350-701 Practice Test Questions

721 Questions


Topic 1: Exam Pool A

Which protocol provides the strongest throughput performance when using Cisco AnyConnect VPN?


A. TLSv1.2


B. TLSv1.1


C. BJTLSv1


D. DTLSv1





D.
  DTLSv1

Explanation for Each Option:

A. TLSv1.2 (Incorrect):
Transport Layer Security (TLS) version 1.2 is a secure protocol used by Cisco AnyConnect VPN for encrypted communication. While it provides strong security, it operates over TCP, which can introduce latency due to retransmissions and connection overhead, resulting in lower throughput performance compared to DTLS, making this option less optimal. (Reference: Cisco AnyConnect VPN Configuration Guide, TLS Options.)

B. TLSv1.1 (Incorrect):
TLS version 1.1 is an older protocol with known security vulnerabilities and is deprecated in modern implementations, including Cisco AnyConnect. It also uses TCP, leading to similar throughput limitations as TLSv1.2, and its obsolescence makes it an unsuitable choice for performance, rendering this option incorrect. (Reference: Cisco AnyConnect Security Protocols.)

C. BJTLSv1 (Incorrect):
"BJTLSv1" does not correspond to any recognized protocol variant in Cisco AnyConnect or standard VPN implementations. It appears to be a typographical error or misinterpretation (possibly intended as a variant of TLS). No such protocol exists, making this option invalid for throughput performance consideration. (Reference: Cisco AnyConnect Supported Protocols.)

D. DTLSv1 (Correct):
Datagram Transport Layer Security (DTLS) version 1, used by Cisco AnyConnect VPN, operates over UDP, avoiding TCP overhead and retransmission delays. This results in stronger throughput performance, especially for real-time applications like voice or video, making DTLSv1 the preferred protocol for maximizing VPN performance in supported environments. (Reference: Cisco AnyConnect DTLS Configuration Guide.)

Additional Notes:
Optimizing VPN performance with DTLS is a key topic in the 350-701 SCOR exam under VPN technologies. As of 11:37 AM PKT, October 02, 2025, DTLS remains the best choice for throughput. For details, refer to the Cisco AnyConnect Administration Guide (cisco.com) and the 350-701 Exam Blueprint (Section 3.0 Security Concepts).

What must be configured in Cisco ISE to enforce reauthentication of an endpoint session
when an endpoint is
deleted from an identity group?


A.

posture assessment


B.

CoA


C.

external identity source


D.

SNMP probe





B.
  

CoA



Explanation for Each Option:

A. posture assessment (Incorrect):
Posture assessment in Cisco Identity Services Engine (ISE) evaluates the compliance of an endpoint (e.g., checking for updated antivirus or patches) to determine access privileges. While useful for security policy enforcement, it does not specifically trigger reauthentication when an endpoint is removed from an identity group. This process focuses on device health, not session revalidation, making this option incorrect. (Reference: Cisco ISE User Guide, Posture Assessment.)

B. CoA (Correct):
Change of Authorization (CoA) in Cisco ISE allows dynamic updates to an endpoint’s session, such as reauthentication or policy reapplication, when its attributes change (e.g., removal from an identity group). Configuring CoA ensures that when an endpoint is deleted from a group, ISE can issue a CoA request to the network device, forcing the endpoint to reauthenticate and apply new policies. (Reference: Cisco ISE Admin Guide, CoA Configuration.)

C. external identity source (Incorrect):
An external identity source (e.g., Active Directory, LDAP) integrates ISE with external directories to authenticate users or devices. While it provides identity data, including group membership, it does not inherently enforce reauthentication when an endpoint is removed from a group. This requires an additional mechanism like CoA to trigger session updates, making this option insufficient alone. (Reference: Cisco ISE Deployment Guide, Identity Sources.)

D. SNMP probe (Incorrect):
An SNMP probe in ISE collects device information (e.g., IP, MAC) for profiling and monitoring but does not enforce reauthentication. It supports endpoint identification, not dynamic session management like reauthentication after group deletion. This passive data collection lacks the active policy enforcement needed, rendering this option incorrect for the scenario. (Reference: Cisco ISE Profiler Guide, SNMP Probe.)

Additional Notes:
CoA is a critical feature in the 350-701 SCOR exam under ISE and endpoint security, enabling dynamic policy enforcement. As of 04:14 PM PKT, October 01, 2025, this remains a best practice for managing endpoint sessions. For details, consult the Cisco ISE Administration Guide (cisco.com, under ISE documentation) and the 350-701 Exam Blueprint (Section 2.0 Endpoint Security). More questions?

Which product allows Cisco FMC to push security intelligence observable to its sensors
from other products?


A.

Encrypted Traffic Analytics


B.

Threat Intelligence Director


C.

Cognitive Threat Analytics


D.

Cisco Talos Intelligence





B.
  

Threat Intelligence Director



How is DNS tunneling used to exfiltrate data out of a corporate network?


A. It corrupts DNS servers by replacing the actual IP address with a rogue address to collect information or start other attacks.


B. It encodes the payload with random characters that are broken into short strings and the DNS server rebuilds the exfiltrated data.


C. It redirects DNS requests to a malicious server used to steal user credentials, which allows further damage and theft on the network.


D. It leverages the DNS server by permitting recursive lookups to spread the attack to other DNS servers





B.
  It encodes the payload with random characters that are broken into short strings and the DNS server rebuilds the exfiltrated data.

Explanation for Each Option:

A. It corrupts DNS servers by replacing the actual IP address with a rogue address to collect information or start other attacks (Incorrect):
This describes a DNS poisoning or spoofing attack, where a rogue IP address is inserted to redirect traffic. While this can facilitate data theft, it is not the mechanism of DNS tunneling, which involves embedding data within DNS queries, making this option incorrect. (Reference: Cisco DNS Security Best Practices, Spoofing.)

B. It encodes the payload with random characters that are broken into short strings and the DNS server rebuilds the exfiltrated data (Correct):
DNS tunneling exfiltrates data by encoding the payload (e.g., stolen data) into DNS query names (e.g., subdomains), breaking it into short strings to fit DNS protocol limits. A malicious DNS server or command-and-control (C2) system reassembles the data, enabling covert data exfiltration from the corporate network. (Reference: Cisco Secure Firewall DNS Inspection Guide, Tunneling Detection.)

C. It redirects DNS requests to a malicious server used to steal user credentials, which allows further damage and theft on the network (Incorrect):
Redirecting DNS requests to a malicious server aligns with phishing or credential theft attacks, not DNS tunneling. Tunneling focuses on data exfiltration via encoded queries, not credential redirection, rendering this option incorrect for the specific technique. (Reference: Cisco Umbrella Threat Intelligence, Phishing.)

D. It leverages the DNS server by permitting recursive lookups to spread the attack to other DNS servers (Incorrect):
Permitting recursive lookups is a DNS server configuration issue that can be exploited for amplification attacks (e.g., DDoS), not data exfiltration via tunneling. DNS tunneling does not rely on spreading to other servers but on encoding data in queries to a single C2 server, making this option wrong. (Reference: Cisco DNS Security, Recursive Lookup Risks.)

Additional Notes:
Understanding DNS tunneling for exfiltration is a key topic in the 350-701 SCOR exam under content security. As of 11:38 AM PKT, October 03, 2025, it remains a sophisticated threat.

A network engineer has been tasked with adding a new medical device to the network.Cisco ISE is being used as the NAC server, and the new device does not have a supplicant available. What must be done in order to securely connect this device to the network?


A. Use MAB with profiling


B. Use MAB with posture assessment


C. Use 802.1X with posture assessment


D. Use 802.1X with profiling





A.
  Use MAB with profiling

Explanation for Each Option:

A. Use MAB with profiling (Correct):
Since the medical device lacks a supplicant, 802.1X authentication is not feasible. MAC Authentication Bypass (MAB) allows devices to be authenticated based on their MAC address, and profiling in Cisco ISE can identify the device type (e.g., medical device) to apply appropriate policies. This ensures secure connectivity by matching the device to a predefined profile, meeting the requirement. (Reference: Cisco ISE User Guide, MAB and Profiling.)

B. Use MAB with posture assessment (Incorrect):
Posture assessment in Cisco ISE evaluates a device’s compliance (e.g., patch levels, antivirus status), requiring an agent or supplicant to report this data. Without a supplicant on the medical device, posture assessment cannot be performed, making this option impractical despite MAB’s applicability, rendering it incorrect for the scenario. (Reference: Cisco ISE Posture Assessment Guide.)

C. Use 802.1X with posture assessment (Incorrect):
802.1X requires a supplicant on the device to perform authentication using credentials or certificates, which the medical device lacks. Additionally, posture assessment needs an agent, further unsupported without a supplicant. This combination is unfeasible, making it an incorrect solution for securely connecting the device. (Reference: Cisco ISE 802.1X Configuration Guide.)

D. Use 802.1X with profiling (Incorrect):
Similar to option C, 802.1X relies on a supplicant for authentication, which the medical device does not have. Profiling can identify device types, but without 802.1X support, authentication fails. This approach does not meet the secure connectivity requirement, making it incorrect for the given context. (Reference: Cisco ISE Profiling and 802.1X Integration.)

Additional Notes:
Securing IoT devices like medical equipment with MAB and profiling is a key topic in the 350-701 SCOR exam under endpoint security. As of 09:45 AM PKT, October 02, 2025, this is a standard practice for NAC. For details, refer to the Cisco ISE Administration Guide (cisco.com) and the 350-701 Exam Blueprint (Section 2.0 Endpoint Security).

An engineer is configuring a Cisco ESA and wants to control whether to accept or reject email messages to a recipient address. Which list contains the allowed recipient addresses?


A. SAT


B. HAT


C. BAT


D. RAT





D.
  RAT

Explanation
The Cisco Email Security Appliance (ESA) uses several key tables (often referred to by their acronyms) to control different aspects of mail flow. The question specifically asks about controlling the acceptance or rejection of emails based on the recipient address.

D. RAT (Recipient Access Table):
This is the correct list. The RAT is used to define policies for incoming emails based on the recipient's email address. It allows an administrator to explicitly Accept or Reject messages destined for specific recipients or domains. For example, you can use the RAT to reject all mail for former employees or accept mail only for valid, existing mailboxes.

Why the other options are incorrect:

A. SAT (Sender Access Table):
This table is used to control mail flow based on the sender's email address or domain. It is used for policies like whitelisting or blacklisting senders.

B. BAT (Branded Anti-Spam Table):
This is not a standard table in the ESA's mail flow policies. "BAT" is not a recognized acronym for a core access table in this context.

C. HAT (Host Access Table):
This is one of the first tables used during an SMTP connection. It controls mail flow based on the IP address of the connecting host (the sending mail server). It is used for IP-based whitelisting, blacklisting, and rate limiting.

Reference:
This is a fundamental concept in Cisco ESA administration. The Cisco Email Security Appliance User Guide (AsyncOS) clearly defines the purpose of each table:

Recipient Access Table (RAT):
"Use the RAT to accept or reject messages based on the envelope recipient."

Sender Access Table (SAT):
"Use the Sender Access Table (SAT) to accept or reject messages based on the envelope sender."

Host Access Table (HAT):
"Use the HAT to define the policies that are applied to the hosts (IP addresses) from which the appliance receives connections."

Therefore, to control access based on the recipient address, you must configure the RAT.

What are two characteristics of Cisco DNA Center APIs? (Choose two)


A.

Postman is required to utilize Cisco DNA Center API calls.


B.

They do not support Python scripts.


C.

They are Cisco proprietary.


D.

They quickly provision new devices


E.

They view the overall health of the network





D.
  

They quickly provision new devices



E.
  

They view the overall health of the network



Which Dos attack uses fragmented packets to crash a target machine?


A.

smurf


B.

MITM


C.

teardrop


D.

LAND





C.
  

teardrop



A teardrop attack is a denial-of-service (DoS)
attack that involves sending fragmented packets to a targetmachine. Since the machine
receiving such packets cannot reassemble them due to a bug in TCP/IPfragmentation
reassembly, the packets overlap one another, crashing the target network device. This
generally happens on older operating systems such as Windows 3.1x, Windows 95,
Windows NT and versions of the Linux kernel prior to 2.1.63.

Which RADIUS attribute can you use to filter MAB requests in an 802.1 x deployment?


A. 1


B. 2


C. 6


D. 31





C.
  6

Explanation:
In an 802.1X deployment, it is crucial to distinguish between different types of authentication attempts to apply the correct policy. MAC Authentication Bypass (MAB) is used for devices that cannot use the 802.1X supplicant, like printers or IoT devices.

The key to filtering MAB requests lies in identifying the EAP-Type used during the authentication attempt.

Let's break down the RADIUS attributes:

Why Option C (6) is Correct:
RADIUS Attribute 6 is Service-Type. During a MAB authentication, the switch sends a RADIUS Access-Request to the server (like Cisco ISE) with the Service-Type attribute set to a value of 10, which stands for Call Check. This "Call Check" service type is the definitive indicator that the request is a MAB attempt. In Cisco ISE, you can create an authorization policy condition that checks for Service-Type Equals Call Check to identify and filter MAB requests separately from 802.1X requests.

Why Option A (1) is Incorrect:
RADIUS Attribute 1 is User-Name. In a MAB request, this attribute contains the MAC address of the device. While you can use this to identify the specific device, it is not the attribute that definitively identifies the type of authentication method as MAB.

Why Option B (2) is Incorrect:
RADIUS Attribute 2 is User-Password. This attribute is used to convey a password and is not a reliable filter for the authentication method itself.

Why Option D (31) is Incorrect:
RADIUS Attribute 31 is Calling-Station-ID. Similar to the User-Name attribute, this very commonly contains the MAC address of the connecting device in a MAB scenario. However, like User-Name, it identifies the device, not the method. An 802.1X request can also populate the Calling-Station-ID with a MAC address.

Reference:
This is a key concept in the Secure Network Access, Visibility, and Enforcement domain, specifically for deploying Cisco Identity Services Engine (ISE). Creating separate authentication policies for 802.1X and MAB based on the Service-Type attribute is a fundamental and recommended practice for a secure and functional network access control design.

Which attack type attempts to shut down a machine or network so that users are not able to access it?


A. smurf


B. bluesnarfing


C. MAC spoofing


D. IP spoofing





A.
  smurf

Explanation:
The question describes a Denial-of-Service (DoS) attack, which aims to make a machine or network resource unavailable to its intended users.

A) smurf is CORRECT.
A Smurf attack is a specific, historical type of distributed denial-of-service (DDoS) attack. It works by sending a large number of Internet Control Message Protocol (ICMP) echo request (ping) packets to a network's broadcast address. The packets are spoofed to appear as if they came from the victim's IP address. Every machine on the network then replies to the victim, overwhelming it with traffic and causing a denial of service.

Why the other options are incorrect:

B) bluesnarfing is INCORRECT.
Bluesnarfing is an attack against Bluetooth-enabled devices. It involves unauthorized access to and theft of information (like contacts, emails, etc.) from a wireless device. Its goal is data theft, not shutting down a network.

C) MAC spoofing is INCORRECT.
MAC spoofing involves changing a device's Media Access Control (MAC) address to impersonate another device on the local network. This is typically used to bypass network access controls or for session hijacking, not to cause a denial of service.

D) IP spoofing is INCORRECT.
IP spoofing is the technique of creating IP packets with a forged source IP address. It is a method used in many other attacks (including the Smurf attack) to hide the attacker's identity or to exploit trust relationships. However, IP spoofing by itself does not constitute a denial-of-service attack; it is a component of one.

Reference:

CISSP/Cybersecurity Fundamentals: Denial-of-Service attacks are a core category, with the Smurf attack being a classic example of an ICMP-based amplification attack.

Cisco Security Certifications: The SCOR exam blueprint includes knowledge of common network attacks, including various DoS and DDoS techniques like the Smurf attack.

In an IaaS cloud services model, which security function is the provider responsible for managing?


A. Internet proxy


B. firewalling virtual machines


C. CASB


D.

hypervisor OS hardening





D.
  

hypervisor OS hardening



Explanation:
In an IaaS model (like AWS EC2, Azure VMs, Google Compute Engine), the cloud provider is responsible for the security of the cloud, while the customer is responsible for security in the cloud.

Let's break down the responsibilities:

D) hypervisor OS hardening is CORRECT.
The hypervisor is the fundamental software that creates and runs virtual machines. The physical security of the data centers, the security of the underlying network infrastructure, and the hardening and security of the hypervisor itself are all the core responsibility of the cloud provider (e.g., AWS, Azure, Google). The customer has no access to or control over this layer.

Why the other options are incorrect (these are customer responsibilities in IaaS)

A) Internet proxy is INCORRECT.
Controlling and filtering outbound internet traffic from virtual machines is the customer's responsibility. This can be fulfilled by deploying a virtual firewall or proxy appliance within the customer's virtual network.

B) firewalling virtual machines is INCORRECT.
While the cloud provider offers network-level security groups or ACLs as a basic service, the configuration and management of these firewalls to create a secure architecture for the VMs is the customer's responsibility. More advanced, next-generation firewalling is always a customer responsibility, typically deployed as a virtual appliance.

C) CASB (Cloud Access Security Broker) is INCORRECT.
A CASB is a security policy enforcement point placed between cloud service consumers and providers. It is used to monitor activity and enforce security policies for cloud services (often SaaS). Deploying and managing a CASB is the responsibility of the customer, not the IaaS provider.

Summary of IaaS Responsibility:

Provider Responsibility:
Physical security, network infrastructure, hypervisor.

Customer Responsibility:
Operating system of the VMs, application security, data, identity and access management (IAM), and network security rules/firewalls within the virtual network.

Reference:

AWS Shared Responsibility Model: Clearly states that AWS is responsible for the "Security of the Cloud," including "Compute, Storage, Database, Networking" infrastructure and the "Virtualization layer."

Microsoft Azure Shared Responsibility Model: Similarly defines that Microsoft is responsible for the "Physical hosts, Network, and Datacenter," which includes securing the hypervisor and host OS.

Which network monitoring solution uses streams and pushes operational data to provide a near real-time view of activity?


A.

SNMP


B.

SMTP


C.

syslog


D.

model-driven telemetry





D.
  

model-driven telemetry



https://developer.cisco.com/docs/ios-xe/#!streaming-telemetry-quick-start-guide


Page 3 out of 61 Pages
Previous