厳密検証されたEPM-DEF試験問題集と解答で無料提供のEPM-DEF問題と正解付き [Q29-Q45]

Share

厳密検証されたEPM-DEF試験問題集と解答で無料提供のEPM-DEF問題と正解付き

あなたを合格させるEPM-DEF問題集で無料最新CyberArk練習テスト

質問 # 29
What type of user can be created from the Threat Deception LSASS Credential Lures feature?

  • A. It does not create any users
  • B. A domain admin user
  • C. A standard user
  • D. A local administrator user

正解:C


質問 # 30
Which of the following application options can be used when defining trusted sources?

  • A. Publisher, Name, Size, URI
  • B. Product, URL, Machine, Package
  • C. Product, Publisher, User/Group, Installation Package
  • D. Publisher, Product, Size, URL

正解:C


質問 # 31
An EPM Administrator would like to enable CyberArk EPM's Ransomware Protection in Restrict mode. What should the EPM Administrator do?

  • A. Set Protect Against Ransomware to Restrict and Set Block unhandled applications to On.
  • B. Set Control unhandled applications to Detect.
  • C. Set Protect Against Ransomware to Restrict.
  • D. Set Block unhandled applications to On.

正解:A


質問 # 32
What is a valid step to investigate an EPM agent that is unable to connect to the EPM server?

  • A. Restart the end point
  • B. On the end point, open a browser session to the URL of the EPM server.
  • C. Ping the server from the endpoint.
  • D. Ping the endpoint from the EPM server.

正解:C


質問 # 33
What are Trusted sources for Windows endpoints used for?

  • A. Creating policies that contain trusted sources of applications.
  • B. Managing groups added by recommendation.
  • C. Defining applications that can be used by the developers.
  • D. Listing all the approved application to the end users.

正解:D


質問 # 34
An EPM Administrator would like to include a particular file extension to be monitored and protected under Ransomware Protection. What setting should the EPM Administrator configure to add the extension?

  • A. Authorized Applications (Ransomware Protection)
  • B. Files to be Ignored Always
  • C. Default Policies
  • D. Anti-tampering Protection

正解:A


質問 # 35
What is the CyberArk recommended practice when deploying the EPM agent to non-persistent VDIs?

  • A. a separate license
  • B. A separate set
  • C. A separate computer group
  • D. a VDI advanced policy

正解:C


質問 # 36
If you want to diagnose agent EPM agent connectivity issues, what is the agent executable that can be used from the command line?

  • A. epm_agent.exe
  • B. db_agent.exe
  • C. vf_agent.exe
  • D. vault_agent.exe

正解:A


質問 # 37
Which threat intelligence source requires the suspect file to be sent externally?

  • A. VirusTotal
  • B. Palo Alto Wildfire
  • C. NSRL
  • D. CyberArk Application Risk Analysis Service (ARA)

正解:A


質問 # 38
How does CyberArk EPM's Ransomware Protection feature monitor for Ransomware Attacks?

  • A. It sandboxes the suspected ransomware and applies heuristics.
  • B. It performs a lookup of file signatures against VirusTotal's database.
  • C. It monitors for any unauthorized access to specified files.
  • D. It compares known ransomware signatures retrieved from virus databases.

正解:A


質問 # 39
On the Default Policies page, what are the names of policies that can be set as soon as EPM is deployed?

  • A. Privilege Management, Privilege Threat Protection, Local Privileged Accounts Management
  • B. Privilege Escalation, Privilege Management, Application Management
  • C. Privilege Management, Threat Protection, Application Escalation Control
  • D. Privilege Management, Application Control, Threat analysis

正解:A


質問 # 40
If Privilege Management is not working on an endpoint, what is the most likely cause that can be verified in the EPM Agent Log Files?

  • A. Behavior of the elevation prompt for administrators in Admin Approval Mode is set to "Prompt for Consent for non-Windows binaries".
  • B. UAC policy Admin Approval for the Built-in Administrator Account is set to "Disabled".
  • C. UAC policy Run all administrators in Admin Approval Mode is set to "Enabled".
  • D. Agent version is incompatible.

正解:C


質問 # 41
After a clean installation of the EPM agent, the local administrator password is not being changed on macOS and the old password can still be used to log in.
What is a possible cause?

  • A. EPM agent is not able to connect to the EPM server.
  • B. After installation, Full Disk Access for the macOS agent to support EPM policies was not approved.
  • C. Endpoint password policy is too restrictive.
  • D. Secure Token on macOS endpoint is not enabled.

正解:D


質問 # 42
What feature is designed to exclude applications from CyberArk EPM's Ransomware Protection, without whitelisting the application launch?

  • A. Authorized Applications (Ransomware Protection)
  • B. Threat Intelligence
  • C. Trusted Sources
  • D. Policy Recommendations

正解:A


質問 # 43
What are valid policy options for JIT and elevation policies?

  • A. Grant temporary access for all users, Policy name, Restart administrative processes in admin approval mode, Collect audit information
  • B. Grant temporary access for, Policy name, Terminate administrative processes when the policy expires, Collect audit information
  • C. Grant administrative access, Policy name, Log off to apply policy, Collect policy violation information
  • D. Terminate administrative services, Grant policy access for, Policy name, Collect audit reports

正解:C


質問 # 44
Which policy can be used to improve endpoint performance for applications commonly used for software development?

  • A. Developer Applications
  • B. Software Updater
  • C. Trusted Application
  • D. Trusted Source

正解:C


質問 # 45
......

無料でゲット!高評価CyberArk EPM-DEF試験問題集今すぐダウンロード!:https://www.goshiken.com/CyberArk/EPM-DEF-mondaishu.html