Easter Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CCFH-202 Sample Questions Answers

Questions 4

What Search page would help a threat hunter differentiate testing, DevOPs, or general user activity from adversary behavior?

Options:

A.

Hash Search

B.

IP Search

C.

Domain Search

D.

User Search

Buy Now
Questions 5

In the Powershell Hunt report, what does the filtering condition of commandLine! ="*badstring* " do?

Options:

A.

Prevents command lines containing "badstring" from being displayed

B.

Displays only the command lines containing "badstring"

C.

Highlights "badstring" in all command lines in the output

D.

Highlights only the command lines containing "badstring"

Buy Now
Questions 6

You are reviewing a list of domains recently banned by your organization's acceptable use policy. In particular, you are looking for the number of hosts that have visited each domain. Which tool should you use in Falcon?

Options:

A.

Create a custom alert for each domain

B.

Allowed Domain Summary Report

C.

Bulk Domain Search

D.

IP Addresses Search

Buy Now
Questions 7

Which of the following best describes the purpose of the Mac Sensor report?

Options:

A.

The Mac Sensor report displays a listing of all Mac hosts without a Falcon sensor installed

B.

The Mac Sensor report provides a detection focused view of known malicious activities occurring on Mac hosts, including machine-learning and indicator-based detections

C.

The Mac Sensor report displays a listing of all Mac hosts with a Falcon sensor installed

D.

The Mac Sensor report provides a comprehensive view of activities occurring on Mac hosts, including items of interest that may be hunting or investigation leads

Buy Now
Questions 8

To view Files Written to Removable Media within a specified timeframe on a host within the Host Search page, expand and refer to the _______dashboard panel.

Options:

A.

Command Line and Admin Tools

B.

Processes and Services

C.

Registry, Tasks, and Firewall

D.

Suspicious File Activity

Buy Now
Questions 9

SPL (Splunk) eval statements can be used to convert Unix times (Epoch) into UTC readable time Which eval function is correct^

Options:

A.

now

B.

typeof

C.

strftime

D.

relative time

Buy Now
Questions 10

When exporting the results of the following event search, what data is saved in the exported file (assuming Verbose Mode)? event_simpleName=*Written | stats count by ComputerName

Options:

A.

The text of the query

B.

The results of the Statistics tab

C.

No data Results can only be exported when the "table" command is used

D.

All events in the Events tab

Buy Now
Questions 11

Which of the following does the Hunting and Investigation Guide contain?

Options:

A.

A list of all event types and their syntax

B.

A list of all event types specifically used for hunting and their syntax

C.

Example Event Search queries useful for threat hunting

D.

Example Event Search queries useful for Falcon platform configuration

Buy Now
Questions 12

Which Falcon documentation guide should you reference to hunt for anomalies related to scheduled tasks and other Windows related artifacts?

Options:

A.

Hunting and Investigation

B.

Customizable Dashboards

C.

MITRE-Based Falcon Detections Framework

D.

Events Data Dictionary

Buy Now
Questions 13

Which field in a DNS Request event points to the responsible process?

Options:

A.

ContextProcessld_readable

B.

TargetProcessld_decimal

C.

ContextProcessld_decimal

D.

ParentProcessId_decimal

Buy Now
Questions 14

Which field should you reference in order to find the system time of a *FileWritten event?

Options:

A.

ContextTimeStamp_decimal

B.

FileTimeStamp_decimal

C.

ProcessStartTime_decimal

D.

timestamp

Buy Now
Questions 15

Which of the following is TRUE about a Hash Search?

Options:

A.

Wildcard searches are not permitted with the Hash Search

B.

The Hash Search provides Process Execution History

C.

The Hash Search is available on Linux

D.

Module Load History is not presented in a Hash Search

Buy Now
Questions 16

When performing a raw event search via the Events search page, what are Event Actions?

Options:

A.

Event Actions contains an audit information log of actions an analyst took in regards to a specific detection

B.

Event Actions contains the summary of actions taken by the Falcon sensor such as quarantining a file, prevent a process from executing or taking no actions and creating a detection only

C.

Event Actions are pivotable workflows including connecting to a host, pre-made event searches and pivots to other investigatory pages such as host search

D.

Event Actions is the field name that contains the event name defined in the Events Data Dictionary such as ProcessRollup, SyntheticProcessRollup, DNS request, etc

Buy Now
Questions 17

Which of the following is the proper method to quantify search results, enabling a hunter to quickly sort and identify outliers?

Options:

A.

Using the "| stats count by" command at the end of a search string in Event Search

B.

Using the "|stats count" command at the end of a search string in Event Search

C.

Using the "|eval" command at the end of a search string in Event Search

D.

Exporting Event Search results to a spreadsheet and aggregating the results

Buy Now
Questions 18

Which of the following would be the correct field name to find the name of an event?

Options:

A.

Event_SimpleName

B.

Event_Simple_Name

C.

EVENT_SIMPLE_NAME

D.

event_simpleName

Buy Now
Exam Code: CCFH-202
Exam Name: CrowdStrike Certified Falcon Hunter
Last Update: May 14, 2024
Questions: 60
$64  $159.99
$48  $119.99
$40  $99.99
buy now CCFH-202