PCDRA Dumps PCDRA Braindumps PCDRA Real Questions PCDRA Practice Test

PCDRA Actual Questions


Palo-Alto


PCDRA


Palo Alto Networks Certified Detection and Remediation Analyst


https://killexams.com/pass4sure/exam-detail/PCDRA

Question: 226


While working the alerts involved in a Cortex XDR incident, an analyst has found that every alert in this incident requires an exclusion .


What will the Cortex XDR console automatically do to this incident if all alerts contained have exclusions?


  1. mark the incident as Unresolved

  2. create a BIOC rule excluding this behavior

  3. create an exception to prevent future false positives

  4. mark the incident as Resolved C False Positive


Answer: D


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-pro-admin/investigation-and-response/investigate- endpoint-alerts/alert-exclusions/add-an-alert-exclusion.html


Question: 227


To create a BIOC rule with XQL query you must at a minimum filter on which field inorder for it to be a valid BIOC rule?


  1. causality_chain

  2. endpoint_name

  3. threat_event

  4. event_type


Answer: D


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-pro-admin/investigation-and-response/cortex-xdr- indicators/working-with-biocs/create-a-bioc-rule.html


Question: 228


After scan, how does file quarantine function work on an endpoint?


  1. Quarantine takes ownership of the files and folders and prevents execution through access control.

  2. Quarantine disables the network adapters and locks down access preventing any communications with the endpoint.

  3. Quarantine removes a specific file from its location on a local or removable drive to a protected folder and prevents it from being executed.

  4. Quarantine prevents an endpoint from communicating with anything besides the listed exceptions in the agent profile and Cortex XD


Answer: C


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-prevent-admin/investigation-and-response/investigate- files/manage-quarantined-files

Question: 229


Which statement is true for Application Exploits and Kernel Exploits?


  1. The ultimate goal of any exploit is to reach the application.

  2. Kernel exploits are easier to prevent then application exploits.

  3. The ultimate goal of any exploit is to reach the kernel.

  4. Application exploits leverage kernel vulnerability.


Answer: A


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-prevent-admin/cortex-xdr-prevent-overview/about- cortex-xdr-protection.html


Question: 230


Which of the following best defines the Windows Registry as used by the Cortex XDRagent?


  1. a hierarchical database that stores settings for the operating system and for applications

  2. a system of files used by the operating system to commit memory that exceeds the available hardware resources. Also known as the âswapâ

  3. a central system, available via the internet, for registering officially licensed versions of software to prove ownership

  4. a ledger for maintaining accurate and up-to-date information on total disk usage and disk space remaining available to the operating system


Answer: A


Explanation:


Reference: https://docs.microsoft.com/en-us/troubleshoot/windows-server/performance/windows-registry-advanced-users


Question: 231


What kind of the threat typically encrypts userfiles?


  1. ransomware

  2. SQL injection attacks

  3. Zero-day exploits

  4. supply-chain attacks


Answer: A


Explanation:


Reference: https://www.proofpoint.com/us/threat- reference/ransomware#:~:text=Ransomware%20is%20a%20type%20of,ransom%20fee%20to%20the%20attacker

A file is identified as malware by the Local Analysis module whereas WildFire verdict is Benign, Assuming WildFire is accurate . Which statement is correct for the incident?

  1. It is true positive.

  2. It is false positive.

  3. It is a false negative.

  4. It is true negative.


Answer: B


Explanation:


Reference: https://live.paloaltonetworks.com/t5/cortex-xdr-discussions/cortex-xdr-false-positive-cloud2model-manager-1-005/td- p/391391


Question: 233


LiveTerminal uses which type of protocol to communicate with the agent on the endpoint?


  1. NetBIOS over TCP

  2. WebSocket

  3. UDP and a random port

  4. TCP, over port 80


Answer: B


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-prevent-admin/endpoint-security/communication- between-cortex-xdr-and-agents.html


Question: 234


What are two purposes of âRespond to Malicious Causality Chainsâ in a Cortex XDR Windows Malware profile? (Choose two.)


  1. Automatically close the connections involved in malicious traffic.

  2. Automatically kill the processes involved in malicious activity.

  3. Automatically terminate the threads involved in malicious activity.

  4. Automaticallyblock the IP addresses involved in malicious traffic.


Answer: A,D


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-prevent-admin/endpoint-security/endpoint-security- profiles/add-malware-security- profile.html#:~:text=With%20Behavioral%20threat%20protection%2C%20the,appear%20legitimate%20if%20inspected%20individu ally

Which of the following policy exceptions applies to the following description? âAn exception allowing specific PHP filesâ

  1. Support exception

  2. Local file threat examination exception

  3. Behavioral threat protection rule exception

  4. Process exception


Answer: B Question: 236

Which built-in dashboard would be the best option for an executive, if they were looking for the Mean Time to Resolution (MTTR) metric?


  1. Security Manager Dashboard

  2. Data Ingestion Dashboard

  3. Security Admin Dashboard

  4. Incident Management Dashboard


Answer: A


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-release-notes/release-information/features- introduced/features-introduced-in-2021.html


Question: 237


When selecting multiple Incidents at a time, what options are available from the menu when a user right-clicks the incidents? (Choose two.)


  1. Assign incidents to an analyst in bulk.

  2. Change the status of multiple incidents.

  3. Investigate several Incidents at once.

  4. Delete the selected Incidents.


Answer: A,B


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-release-notes/release-information/features- introduced/features-introduced-in-2021.html


Question: 238


Which of the following represents the correct relation of alerts to incidents?


  1. Only alerts with the same host are grouped together into one Incident in a given time frame.

  2. Alerts that occur within a three hour time frame are grouped together into one Incident.

  3. Alerts with same causality chains that occur within a given time frame are grouped together into an Incident.

  4. Every alert creates a new Incident.

Answer: A


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-pro-admin/investigation-and-response/investigate- incidents/cortex-xdr-incidents.html


Question: 239


If you have an isolated network that is prevented from connecting to the Cortex Data Lake, which type of Broker VM setup can you use to facilitate the communication?


  1. Broker VM Pathfinder

  2. Local Agent Proxy

  3. Local Agent Installer and Content Caching

  4. Broker VM Syslog Collector


Answer: C


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-pro-admin/broker-vm/set-up-broker-vm/activate-the- agent-proxy-for-closed-networks.html


Question: 240


When creating a custom XQL query in a dashboard, how would a user save that XQL query to the Widget Library?


  1. Click the three dots on the widget andthen choose âSaveâ and this will link the query to the Widget Library.

  2. This isnât supported, you have to exit the dashboard and go into the Widget Library first to create it.

  3. Click on âSave to Action Centerâ in the dashboard and you will be promptedto give the query a name and description.

  4. Click on âSave to Widget Libraryâ in the dashboard and you will be prompted to give the query a name and description.


Answer: D


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-pro-admin/monitoring/cortex-xdr-dashboard/widget- library.html


Question: 241


Phishing belongs which of the following MITRE ATT&CK tactics?


  1. Initial Access, Persistence

  2. Persistence, Command and Control

  3. Reconnaissance, Persistence

  4. Reconnaissance, Initial Access


Answer: D Question: 242

When creating a BIOC rule, which XQL query can be used?


  1. dataset = xdr_data

    | filterevent_sub_type = PROCESS_START and action_process_image_name ~= ".*?.(?:pdf|docx).exe"

  2. dataset = xdr_data

    | filter event_type = PROCESS and event_sub_type = PROCESS_START and

    action_process_image_name ~= ".*?.(?:pdf|docx).exe"

  3. dataset = xdr_data

    | filter action_process_image_name ~= ".*?.(?:pdf|docx).exe"

    | fields action_process_image

  4. dataset = xdr_data

| filter event_behavior = true event_sub_type = PROCESS_START and

action_process_image_name ~=".*?.(?:pdf|docx).exe"


Answer: B


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-pro-admin/investigation-and-response/cortex-xdr- indicators/working-with-biocs/create-a-bioc-rule.html


Question: 242


When creating a scheduled report which is not an option?


  1. Run weekly on a certain day and time.

  2. Run quarterly on a certain day and time.

  3. Run monthly on a certain day and time.

  4. Run daily at a certain time (selectable hours and minutes).


Answer: B


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-pro-admin/monitoring/cortex-xdr-dashboard/run-or- schedule-reports.html


Question: 243


When using the âFile Search and Destroyâ feature, which of the following search hash type is supported?


  1. SHA256 hash of the file

  2. AES256 hash of the file

  3. MD5 hash of the file

  4. SHA1 hash of the file


Answer: A


Explanation:


Reference: https://docs.paloaltonetworks.com/cortex/cortex-xdr/cortex-xdr-pro-admin/investigation-and-response/response-

actions/search-file-and-destroy.html


Question: 244


Which statement best describes how Behavioral Threat Protection (BTP) works?


  1. BTP injects into known vulnerable processes to detect malicious activity.

  2. BTP runs on the Cortex XDR and distributes behavioral signatures to all agents.

  3. BTP matches EDR data with rules provided by Cortex XD

  4. BTP uses machine Learning to recognize malicious activity even if it is not known.


Answer: A


Explanation:


Reference: https://www.khipu-networks.com/matchmadein/wp-content/uploads/cortex-xdr- endpoint-protection-solution-guide.pdf