Weekend Sale Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

CrowdStrike CCFR-201 CrowdStrike Certified Falcon Responder Exam Practice Test

Page: 1 / 6
Total 60 questions

CrowdStrike Certified Falcon Responder Questions and Answers

Question 1

What does the Full Detection Details option provide?

Options:

A.

It provides a visualization of program ancestry via the Process Tree View

B.

It provides a visualization of program ancestry via the Process Activity View

C.

It provides detailed list of detection events via the Process Table View

D.

It provides a detailed list of detection events via the Process Tree View

Question 2

What do IOA exclusions help you achieve?

Options:

A.

Reduce false positives based on Next-Gen Antivirus settings in the Prevention Policy

B.

Reduce false positives of behavioral detections from IOA based detections only

C.

Reduce false positives of behavioral detections from IOA based detections based on a file hash

D.

Reduce false positives of behavioral detections from Custom IOA and OverWatch detections only

Question 3

You are reviewing the raw data in an event search from a detection tree. You find a FileOpenlnfo event and want to find out if any other files were opened by the responsible process. Which two field values do you need from this event to perform a Process Timeline search?

Options:

A.

ParentProcessld_decimal and aid

B.

ResponsibleProcessld_decimal and aid

C.

ContextProcessld_decimal and aid

D.

TargetProcessld_decimal and aid

Question 4

You notice that taskeng.exe is one of the processes involved in a detection. What activity should you investigate next?

Options:

A.

User logons after the detection

B.

Executions of schtasks.exe after the detection

C.

Scheduled tasks registered prior to the detection

D.

Pivot to a Hash search for taskeng.exe

Question 5

From the Detections page, how can you view 'in-progress' detections assigned to Falcon Analyst Alex?

Options:

A.

Filter on'Analyst: Alex'

B.

Alex does not have the correct role permissions as a Falcon Analyst to be assigned detections

C.

Filter on 'Hostname: Alex' and 'Status: In-Progress'

D.

Filter on 'Status: In-Progress' and 'Assigned-to: Alex*

Question 6

What happens when a quarantined file is released?

Options:

A.

It is moved into theC:\CrowdStrike\Quarantine\Releasedfolder on the host

B.

It is allowed to execute on the host

C.

It is deleted

D.

It is allowed to execute on all hosts

Question 7

The Falcon platform will show a maximum of how many detections per day for a single Agent Identifier (AID)?

Options:

A.

500

B.

750

C.

1000

D.

1200

Question 8

The primary purpose for running a Hash Search is to:

Options:

A.

determine any network connections

B.

review the processes involved with a detection

C.

determine the origin of the detection

D.

review information surrounding a hash's related activity

Question 9

What information does the MITRE ATT&CK®Framework provide?

Options:

A.

It provides best practices for different cybersecurity domains, such as Identify and Access Management

B.

It provides a step-by-step cyber incident response strategy

C.

It provides the phases of an adversary's lifecycle, the platforms they are known to attack, and the specific methods they use

D.

It is a system that attributes an attack techniques to a specific threat actor

Question 10

Where are quarantined files stored on Windows hosts?

Options:

A.

Windows\Quarantine

B.

Windows\System32\Drivers\CrowdStrike\Quarantine

C.

Windows\System32\

D.

Windows\temp\Drivers\CrowdStrike\Quarantine

Question 11

A list of managed and unmanaged neighbors for an endpoint can be found:

Options:

A.

by using Hosts page in the Investigate tool

B.

by reviewing "Groups" in Host Management under the Hosts page

C.

under "Audit" by running Sensor Visibility Exclusions Audit

D.

only by searching event data using Event Search

Question 12

The function of Machine Learning Exclusions is to___________.

Options:

A.

stop all detections for a specific pattern ID

B.

stop all sensor data collection for the matching path(s)

C.

Stop all Machine Learning Preventions but a detection will still be generated and files will still be uploaded to the CrowdStrike Cloud

D.

stop all ML-based detections and preventions for the matching path(s) and/or stop files from being uploaded to the CrowdStrike Cloud

Question 13

What happens when a hash is set to Always Block through IOC Management?

Options:

A.

Execution is prevented on all hosts by default

B.

Execution is prevented on selected host groups

C.

Execution is prevented and detection alerts are suppressed

D.

The hash is submitted for approval to be blocked from execution once confirmed by Falcon specialists

Question 14

Which of the following is NOT a valid event type?

Options:

A.

StartofProcess

B.

EndofProcess

C.

ProcessRollup2

D.

DnsRequest

Question 15

In the Hash Search tool, which of the following is listed under Process Executions?

Options:

A.

Operating System

B.

File Signature

C.

Command Line

D.

Sensor Version

Question 16

You are notified by a third-party that a program may have redirected traffic to a malicious domain. Which Falcon page will assist you in searching for any domain request information related to this notice?

Options:

A.

Falcon X

B.

Investigate

C.

Discover

D.

Spotlight

Question 17

What is the difference between a Host Search and a Host Timeline?

Options:

A.

Results from a Host Search return information in an organized view by type, while a Host Timeline returns a view of all events recorded by the sensor

B.

A Host Timeline only includes process execution events and user account activity

C.

Results from a Host Timeline include process executions and related events organized by data type. A Host Search returns a temporal view of all events for the given host

D.

There is no difference - Host Search and Host Timeline are different names for the same search page

Question 18

What are Event Actions?

Options:

A.

Automated searches that can be used to pivot between related events and searches

B.

Pivotable hyperlinks available in a Host Search

C.

Custom event data queries bookmarked by the currently signed in Falcon user

D.

Raw Falcon event data

Page: 1 / 6
Total 60 questions