Labour Day Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

NSK101 Sample Questions Answers

Questions 4

You need to block all users from uploading data files into risky collaboration applications. Which element must you configure within Netskope's CASB to accomplish this task?

Options:

A.

DLP Rule

B.

real-time policy

C.

DLP Profile

D.

block notification

Buy Now
Questions 5

You are working with a large retail chain and have concerns about their customer data. You want to protect customer credit card data so that it is never exposed in transit or at rest. In this scenario, which regulatory compliance standard should be used to govern this data?

Options:

A.

SOC 3

B.

PCI-DSS

C.

AES-256

D.

ISO 27001

Buy Now
Questions 6

You are required to mitigate malicious scripts from being downloaded into your corporate devices every time a user goes to a website. Users need to access websites from a variety of categories, including new websites.

Which two actions would help you accomplish this task while allowing the user to work? (Choose two.)

Options:

A.

Allow the user to browse uncategorized domains but restrict edit activities.

B.

Block malware detected on download activity for all remaining categories.

C.

Block known bad websites and enable RBI to uncategorized domains.

D.

Allow a limited amount of domains and block everything else.

Buy Now
Questions 7

What are two pillars of CASB? (Choose two.)

Options:

A.

visibility

B.

compliance

C.

cloud native

D.

SASE

Buy Now
Questions 8

You consume application infrastructure (middleware) capabilities by a third-party provider. What is the cloud service model that you are using in this scenario?

Options:

A.

PaaS

B.

MaaS

C.

DaaS

D.

SaaS

Buy Now
Questions 9

What are two primary advantages of Netskope's Secure Access Service Edge (SASE) architecture? (Choose two.

Options:

A.

no on-premises hardware required for policy enforcement

B.

Bayesian spam filtering

C.

Endpoint Detection and Response (EDR)

D.

single management console

Buy Now
Questions 10

You want to deploy Netskope's zero trust network access (ZTNA) solution, NPA. In this scenario, which action would you perform to accomplish this task?

Options:

A.

Create an OAuth identity access control between your users and your applications.

B.

Set up a reverse proxy using SAML and an identity provider.

C.

Enable Steer all Private Apps in your existing steering configuration(s) from the admin console.

D.

Configure SCIM to exchange identity information and attributes with your applications.

Buy Now
Questions 11

You want to take into account some recent adjustments to CCI scoring that were made in your Netskope tenant.

In this scenario, which two CCI aspects in the Ul would be used in a real-time protection policy? (Choose two.)

Options:

A.

App Tag

B.

CCL

C.

App Score

D.

GDPR Readiness

Buy Now
Questions 12

You are working with traffic from applications with pinned certificates. In this scenario, which statement is correct?

Options:

A.

An exception should be added to the steering configuration.

B.

The domains used by certificate-pinned applications should be added to the authentication bypass list.

C.

Traffic with pinned certificates should be blocked.

D.

The domains used by applications with pinned certificates should be allowed in an inline policy.

Buy Now
Questions 13

When would an administrator need to use a tombstone file?

Options:

A.

You use a tombstone file when a policy causes a file download to be blocked.

B.

You use a tombstone file when a policy causes a publicly shared file to be encrypted.

C.

You use a tombstone file when the policy causes a file to be moved to quarantine.

D.

You use a tombstone file when a policy causes a file to be moved to legal hold.

Buy Now
Questions 14

Click the Exhibit button.

Referring to the exhibit, which statement accurately describes the difference between Source IP (Egress) and Source IP (User) address?

Options:

A.

Source IP (Egress) is the IP address of the destination Web server while Source IP (User) is the IP address assigned to your network.

B.

Source IP (Egress) is the IP address assigned to the endpoint host IP address while Source IP (User) is the public IP address of your Internet edge router.

C.

You must always leave the source IP fields blank and configure the user identity as a source criteria.

D.

Source IP (Egress) is the public IP address of your Internet edge router while Source IP (User) is the address assigned to the endpoint.

Buy Now
Questions 15

Which two technologies form a part of Netskope's Threat Protection module? (Choose two.)

Options:

A.

log parser

B.

DLP

C.

sandbox

D.

heuristics

Buy Now
Questions 16

What are two use cases for Netskope's DLP solution? (Choose two.)

Options:

A.

to stop unintentional data movement

B.

to detect malware in files before they are uploaded to a cloud application

C.

to detect sensitive data in password protected files

D.

to ensure regulatory compliance

Buy Now
Questions 17

Which two controls are covered by Netskope's security platform? (Choose two.)

Options:

A.

ZTNA

B.

VPN

C.

CASB

D.

EDR

Buy Now
Questions 18

You investigate a suspected malware incident and confirm that it was a false alarm.

Options:

A.

In this scenario, how would you prevent the same file from triggering another incident?

B.

Quarantine the file. Look up the hash at the VirusTotal website.

C.

Export the packet capture to a pcap file.

D.

Add the hash to the file filter.

Buy Now
Exam Code: NSK101
Exam Name: Netskope Certified Cloud Security Administrator (NCCSA)
Last Update: May 7, 2024
Questions: 60
$64  $159.99
$48  $119.99
$40  $99.99
buy now NSK101