Labour Day - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

NSK101 Questions and Answers

Question # 6

You have applied a DLP Profile to block all Personally Identifiable Information data uploads to Microsoft 365 OneDrive. DLP Alerts are not displayed and no OneDrive-related activities are displayed in the Skope IT App Events table.

In this scenario, what are two possible reasons for this issue? (Choose two.)

A.

The Cloud Storage category is in the Steering Configuration as an exception.

B.

The destination domain is excluded from decryption in the decryption policy.

C.

A Netskope POP is not in your local country and therefore DLP policies cannot be applied.

D.

DLP policies do not apply when using IPsec as a steering option.

Full Access
Question # 7

What are two uses for deploying a Netskope Virtual Appliance? (Choose two.)

A.

as an endpoint for Netskope Private Access (NPA)

B.

as a local reverse-proxy to secure a SaaS application

C.

as a log parser to discover in-use cloud applications

D.

as a Secure Forwarder to steer traffic

Full Access
Question # 8

Which three technologies describe the primary cloud service models as defined by the National Institute of Standards and Technology (NIST)? (Choose three.)

A.

Cloud Service Provider (CSP)

B.

Identity as a Service (IDaaS)

C.

Platform as a Service (PaaS)

D.

Software as a Service (SaaS)

E.

Infrastructure as a Service (laaS)

Full Access
Question # 9

What are two use cases for Netskope's DLP solution? (Choose two.)

A.

to stop unintentional data movement

B.

to detect malware in files before they are uploaded to a cloud application

C.

to detect sensitive data in password protected files

D.

to ensure regulatory compliance

Full Access
Question # 10

You are required to mitigate malicious scripts from being downloaded into your corporate devices every time a user goes to a website. Users need to access websites from a variety of categories, including new websites.

Which two actions would help you accomplish this task while allowing the user to work? (Choose two.)

A.

Allow the user to browse uncategorized domains but restrict edit activities.

B.

Block malware detected on download activity for all remaining categories.

C.

Block known bad websites and enable RBI to uncategorized domains.

D.

Allow a limited amount of domains and block everything else.

Full Access
Question # 11

Exhibit

A user is connected to a cloud application through Netskope's proxy.

In this scenario, what information is available at Skope IT? (Choose three.)

A.

username. device location

B.

destination IP. OS patch version

C.

account instance, URL category

D.

user activity, cloud app risk rating

E.

file version, shared folder

Full Access
Question # 12

Which two cloud security and infrastructure enablement technologies does Secure Access Service Edge (SASE) combine into its unified platform? (Choose two.)

A.

Distributed Denial of Service Protection (DDoS)

B.

Zero Trust Network Access (ZTNA)

C.

Cloud Access Security Broker (CASB)

D.

Unified Threat Management (UTM)

Full Access
Question # 13

Which two traffic steering configurations are supported by Netskope? (Choose two.)

A.

browser isolation traffic only

B.

cloud applications only

C.

all Web traffic including cloud applications

D.

Web traffic only

Full Access
Question # 14

Your company asks you to obtain a detailed list of all events from the last 24 hours for a specific user. In this scenario, what are two methods to accomplish this task? (Choose two.)

A.

Use the Netskope reporting engine.

B.

Export the data from Skope IT Application Events.

C.

Use the Netskope REST API.

D.

Export the data from Skope IT Alerts.

Full Access
Question # 15

You are working with a large retail chain and have concerns about their customer data. You want to protect customer credit card data so that it is never exposed in transit or at rest. In this scenario, which regulatory compliance standard should be used to govern this data?

A.

SOC 3

B.

PCI-DSS

C.

AES-256

D.

ISO 27001

Full Access
Question # 16

You want to enable Netskope to gain visibility into your users' cloud application activities in an inline mode.

In this scenario, which two deployment methods would match your inline use case? (Choose two.)

A.

Use a forward proxy.

B.

Use an API connector

C.

Use a log parser.

D.

Use a reverse proxy.

Full Access
Question # 17

You consume application infrastructure (middleware) capabilities by a third-party provider. What is the cloud service model that you are using in this scenario?

A.

PaaS

B.

MaaS

C.

DaaS

D.

SaaS

Full Access
Question # 18

You want to use an out-of-band API connection into your sanctioned Microsoft 365 OneDrive for Business application to find sensitive content, enforce near real-time policy controls, and quarantine malware.

In this scenario, which primary function in the Netskope platform would you use to connect your application to Netskope?

A.

DLP forensics

B.

Risk Insights

C.

laaS API-enabled Protection

D.

SaaS API-enabled Protection

Full Access