Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Paloalto Networks PCCSE Dumps

Page: 1 / 19
Total 250 questions

Prisma Certified Cloud Security Engineer Questions and Answers

Question 1

The attempted bytes count displays?

Options:

A.

traffic that is either denied by the security group or firewall rules or traffic that was reset by a host or virtual machine that received the packet and responded with a RST packet.

B.

traffic that is either denied by the security group or firewall rules.

C.

traffic that is either denied by the firewall rules or traffic that was reset by a host or virtual machine that received the packet and responded with a RST packet.

D.

traffic denied by the security group or traffic that was reset by a host or virtual machine that received the packet and responded with a RST packet.

Question 2

A customer has a development environment with 50 connected Defenders. A maintenance window is set for Monday to upgrade 30 stand-alone Defenders in the development environment, but there is no maintenance window available until Sunday to upgrade the remaining 20 stand-alone Defenders.

Which recommended action manages this situation?

Options:

A.

Go to Manage > Defender > Manage, then click Defenders, and use the Scheduler to choose which Defenders will be automatically upgraded during the maintenance window.

B.

Find a maintenance window that is suitable to upgrade all stand-alone Defenders in the development environment.

C.

Upgrade a subset of the Defenders by clicking the individual Actions > Upgrade button in the row that corresponds to the Defender that should be upgraded during the maintenance window.

D.

Open a support case with Palo Alto Networks to arrange an automatic upgrade.

Question 3

Which order of steps map a policy to a custom compliance standard?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Options:

Question 4

A customer has a requirement to terminate any Container from image topSecret:latest when a process named ransomWare is executed.

How should the administrator configure Prisma Cloud Compute to satisfy this requirement?

Options:

A.

set the Container model to manual relearn and set the default runtime rule to block for process protection.

B.

set the Container model to relearn and set the default runtime rule to prevent for process protection.

C.

add a new runtime policy targeted at a specific Container name, add ransomWare process into the denied process list, and set the action to “prevent”.

D.

choose “copy into rule” for the Container, add a ransomWare process into the denied process list, and set the action to “block”.

Question 5

What is the order of steps to create a custom network policy?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Options:

Question 6

Which type of compliance check is available for rules under Defend > Compliance > Containers and Images > CI?

Options:

A.

Host

B.

Container

C.

Functions

D.

Image

Question 7

Which two attributes are required for a custom config RQL? (Choose two.)

Options:

A.

json.rule

B.

cloud.account

C.

api.name

D.

tag

Question 8

An administrator needs to detect and alert on any activities performed by a root account.

Which policy type should be used?

Options:

A.

config-run

B.

config-build

C.

network

D.

audit event

Question 9

Which ROL query is used to detect certain high-risk activities executed by a root user in AWS?

Options:

A.

config from cloud.audit_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 1DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root1

B.

event from cloud.security_logs where operation IN ( 'ChangePassword', 'ConsoleLogin', 'DeactivateMFADevice1, 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

C.

event from cloud.audit_logs where Risk.Level = 'high1 AND user = 'root'

D.

event from cloud.audit logs where operation IN ( 'ChangePassword', 'ConsoleLogin', DeactivateMFADevice', 'DeleteAccessKey' , 'DeleteAlarms' ) AND user = 'root'

Question 10

On which cloud service providers can new API release information for Prisma Cloud be received?

Options:

A.

AWS. Azure. GCP. Oracle, IBM

B.

AWS. Azure. GCP, IBM, Alibaba

C.

AWS. Azure. GCP. Oracle, Alibaba

D.

AWS. Azure. GCP, IBM

Question 11

An S3 bucket within AWS has generated an alert by violating the Prisma Cloud Default policy “AWS S3 buckets are accessible to public”. The policy definition follows:

config where cloud.type = 'aws' AND api.name='aws-s3api-get-bucket-acl' AND json.rule="((((acl.grants[? (@.grantee=='AllUsers')] size > 0) or policyStatus.isPublic is true) and publicAccessBlockConfiguration does not exist) or ((acl.grants[?(@.grantee=='AllUsers')] size > 0) and publicAccessBlockConfiguration.ignorePublicAcis is false) or (policyStatus.isPublic is true and publicAccessBlockConfiguration.restrictPublicBuckets is false)) and websiteConfiguration does not exist"

Why did this alert get generated?

Options:

A.

an event within the cloud account

B.

network traffic to the S3 bucket

C.

configuration of the S3 bucket

D.

anomalous behaviors

Question 12

Which categories does the Adoption Advisor use to measure adoption progress for Cloud Security Posture Management?

Options:

A.

Visibility, Compliance, Governance, and Threat Detection and Response

B.

Network, Anomaly, and Audit Event

C.

Visibility, Security, and Compliance

D.

Foundations, Advanced, and Optimize

Question 13

Which file extension type is supported for Malware scanning in Prisma Cloud Data Security (PCDS)?

Options:

A.

.bat

B.

.apk

C.

.vb

D.

.py

Question 14

Given an existing ECS Cluster, which option shows the steps required to install the Console in Amazon ECS?

Options:

A.

The console cannot natively run in an ECS cluster. A onebox deployment should be used.

B.

Download and extract the release tarball

Ensure that each node has its own storage for Console data Create the Console task definition

Deploy the task definition

C.

Download and extract release tarball Download task from AWS

Create the Console task definition Deploy the task definition

D.

Download and extract the release tarball Create an EFS file system and mount to each node in the cluster Create the Console task definition Deploy the task definition

Question 15

An administrator for Prisma Cloud needs to obtain a graphical view to monitor all connections, including connections across hosts and connections to any configured network objects.

Which setting does the administrator enable or configure to accomplish this task?

Options:

A.

ADEM

B.

WAAS Analytics

C.

Telemetry

D.

Cloud Native Network Firewall

E.

Host Insight

Question 16

The Prisma Cloud administrator has configured a new policy.

Which steps should be used to assign this policy to a compliance standard?

Options:

A.

Edit the policy, go to step 3 (Compliance Standards), click + at the bottom, select the compliance standard, fill in the other boxes, and then click Confirm.

B.

Create the Compliance Standard from Compliance tab, and then select Add to Policy.

C.

Open the Compliance Standards section of the policy, and then save.

D.

Custom policies cannot be added to existing standards.

Question 17

A Prisma Cloud Administrator onboarded an AWS cloud account with agentless scanning enabled successfully to Prisma Cloud. Which item requires deploying defenders to be able to inspect the risk on the onboarded AWS account?

Options:

A.

Host compliances risks

B.

Container runtime risks

C.

Container vulnerability risks

D.

Host vulnerability risks

Question 18

A customer has serverless functions that are deployed in multiple clouds.

Which serverless cloud provider is covered be “overly permissive service access” compliance check?

Options:

A.

Alibaba

B.

GCP

C.

AWS

D.

Azure

Question 19

What is required for Prisma Cloud to successfully execute auto-remediation commands?

Options:

A.

Read access to the cloud platform

B.

Write access to the cloud platform

C.

Access to the cloud platform only for Azure

D.

Prisma Cloud requires no access to the cloud platform

Question 20

A customer has configured the JIT, and the user created by the process is trying to log in to the Prisma Cloud console. The user encounters the following error message:

What is the reason for the error message?

Options:

A.

The attribute name is not set correctly in JIT settings.

B.

The user does not exist.

C.

The user entered an incorrect password

D.

The role is not assigned for the user.

Question 21

An administrator sees that a runtime audit has been generated for a host. The audit message is:

“Service postfix attempted to obtain capability SHELL by executing /bin/sh /usr/libexec/postfix/postfix- script.stop. Low severity audit, event is automatically added to the runtime model”

Which runtime host policy rule is the root cause for this runtime audit?

Options:

A.

Custom rule with specific configuration for file integrity

B.

Custom rule with specific configuration for networking

C.

Default rule that alerts on capabilities

D.

Default rule that alerts on suspicious runtime behavior

Question 22

A customer has multiple violations in the environment including:

User namespace is enabled

An LDAP server is enabled

SSH root is enabled

Which section of Console should the administrator use to review these findings?

Options:

A.

Manage

B.

Vulnerabilities

C.

Radar

D.

Compliance

Question 23

Which two bot categories belong to unknown bots under Web-Application and API Security (WAAS) bot protection? (Choose two.)

Options:

A.

News bots

B.

Search engine crawlers

C.

Web scrapers

D.

HTTP libraries

Question 24

What is the function of the external ID when onboarding a new Amazon Web Services (AWS) account in Prisma Cloud?

Options:

A.

It is a unique identifier needed only when Monitor & Protect mode is selected.

B.

It is the resource name for the Prisma Cloud Role.

C.

It is a UUID that establishes a trust relationship between the Prisma Cloud account and the AWS account in order to extract data.

D.

It is the default name of the PrismaCloudApp stack.

Question 25

Which serverless cloud provider is covered by the "overly permissive service access" compliance check?

Options:

A.

Alibaba

B.

Azure

C.

Amazon Web Services (AWS)

D.

Google Cloud Platform (GCP)

Question 26

Given a default deployment of Console, a customer needs to identify the alerted compliance checks that are set by default.

Where should the customer navigate in Console?

Options:

A.

Monitor > Compliance

B.

Defend > Compliance

C.

Manage > Compliance

D.

Custom > Compliance

Question 27

A manager informs the SOC that one or more RDS instances have been compromised and the SOC needs to make sure production RDS instances are NOT publicly accessible.

Which action should the SOC take to follow security best practices?

Options:

A.

Enable “AWS S3 bucket is publicly accessible” policy and manually remediate each alert.

B.

Enable “AWS RDS database instance is publicly accessible” policy and for each alert, check that it is a production instance, and then manually remediate.

C.

Enable “AWS S3 bucket is publicly accessible” policy and add policy to an auto-remediation alert rule.

D.

Enable “AWS RDS database instance is publicly accessible” policy and add policy to an auto-remediation alert rule.

Question 28

Given this information:

The Console is located at The username is: cluster

The password is: password123

The image to scan is: myimage:latest

Which twistcli command should be used to scan a Container for vulnerabilities and display the details about each vulnerability?

Options:

A.

twistcli images scan --console-address https://prisma-console.mydomain.local -u cluster -p password123 -- details myimage:latest

B.

twistcli images scan --console-address prisma-console.mydomain.local -u cluster -p password123 -- vulnerability-details myimage:latest

C.

twistcli images scan --address prisma-console.mydomain.local -u cluster -p password123 --vulnerability- details myimage:latest

D.

twistcli images scan --address https://prisma-console.mydomain.local -u cluster -p password123 --details myimage:latest

Question 29

Which two proper agentless scanning modes are supported with Prisma Cloud? (Choose two).

Options:

A.

Spoke Account Mode

B.

Hub Account Mode

C.

Same Account Mode

D.

Main Account Mode

Question 30

Which action must be taken to enable a user to interact programmatically with the Prisma Cloud APIs and for a nonhuman entity to be enabled for the access keys?

Options:

A.

Create a role with System Admin and generate access keys.

B.

Create a user with a role that has minimal access.

C.

Create a role with Account Group Read Only and assign it to the user.

D.

Create a role and assign it to the Service Account.

Question 31

Prisma Cloud supports which three external systems that allow the import of vulnerabilities and provide additional context on risks in the cloud? (Choose three.)

Options:

A.

Splunk

B.

Amazon GuardDuty

C.

Qualys

D.

Amazon Inspector

E.

ServiceNow

Question 32

Given the following RQL:

event from cloud.audit_logs where operation IN (‘CreateCryptoKey’, ‘DestroyCryptoKeyVersion’, ‘v1.compute.disks.createSnapshot’)

Which audit event snippet is identified?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 33

Which three options are selectable in a CI policy for image scanning with Jenkins or twistcli? (Choose three.)

Options:

A.

Scope - Scans run on a particular host

B.

Credential

C.

Apply rule only when vendor fixes are available

D.

Failure threshold

E.

Grace Period

Question 34

An administrator wants to enforce a rate limit for users not being able to post five (5) .tar.gz files within five (5) seconds.

What does the administrator need to configure?

Options:

A.

A ban for DoS protection with an average rate of 5 and file extensions match on .tar.gz on WAAS

B.

A ban for DoS protection with a burst rate of 5 and file extensions match on .tar.gz on CNNF

C.

A ban for DoS protection with a burst rate of 5 and file extensions match on .tar gz on WAAS

D.

A ban for DoS protection with an average rate of 5 and file extensions match on .tar.gz on CNNF

Question 35

A customer wants to monitor its Amazon Web Services (AWS) accounts via Prisma Cloud, but only needs the resource configuration to be monitored at present.

Which two pieces of information are needed to onboard this account? (Choose two.)

Options:

A.

External ID

B.

CloudTrail

C.

Active Directory ID

D.

RoleARN

Question 36

Which method should be used to authenticate to Prisma Cloud Enterprise programmatically?

Options:

A.

single sign-on

B.

SAML

C.

basic authentication

D.

access key

Question 37

Which three types of buckets exposure are available in the Data Security module? (Choose three.)

Options:

A.

Public

B.

Private

C.

International

D.

Differential

E.

Conditional

Question 38

When configuring SSO how many IdP providers can be enabled for all the cloud accounts monitored by Prisma Cloud?

Options:

A.

2

B.

4

C.

1

D.

3

Question 39

Given the following JSON query:

$.resource[*].aws_s3_bucket exists

Which tab is the correct place to add the JSON query when creating a Config policy?

Options:

A.

Details

B.

Compliance Standards

C.

Remediation

D.

Build Your Rule (Run tab)

E.

Build Your Rule (Build tab)

Question 40

Which three public cloud providers are supported for VM image scanning? (Choose three.)

Options:

A.

GCP

B.

Alibaba

C.

Oracle

D.

AWS

E.

Azure

Question 41

Which two services require external notifications to be enabled for policy violations in the Prisma Cloud environment? (Choose two.)

Options:

A.

Splunk

B.

QROC

C.

SQS

D.

Email

Question 42

What factor is not used in calculating the net effective permissions for a resource in AWS?

Options:

A.

AWS 1AM policy

B.

Permission boundaries

C.

IPTables firewall rule

D.

AWS service control policies (SCPs)

Question 43

What are two alarm types that are registered after alarms are enabled? (Choose two.)

Options:

A.

Onboarded Cloud Accounts status

B.

Resource status

C.

Compute resources

D.

External integrations status

Question 44

A customer wants to be notified about port scanning network activities in their environment. Which policy type detects this behavior?

Options:

A.

Network

B.

Port Scan

C.

Anomaly

D.

Config

Question 45

A Systems Engineer is the administrator of a self-hosted Prisma Cloud console. They upgraded the console to the latest version. However, after the upgrade, the console does not show all the policies configured. Before they upgraded the console, they created a backup manually and exported it to a local drive. Now they have to install a Prisma Cloud to restore from the backup that they manually created. Which Prisma Cloud version can they can restore with the backup?

Options:

A.

Any version of Prisma Cloud Self-Hosted Console

B.

Up to N-2 versions of the Prisma Cloud Self-Hosted Console that the backup created

C.

The same version of the Prisma Cloud Self-Hosted Console that the backup created

D.

The latest version of Prisma Cloud Self-Hosted Console

Question 46

The Compute Console has recently been upgraded, and the administrator plans to delay upgrading the Defenders and the Twistcli tool until some of the team’s resources have been rescaled. The Console is currently one major release ahead.

What will happen as a result of the Console upgrade?

Options:

A.

Defenders will disconnect, and Twistcli will stop working.

B.

Defenders will disconnect, and Twistcli will remain working.

C.

Both Defenders and Twistcli will remain working.

D.

Defenders will remain connected, and Twistcli will stop working.

Question 47

Where can Defender debug logs be viewed? (Choose two.)

Options:

A.

/var/lib/twistlock/defender.log

B.

From the Console, Manage > Defenders > Manage > Defenders. Select the Defender from the deployed Defenders list, then click Actions > Logs

C.

From the Console, Manage > Defenders > Deploy > Defenders. Select the Defender from the deployed Defenders list, then click Actions > Logs

D.

/var/lib/twistlock/log/defender.log

Question 48

Which RQL query type is invalid?

Options:

A.

Event

B.

IAM

C.

Incident

D.

Config

Question 49

Which step should a SecOps engineer implement in order to create a network exposure policy that identifies instances accessible from any untrusted internet sources?

Options:

A.

In Policy Section-> Add Policy-> Config type -> Define Policy details Like Name,Severity-> Configure RQL query "config from network where source.network = UNTRUSTJNTERNET and dest.resource.type = 'Instance' and dest.cloud.type = 'AWS*" -> define compliance standard -> Define recommendation for remediation & save.

B.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "network from vpc.flow_record where source.publicnetwork IN ('Suspicious IPs', 'Internet IPs') and dest.resource IN (resource where role IN ('Instance ))" -> define compliance standard -> Define recommendation for remediation & save.

C.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "network from vpc.flow_record where source.publicnetwork IN ('Suspicious IPs', 'Internet IPs') and dest.resource IN (resource where role IN ( Instance ))" -> define compliance standard -> Define recommendation for remediation & save.

D.

In Policy Section-> Add Policy-> Network type -> Define Policy details Like Name.Severity-> Configure RQL query "config from network where source.network = UNTRUSTJNTERNET and dest.resource.type = 'Instance' and dest.cloud.type = 'AWS'" -> Define recommendation for remediation & save.

Question 50

In WAAS Access control file upload controls, which three file types are supported out of the box? (Choose three.)

Options:

A.

Text

B.

Images

C.

Audio

D.

Documents

E.

Journal

Question 51

How many CLI remediation commands can be added in a custom policy sequence?

Options:

A.

2

B.

1

C.

4

D.

5

Question 52

Which two integrations enable ingesting host findings to generate alerts? (Choose two.)

Options:

A.

Splunk

B.

Tenable

C.

JIRA

D.

Qualys

Question 53

What must be created in order to receive notifications about alerts generated when the operator is away from the Prisma Cloud Console?

Options:

A.

Alarm rule

B.

Notification rule

C.

Alert rule

D.

Offline alert

Question 54

What is the order of steps in a Jenkins pipeline scan?

(Drag the steps into the correct order of occurrence, from the first step to the last.)

Options:

Question 55

Which two information types cannot be seen in the data security dashboard? (Choose two).

Options:

A.

Bucket owner

B.

Object Data Profile by Region

C.

Top Publicly Exposed Objects By Data Profile

D.

Object content

E.

Total objects

Question 56

Which three types of runtime rules can be created? (Choose three.)

Options:

A.

Processes

B.

Network-outgoing

C.

Filesystem

D.

Kubernetes-audit

E.

Waas-request

Question 57

Which two integrated development environment (IDE) plugins are supported by Prisma Cloud as part of its Code Security? (Choose two.)

Options:

A.

Visual Studio Code

B.

IntelliJ

C.

BitBucket

D.

CircleCI

Question 58

A customer is interested in PCI requirements and needs to ensure that no privilege containers can start in the environment.

Which action needs to be set for “do not use privileged containers”?

Options:

A.

Prevent

B.

Alert

C.

Block

D.

Fail

Question 59

The development team wants to block Cross Site Scripting attacks from pods in its environment. How should the team construct the CNAF policy to protect against this attack?

Options:

A.

create a Host CNAF policy, targeted at a specific resource, check the box for XSS attack protection, and set the action to “prevent”.

B.

create a Container CNAF policy, targeted at a specific resource, check the box for XSS attack protection, and set the action to alert.

C.

create a Container CNAF policy, targeted at a specific resource, check the box for XSS protection, and set the action to prevent.

D.

create a Container CNAF policy, targeted at a specific resource, and they should set “Explicitly allowed inbound IP sources” to the IP address of the pod.

Question 60

Which alert deposition severity must be chosen to generate low and high severity alerts in the Anomaly settings when user wants to report on an unknown browser and OS, impossible time travel, or both due to account hijacking attempts?

Options:

A.

High

B.

Aggressive

C.

Moderate

D.

Conservative

Question 61

Which two statements apply to the Defender type Container Defender - Linux?

Options:

A.

It is implemented as runtime protection in the userspace.

B.

It is deployed as a service.

C.

It is deployed as a container.

D.

It is incapable of filesystem runtime defense.

Question 62

A customer has a requirement to scan serverless functions for vulnerabilities.

Which three settings are required to configure serverless scanning? (Choose three.)

Options:

A.

Defender Name

B.

Region

C.

Credential

D.

Console Address

E.

Provider

Question 63

What are two built-in RBAC permission groups for Prisma Cloud? (Choose two.)

Options:

A.

Group Membership Admin

B.

Group Admin

C.

Account Group Admin

D.

Account Group Read Only

Question 64

Which three incident types will be reflected in the Incident Explorer section of Runtime Defense? (Choose three.)

Options:

A.

Crypto miners

B.

Brute Force

C.

Cross-Site Scripting

D.

Port Scanning

E.

SQL Injection

Question 65

What are the three states of the Container Runtime Model? (Choose three.)

Options:

A.

Initiating

B.

Learning

C.

Active

D.

Running

E.

Archived

Question 66

A Prisma Cloud administrator is tasked with pulling a report via API. The Prisma Cloud tenant is located on app2.prismacloud.io.

What is the correct API endpoint?

Question 67

Put the steps of integrating Okta with Prisma Cloud in the right order in relation to CIEM or SSO okra integration.

Options:

Question 68

A business unit has acquired a company that has a very large AWS account footprint. The plan is to immediately start onboarding the new company’s AWS accounts into Prisma Cloud Enterprise tenant immediately. The current company is currently not using AWS Organizations and will require each account to be onboarded individually.

The business unit has decided to cover the scope of this action and determined that a script should be written to onboard each of these accounts with general settings to gain immediate posture visibility across the accounts.

Which API endpoint will specifically add these accounts into the Prisma Cloud Enterprise tenant?

Question 69

The security auditors need to ensure that given compliance checks are being run on the host. Which option is a valid host compliance policy?

Options:

A.

Ensure functions are not overly permissive.

B.

Ensure host devices are not directly exposed to containers.

C.

Ensure images are created with a non-root user.

D.

Ensure compliant Docker daemon configuration.

Question 70

Which action would be applicable after enabling anomalous compute provisioning?

Options:

A.

It detects the activity caused by the spambot.

B.

It detects unusual server port activity or unusual protocol activity from a client within or outside the cloud environment.

C.

It detects potential creation of an unauthorized network of compute instances with AutoFocus.

D.

It detects potential creation of an unauthorized network of compute instances either accidentally or for cryptojacking.

Question 71

Which two CI/CD plugins are supported by Prisma Cloud as part of its DevOps Security? (Choose two.).

Options:

A.

BitBucket

B.

Visual Studio Code

C.

CircleCI

D.

IntelliJ

Question 72

Which option shows the steps to install the Console in a Kubernetes Cluster?

Options:

A.

Download the Console and Defender image Generate YAML for Defender

Deploy Defender YAML using kubectl

B.

Download and extract release tarball Generate YAML for Console

Deploy Console YAML using kubectl

C.

Download the Console and Defender image Download YAML for Defender from the document site Deploy Defender YAML using kubectl

D.

Download and extract release tarball Download the YAML for Console Deploy Console YAML using kubectl

Question 73

What is the frequency to create a compliance report? (Choose two.)

Options:

A.

Weekly

B.

One time

C.

Monthly

D.

Recurring

Question 74

Review this admission control policy:

match[{"msg": msg}] { input.request.operation == "CREATE" input.request.kind.kind == "Pod" input.request.resource.resource == "pods"

input.request.object.spec.containers[_].securityContext.privileged msg := "Privileged"

}

Which response to this policy will be achieved when the effect is set to “block”?

Options:

A.

The policy will block all pods on a Privileged host.

B.

The policy will replace Defender with a privileged Defender.

C.

The policy will alert only the administrator when a privileged pod is created.

D.

The policy will block the creation of a privileged pod.

Question 75

How are the following categorized?

Backdoor account access Hijacked processes Lateral movement

Port scanning

Options:

A.

audits

B.

incidents

C.

admission controllers

D.

models

Page: 1 / 19
Total 250 questions