New Year Sale Discount Flat 70% Offer - Ends in 0d 00h 00m 00s - Coupon code: 70diswrap

CrowdStrike IDP Dumps

Page: 1 / 6
Total 58 questions

CrowdStrike Certified Identity Specialist(CCIS) Exam Questions and Answers

Question 1

What is the recommended action for the"Guest Account Enabled"risk?

Options:

A.

Add related endpoints to a watchlist

B.

Apply a policy rule with an "Access" trigger and "Block" action on the Guest account

C.

Disable Guest accounts on all endpoints

D.

Disable the endpoint in Active Directory

Question 2

Describe the difference between a Human account and a Programmatic account.

Options:

A.

A human account is an Administrator

B.

A programmatic account is never authorized for multi-factor authentication

C.

A programmatic account is only used interactively

D.

A human account is often used interactively

Question 3

What is the purpose behind creating Policy Rules?

Options:

A.

Policy Rules determine what actions to take in response to certain triggers/conditions observed within the environment

B.

Policy Rules determine what actions an admin in the console can take before making adjustments

C.

Policy Rules determine the scope in which the sensor collects information on the environment

D.

Policy Rules determine how the console tracks and learns behavior for users in the environment

Question 4

How does CrowdStrike Falcon Identity Protection help customers identify different types of accounts in their domain?

Options:

A.

Implements advanced encryption algorithms for account metadata

B.

Assigns a human authorizer to each programmatic account for approval

C.

Analyzes authentication traffic and automatically classifies programmatic and human accounts

D.

Conducts regular vulnerability assessments on programmatic accounts

Question 5

Which of the following statements isNOTtrue as it relates to Identity Events, Detections, and Incidents?

Options:

A.

Events related to an incident that occur after the incident is marked In Progress will create a new incident

B.

A detection can become an element of an incident that preceded it in time

C.

An event can become an element of a detection that preceded it in time

D.

Not all events are security events that become elements of detections

Question 6

When creating an API key, which scope should be selected to retrieve Identity Protection detection and incident information?

Options:

A.

Identity Protection Detections

B.

Identity Protection Incidents

C.

Identity Protection Assessment

D.

Identity Protection Data

Question 7

Falcon Identity Protection can continuously assess identity events and associate them with potential threatsWITHOUTwhich of the following?

Options:

A.

Machine-learning-powered detection rules

B.

API-based connectors

C.

Ingesting logs

D.

The need for string-based queries

Question 8

Under which CrowdStrike documentation category could you find Identity Protection API information?

Options:

A.

Tools and Reference

B.

Falcon Management

C.

CrowdStrike Store

D.

CrowdStrike APIs

Question 9

The NIST SP 800-207 framework for Zero Trust Architecture defines validation and authentication standards for users in which network locations?

Options:

A.

Only those users inside the network

B.

Only those users accessing the network remotely over VPN

C.

All users both inside and outside of the network

D.

Only those users outside the network

Question 10

Falcon Identity Protection monitors network traffic to build user behavioral profiles to help identify unusual user behavior. How can this be beneficial to create a Falcon Fusion workflow?

Options:

A.

Falcon Fusion is not identity based

B.

Falcon Fusion will only work with certain users

C.

Falcon Fusion will only send emails to the user

D.

Falcon Fusion works with your IT policy enforcement through the use of identity and behavioral analytics

Question 11

Which option can be selected from the Threat Hunter menu to open the current Threat Hunter query in a new window as Graph API format?

Options:

A.

Export to API Builder

B.

Save as Custom Query

C.

Save as Custom Report

D.

Open Query in API Builder

Question 12

How does the Falcon sensor for Windows contribute to the enforcement in Falcon Identity Protection?

Options:

A.

Enforces strict password complexity rules for user accounts

B.

Encrypts network traffic to ensure secure communication

C.

Manages user access and permissions on domain controllers

D.

Collects and validates domain authentication events

Question 13

Which of the following are minimum requirements for showing the Falcon Identity Verification Dialog on the end user’s machine?

Options:

A.

Internet Explorer 9 and Windows Server 2008

B.

.NET 3.5 and PowerShell 5.1

C.

Windows Vista and .NET 3.5

D.

Windows Server 2008 and PowerShell 5.1

Question 14

Which section of the Falcon menu is used to investigate the Event Analysis dashboard?

Options:

A.

Enforce

B.

Threat Hunter

C.

Explore

D.

Configure

Question 15

Which of the following isNOTa default insight but can be created with a custom insight?

Options:

A.

Using Unmanaged Endpoints

B.

GPO Exposed Password

C.

Compromised Password

D.

Poorly Protected Accounts with SPN

Question 16

Where would a Falcon administrator enable authentication traffic inspection (ATI) for Domain Controllers?

Options:

A.

Identity configuration policies

B.

Identity management settings

C.

Identity detection configuration

D.

Identity protection settings

Question 17

Which of the following isNOTan available Goal within the Domain Security Overview?

Options:

A.

Privileged Users Management

B.

Business Privileged Users Management

C.

AD Hygiene

D.

Pen Testing

Page: 1 / 6
Total 58 questions