Weekend Biggest Discount Flat 70% Offer - Ends in 0d 00h 00m 00s - Coupon code: 70diswrap

HP HPE7-A02 Dumps

Page: 1 / 7
Total 70 questions

Aruba Certified Network Security Professional Exam Questions and Answers

Question 1

A company assigns a different block of VLAN IDs to each of its access layer AOS-CX switches. The switches run version 10.07. The IDs are used for standard

purposes, such as for employees, VolP phones, and cameras. The company wants to apply 802.1X authentication to HPE Aruba Networking ClearPass Policy

Manager (CPPM) and then steer clients to the correct VLANs for local forwarding.

What can you do to simplify setting up this solution?

Options:

A.

Assign consistent names to VLANs of the same type across the AOS-CX switches and have user-roles reference names.

B.

Use the trunk allowed VLAN setting to assign multiple VLAN IDs to the same role.

C.

Change the VLAN IDs across the AOS-CX switches so that they are consistent.

D.

Avoid configuring the VLAN in the role; use trunk VLANs to assign multiple VLANs to the port instead.

Question 2

What is one use case for implementing user-based tunneling (UBT) on AOS-CX switches?

Options:

A.

Centralizing the distribution of wired traffic without requiring HPE Aruba Networking gateways

B.

Tunneling traffic directly to a third-party firewall in a client data center

C.

Adding 802.1X while continuing to use the existing VLAN and ACL structure in the Ethernet network

D.

Applying enhanced security features such as deep packet inspection (DPI) to wired traffic

Question 3

Which statement describes Zero Trust Security?

Options:

A.

Companies should focus on protecting their resources rather than on protecting the boundaries of their internal network.

B.

Companies must apply the same access controls to all users, regardless of identity.

C.

Companies that support remote workers cannot achieve zero trust security and must determine if the benefits outweigh the cost.

D.

Companies can achieve zero trust security by strengthening their perimeter security to detect a wider range of threats.

Question 4

You are setting up an HPE Aruba Networking VIA solution for a company. You need to configure access control policies for applications and resources that remote

clients can access when connected to the VPN.

Where on the VPNC should you configure these policies?

Options:

A.

In the tunneled network settings within the VIA Connection Profile

B.

In the cloud security settings using IPsec maps

C.

In the roles to which VIA clients are assigned after IKE authentication

D.

In the roles to which VIA clients are assigned after VIA Web authentication

Question 5

A company has HPE Aruba Networking APs and AOS-CX switches, as well as HPE Aruba Networking ClearPass. The company wants CPPM to have HTTP User-

Agent strings to use in profiling devices.

What can you do to support these requirements?

Options:

A.

Add the CPPM server's IP address to the IP helper list in all client VLANs on routing switches.

B.

Schedule periodic subnet scans of all client subnets on CPPM.

C.

Configure mirror sessions on the APs and switches to copy client HTTP traffic to CPPM.

D.

On the APs and switches, configure a redirect to ClearPass Guest in the role for devices being profiled.

Question 6

A company needs to enforce 802.1X authentication for its Windows domain computers to HPE Aruba Networking ClearPass Policy Manager (CPPM). The

company needs the computers to authenticate as both machines and users in the same session.

Which authentication method should you set up on CPPM?

Options:

A.

TEAP

B.

PEAP MSCHAPv2

C.

EAP-TTLS

D.

EAP-TLS

Question 7

A company has HPE Aruba Networking APs running AOS-10 that connect to AOS-CX switches. The APs will:

. Authenticate as 802.1X supplicants to HPE Aruba Networking ClearPass Policy Manager (CPPM)

. Be assigned to the "APs" role on the switches

. Have their traffic forwarded locally

What information do you need to help you determine the VLAN settings for the "APs" role?

Options:

A.

Whether the APs have static or DHCP-assigned IP addresses

B.

Whether the switches are using local user-roles (LURs) or downloadable user-roles (DURs)

C.

Whether the switches have established tunnels with an HPE Aruba Networking gateway

D.

Whether the APs bridge or tunnel traffic on their SSIDs

Question 8

A company uses HPE Aruba Networking ClearPass Policy Manager (CPPM) and HPE Aruba Networking ClearPass Device Insight (CPDI) and has integrated the

two. CPDI admins have created a tag. CPPM admins have created rules that use that tag in the wired 802.1X and wireless 802.1X services' enforcement policies.

The company requires CPPM to apply the tag-based rules to a client directly after it learns that the client has that tag.

What is one of the settings that you should verify on CPPM?

Options:

A.

The "Device Sync" setting is set to 1 in the ClearPass Device Insight Integration settings.

B.

Both 802.1X services have the "Profile Endpoints" option enabled and an appropriate CoA profile selected in the Profiler tab.

C.

Both 802.1X services have the "Use cached Role and Posture attributes from the previous sessions" setting.

D.

The "Polling Interval" is set to 1 in the ClearPass Device Insight Integration settings.

Question 9

What correctly describes an HPE Aruba Networking AP's Device (TPM) certificate?

Options:

A.

It is signed by an HPE Aruba Networking CA and is trusted by many HPE Aruba Networking solutions.

B.

It works well as a captive portal certificate for guest SSIDs.

C.

It is a self-signed certificate that should not be used in production.

D.

It is installed on APs after they connect to and are provisioned by HPE Aruba Networking Central.

Question 10

You have configured an AOS-CX switch to implement 802.1X on edge ports. Assume ports operate in the default auth-mode. VolP phones are assigned to the

"voice" role and need to send traffic that is tagged for VLAN 12.

Where should you configure VLAN 12?

Options:

A.

As the trunk native VLAN on edge ports and the trunk native VLAN on the "voice" role

B.

As a trunk allowed VLAN on edge ports and the trunk native VLAN in the "voice" role

C.

As the trunk native VLAN in the "voice" role (and not in the edge port settings)

D.

As the allowed trunk VLAN in the "voice" role (and not in the edge port settings)

Question 11

What is a typical use case for using HPE Aruba Networking ClearPass Onboard to provision devices?

Options:

A.

Enabling unmanaged devices to succeed at certificate-based 802.1X

B.

Enabling managed Windows domain computers to succeed at certificate-based 802.1X

C.

Enhancing security for loT devices that need to authenticate with MAC-Auth

D.

Enforcing posture-based assessment on managed Windows domain computers

Question 12

A company wants to implement Virtual Network based Tunneling (VNBT) on a particular group of users and assign those users to an overlay network with VNI

3000.

Assume that an AOS-CX switch is already set up to:

. Implement 802.1X to HPE Aruba Networking ClearPass Policy Manager (CPPM)

. Participate in an EVPN VXLAN solution that includes VNI 3000

Which setting should you configure in the users' AOS-CX role to apply VNBT to them when they connect?

Options:

A.

Gateway zone set to "3000" with no gateway role set

B.

Gateway zone set to "vni-3000" with no gateway role set

C.

Access VLAN set to the VLAN mapped to VNI 3000

D.

Access VLAN ID set to "3000"

Question 13

as

You have downloaded a packet capture that you generated on HPE Aruba Networking Central. When you open the capture in Wireshark, you see the output shown in the

exhibit.

What should you do in Wireshark so that you can better interpret the packets?

Options:

A.

Choose to decode UDP port 5555 packets as ARUBA_ERM and set the Aruba ERM Type to 0.

B.

Edit preferences for IEEE 802.11 and chose to ignore the Protection bit with IV.

C.

Apply the following display filter: wlan.fc.type == 1.

D.

Edit the Enabled Protocols and make sure that 802.11, GRE, and Aruba_ERM are enabled.

Question 14

HPE Aruba Networking ClearPass Policy Manager (CPPM) uses a service to authenticate clients. You are now adding the Endpoints Repository as an

authorization source for the service, and you want to add rules to the service's policies that apply different access levels based, in part, on a client's device

category. You need to ensure that CPPM can apply the new correct access level after discovering new clients' categories.

What should you enable on the service?

Options:

A.

The Posture Compliance option in the Service tab

B.

The Profile Endpoints option in the Service tab

C.

The Use cached Roles and Posture attributes from previous sessions option in the Enforcement tab

D.

The Audit End-host option in the Service tab

Question 15

You need to create a rule in an HPE Aruba Networking ClearPass Policy Manager (CPPM) role mapping policy that references a ClearPass Device Insight Tag.

Which Type (namespace) should you specify for the rule?

Options:

A.

Application

B.

Tips

C.

Device

D.

Endpoint

Question 16

A company has wired VolP phones, which transmit tagged traffic and connect to AOS-CX switches. The company wants to tunnel the phones' traffic to an HPE

Aruba Networking gateway for applying security policies.

What is part of the correct configuration on the AOS-CX switches?

Options:

A.

UBT mode set to VLAN extend

B.

A VXLAN VNI mapped to the VLAN assigned to the VolP phones

C.

VLANs assigned to the VolP phones configured on the switch uplinks

D.

A UBT reserved VLAN set to a VLAN dedicated for that purpose

Question 17

A company has HPE Aruba Networking APs running AOS-10 and managed by HPE Aruba Networking Central. The company also has AOS-CX switches. The

security team wants you to capture traffic from a particular wireless client. You should capture this client's traffic over a 15 minute time period and then send the

traffic to them in a PCAP file.

What should you do?

Options:

A.

Go to the client's AP in HPE Aruba Networking Central. Use the "Security" page to run a packet capture.

B.

Access the CLI for the client's AP. Set up a mirroring session between its radio and a management station running Wireshark.

C.

Access the CLI for the client's AP's switch. Set up a mirroring session between the AP's port and a management station running Wireshark.

D.

Go to that client in HPE Aruba Networking Central. Use the "Live Events" page to run a packet capture.

Question 18

You are setting up an HPE Aruba Networking VIA solution for a company. You have already created a VPN pool with IP addresses for the remote clients. During

tests, however, the clients do not receive IP addresses from that pool.

What is one setting to check?

Options:

A.

That the pool uses valid, public IP addresses that are assigned to the company

B.

That the pool is associated with the role to which the VIA clients are being assigned

C.

That the pool uses an IP subnet that is different from any subnet configured on the VPNC

D.

That the pool is referenced in the clients' VIA Connection Profile

Question 19

You are using OpenSSL to obtain a certificate signed by a Certification Authority (CA). You have entered this command:

openssl req -new -out file1.pem -newkey rsa:3072 -keyout file2.pem

Enter PEM pass phrase: **********

Verifying - Enter PEM pass phrase: **********

Country Name (2 letter code) [AU]:US

State or Province Name (full name) [Some-State]:California

Locality Name (eg, city) []:Sunnyvale

Organization Name (eg, company) [Internet Widgits Pty Ltd]:example.com

Organizational Unit Name (eg, section) []:Infrastructure

Common Name (e.g. server FQDN or YOUR name) []:radius.example.com

What is one guideline for continuing to obtain a certificate?

Options:

A.

You should use a third-party tool to encrypt file2.pem before sending it and file1.pem to the CA.

B.

You should concatenate file1.pem and file2.pem into a single file, and submit that to the desired CA to sign.

C.

You should submit file1.pem, but not file2.pem, to the desired CA to sign.

D.

You should submit file2.pem, but not file1.pem, to the desired CA to sign.

Question 20

HPE Aruba Networking Central displays an alert about an Infrastructure Attack that was detected. You go to the Security > RAPIDS events and see that the attack

was "Detect adhoc using Valid SSID."

What is one possible next step?

Options:

A.

Use HPE Aruba Networking Central floorplans or the detecting AP identities to locate the general area for the threat.

B.

Look for the IP address associated with the offender and then check for that IP address among HPE Aruba Networking Central clients.

C.

Make sure that you have tuned the threshold for that check, as false positives are common for it.

D.

Make sure that clients have updated drivers, as faulty drivers are a common explanation for this attack type.

Question 21

What is a use case for running periodic subnet scans on devices from HPE Aruba Networking ClearPass Policy Manager (CPPM)?

Options:

A.

Using DHCP fingerprints to determine a client's device category and OS

B.

Detecting devices that fail to comply with rules defined in CPPM posture policies

C.

Identifying issues with authenticating and authorizing clients

D.

Using WMI to collect additional information about Windows domain clients

Page: 1 / 7
Total 70 questions