Weekend Sale Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

CrowdStrike Falcon Certification Program CCFH-202 Full Course Free

Page: 2 / 2
Total 60 questions

CrowdStrike Certified Falcon Hunter Questions and Answers

Question 5

Which of the following best describes the purpose of the Mac Sensor report?

Options:

A.

The Mac Sensor report displays a listing of all Mac hosts without a Falcon sensor installed

B.

The Mac Sensor report provides a detection focused view of known malicious activities occurring on Mac hosts, including machine-learning and indicator-based detections

C.

The Mac Sensor report displays a listing of all Mac hosts with a Falcon sensor installed

D.

The Mac Sensor report provides a comprehensive view of activities occurring on Mac hosts, including items of interest that may be hunting or investigation leads

Question 6

Which tool allows a threat hunter to populate and colorize all known adversary techniques in a single view?

Options:

A.

MISP

B.

OWASP Threat Dragon

C.

OpenXDR

D.

MITRE ATT&CK Navigator

Question 7

Which of the following is an example of actor actions during the RECONNAISSANCE phase of the Cyber Kill Chain?

Options:

A.

Installing a backdoor on the victim endpoint

B.

Discovering internet-facing servers

C.

Emailing the intended victim with a malware attachment

D.

Loading a malicious payload into a common DLL

Question 8

Which structured analytic technique contrasts different hypotheses to determine which is the best leading (prioritized) hypothesis?

Options:

A.

Model hunting framework

B.

Competitive analysis

C.

Analysis of competing hypotheses

D.

Key assumptions check

Page: 2 / 2
Total 60 questions