Summer Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

PCDRA Sample Questions Answers

Questions 4

As a Malware Analyst working with Cortex XDR you notice an alert suggesting that there was a prevented attempt to download Cobalt Strike on one of your servers. Days later, you learn about a massive ongoing supply chain attack. Using Cortex XDR you recognize that your server was compromised by the attack and that Cortex XDR prevented it. What steps can you take to ensure that the same protection is extended to all your servers?

Options:

A.

Create Behavioral Threat Protection (BTP) rules to recognize and prevent the activity.

B.

Enable DLL Protection on all servers but there might be some false positives.

C.

Create IOCs of the malicious files you have found to prevent their execution.

D.

Enable Behavioral Threat Protection (BTP) with cytool to prevent the attack from spreading.

Buy Now
Questions 5

What are two purposes of “Respond to Malicious Causality Chains” in a Cortex XDR Windows Malware profile? (Choose two.)

Options:

A.

Automatically close the connections involved in malicious traffic.

B.

Automatically kill the processes involved in malicious activity.

C.

Automatically terminate the threads involved in malicious activity.

D.

Automatically block the IP addresses involved in malicious traffic.

Buy Now
Questions 6

As a Malware Analyst working with Cortex XDR you notice an alert suggesting that there was a prevented attempt to open a malicious Word document. You learn from the WildFire report and AutoFocus that this document is known to have been used in Phishing campaigns since 2018. What steps can you take to ensure that the same document is not opened by other users in your organization protected by the Cortex XDR agent?

Options:

A.

Enable DLL Protection on all endpoints but there might be some false positives.

B.

Create Behavioral Threat Protection (BTP) rules to recognize and prevent the activity.

C.

No step is required because Cortex shares IOCs with our fellow Cyber Threat Alliance members.

D.

No step is required because the malicious document is already stopped.

Buy Now
Questions 7

An attacker tries to load dynamic libraries on macOS from an unsecure location. Which Cortex XDR module can prevent this attack?

Options:

A.

DDL Security

B.

Hot Patch Protection

C.

Kernel Integrity Monitor (KIM)

D.

Dylib Hijacking

Buy Now
Questions 8

How does Cortex XDR agent for Windows prevent ransomware attacks from compromising the file system?

Options:

A.

by encrypting the disk first.

B.

by utilizing decoy Files.

C.

by retrieving the encryption key.

D.

by patching vulnerable applications.

Buy Now
Questions 9

How can you pivot within a row to Causality view and Timeline views for further investigate?

Options:

A.

Using the Open Card Only

B.

Using the Open Card and Open Timeline actions respectively

C.

You can't pivot within a row to Causality view and Timeline views

D.

Using Open Timeline Actions Only

Buy Now
Questions 10

What is the function of WildFire for Cortex XDR?

Options:

A.

WildFire runs in the cloud and analyses alert data from the XDR agent to check for behavioural threats.

B.

WildFire is the engine that runs on the local agent and determines whether behavioural threats are occurring on the endpoint.

C.

WildFire accepts and analyses a sample to provide a verdict.

D.

WildFire runs entirely on the agent to quickly analyse samples and provide a verdict.

Buy Now
Questions 11

In incident-related widgets, how would you filter the display to only show incidents that were “starred”?

Options:

A.

Create a custom XQL widget

B.

This is not currently supported

C.

Create a custom report and filter on starred incidents

D.

Click the star in the widget

Buy Now
Questions 12

With a Cortex XDR Prevent license, which objects are considered to be sensors?

Options:

A.

Syslog servers

B.

Third-Party security devices

C.

Cortex XDR agents

D.

Palo Alto Networks Next-Generation Firewalls

Buy Now
Questions 13

Which Exploit ProtectionModule (EPM) can be used to prevent attacks based on OS function?

Options:

A.

UASLR

B.

JIT Mitigation

C.

Memory Limit Heap Spray Check

D.

DLL Security

Buy Now
Questions 14

Which statement is correct based on the report output below?

Options:

A.

Host Inventory Data Collection is enabled.

B.

3,297 total incidents have been detected.

C.

Forensic inventory data collection is enabled.

D.

133 agents have full disk encryption.

Buy Now
Questions 15

When creating a custom XQL query in a dashboard, how would a user save that XQL query to the Widget Library?

Options:

A.

Click the three dots on the widget and then choose “Save” and this will link the query to the Widget Library.

B.

This isn’t supported, you have to exit the dashboard and go into the Widget Library first to create it.

C.

Click on “Save to Action Center” in the dashboard and you will be prompted to give the query a name and description.

D.

Click on “Save to Widget Library” in the dashboard and you will be prompted to give the query a name and description.

Buy Now
Questions 16

What should you do to automatically convert leads into alerts after investigating a lead?

Options:

A.

Lead threats can't be prevented in the future because they already exist in the environment.

B.

Create IOC rules based on the set of the collected attribute-value pairs over the affected entities concluded during the lead hunting.

C.

Create BIOC rules based on the set of the collected attribute-value pairs over the affected entities concluded during the lead hunting.

D.

Build a search query using Query Builder or XQL using a list of lOCs.

Buy Now
Questions 17

Which statement regarding scripts in Cortex XDR is true?

Options:

A.

Any version of Python script can be run.

B.

The level of risk is assigned to the script upon import.

C.

Any script can be imported including Visual Basic (VB) scripts.

D.

The script is run on the machine uploading the script to ensure that it is operational.

Buy Now
Questions 18

When is the wss (WebSocket Secure) protocol used?

Options:

A.

when the Cortex XDR agent downloads new security content

B.

when the Cortex XDR agent uploads alert data

C.

when the Cortex XDR agent connects to WildFire to upload files for analysis

D.

when the Cortex XDR agent establishes a bidirectional communication channel

Buy Now
Questions 19

A file is identified as malware by the Local Analysis module whereas WildFire verdict is Benign, Assuming WildFire is accurate. Which statement is correct for the incident?

Options:

A.

It is true positive.

B.

It is false positive.

C.

It is a false negative.

D.

It is true negative.

Buy Now
Questions 20

You can star security events in which two ways? (Choose two.)

Options:

A.

Create an alert-starring configuration.

B.

Create an Incident-starring configuration.

C.

Manually star an alert.

D.

Manually star an Incident.

Buy Now
Questions 21

To stop a network-based attack, any interference with a portion of the attack pattern is enough to prevent it from succeeding. Which statement is correct regarding the Cortex XDR Analytics module?

Options:

A.

It does not interfere with any portion of the pattern on the endpoint.

B.

It interferes with the pattern as soon as it is observed by the firewall.

C.

It does not need to interfere with the any portion of the pattern to prevent the attack.

D.

It interferes with the pattern as soon as it is observed on the endpoint.

Buy Now
Questions 22

Where would you go to add an exception to exclude a specific file hash from examination by the Malware profile for a Windows endpoint?

Options:

A.

Find the Malware profile attached to the endpoint, Under Portable Executable and DLL Examination add the hash to the allow list.

B.

From the rules menu select new exception, fill out the criteria, choose the scope to apply it to, hit save.

C.

Find the exceptions profile attached to the endpoint, under process exceptions select local analysis, paste the hash and save.

D.

In the Action Center, choose Allow list, select new action, select add to allow list, add your hash to the list, and apply it.

Buy Now
Questions 23

Which of the following policy exceptions applies to the following description?

‘An exception allowing specific PHP files’

Options:

A.

Support exception

B.

Local file threat examination exception

C.

Behavioral threat protection rule exception

D.

Process exception

Buy Now
Questions 24

Where would you view the WildFire report in an incident?

Options:

A.

next to relevant Key Artifacts in the incidents details page

B.

under Response --> Action Center

C.

under the gear icon --> Agent Audit Logs

D.

on the HUB page at apps.paloaltonetworks.com

Buy Now
Questions 25

Which module provides the best visibility to view vulnerabilities?

Options:

A.

Live Terminal module

B.

Device Control Violations module

C.

Host Insights module

D.

Forensics module

Buy Now
Questions 26

What is the purpose of the Cortex Data Lake?

Options:

A.

a local storage facility where your logs and alert data can be aggregated

B.

a cloud-based storage facility where your firewall logs are stored

C.

the interface between firewalls and the Cortex XDR agents

D.

the workspace for your Cortex XDR agents to detonate potential malware files

Buy Now
Questions 27

Which Type of IOC can you define in Cortex XDR?

Options:

A.

destination port

B.

e-mail address

C.

full path

D.

App-ID

Buy Now
Exam Code: PCDRA
Exam Name: Palo Alto Networks Certified Detection and Remediation Analyst
Last Update: May 18, 2024
Questions: 91
$64  $159.99
$48  $119.99
$40  $99.99
buy now PCDRA