QUESTION: 1 An RSA SecurID tokencode is unique for each successful authentication because

Similar documents
RSA Exam 050-v71-CASECURID02 RSA SecurID Certified Administrator 7.1 Exam Version: 6.0 [ Total Questions: 140 ]

Pass4sure CASECURID01.70 Questions

Vendor: RSA. Exam Code: CASECURID01. Exam Name: RSA SecurID Certified Administrator 8.0 Exam. Version: Demo

050-v71x-CSESECURID RSA. RSA SecurID Certified Systems Engineer 7.1x

RSA Authentication Manager 7.1 Help Desk Administrator s Guide

RSA Authentication Manager 7.1 Administrator s Guide

VMware Identity Manager vidm 2.7

Barracuda Networks SSL VPN

How to Integrate RSA SecurID with the Barracuda Web Application Firewall

How to Configure the RSA Authentication Manager

Avocent DSView 4.5. RSA SecurID Ready Implementation Guide. Partner Information. Last Modified: June 9, Product Information Partner Name

Dell SonicWALL NSA 3600 vpn v

Open System Consultants Radiator RADIUS Server

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. PingIdentity PingFederate 8

How to RSA SecureID with Clustered NATIVE

RSA SecurID Ready Implementation Guide. Last Modified: December 13, 2013

Barracuda Networks NG Firewall 7.0.0

Attachmate Reflection for Secure IT 8.2 Server for Windows

Microsoft Unified Access Gateway 2010

RSA Ready Implementation Guide for. GlobalSCAPE EFT Server 7.3

RSA SECURID ACCESS PAM Agent Implementation Guide

Caradigm Single Sign-On and Context Management RSA Ready Implementation Guide for. Caradigm Single Sign-On and Context Management 6.2.

HOB HOB RD VPN. RSA SecurID Ready Implementation Guide. Partner Information. Product Information Partner Name. Last Modified: March 3, 2014 HOB

RSA Authentication Manager 7.1 Migration Guide

How to Configure Authentication and Access Control (AAA)

Technical Note: RSA SecurID /SA Integration

Pulse Secure Policy Secure

RSA Ready Implementation Guide for

Apple Computer, Inc. ios

Security Access Manager 7.0

<Partner Name> RSA SECURID ACCESS Standard Agent Implementation Guide. WALLIX WAB Suite 5.0. <Partner Product>

RSA ACE/Server 5.2 Administrator s Guide

RSA Authentication Manager 6.1 to 8.0 Migration Guide

Citrix Systems, Inc. Web Interface

Remote Support Security Provider Integration: RADIUS Server

<Partner Name> RSA SECURID ACCESS. VMware Horizon View Client 6.2. Standard Agent Implementation Guide. <Partner Product>

Fischer International Identity Fischer Identity Suite 4.2

RSA Authentication Manager 8.1 Service Pack 1 Patch 12 Readme

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Pulse Connect Secure 8.x

RSA Authentication Manager 8.0 Security Configuration Guide

Cyber Ark Software Ltd Sensitive Information Management Suite

RSA Authentication Manager 8.2

Cisco Systems, Inc. Aironet Access Point

<Partner Name> <Partner Product> RSA SECURID ACCESS. VMware Horizon View 7.2 Clients. Standard Agent Client Implementation Guide

RSA Ready Implementation Guide for. VMware vsphere Management Assistant 6.0

Security Provider Integration RADIUS Server

RSA Authentication Manager Adapter User Guide

Advantage Cloud Two-Factor Security Process

RSA SecurID Ready Implementation Guide. Last Modified: March 27, Cisco Systems, Inc.

SSH Communications Tectia 6.4.5

SailPoint IdentityIQ 6.4

RSA SecurID Implementation

RSA SecurID Ready Implementation Guide. Last Modified: November 19, 2009

<Partner Name> <Partner Product> RSA SECURID ACCESS. Pulse Secure Connect Secure 8.3. Standard Agent Client Implementation Guide

Infosys Limited Finacle e-banking

SecureW2 Enterprise Client

Cisco Systems, Inc. Catalyst Switches

Barron McCann Technology X-Kryptor

<Partner Name> <Partner Product> RSA SECURID ACCESS. NetMove SaAT Secure Starter. Standard Agent Client Implementation Guide

Hitachi ID Systems Inc Identity Manager 8.2.6

Cisco Systems, Inc. Wireless LAN Controller

Oracle Oracle Identity Manager 11g

Vanguard Integrity Professionals ez/token

Readme RSA Authentication Manager 6.1

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Cisco Adaptive Security Appliance 9.5(2)

Cisco Systems, Inc. IOS Router

RSA Ready Implementation Guide for. HelpSystems Safestone DetectIT Security Manager

RSA SecurID Ready with Wireless LAN Controllers and Cisco Secure ACS Configuration Example

RSA SecurID Ready Implementation Guide

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. CyberArk Enterprise Password Vault

penelope case management software AUTHENTICATION GUIDE v4.4 and higher

External Authentication with Ultra Protect v7.2 SSL VPN Authenticating Users Using SecurAccess Server by SecurEnvoy

Microsoft Forefront UAG 2010 SP1 DirectAccess

ACS 5.x: LDAP Server Configuration Example

Software Token. Installation and User Guide. 22 September 2017

RSA SecurID Software Token 2.0 For Palm Handhelds User s Guide

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Citrix NetScaler Gateway 12.0

How to Integrate an External Authentication Server

RSA SecurID Ready Implementation Guide

> Nortel Switched Firewall (NSF) SecurID Configuration Guide

Rocket Software Strong Authentication Expert

Remote Access. Application Viewer User Guide

Configuring Cisco TelePresence Manager

RSA Ready Implementation Guide for. Checkpoint Mobile VPN for ios v1.458

Remote Access VPN Setup

Directory Integration with VMware Identity Manager

RSA SecurID Ready Implementation Guide

Horizon Air 16.6 Administration

GoToMyPC Corporate Administrator Guide

Message Networking 5.2 Administration print guide

Managing External Identity Sources

RSA Ready Implementation Guide for

Administering vrealize Log Insight. September 20, 2018 vrealize Log Insight 4.7

Horizon Air 16.6 Administration. VMware Horizon Cloud Service Horizon Cloud with Hosted Infrastructure 16.6

Checkpoint VPN-1 NG/FP3

Exam : JN Title : Juniper Networks Certified Internet Assoc(JNCIA-SSL) Exam. Version : Demo

Echidna Concepts Guide

SecuRemote for Windows 32-bit/64-bit

Authentication. August 17, 2018 Version 9.4. For the most recent version of this document, visit our documentation website.

Login Procedures. Access Treasury Gateway by entering the site address in your web browser navigation box:

Transcription:

1 RSA - 050-v71-CASECURID02 RSA SecurID Certified Administrator 7.1 Exam QUESTION: 1 An RSA SecurID tokencode is unique for each successful authentication because A. a token periodically calculates a new code B. the user continuously changes their secret PIN C. the Node Secret is updated after each authentication D. the Server's clock is set to Universal Coordinated Time (UTC) QUESTION: 2 RSA SecurID tokens are initially supplied with matching token records. After tokens are assigned, deployed and used by end-users, what information might be overwritten if the original token records are re-imported into the RSA Authentication Manager database? (Choose two) A. user assignment B. tokencode values C. Authentication Agent usage D. token time offset information E. system PIN parameter settings, D QUESTION: 3 A user reports a problem while trying to authenticate. The administrator checks recent activities and sees that the last message associated with this user is "New Pin Cancelled." What is the most likely cause? A. The user is not in New PIN mode. B. The user is not in the server database. C. The user did not complete the New PIN operation successfully. D. The user is not authorized to authenticate through this Authentication Agent. QUESTION: 4

2 When assigning a user a Temporary Fixed Tokencode to replace a lost token, what is the default value for the expiration period of that Tokencode? A. 24 hours B. 5 days C. 14 days D. 30 days QUESTION: 5 A user is trying to authenticate from their workstation to the RSA Authentication Manager but receives an "Access Denied" message. The Server's log is showing the following error message: "Node secret mismatch". What is a likely cause? A. The sdconf.rec is missing from the Agent machine. B. The user is not allowed to authenticate on that Agent. C. The Agent has not been added into the Server database. D. The secret key used to encrypt Agent communication has been deleted. Answer(s): D QUESTION: 6 Operation between Windows, Linux and UNIX platforms is supported by RSA Authentication Manager for which types of communications? (Choose two) A. Agent to Server B. Database Replication C. Primary to Replica Server D. Trusted Realm authentication E. Database server to Server Node, D QUESTION: 7 Three consecutive log entries for one user contain the message "Authentication Method Failed", what administrative action would NOT be appropriate? A. resynchronize the token B. set the user's PIN to Next Tokencode C. assign a temporary Fixed Passcode for troubleshooting D. check the system time of the RSA Authentication Manager host

3 QUESTION: 8 An RSA Authentication Manager administrator would edit an Identity Attribute parameter A. to ignore users with duplicate user names. B. to store additional user information in a user record. C. to specify an LDAP Bind DN and Bind DN password. D. when the LDAP server is not in the same domain as the RSA Authentication Manager server. QUESTION: 9 If the RSA Authentication Manager places a token into Next Tokencode Mode, and the user waits for three minutes (three tokencode increments) to enter his/her next tokencode, what will be the expected result? A. The Server will not accept the value because it is not sequential. B. The authentication will be successful even though the input was delayed. C. The Server will ask for a third tokencode, so that it has two sequential codes. D. The Server will assume that the token has been stolen, and disable the token. QUESTION: 10 If a group has been defined with access times of 9 AM to 5 PM, Monday through Friday. When can a member of that group log in? A. at any time but must renew their login at 9 AM each day B. during the specified time frame, but must log out by 5 PM C. during that time frame and can remain logged in indefinitely D. during that time frame but is automatically logged out at 5 PM QUESTION: 11 When creating and running RSA Authentication Manager version 7.1 reports, the administrator has the option of (Choose two) A. allowing the report to run with the scope of the administrator who is running the report. B. defining report criteria by writing an SQL query to extract data directly from the database. C. customizing a report template by adding and removing columns and applying data filters. D. creating and running reports from a Replica database server if the Primary server is down.

4 E. previewing the report output before the report is run to make sure the desired data is included., C QUESTION: 12 Authenticators should NOT be shared by multiple users because of A. license concerns. B. hostname conflicts. C. database restrictions. D. repudiation concerns. Answer(s): D QUESTION: 13 If multiple users request On-demand Tokencodes but are not receiving them, you would want to confirm that A. the users are not in New PIN mode. B. SMS or SMTP services are configured correctly. C. the tokens assigned to the users have not expired. D. the tokens assigned to the users have been resynchronized. QUESTION: 14 The RSA Authentication Manager has settings where (by default) three incorrect PASSCODES will invoke Next Tokencode Mode. Where is this configuration setting located? A. Within the Setup menu. B. Within the Identity menu. C. Within the Polices menu. D. Within the RADIUS menu. QUESTION: 15 You are assisting a user who is working offline on a Microsoft Windows Authentication Agent. If you provide this user with an Offline Emergency Passcode, you must tell the user A. to use the code in place of the RSA SecurID token passcode without using a PIN. B. to use the code in place of the RSA SecurID tokencode but continue to use the existing PIN.

5 C. to use the code in place of the RSA SecurID tokencode but you will also issue a temporary replacement PIN. D. to first enter their Windows password and, when prompted for the Emergency Access Code, enter the code that you provide. QUESTION: 16 A feature of the RADIUS protocol is A. the ability to track a user's login and logout time (RADIUS accounting). B. the computer time setting can be checked remotely (remote time service). C. a user's default login name becomes their password (RADIUS login synchronization). D. the user Profile and Attribute Value Pair matches their tokencode (RADIUS token matching). QUESTION: 17 RSA Authentication audit log records A. can be archived using a scheduled job. B. are only accessible by the Super Admin administrator. C. are always deleted from the database when they are archived. D. can be digitally signed by the administrator for archival storage protection. QUESTION: 18 An RSA Authentication Manager is licensed for 500 users. The license must be upgraded if you want to A. assign more than 500 tokens to individual users. B. import more than 500 token records into the database. C. import more than 500 users from an LDAP directory source. D. allow cross-realm authentication for more than 500 remote users. QUESTION: 19 If a Super Admin administrator can view a certain set of user records in the Authentication Manager database but a Help Desk administrator can not, A. the Help Desk administrator should be assigned a Super Admin role.