CyberArk-EPM Dumps CyberArk-EPM Braindumps CyberArk-EPM Real Questions CyberArk-EPM Practice Test CyberArk-EPM Actual Questions


killexams.com


CyberArk


CyberArk-EPM


CyberArk Endpoint Privilege Manager (EPM) solution expert


https://killexams.com/pass4sure/exam-detail/CyberArk-EPM

Question: 175


Which of the following application options can be used when defining trusted sources?


  1. Publisher, Product, Size, URL

  2. Publisher, Name, Size, URI

  3. Product, URL, Machine, Package

  4. Product, Publisher, User/Group, Installation Package


Answer: B Question: 176

An EPM Administrator is looking to enable the Threat Deception feature, under what section should the EPM Administrator go to enable this feature?


  1. Threat Protection Inbox

  2. Policies

  3. Threat Intelligence

  4. Policy Audit


Answer: B Question: 177

An EPM Administrator would like to enable CyberArk EPM's Ransomware Protection in Restrict mode. What should the EPM Administrator do?

  1. Set Block unhandled applications to On.

  2. Set Protect Against Ransomware to Restrict.

  3. Set Protect Against Ransomware to Restrict and Set Block unhandled applications to On.

  4. Set Control unhandled applications to Detect.


Answer: B Question: 178

An EPM Administrator would like to enable a Threat Protection policy, however, the policy protects an application that is not installed on all endpoints.


What should the EPM Administrator do?


  1. Enable the Threat Protection policy and configure the Policy Targets.

  2. Do not enable the Threat Protection policy.

  3. Enable the Threat Protection policy only in Detect mode.

  4. Split up the endpoints in to separate Sets and enable Threat Protection for only one of the Sets.


Answer: A

Question: 179


After a clean installation of the EPM agent, the local administrator password is not being changed on macOS and the old password can still be used to log in.


What is a possible cause?


  1. Secure Token on macOS endpoint is not enabled.

  2. EPM agent is not able to connect to the EPM server.

  3. After installation, Full Disk Access for the macOS agent to support EPM policies was not approved.

  4. Endpoint password policy is too restrictive.


Answer: A Question: 180

In EPM, creation of which user type is required to use SAML?


  1. Local CyberArk EPM User

  2. AD User

  3. SQL User

  4. Azure AD User


Answer: D Question: 181

A company is looking to manage their Windows Servers and Desktops with CyberArk EPM. Management would like to define different default policies between the Windows Servers and Windows Desktops.


What should the EPM Administrator do?


  1. In the Default Policies, exclude either the Windows Servers or the Windows Desktops.

  2. Create Advanced Policies to apply different policies between Windows Servers and Windows Desktops.

  3. CyberArk does not recommend installing EPM Agents on Windows Servers.

  4. Create a separate Set for Windows Servers and Windows Desktops.


Answer: D Question: 182

Before enabling Ransomware Protection, what should the EPM Administrator do first?


  1. Enable the Privilege Management Inbox in Elevate mode.

  2. Enable the Control Applications Downloaded From The Internet feature in Restrict mode.

  3. Review the Authorized Applications (Ransomware Protection) group and update if necessary.

  4. Enable Threat Protection and Threat Intelligence modules.


Answer: C Question: 183

What is the CyberArk recommended practice when deploying the EPM agent to non-persistent VDIs?


  1. A separate set

  2. a VDI advanced policy

  3. a separate license

  4. A separate computer group


Answer: A Question: 184

If you want to diagnose agent EPM agent connectivity issues, what is the agent executable that can be used from the command line?


  1. vf_agent.exe

  2. epm_agent.exe

  3. vault_agent.exe

  4. db_agent.exe


Answer: B Question: 185

What unauthorized change can CyberArk EPM Ransomware Protection prevent?


  1. Windows Registry Keys

  2. Website Data

  3. Local Administrator Passwords

  4. Certificates in the Certificate Store


Answer: A Question: 186

How does CyberArk EPM's Ransomware Protection feature monitor for Ransomware Attacks?


  1. It compares known ransomware signatures retrieved from virus databases.

  2. It sandboxes the suspected ransomware and applies heuristics.

  3. It monitors for any unauthorized access to specified files.

  4. It performs a lookup of file signatures against VirusTotal's database.


Answer: C Question: 187

On the Default Policies page, what are the names of policies that can be set as soon as EPM is deployed?


  1. Privilege Escalation, Privilege Management, Application Management

  2. Privilege Management, Application Control, Threat analysis

  3. Privilege Management, Threat Protection, Application Escalation Control

  4. Privilege Management, Privilege Threat Protection, Local Privileged Accounts Management

Answer: D Question: 188

An EPM Administrator would like to notify end users whenever the Elevate policy is granting users elevation for their applications. Where should the EPM Administrator go to enable the end-user dialog?


  1. End-user UI in the left panel of the console

  2. Advanced, Agent Configurations

  3. Default Policies

  4. End-User UI within the policy


Answer: A


Explanation:


Reference: https://docs.cyberark.com/Product-Doc/OnlineHelp/EPM/Latest/en/Content/EndUser/EndUserDialogs.htm


Question: 189


Can the EPM Set Administrator configure Audit Dialog Pop-ups for the Record Audit Video option?


  1. Yes, when Audit Video recording started, when Audit Video recording stopped, and when Audit Recording video reached size limit.

  2. Yes, when Audit Video recording started, when not enough disk space to start the video recording, and when video recording is initializing.

  3. Yes, when Audit Video recording started, when Audit Video recording is uploaded to the EPM server, and when audit recording cannot be initialized.

  4. No, Audit Video is only available without the possibility of having End-User dialog pop-ups.


Answer: D Question: 190

An EPM Administrator would like to exclude an application from all Threat Protection modules. Where should the EPM Administrator make this change?


  1. Privilege Threat Protection under Policies.

  2. Authorized Applications under Application Groups.

  3. Protect Against Ransomware under Default Policies.

  4. Threat Protection under Agent Configurations.


Answer: D Question: 191

When adding the EPM agent to a pre-existing security stack on workstation, what two steps are CyberArk recommendations. (Choose two.)


  1. Add any pre-existing security application to the Files to Be Ignored Always.

  2. Add EPM agent to the other security tools exclusions.

  3. EPM agent should never be run with any other security tools.

  4. Create new advanced policies for each security tool.


Answer: A,B