Weekend Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

CCFH-202 Exam Dumps - CrowdStrike Certified Falcon Hunter

Question # 4

Which of the following is a suspicious process behavior?

A.

PowerShell running an execution policy of RemoteSigned

B.

An Internet browser (eg, Internet Explorer) performing multiple DNS requests

C.

PowerShell launching a PowerShell script

D.

Non-network processes (eg, notepad exe) making an outbound network connection

Full Access
Question # 5

What kind of activity does a User Search help you investigate?

A.

A history of Falcon Ul logon activity

B.

A list of process activity executed by the specified user account

C.

A count of failed user logon activity

D.

A list of DNS queries by the specified user account

Full Access
Question # 6

Adversaries commonly execute discovery commands such as netexe, ipconfig.exe, and whoami exe. Rather than query for each of these commands individually, you would like to use a single query with all of them. What Splunk operator is needed to complete the following query?

A.

OR

B.

IN

C.

NOT

D.

AND

Full Access
Question # 7

How do you rename fields while using transforming commands such as table, chart, and stats?

A.

By renaming the fields with the "rename" command after the transforming command e.g. "stats count by ComputerName | rename count AS total_count"

B.

You cannot rename fields as it would affect sub-queries and statistical analysis

C.

By using the "renamed" keyword after the field name eg "stats count renamed totalcount by ComputerName"

D.

By specifying the desired name after the field name eg "stats count totalcount by ComputerName"

Full Access
Question # 8

What is the main purpose of the Mac Sensor report?

A.

To identify endpoints that are in Reduced Functionality Mode

B.

To provide a summary view of selected activities on Mac hosts

C.

To provide vulnerability assessment for Mac Operating Systems

D.

To provide a dashboard for Mac related detections

Full Access
Question # 9

Which of the following best describes the purpose of the Mac Sensor report?

A.

The Mac Sensor report displays a listing of all Mac hosts without a Falcon sensor installed

B.

The Mac Sensor report provides a detection focused view of known malicious activities occurring on Mac hosts, including machine-learning and indicator-based detections

C.

The Mac Sensor report displays a listing of all Mac hosts with a Falcon sensor installed

D.

The Mac Sensor report provides a comprehensive view of activities occurring on Mac hosts, including items of interest that may be hunting or investigation leads

Full Access