the DDoS attacks they are used to launch.
What is the primary benefit of deploying an ESA in hybrid mode?
A. You can fine-tune its settings to provide the optimum balance between security and performance for your environment
B. It provides the lowest total cost of ownership by reducing the need for physical appliances
C. It provides maximum protection and control of outbound messages
D. It provides email security while supporting the transition to the cloud
Explanation:
The "hybrid" mode for an ESA specifically refers to its integration with Cisco Secure Email Cloud. This model is designed for organizations that are not ready to fully migrate to a cloud email security solution but want to leverage cloud benefits.
D) It provides email security while supporting the transition to the cloud is CORRECT.
In hybrid mode, the on-premises ESA acts as the primary mail gateway. It can be configured to offload specific security functions, like scanning for certain types of threats or performing sandboxing (Outbreak Filters), to the Cisco cloud. This allows an organization to maintain its existing on-premises infrastructure and control while gradually leveraging the scale, advanced analytics, and always-up-to-date protections of the cloud, facilitating a smoother long-term transition.
Why the other options are incorrect:
A) You can fine-tune its settings to provide the optimum balance between security and performance for your environment is INCORRECT.
While fine-tuning is possible on an ESA, this is a capability of the appliance itself in any deployment mode (standalone, centralized, hybrid), not the primary benefit specific to "hybrid mode."
B) It provides the lowest total cost of ownership by reducing the need for physical appliances is INCORRECT.
Hybrid mode still requires a physical (or virtual) on-premises ESA appliance. A "lowest TCO" argument is typically made for a full cloud solution (SaaS), which eliminates the need for on-premises hardware and its associated maintenance.
C) It provides maximum protection and control of outbound messages is INCORRECT.
Control of outbound messages is a function of Data Loss Prevention (DLP) policies, which can be implemented on the ESA regardless of its deployment mode. "Maximum protection" is subjective, but hybrid mode's primary benefit is the blend of on-premises and cloud, not a specific focus on outbound control.
Reference:
Cisco ESA Administration Guide, "Hybrid Services": The official documentation describes the hybrid model as a way to "combine the power of the cloud with the control of an on-premises appliance" and "support your cloud journey."
Which policy represents a shared set of features or parameters that define the aspects of a managed device that are likely to be similar to other managed devices in a deployment?
A. Group Policy
B. Access Control Policy
C. Device Management Policy
D. Platform Service Policy
Explanation
This question is about a specific policy type within the Cisco Firepower Management Center (FMC) used for managing Firepower Threat Defense (FTD) devices.
A Platform Service Policy (also referred to as a "Policy Assignment" for device settings) is a policy that contains configurations for the underlying operating system and platform-level settings of the managed FTD device. These are settings that are often standardized across many devices in a deployment.
Examples of settings configured in a Platform Service Policy include:
SSH and Telnet access settings
SNMP configuration
Syslog settings
DHCP server settings
User accounts
Interface parameters (like enabling passive FTP)
Because these are foundational settings that are often identical for groups of firewalls (e.g., all internal firewalls, all DMZ firewalls), a single Platform Service Policy can be created and then shared across multiple managed devices, which is exactly what the question describes.
Why the other options are incorrect:
A. Group Policy:
This is a term primarily used in Cisco ASA for Remote Access VPNs. A Group Policy defines connection parameters for groups of remote access users (like IP pools, split-tunneling rules). It is not used for defining device-level platform settings in FMC.
B. Access Control Policy:
This is the core policy that defines the firewall rules—what traffic is allowed, blocked, or trusted. It controls traffic flow and inspection, but it does not define the underlying platform services of the managed device itself.
C. Device Management Policy:
This is not a standard policy type in FMC. While you manage devices, the specific policy for platform-level services is the "Platform Service Policy."
Reference:
The function of the Platform Service Policy is defined in the FMC configuration guide.
The Cisco Firepower Management Center Configuration Guide explains that you use Platform Settings policies to "configure the underlying platform settings for the devices in your deployment" and that you can "assign the same policy to multiple devices," which promotes configuration consistency. This directly matches the description in the question.
| Page 1 out of 61 Pages |