Labour Day Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

CCFA-200 PDF

$38.5

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

CCFA-200 PDF + Testing Engine

$61.6

$175.99

3 Months Free Update

  • Exam Name: CrowdStrike Certified Falcon Administrator
  • Last Update: May 18, 2024
  • Questions and Answers: 153
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

CCFA-200 Engine

$46.2

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

CCFA-200 Practice Exam Questions with Answers CrowdStrike Certified Falcon Administrator Certification

Question # 6

What type of information is found in the Linux Sensors Dashboard?

A.

Hosts by Kernel Version, Shells spawned by Root, Wget/Curl Usage

B.

Hidden File execution, Execution of file from the trash, Versions Running with Computer Names

C.

Versions running, Directory Made Invisible to Spotlight, Logging/Auditing Referenced, Viewed, or Modified

D.

Private Information Accessed, Archiving Tools – Exfil, Files Made Executable

Full Access
Question # 7

Which report lists counts of sensors in Reduced Functionality Mode (RFM) for all operating system types, and tracks how long a sensor version will be supported?

A.

Reduce Functionality Audit Report

B.

Sensor Health Report

C.

Sensor Coverage Lookup

D.

Inactive Sensor Report

Full Access
Question # 8

Why do Sensor Update policies need to be configured for each OS (Windows, Mac, Linux)?

A.

To bundle the Sensor and Prevention policies together into a deployment package

B.

Sensor Update policies are OS dependent

C.

To assist with auditing and change management

D.

This is false. One policy can be applied to all Operating Systems

Full Access
Question # 9

Which of the following options is a feature found ONLY with the Sensor-based Machine Learning (ML)?

A.

Next-Gen Antivirus (NGAV) protection

B.

Adware and Potentially Unwanted Program detection and prevention

C.

Real-time offline protection

D.

Identification and analysis of unknown executables

Full Access
Question # 10

When creating a Host Group for all Workstations in an environment, what is the best method to ensure all workstation hosts are added to the group?

A.

Create a Dynamic Group with Type=Workstation Assignment

B.

Create a Dynamic Group and Import All Workstations

C.

Create a Static Group and Import all Workstations

D.

Create a Static Group with Type=Workstation Assignment

Full Access
Question # 11

What may prevent a user from logging into Falcon via single sign-on (SSO)?

A.

The SSO username doesn't match their email address in Falcon

B.

The maintenance token has expired

C.

Falcon is in reduced functionality mode

D.

The user never configured their security questions

Full Access
Question # 12

What are custom alerts based on?

A.

Custom workflows

B.

Custom event based triggers

C.

Predefined alert templates

D.

User defined Splunk queries

Full Access
Question # 13

In order to exercise manual control over the sensor upgrade process, as well as prevent unauthorized users from uninstalling or upgrading the sensor, which settings in the Sensor Update Policy would meet this criteria?

A.

Sensor version set to N-1 and Bulk maintenance mode is turned on

B.

Sensor version fixed and Uninstall and maintenance protection turned on

C.

Sensor version updates off and Uninstall and maintenance protection turned off

D.

Sensor version set to N-2 and Bulk maintenance mode is turned on

Full Access
Question # 14

Once an exclusion is saved, what can be edited in the future?

A.

All parts of the exclusion can be changed

B.

Only the selected groups and hosts to which the exclusion is applied can be changed

C.

Only the options to "Detect/Block" and/or "File Extraction" can be changed

D.

The exclusion pattern cannot be changed

Full Access
Question # 15

Which of the following is NOT an available action for an API Client?

A.

Edit an API Client

B.

Reset an API Client Secret

C.

Retrieve an API Client Secret

D.

Delete an API Client

Full Access
Question # 16

What can the Quarantine Manager role do?

A.

Manage and change prevention settings

B.

Manage quarantined files to release and download

C.

Manage detection settings

D.

Manage roles and users

Full Access
Question # 17

Which of the following is TRUE of the Logon Activities Report?

A.

Shows a graphical view of user logon activity and the hosts the user connected to

B.

The report can be filtered by computer name

C.

It gives a detailed list of all logon activity for users

D.

It only gives a summary of the last logon activity for users

Full Access
Question # 18

Which of the following is an effective Custom IOA rule pattern to kill any process attempting to access www.badguydomain.com?

A.

.*badguydomain.com.*

B.

\Device\HarddiskVolume2\*.exe -SingleArgument www.badguydomain.com /kill

C.

badguydomain\.com.*

D.

Custom IOA rules cannot be created for domains

Full Access
Question # 19

Which of the following roles allows a Falcon user to create Real Time Response Custom Scripts?

A.

Real Time Responder – Administrator

B.

Real Time Responder – Read Only Analyst

C.

Real Time Responder – Script Developer

D.

Real Time Responder – Active Responder

Full Access
Question # 20

When the Notify End Users policy setting is turned on, which of the following is TRUE?

A.

End users will not be notified as we would not want to notify a malicious actor of a detection. This setting does not exist

B.

End users will be immediately notified via a pop-up that their machine is in-network isolation

C.

End-users receive a pop-up notification when a prevention action occurs

D.

End users will receive a pop-up allowing them to confirm or refuse a pending quarantine

Full Access
Question # 21

On a Windows host, what is the best command to determine if the sensor is currently running?

A.

sc query csagent

B.

netstat -a

C.

This cannot be accomplished with a command

D.

ping falcon.crowdstrike.com

Full Access
Question # 22

Which of the following best describes the Default Sensor Update policy?

A.

The Default Sensor Update policy does not have the "Uninstall and maintenance protection" feature

B.

The Default Sensor Update policy is only used for testing sensor updates

C.

The Default Sensor Update policy is a "catch-all" policy

D.

The Default Sensor Update policy is disabled by default

Full Access
Question # 23

What information is provided in Logan Activities under Visibility Reports?

A.

A list of all logons for all users

B.

A list of last endpoints that a user logged in to

C.

A list of users who are remotely logged on to devices based on local IP and local port

D.

A list of unique users who are remotely logged on to devices based on the country

Full Access
Question # 24

What is the purpose of a containment policy?

A.

To define which Falcon analysts can contain endpoints

B.

To define the duration of Network Containment

C.

To define the trigger under which a machine is put in Network Containment (e.g. a critical detection)

D.

To define allowed IP addresses over which your hosts will communicate when contained

Full Access
Question # 25

You want the Falcon Cloud to push out sensor version changes but you also want to manually control when the sensor version is upgraded or downgraded. In the Sensor Update policy, which is the best Sensor version option to achieve these requirements?

A.

Specific sensor version number

B.

Auto - TEST-QA

C.

Sensor version updates off

D.

Auto - N-1

Full Access
Question # 26

When creating an API client, which of the following must be saved immediately since it cannot be viewed again after the client is created?

A.

Base URL

B.

Secret

C.

Client ID

D.

Client name

Full Access
Question # 27

What is the purpose of using groups with Sensor Update policies in CrowdStrike Falcon?

A.

To group hosts with others in the same business unit

B.

To group hosts according to the order in which Falcon was installed, so that updates are installed in the same order every time

C.

To prioritize the order in which Falcon updates are installed, so that updates are not installed all at once leading to network congestion

D.

To allow the controlled assignment of sensor versions onto specific hosts

Full Access
Question # 28

An analyst has reported they are not receiving workflow triggered notifications in the past few days. Where should you first check for potential failures?

A.

Custom Alert History

B.

Workflow Execution log

C.

Workflow Audit log

D.

Falcon UI Audit Trail

Full Access
Question # 29

Which statement describes what is recommended for the Default Sensor Update policy?

A.

The Default Sensor Update policy should align to an organization's overall sensor updating practice while leveraging Auto N-1 and Auto N-2 configurations where possible

B.

The Default Sensor Update should be configured to always automatically upgrade to the latest sensor version

C.

Since the Default Sensor Update policy is pre-configured with recommend settings out of the box, configuration of the Default Sensor Update policy is not required

D.

No configuration is required. Once a Custom Sensor Update policy is created the Default Sensor Update policy is disabled

Full Access
Question # 30

Which of the following is NOT an available filter on the Hosts Management page?

A.

Hostname

B.

Username

C.

Group

D.

OS Version

Full Access
Question # 31

On which page of the Falcon console can one locate the Customer ID (CID)?

A.

Hosts Management

B.

API Clients and Keys

C.

Sensor Dashboard

D.

Sensor Downloads

Full Access
Question # 32

What impact does disabling detections on a host have on an API?

A.

Endpoints with detections disabled will not alert on anything until detections are enabled again

B.

Endpoints cannot have their detections disabled individually

C.

DetectionSummaryEvent stops sending to the Streaming API for that host

D.

Endpoints with detections disabled will not alert on anything for 24 hours (by default) or longer if that setting is changed

Full Access
Question # 33

If a user wanted to install an older version of the Falcon sensor, how would they find the older installer file?

A.

Older versions of the sensor are not available for download

B.

By emailing CrowdStrike support at support@crowdstrike.com

C.

By installing the current sensor and clicking the "downgrade" button during the install

D.

By clicking on "Older versions" links under the Host setup and management > Deploy > Sensor downloads

Full Access
Question # 34

Which of the following applies to Custom Blocking Prevention Policy settings?

A.

Hashes must be entered on the Prevention Hashes page before they can be blocked via this policy

B.

Blocklisting applies to hashes, IP addresses, and domains

C.

Executions blocked via hash blocklist may have partially executed prior to hash calculation process remediation may be necessary

D.

You can only blocklist hashes via the API

Full Access
Question # 35

Which of the following controls the speed in which your sensors will receive automatic sensor updates?

A.

Maintenance Tokens

B.

Sensor Update Policy

C.

Sensor Update Throttling

D.

Channel File Update Throttling

Full Access
Question # 36

You have been asked to troubleshoot why Script Based Execution Monitoring (SBEM) is not enabled on a Falcon host. Which report can be used to determine if this is an issue with an old prevention policy?

A.

Host Update Status Report

B.

Custom Alerting Audit Trail

C.

Prevention Policy Debug

D.

SBEM Debug Report

Full Access
Question # 37

How are user permissions set in Falcon?

A.

Permissions are assigned to a User Group and then users are assigned to that group, thereby inheriting those permissions

B.

Pre-defined permissions are assigned to sets called roles. Users can be assigned multiple roles based on job function and they assume a cumulative set of permissions based on those assignments

C.

An administrator selects individual granular permissions from the Falcon Permissions List during user creation

D.

Permissions are token-based. Users request access to a defined set of permissions and an administrator adds their token to the set of permissions

Full Access
Question # 38

Why is it critical to have separate sensor update policies for Windows/Mac/*nix?

A.

There may be special considerations for each OS

B.

To assist with testing and tracking sensor rollouts

C.

The network protocols are different for each host OS

D.

It is an auditing requirement

Full Access
Question # 39

What can exclusions be applied to?

A.

Individual hosts selected by the administrator

B.

Either all hosts or specified groups

C.

Only the default host group

D.

Only the groups selected by the administrator

Full Access
Question # 40

Where in the Falcon console can information about supported operating system versions be found?

A.

Configuration module

B.

Intelligence module

C.

Support module

D.

Discover module

Full Access
Question # 41

What best describes what happens to detections in the console after clicking "Disable Detections" for a host from within the Host Management page?

A.

The detections for the host are removed from the console immediately and no new detections will display in the console going forward

B.

You cannot disable detections for a host

C.

Existing detections for the host remain, but no new detections will display in the console going forward

D.

Preventions will be disabled for the host

Full Access
Question # 42

Which report can assist in determining the appropriate Machine Learning levels to set in a Prevention Policy?

A.

Sensor Report

B.

Machine Learning Prevention Monitoring

C.

Falcon UI Audit Trail

D.

Machine Learning Debug

Full Access
Question # 43

Your CISO has decided all Falcon Analysts should also have the ability to view files and file contents locally on compromised hosts, but without the ability to take them off the host. What is the most appropriate role that can be added to fullfil this requirement?

A.

Remediation Manager

B.

Real Time Responder – Read Only Analyst

C.

Falcon Analyst – Read Only

D.

Real Time Responder – Active Responder

Full Access
Question # 44

Which of the following is TRUE regarding disabling detections for a host?

A.

After disabling detections, the host will operate in Reduced Functionality Mode (RFM) until detections are enabled

B.

After disabling detections, the data for all existing detections prior to disabling detections is removed from the Event Search

C.

The DetectionSummaryEvent continues being sent to the Streaming API for that host

D.

The detections for that host are removed from the console immediately. No new detections will display in the console going forward unless detections are enabled

Full Access
Question # 45

Which of the following pages provides a count of sensors in Reduced Functionality Mode (RFM) by Operating System?

A.

Support and resources

B.

Activity Overview

C.

Hosts Overview

D.

Sensor Health

Full Access