Labour Day Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > CrowdStrike > CrowdStrike Falcon Certification Program > CCFR-201

CCFR-201 CrowdStrike Certified Falcon Responder Question and Answers

Question # 4

What happens when a hash is set to Always Block through IOC Management?

A.

Execution is prevented on all hosts by default

B.

Execution is prevented on selected host groups

C.

Execution is prevented and detection alerts are suppressed

D.

The hash is submitted for approval to be blocked from execution once confirmed by Falcon specialists

Full Access
Question # 5

In the Hash Search tool, which of the following is listed under Process Executions?

A.

Operating System

B.

File Signature

C.

Command Line

D.

Sensor Version

Full Access
Question # 6

What do IOA exclusions help you achieve?

A.

Reduce false positives based on Next-Gen Antivirus settings in the Prevention Policy

B.

Reduce false positives of behavioral detections from IOA based detections only

C.

Reduce false positives of behavioral detections from IOA based detections based on a file hash

D.

Reduce false positives of behavioral detections from Custom IOA and OverWatch detections only

Full Access
Question # 7

Which of the following is returned from the IP Search tool?

A.

IP Summary information from Falcon events containing the given IP

B.

Threat Graph Data for the given IP from Falcon sensors

C.

Unmanaged host data from system ARP tables for the given IPD.IP Detection Summary information for detection events containing the given IP

Full Access
Question # 8

What happens when you create a Sensor Visibility Exclusion for a trusted file path?

A.

It excludes host information from Detections and Incidents generated within that file path location

B.

It prevents file uploads to the CrowdStrike cloud from that file path

C.

It excludes sensor monitoring and event collection for the trusted file path

D.

It disables detection generation from that path, however the sensor can still perform prevention actions

Full Access
Question # 9

From the Detections page, how can you view 'in-progress' detections assigned to Falcon Analyst Alex?

A.

Filter on'Analyst: Alex'

B.

Alex does not have the correct role permissions as a Falcon Analyst to be assigned detections

C.

Filter on 'Hostname: Alex' and 'Status: In-Progress'

D.

Filter on 'Status: In-Progress' and 'Assigned-to: Alex*

Full Access
Question # 10

The primary purpose for running a Hash Search is to:

A.

determine any network connections

B.

review the processes involved with a detection

C.

determine the origin of the detection

D.

review information surrounding a hash's related activity

Full Access
Question # 11

In the "Full Detection Details", which view will provide an exportable text listing of events like DNS requests. Registry Operations, and Network Operations?

A.

Thedata is unable to be exported

B.

View as Process Tree

C.

View as Process Timeline

D.

View as Process Activity

Full Access
Question # 12

When analyzing an executable with a global prevalence of common; but you do not know what the executable is. what is the best course of action?

A.

Do nothing, as this file is common and well known

B.

From detection, click the VT Hash button to pivot to VirusTotal to investigate further

C.

From detection, use API manager to create a custom blocklist

D.

From detection, submit to FalconX for deep dive analysis

Full Access
Question # 13

What types of events are returned by a Process Timeline?

A.

Only detection events

B.

All cloudable events

C.

Only process events

D.

Only network events

Full Access
Question # 14

Which of the following is NOT a filter available on the Detections page?

A.

Severity

B.

CrowdScore

C.

Time

D.

Triggering File

Full Access
Question # 15

When reviewing a Host Timeline, which of the following filters is available?

A.

Severity

B.

Event Types

C.

User Name

D.

Detection ID

Full Access
Question # 16

Which of the following tactic and technique combinations is sourced from MITRE ATT&CK information?

A.

Falcon Intel via Intelligence Indicator - Domain

B.

Machine Learning via Cloud-Based ML

C.

Malware via PUP

D.

Credential Access via OS Credential Dumping

Full Access
Question # 17

You are reviewing the raw data in an event search from a detection tree. You find a FileOpenlnfo event and want to find out if any other files were opened by the responsible process. Which two field values do you need from this event to perform a Process Timeline search?

A.

ParentProcessld_decimal and aid

B.

ResponsibleProcessld_decimal and aid

C.

ContextProcessld_decimal and aid

D.

TargetProcessld_decimal and aid

Full Access
Question # 18

The Bulk Domain Search tool contains Domain information along with which of the following?

A.

Process Information

B.

Port Information

C.

IP Lookup Information

D.

Threat Actor Information

Full Access