11.11 Sale Special - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: sntaclus

You are proposing HPE Aruba Networking ZTNA to an organization that currently uses a third-party, IPsec-based client-to-site VPN.

What is one advantage of ZTNA that you should emphasize?

A.

ZTNA improves security for SaaS applications, which now make up the majority of remote user traffic.

B.

ZTNA offers no greater security than the current solution, but it makes it much easier for admins to create and maintain consistent policies.

C.

ZTNA is specifically designed to enhance security for Internet of Things (IoT) devices, which traditional client-to-site VPNs cannot address.

D.

ZTNA shrinks the attack surface, eliminating publicly exposed ports and reducing the extent of the private network exposed to remote users.

A company has HPE Aruba Networking APs, which authenticate users to HPE Aruba Networking ClearPass Policy Manager (CPPM).

What does HPE Aruba Networking recommend as the preferred method for assigning clients to a role on the AOS firewall?

A.

Configure CPPM to assign the role using a RADIUS enforcement profile with a RADIUS:IETF Username attribute.

B.

Configure CPPM to assign the role using a RADIUS enforcement profile with an Aruba-User-Role VSA.

C.

OCreate server rules on the APs to assign clients to roles based on RADIUS IETF attributes returned by CPPM.

D.

Create user rules on the APs to assign clients to roles based on a variety of criteria.

As part of setting up an HPE Aruba Networking ClearPass Onboard solution for wireless clients, you created Network Settings, a Configuration Profile, and a Provisioning Settings object in ClearPass Onboard. You also ran the ClearPass Onboard Service Only Template on ClearPass Policy Manager (CPPM).

You now need to ensure that only domain users are authenticated and allowed to log into the ClearPass Onboard portal.

Which component should you edit?

A.

The Network Settings on ClearPass Onboard

B.

The ClearPass Onboard Service Pre-Auth service on CPPM

C.

The 802.1X services on CPPM used for wireless clients

D.

The Provisioning profile on ClearPass Onboard

A company has HPE Aruba Networking APs running AOS-10 and managed by HPE Aruba Networking Central. The company also has AOS-CX switches. The security team wants you to capture traffic from a particular wireless client. You should capture this client’s traffic over a 15-minute time period and then send the traffic to them in a PCAP file. What should you do?

A.

Access the CLI for the client’s AP. Set up a mirroring session between its radio and a management station running Wireshark.

B.

Go to the client’s AP in HPE Aruba Networking Central. Use the "Security" page to run a packet capture.

C.

Go to that client in HPE Aruba Networking Central. Use the "Live Events" page to run a packet capture.

D.

Access the CLI for the client’s AP's switch. Set up a mirroring session between the AP’s port and a management station running Wireshark.

A company uses HPE Aruba Networking ClearPass Policy Manager (CPPM) as a TACACS+ server to authenticate managers on its AOS-CX switches. The company wants CPPM to control which commands managers are allowed to enter.

Which service must you add to the managers' TACACS+ enforcement profile?

A.

Cpass:HTTP

B.

Shell

C.

ARAP

D.

Aruba:Common

What is a benefit of Online Certificate Status Protocol (OCSP)?

A.

It lets a device query whether a single certificate is revoked or not.

B.

It lets a device dynamically renew its certificate before the certificate expires.

C.

It lets a device download all the serial numbers for certificates revoked by a CA at once.

D.

It lets a device determine whether to trust a certificate without needing any root certificates installed.

A company has AOS-CX switches and HPE Aruba Networking APs, which run AOS-10 and bridge their SSIDs. Company security policies require 802.1X on all edge ports, some of which connect to APs. How should you configure the auth-mode on AOS-CX switches?

A.

Leave all edge ports in client auth-mode and configure device auth-mode in the AP role.

B.

Configure all edge ports in client auth-mode.

C.

Configure all edge ports in device auth-mode.

D.

Leave all edge ports in device auth-mode and configure client auth-mode in the AP role.

You are setting up HPE Aruba Networking SSE. Which use case requires you to apply a non-default device posture in a rule?

A.

Applying threat inspection to users when they access certain websites

B.

Checking whether a client has antivirus software as a condition for receiving access to resources

C.

Redirecting compromised clients to a remediation server

D.

Integrating with HPE Aruba Networking ClearPass OnGuard

A company has HPE Aruba Networking gateways that implement gateway IDS/IPS. Admins sometimes check the Security Dashboard, but they want a faster way to discover if a gateway starts detecting threats in traffic.

What should they do?

A.

Set up Webhooks that are attached to the HPE Aruba Networking Central Threat Dashboard.

B.

Use Syslog to integrate the gateways with HPE Aruba Networking ClearPass Policy Manager (CPPM) event processing.

C.

Set up email notifications using HPE Aruba Networking Central's global alert settings.

D.

Integrate HPE Aruba Networking ClearPass Device Insight (CPDI) with Central and schedule hourly reports.

A company has HPE Aruba Networking APs running AOS-10 that connect to AOS-CX switches. The APs will:

    Authenticate as 802.1X supplicants to HPE Aruba Networking ClearPass Policy Manager (CPPM)

    Be assigned to the "APs" role on the switches

    Have their traffic forwarded locally

What information do you need to help you determine the VLAN settings for the "APs" role?

A.

Whether the switches are using local user-roles (LURs) or downloadable user-roles (DURs).

B.

Whether the APs bridge or tunnel traffic on their SSIDs.

C.

Whether the switches have established tunnels with an HPE Aruba Networking gateway.

D.

Whether the APs have static or DHCP-assigned IP addresses.