Halloween Special Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > HP > HP Certification > HPE7-A02

HPE7-A02 Aruba Certified Network Security Professional Exam Question and Answers

Question # 4

Which statement describes Zero Trust Security?

A.

Companies should focus on protecting their resources rather than on protecting the boundaries of their internal network.

B.

Companies must apply the same access controls to all users, regardless of identity.

C.

Companies that support remote workers cannot achieve zero trust security and must determine if the benefits outweigh the cost.

D.

Companies can achieve zero trust security by strengthening their perimeter security to detect a wider range of threats.

Full Access
Question # 5

Which use case is fulfilled by applying a time range to a firewall rule on an AOS device?

A.

Enforcing the rule only during the specified time range

B.

Tuning the session timeout for sessions established with this rule

C.

Locking clients that violate the rule for the specified time range

D.

Setting the time range over which hit counts for the rule are aggregated

Full Access
Question # 6

What is a use case for running periodic subnet scans on devices from HPE Aruba Networking ClearPass Policy Manager (CPPM)?

A.

Using DHCP fingerprints to determine a client's device category and OS

B.

Detecting devices that fail to comply with rules defined in CPPM posture policies

C.

Identifying issues with authenticating and authorizing clients

D.

Using WMI to collect additional information about Windows domain clients

Full Access
Question # 7

You are establishing a cluster of HPE Aruba Networking ClearPass servers. (Assume that they are running version 6.9.).

For which type of certificate it is recommended to install a CA-signed certificate on the Subscriber before it joins the cluster?

A.

Database

B.

HTTPS

C.

RADIUS/EAP

D.

RadSec

Full Access
Question # 8

What is a typical use case for using HPE Aruba Networking ClearPass Onboard to provision devices?

A.

Enabling unmanaged devices to succeed at certificate-based 802.1X

B.

Enabling managed Windows domain computers to succeed at certificate-based 802.1X

C.

Enhancing security for loT devices that need to authenticate with MAC-Auth

D.

Enforcing posture-based assessment on managed Windows domain computers

Full Access
Question # 9

You need to use "Tips:Posture" conditions within an 802.1X service's enforcement policy.

Which guideline should you follow?

A.

Enable caching roles and posture attributes from previous sessions in the service's enforcement settings.

B.

Create rules that assign postures in the service's role mapping policy.

C.

Enable profiling in the service's general settings.

D.

Select the Posture Policy type for the service's enforcement policy.

Full Access
Question # 10

You need to set up an HPE Aruba Networking VIA solution for a customer who needs to support 2100 remote employees. The customer wants employees to

download their VIA connection profile from the VPNC. Only employees who authenticate with their domain credentials to HPE Aruba Networking ClearPass Policy

Manager (CPPM) should be able to download the profile. (A RADIUS server group for CPPM is already set up on the VPNC.)

How do you configure the VPNC to enforce that requirement?

A.

Set up a VIA Authentication Profile that uses CPPM's server group; reference that profile in the VIA Web Authentication Profile.

B.

Reference CPPM's server group in an AAA profile; then, apply that profile to the VPNC's Internet-facing ports.

C.

Create a new VPN Authentication Profile and then reference CPPM's default server group in that profile.

D.

Set up a VIA Authentication Profile that uses CPPM's server group; reference that profile in the VIA Connection Profile.

Full Access
Question # 11

What correctly describes an HPE Aruba Networking AP's Device (TPM) certificate?

A.

It is signed by an HPE Aruba Networking CA and is trusted by many HPE Aruba Networking solutions.

B.

It works well as a captive portal certificate for guest SSIDs.

C.

It is a self-signed certificate that should not be used in production.

D.

It is installed on APs after they connect to and are provisioned by HPE Aruba Networking Central.

Full Access
Question # 12

A company has HPE Aruba Networking APs and AOS-CX switches, as well as HPE Aruba Networking ClearPass. The company wants CPPM to have HTTP User-

Agent strings to use in profiling devices.

What can you do to support these requirements?

A.

Add the CPPM server's IP address to the IP helper list in all client VLANs on routing switches.

B.

Schedule periodic subnet scans of all client subnets on CPPM.

C.

Configure mirror sessions on the APs and switches to copy client HTTP traffic to CPPM.

D.

On the APs and switches, configure a redirect to ClearPass Guest in the role for devices being profiled.

Full Access
Question # 13

HPE Aruba Networking Central displays an alert about an Infrastructure Attack that was detected. You go to the Security > RAPIDS events and see that the attack

was "Detect adhoc using Valid SSID."

What is one possible next step?

A.

Use HPE Aruba Networking Central floorplans or the detecting AP identities to locate the general area for the threat.

B.

Look for the IP address associated with the offender and then check for that IP address among HPE Aruba Networking Central clients.

C.

Make sure that you have tuned the threshold for that check, as false positives are common for it.

D.

Make sure that clients have updated drivers, as faulty drivers are a common explanation for this attack type.

Full Access
Question # 14

Refer to Exhibit.

A company is using HPE Aruba Networking ClearPass Device Insight (CPDI) (the standalone application). In the CPDI interface, you go to the Generic Devices

page and see the view shown in the exhibit.

What correctly describes what you see?

A.

Each cluster is a group of unclassified devices that CPDI's machine learning has discovered to have similar attributes.

B.

Each cluster is a group of devices that match one of the tags configured by admins.

C.

Each cluster is all the devices that have been assigned to the same category by one of CPDI's built-in system rules.

D.

Each cluster is a group of devices that have been classified with user rules, but for which CPDI offers different recommendations.

Full Access
Question # 15

A company uses HPE Aruba Networking ClearPass Device Insight (CPDI) (the standalone application option). In the details for a generic device cluster, you see a

recommendation for "Windows 8/10" with 70% accuracy.

What does this mean?

A.

CPDI has detected that these devices match about 70% of the system rule for defining "Windows 8/10" devices.

B.

CPDI has matched these devices against several, conflicting system rules. 70% of those rules are for "Windows 8/10" devices.

C.

CPDI has grouped this cluster with similar classified devices. 70% of those classified devices are "Windows 8/10."

D.

CPDI has used MAC OUI to group these devices together. The average device's MAC address matches 70% of the "Windows 8/10" OUI.

Full Access
Question # 16

What is one use case that companies can fulfill using HPE Aruba Networking ClearPass Policy Manager's (CPPM's) Device Profiler?

A.

OIdentifying device security vulnerabilities by CVE ID and receiving remediation recommendations

B.

Leveraging artificial intelligence to more accurately identify Internet of Things (loT) devices

C.

Quarantining devices that do not have the required antivirus software installed on them

D.

Assigning different AOS firewall roles to users on computers and the same users on smartphones

Full Access
Question # 17

A security team needs to track a device's communication patterns and identify patterns such as how many destinations the device is accessing.

Which Aruba solution can show this information at a glance?

A.

HPE Aruba Networking ClearPass Insight Endpoints and Network Dashboards

B.

HPE Aruba Networking ClearPass Policy Manager (CPPM) live monitoring Access Tracker

C.

HPE Aruba Networking ClearPass Device Insight (CPDI) under a device's network activity

D.

AOS-CX Analytics Dashboard using the system-installed NAE agent

Full Access
Question # 18

A company lacks visibility into the many different types of user and loT devices deployed in its internal network, making it hard for the security team to address

those devices.

Which HPE Aruba Networking solution should you recommend to resolve this issue?

A.

HPE Aruba Networking ClearPass Device Insight (CPDI)

B.

HPE Aruba Networking Network Analytics Engine (NAE)

C.

HPE Aruba Networking Mobility Conductor

D.

HPE Aruba Networking ClearPass OnBoard

Full Access
Question # 19

You have downloaded a packet capture that you generated on HPE Aruba Networking Central. When you open the capture in Wireshark, you see the output shown in the

exhibit.

What should you do in Wireshark so that you can better interpret the packets?

A.

Choose to decode UDP port 5555 packets as ARUBA_ERM and set the Aruba ERM Type to 0.

B.

Edit preferences for IEEE 802.11 and chose to ignore the Protection bit with IV.

C.

Apply the following display filter: wlan.fc.type == 1.

D.

Edit the Enabled Protocols and make sure that 802.11, GRE, and Aruba_ERM are enabled.

Full Access
Question # 20

Assume that an AOS-CX switch is already implementing DHCP snooping and ARP inspection successfully on several VLANs.

What should you do to help minimize disruption time if the switch reboots?

A.

Configure the switch to act as an ARP proxy.

B.

Create static IP-to-MAC bindings for the DHCP and DNS servers.

C.

Save the IP-to-MAC bindings to external storage.

D.

Configure the IP helper address on this switch, rather than a core routing switch.

Full Access
Question # 21

A company is using HPE Aruba Networking ClearPass Device Insight (CPDI) (the standalone application). In the CPDI security settings, Security Analysis is On,

the Data Source is ClearPass Devices Insight, and Enable Posture Assessment is On. You see that device has a Risk Score of 90.

What can you know from this information?

A.

The posture is unhealthy, and CPDI has also detected at least one vulnerability on the device.

B.

The posture is unhealthy, but CPDI has not detected any vulnerabilities on the device.

C.

The posture is healthy, but CPDI has detected multiple vulnerabilities on the device.

D.

The posture is unknown, and CPDI has detected exactly four vulnerabilities on the device.

Full Access