New Year Sale Special - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > CrowdStrike > CCIS > IDP

IDP CrowdStrike Certified Identity Specialist(CCIS) Exam Question and Answers

Question # 4

Can a specific detection be excluded altogether or just per entity?

A.

Only specific entities can be excluded by using the Identity-Based Detection → Detection Exclusion page

B.

Only detections can be disabled using the Identity-Based Detection → Detection Exclusion page

C.

All detections can be disabled, some detections support excluding entities

D.

Adding an exclusion for a detection creates a security hole, therefore a detection cannot be excluded

Full Access
Question # 5

Falcon Identity Protection can continuously assess identity events and associate them with potential threatsWITHOUTwhich of the following?

A.

Machine-learning-powered detection rules

B.

API-based connectors

C.

Ingesting logs

D.

The need for string-based queries

Full Access
Question # 6

The Enforce section of Identity Protection is used to:

A.

Configure domains, appliances, subnets, connectors, risk configuration, and settings

B.

Define policy rules that determine what actions to take in response to certain triggers observed in the environment

C.

View all identity-based detections and identity-based incidents in the environment

D.

Gain an overview of the domain and indicate whether the domain follows best security practice

Full Access
Question # 7

For false positives, the Detection details can be set to new“Actions”using:

A.

exits

B.

remediations

C.

exceptions

D.

recommendations

Full Access
Question # 8

Which of the following IDaaS connectors will allow Identity to ingest cloud activity along with applying SSO Policy?

A.

ADFS

B.

Okta SSO

C.

Azure NPS

D.

SAML

Full Access
Question # 9

When an endpoint that has not been used in the last90 daysbecomes active, a detection forUse of Stale Endpointis reported.

A.

180 days

B.

90 days

C.

30 days

D.

60 days

Full Access
Question # 10

Which section of the Falcon menu is used to investigate the Event Analysis dashboard?

A.

Enforce

B.

Threat Hunter

C.

Explore

D.

Configure

Full Access
Question # 11

What does a modern Zero Trust security architecture offer compared to a traditional wall-and-moat (perimeter-based firewall) approach?

A.

Applies machine learning to gauge the trustworthiness of any external entities

B.

Secures the perimeter of a network and does not allow access to any entities deemed “zero trust”

C.

Issues trust certificates to internal entities and zero trust certificates to external entities

D.

Continuously authenticates entities regardless of origin

Full Access
Question # 12

Which of the following actions willNOThelp to decrease a domain risk score?

A.

Upgrading endpoints running end-of-life operating systems

B.

Upgrading endpoints running end-of-life Acrobat Reader

C.

Enabling SMB Signing within Active Directory

D.

Enforcing NTLMv2 responses

Full Access
Question # 13

How does Identity Protection extend the capabilities of existing multi-factor authentication (MFA)?

A.

Implementation of a second-layer security control using policy rules as it detects risky or abnormal behaviors

B.

Identity Protection is not going to detect risky user behavior

C.

Identity Protection will replace third-party MFA and trigger as it detects risky or abnormal behaviors

D.

Identity Protection does not support on-premises MFA connectors

Full Access
Question # 14

Which of the following best describes how Policy Group and Policy Rule precedence works?

A.

Policy Groups are evaluated in the order in which the groups appear on the page. The Policy Rules within those groups are evaluated in the order in which they appear in the group

B.

There is no precedence with Policy Groups or Policy Rules; they enact policy if the conditions match

C.

Policy Groups only group Policy Rules together. Precedence is dictated by the Rules

D.

Policy Groups are evaluated in the order in which the groups appear on the page; however, Policy Rules within those groups have no precedence

Full Access
Question # 15

By using compromised credentials, threat actors are able to bypass theExecutionphase of the MITRE ATT&CK framework and move directly into:

A.

Initial Access

B.

Weaponization

C.

Discovery

D.

Lateral Movement

Full Access
Question # 16

What basic configuration fields are typically required for cloud Multi-Factor Authentication (MFA) connectors?

A.

Service account user name and password

B.

Domain controller host name and IP address

C.

Domain Administrator user name and password

D.

Connector application identifier and secret keys

Full Access
Question # 17

The NIST SP 800-207 framework for Zero Trust Architecture defines validation and authentication standards for users in which network locations?

A.

Only those users inside the network

B.

Only those users accessing the network remotely over VPN

C.

All users both inside and outside of the network

D.

Only those users outside the network

Full Access