Pre-Winter Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

HPE7-A02 Aruba Certified Network Security Professional Exam Questions and Answers

Questions 4

A company has an HPE Aruba Networking ClearPass cluster with several servers. ClearPass Policy Manager (CPPM) is set up to:

. Update client attributes based on Syslog messages from third-party appliances

. Have the clients reauthenticate and apply new profiles to the clients based on the updates

To ensure that the correct profiles apply, what is one step you should take?

Options:

A.

Configure a CoA action for all tag updates in the ClearPass Device Insight integration settings.

B.

Tune the CoA delay on the ClearPass servers to a value of 5 seconds or greater.

C.

Set the cluster's Endpoint Context Servers polling interval to a value of 5 seconds or less.

D.

Configure the cluster to periodically clean up (delete) unknown endpoints.

Buy Now
Questions 5

What is a use case for running periodic subnet scans on devices from HPE Aruba Networking ClearPass Policy Manager (CPPM)?

Options:

A.

Using DHCP fingerprints to determine a client's device category and OS

B.

Detecting devices that fail to comply with rules defined in CPPM posture policies

C.

Identifying issues with authenticating and authorizing clients

D.

Using WMI to collect additional information about Windows domain clients

Buy Now
Questions 6

A security team needs to track a device's communication patterns and identify patterns such as how many destinations the device is accessing.

Which Aruba solution can show this information at a glance?

Options:

A.

HPE Aruba Networking ClearPass Insight Endpoints and Network Dashboards

B.

HPE Aruba Networking ClearPass Policy Manager (CPPM) live monitoring Access Tracker

C.

HPE Aruba Networking ClearPass Device Insight (CPDI) under a device's network activity

D.

AOS-CX Analytics Dashboard using the system-installed NAE agent

Buy Now
Questions 7

HPE Aruba Networking Central displays an alert about an Infrastructure Attack that was detected. You go to the Security > RAPIDS events and see that the attack

was "Detect adhoc using Valid SSID."

What is one possible next step?

Options:

A.

Use HPE Aruba Networking Central floorplans or the detecting AP identities to locate the general area for the threat.

B.

Look for the IP address associated with the offender and then check for that IP address among HPE Aruba Networking Central clients.

C.

Make sure that you have tuned the threshold for that check, as false positives are common for it.

D.

Make sure that clients have updated drivers, as faulty drivers are a common explanation for this attack type.

Buy Now
Questions 8

(Note that the HPE Aruba Networking Central interface shown here might look slightly different from what you see in your HPE Aruba Networking Central

interface as versions change; however, similar concepts continue to apply.)

An HPE Aruba Networking 9x00 gateway is part of an HPE Aruba Networking Central group that has the settings shown in the exhibit. What would cause the

gateway to drop traffic as part of its IDPS settings?

Options:

A.

Its site-to-site VPN connections failing

B.

Traffic matching a rule in the active ruleset

C.

Its IDPS engine failing

D.

Traffic showing anomalous behavior

Buy Now
Questions 9

A company is using HPE Aruba Networking ClearPass Device Insight (CPDI) (the standalone application). You have identified a device, which is currently

classified as one type, but you want to classify it as a custom type. You also want to classify all devices with similar attributes as this type, both already-discovered

devices and new devices discovered later.

What should you do?

Options:

A.

Create a user tag from the Generic Devices page, select the desired attributes for the tag, and save the tag.

B.

In the device details, select reclassify, create a user rule based on its attributes, and choose "Save & Reclassify."

C.

In the device details, select filter, create a user tag based on the device attributes, and save the tag.

D.

Create a user rule from the Generic Devices page, select the desired attributes for the rule, and choose "Save."

Buy Now
Questions 10

You need to use "Tips:Posture" conditions within an 802.1X service's enforcement policy.

Which guideline should you follow?

Options:

A.

Enable caching roles and posture attributes from previous sessions in the service's enforcement settings.

B.

Create rules that assign postures in the service's role mapping policy.

C.

Enable profiling in the service's general settings.

D.

Select the Posture Policy type for the service's enforcement policy.

Buy Now
Questions 11

Which use case is fulfilled by applying a time range to a firewall rule on an AOS device?

Options:

A.

Enforcing the rule only during the specified time range

B.

Tuning the session timeout for sessions established with this rule

C.

Locking clients that violate the rule for the specified time range

D.

Setting the time range over which hit counts for the rule are aggregated

Buy Now
Questions 12

You need to create a rule in an HPE Aruba Networking ClearPass Policy Manager (CPPM) role mapping policy that references a ClearPass Device Insight Tag.

Which Type (namespace) should you specify for the rule?

Options:

A.

Application

B.

Tips

C.

Device

D.

Endpoint

Buy Now
Questions 13

You are setting up an HPE Aruba Networking VIA solution for a company. You need to configure access control policies for applications and resources that remote

clients can access when connected to the VPN.

Where on the VPNC should you configure these policies?

Options:

A.

In the tunneled network settings within the VIA Connection Profile

B.

In the cloud security settings using IPsec maps

C.

In the roles to which VIA clients are assigned after IKE authentication

D.

In the roles to which VIA clients are assigned after VIA Web authentication

Buy Now
Questions 14

A company needs you to integrate HPE Aruba Networking ClearPass Policy Manager (CPPM) with HPE Aruba Networking ClearPass Device Insight (CPDI).

What is one task you should do to prepare?

Options:

A.

Install the root CA for CPPM's HTTPS certificate as trusted in the CPDI application.

B.

Configure WMI, SSH, and SNMP external accounts for device scanning on CPPM.

C.

Enable Insight in the CPPM server configuration settings.

D.

Collect a Data Collector token from HPE Aruba Networking Central.

Buy Now
Questions 15

You have run an Active Endpoint Security Report on HPE Aruba Networking ClearPass. The report indicates that hundreds of endpoints have MAC addresses but

no known IP addresses.

What is one step for addressing this issue?

Options:

A.

Set up network devices to implement RADIUS accounting to CPPM.

B.

Add CPPM's IP address to the IP helper list on routing switches.

C.

Set up switches to implement ARP inspection on client VLANs.

D.

Configure CPPM as a Syslog destination on network devices.

Buy Now
Questions 16

A company is implementing a client-to-site VPN based on tunnel-mode IPsec.

Which devices are responsible for the IPsec encapsulation?

Options:

A.

Gateways at the remote clients' locations and devices accessed by the clients at the main site

B.

The remote clients and devices accessed by the clients at the main site

C.

The remote clients and a gateway at the main site

D.

Gateways at the remote clients' locations and a gateway at the main site

Buy Now
Questions 17

What is a typical use case for using HPE Aruba Networking ClearPass Onboard to provision devices?

Options:

A.

Enabling unmanaged devices to succeed at certificate-based 802.1X

B.

Enabling managed Windows domain computers to succeed at certificate-based 802.1X

C.

Enhancing security for loT devices that need to authenticate with MAC-Auth

D.

Enforcing posture-based assessment on managed Windows domain computers

Buy Now
Questions 18

You are setting up an HPE Aruba Networking VIA solution for a company. You have already created a VPN pool with IP addresses for the remote clients. During

tests, however, the clients do not receive IP addresses from that pool.

What is one setting to check?

Options:

A.

That the pool uses valid, public IP addresses that are assigned to the company

B.

That the pool is associated with the role to which the VIA clients are being assigned

C.

That the pool uses an IP subnet that is different from any subnet configured on the VPNC

D.

That the pool is referenced in the clients' VIA Connection Profile

Buy Now
Questions 19

Which statement describes Zero Trust Security?

Options:

A.

Companies should focus on protecting their resources rather than on protecting the boundaries of their internal network.

B.

Companies must apply the same access controls to all users, regardless of identity.

C.

Companies that support remote workers cannot achieve zero trust security and must determine if the benefits outweigh the cost.

D.

Companies can achieve zero trust security by strengthening their perimeter security to detect a wider range of threats.

Buy Now
Questions 20

You have installed an HPE Aruba Networking Network Analytic Engine (NAE) script on an AOS-CX switch to monitor a particular function.

Which additional step must you complete to start the monitoring?

Options:

A.

Reboot the switch.

B.

Enable NAE, which is disabled by default.

C.

Edit the script to define monitor parameters.

D.

Create an agent from the script.

Buy Now
Questions 21

A company wants to apply a standard configuration to all AOS-CX switch ports and have the ports dynamically adjust their configuration based on the identity of

the user or device that connects. They want to centralize configuration of the identity-based settings as much as possible.

What should you recommend?

Options:

A.

Having HPE Aruba Networking ClearPass Policy Manager (CPPM) send standard RADIUS AVPs to customize port settings

B.

Having switches pull port configurations dynamically from HPE Aruba Networking Activate

C.

Having switches download user-roles from HPE Aruba Networking gateways

D.

Having switches download user-roles from HPE Aruba Networking ClearPass Policy Manager (CPPM)

Buy Now
Exam Code: HPE7-A02
Exam Name: Aruba Certified Network Security Professional Exam
Last Update: Oct 17, 2024
Questions: 70
HPE7-A02 pdf

HPE7-A02 PDF

$28  $80
HPE7-A02 Engine

HPE7-A02 Testing Engine

$33.25  $95
HPE7-A02 PDF + Engine

HPE7-A02 PDF + Testing Engine

$45.5  $130