Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dumps65

CrowdStrike CCFA-200 Dumps

Page: 1 / 15
Total 153 questions

CrowdStrike Certified Falcon Administrator Questions and Answers

Question 1

How can you find a list of hosts that have not communicated with the CrowdStrike Cloud in the last 30 days?

Options:

A.

Under Dashboards and reports, choose the Sensor Report. Set the "Last Seen" dropdown to 30 days and reference the Inactive Sensors widget

B.

Under Host setup and management, choose the Host Management page. Set the group filter to "Inactive Sensors"

C.

Under Host setup and management > Managed endpoints > Inactive Sensors. Change the time range to 30 days

D.

Under Host setup and management, choose the Disabled Sensors Report. Change the time range to 30 days

Question 2

When configuring a specific prevention policy, the admin can align the policy to two different types of groups, Host Groups and which other?

Options:

A.

Custom IOA Rule Groups

B.

Custom IOC Groups

C.

Enterprise Groups

D.

Operating System Groups

Question 3

What may prevent a user from logging into Falcon via single sign-on (SSO)?

Options:

A.

The SSO username doesn't match their email address in Falcon

B.

The maintenance token has expired

C.

Falcon is in reduced functionality mode

D.

The user never configured their security questions

Question 4

Why is the ability to disable detections helpful?

Options:

A.

It gives users the ability to set up hosts to test detections and later remove them from the console

B.

It gives users the ability to uninstall the sensor from a host

C.

It gives users the ability to allowlist a false positive detection

D.

It gives users the ability to remove all data from hosts that have been uninstalled

Question 5

The Falcon Administrator has created a new prevention policy to apply to the "Servers" group; however, when applying the new prevention policy this group is not appearing in the list of available groups. What is the most likely issue?

Options:

A.

The new prevention policy should be enabled first

B.

The "Servers" group already has a policy applied to it

C.

The "Servers" group must be disabled first

D.

Host type was not defined correctly within the prevention policy

Question 6

What is likely the reason your Windows host would be in Reduced Functionality Mode (RFM)?

Options:

A.

Microsoft updates altering the kernel

B.

The host lost internet connectivity

C.

A misconfiguration in your prevention policy for the host

D.

A Sensor Update Policy was misconfigured

Question 7

An inactive host that does not contact the Falcon cloud will be automatically removed from the Host Management and Trash pages after how many days?

Options:

A.

45 Days

B.

60 Days

C.

75 Days

D.

90 Days

Question 8

Your organization has a set of servers that are not allowed to be accessed remotely, including via Real Time Response (RTR). You already have these servers in their own Falcon host group. What is the next step to disable RTR only on these hosts?

Options:

A.

Edit the Default Response Policy, toggle the "Real Time Response" switch off and assign the policy to the host group

B.

Edit the Default Response Policy and add the host group to the exceptions list under "Real Time Functionality"

C.

Create a new Response Policy, toggle the "Real Time Response" switch off and assign the policy to the host group

D.

Create a new Response Policy and add the host name to the exceptions list under "Real Time Functionality"

Question 9

When the Notify End Users policy setting is turned on, which of the following is TRUE?

Options:

A.

End users will not be notified as we would not want to notify a malicious actor of a detection. This setting does not exist

B.

End users will be immediately notified via a pop-up that their machine is in-network isolation

C.

End-users receive a pop-up notification when a prevention action occurs

D.

End users will receive a pop-up allowing them to confirm or refuse a pending quarantine

Question 10

You notice there are multiple Windows hosts in Reduced functionality mode (RFM). What is the most likely culprit causing these hosts to be in RFM?

Options:

A.

A Sensor Update Policy was misconfigured

B.

A host was offline for more than 24 hours

C.

A patch was pushed overnight to all Windows systems

D.

A host was placed in network containment from a detection

Question 11

When a host is placed in Network Containment, which of the following is TRUE?

Options:

A.

The host machine is unable to send or receive network traffic outside of the local network

B.

The host machine is unable to send or receive network traffic except to/from the Falcon Cloud and traffic allowed in the Firewall Policy

C.

The host machine is unable to send or receive any network traffic

D.

The host machine is unable to send or receive network traffic except to/from the Falcon Cloud and any resources allowlisted in the Containment Policy

Question 12

What can the Quarantine Manager role do?

Options:

A.

Manage and change prevention settings

B.

Manage quarantined files to release and download

C.

Manage detection settings

D.

Manage roles and users

Question 13

Custom IOA rules are defined using which syntax?

Options:

A.

Glob

B.

PowerShell

C.

Yara

D.

Regex

Question 14

Which of the following is NOT an available action for an API Client?

Options:

A.

Edit an API Client

B.

Reset an API Client Secret

C.

Retrieve an API Client Secret

D.

Delete an API Client

Question 15

You want to create a detection-only policy. How do you set this up in your policy's settings?

Options:

A.

Enable the detection sliders and disable the prevention sliders. Then ensure that Next Gen Antivirus is enabled so it will disable Windows Defender.

B.

Select the "Detect-Only" template. Disable hash blocking and exclusions.

C.

You can't create a policy that detects but does not prevent. Use Custom IOA rules to detect.

D.

Set the Next-Gen Antivirus detection settings to the desired detection level and all the prevention sliders to disabled. Do not activate any of the other blocking or malware prevention options.

Question 16

How can a API client secret be viewed after it has been created?

Options:

A.

Within the API management page, API client secrets can be accessed within the "edit client" functionality

B.

The API client secret must be reset or a new client created as the secret cannot be viewed after it has been created

C.

The API client secret can be provided by support via direct email request from a Falcon Administrator

D.

Selecting "show secret" within the 3-dot dropdown menu will reveal the secret for the selected api client

Question 17

Which Real Time Response role will allow you to see all analyst session details?

Options:

A.

Real Time Response - Read-Only Analyst

B.

None of the Real Time Response roles allows this

C.

Real Time Response -Active Responder

D.

Real Time Response -Administrator

Question 18

On the Host management page which filter could be used to quickly identify all devices categorized as a "Workstation" by the Falcon Platform?

Options:

A.

Status

B.

Platform

C.

Hostname

D.

Type

Question 19

You have determined that you have numerous Machine Learning detections in your environment that are false positives. They are caused by a single binary that was custom written by a vendor for you and that binary is running on many endpoints. What is the best way to prevent these in the future?

Options:

A.

Contact support and request that they modify the Machine Learning settings to no longer include this detection

B.

Using IOC Management, add the hash of the binary in question and set the action to "Allow"

C.

Using IOC Management, add the hash of the binary in question and set the action to "Block, hide detection"

D.

Using IOC Management, add the hash of the binary in question and set the action to "No Action"

Question 20

Your CISO has decided all Falcon Analysts should also have the ability to view files and file contents locally on compromised hosts, but without the ability to take them off the host. What is the most appropriate role that can be added to fullfil this requirement?

Options:

A.

Remediation Manager

B.

Real Time Responder – Read Only Analyst

C.

Falcon Analyst – Read Only

D.

Real Time Responder – Active Responder

Question 21

An analyst is asked to retrieve an API client secret from a previously generated key. How can they achieve this?

Options:

A.

The API client secret can be viewed from the Edit API client pop-up box

B.

Enable the Client Secret column to reveal the API client secret

C.

Re-create the API client using the exact name to see the API client secret

D.

The API client secret cannot be retrieved after it has been created

Question 22

Under which scenario can Sensor Tags be assigned?

Options:

A.

While triaging a detection

B.

While managing hosts in the Falcon console

C.

While updating a sensor in the Falcon console

D.

While installing a sensor

Question 23

What can exclusions be applied to?

Options:

A.

Individual hosts selected by the administrator

B.

Either all hosts or specified groups

C.

Only the default host group

D.

Only the groups selected by the administrator

Question 24

The Falcon sensor uses certificate pinning to defend against man-in-the-middle attacks. Which statement is TRUE concerning Falcon sensor certificate validation?

Options:

A.

SSL inspection should be configured to occur on all Falcon traffic

B.

Some network configurations, such as deep packet inspection, interfere with certificate validation

C.

HTTPS interception should be enabled to proceed with certificate validation

D.

Common sources of interference with certificate pinning include protocol race conditions and resource contention

Question 25

Which port and protocol does the sensor use to communicate with the CrowdStrike Cloud?

Options:

A.

TCP port 22 (SSH)

B.

TCP port 443 (HTTPS)

C.

TCP port 80 (HTTP)

D.

TCP UDP port 53 (DNS)

Question 26

What is the purpose of using groups with Sensor Update policies in CrowdStrike Falcon?

Options:

A.

To group hosts with others in the same business unit

B.

To group hosts according to the order in which Falcon was installed, so that updates are installed in the same order every time

C.

To prioritize the order in which Falcon updates are installed, so that updates are not installed all at once leading to network congestion

D.

To allow the controlled assignment of sensor versions onto specific hosts

Question 27

The Customer ID (CID) is important in which of the following scenarios?

Options:

A.

When adding a user to the Falcon console under the Users application

B.

When performing the sensor installation process

C.

When setting up API keys

D.

When performing a Host Search

Question 28

While a host is Network contained, you need to allow the host to access internal network resources on specific IP addresses to perform patching and remediation. Which configuration would you choose?

Options:

A.

Configure a Real Time Response policy allowlist with the specific IP addresses

B.

Configure a Containment Policy with the specific IP addresses

C.

Configure a Containment Policy with the entire internal IP CIDR block

D.

Configure the Host firewall to allowlist the specific IP addresses

Question 29

What would be the most appropriate action to take if you wanted to prevent a folder from being uploaded to the cloud without disabling uploads globally?

Options:

A.

A Machine Learning exclusion

B.

A Sensor Visibility exclusion

C.

An IOA exclusion

D.

A Custom IOC entry

Question 30

You need to have the ability to monitor suspicious VBA macros. Which Sensor Visibility setting should be turned on within the Prevention policy settings?

Options:

A.

Script-based Execution Monitoring

B.

Interpreter-Only

C.

Additional User Mode Data

D.

Engine (Full Visibility)

Question 31

Which of the following uses Regex to create a detection or take a preventative action?

Options:

A.

Custom IOC

B.

Machine Learning Exclusion

C.

Custom IOA

D.

Sensor Visibility Exclusion

Question 32

What is the purpose of the Machine-Learning Prevention Monitoring Report?

Options:

A.

It is designed to give an administrator a quick overview of machine-learning aggressiveness settings as well as the numbers of items actually quarantined

B.

It is the dashboard used by an analyst to view all items quarantined and to release any items deemed non-malicious

C.

It is the dashboard used to see machine-learning preventions, and it is used to identify spikes in activity and possible targeted attacks

D.

It is designed to show malware that would have been blocked in your environment based on different Machine-Learning Prevention settings

Question 33

The alignment of a particular prevention policy to one or more host groups can be completed in which of the following locations within Falcon?

Options:

A.

Policy alignment is configured in the "Host Management" section in the Hosts application

B.

Policy alignment is configured only once during the initial creation of the policy in the "Create New Policy" pop-up window

C.

Policy alignment is configured in the General Settings section under the Configuration menu

D.

Policy alignment is configured in each policy in the "Assigned Host Groups" tab

Question 34

In order to quarantine files on the host, what prevention policy settings must be enabled?

Options:

A.

Malware Protection and Custom Execution Blocking must be enabled

B.

Next-Gen Antivirus Prevention sliders and "Quarantine & Security Center Registration" must be enabled

C.

Malware Protection and Windows Anti-Malware Execution Blocking must be enabled

D.

Behavior-Based Threat Prevention sliders and Advanced Remediation Actions must be enabled

Question 35

You have a Windows host on your network in Reduced functionality mode (RFM). While the system is in RFM, which of the following is TRUE?

Options:

A.

System monitoring will be unavailable

B.

Event reporting will be unavailable

C.

Prevention patterns will not be triggered

D.

Some detection patterns and preventions will not be triggered

Question 36

Which of the following is NOT a way to determine the sensor version installed on a specific endpoint?

Options:

A.

Use the Sensor Report to filter to the specific endpoint

B.

Use the Investigate > Host Search to filter to the specific endpoint

C.

Use Host Management to select the desired endpoint. The agent version will be listed in the columns and details

D.

From a command line, run the sc query csagent -version command

Question 37

When a user initiates a sensor installs, where can the logs be found?

Options:

A.

%SYSTEMROOT%\Logs

B.

%SYSTEMROOT%\Temp

C.

%LOCALAPPDATA%\Logs

D.

% LOCALAPP D ATA%\Tem p

Question 38

Which of the following is an effective Custom IOA rule pattern to kill any process attempting to access

Options:

A.

.*badguydomain.com.*

B.

\Device\HarddiskVolume2\*.exe -SingleArgument www.badguydomain.com /kill

C.

badguydomain\.com.*

D.

Custom IOA rules cannot be created for domains

Question 39

When troubleshooting the Falcon Sensor on Windows, what is the correct parameter to output the log directory to a specified file?

Options:

A.

LOG=log.txt

B.

\log log.txt

C.

C:\CSSensorlnstall\LogFiles

D.

/log log.txt

Question 40

What type of information is found in the Linux Sensors Dashboard?

Options:

A.

Hosts by Kernel Version, Shells spawned by Root, Wget/Curl Usage

B.

Hidden File execution, Execution of file from the trash, Versions Running with Computer Names

C.

Versions running, Directory Made Invisible to Spotlight, Logging/Auditing Referenced, Viewed, or Modified

D.

Private Information Accessed, Archiving Tools – Exfil, Files Made Executable

Question 41

You have an existing workflow that is triggered on a critical detection that sends an email to the escalation team. Your CISO has asked to also be notified via email with a customized message. What is the best way to update the workflow?

Options:

A.

Clone the workflow and replace the existing email with your CISO's email

B.

Add a sequential action to send a custom email to your CISO

C.

Add a parallel action to send a custom email to your CISO

D.

Add the CISO's email to the existing action

Question 42

Even though you are a Falcon Administrator, you discover you are unable to use the "Connect to Host" feature to gather additional information which is only available on the host. Which role do you need added to your user account to have this capability?

Options:

A.

Real Time Responder

B.

Endpoint Manager

C.

Falcon Investigator

D.

Remediation Manager

Question 43

Why is it critical to have separate sensor update policies for Windows/Mac/*nix?

Options:

A.

There may be special considerations for each OS

B.

To assist with testing and tracking sensor rollouts

C.

The network protocols are different for each host OS

D.

It is an auditing requirement

Question 44

Under the "Next-Gen Antivirus: Cloud Machine Learning" setting there are two categories, one of them is "Cloud Anti-Malware" and the other is:

Options:

A.

Adware & PUP

B.

Advanced Machine Learning

C.

Sensor Anti-Malware

D.

Execution Blocking

Question 45

Which option allows you to exclude behavioral detections from the detections page?

Options:

A.

Machine Learning Exclusion

B.

IOA Exclusion

C.

IOC Exclusion

D.

Sensor Visibility Exclusion

Page: 1 / 15
Total 153 questions