NSK100 Dumps NSK100 Braindumps NSK100 Real Questions NSK100 Practice Test

NSK100 Actual Questions


NetSkope


NSK100


Netskope Certified Cloud Security Administrator (NCCSA)

Certification


https://killexams.com/pass4sure/exam-detail/NSK100

Question: 188


You investigate a suspected malware incident and confirm that it was a false alarm.


  1. In this scenario, how would you prevent the same file from triggering another incident?

  2. Quarantine the file. Look up the hash at the VirusTotal website.

  3. Export the packet capture to a pcap file.

  4. Add the hash to the file filter.


Answer: C Question: 189

Which two common security frameworks are used today to assess and validate a vendor's security practices? (Choose two.)


  1. Data Science Council of America

  2. Building Security in Maturity Model

  3. ISO 27001

  4. NIST Cybersecurity Framework


Answer: A,B,D Question: 190

You have applied a DLP Profile to block all Personally Identifiable Information data uploads to Microsoft 365 OneDrive. DLP Alerts are not displayed and no OneDrive-related activities are displayed in the Skope IT App Events table.


In this scenario, what are two possible reasons for this issue? (Choose two.)


  1. The Cloud Storage category is in the Steering Configuration as an exception.

  2. The destination domain is excluded from decryption in the decryption policy.

  3. A Netskope POP is not in your local country and therefore DLP policies cannot be applied.

  4. DLP policies do not apply when using IPsec as a steering option.


Answer: A,B,D Question: 191

A customer changes CCI scoring from the default objective score to another score. In this scenario, what would be a valid reason for making this change?

  1. The customer has discovered a new SaaS application that is not yet rated in the CCI database.

  2. The customer's organization places a higher business risk weight on vendors that claim ownership of their data.

  3. The customer wants to punish an application vendor for providing poor customer service.

  4. The customer's organization uses a SaaS application that is currently listed as "under research".


Answer: C Question: 192

What are two use cases for Netskope's DLP solution? (Choose two.)


  1. to stop unintentional data movement

  2. to detect malware in files before they are uploaded to a cloud application

  3. to detect sensitive data in password protected files

  4. to ensure regulatory compliance


Answer: A,D Question: 193

What are two uses for deploying a Netskope Virtual Appliance? (Choose two.)


  1. as an endpoint for Netskope Private Access (NPA)

  2. as a local reverse-proxy to secure a SaaS application

  3. as a log parser to discover in-use cloud applications

  4. as a Secure Forwarder to steer traffic


Answer: A,C Question: 194

You are working with a large retail chain and have concerns about their customer data. You want to protect customer credit card data so that it is never exposed in transit or at rest.


In this scenario, which regulatory compliance standard should be used to govern this data?


  1. SOC 3

  2. PCI-DSS

  3. AES-256

  4. ISO 27001


Answer: C Question: 195

You need to block all users from uploading data files into risky collaboration applications. Which element must you configure within Netskope's CASB to accomplish this task?

  1. DLP Rule

  2. real-time policy

  3. DLP Profile

  4. block notification


Answer: B Question: 196

Which three security controls are offered by the Netskope Cloud platform? (Choose three.)

  1. identity lifecycle management

  2. data loss prevention for SMTP

  3. cloud security posture management

  4. endpoint anti-malware

  5. threat protection


Answer: A,B,C,D Question: 197

You want to use an out-of-band API connection into your sanctioned Microsoft 365 OneDrive for Business application to find sensitive content, enforce near real-time policy controls, and quarantine malware.


In this scenario, which primary function in the Netskope platform would you use to connect your application to Netskope?


  1. DLP forensics

  2. Risk Insights

  3. laaS API-enabled Protection

  4. SaaS API-enabled Protection


Answer: D Question: 198

You need to create a service request ticket for a client-related issue using the Netskope client Ul. In this scenario, you generate the client logs by right-clicking on the system tray icon and choosing


  1. Save logs

  2. Configuration

  3. Troubleshoot

  4. Help


Answer: A Question: 199

What are two characteristics of Netskope's Private Access Solution? (Choose two.)


  1. It provides protection for private applications.

  2. It provides access to private applications.

  3. It acts as a cloud-based firewall.

  4. It requires on-premises hardware.


Answer: A,C,D Question: 200

You are required to mitigate malicious scripts from being downloaded into your corporate devices every time a user goes to a website. Users need to access websites from a variety of categories, including new websites.


Which two actions would help you accomplish this task while allowing the user to work? (Choose two.)

  1. Allow the user to browse uncategorized domains but restrict edit activities.

  2. Block malware detected on download activity for all remaining categories.

  3. Block known bad websites and enable RBI to uncategorized domains.

  4. Allow a limited amount of domains and block everything else.


Answer: A,B,D Question: 201

A customer asks you to create several real-time policies. Policy A generates alerts when any user downloads, uploads, or shares files on a cloud storage application. Policy B blocks users from downloading files from any operating system (OS) other than Mac or Windows for cloud storage. In this case, policy A is least restrictive and policy B is more restrictive.


Which statement is correct in this scenario?


  1. Policy A is implemented before policy

  2. Policy B is implemented before policy

  3. The policy order is not important; policies are independent of each other.

  4. These two policies would actually not work together.


Answer: A,B,D Question: 202

A company is attempting to steer traffic to Netskope using GRE tunnels. They notice that after the initial configuration, users cannot access external websites from their browsers.


What are three probable causes for this issue? (Choose three.)


  1. The pre-shared key for the GRE tunnel is incorrect.

  2. The configured GRE peer in the Netskope platform is incorrect.

  3. The corporate firewall might be blocking GRE traffic.

  4. The route map was applied to the wrong router interface.

  5. Netskope does not support GRE tunnels.


Answer: A,B,E Question: 203

What are two fundamental differences between the inline and API implementation of the Netskope platform? (Choose two.)


  1. The API implementation can be used with both sanctioned and unsanctioned applications.

  2. The API implementation can only be used with sanctioned applications.

  3. The inline implementation can effectively block a transaction in both sanctioned and unsanctioned applications.

  4. The inline implementation can only effectively block a transaction in sanctioned applications.


Answer: A,C Question: 204

Your company asks you to obtain a detailed list of all events from the last 24 hours for a specific user. In this scenario, what are two methods to accomplish this task? (Choose two.)

  1. Use the Netskope reporting engine.

  2. Export the data from Skope IT Application Events.

  3. Use the Netskope REST AP

  4. Export the data from Skope IT Alerts.


Answer: A,C Question: 205

Why would you want to define an App Instance?


  1. to create an API Data Protection Policy for a personal Box instance

  2. to differentiate between an enterprise Google Drive instance vs. a personal Google Drive instance

  3. to enable the instance_id attribute in the advanced search field when using query mode

  4. to differentiate between an enterprise Google Drive instance vs. an enterprise Box instance


Answer: B Question: 206

You want to enable Netskope to gain visibility into your users' cloud application activities in an inline mode. In this scenario, which two deployment methods would match your inline use case? (Choose two.)

  1. Use a forward proxy.

  2. Use an API connector

  3. Use a log parser.

  4. Use a reverse proxy.


Answer: A,C,D Question: 207

Which two cloud security and infrastructure enablement technologies does Secure Access Service Edge (SASE) combine into its unified platform? (Choose two.)


  1. Distributed Denial of Service Protection (DDoS)

  2. Zero Trust Network Access (ZTNA)

  3. Cloud Access Security Broker (CASB)

  4. Unified Threat Management (UTM)


Answer: A,B