Weekend Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: save70

HP HPE7-A02 Dumps

Page: 1 / 5
Total 70 questions

Aruba Certified Network Security Professional Exam Questions and Answers

Question 1

You are setting up an HPE Aruba Networking VIA solution for a company. You have already created a VPN pool with IP addresses for the remote clients. During

tests, however, the clients do not receive IP addresses from that pool.

What is one setting to check?

Options:

A.

That the pool uses valid, public IP addresses that are assigned to the company

B.

That the pool is associated with the role to which the VIA clients are being assigned

C.

That the pool uses an IP subnet that is different from any subnet configured on the VPNC

D.

That the pool is referenced in the clients' VIA Connection Profile

Question 2

A company is implementing a client-to-site VPN based on tunnel-mode IPsec.

Which devices are responsible for the IPsec encapsulation?

Options:

A.

Gateways at the remote clients' locations and devices accessed by the clients at the main site

B.

The remote clients and devices accessed by the clients at the main site

C.

The remote clients and a gateway at the main site

D.

Gateways at the remote clients' locations and a gateway at the main site

Question 3

A company uses HPE Aruba Networking ClearPass Policy Manager (CPPM) as a TACACS+ server to authenticate managers on its AOS-CX switches. You want

to assign managers to groups on the AOS-CX switch by name.

How do you configure this setting in a CPPM TACACS+ enforcement profile?

Options:

A.

Add the Shell service and set autocmd to the group name.

B.

Add the Shell service and set priv-Ivl to the group name.

C.

Add the Aruba:Common service and set Aruba-Admin-Role to the group name.

D.

Add the Aruba:Common service and set Aruba-Priv-Admin-User to the group name.

Question 4

HPE Aruba Networking ClearPass Policy Manager (CPPM) uses a service to authenticate clients. You are now adding the Endpoints Repository as an

authorization source for the service, and you want to add rules to the service's policies that apply different access levels based, in part, on a client's device

category. You need to ensure that CPPM can apply the new correct access level after discovering new clients' categories.

What should you enable on the service?

Options:

A.

The Posture Compliance option in the Service tab

B.

The Profile Endpoints option in the Service tab

C.

The Use cached Roles and Posture attributes from previous sessions option in the Enforcement tab

D.

The Audit End-host option in the Service tab

Question 5

You need to set up HPE Aruba Networking ClearPass Policy Manager (CPPM) to provide certificate-based authentication of 802.1X supplicants.

How should you upload the root CA certificate for the supplicants' certificates?

Options:

A.

As a ClearPass Server certificate with the RADIUS/EAP usage

B.

As a Trusted CA with the AD/LDAP usage

C.

As a Trusted CA with the EAP usage

D.

As a ClearPass Server certificate with the Database usage

Question 6

A company needs you to integrate HPE Aruba Networking ClearPass Policy Manager (CPPM) with HPE Aruba Networking ClearPass Device Insight (CPDI).

What is one task you should do to prepare?

Options:

A.

Install the root CA for CPPM's HTTPS certificate as trusted in the CPDI application.

B.

Configure WMI, SSH, and SNMP external accounts for device scanning on CPPM.

C.

Enable Insight in the CPPM server configuration settings.

D.

Collect a Data Collector token from HPE Aruba Networking Central.

Question 7

A company wants to implement Virtual Network based Tunneling (VNBT) on a particular group of users and assign those users to an overlay network with VNI

3000.

Assume that an AOS-CX switch is already set up to:

. Implement 802.1X to HPE Aruba Networking ClearPass Policy Manager (CPPM)

. Participate in an EVPN VXLAN solution that includes VNI 3000

Which setting should you configure in the users' AOS-CX role to apply VNBT to them when they connect?

Options:

A.

Gateway zone set to "3000" with no gateway role set

B.

Gateway zone set to "vni-3000" with no gateway role set

C.

Access VLAN set to the VLAN mapped to VNI 3000

D.

Access VLAN ID set to "3000"

Question 8

You have created this rule in an HPE Aruba Networking ClearPass Policy Manager (CPPM) service's enforcement policy: IF Authorization [Endpoints Repository]

Conflict EQUALS true THEN apply "quarantine_profile"

What information can help you determine whether you need to configure cluster-wide profiler parameters to ignore some conflicts?

Options:

A.

Whether the company has rare Internet of Things (loT) devices

B.

Whether some devices are incapable of captive portal or 802.1X authentication

C.

Whether the company has devices that use PXE boot

D.

Whether some devices are running legacy operating systems

Question 9

An admin has configured an AOS-CX switch with these settings:

port-access role employees

vlan access name employees

This switch is also configured with CPPM as its RADIUS server.

Which enforcement profile should you configure on CPPM to work with this configuration?

Options:

A.

RADIUS Enforcement type with HPE-User-Role VSA set to "employees"

B.

HPE Aruba Networking Downloadable Role Enforcement type with role name set to "employees"

C.

HPE Aruba Networking Downloadable Role Enforcement type with gateway role name set to "employees"

D.

RADIUS Enforcement type with Aruba-User-Role VSA set to "employees"

Question 10

A company has HPE Aruba Networking gateways that implement gateway IDS/IPS. Admins sometimes check the Security Dashboard, but they want a faster way

to discover if a gateway starts detecting threats in traffic.

What should they do?

Options:

A.

Use Syslog to integrate the gateways with HPE Aruba Networking ClearPass Policy Manager (CPPM) event processing.

B.

Integrate HPE Aruba Networking ClearPass Device Insight (CPDI) with Central and schedule hourly reports.

C.

Set up email notifications using HPE Aruba Networking Central's global alert settings.

D.

Set up Webhooks that are attached to the HPE Aruba Networking Central Threat Dashboard.

Question 11

An AOS-CX switch has been configured to implement UBT to a cluster of three HPE Aruba Networking gateways.

How does the switch determine to which gateways to tunnel UBT users' traffic?

Options:

A.

The switch tunnels all users' traffic to the gateway configured as the primary gateway in the UBT zone, unless that gateway fails.

B.

The switch tunnels each user's traffic to the particular gateway assigned as that user's active user designed gateway.

C.

The switch load balances client traffic across the primary and standby gateway configured in the UBT zone.

D.

The switch tunnels all users' traffic to the gateway assigned as the switch's active device designated gateway.

Question 12

You have configured an AOS-CX switch to implement 802.1X on edge ports. Assume ports operate in the default auth-mode. VolP phones are assigned to the

"voice" role and need to send traffic that is tagged for VLAN 12.

Where should you configure VLAN 12?

Options:

A.

As the trunk native VLAN on edge ports and the trunk native VLAN on the "voice" role

B.

As a trunk allowed VLAN on edge ports and the trunk native VLAN in the "voice" role

C.

As the trunk native VLAN in the "voice" role (and not in the edge port settings)

D.

As the allowed trunk VLAN in the "voice" role (and not in the edge port settings)

Question 13

Which statement describes Zero Trust Security?

Options:

A.

Companies should focus on protecting their resources rather than on protecting the boundaries of their internal network.

B.

Companies must apply the same access controls to all users, regardless of identity.

C.

Companies that support remote workers cannot achieve zero trust security and must determine if the benefits outweigh the cost.

D.

Companies can achieve zero trust security by strengthening their perimeter security to detect a wider range of threats.

Question 14

A company uses HPE Aruba Networking ClearPass Policy Manager (CPPM) as a TACACS+ server to authenticate managers on its AOS-CX switches. The

company wants CPPM to control which commands managers are allowed to enter. You see there is no field to enter these commands in ClearPass.

How do you start configuring the command list on CPPM?

Options:

A.

Add the Shell service to the managers' TACACS+ enforcement profiles.

B.

Edit the TACACS+ settings in the AOS-CX switches' network device entries.

C.

Create an enforcement policy with the TACACS+ type.

D.

Edit the settings for CPPM's default TACACS+ admin roles.

Question 15

Admins have recently turned on Wireless IDS/IPS infrastructure detection at the high level on HPE Aruba Networking APs. When you check WIDS events, you

see several RTS rate and CTS rate anomalies, which were triggered by neighboring APs.

What can you interpret from this event?

Options:

A.

These neighboring APs are likely to be wireless clients that are inappropriately bridging their wired and wireless NICs; you should track down and remove them.

B.

These neighboring APs might be hackers trying to launch a DoS, but are more likely operating normally; you should start by tuning the event thresholds.

C.

These neighboring APs are actually rogue APs, and you should enable wireless tarpit containment on them.

D.

These neighboring APs are actually rogue APs, and you should enable wireless de-authentication containment on them.

Question 16

A company uses HPE Aruba Networking ClearPass Device Insight (CPDI) (the standalone application option). In the details for a generic device cluster, you see a

recommendation for "Windows 8/10" with 70% accuracy.

What does this mean?

Options:

A.

CPDI has detected that these devices match about 70% of the system rule for defining "Windows 8/10" devices.

B.

CPDI has matched these devices against several, conflicting system rules. 70% of those rules are for "Windows 8/10" devices.

C.

CPDI has grouped this cluster with similar classified devices. 70% of those classified devices are "Windows 8/10."

D.

CPDI has used MAC OUI to group these devices together. The average device's MAC address matches 70% of the "Windows 8/10" OUI.

Question 17

A company has HPE Aruba Networking APs, which authenticate users to HPE Aruba Networking ClearPass Policy Manager (CPPM).

What does HPE Aruba Networking recommend as the preferred method for assigning clients to a role on the AOS firewall?

Options:

A.

Configure CPPM to assign the role using a RADIUS enforcement profile with a RADIUS:IETF Username attribute.

B.

Configure CPPM to assign the role using a RADIUS enforcement profile with an Aruba-User-Role VSA.

C.

OCreate server rules on the APs to assign clients to roles based on RADIUS IETF attributes returned by CPPM.

D.

Create user rules on the APs to assign clients to roles based on a variety of criteria.

Question 18

You are using OpenSSL to obtain a certificate signed by a Certification Authority (CA). You have entered this command:

openssl req -new -out file1.pem -newkey rsa:3072 -keyout file2.pem

Enter PEM pass phrase: **********

Verifying - Enter PEM pass phrase: **********

Country Name (2 letter code) [AU]:US

State or Province Name (full name) [Some-State]:California

Locality Name (eg, city) []:Sunnyvale

Organization Name (eg, company) [Internet Widgits Pty Ltd]:example.com

Organizational Unit Name (eg, section) []:Infrastructure

Common Name (e.g. server FQDN or YOUR name) []:radius.example.com

What is one guideline for continuing to obtain a certificate?

Options:

A.

You should use a third-party tool to encrypt file2.pem before sending it and file1.pem to the CA.

B.

You should concatenate file1.pem and file2.pem into a single file, and submit that to the desired CA to sign.

C.

You should submit file1.pem, but not file2.pem, to the desired CA to sign.

D.

You should submit file2.pem, but not file1.pem, to the desired CA to sign.

Question 19

You have set up a mirroring session between an AOS-CX switch and a management station, running Wireshark. You want to capture just the traffic sent in the

mirroring session, not the management station's other traffic.

What should you do?

Options:

A.

Apply this capture filter: ip proto 47

B.

Edit protocol preferences and enable ARUBA_ERM.

C.

Edit protocol preferences and enable HPE_ERM.

D.

Apply this capture filter: udp port 5555

Question 20

You are establishing a cluster of HPE Aruba Networking ClearPass servers. (Assume that they are running version 6.9.).

For which type of certificate it is recommended to install a CA-signed certificate on the Subscriber before it joins the cluster?

Options:

A.

Database

B.

HTTPS

C.

RADIUS/EAP

D.

RadSec

Question 21

A company is using HPE Aruba Networking Central SD-WAN Orchestrator to establish a hub-spoke VPN between branch gateways (BGWs) at 1444 site and

VPNCs at multiple data centers.

What is part of the configuration that admins need to complete?

Options:

A.

At the global level, create default IPsec policies for the SD-WAN Orchestrator to use.

B.

In BGWs' groups, select the VPNCs to which to connect in a DC preference list.

C.

In VPNCs' groups, establish VPN pools to control which branches connect to which VPNCs.

D.

In BGWs' and VPNCs' groups, create default IKE policies for the SD-WAN Orchestrator to use.

Page: 1 / 5
Total 70 questions