Halloween Biggest Discount Flat 70% Offer - Ends in 0d 00h 00m 00s - Coupon code: 70diswrap

Netskope NSK300 Dumps

Page: 1 / 6
Total 60 questions

Netskope Certified Cloud Security Architect Exam Questions and Answers

Question 1

You are implementing Netskope Cloud Exchange in your company lo include functionality provided by third-party partners. What would be a reason for using Netskope Cloud Risk Exchange in this scenario?

Options:

A.

to ingest events and alerts from a Netskope tenant

B.

to feed SOC with detection and response services

C.

to map multiple scores to a normalized range

D.

to automate service tickets from alerts of interest

Question 2

Review the exhibit.

as

You created an SSL decryption policy to bypass the inspection of financial and accounting Web categories. However, you still see banking websites being inspected.

Referring to the exhibit, what are two possible causes of this behavior? (Choose two.)

Options:

A.

The policy is in a "disabled" state.

B.

An incorrect category has been selected

C.

The policy is in a "pending changes" state.

D.

An incorrect action has been specified.

Question 3

You are implementing a solution to deploy Netskope for machine traffic in an AWS account across multiple VPCs. You want to deploy the least amount of tunnels while providing connectivity for all VPCs.

How would you accomplish this task?

Options:

A.

Use IPsec tunnels from the AWS Virtual Private Gateway.

B.

Use GRE tunnels from the AWS Transit Gateway.

C.

Use GRE tunnels from the AWS Virtual Private Gateway

D.

Use IPsec tunnels from the AWS Transit Gateway.

Question 4

Review the exhibit.

as

AcmeCorp has recently begun using Microsoft 365. The organization is concerned that employees will start using third-party non-AcmeCorp OneDrive instances to store company data. The CISO asks you to use Netskope to create a policy that ensures that no data is being uploaded to non-AcmeCorp instances of OneDrive.

Referring to the exhibit, which two policies would accomplish this posture? (Choose two.)

Options:

A.

4

B.

3

C.

2

D.

1

Question 5

What is a Fast Scan component of Netskope Threat Detection?

Options:

A.

Heuristic Analysis

B.

Machine Learning

C.

Dynamic Analysis

D.

Statical Analysis

Question 6

You created a Real-time Protection policy that blocks all activities to non-corporate S3 buckets, but determine that the policy is too restrictive. Specifically, users are complaining that normal websites have stopped rendering properly.

How would you solve this problem?

Options:

A.

Create a Real-time Protection policy to allow the Browse activity to the Amazon S3 application.

B.

Create a Real-time Protection policy to allow the Browse activity to the Cloud Storage category

C.

Create a Real-time Protection policy to allow the Download activity to the Cloud Storage category

D.

Create a Real-time Protection policy to allow the Download activity to the Amazon S3 application

Question 7

You are asked to create a customized restricted administrator role in your Netskope tenant for a newly hired employee. Which two statements are correct in this scenario? (Choose two.)

Options:

A.

An admin role prevents admins from downloading and viewing file content by default.

B.

The scope of the data shown in the Ul can be restricted to specific events.

C.

All role privileges default to Read Only for all functional areas.

D.

Obfuscation can be applied to all functional areas.

Question 8

Review the exhibit.

as

You installed Directory Importer and configured it to import specific groups ot users into your Netskope tenant as shown in the exhibit. One hour after a new user has been added to the domain, the user still has not been provisioned to Netskope.

What are three potential reasons for this failure? (Choose three.)

Options:

A.

Directory Importer does not support ongoing user syncs; you must manually provision the user.

B.

The server that the Directory Importer is installed on is unable to reach Netskope's add-on endpomt.

C.

The user is not a member of the group specified as a filter

D.

Active Directory integration is not enabled on your tenant.

E.

The default collection interval is 180 minutes, therefore a sync may not have run yet.

Question 9

Given the following:

as

Which result does this Skope IT query provide?

Options:

A.

The query returns all events of user@company.com downloading or uploading to or from the site 'Amazon S3" using the Netskope Client.

B.

The query returns all events of an IP address downloading or uploading to or from Amazon S3 using the Netskope Client.

C.

The query returns all events of everyone except user@company.com downloading or uploading to or from the site "Amazon S3" using the Netskope Client.

D.

The query returns all events of user@company.com downloading or uploading to or from the application "Amazon S3" using the Netskope Client.

Question 10

A hospital has a patient form that they share with their patients over Gmail. The blank form can be freely shared among anyone. However, if the form has any information filled out. the document is considered confidential.

Which rule type should be used in the DLP profile to match such a document?

Options:

A.

Use fingerprint classification.

B.

Use a dictionary rule for all your patient names.

C.

Use Exact Match with patient names

D.

Use predefined DLP Rule(s) that match the patient name.

Question 11

You want to integrate with a third-party DLP engine that requires ICAP. In this scenario, which Netskope platform component must be configured?

Options:

A.

On-Premises Log Parser (OPLP)

B.

Secure Forwarder

C.

Netskope Cloud Exchange

D.

Netskope Adapter

Question 12

You built a number of DLP profiles for different sensitive data types. If a file contains any of this sensitive data, you want to take the most restrictive policy action but also create incident details for all matching profiles.

Which statement is correct in this scenario?

Options:

A.

Create a Real-time Protection policy for each DLP profile; each matched profile will generate a unique DLP incident.

B.

Create a Real-time Protection policy for each DLP profile; all matched profiles will show up in a single DLP incident

C.

Create a single Real-time Protection policy and include all of the DLP profiles; each matched profile will generate a unique DLP incident

D.

Create a single Real-time Protection policy and include all of the DLP profiles; all matched profiles will show up in a single DLP incident.

Question 13

You are deploying the Netskope Client to Windows devices. The following command line would be used to install the client MSI file:

as

In this scenario, what is referring to in the command line?

Options:

A.

a Netskope user identifier

B.

the Netskope organization ID

C.

the URL of the IdP used to authenticate the users

D.

a private token given to you by the SCCM administrator

Question 14

You are asked to ensure that a Web application your company uses is both reachable and decrypted by Netskope. This application is served using HTTPS on port 6443. Netskope is configured with a default Cloud Firewall configuration and the steering configuration is set for All Traffic.

Which statement is correct in this scenario?

Options:

A.

Create a Firewall App in Netskope along with the corresponding Real-time Protection policy to allow the traffic.

B.

Nothing isrequired since Netskope is steering all traffic.

C.

Enable "Steernon-standard ports" in the steering configuration and add the domain and port as a new non-standard port

D.

Enable "Steer non-standard ports" in the steering configuration and create a corresponding Real-time Protection policy to allow the traffic

Question 15

You deployed IPsec tunnels to steer on-premises traffic to Netskope. You are now experiencing problems with an application that had previously been working. In an attempt to solve the issue, you create a Steering Exception in the Netskope tenant tor that application: however, the problems are still occurring

Which statement is correct in this scenario?

Options:

A.

You must create a private application to steer Web application traffic to Netskope over an IPsec tunnel.

B.

Exceptions only work with IP address destinations

C.

Steering bypasses for IPsec tunnels must be applied at your edge network device.

D.

You must deploy a PAC file to ensure the traffic is bypassed pre-tunnel

Question 16

Your client is an NG-SWG customer. They are going to use the Explicit Proxy over Tunnel (EPoT) steering method. They have a specific list of domains that they do not want to steer to the Netskope Cloud.

What would accomplish this task''

Options:

A.

Define exception domains in the PAC file.

B.

Define exceptions in the Netskope steering configuration

C.

Create a real-time policy with a bypass action.

D.

Use an SSL decryption policy.

Question 17

You need to extract events and alerts from the Netskope Security Cloud platform and push it to a SIEM solution. What are two supported methods to accomplish this task? (Choose two.)

Options:

A.

Use Cloud Ticket Orchestrator.

B.

Use Cloud Log Shipper.

C.

Stream directly to syslog.

D.

Use the REST API.

Question 18

You successfully configured Advanced Analytics to identify policy violation trends Upon further investigation, you notice that the activity is NULL. Why is this happening in this scenario?

Options:

A.

The SSPM policy was not configured during setup.

B.

The REST API v1 token has expired.

C.

A policy violation was identified using API Protection.

D.

A user accessed a static Web page.

Page: 1 / 6
Total 60 questions