PCNSC Dumps PCNSC Braindumps PCNSC Real Questions PCNSC Practice Test

PCNSC Actual Questions


Palo-Alto


PCNSC


Palo Alto Networks Certified Network Security Consultant


https://killexams.com/pass4sure/exam-detail/PCNSC

A session in the Traffic log is reporting the application as "incompleteâ What does "incomplete" mean?

  1. The three-way TCP handshake did notcomplete.

  2. Data was received but wan instantly discarded because of a Deny policy was applied before App ID could be applied.

  3. The three-way TCP handshake was observed, but the application could not be identified.

  4. The traffic is coming across UDP, and the application could not be identified.


Answer: A Question: 2

Which two subscriptions are available when configuring panorama to push dynamic updates to connected devices? (Choose two.)


  1. User-ID

  2. Antivirus

  3. Application and Threats

  4. Content-ID


Answer: A,B,C Question: 3

What is exchanged through the HA2 link?


  1. hello heartbeats

  2. User-ID in information

  3. session synchronization

  4. HA state information


Answer: C Question: 4

An administrator has been asked to configure active/active HA for a pair of Palo Alto Networks NGFWs. The firewalls use layer 3 interface to send traffic to a single gateway IP for the pair.


Which configuration will enable this HA scenario?


  1. The firewall do not use floating IPs in active/active H

  2. The two firewalls will share a single floating IP and will use gratuitous ARP to share the floating I

  3. The firewalls will share the sameinterface IP address, and device 1 will use the floating IP if device 0 fails.

  4. Each firewall will have a separate floating I

  5. and priority will determine which firewall has the primary I


Answer: C

A Palo Alto Networks NGFW just submitted a file lo WildFire tor analysis Assume a 5-minute window for analysis. The firewall is configured to check for verdicts every 5 minutes.


How quickly will the firewall receive back a verdict?


  1. 10 to 15 minutes

  2. 5 to 10 minutes

  3. More than 15 minutes

  4. 5 minutes


Answer: B Question: 6

If the firewall is configured for credential phishing prevention using the "Domain Credential Filter" method, which login will be detected as credential theft?


  1. Using the name user's corporate username and password.

  2. First four lettersof the username matching any valid corporate username.

  3. Matching any valid corporate username.

  4. Mapping to the IP address of the logged-in user.


Answer: D Question: 7

Which method will dynamically register tags on the Palo Alto Networks NGFW?


  1. Restful API or the VMware API on the firewall or on theUser.-D agent or the ready -only domain controller

  2. XML API or the VMware API on the firewall on the User-ID agent or the CLI

  3. Restful API or the VMware API on the firewall or on the User-ID Agent

  4. XML- API or lite VM Monitoring agent on the NGFW oron the User- ID agent


Answer: D Question: 8

An administrator logs in to the Palo Alto Networks NGFW and reports and reports that the WebUI is missing the policies tab.


Which profile is the cause of the missing policies tab?


  1. WebUI

  2. Admin Role

  3. Authorization

  4. Authentication


Answer: B Question: 9

Which feature prevents the submission of corporate login information into website forms?


  1. credential submission prevention

  2. file blocking

  3. User-ID

  4. data filtering


Answer: A Question: 10

Which CLI command enables an administrator to view detail about the firewall including uptime. PAN -OS® version, and serial number?

  1. debug system details

  2. Show systemdetail

  3. Show system info

  4. Show session info


Answer: C Question: 11

An organization has Palo Alto Networks MGfWs that sendlogs to remote monitoring and security management platforms. The network team has report has excessive traffic on the corporate WAN.



How could the Palo Alto Networks NOFW administrator reduce WAN traffic while maintaining support for all the existing monitoring/security platforms?


  1. forward logs from firewalls only to Panorama, and have Panorama forward log* lo other external service.

  2. Any configuration on an M-500 would address the insufficient bandwidth concerns.

  3. Configure logcompression and optimization features on all remote firewalls.

  4. Forward logs from external sources to Panorama for correlation, arid from Panorama send to the NGFW


Answer: A Question: 12 Refer to the exhibit.


An administrator cannot see any of theTraffic logs from the Palo Alto Networks NGFW on Panorama. The configuration problem seems to be on the firewall side.


Where is the best place on the Palo Alto Networks NGFW to check whether the configuration is correct? A)


B)


C)



D)



  1. Option A

  2. Option B

  3. Option C

  4. Option D


Answer: D Question: 13

An administrator has left a firewall to used default port for all management services. Which three function performed by the dataplane? (Choose three.)

  1. NTP

  2. antivirus

  3. NAT

  4. WildFire updates

  5. file blocking


A speed/duplex negotiation mismatch is between the Palo Alto Networks management port and the switch it connect. How would an administrator configure the interface to IGbps?

  1. set deviceconfig system speed-duplex 10Gbps-full-duplex

  2. set deviceconfig interface speed-duplex 1Gbs--full-duplex

  3. set deviceconfig interface speed-duplex 1Gbs--half-duplex

  4. set deviceconfig system speed-duplex 1Gbs--half-duplex.


Answer: D Question: 15

A firewall administrator has been asked to configure a Palo Alto Networks NGFW to prevent against compromised hosts trying tophone-number or bacon out to eternal command-and-control (C2) servers.


Which Security Profile type will prevent these behaviors?


  1. Vulnerability Protection

  2. Antivirus

  3. Wildfire

  4. Anti-Spyware


Answer: D Question: 16

What should an administrator consider when planning to revert Panorama to a pre-PAN-OS 8.1 version?


  1. When Panorama is reverted to an earlier PAN-OS release, variable used in template stacks will be removed authentically.

  2. Panorama cannot be reverted to an earlier PAN-OS release if variables are used in templates or stacks.

  3. An administrator must use the Expedition tool to adapt the configuration to the pre-pan-OS 8.1 state.

  4. Administrators need to manually update variable characters to those to used in pre-PAN-OS 8.1.


Answer: B Question: 17

If an administrator wants to decrypt SMTP traffic and possesses the saverâs certificate, which SSL decryption mode will allow the Palo Alto Networks NGFW to inspect traffic to the server?


  1. TLS Bidirectional Inspection

  2. SSL Inbound Inspection

  3. SSH Forward now proxy

  4. SMTP inbound Decryption


An administrator has enabled OSPF on a virtual router on the NGFW OSPF is not adding new routes to the virtual router.


Which two options enable the administrator top troubleshoot this issue? (Choose two.)


  1. Perform atraffic pcap at the routing stage.

  2. View System logs.

  3. Add a redistribution profile to forward as BGP updates.

  4. View Runtime Status virtual router.


Answer: A,B,D Question: 19

Which processing order will be enabled when a panorama administrator selects the setting "Objects defined in ancestors will takes higher precedence?


  1. Descendant objects, will take precedence overancestor objects.

  2. Ancestor will have precedence over descendant objects.

  3. Ancestor objects will have precedence over other ancestor objects.

  4. Descendant object will take precedence over other descendant objects.


Answer: B Question: 20

Which administrative authentication method supports authorization by an external service?


  1. RADIUS

  2. SSH keys

  3. Certification

  4. LDAP


Answer: A Question: 21

During the packet flow process, which two processes are performed in application identification? (Choose two.)


  1. Applicationchanged from content inspection

  2. session application identified

  3. pattern based application identification

  4. application override policy match


Answer: A,B,D Question: 22

  1. after the SSL Proxy re-encrypts the packet

  2. before the packet forwarding process

  3. after the application has been identified

  4. before session lookup


Answer: C Question: 23

An administrator creates a custom application containing Layer 7 signatures. The latest application and threat dynamic update is downloaded to the same NGFW. THE update contains application that matches the same traffic signatures as the customer application.


Which application should be used to identify traffic traversing the NGFW?


  1. custom application

  2. Custom and downloaded application signature files are merged and are used

  3. System longs show an application errors and signature is used.

  4. downloaded application


Answer: A Question: 24

A Company needs to preconfigured firewalls to be sent to remote sites with the least amount of preconfiguration. Once deployed, each firewall must establish secure tunnels back to multiple regional data centers to include the future regional data centers.


Which VPN configuration would adapt to changes when deployed to Hie future site?


  1. preconfigured GlobalProtcet satellite

  2. preconfigured GlobalProtcet client

  3. preconfigured iPsec tunnels

  4. preconfigured PPTP Tunnels


Answer: A Question: 25

What will be the egress interface if the trafficâs ingress interface is Ethernet 1/6 sourcing form 192.168.11.3 and to the destination 10.46.41.113.during the.


  1. ethernet 1/6

  2. ethernet 1/5

  3. ethernet 1/3

  4. ethernet 1/7


Answer: C