Easter Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CCFA-200 Sample Questions Answers

Questions 4

What three things does a workflow condition consist of?

Options:

A.

A parameter, an operator, and a value

B.

A beginning, a middle, and an end

C.

Triggers, actions, and alerts

D.

Notifications, alerts, and API's

Buy Now
Questions 5

What is the purpose of the Machine-Learning Prevention Monitoring Report?

Options:

A.

It is designed to give an administrator a quick overview of machine-learning aggressiveness settings as well as the numbers of items actually quarantined

B.

It is the dashboard used by an analyst to view all items quarantined and to release any items deemed non-malicious

C.

It is the dashboard used to see machine-learning preventions, and it is used to identify spikes in activity and possible targeted attacks

D.

It is designed to show malware that would have been blocked in your environment based on different Machine-Learning Prevention settings

Buy Now
Questions 6

Which of the following is TRUE of the Logon Activities Report?

Options:

A.

Shows a graphical view of user logon activity and the hosts the user connected to

B.

The report can be filtered by computer name

C.

It gives a detailed list of all logon activity for users

D.

It only gives a summary of the last logon activity for users

Buy Now
Questions 7

Why is the ability to disable detections helpful?

Options:

A.

It gives users the ability to set up hosts to test detections and later remove them from the console

B.

It gives users the ability to uninstall the sensor from a host

C.

It gives users the ability to allowlist a false positive detection

D.

It gives users the ability to remove all data from hosts that have been uninstalled

Buy Now
Questions 8

Which of the following tools developed by Crowdstrike is intended to help with removal of the CrowdStrike Windows Falcon Sensor?

Options:

A.

CrowdStrikeRemovalTool.exe

B.

UninstallTool.exe

C.

CSUninstallTool.exe

D.

FalconUninstall.exe

Buy Now
Questions 9

What best describes what happens to detections in the console after clicking "Enable Detections" for a host which previously had its detections disabled?

Options:

A.

Enables custom detections for the host

B.

New detections will start appearing in the console, and all retroactive stored detections will be restored to the console for that host

C.

New detections will start appearing in the console immediately. Previous detections will not be restored to the console for that host

D.

Preventions will be enabled for the host

Buy Now
Questions 10

Which of the following best describes the Default Sensor Update policy?

Options:

A.

The Default Sensor Update policy does not have the "Uninstall and maintenance protection" feature

B.

The Default Sensor Update policy is only used for testing sensor updates

C.

The Default Sensor Update policy is a "catch-all" policy

D.

The Default Sensor Update policy is disabled by default

Buy Now
Questions 11

Options:

A.

Enable Behavior-Based Threat Prevention sliders and Advanced Remediation Actions

B.

Enable Malware Protection and Windows Anti-Malware Execution Blocking

C.

Enable Next-Gen Antivirus Prevention sliders and "Quarantine & Security Center Registration

D.

Enable Malware Protection and Custom Execution Blocking

Buy Now
Questions 12

Which of the following is NOT a way to determine the sensor version installed on a specific endpoint?

Options:

A.

Use the Sensor Report to filter to the specific endpoint

B.

Use the Investigate > Host Search to filter to the specific endpoint

C.

Use Host Management to select the desired endpoint. The agent version will be listed in the columns and details

D.

From a command line, run the sc query csagent -version command

Buy Now
Questions 13

Which option allows you to exclude behavioral detections from the detections page?

Options:

A.

Machine Learning Exclusion

B.

IOA Exclusion

C.

IOC Exclusion

D.

Sensor Visibility Exclusion

Buy Now
Questions 14

Which exclusion pattern will prevent detections on a file at C:\Program Files\My Program\My Files\program.exe?

Options:

A.

\Program Files\My Program\My Files\*

B.

\Program Files\My Program\*

C.

*\*

D.

*\Program Files\My Program\*\

Buy Now
Questions 15

When creating a Host Group for all Workstations in an environment, what is the best method to ensure all workstation hosts are added to the group?

Options:

A.

Create a Dynamic Group with Type=Workstation Assignment

B.

Create a Dynamic Group and Import All Workstations

C.

Create a Static Group and Import all Workstations

D.

Create a Static Group with Type=Workstation Assignment

Buy Now
Questions 16

You notice there are multiple Windows hosts in Reduced functionality mode (RFM). What is the most likely culprit causing these hosts to be in RFM?

Options:

A.

A Sensor Update Policy was misconfigured

B.

A host was offline for more than 24 hours

C.

A patch was pushed overnight to all Windows systems

D.

A host was placed in network containment from a detection

Buy Now
Questions 17

Which is the correct order for manually installing a Falcon Package on a macOS system?

Options:

A.

Install the Falcon package, then register the Falcon Sensor via the registration package

B.

Install the Falcon package, then register the Falcon Sensor via command line

C.

Register the Falcon Sensor via command line, then install the Falcon package

D.

Register the Falcon Sensor via the registration package, then install the Falcon package

Buy Now
Questions 18

When uninstalling a sensor, which of the following is required if the 'Uninstall and maintenance protection' setting is enabled within the Sensor Update Policies?

Options:

A.

Maintenance token

B.

Customer ID (CID)

C.

Bulk update key

D.

Agent ID (AID)

Buy Now
Questions 19

While a host is Network contained, you need to allow the host to access internal network resources on specific IP addresses to perform patching and remediation. Which configuration would you choose?

Options:

A.

Configure a Real Time Response policy allowlist with the specific IP addresses

B.

Configure a Containment Policy with the specific IP addresses

C.

Configure a Containment Policy with the entire internal IP CIDR block

D.

Configure the Host firewall to allowlist the specific IP addresses

Buy Now
Questions 20

What is the goal of a Network Containment Policy?

Options:

A.

Increase the aggressiveness of the assigned prevention policy

B.

Limit the impact of a compromised host on the network

C.

Gain more visibility into network activities

D.

Partition a network for privacy

Buy Now
Questions 21

What is the purpose of a containment policy?

Options:

A.

To define which Falcon analysts can contain endpoints

B.

To define the duration of Network Containment

C.

To define the trigger under which a machine is put in Network Containment (e.g. a critical detection)

D.

To define allowed IP addresses over which your hosts will communicate when contained

Buy Now
Questions 22

You have an existing workflow that is triggered on a critical detection that sends an email to the escalation team. Your CISO has asked to also be notified via email with a customized message. What is the best way to update the workflow?

Options:

A.

Clone the workflow and replace the existing email with your CISO's email

B.

Add a sequential action to send a custom email to your CISO

C.

Add a parallel action to send a custom email to your CISO

D.

Add the CISO's email to the existing action

Buy Now
Questions 23

What must an admin do to reset a user's password?

Options:

A.

From User Management, open the account details for the affected user and select "Generate New Password"

B.

From User Management, select "Reset Password" from the three dot menu for the affected user account

C.

From User Management, select "Update Account" and manually create a new password for the affected user account

D.

From User Management, the administrator must rebuild the account as the certificate for user specific private/public key generation is no longer valid

Buy Now
Questions 24

The Logon Activities Report includes all of the following information for a particular user EXCEPT __________.

Options:

A.

the account type for the user (e.g. Domain Administrator, Local User)

B.

all hosts the user logged into

C.

the logon type (e.g. interactive, service)

D.

the last time the user's password was set

Buy Now
Questions 25

What impact does disabling detections on a host have on an API?

Options:

A.

Endpoints with detections disabled will not alert on anything until detections are enabled again

B.

Endpoints cannot have their detections disabled individually

C.

DetectionSummaryEvent stops sending to the Streaming API for that host

D.

Endpoints with detections disabled will not alert on anything for 24 hours (by default) or longer if that setting is changed

Buy Now
Questions 26

Which of the following is NOT an available action for an API Client?

Options:

A.

Edit an API Client

B.

Reset an API Client Secret

C.

Retrieve an API Client Secret

D.

Delete an API Client

Buy Now
Questions 27

Which of the following best describes what the Uninstall and Maintenance Protection setting controls within your Sensor Update Policy?

Options:

A.

Prevents automatic updates of the sensor

B.

Prevents the sensor from entering Reduced Functionality Mode

C.

Prevents modification of sensor update policy

D.

Prevents unauthorized uninstallation of the sensor

Buy Now
Questions 28

Which role allows a user to connect to hosts using Real-Time Response?

Options:

A.

Endpoint Manager

B.

Falcon Administrator

C.

Real Time Responder – Active Responder

D.

Prevention Hashes Manager

Buy Now
Questions 29

What are custom alerts based on?

Options:

A.

Custom workflows

B.

Custom event based triggers

C.

Predefined alert templates

D.

User defined Splunk queries

Buy Now
Questions 30

Which report lists counts of sensors in Reduced Functionality Mode (RFM) for all operating system types, and tracks how long a sensor version will be supported?

Options:

A.

Reduce Functionality Audit Report

B.

Sensor Health Report

C.

Sensor Coverage Lookup

D.

Inactive Sensor Report

Buy Now
Questions 31

After Network Containing a host, your Incident Response team states they are unable to remotely connect to the host. Which of the following would need to be configured to allow remote connections from specified IP's?

Options:

A.

Response Policy

B.

Containment Policy

C.

Maintenance Token

D.

IP Allowlist Management

Buy Now
Questions 32

You are beginning the rollout of the Falcon Sensor for the first time side-by-side with your existing security solution. You need to configure the Machine Learning levels of the Prevention Policy so it does not interfere with existing solutions during the testing phase. What settings do you choose?

Options:

A.

Detection slider: Extra Aggressive

Prevention slider: Cautious

B.

Detection slider: Moderate

Prevention slider: Disabled

C.

Detection slider: Cautious

Prevention slider: Cautious

D.

Detection slider: Disabled

Prevention slider: Disabled

Buy Now
Questions 33

Which of the following is TRUE regarding Falcon Next-Gen AntiVirus (NGAV)?

Options:

A.

Falcon NGAV relies on signature-based detections

B.

Activating Falcon NGAV will also enable all detection and prevention settings in the entire policy

C.

The Detection sliders cannot be set to a value less aggressive than the Prevention sliders

D.

Falcon NGAV is not a replacement for Windows Defender or other antivirus programs

Buy Now
Questions 34

You have been asked to troubleshoot why Script Based Execution Monitoring (SBEM) is not enabled on a Falcon host. Which report can be used to determine if this is an issue with an old prevention policy?

Options:

A.

Host Update Status Report

B.

Custom Alerting Audit Trail

C.

Prevention Policy Debug

D.

SBEM Debug Report

Buy Now
Questions 35

When creating a custom IOA for a specific domain, which syntax would be best for detecting or preventing on all subdomains as well?

Options:

A.

*\.baddomain\.xyz|baddomain\. xyz

B.

*baddomain\. xyz|baddomain\. xyz. *

C.

Custom IOA rules cannot be created for domains

D.

**baddomain\. xyz|baddomain\. xyz**

Buy Now
Questions 36

Which port and protocol does the sensor use to communicate with the CrowdStrike Cloud?

Options:

A.

TCP port 22 (SSH)

B.

TCP port 443 (HTTPS)

C.

TCP port 80 (HTTP)

D.

TCP UDP port 53 (DNS)

Buy Now
Questions 37

What model is used to create workflows that would allow you to create custom notifications based on particular events which occur in the Falcon platform?

Options:

A.

For - While statement(s)

B.

Trigger, condition(s) and action(s)

C.

Event trigger(s)

D.

Predefined workflow template(s)

Buy Now
Questions 38

You want to create a detection-only policy. How do you set this up in your policy's settings?

Options:

A.

Enable the detection sliders and disable the prevention sliders. Then ensure that Next Gen Antivirus is enabled so it will disable Windows Defender.

B.

Select the "Detect-Only" template. Disable hash blocking and exclusions.

C.

You can't create a policy that detects but does not prevent. Use Custom IOA rules to detect.

D.

Set the Next-Gen Antivirus detection settings to the desired detection level and all the prevention sliders to disabled. Do not activate any of the other blocking or malware prevention options.

Buy Now
Questions 39

When a Linux host is in Reduced Functionality Mode (RFM) what telemetry and protection is still offered?

Options:

A.

The sensor would provide protection as normal, without event telemetry

B.

The sensor would provide minimal protection

C.

The sensor would function as normal

D.

The sensor provides no protection, and only collects Sensor Heart Beat events

Buy Now
Questions 40

Once an exclusion is saved, what can be edited in the future?

Options:

A.

All parts of the exclusion can be changed

B.

Only the selected groups and hosts to which the exclusion is applied can be changed

C.

Only the options to "Detect/Block" and/or "File Extraction" can be changed

D.

The exclusion pattern cannot be changed

Buy Now
Questions 41

A Falcon Administrator is trying to use Real-Time Response to start a session with a host that has a sensor installed but they are unable to connect. What is the most likely cause?

Options:

A.

The host has a user logged into it

B.

The domain controller is preventing the connection

C.

They do not have an RTR role assigned to them

D.

There is another analyst connected into it

Buy Now
Questions 42

Which statement is TRUE regarding disabling detections on a host?

Options:

A.

Hosts with detections disabled will not alert on blocklisted hashes or machine learning detections, but will still alert on lOA-based detections. It will remain that way until detections are enabled again

B.

Hosts with detections disabled will not alert on anything until detections are enabled again

C.

Hosts with detections disabled will not alert on anything for 24 hours (by default) or longer if that setting is changed

D.

Hosts cannot have their detections disabled individually

Buy Now
Questions 43

What is likely the reason your Windows host would be in Reduced Functionality Mode (RFM)?

Options:

A.

Microsoft updates altering the kernel

B.

The host lost internet connectivity

C.

A misconfiguration in your prevention policy for the host

D.

A Sensor Update Policy was misconfigured

Buy Now
Questions 44

The Falcon Administrator has created a new prevention policy to apply to the "Servers" group; however, when applying the new prevention policy this group is not appearing in the list of available groups. What is the most likely issue?

Options:

A.

The new prevention policy should be enabled first

B.

The "Servers" group already has a policy applied to it

C.

The "Servers" group must be disabled first

D.

Host type was not defined correctly within the prevention policy

Buy Now
Questions 45

What best describes the relationship between Sensor Update policies and Operating Systems?

Options:

A.

Windows and Mac share Sensor Update policies. Linux requires its own set of polices based on the different kernel versions

B.

Sensor Update polices are not Operating System specific. One policy can be applied to all Operating Systems

C.

Windows has its own Sensor Update polices. But Mac and Linux share Sensor Update policies

D.

A Sensor Update policy must be configured for each Operating System (Windows, Mac, Linux)

Buy Now
Exam Code: CCFA-200
Exam Name: CrowdStrike Certified Falcon Administrator
Last Update: May 14, 2024
Questions: 153
$64  $159.99
$48  $119.99
$40  $99.99
buy now CCFA-200