Easter Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

HPE6-A84 Sample Questions Answers

Questions 4

A company has an Aruba ClearPass server at 10.47.47.8, FQDN radius.acnsxtest.local. This exhibit shows ClearPass Policy Manager's (CPPM's) settings for an Aruba Mobility Controller (MC).

The MC is already configured with RADIUS authentication settings for CPPM, and RADIUS requests between the MC and CPPM are working. A network admin enters and commits this command to enable dynamic authorization on the MC:

aaa rfc-3576-server 10.47.47.8

But when CPPM sends CoA requests to the MC, they are not working. This exhibit shows the RFC 3576 server statistics on the MC:

How could you fix this issue?

Options:

A.

Change the UDP port in the MCs’ RFC 3576 server config to 3799.

B.

Enable RadSec on the MCs’ RFC 3676 server config.

C.

Configure the MC to obtain the time from a valid NTP server.

D.

Make sure that CPPM is using an ArubaOS Wireless RADIUS CoA enforcement profile.

Buy Now
Questions 5

Refer to the scenario.

An organization wants the AOS-CX switch to trigger an alert if its RADIUS server (cp.acnsxtest.local) rejects an unusual number of client authentication requests per hour. After some discussions with other Aruba admins, you are still not sure how many rejections are usual or unusual. You expect that the value could be different on each switch.

You are helping the developer understand how to develop an NAE script for this use case.

You are helping a customer define an NAE script for AOS-CX switches. The script will monitor statistics from a RADIUS server defined on the switch. You want to future proof the script by enabling admins to select a different hostname or IP address for the monitored RADIUS server when they create an agent from the script.

What should you recommend?

Options:

A.

Use this variable, %{radius-ipV when defining the monitor URI in the NAE agent script.

B.

Define a parameter for the RADIUS server; reference that parameter instead of the server name/ip when defining the monitor URI.

C.

Use a callback action to collect the name of any RADIUS servers defined on the switch at the time the agent is created.

D.

Make the script editable so that admins can edit it on demand when they are creating scripts.

Buy Now
Questions 6

You need to install a certificate on a standalone Aruba Mobility Controller (MC). The MC will need to use the certificate for the Web UI and for implementing RadSec with Aruba ClearPass Policy Manager. You have been given a certificate with these settings:

Subject: CN=mc41.site94.example.com

No SANs

Issuer: CN=ca41.example.com

EKUs: Server Authentication, Client Authentication

What issue does this certificate have for the purposes for which the certificate is intended?

Options:

A.

It has conflicting EKUs.

B.

It is issued by a private CA.

C.

It specifies domain info in the CN field instead of the DC field.

D.

It lacks a DNS SAN.

Buy Now
Questions 7

Refer to the scenario.

# Introduction to the customer

You are helping a company add Aruba ClearPass to their network, which uses Aruba network infrastructure devices.

The company currently has a Windows domain and Windows CA. The Window CA issues certificates to domain computers, domain users, and servers such as domain controllers. An example of a certificate issued by the Windows CA is shown here.

The company is in the process of adding Microsoft Endpoint Manager (Intune) to manage its mobile clients. The customer is maintaining the on-prem AD for now and uses Azure AD Connect to sync with Azure AD.

# Requirements for issuing certificates to mobile clients

The company wants to use ClearPass Onboard to deploy certificates automatically to mobile clients enrolled in Intune. During this process, Onboard should communicate with Azure AD to validate the clients. High availability should also be provided for this scenario; in other words, clients should be able to get certificates from Subscriber 2 if Subscriber 1 is down.

The Intune admins intend to create certificate profiles that include a UPN SAN with the UPN of the user who enrolled the device.

# Requirements for authenticating clients

The customer requires all types of clients to connect and authenticate on the same corporate SSID.

The company wants CPPM to use these authentication methods:

EAP-TLS to authenticate users on mobile clients registered in Intune

TEAR, with EAP-TLS as the inner method to authenticate Windows domain computers and the users on them

To succeed, EAP-TLS (standalone or as a TEAP method) clients must meet these requirements:

Their certificate is valid and is not revoked, as validated by OCSP

The client’s username matches an account in AD

# Requirements for assigning clients to roles

After authentication, the customer wants the CPPM to assign clients to ClearPass roles based on the following rules:

Clients with certificates issued by Onboard are assigned the “mobile-onboarded” role

Clients that have passed TEAP Method 1 are assigned the “domain-computer” role

Clients in the AD group “Medical” are assigned the “medical-staff” role

Clients in the AD group “Reception” are assigned to the “reception-staff” role

The customer requires CPPM to assign authenticated clients to AOS firewall roles as follows:

Assign medical staff on mobile-onboarded clients to the “medical-mobile” firewall role

Assign other mobile-onboarded clients to the “mobile-other” firewall role

Assign medical staff on domain computers to the “medical-domain” firewall role

All reception staff on domain computers to the “reception-domain” firewall role

All domain computers with no valid user logged in to the “computer-only” firewall role

Deny other clients access

# Other requirements

Communications between ClearPass servers and on-prem AD domain controllers must be encrypted.

# Network topology

For the network infrastructure, this customer has Aruba APs and Aruba gateways, which are managed by Central. APs use tunneled WLANs, which tunnel traffic to the gateway cluster. The customer also has AOS-CX switches that are not managed by Central at this point.

# ClearPass cluster IP addressing and hostnames

A customer’s ClearPass cluster has these IP addresses:

Publisher = 10.47.47.5

Subscriber 1 = 10.47.47.6

Subscriber 2 = 10.47.47.7

Virtual IP with Subscriber 1 and Subscriber 2 = 10.47.47.8

The customer’s DNS server has these entries

cp.acnsxtest.com = 10.47.47.5

cps1.acnsxtest.com = 10.47.47.6

cps2.acnsxtest.com = 10.47.47.7

radius.acnsxtest.com = 10.47.47.8

onboard.acnsxtest.com = 10.47.47.8

You have imported the root certificate for the Windows CA to the ClearPass CA Trust list.

Which usages should you add to it based on the scenario requirements?

Options:

A.

EAP and AD/LDAP Server

B.

LDAP and Aruba infrastructure

C.

Radsec and Aruba infrastructure

D.

EAP and Radsec

Buy Now
Questions 8

Refer to the scenario.

A customer has asked you to review their AOS-CX switches for potential vulnerabilities. The configuration for these switches is shown below:

What is one immediate remediation that you should recommend?

Options:

A.

Changing the switch's DNS server to the mgmt VRF

B.

Setting the clock manually instead of using NTP

C.

Either disabling DHCPv4-snoopinq or leaving it enabled, but also enabling ARP inspection

D.

Disabling Telnet

Buy Now
Questions 9

Refer to the scenario.

# Introduction to the customer

You are helping a company add Aruba ClearPass to their network, which uses Aruba network infrastructure devices.

The company currently has a Windows domain and Windows CA. The Window CA issues certificates to domain computers, domain users, and servers such as domain controllers. An example of a certificate issued by the Windows CA is shown here.

The company is in the process of adding Microsoft Endpoint Manager (Intune) to manage its mobile clients. The customer is maintaining the on-prem AD for now and uses Azure AD Connect to sync with Azure AD.

# Requirements for issuing certificates to mobile clients

The company wants to use ClearPass Onboard to deploy certificates automatically to mobile clients enrolled in Intune. During this process, Onboard should communicate with Azure AD to validate the clients. High availability should also be provided for this scenario; in other words, clients should be able to get certificates from Subscriber 2 if Subscriber 1 is down.

The Intune admins intend to create certificate profiles that include a UPN SAN with the UPN of the user who enrolled the device.

# Requirements for authenticating clients

The customer requires all types of clients to connect and authenticate on the same corporate SSID.

The company wants CPPM to use these authentication methods:

EAP-TLS to authenticate users on mobile clients registered in Intune

TEAR, with EAP-TLS as the inner method to authenticate Windows domain computers and the users on them

To succeed, EAP-TLS (standalone or as a TEAP method) clients must meet these requirements:

Their certificate is valid and is not revoked, as validated by OCSP

The client’s username matches an account in AD

# Requirements for assigning clients to roles

After authentication, the customer wants the CPPM to assign clients to ClearPass roles based on the following rules:

Clients with certificates issued by Onboard are assigned the “mobile-onboarded” role

Clients that have passed TEAP Method 1 are assigned the “domain-computer” role

Clients in the AD group “Medical” are assigned the “medical-staff” role

Clients in the AD group “Reception” are assigned to the “reception-staff” role

The customer requires CPPM to assign authenticated clients to AOS firewall roles as follows:

Assign medical staff on mobile-onboarded clients to the “medical-mobile” firewall role

Assign other mobile-onboarded clients to the “mobile-other” firewall role

Assign medical staff on domain computers to the “medical-domain” firewall role

All reception staff on domain computers to the “reception-domain” firewall role

All domain computers with no valid user logged in to the “computer-only” firewall role

Deny other clients access

# Other requirements

Communications between ClearPass servers and on-prem AD domain controllers must be encrypted.

# Network topology

For the network infrastructure, this customer has Aruba APs and Aruba gateways, which are managed by Central. APs use tunneled WLANs, which tunnel traffic to the gateway cluster. The customer also has AOS-CX switches that are not managed by Central at this point.

# ClearPass cluster IP addressing and hostnames

A customer’s ClearPass cluster has these IP addresses:

Publisher = 10.47.47.5

Subscriber 1 = 10.47.47.6

Subscriber 2 = 10.47.47.7

Virtual IP with Subscriber 1 and Subscriber 2 = 10.47.47.8

The customer’s DNS server has these entries

cp.acnsxtest.com = 10.47.47.5

cps1.acnsxtest.com = 10.47.47.6

cps2.acnsxtest.com = 10.47.47.7

radius.acnsxtest.com = 10.47.47.8

onboard.acnsxtest.com = 10.47.47.8

On CPPM, you are creating the authentication method shown in the exhibit below:

You will use the method for standalone EAP-TLS and for inner methods in TEAP.

What should you do?

Options:

A.

Configure OCSP override and set the OCSP URL to localhost/onboard/mdps ocspphp/2

B.

Enable certificate comparison.

C.

Enable authorization.

D.

Configure OCSP override and leave the OCSP URL blank.

Buy Now
Questions 10

You want to use Device Insight tags as conditions within CPPM role mapping or enforcement policy rules.

What guidelines should you follow?

Options:

A.

Create an HTTP authentication source to the Central API that queries for the tags. To use that source as the type for rule conditions, add it an authorization source for the service in question.

B.

Use the Application type for the rule conditions; no extra authorization source is required for services that use policies with these rules.

C.

Use the Endpoints Repository type for the rule conditions; Add Endpoints Repository as a secondary authentication source for services that use policies with these rules.

D.

Use the Endpoint type for the rule conditions; no extra authorization source is required for services that use policies with these rules.

Buy Now
Questions 11

Which element helps to lay the foundation for solid network security forensics?

Options:

A.

Enable BPDU protection and loop protection on edqe switch ports

B.

Enabling debug-level information for network infrastructure device logs

C.

Implementing 802.1X authentication on switch ports that connect to APs

D.

Ensuring that all network devices use a correct, consistent clock

Buy Now
Questions 12

You are designing an Aruba ClearPass Policy Manager (CPPM) solution for a customer. You learn that the customer has a Palo Alto firewall that filters traffic between clients in the campus and the data center.

Which integration can you suggest?

Options:

A.

Sending Syslogs from the firewall to CPPM to signal CPPM to change the authentication status for misbehaving clients

B.

Importing clients' MAC addresses to configure known clients for MAC authentication more quickly

C.

Establishing a double layer of authentication at both the campus edge and the data center DMZ

D.

Importing the firewall's rules to program downloadable user roles for AOS-CX switches more quickly

Buy Now
Questions 13

Refer to the scenario.

A customer has an Aruba ClearPass cluster. The customer has AOS-CX switches that implement 802.1X authentication to ClearPass Policy Manager (CPPM).

Switches are using local port-access policies.

The customer wants to start tunneling wired clients that pass user authentication only to an Aruba gateway cluster. The gateway cluster should assign these clients to the “eth-internet" role. The gateway should also handle assigning clients to their VLAN, which is VLAN 20.

The plan for the enforcement policy and profiles is shown below:

The gateway cluster has two gateways with these IP addresses:

• Gateway 1

o VLAN 4085 (system IP) = 10.20.4.21

o VLAN 20 (users) = 10.20.20.1

o VLAN 4094 (WAN) = 198.51.100.14

• Gateway 2

o VLAN 4085 (system IP) = 10.20.4.22

o VLAN 20 (users) = 10.20.20.2

o VLAN 4094 (WAN) = 198.51.100.12

• VRRP on VLAN 20 = 10.20.20.254

The customer requires high availability for the tunnels between the switches and the gateway cluster. If one gateway falls, the other gateway should take over its tunnels. Also, the switch should be able to discover the gateway cluster regardless of whether one of the gateways is in the cluster.

Assume that you are using the “myzone” name for the UBT zone.

Which is a valid minimal configuration for the AOS-CX port-access roles?

Options:

A.

port-access role eth-internet gateway-zone zone myzone gateway-role eth-user

B.

port-access role internet-only gateway-zone zone myzone gateway-role eth-internet

C.

port-access role eth-internet gateway-zone zone myzone gateway-role eth-internet vlan access 20

D.

port-access role internet-only gateway-zone zone myzone gateway-role eth-internet vlan access 20

Buy Now
Questions 14

Refer to the exhibit.

Aruba ClearPass Policy Manager (CPPM) is using the settings shown in the exhibit. You reference the tag shown in the exhibit in enforcement policies related to NASes of several types, including Aruba APs, Aruba gateways, and AOS-CX switches.

What should you do to ensure that clients are reclassified and receive the correct treatment based on the tag?

Options:

A.

Change the RADIUS action to [Aruba Wireless -Terminate Session] which is supported by all the NASes in question.

B.

Change the RADIUS action to [Aruba Wireless - Bounce Switch Port] which is supported by all the NASes in question.

C.

Enable profiling in each service using one of these enforcement profiles. Set the profiling action to the correct one for the NASes using that service.

D.

Set the Tags Update Action to No Action. Then instead enable the RADIUS CoAs using enforcement profiles in the rules that match clients with the tag shown in the exhibit.

Buy Now
Questions 15

Refer to the scenario.

This customer is enforcing 802.1X on AOS-CX switches to Aruba ClearPass Policy Manager (CPPM). The customer wants switches to download role settings from CPPM. The “reception-domain” role must have these settings:

— Assigns clients to VLAN 14 on switch 1, VLAN 24 on switch 2, and so on.

— Filters client traffic as follows:

— Clients are permitted full access to 10.1.5.0/24 and the Internet

— Clients are denied access to 10.1.0.0/16

The switch topology is shown here:

How should you configure the VLAN setting for the reception role?

Options:

A.

Assign a consistent name to VLAN 14, 24, or 34 on each access layer switch and reference that name in the enforcement profile VLAN settings.

B.

Configure the enforcement profile as a downloadable role, but specify only the role name and leave the VLAN undefined. Then define a 'reception' role with the correct VLAN setting on each individual access layer switch.

C.

Assign a number-based ID to the access layer switches. Then use this variable in the enforcement profile VLAN settings: %(NAS-ID]4.

D.

Create a separate enforcement profile with a different VLAN ID for each switch. Add all profiles to the profile list in the appropriate enforcement policy rule.

Buy Now
Questions 16

A company has Aruba gateways and wants to start implementing gateway IDS/IPS. The customer has selected Block for the Fail Strategy.

What might you recommend to help minimize unexpected outages caused by using this particular fall strategy?

Options:

A.

Configuring a relatively high threshold for the gateway threat count alerts

B.

Making sure that the gateways have formed a cluster and operate in default gateway mode

C.

Setting the IDS or IPS policy to the least restrictive option, Lenient

D.

Enabling alerts and email notifications for events related to gateway IPS engine utilization and errors

Buy Now
Questions 17

Refer to the scenario.

A customer requires these rights for clients in the “medical-mobile” AOS firewall role on Aruba Mobility Controllers (MCs):

Permitted to receive IP addresses with DHCP

Permitted access to DNS services from 10.8.9.7 and no other server

Permitted access to all subnets in the 10.1.0.0/16 range except denied access to 10.1.12.0/22

Denied access to other 10.0.0.0/8 subnets

Permitted access to the Internet

Denied access to the WLAN for a period of time if they send any SSH traffic

Denied access to the WLAN for a period of time if they send any Telnet traffic

Denied access to all high-risk websites

External devices should not be permitted to initiate sessions with “medical-mobile” clients, only send return traffic.

The exhibits below show the configuration for the role.

There are multiple issues with the configuration.

What is one of the changes that you must make to the policies to meet the scenario requirements? (In the options, rules in a policy are referenced from top to bottom. For example, “medical-mobile” rule 1 is “ipv4 any any svc-dhcp permit,” and rule 8 is “ipv4 any any any permit’.)

Options:

A.

In the “medical-mobile” policy, change the source in rule 1 to “user.”

B.

In the “medical-mobile” policy, change the subnet mask in rule 3 to 255.255.248.0.

C.

In the “medical-mobile” policy, move rules 6 and 7 to the top of the list.

D.

Move the rule in the “apprf-medical-mobile-sacl” policy between rules 7 and 8 in the “medical-mobile” policy.

Buy Now
Questions 18

You are configuring gateway IDS/IPS settings in Aruba Central.

For which reason would you set the Fail Strategy to Bypass?

Options:

A.

To permit traffic if the IPS engine falls to inspect It

B.

To enable the gateway to honor the allowlist settings configured in IDS/IPS policies

C.

To tell gateways to stop enforcing IDS/IPS policies if they lose connectivity to the Internet

D.

To avoid wasting IPS engine resources on filtering traffic for unauthenticated clients

Buy Now
Exam Code: HPE6-A84
Exam Name: Aruba Certified Network Security Expert Written Exam
Last Update: May 14, 2024
Questions: 60
$64  $159.99
$48  $119.99
$40  $99.99
buy now HPE6-A84