Labour Day Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

HPE6-A84 PDF

$38.5

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

HPE6-A84 PDF + Testing Engine

$61.6

$175.99

3 Months Free Update

  • Exam Name: Aruba Certified Network Security Expert Written Exam
  • Last Update: May 8, 2024
  • Questions and Answers: 60
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

HPE6-A84 Engine

$46.2

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

HPE6-A84 Practice Exam Questions with Answers Aruba Certified Network Security Expert Written Exam Certification

Question # 6

Refer to the scenario.

A customer has an AOS10 architecture that is managed by Aruba Central. Aruba infrastructure devices authenticate clients to an Aruba ClearPass cluster.

In Aruba Central, you are examining network traffic flows on a wireless IoT device that is categorized as “Raspberry Pi” clients. You see SSH traffic. You then check several more wireless IoT clients and see that they are sending SSH also.

You want a relatively easy way to communicate the information that an IoT client has used SSH to Aruba CPPM.

What is one prerequisite?

A.

Enable event processing on subscribers in the ClearPass cluster.

B.

In CPPM's CA trust list, add the Aruba Infrastructure usage to the DigiCert certificate.

C.

Obtain a data collector token from Central's platform integration settings.

D.

Create an API application and token within the REST API settings.

Full Access
Question # 7

A company has an Aruba ClearPass server at 10.47.47.8, FQDN radius.acnsxtest.local. This exhibit shows ClearPass Policy Manager's (CPPM's) settings for an Aruba Mobility Controller (MC).

HPE6-A84 question answer

The MC is already configured with RADIUS authentication settings for CPPM, and RADIUS requests between the MC and CPPM are working. A network admin enters and commits this command to enable dynamic authorization on the MC:

aaa rfc-3576-server 10.47.47.8

But when CPPM sends CoA requests to the MC, they are not working. This exhibit shows the RFC 3576 server statistics on the MC:

HPE6-A84 question answer

How could you fix this issue?

A.

Change the UDP port in the MCs’ RFC 3576 server config to 3799.

B.

Enable RadSec on the MCs’ RFC 3676 server config.

C.

Configure the MC to obtain the time from a valid NTP server.

D.

Make sure that CPPM is using an ArubaOS Wireless RADIUS CoA enforcement profile.

Full Access
Question # 8

A customer requires a secure solution for connecting remote users to the corporate main site. You are designing a client-to-site virtual private network (VPN) based on Aruba VIA and Aruba Mobility Controllers acting as VPN Concentrators (VPNCs). Remote users will first use the VIA client to contact the VPNCs and obtain connection settings.

The users should only be allowed to receive the settings if they are the customer's “RemoteEmployees” AD group. After receiving the settings, the VIA clients will automatically establish VPN connections, authenticating to CPPM with certificates.

What should you do to help ensure that only authorized users obtain VIA connection settings?

A.

Set up the VPNCs' VIA web authentication profile to use CPPM as the authentication server; set up a service on CPPM that uses AD as the authentication source.

B.

Set up the VPNCs' VIA web authentication profile to use an AD domain controller as the LDAP server.

C.

Set up the VPNCs' VIA connection profile to use two authentication profiles, one RADIUS profile to CPPM and one LDAP profile to AD.

D.

Set up the VPNCs' VIA connection profile to use one authentication profile, which is set to the AD domain controller's hostname.

Full Access
Question # 9

A customer wants CPPM to authenticate non-802.1X-capable devices. An admin has created the service shown in the exhibits below:

HPE6-A84 question answer

What is one recommendation to improve security?

A.

Adding an enforcement policy rule that denies access to endpoints with the Conflict flaq

B.

Using Active Directory as the authentication source

C.

Creating and using a custom MAC-Auth authentication method

D.

Enabling caching of posture and roles

Full Access
Question # 10

Refer to the exhibit.

HPE6-A84 question answer

Which IP address should you record as a possibly compromised client?

A.

10.1.26.151

B.

10.1J.100

C.

10.1.26.1

D.

10.254.1.21

Full Access
Question # 11

Refer to the scenario.

A customer has an Aruba ClearPass cluster. The customer has AOS-CX switches that implement 802.1X authentication to ClearPass Policy Manager (CPPM).

Switches are using local port-access policies.

The customer wants to start tunneling wired clients that pass user authentication only to an Aruba gateway cluster. The gateway cluster should assign these clients to the “eth-internet" role. The gateway should also handle assigning clients to their VLAN, which is VLAN 20.

The plan for the enforcement policy and profiles is shown below:

HPE6-A84 question answer

The gateway cluster has two gateways with these IP addresses:

• Gateway 1

o VLAN 4085 (system IP) = 10.20.4.21

o VLAN 20 (users) = 10.20.20.1

o VLAN 4094 (WAN) = 198.51.100.14

• Gateway 2

o VLAN 4085 (system IP) = 10.20.4.22

o VLAN 20 (users) = 10.20.20.2

o VLAN 4094 (WAN) = 198.51.100.12

• VRRP on VLAN 20 = 10.20.20.254

The customer requires high availability for the tunnels between the switches and the gateway cluster. If one gateway falls, the other gateway should take over its tunnels. Also, the switch should be able to discover the gateway cluster regardless of whether one of the gateways is in the cluster.

What is one change that you should make to the solution?

A.

Change the ubt-client-vlan to VLAN 13.

B.

Configure edge ports in VLAN trunk mode.

C.

Remove VLAN assignments from role configurations on the gateways.

D.

Configure the UBT solution to use VLAN extend mode.

Full Access
Question # 12

Refer to the scenario.

An organization wants the AOS-CX switch to trigger an alert if its RADIUS server (cp.acnsxtest.local) rejects an unusual number of client authentication requests per hour. After some discussions with other Aruba admins, you are still not sure how many rejections are usual or unusual. You expect that the value could be different on each switch.

You are helping the developer understand how to develop an NAE script for this use case.

You are helping the developer find the right URI for the monitor.

Refer to the exhibit.

HPE6-A84 question answer

You have used the REST API reference interface to submit a test call. The results are shown in the exhibit.

Which URI should you give to the developer?

A.

/rest/v1/system/vrfs/mgmt/radius/servers/cp.acnsxtest.local/2083/tcp?attributes=authstatistics

B.

/rest/v1/system/vrfs/mgmt/radius/servers/cp.acnsxtest.local/2083/tcp?attributes=authstatistics?attributes=access_rejects

C.

/rest/v1/system/vrfs/mgmt/radius/_servers/cp.acnsxtest.local/2083/tcp

D.

/rest/v1/system/vrfs/mgmt/radius/servers/cp.acnsxtest.local/2083/tcp?attributes=authstatistics.access_rejects

Full Access
Question # 13

Refer to the scenario.

A customer requires these rights for clients in the “medical-mobile” AOS firewall role on Aruba Mobility Controllers (MCs):

HPE6-A84 question answerPermitted to receive IP addresses with DHCP

HPE6-A84 question answerPermitted access to DNS services from 10.8.9.7 and no other server

HPE6-A84 question answerPermitted access to all subnets in the 10.1.0.0/16 range except denied access to 10.1.12.0/22

HPE6-A84 question answerDenied access to other 10.0.0.0/8 subnets

HPE6-A84 question answerPermitted access to the Internet

HPE6-A84 question answerDenied access to the WLAN for a period of time if they send any SSH traffic

HPE6-A84 question answerDenied access to the WLAN for a period of time if they send any Telnet traffic

HPE6-A84 question answerDenied access to all high-risk websites

External devices should not be permitted to initiate sessions with “medical-mobile” clients, only send return traffic.

The exhibits below show the configuration for the role.

HPE6-A84 question answer

There are multiple issues with the configuration.

What is one of the changes that you must make to the policies to meet the scenario requirements? (In the options, rules in a policy are referenced from top to bottom. For example, “medical-mobile” rule 1 is “ipv4 any any svc-dhcp permit,” and rule 8 is “ipv4 any any any permit’.)

A.

In the “medical-mobile” policy, change the source in rule 1 to “user.”

B.

In the “medical-mobile” policy, change the subnet mask in rule 3 to 255.255.248.0.

C.

In the “medical-mobile” policy, move rules 6 and 7 to the top of the list.

D.

Move the rule in the “apprf-medical-mobile-sacl” policy between rules 7 and 8 in the “medical-mobile” policy.

Full Access
Question # 14

You want to use Device Insight tags as conditions within CPPM role mapping or enforcement policy rules.

What guidelines should you follow?

A.

Create an HTTP authentication source to the Central API that queries for the tags. To use that source as the type for rule conditions, add it an authorization source for the service in question.

B.

Use the Application type for the rule conditions; no extra authorization source is required for services that use policies with these rules.

C.

Use the Endpoints Repository type for the rule conditions; Add Endpoints Repository as a secondary authentication source for services that use policies with these rules.

D.

Use the Endpoint type for the rule conditions; no extra authorization source is required for services that use policies with these rules.

Full Access
Question # 15

Refer to the scenario.

A customer has an Aruba ClearPass cluster. The customer has AOS-CX switches that implement 802.1X authentication to ClearPass Policy Manager (CPPM).

Switches are using local port-access policies.

The customer wants to start tunneling wired clients that pass user authentication only to an Aruba gateway cluster. The gateway cluster should assign these clients to the “eth-internet" role. The gateway should also handle assigning clients to their VLAN, which is VLAN 20.

The plan for the enforcement policy and profiles is shown below:

HPE6-A84 question answer

The gateway cluster has two gateways with these IP addresses:

• Gateway 1

o VLAN 4085 (system IP) = 10.20.4.21

o VLAN 20 (users) = 10.20.20.1

o VLAN 4094 (WAN) = 198.51.100.14

• Gateway 2

o VLAN 4085 (system IP) = 10.20.4.22

o VLAN 20 (users) = 10.20.20.2

o VLAN 4094 (WAN) = 198.51.100.12

• VRRP on VLAN 20 = 10.20.20.254

The customer requires high availability for the tunnels between the switches and the gateway cluster. If one gateway falls, the other gateway should take over its tunnels. Also, the switch should be able to discover the gateway cluster regardless of whether one of the gateways is in the cluster.

You are setting up the UBT zone on an AOS-CX switch.

Which IP addresses should you define in the zone?

A.

Primary controller = 10.20.4.21; backup controller = 10.20.4.22

B.

[Primary controller = 198.51.100.14; backup controller = 10.20.4.21

C.

Primary controller = 10 20 4 21: backup controller not defined

D.

Primary controller = 10.20.20.254; backup controller, not defined

Full Access
Question # 16

Refer to the scenario.

# Introduction to the customer

You are helping a company add Aruba ClearPass to their network, which uses Aruba network infrastructure devices.

The company currently has a Windows domain and Windows CA. The Window CA issues certificates to domain computers, domain users, and servers such as domain controllers. An example of a certificate issued by the Windows CA is shown here.

HPE6-A84 question answer

HPE6-A84 question answer

The company is in the process of adding Microsoft Endpoint Manager (Intune) to manage its mobile clients. The customer is maintaining the on-prem AD for now and uses Azure AD Connect to sync with Azure AD.

# Requirements for issuing certificates to mobile clients

The company wants to use ClearPass Onboard to deploy certificates automatically to mobile clients enrolled in Intune. During this process, Onboard should communicate with Azure AD to validate the clients. High availability should also be provided for this scenario; in other words, clients should be able to get certificates from Subscriber 2 if Subscriber 1 is down.

The Intune admins intend to create certificate profiles that include a UPN SAN with the UPN of the user who enrolled the device.

# Requirements for authenticating clients

The customer requires all types of clients to connect and authenticate on the same corporate SSID.

The company wants CPPM to use these authentication methods:

HPE6-A84 question answerEAP-TLS to authenticate users on mobile clients registered in Intune

HPE6-A84 question answerTEAR, with EAP-TLS as the inner method to authenticate Windows domain computers and the users on them

To succeed, EAP-TLS (standalone or as a TEAP method) clients must meet these requirements:

HPE6-A84 question answerTheir certificate is valid and is not revoked, as validated by OCSP

HPE6-A84 question answerThe client’s username matches an account in AD

# Requirements for assigning clients to roles

After authentication, the customer wants the CPPM to assign clients to ClearPass roles based on the following rules:

HPE6-A84 question answerClients with certificates issued by Onboard are assigned the “mobile-onboarded” role

HPE6-A84 question answerClients that have passed TEAP Method 1 are assigned the “domain-computer” role

HPE6-A84 question answerClients in the AD group “Medical” are assigned the “medical-staff” role

HPE6-A84 question answerClients in the AD group “Reception” are assigned to the “reception-staff” role

The customer requires CPPM to assign authenticated clients to AOS firewall roles as follows:

HPE6-A84 question answerAssign medical staff on mobile-onboarded clients to the “medical-mobile” firewall role

HPE6-A84 question answerAssign other mobile-onboarded clients to the “mobile-other” firewall role

HPE6-A84 question answerAssign medical staff on domain computers to the “medical-domain” firewall role

HPE6-A84 question answerAll reception staff on domain computers to the “reception-domain” firewall role

HPE6-A84 question answerAll domain computers with no valid user logged in to the “computer-only” firewall role

HPE6-A84 question answerDeny other clients’ access

# Other requirements

Communications between ClearPass servers and on-prem AD domain controllers must be encrypted.

# Network topology

For the network infrastructure, this customer has Aruba APs and Aruba gateways, which are managed by Central. APs use tunneled WLANs, which tunnel traffic to the gateway cluster. The customer also has AOS-CX switches that are not managed by Central at this point.

HPE6-A84 question answer

# ClearPass cluster IP addressing and hostnames

A customer’s ClearPass cluster has these IP addresses:

HPE6-A84 question answerPublisher = 10.47.47.5

HPE6-A84 question answerSubscriber 1 = 10.47.47.6

HPE6-A84 question answerSubscriber 2 = 10.47.47.7

HPE6-A84 question answerVirtual IP with Subscriber 1 and Subscriber 2 = 10.47.47.8

The customer’s DNS server has these entries

HPE6-A84 question answercp.acnsxtest.com = 10.47.47.5

HPE6-A84 question answercps1.acnsxtest.com = 10.47.47.6

HPE6-A84 question answercps2.acnsxtest.com = 10.47.47.7

HPE6-A84 question answerradius.acnsxtest.com = 10.47.47.8

HPE6-A84 question answeronboard.acnsxtest.com = 10.47.47.8

You have created a role mapping policy as shown in the exhibits below.

HPE6-A84 question answer

What is one change that you need to make to this policy?

A.

In rule 1 change Subject-CN to Issuer-CN.

B.

Move rules 2 and 3 to the top of the list.

C.

Change the rules evaluation mechanism to first applicable.

D.

Change the default role to 'mobile-onboarded*

Full Access
Question # 17

Refer to the scenario.

A customer is migrating from on-prem AD to Azure AD as its sole domain solution. The customer also manages both wired and wireless devices with Microsoft Endpoint Manager (Intune).

The customer wants to improve security for the network edge. You are helping the customer design a ClearPass deployment for this purpose. Aruba network devices will authenticate wireless and wired clients to an Aruba ClearPass Policy Manager (CPPM) cluster (which uses version 6.10).

The customer has several requirements for authentication. The clients should only pass EAP-TLS authentication if a query to Azure AD shows that they have accounts in Azure AD. To further refine the clients’ privileges, ClearPass also should use information collected by Intune to make access control decisions.

You are planning to use Azure AD as the authentication source in 802.1X services.

What should you make sure that the customer understands is required?

A.

An app registration on Azure AD that references the CPPM's FQDN

B.

Windows 365 subscriptions

C.

CPPM's RADIUS certificate was imported as trusted in the Azure AD directory

D.

Azure AD Domain Services

Full Access
Question # 18

Refer to the scenario.

A customer requires these rights for clients in the “medical-mobile” AOS firewall role on Aruba Mobility Controllers (MCs):

HPE6-A84 question answerPermitted to receive IP addresses with DHCP

HPE6-A84 question answerPermitted access to DNS services from 10.8.9.7 and no other server

HPE6-A84 question answerPermitted access to all subnets in the 10.1.0.0/16 range except denied access to 10.1.12.0/22

HPE6-A84 question answerDenied access to other 10.0.0.0/8 subnets

HPE6-A84 question answerPermitted access to the Internet

HPE6-A84 question answerDenied access to the WLAN for a period of time if they send any SSH traffic

HPE6-A84 question answerDenied access to the WLAN for a period of time if they send any Telnet traffic

HPE6-A84 question answerDenied access to all high-risk websites

External devices should not be permitted to initiate sessions with “medical-mobile” clients, only send return traffic.

The exhibits below show the configuration for the role.

HPE6-A84 question answer

What setting not shown in the exhibit must you check to ensure that the requirements of the scenario are met?

A.

That denylisting is enabled globally on the MCs’ firewalls

B.

That stateful handling of traffic is enabled globally on the MCs’ firewalls and on the medical-mobile role.

C.

That AppRF and WebCC are enabled globally and on the medical-mobile role

D.

That the MCs are assigned RF Protect licenses

Full Access