• support@dumpspool.com

SPECIAL LIMITED TIME DISCOUNT OFFER. USE DISCOUNT CODE TO GET 20% OFF DP2021

PDF Only

$35.00 Free Updates Upto 90 Days

  • 300-710 Dumps PDF
  • 325 Questions
  • Updated On July 26, 2024

PDF + Test Engine

$55.00 Free Updates Upto 90 Days

  • 300-710 Question Answers
  • 325 Questions
  • Updated On July 26, 2024

Test Engine

$45.00 Free Updates Upto 90 Days

  • 300-710 Practice Questions
  • 325 Questions
  • Updated On July 26, 2024
Check Our Free Cisco 300-710 Online Test Engine Demo.

How to pass Cisco 300-710 exam with the help of dumps?

DumpsPool provides you the finest quality resources you’ve been looking for to no avail. So, it's due time you stop stressing and get ready for the exam. Our Online Test Engine provides you with the guidance you need to pass the certification exam. We guarantee top-grade results because we know we’ve covered each topic in a precise and understandable manner. Our expert team prepared the latest Cisco 300-710 Dumps to satisfy your need for training. Plus, they are in two different formats: Dumps PDF and Online Test Engine.

How Do I Know Cisco 300-710 Dumps are Worth it?

Did we mention our latest 300-710 Dumps PDF is also available as Online Test Engine? And that’s just the point where things start to take root. Of all the amazing features you are offered here at DumpsPool, the money-back guarantee has to be the best one. Now that you know you don’t have to worry about the payments. Let us explore all other reasons you would want to buy from us. Other than affordable Real Exam Dumps, you are offered three-month free updates.

You can easily scroll through our large catalog of certification exams. And, pick any exam to start your training. That’s right, DumpsPool isn’t limited to just Cisco Exams. We trust our customers need the support of an authentic and reliable resource. So, we made sure there is never any outdated content in our study resources. Our expert team makes sure everything is up to the mark by keeping an eye on every single update. Our main concern and focus are that you understand the real exam format. So, you can pass the exam in an easier way!

IT Students Are Using our Securing Networks with Cisco Firepower (300-710 SNCF) Dumps Worldwide!

It is a well-established fact that certification exams can’t be conquered without some help from experts. The point of using Securing Networks with Cisco Firepower (300-710 SNCF) Practice Question Answers is exactly that. You are constantly surrounded by IT experts who’ve been through you are about to and know better. The 24/7 customer service of DumpsPool ensures you are in touch with these experts whenever needed. Our 100% success rate and validity around the world, make us the most trusted resource candidates use. The updated Dumps PDF helps you pass the exam on the first attempt. And, with the money-back guarantee, you feel safe buying from us. You can claim your return on not passing the exam.

How to Get 300-710 Real Exam Dumps?

Getting access to the real exam dumps is as easy as pressing a button, literally! There are various resources available online, but the majority of them sell scams or copied content. So, if you are going to attempt the 300-710 exam, you need to be sure you are buying the right kind of Dumps. All the Dumps PDF available on DumpsPool are as unique and the latest as they can be. Plus, our Practice Question Answers are tested and approved by professionals. Making it the top authentic resource available on the internet. Our expert has made sure the Online Test Engine is free from outdated & fake content, repeated questions, and false plus indefinite information, etc. We make every penny count, and you leave our platform fully satisfied!

Frequently Asked Questions

Cisco 300-710 Sample Question Answers

Question # 1

Refer to the exhibit.  What must be done to fix access to this website while preventing the same communication to all other websites?

A. Create an intrusion policy rule to have Snort allow port 80 to only 172.1.1 50. 
B. Create an access control policy rule to allow port 80 to only 172.1.1 50. 
C. Create an intrusion policy rule to have Snort allow port 443 to only 172.1.1.50 
D. Create an access control policy rule to allow port 443 to only 172.1.1 50 

Question # 2

A security engineer needs to configure a network discovery policy on a Cisco FMC appliance and prevent excessive network discovery events from overloading the FMC database? Which action must be taken to accomplish this task?

A. Change the network discovery method to TCP/SYN. 
B. Configure NetFlow exporters for monitored networks. 
C. Monitor only the default IPv4 and IPv6 network ranges. 
D. Exclude load balancers and NAT devices in the policy. 

Question # 3

Which action must be taken on the Cisco FMC when a packet bypass is configured in case the Snort engine is down or a packet takes too long to process? 

A. Enable Inspect Local Router Traffic 
B. Enable Automatic Application Bypass 
C. Configure Fastpath rules to bypass inspection 
D. Add a Bypass Threshold policy for failures 

Question # 4

An engineer must deploy a Cisco FTD appliance via Cisco FMC to span a network segment to detect malware and threats. When setting the Cisco FTD interface mode, which sequence of actions meets this requirement?

A. Set to passive, and configure an access control policy with an intrusion policy and a file policy defined 
B. Set to passive, and configure an access control policy with a prefilter policy defined 
C. Set to none, and configure an access control policy with a prefilter policy defined 
D. Set to none, and configure an access control policy with an intrusion policy and a file policy defined 

Question # 5

A security engineer is adding three Cisco FTD devices to a Cisco FMC. Two of the devices have successfully registered to the Cisco FMC. The device that is unable to register is located behind a router that translates all outbound traffic to the router's WAN IP address. Which two steps are required for this device to register to the Cisco FMC? (Choose two.)

A. Reconfigure the Cisco FMC lo use the device's private IP address instead of the WAN address. 
B. Configure a NAT ID on both the Cisco FMC and the device. 
C. Add the port number being used for PAT on the router to the device's IP address in the Cisco FMC. 
D. Reconfigure the Cisco FMC to use the device's hostname instead of IP address. 
E. Remove the IP address defined for the device in the Cisco FMC. 

Question # 6

A security engineer is adding three Cisco FTD devices to a Cisco FMC. Two of the devices have successfully registered to the Cisco FMC. The device that is unable to register is located behind a router that translates all outbound traffic to the router's WAN IP address. Which two steps are required for this device to register to the Cisco FMC? (Choose two.) 

A. Reconfigure the Cisco FMC lo use the device's private IP address instead of the WAN address. 
B. Configure a NAT ID on both the Cisco FMC and the device. 
C. Add the port number being used for PAT on the router to the device's IP address in the Cisco FMC. 
D. Reconfigure the Cisco FMC to use the device's hostname instead of IP address. 
E. Remove the IP address defined for the device in the Cisco FMC. 

Question # 7

An engineer is configuring multiple Cisco FTD appliances (or use in the network. Which rule must the engineer follow while defining interface objects in Cisco FMC for use with interfaces across multiple devices?

A. An interface cannot belong to a security zone and an interface group 
B. Interface groups can contain multiple interface types 
C. Interface groups can contain interfaces from many devices. 
D. Two security zones can contain the same interface

Question # 8

Refer to the exhibit. An engineer is analyzing a Network Risk Report from Cisco FMC. Which application must the engineer take immediate action against to prevent unauthorized network use?

A. Kerberos 
B. YouTube
C. Chrome 
D. TOR 

Question # 9

An engineer needs to configure remote storage on Cisco FMC. Configuration backups must be available from a secure location on the network for disaster recovery. Reports need to back up to a shared location that auditors can access with their Active Directory logins. Which strategy must the engineer use to meet these objectives? 

A. Use SMB for backups and NFS for reports. 
B. Use NFS for both backups and reports. 
C. Use SMB for both backups and reports. 
D. Use SSH for backups and NFS for reports. 

Question # 10

An engineer wants to perform a packet capture on the Cisco FTD to confirm that the host using IP address 192 168.100.100 has the MAC address of 0042 7734.103 to help troubleshoot a connectivity issue What is the correct tcpdump command syntax to ensure that the MAC address appears in the packet capture output?

A. -nm src 192.168.100.100 
B. -ne src 192.168.100.100 
C. -w capture.pcap -s 1518 host 192.168.100.100 mac
 D. -w capture.pcap -s 1518 host 192.168.100.100 ether 

Question # 11

Refer to the exhibit. An engineer is modifying an access control policy to add a rule to Inspect all DNS traffic that passes it making the change and deploying the policy, they see that DNS traffic Is not being Inspected by the Snort engine. What is...... 

A. The action of the rule is set to trust instead of allow.
 B. The rule must specify the security zone that originates the traffic. 
C. The rule Is configured with the wrong setting for the source port. 
D. The rule must define the source network for inspection as well as the port. 

Question # 12

An engineer is troubleshooting a device that cannot connect to a web server. The connection is initiated from the Cisco FTD inside interface and attempting to reach 10.0.1.100 over the non-standard port of 9443 The host the engineer is attempting the connection from is at the IP address of 10.20.10.20. In order to determine what is happening to the packets on the network, the engineer decides to use the FTD packet capture tool Which capture configuration should be used to gather the information needed to troubleshoot this issue?A)

A. Option A 
B. Option B 
C. Option C 
D. Option D 

Question # 13

A network security engineer must export packet captures from the Cisco FMC web browser while troubleshooting an issue. When navigating to the address https:///capture/CAPI/pcap/test.pcap. an error 403: Forbidden is given instead of the PCAP file. Which action must the engineer take to resolve this issue?

A. Disable the HTTPS server and use HTTP instead.
 B. Enable the HTTPS server for the device platform policy. 
C. Disable the proxy setting on the browser. 
D. Use the Cisco FTD IP address as the proxy server setting on the browser. 

Question # 14

An engineer must configure a Cisco FMC dashboard in a multidomain deployment Which action must the engineer take to edit a report template from an ancestor domain? 

A. Add it as a separate widget. 
B. Copy it to the current domain 
C. Assign themselves ownership of it 
D. Change the document attributes. 

Question # 15

An organization is installing a new Cisco FTD appliance in the network. An engineer is tasked with configuring access between two network segments within the same IP subnet. Which step is needed to accomplish this task?

A. Assign an IP address to the Bridge Virtual Interface. 
B. Permit BPDU packets to prevent loops. 
C. Specify a name for the bridge group. 
D. Add a separate bridge group for each segment. 

Question # 16

What must be implemented on Cisco Firepower to allow multiple logical devices on a single physical device to have access to external hosts? 

A. Add at least two container instances from the same module. 
B. Set up a cluster control link between all logical devices 
C. Add one shared management interface on all logical devices. 
D. Define VLAN subinterfaces for each logical device. 

Question # 17

An engineer must configure the firewall to monitor traffic within a single subnet without increasing the hop count of that traffic. How would the engineer achieve this?

A. Configure Cisco Firepower as a transparent firewall 
B. Set up Cisco Firepower as managed by Cisco FDM 
C. Configure Cisco Firepower in FXOS monitor only mode. 
D. Set up Cisco Firepower in intrusion prevention mode 

Question # 18

Refer to the exhibit.  An organization has an access control rule with the intention of sending all social media traffic for inspection After using the rule for some time, the administrator notices that the traffic is not being inspected, but is being automatically allowed What must be done to address this issue?

A. Modify the selected application within the rule 
B. Change the intrusion policy to connectivity over security. 
C. Modify the rule action from trust to allow
 D. Add the social network URLs to the block list 

Question # 19

An administrator needs to configure Cisco FMC to send a notification email when a data transfer larger than 10 MB is initiated from an internal host outside of standard business hours. Which Cisco FMC feature must be configured to accomplish this task?

A. file and malware policy 
B. application detector 
C. intrusion policy
D. correlation policy 

Question # 20

An engineer is configuring a cisco FTD appliance in IPS-only mode and needs to utilize failto-wire interfaces. Which interface mode should be used to meet these requirements?

A. transparent 
B. routed 
C. passive 
D. inline set 

Question # 21

When a Cisco FTD device is configured in transparent firewall mode, on which two interface types can an IP address be configured? (Choose two.)

A. Diagnostic 
B. EtherChannel 
C. BVI D. Physical 
E. Subinterface

Question # 22

A Cisco FMC administrator wants to configure fastpathing of trusted network traffic to increase performance. In which type of policy would the administrator configure this feature?

A. Identity policy 
B. Prefilter policy 
C. Network Analysis policy 
D. Intrusion policy 

Question # 23

An engineer is troubleshooting HTTP traffic to a web server using the packet capture tool on Cisco FMC. When reviewing the captures, the engineer notices that there are a lot of packets that are not sourced from or destined to the web server being captured. How can the engineer reduce the strain of capturing packets for irrelevant traffic on the Cisco FTD device?

A. Use the host filter in the packet capture to capture traffic to or from a specific host. 
B. Redirect the packet capture output to a .pcap file that can be opened with Wireshark. 
C. Use the -c option to restrict the packet capture to only the first 100 packets. 
D. Use an access-list within the packet capture to permit only HTTP traffic to and from the web server. 

Question # 24

Which firewall design will allow It to forward traffic at layers 2 and 3 for the same subnet?

A. Cisco Firepower Threat Defense mode 
B. routed mode
 C. Integrated routing and bridging 
D. transparent mode 

Question # 25

An engineer is setting up a remote access VPN on a Cisco FTD device and wants to define which traffic gets sent over the VPN tunnel. Which named object type in Cisco FMC must be used to accomplish this task? 

A. split tunnel 
B. crypto map 
C. access list 
D. route map

Question # 26

An engineer defines a new rule while configuring an Access Control Policy. After deploying the policy, the rule is not working as expected and the hit counters associated with the rule are showing zero. What is causing this error?

A. Logging is not enabled for the rule. 
B. The rule was not enabled after being created. 
C. The wrong source interface for Snort was selected in the rule. 
D. An incorrect application signature was used in the rule. 

Question # 27

A security engineer must integrate an external feed containing STIX/TAXII data with Cisco FMC. Which feature must be enabled on the Cisco FMC to support this connection? 

A. Cisco Success Network 
B. Cisco Secure Endpoint Integration
C. Threat Intelligence Director 
D. Security Intelligence Feeds 

Question # 28

An organization is implementing Cisco FTD using transparent mode in the network. Which rule in the default Access Control Policy ensures that this deployment does not create a loop in the network?

A. ARP inspection is enabled by default. 
B. Multicast and broadcast packets are denied by default.
 C. STP BPDU packets are allowed by default. 
D. ARP packets are allowed by default. 

Question # 29

An analyst is reviewing the Cisco FMC reports for the week. They notice that some peer-topeer applications are being used on the network and they must identify which poses the greatest risk to the environment. Which report gives the analyst this information?

A. Attacks Risk Report 
B. User Risk Report 
C. Network Risk Report 
D. Advanced Malware Risk Report 

Question # 30

When using Cisco Threat Response, which phase of the Intelligence Cycle publishes the results of the investigation?

A. direction 
B. dissemination 
C. processing 
D. analysis

Question # 31

A network administrator is troubleshooting access to a website hosted behind a Cisco FTD device External clients cannot access the web server via HTTPS The IP address configured on the web server is 192 168 7.46 The administrator is running the command capture CAP interface outside match ip any 192.168.7.46 255.255.255.255 but cannot see any traffic in the capture Why is this occurring? 

A. The capture must use the public IP address of the web server. 
B. The FTD has no route to the web server. 
C. The access policy is blocking the traffic.
 D. The packet capture shows only blocked traffic 

Question # 32

Refer to the exhibit. What is the effect of the existing Cisco FMC configuration? 

A. The remote management port for communication between the Cisco FMC and the managed device changes to port 8443. 
B. The managed device is deleted from the Cisco FMC. 
C. The SSL-encrypted communication channel between the Cisco FMC and the managed device becomes plain-text communication channel. 
D. The management connection between the Cisco FMC and the Cisco FTD is disabled.

Question # 33

Remote users who connect via Cisco AnyConnect to the corporate network behind a Cisco FTD device report that they get no audio when calling between remote users using their softphones. These same users can call internal users on the corporate network without any issues. What is the cause of this issue?

A. The hairpinning feature is not available on FTD.
 B. Split tunneling is enabled for the Remote Access VPN on FTD 
C. FTD has no NAT policy that allows outside to outside communication 
D. The Enable Spoke to Spoke Connectivity through Hub option is not selected on FTD. 

Question # 34

A security engineer is configuring an Access Control Policy for multiple branch locations. These locations share a common rule set and utilize a network object called INSIDE_NET which contains the locally significant internal network subnets at each location. Which technique will retain the policy consistency at each location but allow only the locally significant network subnet within the applicable rules? 

A. utilizing a dynamic Access Control Policy that updates from Cisco Talos 
B. utilizing policy inheritance 
C. creating a unique Access Control Policy per device 
D. creating an Access Control Policy with an INSIDE_NET network object and object overrides 

Question # 35

An engineer is troubleshooting application failures through a FTD deployment. While using the FMC CLI. it has been determined that the traffic in question is not matching the desired policy. What should be done to correct this? 

A. Use the system support firewall-engine-debug command to determine which rules the traffic matching and modify the rule accordingly 
B. Use the system support application-identification-debug command to determine which rules the traffic matching and modify the rule accordingly 
C. Use the system support firewall-engine-dump-user-f density-data command to change the policy and allow the application through the firewall. 
D. Use the system support network-options command to fine tune the policy. 

Question # 36

There is an increased amount of traffic on the network and for compliance reasons, management needs visibility into the encrypted traffic What is a result of enabling TLS'SSL decryption to allow this visibility? 

A. It prompts the need for a corporate managed certificate 
B. It has minimal performance impact 
C. It is not subject to any Privacy regulations 
D. It will fail if certificate pinning is not enforced 

Question # 37

An administrator is adding a new URL-based category feed to the Cisco FMC for use within the policies. The intelligence source does not use STIX. but instead uses a .txt file format. Which action ensures that regular updates are provided? 

A. Add a URL source and select the flat file type within Cisco FMC. 
B. Upload the .txt file and configure automatic updates using the embedded URL. 
C. Add a TAXII feed source and input the URL for the feed. 
D. Convert the .txt file to STIX and upload it to the Cisco FMC. 

Question # 38

An organization has noticed that malware was downloaded from a website that does not currently have a known bad reputation. How will this issue be addresses globally in the quickest way possible and with the least amount of impact? 

A. by denying outbound web access 
B. Cisco Talos will automatically update the policies. 
C. by Isolating the endpoint 
D. by creating a URL object in the policy to block the website

Question # 39

Which CLI command is used to control special handling of clientHello messages? 

A. system support ssl-client-hello-tuning 
B. system support ssl-client-hello-display 
C. system support ssl-client-hello-force-reset 
D. system support ssl-client-hello-reset 

Question # 40

A company wants a solution to aggregate the capacity of two Cisco FTD devices to make the best use of resources such as bandwidth and connections per second. Which order of steps must be taken across the Cisco FTDs with Cisco FMC to meet this requirement? 

A. Configure the Cisco FTD interfaces, add members to FMC, configure cluster members in FMC, and create cluster in Cisco FMC. 
B. Add members to Cisco FMC, configure Cisco FTD interfaces in Cisco FMC. configure cluster members in Cisco FMC, create cluster in Cisco FMC. and configure cluster members in Cisco FMC. 
C. Configure the Cisco FTD interfaces and cluster members, add members to Cisco FMC. and create the cluster in Cisco FMC. 
D. Add members to the Cisco FMC, configure Cisco FTD interfaces, create the cluster in Cisco FMC, and configure cluster members in Cisco FMC. 

Question # 41

A network engineer wants to add a third-party threat feed into the Cisco FMC for enhanced threat detection Which action should be taken to accomplish this goal? 

A. Enable Threat Intelligence Director using STIX and TAXII 
B. Enable Rapid Threat Containment using REST APIs 
C. Enable Threat Intelligence Director using REST APIs 
D. Enable Rapid Threat Containment using STIX and TAXII 

Question # 42

An organization has implemented Cisco Firepower without IPS capabilities and now wants to enable inspection for their traffic. They need to be able to detect protocol anomalies and utilize the Snort rule sets to detect malicious behaviour. How is this accomplished? 

A. Modify the access control policy to redirect interesting traffic to the engine 
B. Modify the network discovery policy to detect new hosts to inspect 
C. Modify the network analysis policy to process the packets for inspection 
D. Modify the intrusion policy to determine the minimum severity of an event to inspect. 

Question # 43

What is the advantage of having Cisco Firepower devices send events to Cisco Threat response via the security services exchange portal directly as opposed to using syslog? 

A. Firepower devices do not need to be connected to the internet. 
B. All types of Firepower devices are supported. 
C. Supports all devices that are running supported versions of Firepower 
D. An on-premises proxy server does not need to set up and maintained 

Question # 44

The event dashboard within the Cisco FMC has been inundated with low priority intrusion drop events, which are overshadowing high priority events. An engineer has been tasked with reviewing the policies and reducing the low priority events. Which action should be configured to accomplish this task? 

A. generate events 
B. drop packet 
C. drop connection 
D. drop and generate 

Question # 45

An engineer wants to add an additional Cisco FTD Version 6.2.3 device to their current 6.2.3 deployment to create a high availability pair. The currently deployed Cisco FTD device is using local management and identical hardware including the available port density to enable the failover and stateful links required in a proper high availability deployment. Which action ensures that the environment is ready to pair the new Cisco FTD with the old one? 

A. Change from Cisco FDM management to Cisco FMC management on both devices and register them to FMC. 
B. Ensure that the two devices are assigned IP addresses from the 169 254.0.0/16 range for failover interfaces. 
C. Factory reset the current Cisco FTD so that it can synchronize configurations with the new Cisco FTD device. 
D. Ensure that the configured DNS servers match on the two devices for name resolution. 

Question # 46

An engineer currently has a Cisco FTD device registered to the Cisco FMC and is assigned the address of 10 10.50.12. The organization is upgrading the addressing schemes and there is a requirement to convert the addresses to a format that provides an adequate amount of addresses on the network What should the engineer do to ensure that the new addressing takes effect and can be used for the Cisco FTD to Cisco FMC connection?

A. Delete and reregister the device to Cisco FMC 
B. Update the IP addresses from IFV4 to IPv6 without deleting the device from Cisco FMC 
C. Format and reregister the device to Cisco FMC. 
D. Cisco FMC does not support devices that use IPv4 IP addresses. 

Question # 47

An engineer has been tasked with providing disaster recovery for an organization's primary Cisco FMC. What must be done on the primary and secondary Cisco FMCs to ensure that a copy of the original corporate policy is available if the primary Cisco FMC fails? 

A. Configure high-availability in both the primary and secondary Cisco FMCs 
B. Connect the primary and secondary Cisco FMC devices with Category 6 cables of not more than 10 meters in length. 
C. Place the active Cisco FMC device on the same trusted management network as the standby device 
D. Restore the primary Cisco FMC backup configuration to the secondary Cisco FMC device when the primary device fails 

Question # 48

A network administrator is trying to convert from LDAP to LDAPS for VPN user authentication on a Cisco FTD. Which action must be taken on the Cisco FTD objects to accomplish this task? 

A. Add a Key Chain object to acquire the LDAPS certificate. 
B. Create a Certificate Enrollment object to get the LDAPS certificate needed. 
C. Identify the LDAPS cipher suite and use a Cipher Suite List object to define the Cisco FTD connection requirements. 
D. Modify the Policy List object to define the session requirements for LDAPS. 

Question # 49

An engineer has been tasked with using Cisco FMC to determine if files being sent through the network are malware. Which two configuration tasks must be performed to achieve this file lookup? (Choose two). 

A. The Cisco FMC needs to include a SSL decryption policy. 
B. The Cisco FMC needs to connect to the Cisco AMP for Endpoints service. 
C. The Cisco FMC needs to connect to the Cisco ThreatGrid service directly for sandboxing. 
D. The Cisco FMC needs to connect with the FireAMP Cloud. 
E. The Cisco FMC needs to include a file inspection policy for malware lookup. 

Question # 50

An engineer is configuring a cisco FTD appliance in IPS-only mode and needs to utilize failto-wire interfaces. Which interface mode should be used to meet these requirements? 

A. transparent 
B. routed 
C. passive 
D. inline set 

Question # 51

A company is in the process of deploying intrusion protection with Cisco FTDs managed by a Cisco FMC. Which action must be selected to enable fewer rules detect only critical conditions and avoid false positives? 

A. Connectivity Over Security 
B. Balanced Security and Connectivity 
C. Maximum Detection 
D. No Rules Active 

Question # 52

A. The remote management port for communication between the Cisco FMC and the managed device changes to port 8443. 
B. The managed device is deleted from the Cisco FMC. 
C. The SSL-encrypted communication channel between the Cisco FMC and the managed device becomes plain-text communication channel. 
D. The management connection between the Cisco FMC and the Cisco FTD is disabled. 

Question # 53

A Cisco FTD device is running in transparent firewall mode with a VTEP bridge group member ingress interface. What must be considered by an engineer tasked with specifying a destination MAC address for a packet trace? 

A. Only the UDP packet type is supported. 
B. The output format option for the packet logs is unavailable. 
C. The destination MAC address is optional if a VLAN ID value is entered. 
D. The VLAN ID and destination MAC address are optional. 

Question # 54

The CEO ask a network administrator to present to management a dashboard that shows custom analysis tables for the top DNS queries URL category statistics, and the URL reputation statistics. Which action must the administrator take to quickly produce this information for management? 

A. Run the Attack report and filter on DNS to show this information. 
B. Create a new dashboard and add three custom analysis widgets that specify the tables needed. 
C. Modify the Connection Events dashboard to display the information in a view for management. 
D. Copy the intrusion events dashboard tab and modify each widget to show the correct charts. 

Question # 55

While integrating Cisco Umbrella with Cisco Threat Response, a network security engineer wants to automatically push blocking of domains from the Cisco Threat Response interface to Cisco Umbrella. Which API meets this requirement? 

A. investigate 
B. reporting 
C. enforcement 
D. REST 

Question # 56

A connectivity issue is occurring between a client and a server which are communicating through a Cisco Firepower device While troubleshooting, a network administrator sees that traffic is reaching the server, but the client is not getting a response Which step must be taken to resolve this issue without initiating traffic from the client? 

A. Use packet-tracer to ensure that traffic is not being blocked by an access list. 
B. Use packet capture to ensure that traffic is not being blocked by an access list. 
C. Use packet capture to validate that the packet passes through the firewall and is NATed to the corrected IP address. 
D. Use packet-tracer to validate that the packet passes through the firewall and is NATed to the corrected IP address. 

Question # 57

What is the RTC workflow when the infected endpoint is identified? 

A. Cisco ISE instructs Cisco AMP to contain the infected endpoint. 
B. Cisco ISE instructs Cisco FMC to contain the infected endpoint. 
C. Cisco AMP instructs Cisco FMC to contain the infected endpoint. 
D. Cisco FMC instructs Cisco ISE to contain the infected endpoint. 

Question # 58

A network administrator is migrating from a Cisco ASA to a Cisco FTD. EIGRP is configured on the Cisco ASA but it is not available in the Cisco FMC. Which action must the administrator take to enable this feature on the Cisco FTD? 

A. Configure EIGRP parameters using FlexConfig objects. 
B. Add the command feature eigrp via the FTD CLI. 
C. Create a custom variable set and enable the feature in the variable set. 
D. Enable advanced configuration options in the FMC. 

Question # 59

Which license type is required on Cisco ISE to integrate with Cisco FMC pxGrid? 

A. mobility 
B. plus 
C. base
D. apex 

Question # 60

An organization wants to secure traffic from their branch office to the headquarter building using Cisco Firepower devices, They want to ensure that their Cisco Firepower devices are not wasting resources on inspecting the VPN traffic. What must be done to meet these requirements? 

A. Configure the Cisco Firepower devices to ignore the VPN traffic using prefilter policies 
B. Enable a flexconfig policy to re-classify VPN traffic so that it no longer appears as interesting traffic 
C. Configure the Cisco Firepower devices to bypass the access control policies for VPN traffic. 
D. Tune the intrusion policies in order to allow the VPN traffic through without inspection 

Question # 61

A network administrator is concerned about (he high number of malware files affecting users' machines. What must be done within the access control policy in Cisco FMC to address this concern? 

A. Create an intrusion policy and set the access control policy to block. 
B. Create an intrusion policy and set the access control policy to allow. 
C. Create a file policy and set the access control policy to allow. 
D. Create a file policy and set the access control policy to block. 

Question # 62

An engineer is troubleshooting a file that is being blocked by a Cisco FTD device on the network. The user is reporting that the file is not malicious. Which action does the engineer take to identify the file and validate whether or not it is malicious? 

A. identify the file in the intrusion events and submit it to Threat Grid for analysis. 
B. Use FMC file analysis to look for the file and select Analyze to determine its disposition. 
C. Use the context explorer to find the file and download it to the local machine for investigation. 
D. Right click the connection event and send the file to AMP for Endpoints to see if the hash is malicious. 

Question # 63

An administrator must use Cisco FMC to install a backup route within the Cisco FTD to route traffic in case of a routing failure with the primary route. Which action accomplishes this task? 

A. Install the static backup route and modify the metric to be less than the primary route. 
B. Configure EIGRP routing on the FMC to ensure that dynamic routes are always updated. 
C. Use a default route on the FMC instead of having multiple routes contending for priority. 
D. Create the backup route and use route tracking on both routes to a destination IP address in the network. 

Question # 64

An administrator is attempting to remotely log into a switch in the data centre using SSH and is unable to connect. How does the administrator confirm that traffic is reaching the firewall? 

A. by running Wireshark on the administrator's PC 
B. by performing a packet capture on the firewall. 
C. by running a packet tracer on the firewall.
 D. by attempting to access it from a different workstation. 

Question # 65

An engineer has been asked to show application usages automatically on a monthly basis and send the information to management What mechanism should be used to accomplish this task? 

A. event viewer
 B. reports 
C. dashboards 
D. context explorer 

What our clients say about 300-710 Quiz Sheets

Leave a comment

Your email address will not be published. Required fields are marked *

Rating / Feedback About This Exam