Deal of The Day! Hurry Up, Grab the Special Discount - Save 25% - Ends In 00:00:00 Coupon code: SAVE25
Welcome to Pass4Success

- Free Preparation Discussions

Cisco Exam 350-201 Topic 7 Question 92 Discussion

Actual exam question for Cisco's 350-201 exam
Question #: 92
Topic #: 7
[All 350-201 Questions]

A security incident affected an organization's critical business services, and the customer-side web API became unresponsive and crashed. An investigation revealed a spike of API call requests and a high number of inactive sessions during the incident. Which two recommendations should the engineers make to prevent similar incidents in the future? (Choose two.)

Show Suggested Answer Hide Answer
Suggested Answer: B, D

Contribute your Thoughts:

Ming
2 months ago
B) and D) for sure. Crash incidents are the worst, and these two options will help mitigate the impact. Though I do wonder if the engineers will also consider adding some humor to the error messages. 'Oops, our servers seemed to have a case of the Mondays.'
upvoted 0 times
Tijuana
28 days ago
D) Automate server-side error reporting for customers.
upvoted 0 times
...
Gregoria
1 months ago
B) and D) for sure. Crash incidents are the worst, and these two options will help mitigate the impact.
upvoted 0 times
...
Kanisha
1 months ago
B) Determine API rate-limiting requirements.
upvoted 0 times
...
Eliseo
2 months ago
A) Configure shorter timeout periods.
upvoted 0 times
...
Veta
2 months ago
Adding humor to error messages could be a nice touch, but functionality should be the priority.
upvoted 0 times
...
Hyman
2 months ago
B) and D) for sure. Crash incidents are the worst, and these two options will help mitigate the impact.
upvoted 0 times
...
Shenika
2 months ago
D) Automate server-side error reporting for customers.
upvoted 0 times
...
Janey
2 months ago
B) Determine API rate-limiting requirements.
upvoted 0 times
...
...
Shawnda
3 months ago
Automating server-side error reporting for customers can also help in identifying issues quickly.
upvoted 0 times
...
Helga
3 months ago
I believe implementing API key maintenance is also important to prevent unauthorized access.
upvoted 0 times
...
Lavonna
3 months ago
I agree, that could help prevent overload on the API.
upvoted 0 times
...
Joseph
3 months ago
Definitely B) and D). The high number of inactive sessions and API call spike suggest a need for rate-limiting. Automating error reporting will also help the team quickly identify and resolve issues.
upvoted 0 times
...
Glenn
3 months ago
I think we should configure shorter timeout periods.
upvoted 0 times
...
Micheline
3 months ago
I think the correct answers are B) Determine API rate-limiting requirements and D) Automate server-side error reporting for customers. Implementing rate-limiting and providing better error reporting will help address the spike in API calls and improve the user experience.
upvoted 0 times
Roselle
2 months ago
Decreasing simultaneous API responses might help in controlling the load on the server.
upvoted 0 times
...
Tracie
2 months ago
Shorter timeout periods could also be beneficial to prevent system overload.
upvoted 0 times
...
Luis
2 months ago
Automating error reporting can definitely help in identifying and resolving issues quickly.
upvoted 0 times
...
Jimmie
2 months ago
Automating error reporting will also help identify issues quickly and improve customer satisfaction.
upvoted 0 times
...
Elfrieda
2 months ago
I agree, setting rate-limiting requirements will help manage the number of API calls.
upvoted 0 times
...
Zack
3 months ago
I agree, setting rate-limiting will help manage the number of API calls and prevent crashes.
upvoted 0 times
...
...

Save Cancel
az-700  pass4success  az-104  200-301  200-201  cissp  350-401  350-201  350-501  350-601  350-801  350-901  az-720  az-305  pl-300  

Warning: Cannot modify header information - headers already sent by (output started at /pass.php:70) in /pass.php on line 77