Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Netskope NSK101 Dumps

Page: 1 / 5
Total 60 questions

Netskope Certified Cloud Security Administrator (NCCSA) Questions and Answers

Question 1

Which three statements are correct about Netskope's NewEdge Security Cloud Network Infrastructure? (Choose three.)

Options:

A.

It takes advantage of the public cloud by deploying security services on Google Cloud Platform.

B.

It includes direct peering with Microsoft and Google in every data center.

C.

It is a private security cloud network that is massively over provisioned, highly elastic, and built for scale.

D.

It delivers a single, unified network with no surcharges or reliance on public cloud infrastructure or virtual PoPs.

E.

It simplifies the administrator's job by limiting access to pre-defined availability zones.

Question 2

You are creating a real-time policy for cloud applications.

In addition to users, groups, and organizational units, which two source criteria would support this scenario? (Choose two.)

Options:

A.

protocol version

B.

access method

C.

browser version

D.

device classification

Question 3

You have applied a DLP Profile to block all Personally Identifiable Information data uploads to Microsoft 365 OneDrive. DLP Alerts are not displayed and no OneDrive-related activities are displayed in the Skope IT App Events table.

In this scenario, what are two possible reasons for this issue? (Choose two.)

Options:

A.

The Cloud Storage category is in the Steering Configuration as an exception.

B.

The destination domain is excluded from decryption in the decryption policy.

C.

A Netskope POP is not in your local country and therefore DLP policies cannot be applied.

D.

DLP policies do not apply when using IPsec as a steering option.

Question 4

You are required to mitigate malicious scripts from being downloaded into your corporate devices every time a user goes to a website. Users need to access websites from a variety of categories, including new websites.

Which two actions would help you accomplish this task while allowing the user to work? (Choose two.)

Options:

A.

Allow the user to browse uncategorized domains but restrict edit activities.

B.

Block malware detected on download activity for all remaining categories.

C.

Block known bad websites and enable RBI to uncategorized domains.

D.

Allow a limited amount of domains and block everything else.

Question 5

You want to use an out-of-band API connection into your sanctioned Microsoft 365 OneDrive for Business application to find sensitive content, enforce near real-time policy controls, and quarantine malware.

In this scenario, which primary function in the Netskope platform would you use to connect your application to Netskope?

Options:

A.

DLP forensics

B.

Risk Insights

C.

laaS API-enabled Protection

D.

SaaS API-enabled Protection

Question 6

Which three security controls are offered by the Netskope Cloud platform? (Choose three.)

Options:

A.

identity lifecycle management

B.

data loss prevention for SMTP

C.

cloud security posture management

D.

endpoint anti-malware

E.

threat protection

Question 7

Which two statements describe a website categorized as a domain generated algorithm (DGA)? (Choose two.)

Options:

A.

The website is used for domain registration.

B.

The domain contains malicious algorithms.

C.

The website is used to hide a command-and-control server.

D.

The domain was created by a program.

Question 8

In the Skope IT interface, which two event tables would be used to label a cloud application instance? (Choose two.)

Options:

A.

Network Events

B.

Page Events

C.

Application Events

D.

Alerts

Question 9

Which two use cases would be considered examples of Shadow IT within an organization? (Choose two.)

Options:

A.

a sanctioned Salesforce account used by a contractor to upload non-sensitive data

B.

a sanctioned Wetransfer being used by a corporate user to share sensitive data

C.

an unsanctioned Microsoft 365 OneDrive account being used by a corporate user to upload sensitive data

D.

an unsanctioned Google Drive account used by a corporate user to upload non-sensitive data

Question 10

You want to block access to sites that use self-signed certificates. Which statement is true in this scenario?

Options:

A.

Certificate-related settings apply globally to the entire customer tenant.

B.

Certificate-related settings apply to each individual steering configuration level.

C.

Certificate-related settings apply to each individual client configuration level.

D.

Self-signed certificates must be changed to a publicly trusted CA signed certificate.

Question 11

You investigate a suspected malware incident and confirm that it was a false alarm.

Options:

A.

In this scenario, how would you prevent the same file from triggering another incident?

B.

Quarantine the file. Look up the hash at the VirusTotal website.

C.

Export the packet capture to a pcap file.

D.

Add the hash to the file filter.

Question 12

There is a DLP violation on a file in your sanctioned Google Drive instance. The file is in a deleted state. You need to locate information pertaining to this DLP violation using Netskope. In this scenario, which statement is correct?

Options:

A.

You can find DLP violations under Forensic profiles.

B.

DLP incidents for a file are not visible when the file is deleted.

C.

You can find DLP violations under the Incidents dashboard.

D.

You must create a forensic profile so that an incident is created.

Question 13

Your department is asked to report on GDPR data publicly exposed in Microsoft 365, Salesforce. and Slack-sanctioned cloud applications. Which deployment model would you use to discover this data?

Options:

A.

reverse proxy

B.

on-premises appliance

C.

API-enabled protection

D.

inline protection

Question 14

You need to block all users from uploading data files into risky collaboration applications. Which element must you configure within Netskope's CASB to accomplish this task?

Options:

A.

DLP Rule

B.

real-time policy

C.

DLP Profile

D.

block notification

Question 15

What is a benefit that Netskope instance awareness provides?

Options:

A.

It prevents movement of corporate sensitive data to a personal Dropbox account.

B.

It prevents the user from copying information from a corporate email and pasting the information into a GitHub repository.

C.

It differentiates between an IT managed Google Drive instance versus a personal Dropbox account.

D.

It differentiates between an IT managed Google Drive instance versus a personal Google Drive instance.

Question 16

What are two CASB inline interception use cases? (Choose two.)

Options:

A.

blocking file uploads to a personal Box account

B.

running a retroactive scan for data at rest in Google Drive

C.

using the Netskope steering client to provide user alerts when sensitive information is posted in Slack

D.

scanning Dropbox for credit card information

Question 17

What are two characteristics of Netskope's Private Access Solution? (Choose two.)

Options:

A.

It provides protection for private applications.

B.

It provides access to private applications.

C.

It acts as a cloud-based firewall.

D.

It requires on-premises hardware.

Question 18

Which two technologies form a part of Netskope's Threat Protection module? (Choose two.)

Options:

A.

log parser

B.

DLP

C.

sandbox

D.

heuristics

Page: 1 / 5
Total 60 questions