Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

CrowdStrike Certified Falcon Administrator Question and Answers

CrowdStrike Certified Falcon Administrator

Last Update May 6, 2024
Total Questions : 153

We are offering FREE CCFA-200 CrowdStrike exam questions. All you do is to just go and sign up. Give your details, prepare CCFA-200 free exam questions and then go for complete pool of CrowdStrike Certified Falcon Administrator test questions that will help you more.

CCFA-200 pdf

CCFA-200 PDF

$35  $99.99
CCFA-200 Engine

CCFA-200 Testing Engine

$42  $119.99
CCFA-200 PDF + Engine

CCFA-200 PDF + Testing Engine

$56  $159.99
Questions 1

The Falcon Administrator has created a new prevention policy to apply to the "Servers" group; however, when applying the new prevention policy this group is not appearing in the list of available groups. What is the most likely issue?

Options:

A.  

The new prevention policy should be enabled first

B.  

The "Servers" group already has a policy applied to it

C.  

The "Servers" group must be disabled first

D.  

Host type was not defined correctly within the prevention policy

Discussion 0
Questions 2

What statement is TRUE about managing a user's role?

Options:

A.  

The Administrator cannot re-use the account email for a new account

B.  

You must have Falcon MFA enabled first

C.  

You must be a Falcon Security Lead

D.  

You must be a Falcon Administrator

Discussion 0
Questions 3

You need to export a list of all deletions for a specific Host Name in the last 24 hours. What is the best way to do this?

Options:

A.  

Go to Host Management in the Host page. Select the host and use the Export Detections button

B.  

Utilize the Detection Resolution Dashboard. Use the filters to focus on the appropriate hostname and time, then export the results from the "Detection Resolution History" section

C.  

In the Investigate module, access the Detection Activity page. Use the filters to focus on the appropriate hostname and time, then export the results

D.  

Utilize the Detection Activity Dashboard. Use the filters to focus on the appropriate hostname and time, then export the results from the "Detections by Host" section

Discussion 0
Questions 4

Which of the following applies to Custom Blocking Prevention Policy settings?

Options:

A.  

Hashes must be entered on the Prevention Hashes page before they can be blocked via this policy

B.  

Blocklisting applies to hashes, IP addresses, and domains

C.  

Executions blocked via hash blocklist may have partially executed prior to hash calculation process remediation may be necessary

D.  

You can only blocklist hashes via the API

Discussion 0
Questions 5

What best describes what happens to detections in the console after clicking "Disable Detections" for a host from within the Host Management page?

Options:

A.  

The detections for the host are removed from the console immediately and no new detections will display in the console going forward

B.  

You cannot disable detections for a host

C.  

Existing detections for the host remain, but no new detections will display in the console going forward

D.  

Preventions will be disabled for the host

Discussion 0
Questions 6

Options:

A.  

Enable Behavior-Based Threat Prevention sliders and Advanced Remediation Actions

B.  

Enable Malware Protection and Windows Anti-Malware Execution Blocking

C.  

Enable Next-Gen Antivirus Prevention sliders and "Quarantine & Security Center Registration

D.  

Enable Malware Protection and Custom Execution Blocking

Discussion 0
Questions 7

After Network Containing a host, your Incident Response team states they are unable to remotely connect to the host. Which of the following would need to be configured to allow remote connections from specified IP's?

Options:

A.  

Response Policy

B.  

Containment Policy

C.  

Maintenance Token

D.  

IP Allowlist Management

Discussion 0
Questions 8

Why would you assign hosts to a static group instead of a dynamic group?

Options:

A.  

You do not want the group membership to change automatically

B.  

You are managing more than 1000 hosts

C.  

You need hosts to be automatically assigned to a group

D.  

You want the group to contain hosts from multiple operating systems

Discussion 0
Questions 9

Once an exclusion is saved, what can be edited in the future?

Options:

A.  

All parts of the exclusion can be changed

B.  

Only the selected groups and hosts to which the exclusion is applied can be changed

C.  

Only the options to "Detect/Block" and/or "File Extraction" can be changed

D.  

The exclusion pattern cannot be changed

Discussion 0
Questions 10

Where can you modify settings to permit certain traffic during a containment period?

Options:

A.  

Prevention Policy

B.  

Host Settings

C.  

Containment Policy

D.  

Firewall Settings

Discussion 0
Questions 11

When uninstalling a sensor, which of the following is required if the 'Uninstall and maintenance protection' setting is enabled within the Sensor Update Policies?

Options:

A.  

Maintenance token

B.  

Customer ID (CID)

C.  

Bulk update key

D.  

Agent ID (AID)

Discussion 0
Questions 12

When creating a custom IOA for a specific domain, which syntax would be best for detecting or preventing on all subdomains as well?

Options:

A.  

*\.baddomain\.xyz|baddomain\. xyz

B.  

*baddomain\. xyz|baddomain\. xyz. *

C.  

Custom IOA rules cannot be created for domains

D.  

**baddomain\. xyz|baddomain\. xyz**

Discussion 0
Questions 13

A Falcon Administrator is trying to use Real-Time Response to start a session with a host that has a sensor installed but they are unable to connect. What is the most likely cause?

Options:

A.  

The host has a user logged into it

B.  

The domain controller is preventing the connection

C.  

They do not have an RTR role assigned to them

D.  

There is another analyst connected into it

Discussion 0
Questions 14

The alignment of a particular prevention policy to one or more host groups can be completed in which of the following locations within Falcon?

Options:

A.  

Policy alignment is configured in the "Host Management" section in the Hosts application

B.  

Policy alignment is configured only once during the initial creation of the policy in the "Create New Policy" pop-up window

C.  

Policy alignment is configured in the General Settings section under the Configuration menu

D.  

Policy alignment is configured in each policy in the "Assigned Host Groups" tab

Discussion 0
Questions 15

An analyst has reported they are not receiving workflow triggered notifications in the past few days. Where should you first check for potential failures?

Options:

A.  

Custom Alert History

B.  

Workflow Execution log

C.  

Workflow Audit log

D.  

Falcon UI Audit Trail

Discussion 0
Questions 16

Which of the following is TRUE regarding disabling detections for a host?

Options:

A.  

After disabling detections, the host will operate in Reduced Functionality Mode (RFM) until detections are enabled

B.  

After disabling detections, the data for all existing detections prior to disabling detections is removed from the Event Search

C.  

The DetectionSummaryEvent continues being sent to the Streaming API for that host

D.  

The detections for that host are removed from the console immediately. No new detections will display in the console going forward unless detections are enabled

Discussion 0
Questions 17

What model is used to create workflows that would allow you to create custom notifications based on particular events which occur in the Falcon platform?

Options:

A.  

For - While statement(s)

B.  

Trigger, condition(s) and action(s)

C.  

Event trigger(s)

D.  

Predefined workflow template(s)

Discussion 0
Questions 18

When a host belongs to more than one host group, how is sensor update precedence determined?

Options:

A.  

Groups have no impact on sensor update policies

B.  

Sensors of hosts that belong to more than one group must be manually updated

C.  

The highest precedence policy from the most important group is applied to the host

D.  

All of the host's groups are examined in aggregate and the policy with highest precedence is applied to the host

Discussion 0
Questions 19

What is the maximum number of patterns that can be added when creating a new exclusion?

Options:

A.  

10

B.  

0

C.  

1

D.  

5

Discussion 0
Questions 20

To enhance your security, you want to detect and block based on a list of domains and IP addresses. How can you use IOC management to help this objective?

Options:

A.  

Blocking of Domains and IP addresses is not a function of IOC management. A Custom IOA Rule should be used instead

B.  

Using IOC management, import the list of hashes and IP addresses and set the action to Detect Only

C.  

Using IOC management, import the list of hashes and IP addresses and set the action to Prevent/Block

D.  

Using IOC management, import the list of hashes and IP addresses and set the action to No Action

Discussion 0
Questions 21

Why is it critical to have separate sensor update policies for Windows/Mac/*nix?

Options:

A.  

There may be special considerations for each OS

B.  

To assist with testing and tracking sensor rollouts

C.  

The network protocols are different for each host OS

D.  

It is an auditing requirement

Discussion 0
Questions 22

How do you assign a Prevention policy to one or more hosts?

Options:

A.  

Create a new policy and assign it directly to those hosts on the Host Management page

B.  

Modify the users roles on the User Management page

C.  

Ensure the hosts are in a group and assign that group to a custom Prevention policy

D.  

Create a new policy and assign it directly to those hosts on the Prevention policy page

Discussion 0
Questions 23

Which of the following controls the speed in which your sensors will receive automatic sensor updates?

Options:

A.  

Maintenance Tokens

B.  

Sensor Update Policy

C.  

Sensor Update Throttling

D.  

Channel File Update Throttling

Discussion 0
Questions 24

How long are detection events kept in Falcon?

Options:

A.  

Detection events are kept for 90 days

B.  

Detections events are kept for your subscribed data retention period

C.  

Detection events are kept for 7 days

D.  

Detection events are kept for 30 days

Discussion 0
Questions 25

Which role is required to manage groups and policies in Falcon?

Options:

A.  

Falcon Host Analyst

B.  

Falcon Host Administrator

C.  

Prevention Hashes Manager

D.  

Falcon Host Security Lead

Discussion 0
Questions 26

Where in the Falcon console can information about supported operating system versions be found?

Options:

A.  

Configuration module

B.  

Intelligence module

C.  

Support module

D.  

Discover module

Discussion 0
Questions 27

Which Real Time Response role will allow you to see all analyst session details?

Options:

A.  

Real Time Response - Read-Only Analyst

B.  

None of the Real Time Response roles allows this

C.  

Real Time Response -Active Responder

D.  

Real Time Response -Administrator

Discussion 0
Questions 28

Which of the following is NOT an available filter on the Hosts Management page?

Options:

A.  

Hostname

B.  

Username

C.  

Group

D.  

OS Version

Discussion 0
Questions 29

Which statement is TRUE regarding disabling detections on a host?

Options:

A.  

Hosts with detections disabled will not alert on blocklisted hashes or machine learning detections, but will still alert on lOA-based detections. It will remain that way until detections are enabled again

B.  

Hosts with detections disabled will not alert on anything until detections are enabled again

C.  

Hosts with detections disabled will not alert on anything for 24 hours (by default) or longer if that setting is changed

D.  

Hosts cannot have their detections disabled individually

Discussion 0
Questions 30

Why do Sensor Update policies need to be configured for each OS (Windows, Mac, Linux)?

Options:

A.  

To bundle the Sensor and Prevention policies together into a deployment package

B.  

Sensor Update policies are OS dependent

C.  

To assist with auditing and change management

D.  

This is false. One policy can be applied to all Operating Systems

Discussion 0
Questions 31

Which role allows a user to connect to hosts using Real-Time Response?

Options:

A.  

Endpoint Manager

B.  

Falcon Administrator

C.  

Real Time Responder – Active Responder

D.  

Prevention Hashes Manager

Discussion 0
Questions 32

Which of the following scenarios best describes when you would add IP addresses to the containment policy?

Options:

A.  

You want to automate the Network Containment process based on the IP address of a host

B.  

Your organization has additional IP addresses that need to be able to access the Falcon console

C.  

A new group of analysts need to be able to place hosts under Network Containment

D.  

Your organization has resources that need to be accessible when hosts are network contained

Discussion 0
Questions 33

You have created a Sensor Update Policy for the Mac platform. Which other operating system(s) will this policy manage?

Options:

A.  

*nix

B.  

Windows

C.  

Both Windows and *nix

D.  

Only Mac

Discussion 0
Questions 34

When a Linux host is in Reduced Functionality Mode (RFM) what telemetry and protection is still offered?

Options:

A.  

The sensor would provide protection as normal, without event telemetry

B.  

The sensor would provide minimal protection

C.  

The sensor would function as normal

D.  

The sensor provides no protection, and only collects Sensor Heart Beat events

Discussion 0
Questions 35

Which of the following is an effective Custom IOA rule pattern to kill any process attempting to access www.badguydomain.com?

Options:

A.  

.*badguydomain.com.*

B.  

\Device\HarddiskVolume2\*.exe -SingleArgument www.badguydomain.com /kill

C.  

badguydomain\.com.*

D.  

Custom IOA rules cannot be created for domains

Discussion 0
Questions 36

Which of the following is TRUE regarding Falcon Next-Gen AntiVirus (NGAV)?

Options:

A.  

Falcon NGAV relies on signature-based detections

B.  

Activating Falcon NGAV will also enable all detection and prevention settings in the entire policy

C.  

The Detection sliders cannot be set to a value less aggressive than the Prevention sliders

D.  

Falcon NGAV is not a replacement for Windows Defender or other antivirus programs

Discussion 0
Questions 37

Where do you obtain the Windows sensor installer for CrowdStrike Falcon?

Options:

A.  

Sensors are downloaded from the Hosts > Sensor Downloads

B.  

Sensor installers are unique to each customer and must be obtained from support

C.  

Sensor installers are downloaded from the Support section of the CrowdStrike website

D.  

Sensor installers are not used because sensors are deployed from within Falcon

Discussion 0
Questions 38

Your organization has a set of servers that are not allowed to be accessed remotely, including via Real Time Response (RTR). You already have these servers in their own Falcon host group. What is the next step to disable RTR only on these hosts?

Options:

A.  

Edit the Default Response Policy, toggle the "Real Time Response" switch off and assign the policy to the host group

B.  

Edit the Default Response Policy and add the host group to the exceptions list under "Real Time Functionality"

C.  

Create a new Response Policy, toggle the "Real Time Response" switch off and assign the policy to the host group

D.  

Create a new Response Policy and add the host name to the exceptions list under "Real Time Functionality"

Discussion 0
Questions 39

You need to have the ability to monitor suspicious VBA macros. Which Sensor Visibility setting should be turned on within the Prevention policy settings?

Options:

A.  

Script-based Execution Monitoring

B.  

Interpreter-Only

C.  

Additional User Mode Data

D.  

Engine (Full Visibility)

Discussion 0
Questions 40

Which is a filter within the Host setup and management > Host management page?

Options:

A.  

User name

B.  

OU

C.  

BIOS Version

D.  

Locality

Discussion 0
Questions 41

What three things does a workflow condition consist of?

Options:

A.  

A parameter, an operator, and a value

B.  

A beginning, a middle, and an end

C.  

Triggers, actions, and alerts

D.  

Notifications, alerts, and API's

Discussion 0
Questions 42

You have been asked to troubleshoot why Script Based Execution Monitoring (SBEM) is not enabled on a Falcon host. Which report can be used to determine if this is an issue with an old prevention policy?

Options:

A.  

Host Update Status Report

B.  

Custom Alerting Audit Trail

C.  

Prevention Policy Debug

D.  

SBEM Debug Report

Discussion 0
Questions 43

When the Notify End Users policy setting is turned on, which of the following is TRUE?

Options:

A.  

End users will not be notified as we would not want to notify a malicious actor of a detection. This setting does not exist

B.  

End users will be immediately notified via a pop-up that their machine is in-network isolation

C.  

End-users receive a pop-up notification when a prevention action occurs

D.  

End users will receive a pop-up allowing them to confirm or refuse a pending quarantine

Discussion 0