Summer Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpt65

NSK101 Questions and Answers

Question # 6

You investigate a suspected malware incident and confirm that it was a false alarm.

A.

In this scenario, how would you prevent the same file from triggering another incident?

B.

Quarantine the file. Look up the hash at the VirusTotal website.

C.

Export the packet capture to a pcap file.

D.

Add the hash to the file filter.

Full Access
Question # 7

Which three statements are correct about Netskope's NewEdge Security Cloud Network Infrastructure? (Choose three.)

A.

It takes advantage of the public cloud by deploying security services on Google Cloud Platform.

B.

It includes direct peering with Microsoft and Google in every data center.

C.

It is a private security cloud network that is massively over provisioned, highly elastic, and built for scale.

D.

It delivers a single, unified network with no surcharges or reliance on public cloud infrastructure or virtual PoPs.

E.

It simplifies the administrator's job by limiting access to pre-defined availability zones.

Full Access
Question # 8

A customer changes CCI scoring from the default objective score to another score. In this scenario, what would be a valid reason for making this change?

A.

The customer has discovered a new SaaS application that is not yet rated in the CCI database.

B.

The customer's organization places a higher business risk weight on vendors that claim ownership of their data.

C.

The customer wants to punish an application vendor for providing poor customer service.

D.

The customer's organization uses a SaaS application that is currently listed as "under research".

Full Access
Question # 9

You consume application infrastructure (middleware) capabilities by a third-party provider. What is the cloud service model that you are using in this scenario?

A.

PaaS

B.

MaaS

C.

DaaS

D.

SaaS

Full Access
Question # 10

Which two use cases would be considered examples of Shadow IT within an organization? (Choose two.)

A.

a sanctioned Salesforce account used by a contractor to upload non-sensitive data

B.

a sanctioned Wetransfer being used by a corporate user to share sensitive data

C.

an unsanctioned Microsoft 365 OneDrive account being used by a corporate user to upload sensitive data

D.

an unsanctioned Google Drive account used by a corporate user to upload non-sensitive data

Full Access
Question # 11

What are two use cases for Netskope's DLP solution? (Choose two.)

A.

to stop unintentional data movement

B.

to detect malware in files before they are uploaded to a cloud application

C.

to detect sensitive data in password protected files

D.

to ensure regulatory compliance

Full Access
Question # 12

You want to take into account some recent adjustments to CCI scoring that were made in your Netskope tenant.

In this scenario, which two CCI aspects in the Ul would be used in a real-time protection policy? (Choose two.)

A.

App Tag

B.

CCL

C.

App Score

D.

GDPR Readiness

Full Access
Question # 13

You have an issue with the Netskope client connecting to the tenant.

In this scenario, what are two ways to collect the logs from the client machine? (Choose two.)

A.

from the Netskope client Ul About page

B.

from the command line using the nsdiag command

C.

from the Netskope client system tray icon

D.

from the Netskope client Ul Configuration page

Full Access
Question # 14

In which scenario would you use a SAML reverse proxy?

A.

When the API-enabled protection exceeds the Cloud App API usage limits and cannot be used anymore.

B.

When the organization wants to perform inline inspection of cloud application traffic for roaming users that do not have the Netskope agent installed.

C.

When there are multiple SAML IdPs in use and the SAML reverse proxy can help federate them all together.

D.

When PAC files or explicit proxies can be used to steer traffic to the Netskope platform.

Full Access
Question # 15

What are two supported ways to provision users to your customer's Netskope tenant? (Choose two.)

A.

Use Microsoft Intune.

B.

Use the AD Connector.

C.

Use SCIM.

D.

Use the Directory Importer.

Full Access
Question # 16

You are working with traffic from applications with pinned certificates. In this scenario, which statement is correct?

A.

An exception should be added to the steering configuration.

B.

The domains used by certificate-pinned applications should be added to the authentication bypass list.

C.

Traffic with pinned certificates should be blocked.

D.

The domains used by applications with pinned certificates should be allowed in an inline policy.

Full Access
Question # 17

Which two cloud security and infrastructure enablement technologies does Secure Access Service Edge (SASE) combine into its unified platform? (Choose two.)

A.

Distributed Denial of Service Protection (DDoS)

B.

Zero Trust Network Access (ZTNA)

C.

Cloud Access Security Broker (CASB)

D.

Unified Threat Management (UTM)

Full Access
Question # 18

You need to locate events for specific activities such as "edit" or "login successful" in a cloud application.

In which SkopeIT Events & Alerts page would this information be found?

A.

Endpoint Events

B.

Page Events

C.

Application Events

D.

Websites

Full Access
Question # 19

A customer is considering the cloud shared responsibility model.

In this scenario, which two criteria become the customer's responsibility? (Choose two.)

A.

controlling access

B.

third-party certification

C.

enforcing service level agreements

D.

preventing data leakage

Full Access
Question # 20

You want to use an out-of-band API connection into your sanctioned Microsoft 365 OneDrive for Business application to find sensitive content, enforce near real-time policy controls, and quarantine malware.

In this scenario, which primary function in the Netskope platform would you use to connect your application to Netskope?

A.

DLP forensics

B.

Risk Insights

C.

laaS API-enabled Protection

D.

SaaS API-enabled Protection

Full Access
Question # 21

A Netskope administrator wants to create a policy to quarantine files based on sensitive content.

In this scenario, which variable must be included in the policy to achieve this goal?

A.

Organizational Unit

B.

Cloud Confidence Index level

C.

DLP Profile

D.

Threat Protection Profile

Full Access
Question # 22

What are two primary advantages of Netskope's Secure Access Service Edge (SASE) architecture? (Choose two.

A.

no on-premises hardware required for policy enforcement

B.

Bayesian spam filtering

C.

Endpoint Detection and Response (EDR)

D.

single management console

Full Access
Question # 23

You need to provide a quick view under the Skope IT Applications page showing only risky shadow IT cloud applications being used.

In this scenario, which two filter combinations would you use to accomplish this task? (Choose two.)

A.

Sanctioned = No

B.

CCL = High. Under Research

C.

User Device Type = Windows Device

D.

CCL = Medium. Low, Poor

Full Access
Question # 24

Which two technologies form a part of Netskope's Threat Protection module? (Choose two.)

A.

log parser

B.

DLP

C.

sandbox

D.

heuristics

Full Access
Question # 25

Which Netskope platform component uses NewEdge Traffic Management for traffic steering?

A.

Cloud Exchange

B.

Client

C.

Data Plane On-Premises

D.

Explicit Proxy Over Tunnel

Full Access
Question # 26

You are working with a large retail chain and have concerns about their customer data. You want to protect customer credit card data so that it is never exposed in transit or at rest. In this scenario, which regulatory compliance standard should be used to govern this data?

A.

SOC 3

B.

PCI-DSS

C.

AES-256

D.

ISO 27001

Full Access
Question # 27

Which two traffic steering configurations are supported by Netskope? (Choose two.)

A.

browser isolation traffic only

B.

cloud applications only

C.

all Web traffic including cloud applications

D.

Web traffic only

Full Access
Question # 28

Users are connecting to sanctioned cloud applications from public computers, such as from a hotel business center.

Which traffic steering method would work in this scenario?

A.

proxy chaining

B.

IPsec/GRE tunnel

C.

reverse proxy

D.

steering client

Full Access
Question # 29

You want to set up a Netskope API connection to Box.

What two actions must be completed to enable this connection? (Choose two.)

A.

Install the Box desktop sync client.

B.

Authorize the Netskope application in Box.

C.

Integrate Box with the corporate IdP.

D.

Configure Box in SaaS API Data protection.

Full Access