Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

CCFR-201 CrowdStrike Certified Falcon Responder Questions and Answers

Questions 4

The Bulk Domain Search tool contains Domain information along with which of the following?

Options:

A.

Process Information

B.

Port Information

C.

IP Lookup Information

D.

Threat Actor Information

Buy Now
Questions 5

You are reviewing the raw data in an event search from a detection tree. You find a FileOpenlnfo event and want to find out if any other files were opened by the responsible process. Which two field values do you need from this event to perform a Process Timeline search?

Options:

A.

ParentProcessld_decimal and aid

B.

ResponsibleProcessld_decimal and aid

C.

ContextProcessld_decimal and aid

D.

TargetProcessld_decimal and aid

Buy Now
Questions 6

Where can you find hosts that are in Reduced Functionality Mode?

Options:

A.

Event Search

B.

Executive Summary dashboard

C.

Host Search

D.

Installation Tokens

Buy Now
Questions 7

What happens when a hash is allowlisted?

Options:

A.

Execution is prevented, but detection alerts are suppressed

B.

Execution is allowed on all hosts, including all other Falcon customers

C.

The hash is submitted for approval to be allowed to execute once confirmed by Falcon specialists

D.

Execution is allowed on all hosts that fall under the organization's CID

Buy Now
Questions 8

How long are quarantined files stored in the CrowdStrike Cloud?

Options:

A.

45 Days

B.

90 Days

C.

Days

D.

Quarantined files are not deleted

Buy Now
Questions 9

What happens when a quarantined file is released?

Options:

A.

It is moved into theC:\CrowdStrike\Quarantine\Releasedfolder on the host

B.

It is allowed to execute on the host

C.

It is deleted

D.

It is allowed to execute on all hosts

Buy Now
Questions 10

You notice that taskeng.exe is one of the processes involved in a detection. What activity should you investigate next?

Options:

A.

User logons after the detection

B.

Executions of schtasks.exe after the detection

C.

Scheduled tasks registered prior to the detection

D.

Pivot to a Hash search for taskeng.exe

Buy Now
Questions 11

What is the difference between Managed and Unmanaged Neighbors in the Falcon console?

Options:

A.

A managed neighbor is currently network contained and an unmanaged neighbor is uncontained

B.

A managed neighbor has an installed and provisioned sensor

C.

An unmanaged neighbor is in a segmented area of the network

D.

A managed sensor has an active prevention policy

Buy Now
Questions 12

How long are quarantined files stored on the host?

Options:

A.

45 Days

B.

30 Days

C.

Quarantined files are never deleted from the host

D.

90 Days

Buy Now
Questions 13

Which of the following is an example of a MITRE ATT&CK tactic?

Options:

A.

Eternal Blue

B.

Defense Evasion

C.

Emotet

D.

Phishing

Buy Now
Questions 14

Sensor Visibility Exclusion patterns are written in which syntax?

Options:

A.

Glob Syntax

B.

Kleene Star Syntax

C.

RegEx

D.

SPL(Splunk)

Buy Now
Questions 15

From the Detections page, how can you view 'in-progress' detections assigned to Falcon Analyst Alex?

Options:

A.

Filter on'Analyst: Alex'

B.

Alex does not have the correct role permissions as a Falcon Analyst to be assigned detections

C.

Filter on 'Hostname: Alex' and 'Status: In-Progress'

D.

Filter on 'Status: In-Progress' and 'Assigned-to: Alex*

Buy Now
Questions 16

Within the MITRE-Based Falcon Detections Framework, what is the correct way to interpret Keep Access > Persistence > Create Account?

Options:

A.

An adversary is trying to keep access through persistence by creating an account

B.

An adversary is trying to keep access through persistence using browser extensions

C.

An adversary is trying to keep access through persistence using external remote services

D.

adversary is trying to keep access through persistence using application skimming

Buy Now
Questions 17

The Process Activity View provides a rows-and-columns style view of the events generated in a detection. Why might this be helpful?

Options:

A.

The Process Activity View creates a consolidated view of all detection events for that process that can be exported for further analysis

B.

The Process Activity View will show the Detection time of the earliest recorded activity which might indicate first affected machine

C.

The Process Activity View only creates a summary of Dynamic Link Libraries (DLLs) loaded by a process

D.

The Process Activity View creates a count of event types only, which can be useful when scoping the event

Buy Now
Questions 18

A list of managed and unmanaged neighbors for an endpoint can be found:

Options:

A.

by using Hosts page in the Investigate tool

B.

by reviewing "Groups" in Host Management under the Hosts page

C.

under "Audit" by running Sensor Visibility Exclusions Audit

D.

only by searching event data using Event Search

Buy Now
Exam Code: CCFR-201
Exam Name: CrowdStrike Certified Falcon Responder
Last Update: May 16, 2024
Questions: 60
CCFR-201 pdf

CCFR-201 PDF

$28  $80
CCFR-201 Engine

CCFR-201 Testing Engine

$33.25  $95
CCFR-201 PDF + Engine

CCFR-201 PDF + Testing Engine

$45.5  $130