Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Ace Your CCFA-200 CrowdStrike Falcon Certification Program Exam

Page: 4 / 11
Total 153 questions

CrowdStrike Certified Falcon Administrator Questions and Answers

Question 13

What is the name for the unique host identifier in Falcon assigned to each sensor during sensor installation?

Options:

A.

Endpoint ID (EID)

B.

Agent ID (AID)

C.

Security ID (SID)

D.

Computer ID (CID)

Question 14

An analyst has reported they are not receiving workflow triggered notifications in the past few days. Where should you first check for potential failures?

Options:

A.

Custom Alert History

B.

Workflow Execution log

C.

Workflow Audit log

D.

Falcon UI Audit Trail

Question 15

Which of the following can a Falcon Administrator edit in an existing user's profile?

Options:

A.

First or Last name

B.

Phone number

C.

Email address

D.

Working groups

Question 16

With Custom Alerts, it is possible to __________.

Options:

A.

schedule the alert to run at any interval

B.

receive an alert in an email

C.

configure prevention actions for alerting

D.

be alerted to activity in real-time

Page: 4 / 11
Total 153 questions