Easter Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CCFR-201 Sample Questions Answers

Questions 4

After pivoting to an event search from a detection, you locate the ProcessRollup2 event. Which two field values are you required to obtain to perform a Process Timeline search so you can determine what the process was doing?

Options:

A.

SHA256 and TargetProcessld_decimal

B.

SHA256 and ParentProcessld_decimal

C.

aid and ParentProcessld_decimal

D.

aid and TargetProcessld_decimal

Buy Now
Questions 5

The Bulk Domain Search tool contains Domain information along with which of the following?

Options:

A.

Process Information

B.

Port Information

C.

IP Lookup Information

D.

Threat Actor Information

Buy Now
Questions 6

From the Detections page, how can you view 'in-progress' detections assigned to Falcon Analyst Alex?

Options:

A.

Filter on'Analyst: Alex'

B.

Alex does not have the correct role permissions as a Falcon Analyst to be assigned detections

C.

Filter on 'Hostname: Alex' and 'Status: In-Progress'

D.

Filter on 'Status: In-Progress' and 'Assigned-to: Alex*

Buy Now
Questions 7

What information does the MITRE ATT&CK®Framework provide?

Options:

A.

It provides best practices for different cybersecurity domains, such as Identify and Access Management

B.

It provides a step-by-step cyber incident response strategy

C.

It provides the phases of an adversary's lifecycle, the platforms they are known to attack, and the specific methods they use

D.

It is a system that attributes an attack techniques to a specific threat actor

Buy Now
Questions 8

Aside from a Process Timeline or Event Search, how do you export process event data from a detection in .CSV format?

Options:

A.

You can't export detailed event data from a detection, you have to use the Process Timeline or an Event Search

B.

In Full Detection Details, you expand the nodes of the process tree you wish to expand and then click the "Export Process Events" button

C.

In Full Detection Details, you choose the "View Process Activity" option and then export from that view

D.

From the Detections Dashboard, you right-click the event type you wish to export and choose CSV. JSON or XML

Buy Now
Questions 9

What is the difference between a Host Search and a Host Timeline?

Options:

A.

Results from a Host Search return information in an organized view by type, while a Host Timeline returns a view of all events recorded by the sensor

B.

A Host Timeline only includes process execution events and user account activity

C.

Results from a Host Timeline include process executions and related events organized by data type. A Host Search returns a temporal view of all events for the given host

D.

There is no difference - Host Search and Host Timeline are different names for the same search page

Buy Now
Questions 10

Which of the following is an example of a MITRE ATT&CK tactic?

Options:

A.

Eternal Blue

B.

Defense Evasion

C.

Emotet

D.

Phishing

Buy Now
Questions 11

What happens when you create a Sensor Visibility Exclusion for a trusted file path?

Options:

A.

It excludes host information from Detections and Incidents generated within that file path location

B.

It prevents file uploads to the CrowdStrike cloud from that file path

C.

It excludes sensor monitoring and event collection for the trusted file path

D.

It disables detection generation from that path, however the sensor can still perform prevention actions

Buy Now
Questions 12

When reviewing a Host Timeline, which of the following filters is available?

Options:

A.

Severity

B.

Event Types

C.

User Name

D.

Detection ID

Buy Now
Questions 13

How long are quarantined files stored in the CrowdStrike Cloud?

Options:

A.

45 Days

B.

90 Days

C.

Days

D.

Quarantined files are not deleted

Buy Now
Questions 14

What action is used when you want to save a prevention hash for later use?

Options:

A.

Always Block

B.

Never Block

C.

Always Allow

D.

No Action

Buy Now
Questions 15

Where are quarantined files stored on Windows hosts?

Options:

A.

Windows\Quarantine

B.

Windows\System32\Drivers\CrowdStrike\Quarantine

C.

Windows\System32\

D.

Windows\temp\Drivers\CrowdStrike\Quarantine

Buy Now
Questions 16

What does the Full Detection Details option provide?

Options:

A.

It provides a visualization of program ancestry via the Process Tree View

B.

It provides a visualization of program ancestry via the Process Activity View

C.

It provides detailed list of detection events via the Process Table View

D.

It provides a detailed list of detection events via the Process Tree View

Buy Now
Questions 17

What is an advantage of using the IP Search tool?

Options:

A.

IP searches provide manufacture and timezone data that can not be accessed anywhere else

B.

IP searches allow for multiple comma separated IPv6 addresses as input

C.

IP searches offer shortcuts to launch response actions and network containment on target hosts

D.

IP searches provide host, process, and organizational unit data without the need to write a query

Buy Now
Questions 18

Which of the following is returned from the IP Search tool?

Options:

A.

IP Summary information from Falcon events containing the given IP

B.

Threat Graph Data for the given IP from Falcon sensors

C.

Unmanaged host data from system ARP tables for the given IPD.IP Detection Summary information for detection events containing the given IP

Buy Now
Exam Code: CCFR-201
Exam Name: CrowdStrike Certified Falcon Responder
Last Update: May 14, 2024
Questions: 60
$64  $159.99
$48  $119.99
$40  $99.99
buy now CCFR-201