Black Friday Special Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > Netskope > NCCSA > NSK101

NSK101 Netskope Certified Cloud Security Administrator (NCCSA) Question and Answers

Question # 4

A company is attempting to steer traffic to Netskope using GRE tunnels. They notice that after the initial configuration, users cannot access external websites from their browsers.

What are three probable causes for this issue? (Choose three.)

A.

The pre-shared key for the GRE tunnel is incorrect.

B.

The configured GRE peer in the Netskope platform is incorrect.

C.

The corporate firewall might be blocking GRE traffic.

D.

The route map was applied to the wrong router interface.

E.

Netskope does not support GRE tunnels.

Full Access
Question # 5

Which two cloud security and infrastructure enablement technologies does Secure Access Service Edge (SASE) combine into its unified platform? (Choose two.)

A.

Distributed Denial of Service Protection (DDoS)

B.

Zero Trust Network Access (ZTNA)

C.

Cloud Access Security Broker (CASB)

D.

Unified Threat Management (UTM)

Full Access
Question # 6

A customer changes CCI scoring from the default objective score to another score. In this scenario, what would be a valid reason for making this change?

A.

The customer has discovered a new SaaS application that is not yet rated in the CCI database.

B.

The customer's organization places a higher business risk weight on vendors that claim ownership of their data.

C.

The customer wants to punish an application vendor for providing poor customer service.

D.

The customer's organization uses a SaaS application that is currently listed as "under research".

Full Access
Question # 7

How does a cloud security solution achieve visibility into TLS/SSL-protected Web traffic?

A.

by altering the TLS handshake and forcing the website to use a weak encryption algorithm which can be brute-forced

B.

by altering the TLS handshake and forcing the website to use insecure (HTTP) access

C.

by performing the TLS handshake on behalf of the website and replacing the site's certificate with its own

D.

by using government-issued universal decryption keys for the ciphers

Full Access
Question # 8

You just deployed the Netskope client in Web mode and several users mention that their messenger application is no longer working. Although you have a specific real-time policy that allows this application, upon further investigation you discover that it is using proprietary encryption. You need to permit access to all the users and maintain some visibility.

In this scenario, which configuration change would accomplish this task?

A.

Change the real-time policy to block the messenger application.

B.

Create a new custom cloud application using the custom connector that can be used in the real-time policy.

C.

Add a policy in the SSL decryption section to bypass the messenger domain(s).

D.

Edit the steering configuration and add a steering exception for the messenger application.

Full Access
Question # 9

You want to take into account some recent adjustments to CCI scoring that were made in your Netskope tenant.

In this scenario, which two CCI attributes in the Ul would be used in a Real-time Protection policy? (Choose two.)

A.

Domains

B.

App Tag

C.

CCL Level

D.

GDPR Readiness

Full Access
Question # 10

You investigate a suspected malware incident and confirm that it was a false alarm.

A.

In this scenario, how would you prevent the same file from triggering another incident?

B.

Quarantine the file. Look up the hash at the VirusTotal website.

C.

Export the packet capture to a pcap file.

D.

Add the hash to the file filter.

Full Access
Question # 11

You want to see the actual data that caused the policy violation within a DLP Incident view.

In this scenario, which profile must be set up?

A.

Quarantine Profile

B.

Forensics Profile

C.

Legal Hold Profile

D.

a GDPR DLP Profile

Full Access
Question # 12

Click the Exhibit button.

A customer has created a CASB API-enabled Protection policy to detect files containing sensitive data that are shared outside of their organization.

Referring to the exhibit, which statement is correct?

A.

The administrator needs to use Shared Externally as the only shared option.

B.

The administrator needs to use Shared Externally and Public as the shared options.

C.

The administrator must select Private as the only shared option.

D.

The administrator needs to use Public as the only shared option.

Full Access
Question # 13

How do you provision users to your customer's Netskope tenant? (Choose two.)

A.

Use Microsoft Intune.

B.

Use the AD Connector.

C.

Use SCIM.

D.

Use the Directory Importer.

Full Access
Question # 14

What are two uses for deploying a Netskope Virtual Appliance? (Choose two.)

A.

as an endpoint for Netskope Private Access (NPA)

B.

as a local reverse-proxy to secure a SaaS application

C.

as a log parser to discover in-use cloud applications

D.

as a Secure Forwarder to steer traffic

Full Access
Question # 15

A new customer is concerned about performance, especially with respect to Microsoft 365. They have offices in 20 countries around the world and their workforce is mostly mobile.

In this scenario, which two statements about NewEdge would align with the customer's requirements? (Choose two.)

A.

NewEdge accurately identifies Microsoft 365 violations and data risks.

B.

NewEdge provides advanced public cloud infrastructure security.

C.

NewEdge provides direct peering with Microsoft in every data center.

D.

NewEdge delivers a single, unified network with all services available in all locations worldwide.

Full Access
Question # 16

What are two primary advantages of Netskope's Secure Access Service Edge (SASE) architecture? (Choose two.

A.

no on-premises hardware required for policy enforcement

B.

Bayesian spam filtering

C.

Endpoint Detection and Response (EDR)

D.

single management console

Full Access
Question # 17

When comparing data in motion with data at rest, which statement is correct?

A.

Data at rest requires API integration.

B.

Data in motion requires API integration.

C.

Data at rest cannot be scanned for malware until a user opens the file.

D.

Data in motion requires the Netskope client.

Full Access
Question # 18

What are two CASB inline interception use cases? (Choose two.)

A.

blocking file uploads to a personal Box account

B.

running a retroactive scan for data at rest in Google Drive

C.

using the Netskope steering client to provide user alerts when sensitive information is posted in Slack

D.

scanning Dropbox for credit card information

Full Access
Question # 19

Your company started deploying the latest version of the Netskope Client and you want to track the progress and device count using Netskope.

Which two statements are correct in this scenario? (Choose two.)

A.

Use Netskope Digital Experience Management to monitor the status.

B.

Use the Devices page under Settings to view and filter the required data.

C.

Review the Group definitions under Settings to determine the number of deployed clients.

D.

Review the Steering Configuration to determine the number of deployed clients.

Full Access
Question # 20

When using an out-of-band API connection with your sanctioned cloud service, what are two capabilities available to the administrator? (Choose two.)

A.

to quarantine malware

B.

to find sensitive content

C.

to block uploads

D.

to allow real-time access

Full Access
Question # 21

You need to create a service request ticket for a client-related issue using the Netskope client Ul. In this scenario, you generate the client logs by right-clicking on the system tray icon and choosing

A.

Save logs

B.

Configuration

C.

Troubleshoot

D.

Help

Full Access
Question # 22

Click the Exhibit button.

Referring to the exhibit, what are two recommended steps to be set on the perimeter device to monitor IPsec tunnels to a Netskope data plane? (Choose two.)

A.

Enable IKE Dead Peer Detection (DPD) for each tunnel.

B.

Send ICMP requests to the Netskope location's Probe IP

C.

Send HTTP requests to the Netskope location's Probe IP.

D.

Send ICMP requests to the Netskope location's proxy IPs.

Full Access
Question # 23

Which Netskope component would an administrator use to see an overview of private application usage and performance?

A.

Digital Experience Management

B.

Publishers page

C.

Incident Management

D.

Cloud Exchange

Full Access
Question # 24

You want to prevent Man-in-the-Middle (MITM) attacks on an encrypted website or application. In this scenario, which method would you use?

A.

Use a stronger encryption algorithm.

B.

Use certificate pinning.

C.

Use a proxy for the connection.

D.

Use a weaker encryption algorithm.

Full Access
Question # 25

Which two statements are correct about DLP Incidents in the Netskope platform? (Choose two.)

A.

An incident can be associated to one or more DLP policies.

B.

An incident can have one or more DLP violations.

C.

An incident can be assigned to one or more administrators.

D.

An incident can be associated to one or more DLP rules.

Full Access
Question # 26

What information is displayed in an application's Cloud Confidence Index (CCI) page? (Choose two.)

A.

top users by sessions

B.

policy violations

C.

GDPR readiness

D.

stock price

Full Access
Question # 27

What are two pillars of CASB? (Choose two.)

A.

visibility

B.

compliance

C.

cloud native

D.

SASE

Full Access
Question # 28

A company user cannot open a sports news site. You want to review the category of the website and see how the rules are applied even though this category is allowed. In this scenario, which action will accomplish this task?

A.

Use the Forensic profile

C.

Use the URL Lookup page in the dashboard.

D.

Verify with your own computer and use Advanced Debugging.

Full Access
Question # 29

There is a DLP violation on a file in your sanctioned Google Drive instance. The file is in a deleted state. You need to locate information pertaining to this DLP violation using Netskope. In this scenario, which statement is correct?

A.

You can find DLP violations under Forensic profiles.

B.

DLP incidents for a file are not visible when the file is deleted.

C.

You can find DLP violations under the Incidents dashboard.

D.

You must create a forensic profile so that an incident is created.

Full Access
Question # 30

Which three status indicators does the NPA Troubleshooter Tool provide when run? (Choose three)

A.

Steering configuration

B.

Client configuration timestamp

C.

Publisher connectivity

D.

Client version

E.

Reachability of the private app

Full Access
Question # 31

Click the Exhibit button.

The exhibit shows security rules that are part of which component of the Netskope platform?

A.

Real-time Protection

B.

Advanced Malware Protection

C.

Security Posture

D.

Behavior Analytics

Full Access
Question # 32

Which two capabilities are part of Netskope's Adaptive Zero Trust Data Protection? (Choose two.)

A.

contextual risk awareness

B.

continuous adaptive policies

C.

continuous enforcement of all policies

D.

contextual metadata storage

Full Access
Question # 33

Users are connecting to sanctioned cloud applications from public computers, such as from a hotel business center.

Which traffic steering method would work in this scenario?

A.

proxy chaining

B.

IPsec/GRE tunnel

C.

reverse proxy

D.

steering client

Full Access
Question # 34

You are asked to review files affected by malware in your organization. In this scenario, which two actions are possible and would be accessible from the Netskope UI -> Incidents --> Malware? (Choose two)

A.

Download the original malware file generating the alert to be analyzed by the SOC team

B.

Identify the exposure of the file identified as malware.

C.

Remediate the compromised devices.

D.

Determine the Detection Engine used to identify the malware.

Full Access
Question # 35

What is a benefit that Netskope instance awareness provides?

A.

It prevents movement of corporate sensitive data to a personal Dropbox account.

B.

It prevents the user from copying information from a corporate email and pasting the information into a GitHub repository.

C.

It differentiates between an IT managed Google Drive instance versus a personal Dropbox account.

D.

It differentiates between an IT managed Google Drive instance versus a personal Google Drive instance.

Full Access
Question # 36

Click the Exhibit button.

A user is connected to a SaaS application through Netskope's Next Gen SWG with SSL inspection enabled. In this scenario, what information is available in SkopeIT? (Choose three.)

A.

User activity, CCL

B.

Destination IP, OS patch version

C.

Account instance, category

D.

Username, source location

E.

File version, shared folder

Full Access
Question # 37

You are working with a large retail chain and have concerns about their customer data. You want to protect customer credit card data so that it is never exposed in transit or at rest. In this scenario, which regulatory compliance standard should be used to govern this data?

A.

SOC 3

B.

PCI-DSS

C.

AES-256

D.

ISO 27001

Full Access
Question # 38

An administrator wants to determine to which data plane a user is traversing. In this scenario, what are two ways to accomplish this task? (Choose two.)

A.

Settings -> Security Cloud Platform -> Devices

B.

Settings -> Security Cloud Platform -> Client Configuration

C.

SkopeIT -> Alerts -> View Details

D.

System Tray -> Configuration

Full Access