Labour Day Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

CCFA-200 Sample Questions Answers

Questions 4

Once an exclusion is saved, what can be edited in the future?

Options:

A.

All parts of the exclusion can be changed

B.

Only the selected groups and hosts to which the exclusion is applied can be changed

C.

Only the options to "Detect/Block" and/or "File Extraction" can be changed

D.

The exclusion pattern cannot be changed

Buy Now
Questions 5

What can exclusions be applied to?

Options:

A.

Individual hosts selected by the administrator

B.

Either all hosts or specified groups

C.

Only the default host group

D.

Only the groups selected by the administrator

Buy Now
Questions 6

How do you disable all detections for a host?

Options:

A.

Create an exclusion rule and apply it to the machine or group of machines

B.

Contact support and provide them with the Agent ID (AID) for the machine and they will put it on the Disabled Hosts list in your Customer ID (CID)

C.

You cannot disable all detections on individual hosts as it would put them at risk

D.

In Host Management, select the host and then choose the option to Disable Detections

Buy Now
Questions 7

Which port and protocol does the sensor use to communicate with the CrowdStrike Cloud?

Options:

A.

TCP port 22 (SSH)

B.

TCP port 443 (HTTPS)

C.

TCP port 80 (HTTP)

D.

TCP UDP port 53 (DNS)

Buy Now
Questions 8

What would be the most appropriate action to take if you wanted to prevent a folder from being uploaded to the cloud without disabling uploads globally?

Options:

A.

A Machine Learning exclusion

B.

A Sensor Visibility exclusion

C.

An IOA exclusion

D.

A Custom IOC entry

Buy Now
Questions 9

How can a Falcon Administrator configure a pop-up message to be displayed on a host when the Falcon sensor blocks, kills or quarantines an activity?

Options:

A.

By ensuring each user has set the "pop-ups allowed" in their User Profile configuration page

B.

By enabling "Upload quarantined files" in the General Settings configuration page

C.

By turning on the "Notify End Users" setting at the top of the Prevention policy details configuration page

D.

By selecting "Enable pop-up messages" from the User configuration page

Buy Now
Questions 10

When a user initiates a sensor installs, where can the logs be found?

Options:

A.

%SYSTEMROOT%\Logs

B.

%SYSTEMROOT%\Temp

C.

%LOCALAPPDATA%\Logs

D.

% LOCALAPP D ATA%\Tem p

Buy Now
Questions 11

Which is a filter within the Host setup and management > Host management page?

Options:

A.

User name

B.

OU

C.

BIOS Version

D.

Locality

Buy Now
Questions 12

Which of the following uses Regex to create a detection or take a preventative action?

Options:

A.

Custom IOC

B.

Machine Learning Exclusion

C.

Custom IOA

D.

Sensor Visibility Exclusion

Buy Now
Questions 13

When creating a Host Group for all Workstations in an environment, what is the best method to ensure all workstation hosts are added to the group?

Options:

A.

Create a Dynamic Group with Type=Workstation Assignment

B.

Create a Dynamic Group and Import All Workstations

C.

Create a Static Group and Import all Workstations

D.

Create a Static Group with Type=Workstation Assignment

Buy Now
Questions 14

If a user wanted to install an older version of the Falcon sensor, how would they find the older installer file?

Options:

A.

Older versions of the sensor are not available for download

B.

By emailing CrowdStrike support at support@crowdstrike.com

C.

By installing the current sensor and clicking the "downgrade" button during the install

D.

By clicking on "Older versions" links under the Host setup and management > Deploy > Sensor downloads

Buy Now
Questions 15

What is the purpose of a containment policy?

Options:

A.

To define which Falcon analysts can contain endpoints

B.

To define the duration of Network Containment

C.

To define the trigger under which a machine is put in Network Containment (e.g. a critical detection)

D.

To define allowed IP addresses over which your hosts will communicate when contained

Buy Now
Questions 16

You have determined that you have numerous Machine Learning detections in your environment that are false positives. They are caused by a single binary that was custom written by a vendor for you and that binary is running on many endpoints. What is the best way to prevent these in the future?

Options:

A.

Contact support and request that they modify the Machine Learning settings to no longer include this detection

B.

Using IOC Management, add the hash of the binary in question and set the action to "Allow"

C.

Using IOC Management, add the hash of the binary in question and set the action to "Block, hide detection"

D.

Using IOC Management, add the hash of the binary in question and set the action to "No Action"

Buy Now
Questions 17

Which of the following applies to Custom Blocking Prevention Policy settings?

Options:

A.

Hashes must be entered on the Prevention Hashes page before they can be blocked via this policy

B.

Blocklisting applies to hashes, IP addresses, and domains

C.

Executions blocked via hash blocklist may have partially executed prior to hash calculation process remediation may be necessary

D.

You can only blocklist hashes via the API

Buy Now
Questions 18

On which page of the Falcon console can one locate the Customer ID (CID)?

Options:

A.

Hosts Management

B.

API Clients and Keys

C.

Sensor Dashboard

D.

Sensor Downloads

Buy Now
Questions 19

Which statement describes what is recommended for the Default Sensor Update policy?

Options:

A.

The Default Sensor Update policy should align to an organization's overall sensor updating practice while leveraging Auto N-1 and Auto N-2 configurations where possible

B.

The Default Sensor Update should be configured to always automatically upgrade to the latest sensor version

C.

Since the Default Sensor Update policy is pre-configured with recommend settings out of the box, configuration of the Default Sensor Update policy is not required

D.

No configuration is required. Once a Custom Sensor Update policy is created the Default Sensor Update policy is disabled

Buy Now
Questions 20

An analyst is asked to retrieve an API client secret from a previously generated key. How can they achieve this?

Options:

A.

The API client secret can be viewed from the Edit API client pop-up box

B.

Enable the Client Secret column to reveal the API client secret

C.

Re-create the API client using the exact name to see the API client secret

D.

The API client secret cannot be retrieved after it has been created

Buy Now
Questions 21

You have a new patch server that should be reachable while hosts in your environment are network contained. The server's IP address is static and does not change. Which of the following is the best approach to updating the Containment Policy to allow this?

Options:

A.

Add an allowlist entry for the individual server's MAC address

B.

Add an allowlist entry containing the host group that the server belongs to

C.

Add an allowlist entry for the individual server's IP address

D.

Add an allowlist entry containing CIDR notation for the /24 network the server belongs to

Buy Now
Questions 22

Which role is required to manage groups and policies in Falcon?

Options:

A.

Falcon Host Analyst

B.

Falcon Host Administrator

C.

Prevention Hashes Manager

D.

Falcon Host Security Lead

Buy Now
Questions 23

You want the Falcon Cloud to push out sensor version changes but you also want to manually control when the sensor version is upgraded or downgraded. In the Sensor Update policy, which is the best Sensor version option to achieve these requirements?

Options:

A.

Specific sensor version number

B.

Auto - TEST-QA

C.

Sensor version updates off

D.

Auto - N-1

Buy Now
Questions 24

When creating a custom IOA for a specific domain, which syntax would be best for detecting or preventing on all subdomains as well?

Options:

A.

*\.baddomain\.xyz|baddomain\. xyz

B.

*baddomain\. xyz|baddomain\. xyz. *

C.

Custom IOA rules cannot be created for domains

D.

**baddomain\. xyz|baddomain\. xyz**

Buy Now
Questions 25

How many days will an inactive host remain visible within the Host Management or Trash pages?

Options:

A.

45 days

B.

15 days

C.

90 days

D.

120 days

Buy Now
Questions 26

The alignment of a particular prevention policy to one or more host groups can be completed in which of the following locations within Falcon?

Options:

A.

Policy alignment is configured in the "Host Management" section in the Hosts application

B.

Policy alignment is configured only once during the initial creation of the policy in the "Create New Policy" pop-up window

C.

Policy alignment is configured in the General Settings section under the Configuration menu

D.

Policy alignment is configured in each policy in the "Assigned Host Groups" tab

Buy Now
Questions 27

What is the goal of a Network Containment Policy?

Options:

A.

Increase the aggressiveness of the assigned prevention policy

B.

Limit the impact of a compromised host on the network

C.

Gain more visibility into network activities

D.

Partition a network for privacy

Buy Now
Questions 28

Which Real Time Response role will allow you to see all analyst session details?

Options:

A.

Real Time Response - Read-Only Analyst

B.

None of the Real Time Response roles allows this

C.

Real Time Response -Active Responder

D.

Real Time Response -Administrator

Buy Now
Questions 29

What is likely the reason your Windows host would be in Reduced Functionality Mode (RFM)?

Options:

A.

Microsoft updates altering the kernel

B.

The host lost internet connectivity

C.

A misconfiguration in your prevention policy for the host

D.

A Sensor Update Policy was misconfigured

Buy Now
Questions 30

Which of the following is NOT a way to determine the sensor version installed on a specific endpoint?

Options:

A.

Use the Sensor Report to filter to the specific endpoint

B.

Use the Investigate > Host Search to filter to the specific endpoint

C.

Use Host Management to select the desired endpoint. The agent version will be listed in the columns and details

D.

From a command line, run the sc query csagent -version command

Buy Now
Questions 31

Which of the following is NOT an available action for an API Client?

Options:

A.

Edit an API Client

B.

Reset an API Client Secret

C.

Retrieve an API Client Secret

D.

Delete an API Client

Buy Now
Questions 32

How does the Unique Hosts Connecting to Countries Map help an administrator?

Options:

A.

It highlights countries with known malware

B.

It helps visualize global network communication

C.

It identifies connections containing threats

D.

It displays intrusions from foreign countries

Buy Now
Questions 33

Your organization has a set of servers that are not allowed to be accessed remotely, including via Real Time Response (RTR). You already have these servers in their own Falcon host group. What is the next step to disable RTR only on these hosts?

Options:

A.

Edit the Default Response Policy, toggle the "Real Time Response" switch off and assign the policy to the host group

B.

Edit the Default Response Policy and add the host group to the exceptions list under "Real Time Functionality"

C.

Create a new Response Policy, toggle the "Real Time Response" switch off and assign the policy to the host group

D.

Create a new Response Policy and add the host name to the exceptions list under "Real Time Functionality"

Buy Now
Questions 34

How long are detection events kept in Falcon?

Options:

A.

Detection events are kept for 90 days

B.

Detections events are kept for your subscribed data retention period

C.

Detection events are kept for 7 days

D.

Detection events are kept for 30 days

Buy Now
Questions 35

You are attempting to install the Falcon sensor on a host with a slow Internet connection and the installation fails after 20 minutes. Which of the following parameters can be used to override the 20-minute default provisioning window?

Options:

A.

ExtendedWindow=1

B.

Timeout=0

C.

ProvNoWait=1

D.

Timeout=30

Buy Now
Questions 36

How can you find a list of hosts that have not communicated with the CrowdStrike Cloud in the last 30 days?

Options:

A.

Under Dashboards and reports, choose the Sensor Report. Set the "Last Seen" dropdown to 30 days and reference the Inactive Sensors widget

B.

Under Host setup and management, choose the Host Management page. Set the group filter to "Inactive Sensors"

C.

Under Host setup and management > Managed endpoints > Inactive Sensors. Change the time range to 30 days

D.

Under Host setup and management, choose the Disabled Sensors Report. Change the time range to 30 days

Buy Now
Questions 37

How are user permissions set in Falcon?

Options:

A.

Permissions are assigned to a User Group and then users are assigned to that group, thereby inheriting those permissions

B.

Pre-defined permissions are assigned to sets called roles. Users can be assigned multiple roles based on job function and they assume a cumulative set of permissions based on those assignments

C.

An administrator selects individual granular permissions from the Falcon Permissions List during user creation

D.

Permissions are token-based. Users request access to a defined set of permissions and an administrator adds their token to the set of permissions

Buy Now
Questions 38

Which report can assist in determining the appropriate Machine Learning levels to set in a Prevention Policy?

Options:

A.

Sensor Report

B.

Machine Learning Prevention Monitoring

C.

Falcon UI Audit Trail

D.

Machine Learning Debug

Buy Now
Questions 39

Which of the following is TRUE regarding disabling detections for a host?

Options:

A.

After disabling detections, the host will operate in Reduced Functionality Mode (RFM) until detections are enabled

B.

After disabling detections, the data for all existing detections prior to disabling detections is removed from the Event Search

C.

The DetectionSummaryEvent continues being sent to the Streaming API for that host

D.

The detections for that host are removed from the console immediately. No new detections will display in the console going forward unless detections are enabled

Buy Now
Questions 40

What statement is TRUE about managing a user's role?

Options:

A.

The Administrator cannot re-use the account email for a new account

B.

You must have Falcon MFA enabled first

C.

You must be a Falcon Security Lead

D.

You must be a Falcon Administrator

Buy Now
Questions 41

What command should be run to verify if a Windows sensor is running?

Options:

A.

regedit myfile.reg

B.

sc query csagent

C.

netstat -f

D.

ps -ef | grep falcon

Buy Now
Questions 42

Why do Sensor Update policies need to be configured for each OS (Windows, Mac, Linux)?

Options:

A.

To bundle the Sensor and Prevention policies together into a deployment package

B.

Sensor Update policies are OS dependent

C.

To assist with auditing and change management

D.

This is false. One policy can be applied to all Operating Systems

Buy Now
Questions 43

You have a Windows host on your network in Reduced functionality mode (RFM). While the system is in RFM, which of the following is TRUE?

Options:

A.

System monitoring will be unavailable

B.

Event reporting will be unavailable

C.

Prevention patterns will not be triggered

D.

Some detection patterns and preventions will not be triggered

Buy Now
Questions 44

Which of the following tools developed by Crowdstrike is intended to help with removal of the CrowdStrike Windows Falcon Sensor?

Options:

A.

CrowdStrikeRemovalTool.exe

B.

UninstallTool.exe

C.

CSUninstallTool.exe

D.

FalconUninstall.exe

Buy Now
Exam Code: CCFA-200
Exam Name: CrowdStrike Certified Falcon Administrator
Last Update: May 5, 2024
Questions: 153
$64  $159.99
$48  $119.99
$40  $99.99
buy now CCFA-200