Summer Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

PCCSE Sample Questions Answers

Questions 4

A customer has a requirement to scan serverless functions for vulnerabilities.

Which three settings are required to configure serverless scanning? (Choose three.)

Options:

A.

Defender Name

B.

Region

C.

Credential

D.

Console Address

E.

Provider

Buy Now
Questions 5

What factor is not used in calculating the net effective permissions for a resource in AWS?

Options:

A.

AWS 1AM policy

B.

Permission boundaries

C.

IPTables firewall rule

D.

AWS service control policies (SCPs)

Buy Now
Questions 6

What is the behavior of Defenders when the Console is unreachable during upgrades?

Options:

A.

Defenders continue to alert, but not enforce, using the policies and settings most recently cached before upgrading the Console.

B.

Defenders will fail closed until the web-socket can be re-established.

C.

Defenders will fail open until the web-socket can be re-established.

D.

Defenders continue to alert and enforce using the policies and settings most recently cached before upgrading the Console.

Buy Now
Questions 7

Which method should be used to authenticate to Prisma Cloud Enterprise programmatically?

Options:

A.

single sign-on

B.

SAML

C.

basic authentication

D.

access key

Buy Now
Questions 8

Which two statements are true about the differences between build and run config policies? (Choose two.)

Options:

A.

Run and Network policies belong to the configuration policy set.

B.

Build and Audit Events policies belong to the configuration policy set.

C.

Run policies monitor resources, and check for potential issues after these cloud resources are deployed.

D.

Build policies enable you to check for security misconfigurations in the IaC templates and ensure that these issues do not get into production.

E.

Run policies monitor network activities in your environment, and check for potential issues during runtime.

Buy Now
Questions 9

An administrator has been tasked with creating a custom service that will download any existing compliance report from a Prisma Cloud Enterprise tenant.

In which order will the APIs be executed for this service?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Options:

Buy Now
Questions 10

What is the purpose of Incident Explorer in Prisma Cloud Compute under the "Monitor" section?

Options:

A.

To sort through large amounts of audit data manually in order to identify developing attacks

B.

To store large amounts of forensic data on the host where Console runs to enable a more rapid and effective

response to incidents

C.

To correlate individual events to identify potential attacks and provide a sequence of process, file system, and network events for a comprehensive view of an incident

D.

To identify and suppress all audit events generated by the defender

Buy Now
Questions 11

What is the primary purpose of Prisma Cloud Code Security?

Options:

A.

To provide a platform for developers to create custom security policies for applications

B.

To triage alerts and incidents in realtime during deployment

C.

To address cloud infrastructure misconfigurations in code before they become alerts or incidents

D.

To offer instant feedback on application performance issues and bottlenecks

Buy Now
Questions 12

An administrator sees that a runtime audit has been generated for a Container. The audit message is “DNS resolution of suspicious name wikipedia.com. type A”.

Why would this message appear as an audit?

Options:

A.

The DNS was not learned as part of the Container model or added to the DNS allow list.

B.

This is a DNS known to be a source of malware.

C.

The process calling out to this domain was not part of the Container model.

D.

The Layer7 firewall detected this as anomalous behavior.

Buy Now
Questions 13

Which three actions are required in order to use the automated method within Azure Cloud to streamline the process of using remediation in the identity and access management (IAM) module? (Choose three.)

Options:

A.

Install boto3 & requests library.

B.

Configure IAM Azure remediation script.

C.

Integrate with Azure Service Bus.

D.

Configure IAM AWS remediation script.

E.

Install azure.servicebus & requests library.

Buy Now
Questions 14

Which of the following are correct statements regarding the use of access keys? (Choose two.)

Options:

A.

Access keys must have an expiration date

B.

Up to two access keys can be active at any time

C.

System Admin can create access key for all users

D.

Access keys are used for API calls

Buy Now
Questions 15

An administrator has added a Cloud account on Prisma Cloud and then deleted it.

What will happen if the deleted account is added back on Prisma Cloud within a 24-hour period?

Options:

A.

No alerts will be displayed.

B.

Existing alerts will be displayed again.

C.

New alerts will be generated.

D.

Existing alerts will be marked as resolved.

Buy Now
Questions 16

A customer has Prisma Cloud Enterprise and host Defenders deployed.

What are two options that allow an administrator to upgrade Defenders? (Choose two.)

Options:

A.

with auto-upgrade, the host Defender will auto-upgrade.

B.

auto deploy the Lambda Defender.

C.

click the update button in the web-interface.

D.

generate a new DaemonSet file.

Questions 17

A customer wants to harden its environment from misconfiguration.

Prisma Cloud Compute Compliance enforcement for hosts covers which three options? (Choose three.)

Options:

A.

Docker daemon configuration files

B.

Docker daemon configuration

C.

Host cloud provider tags

D.

Host configuration

E.

Hosts without Defender agents

Buy Now
Questions 18

The development team is building pods to host a web front end, and they want to protect these pods with an application firewall.

Which type of policy should be created to protect this pod from Layer7 attacks?

Options:

A.

The development team should create a WAAS rule for the host where these pods will be running.

B.

The development team should create a WAAS rule targeted at all resources on the host.

C.

The development team should create a runtime policy with networking protections.

D.

The development team should create a WAAS rule targeted at the image name of the pods.

Buy Now
Questions 19

A Prisma Cloud Administrator onboarded an AWS cloud account with agentless scanning enabled successfully to Prisma Cloud. Which item requires deploying defenders to be able to inspect the risk on the onboarded AWS account?

Options:

A.

Host compliances risks

B.

Container runtime risks

C.

Container vulnerability risks

D.

Host vulnerability risks

Buy Now
Questions 20

Which component of a Kubernetes setup can approve, modify, or reject administrative requests?

Options:

A.

Kube Controller

B.

Terraform Controller

C.

Admission Controller

D.

Control plane

Buy Now
Questions 21

On which cloud service providers can new API release information for Prisma Cloud be received?

Options:

A.

AWS. Azure. GCP. Oracle, IBM

B.

AWS. Azure. GCP, IBM, Alibaba

C.

AWS. Azure. GCP. Oracle, Alibaba

D.

AWS. Azure. GCP, IBM

Buy Now
Questions 22

Which two CI/CD plugins are supported by Prisma Cloud as part of its Code Security? (Choose two.)

Options:

A.

Checkov

B.

Visual Studio Code

C.

CircleCI

D.

IntelliJ

Buy Now
Questions 23

When configuring SSO how many IdP providers can be enabled for all the cloud accounts monitored by Prisma Cloud?

Options:

A.

2

B.

4

C.

1

D.

3

Buy Now
Questions 24

Which of the following is displayed in the asset inventory?

Options:

A.

EC2 instances

B.

Asset tags

C.

SSO users

D.

Federated users

Buy Now
Questions 25

Which resources can be added in scope while creating a vulnerability policy for continuous integration?

Options:

A.

Labels and AccountID

B.

Images and labels

C.

Images and cluster

D.

Images and containers

Buy Now
Questions 26

A customer wants to monitor the company’s AWS accounts via Prisma Cloud, but only needs the resource configuration to be monitored for now.

Which two pieces of information do you need to onboard this account? (Choose two.)

Options:

A.

Cloudtrail

B.

Subscription ID

C.

Active Directory ID

D.

External ID

E.

Role ARN

Buy Now
Questions 27

An administrator of Prisma Cloud wants to enable role-based access control for Docker engine.

Which configuration step is needed first to accomplish this task?

Options:

A.

Configure Docker’s authentication sequence to first use an identity provider and then Console.

B.

Set Defender’s listener type to TCP.

C.

Set Docker’s listener type to TCP.

D.

Configure Defender’s authentication sequence to first use an identity provider and then Console.

Questions 28

Where can a user submit an external new feature request?

Options:

A.

Aha

B.

Help Center

C.

Support Portal

D.

Feature Request

Buy Now
Questions 29

Which action would be applicable after enabling anomalous compute provisioning?

Options:

A.

It detects the activity caused by the spambot.

B.

It detects unusual server port activity or unusual protocol activity from a client within or outside the cloud environment.

C.

It detects potential creation of an unauthorized network of compute instances with AutoFocus.

D.

It detects potential creation of an unauthorized network of compute instances either accidentally or for cryptojacking.

Buy Now
Questions 30

Which statement is true regarding CloudFormation templates?

Options:

A.

Scan support does not currently exist for nested references, macros, or intrinsic functions.

B.

A single template or a zip archive of template files cannot be scanned with a single API request.

C.

Request-Header-Field ‘cloudformation-version’ is required to request a scan.

D.

Scan support is provided for JSON, HTML and YAML formats.

Buy Now
Questions 31

Which two actions are required in order to use the automated method within Amazon Web Services (AWS) Cloud to streamline the process of using remediation in the identity and access management (IAM) module? (Choose two.)

Options:

A.

Install boto3 & requests library.

B.

Configure IAM Azure remediation script.

C.

Integrate with Azure Service Bus.

D.

Configure IAM AWS remediation script.

Buy Now
Questions 32

An administrator wants to retrieve the compliance policies for images scanned in a continuous integration (CI) pipeline.

Which endpoint will successfully execute to enable access to the images via API?

Options:

A.

GET /api/v22.01/policies/compliance

B.

GET /api/v22.01/policies/compliance/ci

C.

GET /api/v22.01/policies/compliance/ci/images

D.

GET /api/v22.01/policies/compliance/ci/serverless

Buy Now
Questions 33

Which Prisma Cloud policy type detects port scanning activities in a customer environment?

Options:

A.

Port Scan

B.

Anomaly

C.

Config

D.

Network

Buy Now
Questions 34

The administrator wants to review the Console audit logs from within the Console.

Which page in the Console should the administrator use to review this data, if it can be reviewed at all?

Options:

A.

Navigate to Monitor > Events > Host Log Inspection

B.

The audit logs can be viewed only externally to the Console

C.

Navigate to Manage > Defenders > View Logs

D.

Navigate to Manage > View Logs > History

Questions 35

Which two offerings will scan container images in Jenkins pipelines? (Choose two.)

Options:

A.

Compute Azure DevOps plugin

B.

Prisma Cloud Visual Studio Code plugin with Jenkins integration

C.

Jenkins Docker plugin

D.

Twistcli

E.

Compute Jenkins plugin

Buy Now
Questions 36

A customer has a requirement to automatically protect all Lambda functions with runtime protection. What is the process to automatically protect all the Lambda functions?

Options:

A.

Configure a function scan policy from the Defend/Vulnerabilities/Functions page.

B.

Configure serverless radar from the Defend/Compliance/Cloud Platforms page.

C.

Configure a manually embedded Lambda Defender.

D.

Configure a serverless auto-protect rule for the functions.

Buy Now
Questions 37

The security team wants to target a CNAF policy for specific running Containers. How should the administrator scope the policy to target the Containers?

Options:

A.

scope the policy to Image names.

B.

scope the policy to namespaces.

C.

scope the policy to Defender names.

D.

scope the policy to Host names.

Buy Now
Questions 38

In which Console menu would an administrator verify whether a custom compliance check is failing or passing?

Options:

A.

Monitor > Compliance

B.

Container Security > Compliance

C.

Defend > Compliance

D.

Custom > Compliance

Buy Now
Questions 39

Which set of steps is the correct process for obtaining Console images for Prisma Cloud Compute Edition?

Options:

A.

To retrieve Prisma Cloud Console images using basic authentication:

1. Access registry.twistlock.com and authenticate using "docker login."

2. Retrieve the Prisma Cloud Console images using "docker pull."

B.

To retrieve Prisma Cloud Console images using URL authentication:

1. Access registry-url-auth.twistlock.com and authenticate using the user certificate.

2. Retrieve the Prisma Cloud Console images using "docker pull."

C.

To retrieve Prisma Cloud Console images using URL authentication:

1. Access registry-auth.twistlock.com and authenticate using the user certificate.

2. Retrieve the Prisma Cloud Console images using "docker pull."

D.

To retrieve Prisma Cloud Console images using basic authentication:

1. Access registry.paloaltonetworks.com and authenticate using "docker login."

2. Retrieve the Prisma Cloud Console images using "docker pull."

Buy Now
Questions 40

Which type of query is used for scanning Infrastructure as Code (laC) templates?

Options:

A.

API

B.

XML

C.

JSON

D.

RQL

Questions 41

Which two of the following are required to be entered on the IdP side when setting up SSO in Prisma Cloud? (Choose two.)

Options:

A.

Username

B.

SSO Certificate

C.

Assertion Consumer Service (ACS) URL

D.

SP (Service Provider) Entity ID

Buy Now
Questions 42

Which three Orchestrator types are supported when deploying Defender? (Choose three.)

Options:

A.

Red Hat OpenShift

B.

Amazon ECS

C.

Docker Swarm

D.

Azure ACS

E.

Kubernetes

Buy Now
Questions 43

A security team is deploying Cloud Native Application Firewall (CNAF) on a containerized web application. The application is running an NGINX container. The container is listening on port 8080 and is mapped to host port 80.

Which port should the team specify in the CNAF rule to protect the application?

Options:

A.

443

B.

80

C.

8080

D.

8888

Buy Now
Questions 44

How does assigning an account group to an administrative user on Prisma Cloud help restrict access to resources?

Options:

A.

It restricts access only to certain types of resources within the cloud account.

B.

It restricts access to all resources and data within the cloud account.

C.

It restricts access only to the resources and data that pertains to the cloud account(s) within an account group.

D.

It does not restrict access to any resources within the cloud account.

Buy Now
Questions 45

Which two services require external notifications to be enabled for policy violations in the Prisma Cloud environment? (Choose two.)

Options:

A.

Splunk

B.

QROC

C.

SQS

D.

Email

Questions 46

In Prisma Cloud for Azure Net Effective Permissions Calculation, the following Azure permission levels are supported by which three permissions? (Choose three).

Options:

A.

Resources

B.

Tenant

C.

Subscription

D.

Resource groups

E.

Management Group

Questions 47

Which two variables must be modified to achieve automatic remediation for identity and access management (IAM) alerts in Azure cloud? (Choose two.)

Options:

A.

API_ENDPOINT

B.

SQS_QUEUE_NAME

C.

SB_QUEUE_KEY

D.

YOUR_ACCOUNT_NUMBER

Buy Now
Questions 48

Per security requirements, an administrator needs to provide a list of people who are receiving e-mails for Prisma Cloud alerts.

Where can the administrator locate this list of e-mail recipients?

Options:

A.

Target section within an Alert Rule.

B.

Notification Template section within Alerts.

C.

Users section within Settings.

D.

Set Alert Notification section within an Alert Rule.

Buy Now
Questions 49

You are tasked with configuring a Prisma Cloud build policy for Terraform. What type of query is necessary to complete this policy?

Options:

A.

YAML

B.

JSON

C.

CloudFormation

D.

Terraform

Buy Now
Questions 50

Prisma Cloud supports sending audit event records to which three targets? (Choose three.)

Options:

A.

SNMP Traps

B.

Syslog

C.

Stdout

D.

Prometheus

E.

Netflow

Buy Now
Questions 51

A DevOps lead reviewed some system logs and notices some odd behavior that could be a data exfiltration attempt. The DevOps lead only has access to vulnerability data in Prisma Cloud Compute, so the DevOps lead passes this information to SecOps.

Which pages in Prisma Cloud Compute can the SecOps lead use to investigate the runtime aspects of this attack?

Options:

A.

The SecOps lead should investigate the attack using Vulnerability Explorer and Runtime Radar.

B.

The SecOps lead should use Incident Explorer and Compliance Explorer.

C.

The SecOps lead should use the Incident Explorer page and Monitor > Events > Container Audits.

D.

The SecOps lead should review the vulnerability scans in the CI/CD process to determine blame.

Buy Now
Questions 52

Which ban for DoS protection will enforce a rate limit for users who are unable to post five (5) “. tar.gz" files within five (5) seconds?

Options:

A.

One with an average rate of 5 and file extensions match on “. tar.gz" on Web Application and API Security (WAAS)

B.

One with an average rate of 5 and file extensions match on “. tar.gz" on Cloud Native Network Firewall (CNNF)

C.

One with a burst rate of 5 and file extensions match on “. tar.gz" on Web Application and API Security (WAAS) *

D.

One with a burst rate of 5 and file extensions match on “. tar.gz" on Cloud Native Network Firewall (CNNF)

Buy Now
Questions 53

A customer is deploying Defenders to a Fargate environment. It wants to understand the vulnerabilities in the image it is deploying.

How should the customer automate vulnerability scanning for images deployed to Fargate?

Options:

A.

Set up a vulnerability scanner on the registry

B.

Embed a Fargate Defender to automatically scan for vulnerabilities

C.

Designate a Fargate Defender to serve a dedicated image scanner

D.

Use Cloud Compliance to identify misconfigured AWS accounts

Buy Now
Questions 54

A customer wants to scan a serverless function as part of a build process. Which twistcli command can be used to scan serverless functions?

Options:

A.

twistcli function scan

B.

twistcli scan serverless

C.

twistcli serverless AWS

D.

twiscli serverless scan

Buy Now
Questions 55

On which cloud service providers can you receive new API release information for Prisma Cloud?

Options:

A.

AWS, Azure, GCP, Oracle, IBM

B.

AWS, Azure, GCP, Oracle, Alibaba

C.

AWS, Azure, GCP, IBM

D.

AWS, Azure, GCP, IBM, Alibaba

Buy Now
Questions 56

Given the following information, which twistcli command should be run if an administrator were to exec into a running container and scan it from within using an access token for authentication?

• Console is located at https://prisma-console.mydomain.local

• Token is: TOKEN_VALUE

• Report ID is: REPORTJD

• Container image running is: myimage:latest

Options:

A.

twistcli images scan --address https://prisma-console.mydomain.local —token TOKENVALUE —containerized —details myimage:latest

B.

twistcli images scan —console-address https://prisma-console.mydomain.local —auth-token MY_TOKEN —local-scan —details myimage:latest

C.

twistcli images scan —address https://prisma-console.mydomain.local —token TOKEN_VALUE —containerized --details REPORT_ID

D.

twistcli images scan --console-address https://prisma-console.mydomain.local --auth-token TOKEN_VALUE —containerized —vulnerability-details REPORT_ID

Buy Now
Questions 58

Which three serverless runtimes are supported by Prisma Cloud for vulnerability and compliance scans? (Choose three.)

Options:

A.

Swift

B.

Python

C.

Dart

D.

Java

E.

Node.js

Buy Now
Questions 59

What are two key requirements for integrating Okta with Prisma Cloud when multiple Amazon Web Services (AWS) cloud accounts are being used? (Choose two.)

Options:

A.

Super Administrator permissions

B.

A valid subscription for the IAM security module

C.

An Okta API token for the primary AWS account

D.

Multiple instances of the Okta app

Questions 60

Which of the following is not a supported external integration for receiving Prisma Cloud Code Security notifications?

Options:

A.

Splunk

B.

Cortex XSOAR

C.

Microsoft Teams

D.

ServiceNow

Buy Now
Questions 61

Given this information:

The Console is located at https://prisma-console.mydomain.local The username is: cluster

The password is: password123

The image to scan is: myimage:latest

Which twistcli command should be used to scan a Container for vulnerabilities and display the details about each vulnerability?

Options:

A.

twistcli images scan --console-address https://prisma-console.mydomain.local -u cluster -p password123 -- details myimage:latest

B.

twistcli images scan --console-address prisma-console.mydomain.local -u cluster -p password123 -- vulnerability-details myimage:latest

C.

twistcli images scan --address prisma-console.mydomain.local -u cluster -p password123 --vulnerability- details myimage:latest

D.

twistcli images scan --address https://prisma-console.mydomain.local -u cluster -p password123 --details myimage:latest

Questions 62

A security team has been asked to create a custom policy.

Which two methods can the team use to accomplish this goal? (Choose two.)

Options:

A.

add a new policy

B.

clone an existing policy

C.

disable an out-of-the-box policy

D.

edit the query in the out-of-the-box policy

Buy Now
Questions 63

One of the resources on the network has triggered an alert for a Default Config policy.

Given the following resource JSON snippet:

Which RQL detected the vulnerability?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 64

Where can Defender debug logs be viewed? (Choose two.)

Options:

A.

/var/lib/twistlock/defender.log

B.

From the Console, Manage > Defenders > Manage > Defenders. Select the Defender from the deployed Defenders list, then click Actions > Logs

C.

From the Console, Manage > Defenders > Deploy > Defenders. Select the Defender from the deployed Defenders list, then click Actions > Logs

D.

/var/lib/twistlock/log/defender.log

Buy Now
Questions 65

Which statement about build and run policies is true?

Options:

A.

Build policies enable you to check for security misconfigurations in the IaC templates.

B.

Every type of policy has auto-remediation enabled by default.

C.

The four main types of policies are: Audit Events, Build, Network, and Run.

D.

Run policies monitor network activities in the environment and check for potential issues during runtime.

Buy Now
Questions 66

While writing a custom RQL with array objects in the investigate page, which type of auto-suggestion a user can leverage?

Options:

A.

Auto-sugestion for array objects that are useful for comparing between arrays

B.

Auto-suggestion is not available for array objects

C.

Auto-suggestion for array objects that are useful for categorization of resource parameters

D.

Auto-suggestion for array objects that are useful for comparing between array elements

Buy Now
Questions 67

A customer's Security Operations Center (SOC) team wants to receive alerts from Prisma Cloud via email once a day about all policies that have a violation, rather than receiving an alert every time a new violation occurs.

Which alert rule configuration meets this requirement?

Options:

A.

Configure an alert rule with all the defaults except selecting email within the "Alert Notifications" tab and specifying recipient.

B.

Configure an alert rule. Under the "Policies" tab, select "High Risk Severity Policies." In the "Set Alert Notifications" tab, select "Email > Recurring," set to repeat every 1 day, and enable "Email."

C.

Set up email integrations under the "Integrations" tab in "Settings" and create a notification template.

D.

Configure an alert rule. Under the "Policies" tab, select "All Policies." In the "Set Alert Notifications" tab, select "Email > Recurring," set to repeat every 1 day, and then enable "Email."

Buy Now
Questions 68

What is the maximum number of access keys a user can generate in Prisma Cloud with a System Admin role?

Options:

A.

1

B.

2

C.

3

D.

4

Buy Now
Questions 69

Which two processes ensure that builds can function after a Console upgrade? (Choose two.)

Options:

A.

allowing Jenkins to automatically update the plugin

B.

updating any build environments that have twistcli included to use the latest version

C.

configuring build pipelines to download twistcli at the start of each build

D.

creating a new policy that allows older versions of twistcli to connect the Console

Buy Now
Questions 70

Which two fields are required to configure SSO in Prisma Cloud? (Choose two.)

Options:

A.

Prisma Cloud Access SAML URL

B.

Identity Provider Issuer

C.

Certificate

D.

Identity Provider Logout URL

Buy Now
Questions 71

An administrator sees that a runtime audit has been generated for a container.

The audit message is:

“/bin/ls launched and is explicitly blocked in the runtime rule. Full command: ls -latr”

Which protection in the runtime rule would cause this audit?

Options:

A.

Networking

B.

File systems

C.

Processes

D.

Container

Buy Now
Questions 72

Which three platforms support the twistcli tool? (Choose three.)

Options:

A.

Linux

B.

Windows

C.

Android

D.

MacOS

E.

Solaris

Buy Now
Questions 73

Given the following RQL:

Which audit event snippet is identified by the RQL?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 74

Which two proper agentless scanning modes are supported with Prisma Cloud? (Choose two).

Options:

A.

Spoke Account Mode

B.

Hub Account Mode

C.

Same Account Mode

D.

Main Account Mode

Buy Now
Questions 75

A customer has a large environment that needs to upgrade Console without upgrading all Defenders at one time.

What are two prerequisites prior to performing a rolling upgrade of Defenders? (Choose two.)

Options:

A.

manual installation of the latest twistcli tool prior to the rolling upgrade

B.

all Defenders set in read-only mode before execution of the rolling upgrade

C.

a second location where you can install the Console

D.

additional workload licenses are required to perform the rolling upgrade

E.

an existing Console at version n-1

Buy Now
Questions 76

A user from an organization is unable to log in to Prisma Cloud Console after having logged in the previous day.

Which area on the Console will provide input on this issue?

Options:

A.

SSO

B.

Audit Logs

C.

Users & Groups

D.

Access Control

Buy Now
Questions 77

Taking which action will automatically enable all severity levels?

Options:

A.

Navigate to Settings > Enterprise Settings and enable all severity levels in the alarm center.

B.

Navigate to Policies > Settings and enable all severity levels in the alarm center.

C.

Navigate to Settings > Enterprise Settings and ensure all severity levels are checked under "auto-enable default policies.

D.

Navigate to Policies > Settings and ensure all severity levels are checked under "auto-enable default policies.

Buy Now
Questions 78

Which statement is true about obtaining Console images for Prisma Cloud Compute Edition?

Options:

A.

To retrieve Prisma Cloud Console images using basic auth:

1.Access registry.paloaltonetworks.com, and authenticate using ‘docker login’.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

B.

To retrieve Prisma Cloud Console images using basic auth:

1.Access registry.twistlock.com, and authenticate using ‘docker login’.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

C.

To retrieve Prisma Cloud Console images using URL auth:

1.Access registry-url-auth.twistlock.com, and authenticate using the user certificate.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

D.

To retrieve Prisma Cloud Console images using URL auth:

1.Access registry-auth.twistlock.com, and authenticate using the user certificate.

2.Retrieve the Prisma Cloud Console images using ‘docker pull’.

Buy Now
Exam Code: PCCSE
Exam Name: Prisma Certified Cloud Security Engineer
Last Update: May 17, 2024
Questions: 260
$64  $159.99
$48  $119.99
$40  $99.99
buy now PCCSE