Month End Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: Board70

CCFH-202 Exam Dumps - CrowdStrike Falcon Certification Program Questions and Answers

Question # 4

Which document provides information on best practices for writing Splunk-based hunting queries, predefined queries which may be customized to hunt for suspicious network connections, and predefined queries which may be customized to hunt for suspicious processes?

Options:

A.

Real Time Response and Network Containment

B.

Hunting and Investigation

C.

Events Data Dictionary

D.

Incident and Detection Monitoring

Buy Now
Question # 5

What kind of activity does a User Search help you investigate?

Options:

A.

A history of Falcon Ul logon activity

B.

A list of process activity executed by the specified user account

C.

A count of failed user logon activity

D.

A list of DNS queries by the specified user account

Buy Now
Question # 6

Adversaries commonly execute discovery commands such as netexe, ipconfig.exe, and whoami exe. Rather than query for each of these commands individually, you would like to use a single query with all of them. What Splunk operator is needed to complete the following query?

Options:

A.

OR

B.

IN

C.

NOT

D.

AND

Buy Now
Question # 7

What do you click to jump to a Process Timeline from many pages in Falcon, such as a Hash Search?

Options:

A.

PID

B.

Process ID or Parent Process ID

C.

CID

D.

Process Timeline Link

Buy Now
Question # 8

What information is provided from the MITRE ATT&CK framework in a detection's Execution Details?

Options:

A.

Grouping Tag

B.

Command Line

C.

Technique ID

D.

Triggering Indicator

Buy Now
Question # 9

You want to produce a list of all event occurrences along with selected fields such as the full path, time, username etc.Which command would be the appropriate choice?

Options:

A.

fields

B.

distinctcount

C.

table

D.

values

Buy Now
Question # 10

Which field in a DNS Request event points to the responsible process?

Options:

A.

ContextProcessld_readable

B.

TargetProcessld_decimal

C.

ContextProcessld_decimal

D.

ParentProcessId_decimal

Buy Now
Question # 11

Which threat framework allows a threat hunter to explore and model specific adversary tactics and techniques, with links to intelligence and case studies?

Options:

A.

MITRE ATT&CK

B.

Lockheed Martin Cyber Kill Chain

C.

Director of National Intelligence Cyber Threat Framework

D.

NIST 800-171 Cyber Threat Framework

Buy Now
Question # 12

The Events Data Dictionary found in the Falcon documentation is useful for writing hunting queries because:

Options:

A.

It provides pre-defined queries you can customize to meet your specific threat hunting needs

B.

It provides a list of all the detect names and descriptions found in the Falcon Cloud

C.

It provides a reference of information about the events found in the Investigate > Event Search page of the Falcon Console

D.

It provides a list of compatible splunk commands used to query event data

Buy Now
Exam Code: CCFH-202
Exam Name: CrowdStrike Certified Falcon Hunter
Last Update: Jan 30, 2025
Questions: 60
CCFH-202 pdf

CCFH-202 PDF

$25.5  $84.99
CCFH-202 Engine

CCFH-202 Testing Engine

$28.5  $94.99
CCFH-202 PDF + Engine

CCFH-202 PDF + Testing Engine

$40.5  $134.99