Summer Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpt65

NSK100 Questions and Answers

Note! Following NSK100 Exam is Retired now. Please select the alternative replacement for your Exam Certification. The new exam code is NSK101

NSK100 Questions and Answers

Question # 6

Which two common security frameworks are used today to assess and validate a vendor's security practices? (Choose two.)

A.

Data Science Council of America

B.

Building Security in Maturity Model

C.

ISO 27001

D.

NIST Cybersecurity Framework

Full Access
Question # 7

What are two characteristics ofNetskope's Private Access Solution? (Choose two.)

A.

It provides protection for private applications.

B.

It provides access to private applications.

C.

It acts as a cloud-based firewall.

D.

It requires on-premises hardware.

Full Access
Question # 8

You want to take into account some recent adjustments to CCI scoring that were made in your Netskope tenant.

In this scenario, which two CCI aspects in the Ul would be used in a real-time protection policy? (Choose two.)

A.

App Tag

B.

CCL

C.

App Score

D.

GDPR Readiness

Full Access
Question # 9

You need to provide a quick view under the Skope IT Applications page showing only risky shadow IT cloud applications being used.

In this scenario, which two filter combinations would you use to accomplish this task? (Choose two.)

A.

Sanctioned = No

B.

CCL = High. Under Research

C.

User Device Type = Windows Device

D.

CCL = Medium. Low, Poor

Full Access
Question # 10

You are deploying TLS support for real-time Web and SaaS transactions. What are two secure implementation methods in this scenario? (Choose two.)

A.

Bypass TLS 1.3 because it is not widely adopted.

B.

Downgrade to TLS 1.2 whenever possible.

C.

Support TLS 1.2 only when 1.3 is not supported by the server.

D.

Require TLS 1.3 for every server that accepts it.

Full Access
Question # 11

You need to create a service request ticket for a client-related issue using the Netskope client Ul. In this scenario, you generate the client logs by right-clicking on the system tray icon and choosing

A.

Save logs

B.

Configuration

C.

Troubleshoot

D.

Help

Full Access
Question # 12

What are two CASB inline interception use cases? (Choose two.)

A.

blocking file uploads to a personal Box account

B.

running a retroactive scan for data at rest in Google Drive

C.

using the Netskope steering client to provide user alerts when sensitive information is posted in Slack

D.

scanning Dropbox for credit card information

Full Access
Question # 13

You want to prevent Man-in-the-Middle (MITM) attacks on an encrypted website or application. In this scenario, which method would you use?

A.

Use a stronger encryption algorithm.

B.

Use certificate pinning.

C.

Use a proxy for the connection.

D.

Use a weaker encryption algorithm.

Full Access
Question # 14

Which two statements are correct about DLP Incidents in the Netskope platform? (Choose two.)

A.

An incident can be associated to one or more DLP policies.

B.

An incident can have one or more DLP violations.

C.

An incident can be assigned to one or more administrators.

D.

An incident can be associated to one or more DLP rules.

Full Access
Question # 15

You are working with a large retail chain and have concerns about their customer data. You want to protect customer credit card data so that it is never exposed in transit or at rest. In this scenario, which regulatory compliance standard should be used to govern this data?

A.

SOC 3

B.

PCI-DSS

C.

AES-256

D.

ISO 27001

Full Access
Question # 16

Which two technologies form a part of Netskope's Threat Protection module? (Choose two.)

A.

log parser

B.

DLP

C.

sandbox

D.

heuristics

Full Access
Question # 17

How do you provision users to your customer's Netskope tenant? (Choose two.)

A.

Use Microsoft Intune.

B.

Use the AD Connector.

C.

Use SCIM.

D.

Use the Directory Importer.

Full Access
Question # 18

Which three security controls are offered by the Netskope Cloud platform? (Choose three.)

A.

identity lifecycle management

B.

data loss prevention for SMTP

C.

cloud security posture management

D.

endpoint anti-malware

E.

threat protection

Full Access