Pre-Winter Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpt65

HPE7-A02 Questions and Answers

Question # 6

You have downloaded a packet capture that you generated on HPE Aruba Networking Central. When you open the capture in Wireshark, you see the output shown in the

exhibit.

What should you do in Wireshark so that you can better interpret the packets?

A.

Choose to decode UDP port 5555 packets as ARUBA_ERM and set the Aruba ERM Type to 0.

B.

Edit preferences for IEEE 802.11 and chose to ignore the Protection bit with IV.

C.

Apply the following display filter: wlan.fc.type == 1.

D.

Edit the Enabled Protocols and make sure that 802.11, GRE, and Aruba_ERM are enabled.

Full Access
Question # 7

An AOS-CX switch has been configured to implement UBT to a cluster of three HPE Aruba Networking gateways.

How does the switch determine to which gateways to tunnel UBT users' traffic?

A.

The switch tunnels all users' traffic to the gateway configured as the primary gateway in the UBT zone, unless that gateway fails.

B.

The switch tunnels each user's traffic to the particular gateway assigned as that user's active user designed gateway.

C.

The switch load balances client traffic across the primary and standby gateway configured in the UBT zone.

D.

The switch tunnels all users' traffic to the gateway assigned as the switch's active device designated gateway.

Full Access
Question # 8

You have installed an HPE Aruba Networking Network Analytic Engine (NAE) script on an AOS-CX switch to monitor a particular function.

Which additional step must you complete to start the monitoring?

A.

Reboot the switch.

B.

Enable NAE, which is disabled by default.

C.

Edit the script to define monitor parameters.

D.

Create an agent from the script.

Full Access
Question # 9

Refer to Exhibit.

A company is using HPE Aruba Networking ClearPass Device Insight (CPDI) (the standalone application). In the CPDI interface, you go to the Generic Devices

page and see the view shown in the exhibit.

What correctly describes what you see?

A.

Each cluster is a group of unclassified devices that CPDI's machine learning has discovered to have similar attributes.

B.

Each cluster is a group of devices that match one of the tags configured by admins.

C.

Each cluster is all the devices that have been assigned to the same category by one of CPDI's built-in system rules.

D.

Each cluster is a group of devices that have been classified with user rules, but for which CPDI offers different recommendations.

Full Access
Question # 10

A company has HPE Aruba Networking APs (AOS-10), which authenticate clients to HPE Aruba Networking ClearPass Policy Manager (CPPM). CPPM is set up

to receive a variety of information about clients' profile and posture. New information can mean that CPPM should change a client's enforcement profile.

What should you set up on the APs to help the solution function correctly?

A.

In the security settings, configure dynamic denylisting.

B.

In the RADIUS server settings for CPPM, enable Dynamic Authorization.

C.

In the WLAN profiles, enable interim RADIUS accounting.

D.

In the RADIUS server settings for CPPM, enable querying the authentication status.

Full Access
Question # 11

You are deploying a virtual Data Collector for use with HPE Aruba Networking ClearPass Device Insight (CPDI). You have identified VLAN 101 in the data center

as the VLAN to which the Data Collector should connect to receive its IP address and connect to HPE Aruba Networking Central.

Which Data Collector virtual ports should you tell the virtual admins to connect to VLAN 101?

A.

The one with the lowest MAC address

B.

The one with the highest port ID

C.

The one with the highest MAC address

D.

The one with the lowest port ID

Full Access
Question # 12

A company lacks visibility into the many different types of user and loT devices deployed in its internal network, making it hard for the security team to address

those devices.

Which HPE Aruba Networking solution should you recommend to resolve this issue?

A.

HPE Aruba Networking ClearPass Device Insight (CPDI)

B.

HPE Aruba Networking Network Analytics Engine (NAE)

C.

HPE Aruba Networking Mobility Conductor

D.

HPE Aruba Networking ClearPass OnBoard

Full Access
Question # 13

A company is using HPE Aruba Networking ClearPass Device Insight (CPDI) (the standalone application). In the CPDI security settings, Security Analysis is On,

the Data Source is ClearPass Devices Insight, and Enable Posture Assessment is On. You see that device has a Risk Score of 90.

What can you know from this information?

A.

The posture is unhealthy, and CPDI has also detected at least one vulnerability on the device.

B.

The posture is unhealthy, but CPDI has not detected any vulnerabilities on the device.

C.

The posture is healthy, but CPDI has detected multiple vulnerabilities on the device.

D.

The posture is unknown, and CPDI has detected exactly four vulnerabilities on the device.

Full Access
Question # 14

A company uses HPE Aruba Networking ClearPass Device Insight (CPDI) (the standalone application option). In the details for a generic device cluster, you see a

recommendation for "Windows 8/10" with 70% accuracy.

What does this mean?

A.

CPDI has detected that these devices match about 70% of the system rule for defining "Windows 8/10" devices.

B.

CPDI has matched these devices against several, conflicting system rules. 70% of those rules are for "Windows 8/10" devices.

C.

CPDI has grouped this cluster with similar classified devices. 70% of those classified devices are "Windows 8/10."

D.

CPDI has used MAC OUI to group these devices together. The average device's MAC address matches 70% of the "Windows 8/10" OUI.

Full Access
Question # 15

A company has a variety of HPE Aruba Networking solutions, including an HPE Aruba Networking infrastructure and HPE Aruba Networking ClearPass Policy

Manager (CPPM). The company passes traffic from the corporate LAN destined to the data center through a third-party SRX firewall. The company would like to

further protect itself from internal threats.

What is one solution that you can recommend?

A.

Have the third-party firewall send Syslogs to CPPM, which can work with network devices to lock internal attackers out of the network.

B.

Use tunnel mode SSIDs and user-based tunneling (UBT) on AOS-CX switches to pass all internal traffic directly through the third-party firewall.

C.

Add ClearPass Device Insight (CPDI) to the solution; integrate it with the third-party firewall to develop more complete device profiles.

D.

Configure CPPM to poll the third-party firewall for a broad array of information about internal clients, such as profile and posture.

Full Access
Question # 16

Which use case is fulfilled by applying a time range to a firewall rule on an AOS device?

A.

Enforcing the rule only during the specified time range

B.

Tuning the session timeout for sessions established with this rule

C.

Locking clients that violate the rule for the specified time range

D.

Setting the time range over which hit counts for the rule are aggregated

Full Access
Question # 17

A company has AOS-CX switches. The company wants to make it simpler and faster for admins to detect denial of service (DoS) attacks, such as ping or ARP

floods, launched against the switches.

What can you do to support this use case?

A.

Deploy an NAE agent on the switches to monitor control plane policing (CoPP).

B.

Implement ARP inspection on all VLANs that support end-user devices.

C.

Configure the switches to implement RADIUS accounting to HPE Aruba Networking ClearPass and enable HPE Aruba Networking ClearPass Insight.

D.

Enabling debugging of security functions on the switches.

Full Access
Question # 18

What is one use case for implementing user-based tunneling (UBT) on AOS-CX switches?

A.

Centralizing the distribution of wired traffic without requiring HPE Aruba Networking gateways

B.

Tunneling traffic directly to a third-party firewall in a client data center

C.

Adding 802.1X while continuing to use the existing VLAN and ACL structure in the Ethernet network

D.

Applying enhanced security features such as deep packet inspection (DPI) to wired traffic

Full Access
Question # 19

You need to use "Tips:Posture" conditions within an 802.1X service's enforcement policy.

Which guideline should you follow?

A.

Enable caching roles and posture attributes from previous sessions in the service's enforcement settings.

B.

Create rules that assign postures in the service's role mapping policy.

C.

Enable profiling in the service's general settings.

D.

Select the Posture Policy type for the service's enforcement policy.

Full Access
Question # 20

A company wants to turn on Wireless IDS/IPS infrastructure and client detection at the high level on HPE Aruba Networking APs. The company does not want to

enable any prevention settings.

What should you explain about HPE Aruba Networking recommendations?

A.

HPE Aruba Networking recommends turning on both wired and wireless prevention whenever you enable detection at high.

B.

HPE Aruba Networking recommends using hybrid AP mode, as opposed to Air Monitors (AMs), when implementing detection without prevention.

C.

HPE Aruba Networking recommends disabling client detection when you configure infrastructure detection at high, as infrastructure detection includes all the client checks and more.

D.

HPE Aruba Networking recommends configuring infrastructure and client detection at a custom level and disabling or tuning some of the settings that are likely to produce false positives.

Full Access
Question # 21

You need to set up an HPE Aruba Networking VIA solution for a customer who needs to support 2100 remote employees. The customer wants employees to

download their VIA connection profile from the VPNC. Only employees who authenticate with their domain credentials to HPE Aruba Networking ClearPass Policy

Manager (CPPM) should be able to download the profile. (A RADIUS server group for CPPM is already set up on the VPNC.)

How do you configure the VPNC to enforce that requirement?

A.

Set up a VIA Authentication Profile that uses CPPM's server group; reference that profile in the VIA Web Authentication Profile.

B.

Reference CPPM's server group in an AAA profile; then, apply that profile to the VPNC's Internet-facing ports.

C.

Create a new VPN Authentication Profile and then reference CPPM's default server group in that profile.

D.

Set up a VIA Authentication Profile that uses CPPM's server group; reference that profile in the VIA Connection Profile.

Full Access