Summer Sale - Limited Time 55% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 5763r953

Welcome To DumpsPedia

PCCSE Sample Questions Answers

Questions 4

Taking which action will automatically enable all severity levels?

Options:

A.

Navigate to Settings > Enterprise Settings and enable all severity levels in the alarm center.

B.

Navigate to Policies > Settings and enable all severity levels in the alarm center.

C.

Navigate to Settings > Enterprise Settings and ensure all severity levels are checked under "auto-enable default policies.

D.

Navigate to Policies > Settings and ensure all severity levels are checked under "auto-enable default policies.

Buy Now
Questions 5

What must be created in order to receive notifications about alerts generated when the operator is away from the Prisma Cloud Console?

Options:

A.

Alarm rule

B.

Notification rule

C.

Alert rule

D.

Offline alert

Buy Now
Questions 6

How is the scope of each rule determined in the Prisma Cloud Compute host runtime policy?

Options:

A.

By the collection assigned to that rule

B.

By the target workload

C.

By the order in which it is created

D.

By the type of network traffic it controls

Buy Now
Questions 7

A manager informs the SOC that one or more RDS instances have been compromised and the SOC needs to make sure production RDS instances are NOT publicly accessible.

Which action should the SOC take to follow security best practices?

Options:

A.

Enable “AWS S3 bucket is publicly accessible” policy and manually remediate each alert.

B.

Enable “AWS RDS database instance is publicly accessible” policy and for each alert, check that it is a production instance, and then manually remediate.

C.

Enable “AWS S3 bucket is publicly accessible” policy and add policy to an auto-remediation alert rule.

D.

Enable “AWS RDS database instance is publicly accessible” policy and add policy to an auto-remediation alert rule.

Buy Now
Questions 8

Prisma Cloud supports sending audit event records to which three targets? (Choose three.)

Options:

A.

SNMP Traps

B.

Stdout

C.

Netflow

D.

Prometheus

E.

Syslog

Buy Now
Questions 9

Which ban for DoS protection will enforce a rate limit for users who are unable to post five (5) “. tar.gz" files within five (5) seconds?

Options:

A.

One with an average rate of 5 and file extensions match on “. tar.gz" on Web Application and API Security (WAAS)

B.

One with an average rate of 5 and file extensions match on “. tar.gz" on Cloud Native Network Firewall (CNNF)

C.

One with a burst rate of 5 and file extensions match on “. tar.gz" on Web Application and API Security (WAAS) *

D.

One with a burst rate of 5 and file extensions match on “. tar.gz" on Cloud Native Network Firewall (CNNF)

Buy Now
Questions 10

Review this admission control policy:

match[{"msg": msg}] { input.request.operation == "CREATE" input.request.kind.kind == "Pod" input.request.resource.resource == "pods"

input.request.object.spec.containers[_].securityContext.privileged msg := "Privileged"

}

Which response to this policy will be achieved when the effect is set to “block”?

Options:

A.

The policy will block all pods on a Privileged host.

B.

The policy will replace Defender with a privileged Defender.

C.

The policy will alert only the administrator when a privileged pod is created.

D.

The policy will block the creation of a privileged pod.

Buy Now
Questions 11

Which policy type should be used to detect and alert on cryptominer network activity?

Options:

A.

Audit event

B.

Anomaly

C.

Config-build

D.

Config-run

Buy Now
Questions 12

Which three types of classifications are available in the Data Security module? (Choose three.)

Options:

A.

Personally identifiable information

B.

Malicious IP

C.

Compliance standard

D.

Financial information

E.

Malware

Buy Now
Questions 13

A Prisma Cloud Administrator onboarded an AWS cloud account with agentless scanning enabled successfully to Prisma Cloud. Which item requires deploying defenders to be able to inspect the risk on the onboarded AWS account?

Options:

A.

Host compliances risks

B.

Container runtime risks

C.

Container vulnerability risks

D.

Host vulnerability risks

Buy Now
Questions 14

Which three fields are mandatory when authenticating the Prisma Cloud plugin in the IntelliJ application? (Choose three.)

Options:

A.

Secret Key

B.

Prisma Cloud API URL

C.

Tags

D.

Access Key

E.

Asset Name

Buy Now
Questions 15

How does assigning an account group to an administrative user on Prisma Cloud help restrict access to resources?

Options:

A.

It restricts access only to certain types of resources within the cloud account.

B.

It restricts access to all resources and data within the cloud account.

C.

It restricts access only to the resources and data that pertains to the cloud account(s) within an account group.

D.

It does not restrict access to any resources within the cloud account.

Buy Now
Questions 16

A customer has a requirement to scan serverless functions for vulnerabilities.

What is the correct option to configure scanning?

Options:

A.

Configure serverless radar from the Defend > Compliance > Cloud Platforms page.

B.

Embed serverless Defender into the function.

C.

Configure a function scan policy from the Defend > Vulnerabilities > Functions page.

D.

Use Lambda layers to deploy a Defender into the function.

Buy Now
Questions 17

Which ROL query is used to detect certain high-risk activities executed by a root user in AWS?

Options:

A.

config from cloud.audit_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 1DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root1

B.

event from cloud.security_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 'DeactivateMFADevice1, 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

C.

event from cloud.audit_logs where Risk.Level = 'high1 AND user = 'root'

D.

event from cloud.audit logs where operation IN ( 'ChangePassword', 'ConsoleLogin', DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

Buy Now
Questions 18

An administrator has access to a Prisma Cloud Enterprise.

What are the steps to deploy a single container Defender on an ec2 node?

Options:

A.

Pull the Defender image to the ec2 node, copy and execute the curl | bash script, and start the Defender to ensure it is running.

B.

Execute the curl | bash script on the ec2 node.

C.

Configure the cloud credential in the console and allow cloud discovery to auto-protect the ec2 node.

D.

Generate DaemonSet file and apply DaemonSet to the twistlock namespace.

Buy Now
Questions 19

The development team wants to fail CI jobs where a specific CVE is contained within the image. How should the development team configure the pipeline or policy to produce this outcome?

Options:

A.

Set the specific CVE exception as an option in Jenkins or twistcli.

B.

Set the specific CVE exception as an option in Defender running the scan.

C.

Set the specific CVE exception as an option using the magic string in the Console.

D.

Set the specific CVE exception in Console’s CI policy.

Buy Now
Questions 20

A Systems Engineer is the administrator of a self-hosted Prisma Cloud console. They upgraded the console to the latest version. However, after the upgrade, the console does not show all the policies configured. Before they upgraded the console, they created a backup manually and exported it to a local drive. Now they have to install a Prisma Cloud to restore from the backup that they manually created. Which Prisma Cloud version can they can restore with the backup?

Options:

A.

Any version of Prisma Cloud Self-Hosted Console

B.

Up to N-2 versions of the Prisma Cloud Self-Hosted Console that the backup created

C.

The same version of the Prisma Cloud Self-Hosted Console that the backup created

D.

The latest version of Prisma Cloud Self-Hosted Console

Buy Now
Questions 21

During an initial deployment of Prisma Cloud Compute, the customer sees vulnerabilities in their environment.

Which statement correctly describes the default vulnerability policy?

Options:

A.

It blocks all containers that contain a vulnerability.

B.

It alerts on any container with more than three critical vulnerabilities.

C.

It blocks containers after 30 days if they contain a critical vulnerability.

D.

It alerts on all vulnerabilities, regardless of severity.

Buy Now
Questions 22

What is the most reliable and extensive source for documentation on Prisma Cloud APIs?

Options:

A.

prisma.pan.dev

B.

docs.paloaltonetworks.com

C.

Prisma Cloud Administrator’s Guide

D.

Live Community

Buy Now
Questions 23

A business unit has acquired a company that has a very large AWS account footprint. The plan is to immediately start onboarding the new company’s AWS accounts into Prisma Cloud Enterprise tenant immediately. The current company is currently not using AWS Organizations and will require each account to be onboarded individually.

The business unit has decided to cover the scope of this action and determined that a script should be written to onboard each of these accounts with general settings to gain immediate posture visibility across the accounts.

Which API endpoint will specifically add these accounts into the Prisma Cloud Enterprise tenant?

Buy Now
Questions 24

Which resources can be added in scope while creating a vulnerability policy for continuous integration?

Options:

A.

Labels and AccountID

B.

Images and labels

C.

Images and cluster

D.

Images and containers

Buy Now
Questions 25

You are tasked with configuring a Prisma Cloud build policy for Terraform. What type of query is necessary to complete this policy?

Options:

A.

YAML

B.

JSON

C.

CloudFormation

D.

Terraform

Buy Now
Questions 26

Which two elements are included in the audit trail section of the asset detail view? (Choose two).

Options:

A.

Configuration changes

B.

Findings

C.

Overview

D.

Alert and vulnerability events

Buy Now
Questions 27

What is the behavior of Defenders when the Console is unreachable during upgrades?

Options:

A.

Defenders continue to alert, but not enforce, using the policies and settings most recently cached before upgrading the Console.

B.

Defenders will fail closed until the web-socket can be re-established.

C.

Defenders will fail open until the web-socket can be re-established.

D.

Defenders continue to alert and enforce using the policies and settings most recently cached before upgrading the Console.

Buy Now
Questions 28

An administrator needs to detect and alert on any activities performed by a root account.

Which policy type should be used?

Options:

A.

config-run

B.

config-build

C.

network

D.

audit event

Buy Now
Questions 29

Which two services require external notifications to be enabled for policy violations in the Prisma Cloud environment? (Choose two.)

Options:

A.

Splunk

B.

QROC

C.

SQS

D.

Email

Buy Now
Questions 30

Which two proper agentless scanning modes are supported with Prisma Cloud? (Choose two).

Options:

A.

Spoke Account Mode

B.

Hub Account Mode

C.

Same Account Mode

D.

Main Account Mode

Buy Now
Questions 31

An administrator has a requirement to ingest all Console and Defender logs to Splunk.

Which option will satisfy this requirement in Prisma Cloud Compute?

Options:

A.

Enable the API settings for logging.

B.

Enable the CSV export in the Console.

C.

Enable the syslog option in the Console

D.

Enable the Splunk option in the Console.

Buy Now
Questions 32

Which two roles have access to view the Prisma Cloud policies? (Choose two.)

Options:

A.

Build AND Deploy Security

B.

Auditor

C.

Dev SecOps

D.

Defender Manager

Buy Now
Questions 33

Which option shows the steps to install the Console in a Kubernetes Cluster?

Options:

A.

Download the Console and Defender image Generate YAML for Defender

Deploy Defender YAML using kubectl

B.

Download and extract release tarball Generate YAML for Console

Deploy Console YAML using kubectl

C.

Download the Console and Defender image Download YAML for Defender from the document site Deploy Defender YAML using kubectl

D.

Download and extract release tarball Download the YAML for Console Deploy Console YAML using kubectl

Buy Now
Questions 34

Which statement about build and run policies is true?

Options:

A.

Build policies enable you to check for security misconfigurations in the IaC templates.

B.

Every type of policy has auto-remediation enabled by default.

C.

The four main types of policies are: Audit Events, Build, Network, and Run.

D.

Run policies monitor network activities in the environment and check for potential issues during runtime.

Buy Now
Questions 35

Match the correct scanning mode for each given operation.

(Select your answer from the pull-down list. Answers may be used more than once or not at all.)

Options:

Buy Now
Questions 36

Which categories does the Adoption Advisor use to measure adoption progress for Cloud Security Posture Management?

Options:

A.

Visibility, Compliance, Governance, and Threat Detection and Response

B.

Network, Anomaly, and Audit Event

C.

Visibility, Security, and Compliance

D.

Foundations, Advanced, and Optimize

Buy Now
Questions 37

An administrator sees that a runtime audit has been generated for a host. The audit message is:

“Service postfix attempted to obtain capability SHELL by executing /bin/sh /usr/libexec/postfix/postfix- script.stop. Low severity audit, event is automatically added to the runtime model”

Which runtime host policy rule is the root cause for this runtime audit?

Options:

A.

Custom rule with specific configuration for file integrity

B.

Custom rule with specific configuration for networking

C.

Default rule that alerts on capabilities

D.

Default rule that alerts on suspicious runtime behavior

Buy Now
Questions 38

A customer has a development environment with 50 connected Defenders. A maintenance window is set for Monday to upgrade 30 stand-alone Defenders in the development environment, but there is no maintenance window available until Sunday to upgrade the remaining 20 stand-alone Defenders.

Which recommended action manages this situation?

Options:

A.

Go to Manage > Defender > Manage, then click Defenders, and use the Scheduler to choose which Defenders will be automatically upgraded during the maintenance window.

B.

Find a maintenance window that is suitable to upgrade all stand-alone Defenders in the development environment.

C.

Upgrade a subset of the Defenders by clicking the individual Actions > Upgrade button in the row that corresponds to the Defender that should be upgraded during the maintenance window.

D.

Open a support case with Palo Alto Networks to arrange an automatic upgrade.

Buy Now
Questions 39

Which three platforms support the twistcli tool? (Choose three.)

Options:

A.

Linux

B.

Windows

C.

Android

D.

MacOS

E.

Solaris

Buy Now
Questions 40

Which statement applies to Adoption Advisor?

Options:

A.

It helps adopt security capabilities at a fixed pace regardless of the organization's needs.

B.

It only provides guidance during the deploy phase of the application lifecycle.

C.

It is only available for organizations that have completed the cloud adoption journey.

D.

It includes security capabilities from subscriptions for CSPM, CWP, CCS, OEM, and Data Security.

Buy Now
Questions 41

Which options show the steps required to upgrade Console when using projects?

Options:

A.

Upgrade all Supervisor Consoles Upgrade Central Console

B.

Upgrade Central Console

Upgrade Central Console Defenders

C.

Upgrade Defender Upgrade Central Console

Upgrade Supervisor Consoles

D.

Upgrade Central Console Upgrade all Supervisor Consoles

Buy Now
Questions 42

An administrator wants to retrieve the compliance policies for images scanned in a continuous integration (CI) pipeline.

Which endpoint will successfully execute to enable access to the images via API?

Options:

A.

GET /api/v22.01/policies/compliance

B.

GET /api/v22.01/policies/compliance/ci

C.

GET /api/v22.01/policies/compliance/ci/images

D.

GET /api/v22.01/policies/compliance/ci/serverless

Buy Now
Questions 43

Which two required request headers interface with Prisma Cloud API? (Choose two.)

Options:

A.

Content-type:application/json

B.

x-redlock-auth

C.

>x-redlock-request-id

D.

Content-type:application/xml

Buy Now
Questions 44

Which option identifies the Prisma Cloud Compute Edition?

Options:

A.

Package installed with APT

B.

Downloadable, self-hosted software

C.

Software-as-a-Service (SaaS)

D.

Plugin to Prisma Cloud

Buy Now
Questions 45

In which Console menu would an administrator verify whether a custom compliance check is failing or passing?

Options:

A.

Monitor > Compliance

B.

Container Security > Compliance

C.

Defend > Compliance

D.

Custom > Compliance

Buy Now
Questions 46

Which RQL query type is invalid?

Options:

A.

Event

B.

IAM

C.

Incident

D.

Config

Buy Now
Questions 47

What is an example of an outbound notification within Prisma Cloud?

Options:

A.

AWS Inspector

B.

Qualys

C.

Tenable

D.

PagerDuty

Buy Now
Questions 48

Which alert deposition severity must be chosen to generate low and high severity alerts in the Anomaly settings when user wants to report on an unknown browser and OS, impossible time travel, or both due to account hijacking attempts?

Options:

A.

High

B.

Aggressive

C.

Moderate

D.

Conservative

Buy Now
Questions 49

Which RQL query will help create a custom identity and access management (1AM) policy to alert on Lambda functions that have permission to terminate FP9 instances?

Options:

A.

config from iam where dest.cloud.type = 'AWS' AND source.cloud.service.name = 'lambda1 AND source.cloud.resource.type = 'function1 AND dest.cloud.service.name = 'ec2' AND action.name = 'ec2:TerminateInstances'

B.

config from iam where dest.cloud.type = 'AWS' AND source.cloud.service.name = 'ec2' AND source.cloud.resource.type = 'instance' AND dest.cloud.service.name = 'lamda' AND action.name = 'ec2:TerminateInstances'

C.

iam from cloud.resource where dest.cloud.type = 'AWS' AND source.cloud.service.name = 'lambda' AND source.cloud.resource.type = 'function' AND dest.cloud.service.name = 'ec2' AND action.name = 'ec2:TerminateInstances'

D.

iam from cloud.resource where cloud.type equals 'AWS' AND cloud.resource.type equals 'lambda function' AND cloud.service.name = 'ec2' AND action.name equals 'ec2:TerminateInstances'

Buy Now
Questions 50

How many CLI remediation commands can be added in a custom policy sequence?

Options:

A.

2

B.

1

C.

4

D.

5

Buy Now
Questions 51

An administrator has been tasked with a requirement by your DevSecOps team to write a script to continuously query programmatically the existing users, and the user’s associated permission levels, in a Prisma Cloud Enterprise tenant.

Which public documentation location should be reviewed to help determine the required attributes to carry out this step?

Options:

A.

Prisma Cloud Administrator’s Guide (Compute)

B.

Prisma Cloud API Reference

C.

Prisma Cloud Compute API Reference

D.

Prisma Cloud Enterprise Administrator’s Guide

Buy Now
Questions 52

Which statement is true regarding CloudFormation templates?

Options:

A.

Scan support does not currently exist for nested references, macros, or intrinsic functions.

B.

A single template or a zip archive of template files cannot be scanned with a single API request.

C.

Request-Header-Field ‘cloudformation-version’ is required to request a scan.

D.

Scan support is provided for JSON, HTML and YAML formats.

Buy Now
Questions 53

Which three incident types will be reflected in the Incident Explorer section of Runtime Defense? (Choose three.)

Options:

A.

Crypto miners

B.

Brute Force

C.

Cross-Site Scripting

D.

Port Scanning

E.

SQL Injection

Buy Now
Questions 54

Which three options are selectable in a CI policy for image scanning with Jenkins or twistcli? (Choose three.)

Options:

A.

Scope - Scans run on a particular host

B.

Credential

C.

Apply rule only when vendor fixes are available

D.

Failure threshold

E.

Grace Period

Buy Now
Questions 55

A customer has a requirement to restrict any container from resolving the name www.evil-url.com.

How should the administrator configure Prisma Cloud Compute to satisfy this requirement?

Options:

A.

Choose “copy into rule” for any Container, set www.evil-url.com as a blocklisted DNS name in the Container policy and set the policy effect to alert.

B.

Set www.evil-url.com as a blocklisted DNS name in the default Container runtime policy, and set the effect to block.

C.

Choose “copy into rule” for any Container, set www.evil-url.com as a blocklisted DNS name, and set the effect to prevent.

D.

Set www.evil-url.com as a blocklisted DNS name in the default Container policy and set the effect to prevent.

Buy Now
Questions 56

In which two ways can Prisma Cloud images be retrieved in Prisma Cloud Compute Self-Hosted Edition? (Choose two.)

Options:

A.

Pull the images from the Prisma Cloud registry without any authentication.

B.

Authenticate with Prisma Cloud registry, and then pull the images from the Prisma Cloud registry.

C.

Retrieve Prisma Cloud images using URL auth by embedding an access token.

D.

Download Prisma Cloud images from github.paloaltonetworks.com.

Buy Now
Questions 57

What is required for Prisma Cloud to successfully execute auto-remediation commands?

Options:

A.

Read access to the cloud platform

B.

Write access to the cloud platform

C.

Access to the cloud platform only for Azure

D.

Prisma Cloud requires no access to the cloud platform

Buy Now
Questions 58

A customer wants to scan a serverless function as part of a build process. Which twistcli command can be used to scan serverless functions?

Options:

A.

twistcli function scan

B.

twistcli scan serverless

C.

twistcli serverless AWS

D.

twiscli serverless scan

Buy Now
Questions 59

A Prisma Cloud administrator is tasked with pulling a report via API. The Prisma Cloud tenant is located on app2.prismacloud.io.

What is the correct API endpoint?

Buy Now
Questions 60

A customer has configured the JIT, and the user created by the process is trying to log in to the Prisma Cloud console. The user encounters the following error message:

What is the reason for the error message?

Options:

A.

The attribute name is not set correctly in JIT settings.

B.

The user does not exist.

C.

The user entered an incorrect password

D.

The role is not assigned for the user.

Buy Now
Questions 61

Which three types of runtime rules can be created? (Choose three.)

Options:

A.

Processes

B.

Network-outgoing

C.

Filesystem

D.

Kubernetes-audit

E.

Waas-request

Buy Now
Questions 62

Which role does Prisma Cloud play when configuring SSO?

Options:

A.

JIT

B.

Service provider

C.

SAML

D.

Identity provider issuer

Buy Now
Questions 63

One of the resources on the network has triggered an alert for a Default Config policy.

Given the following resource JSON snippet:

Which RQL detected the vulnerability?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 64

Given this information:

The Console is located at https://prisma-console.mydomain.local The username is: cluster

The password is: password123

The image to scan is: myimage:latest

Which twistcli command should be used to scan a Container for vulnerabilities and display the details about each vulnerability?

Options:

A.

twistcli images scan --console-address https://prisma-console.mydomain.local -u cluster -p password123 -- details myimage:latest

B.

twistcli images scan --console-address prisma-console.mydomain.local -u cluster -p password123 -- vulnerability-details myimage:latest

C.

twistcli images scan --address prisma-console.mydomain.local -u cluster -p password123 --vulnerability- details myimage:latest

D.

twistcli images scan --address https://prisma-console.mydomain.local -u cluster -p password123 --details myimage:latest

Questions 65

The Unusual protocol activity (Internal) network anomaly is generating too many alerts. An administrator has been asked to tune it to the option that will generate the least number of events without disabling it entirely.

Which strategy should the administrator use to achieve this goal?

Options:

A.

Disable the policy

B.

Set the Alert Disposition to Conservative

C.

Change the Training Threshold to Low

D.

Set Alert Disposition to Aggressive

Buy Now
Questions 66

Console is running in a Kubernetes cluster, and Defenders need to be deployed on nodes within this cluster.

How should the Defenders in Kubernetes be deployed using the default Console service name?

Options:

A.

From the deployment page in Console, choose "twistlock-console" for Console identifier, generate DaemonSet file, and apply DaemonSet to the twistlock namespace.

B.

From the deployment page, configure the cloud credential in Console and allow cloud discovery to auto-protect the Kubernetes nodes.

C.

From the deployment page in Console, choose "twistlock-console" for Console identifier and run the "curl | bash" script on the master Kubernetes node.

D.

From the deployment page in Console, choose "pod name" for Console identifier, generate DaemonSet file, and apply the DaemonSet to twistlock namespace.

Buy Now
Questions 67

An administrator sees that a runtime audit has been generated for a Container. The audit message is “DNS resolution of suspicious name wikipedia.com. type A”.

Why would this message appear as an audit?

Options:

A.

The DNS was not learned as part of the Container model or added to the DNS allow list.

B.

This is a DNS known to be a source of malware.

C.

The process calling out to this domain was not part of the Container model.

D.

The Layer7 firewall detected this as anomalous behavior.

Buy Now
Questions 68

Which container image scan is constructed correctly?

Options:

A.

twistcli images scan --docker-address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/ latest

B.

twistcli images scan --address https://us-west1.cloud.twistlock.com/us-3-123456789 myimage/latest

C.

twistcli images scan --address https://us-west1.cloud.twistlock.com/us-3-123456789 --container myimage/ latest

D.

twistcli images scan --address https://us-west1.cloud.twistlock.com/us-3-123456789 --container myimage/ latest --details

Buy Now
Questions 69

An administrator has been tasked with creating a custom service that will download any existing compliance report from a Prisma Cloud Enterprise tenant.

In which order will the APIs be executed for this service?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Options:

Buy Now
Questions 70

Which two variables must be modified to achieve automatic remediation for identity and access management (IAM) alerts in Azure cloud? (Choose two.)

Options:

A.

API_ENDPOINT

B.

SQS_QUEUE_NAME

C.

SB_QUEUE_KEY

D.

YOUR_ACCOUNT_NUMBER

Buy Now
Questions 71

Which policy type in Prisma Cloud can protect against malware?

Options:

A.

Data

B.

Config

C.

Network

D.

Event

Buy Now
Questions 72

Move the steps to the correct order to set up and execute a serverless scan using AWS DevOps.

Options:

Buy Now
Questions 73

Which intensity setting for anomaly alerts is used for the measurement of 100 events over 30 days?

Options:

A.

High

B.

Medium

C.

Low

D.

Very High

Buy Now
Questions 74

What is the purpose of Incident Explorer in Prisma Cloud Compute under the "Monitor" section?

Options:

A.

To sort through large amounts of audit data manually in order to identify developing attacks

B.

To store large amounts of forensic data on the host where Console runs to enable a more rapid and effective

response to incidents

C.

To correlate individual events to identify potential attacks and provide a sequence of process, file system, and network events for a comprehensive view of an incident

D.

To identify and suppress all audit events generated by the defender *

Buy Now
Questions 75

Which “kind” of Kubernetes object is configured to ensure that Defender is acting as the admission controller?

Options:

A.

MutatingWebhookConfiguration

B.

DestinationRules

C.

ValidatingWebhookConfiguration

D.

PodSecurityPolicies

Buy Now
Exam Code: PCCSE
Exam Name: Prisma Certified Cloud Security Engineer
Last Update: Apr 17, 2024
Questions: 250
$72  $159.99
$54  $119.99
$45  $99.99
buy now PCCSE